From ba17641e8f19b1beff23314215f25a997dd1c59d Mon Sep 17 00:00:00 2001 From: docubot <67483024+docubot@users.noreply.github.com> Date: Fri, 24 Jun 2022 16:57:07 +0200 Subject: [PATCH 1/3] New translation batch for ja (#28663) * Add crowdin translations * Run script/i18n/homogenize-frontmatter.js * Run script/i18n/lint-translation-files.js --check rendering * run script/i18n/reset-files-with-broken-liquid-tags.js --language=ja * run script/i18n/reset-known-broken-translation-files.js * Check in ja CSV report Co-authored-by: Kevin Heis --- .../configuring-notifications.md | 2 +- .../managing-notifications-from-your-inbox.md | 4 +- ...evels-for-a-personal-account-repository.md | 4 +- .../security-guides/encrypted-secrets.md | 68 ++++--- .../events-that-trigger-workflows.md | 78 ++++---- ...ub-advanced-security-in-your-enterprise.md | 4 +- ...he-dependency-graph-for-your-enterprise.md | 2 +- ...enabling-dependabot-for-your-enterprise.md | 2 +- ...ting-a-health-check-for-your-enterprise.md | 2 + ...self-hosted-runners-for-your-enterprise.md | 2 +- translations/ja-JP/content/admin/index.md | 9 +- .../audit-log-events-for-your-enterprise.md | 37 ++-- .../content/admin/overview/about-github-ae.md | 10 +- .../about-github-enterprise-server.md | 99 ++++++++++ .../ja-JP/content/admin/overview/index.md | 1 + .../content/admin/overview/system-overview.md | 174 +++++++++--------- ...n-organization-owned-by-your-enterprise.md | 6 - .../managing-dormant-users.md | 8 + .../removing-a-member-from-your-enterprise.md | 6 - .../about-dependabot-alerts.md | 44 +++-- ...sories-in-the-github-advisory-database.md} | 58 ++++-- .../configuring-dependabot-alerts.md | 81 ++++---- ...ing-notifications-for-dependabot-alerts.md | 12 +- .../dependabot/dependabot-alerts/index.md | 2 +- .../viewing-and-updating-dependabot-alerts.md | 12 +- .../troubleshooting-dependabot-errors.md | 7 +- ...he-detection-of-vulnerable-dependencies.md | 20 +- .../securing-your-organization.md | 2 +- .../securing-your-repository.md | 2 +- .../ja-JP/content/code-security/guides.md | 1 + ...ing-custom-patterns-for-secret-scanning.md | 21 ++- ...ltering-alerts-in-the-security-overview.md | 2 +- .../end-to-end-supply-chain/securing-code.md | 2 +- .../about-dependency-review.md | 2 +- .../about-supply-chain-security.md | 20 +- .../about-the-dependency-graph.md | 14 +- .../configuring-the-dependency-graph.md | 14 +- ...loring-the-dependencies-of-a-repository.md | 12 +- .../index.md | 1 + .../troubleshooting-the-dependency-graph.md | 10 +- .../using-the-dependency-submission-api.md | 86 +++++++++ ...ating-a-github-app-using-url-parameters.md | 38 ++-- .../learning-about-github/githubs-products.md | 3 +- ...g-started-with-github-enterprise-server.md | 2 +- ...se-settings-for-your-private-repository.md | 2 +- ...-up-a-trial-of-github-enterprise-server.md | 2 +- .../graphql/guides/using-global-node-ids.md | 2 +- .../graphql/overview/resource-limitations.md | 4 +- .../index.md | 1 + .../migrating-your-project.md | 60 ++++++ ...ing-the-audit-log-for-your-organization.md | 12 +- .../repository-roles-for-an-organization.md | 2 +- .../roles-in-an-organization.md | 2 +- .../introduction-to-github-packages.md | 6 + .../dependency-graph/dependency-submission.md | 17 ++ .../content/rest/dependency-graph/index.md | 1 + .../about-github-premium-support.md | 10 +- .../GH-advisory-db-supports-malware.yml | 7 + .../features/dependency-submission-api.yml | 8 + .../secret-scanning-custom-enterprise-35.yml | 8 + .../secret-scanning-custom-enterprise-36.yml | 8 + .../secret-scanning-enterprise-dry-runs.yml | 7 - .../features/secret-scanning-org-dry-runs.yml | 7 - ...cret-scanning-push-protection-bypasses.yml | 7 + .../data/learning-tracks/code-security.yml | 4 +- .../enterprise-server/3-2/0-rc1.yml | 2 +- .../release-notes/enterprise-server/3-2/0.yml | 2 +- .../release-notes/enterprise-server/3-4/0.yml | 2 + .../release-notes/enterprise-server/3-4/1.yml | 2 + .../release-notes/enterprise-server/3-4/2.yml | 2 + .../release-notes/enterprise-server/3-4/3.yml | 2 + .../release-notes/enterprise-server/3-4/4.yml | 2 + .../release-notes/enterprise-server/3-5/0.yml | 9 +- .../release-notes/enterprise-server/3-5/1.yml | 1 + .../github-ae/2022-05/2022-05-17.yml | 4 +- .../getting-the-most-from-your-license.md | 2 +- .../beta-malware-advisories.md | 5 + .../audit_log/audit-log-action-categories.md | 4 +- .../dependabot/about-the-dependency-graph.md | 2 +- .../about-dependency-submission.md | 5 + .../dependency-submission-api-beta.md | 5 + .../dependency-submission-link.md | 1 + .../ghes-is-a-self-hosted-platform.md | 1 + .../ghes-runs-on-your-infrastructure.md | 1 + .../enterprise/github-distributes-ghes.md | 1 + ...nerable-dependency-notification-options.md | 8 +- .../reusables/projects/enable-migration.md | 1 + .../projects/migrate-project-steps.md | 4 + .../reusables/projects/project_boards_old.md | 2 +- .../repositories/dependency-review.md | 2 +- .../repositories/enable-security-alerts.md | 2 +- .../github-reviews-security-advisories.md | 2 +- .../repositories/tracks-vulnerabilities.md | 2 +- .../link-browsing-advisory-db.md | 4 +- .../security/displayed-information.md | 2 +- .../support/premium-support-features.md | 9 +- translations/log/ja-resets.csv | 4 +- 97 files changed, 844 insertions(+), 416 deletions(-) create mode 100644 translations/ja-JP/content/admin/overview/about-github-enterprise-server.md rename translations/ja-JP/content/code-security/dependabot/dependabot-alerts/{browsing-security-vulnerabilities-in-the-github-advisory-database.md => browsing-security-advisories-in-the-github-advisory-database.md} (60%) create mode 100644 translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api.md create mode 100644 translations/ja-JP/content/issues/trying-out-the-new-projects-experience/migrating-your-project.md create mode 100644 translations/ja-JP/content/rest/dependency-graph/dependency-submission.md create mode 100644 translations/ja-JP/data/features/GH-advisory-db-supports-malware.yml create mode 100644 translations/ja-JP/data/features/dependency-submission-api.yml create mode 100644 translations/ja-JP/data/features/secret-scanning-custom-enterprise-35.yml create mode 100644 translations/ja-JP/data/features/secret-scanning-custom-enterprise-36.yml delete mode 100644 translations/ja-JP/data/features/secret-scanning-enterprise-dry-runs.yml delete mode 100644 translations/ja-JP/data/features/secret-scanning-org-dry-runs.yml create mode 100644 translations/ja-JP/data/features/secret-scanning-push-protection-bypasses.yml create mode 100644 translations/ja-JP/data/reusables/advisory-database/beta-malware-advisories.md create mode 100644 translations/ja-JP/data/reusables/dependency-submission/about-dependency-submission.md create mode 100644 translations/ja-JP/data/reusables/dependency-submission/dependency-submission-api-beta.md create mode 100644 translations/ja-JP/data/reusables/dependency-submission/dependency-submission-link.md create mode 100644 translations/ja-JP/data/reusables/enterprise/ghes-is-a-self-hosted-platform.md create mode 100644 translations/ja-JP/data/reusables/enterprise/ghes-runs-on-your-infrastructure.md create mode 100644 translations/ja-JP/data/reusables/enterprise/github-distributes-ghes.md create mode 100644 translations/ja-JP/data/reusables/projects/enable-migration.md create mode 100644 translations/ja-JP/data/reusables/projects/migrate-project-steps.md diff --git a/translations/ja-JP/content/account-and-profile/managing-subscriptions-and-notifications-on-github/setting-up-notifications/configuring-notifications.md b/translations/ja-JP/content/account-and-profile/managing-subscriptions-and-notifications-on-github/setting-up-notifications/configuring-notifications.md index 9f48a72b7c..7aeae41e36 100644 --- a/translations/ja-JP/content/account-and-profile/managing-subscriptions-and-notifications-on-github/setting-up-notifications/configuring-notifications.md +++ b/translations/ja-JP/content/account-and-profile/managing-subscriptions-and-notifications-on-github/setting-up-notifications/configuring-notifications.md @@ -201,7 +201,7 @@ If you are a member of more than one organization, you can configure each one to {% data reusables.notifications.vulnerable-dependency-notification-delivery-method-customization2 %} {% data reusables.notifications.vulnerable-dependency-notification-options %} -For more information about the notification delivery methods available to you, and advice on optimizing your notifications for {% data variables.product.prodname_dependabot_alerts %}, see "[Configuring notifications for vulnerable dependencies](/github/managing-security-vulnerabilities/configuring-notifications-for-vulnerable-dependencies)." +For more information about the notification delivery methods available to you, and advice on optimizing your notifications for {% data variables.product.prodname_dependabot_alerts %}, see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)." {% endif %} {% ifversion fpt or ghes or ghec %} diff --git a/translations/ja-JP/content/account-and-profile/managing-subscriptions-and-notifications-on-github/viewing-and-triaging-notifications/managing-notifications-from-your-inbox.md b/translations/ja-JP/content/account-and-profile/managing-subscriptions-and-notifications-on-github/viewing-and-triaging-notifications/managing-notifications-from-your-inbox.md index e63fea1757..a777590f2a 100644 --- a/translations/ja-JP/content/account-and-profile/managing-subscriptions-and-notifications-on-github/viewing-and-triaging-notifications/managing-notifications-from-your-inbox.md +++ b/translations/ja-JP/content/account-and-profile/managing-subscriptions-and-notifications-on-github/viewing-and-triaging-notifications/managing-notifications-from-your-inbox.md @@ -119,7 +119,7 @@ shortTitle: Manage from your inbox - `is:discussion`{% endif %} {% ifversion fpt or ghes or ghae or ghec %} -For information about reducing noise from notifications for {% data variables.product.prodname_dependabot_alerts %}, see "[Configuring notifications for vulnerable dependencies](/github/managing-security-vulnerabilities/configuring-notifications-for-vulnerable-dependencies)." +For information about reducing noise from notifications for {% data variables.product.prodname_dependabot_alerts %}, see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)." {% endif %} `is:` クエリを使用して、通知がトリアージされた方法を記述することもできます。 @@ -175,7 +175,7 @@ If you use {% data variables.product.prodname_dependabot %} to keep your depende {% ifversion ghes < 3.3 or ghae %} -If you use {% data variables.product.prodname_dependabot %} to tell you about vulnerable dependencies, you can use and save these custom filters to show notifications for {% data variables.product.prodname_dependabot_alerts %}: +If you use {% data variables.product.prodname_dependabot %} to tell you about insecure dependencies, you can use and save these custom filters to show notifications for {% data variables.product.prodname_dependabot_alerts %}: - `is:repository_vulnerability_alert` - `reason:security_alert` diff --git a/translations/ja-JP/content/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/permission-levels-for-a-personal-account-repository.md b/translations/ja-JP/content/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/permission-levels-for-a-personal-account-repository.md index 1e02205d74..14c793d84e 100644 --- a/translations/ja-JP/content/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/permission-levels-for-a-personal-account-repository.md +++ b/translations/ja-JP/content/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/permission-levels-for-a-personal-account-repository.md @@ -45,8 +45,8 @@ The repository owner has full control of the repository. In addition to the acti | Delete and restore packages | "[Deleting and restoring a package](/packages/learn-github-packages/deleting-and-restoring-a-package)" |{% endif %} | Customize the repository's social media preview | "[Customizing your repository's social media preview](/github/administering-a-repository/customizing-your-repositorys-social-media-preview)" | | Create a template from the repository | "[Creating a template repository](/github/creating-cloning-and-archiving-repositories/creating-a-template-repository)" |{% ifversion fpt or ghes or ghae or ghec %} -| Control access to {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies | "[Managing security and analysis settings for your repository](/repositories/managing-your-repositorys-settings-and-features/enabling-features-for-your-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)" |{% endif %}{% ifversion fpt or ghec %} -| Dismiss {% data variables.product.prodname_dependabot_alerts %} in the repository | "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)" | +| Control access to {% data variables.product.prodname_dependabot_alerts %}| "[Managing security and analysis settings for your repository](/repositories/managing-your-repositorys-settings-and-features/enabling-features-for-your-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)" |{% endif %}{% ifversion fpt or ghec %} +| Dismiss {% data variables.product.prodname_dependabot_alerts %} in the repository | "[Viewing and updating {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)" | | Manage data use for a private repository | "[Managing data use settings for your private repository](/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository)"|{% endif %} | Define code owners for the repository | "[About code owners](/github/creating-cloning-and-archiving-repositories/about-code-owners)" | | Archive the repository | "[Archiving repositories](/repositories/archiving-a-github-repository/archiving-repositories)" |{% ifversion fpt or ghec %} diff --git a/translations/ja-JP/content/actions/security-guides/encrypted-secrets.md b/translations/ja-JP/content/actions/security-guides/encrypted-secrets.md index 6ef5d0875d..cee7c8b1b8 100644 --- a/translations/ja-JP/content/actions/security-guides/encrypted-secrets.md +++ b/translations/ja-JP/content/actions/security-guides/encrypted-secrets.md @@ -7,6 +7,7 @@ redirect_from: - /actions/configuring-and-managing-workflows/creating-and-storing-encrypted-secrets - /actions/configuring-and-managing-workflows/using-variables-and-secrets-in-a-workflow - /actions/reference/encrypted-secrets +miniTocMaxHeadingLevel: 3 versions: fpt: '*' ghes: '*' @@ -283,49 +284,64 @@ A workflow created in a repository can access the following number of secrets: * If the repository is assigned access to more than 100 organization secrets, the workflow can only use the first 100 organization secrets (sorted alphabetically by secret name). * All 100 environment secrets. -シークレットの容量は最大64 KBです。 64 KBより大きなシークレットを使うには、暗号化されたシークレットをリポジトリ内に保存して、復号化パスフレーズを{% data variables.product.prodname_dotcom %}に保存します。 たとえば、{% data variables.product.prodname_dotcom %}のリポジトリにファイルをチェックインする前に、`gpg`を使って認証情報をローカルで暗号化します。 詳しい情報については、「[gpg manpage](https://www.gnupg.org/gph/de/manual/r1023.html)」を参照してください。 +シークレットの容量は最大64 KBです。 To store larger secrets, see the "[Storing large secrets](#storing-large-secrets)" workaround below. + +### Storing large secrets + +To use secrets that are larger than 64 KB, you can use a workaround to store encrypted secrets in your repository and save the decryption passphrase as a secret on {% data variables.product.prodname_dotcom %}. For example, you can use `gpg` to encrypt a file containing your secret locally before checking the encrypted file in to your repository on {% data variables.product.prodname_dotcom %}. 詳しい情報については、「[gpg manpage](https://www.gnupg.org/gph/de/manual/r1023.html)」を参照してください。 {% warning %} -**警告**: アクションを実行する際、シークレットが出力されないよう注意してください。 この回避策を用いる場合、{% data variables.product.prodname_dotcom %}はログに出力されたシークレットを削除しません。 +**Warning**: Be careful that your secrets do not get printed when your workflow runs. この回避策を用いる場合、{% data variables.product.prodname_dotcom %}はログに出力されたシークレットを削除しません。 {% endwarning %} -1. ターミナルから以下のコマンドを実行して、`gpg`およびAES256暗号アルゴリズムを使用して`my_secret.json`ファイルを暗号化します。 +1. Run the following command from your terminal to encrypt the file containing your secret using `gpg` and the AES256 cipher algorithm. In this example, `my_secret.json` is the file containing the secret. - ``` shell - $ gpg --symmetric --cipher-algo AES256 my_secret.json - ``` + ```bash + gpg --symmetric --cipher-algo AES256 my_secret.json + ``` 1. パスフレーズを入力するよう求められます。 このパスフレーズを覚えておいてください。{% data variables.product.prodname_dotcom %}で、このパスフレーズを値として用いる新しいシークレットを作成するために必要になります。 -1. パスフレーズを含む新しいシークレットを作成します。 たとえば、`LARGE_SECRET_PASSPHRASE`という名前で新しいシークレットを作成し、シークレットの値を上記のステップで選択したパスフレーズに設定します。 +1. パスフレーズを含む新しいシークレットを作成します。 For example, create a new secret with the name `LARGE_SECRET_PASSPHRASE` and set the value of the secret to the passphrase you used in the step above. -1. 暗号化したファイルをリポジトリ内にコピーしてコミットします。 この例では、暗号化したファイルは`my_secret.json.gpg`です。 +1. Copy your encrypted file to a path in your repository and commit it. この例では、暗号化したファイルは`my_secret.json.gpg`です。 -1. パスワードを復号化するシェルスクリプトを作成します。 このファイルを`decrypt_secret.sh`として保存します。 + {% warning %} - ``` shell - #!/bin/sh + **Warning**: Make sure to copy the encrypted `my_secret.json.gpg` file ending with the `.gpg` file extension, and **not** the unencrypted `my_secret.json` file. - # ファイルを復号化 - mkdir $HOME/secrets - # --batchでインタラクティブなコマンドを防ぎ、 - # --yes で質問に対して "はい" が返るようにする - gpg --quiet --batch --yes --decrypt --passphrase="$LARGE_SECRET_PASSPHRASE" \ - --output $HOME/secrets/my_secret.json my_secret.json.gpg - ``` + {% endwarning %} + + ```bash + git add my_secret.json.gpg + git commit -m "Add new encrypted secret JSON file" + ``` + +1. Create a shell script in your repository to decrypt the secret file. In this example, the script is named `decrypt_secret.sh`. + + ```bash + #!/bin/sh + + # Decrypt the file + mkdir $HOME/secrets + # --batch to prevent interactive command + # --yes to assume "yes" for questions + gpg --quiet --batch --yes --decrypt --passphrase="$LARGE_SECRET_PASSPHRASE" \ + --output $HOME/secrets/my_secret.json my_secret.json.gpg + ``` 1. リポジトリにチェックインする前に、シェルスクリプトが実行可能であることを確かめてください。 - ``` shell - $ chmod +x decrypt_secret.sh - $ git add decrypt_secret.sh - $ git commit -m "Add new decryption script" - $ git push - ``` + ```bash + chmod +x decrypt_secret.sh + git add decrypt_secret.sh + git commit -m "Add new decryption script" + git push + ``` -1. ワークフローから、`step`を使用してシェルスクリプトを呼び出し、シークレットを復号化します。 ワークフローを実行している環境にリポジトリのコピーを作成するには、[`actions/checkout`](https://github.com/actions/checkout)アクションを使用する必要があります。 リポジトリのルートを基準として`run`コマンドを使用し、シェルスクリプトを参照します。 +1. In your {% data variables.product.prodname_actions %} workflow, use a `step` to call the shell script and decrypt the secret. ワークフローを実行している環境にリポジトリのコピーを作成するには、[`actions/checkout`](https://github.com/actions/checkout)アクションを使用する必要があります。 リポジトリのルートを基準として、`run`コマンドを使用することで、シェルスクリプトを参照します。 ```yaml name: Workflows with large secrets @@ -339,7 +355,7 @@ A workflow created in a repository can access the following number of secrets: steps: - uses: {% data reusables.actions.action-checkout %} - name: Decrypt large secret - run: ./.github/scripts/decrypt_secret.sh + run: ./decrypt_secret.sh env: LARGE_SECRET_PASSPHRASE: {% raw %}${{ secrets.LARGE_SECRET_PASSPHRASE }}{% endraw %} # This command is just an example to show your secret being printed diff --git a/translations/ja-JP/content/actions/using-workflows/events-that-trigger-workflows.md b/translations/ja-JP/content/actions/using-workflows/events-that-trigger-workflows.md index c6ead4bb78..54868473d2 100644 --- a/translations/ja-JP/content/actions/using-workflows/events-that-trigger-workflows.md +++ b/translations/ja-JP/content/actions/using-workflows/events-that-trigger-workflows.md @@ -563,13 +563,7 @@ on: {% note %} -**Note**: {% data reusables.developer-site.multiple_activity_types %} For information about each activity type, see "[Webhook events and payloads](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request)." By default, a workflow only runs when a `pull_request` event's activity type is `opened`, `synchronize`, or `reopened`. You can specify different activity types using the `types` keyword. 詳しい情報については、「[{% data variables.product.prodname_actions %}のワークフロー構文](/articles/workflow-syntax-for-github-actions#onevent_nametypes)」を参照してください。 - -{% endnote %} - -{% note %} - -**Note:** By default, only the `opened`, `synchronize`, and `reopened` activity types trigger workflows that run on the `pull_request` event. To trigger workflows by different activity types, use the `types` keyword. +**Note**: {% data reusables.developer-site.multiple_activity_types %} For information about each activity type, see "[Webhook events and payloads](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request)." By default, a workflow only runs when a `pull_request` event's activity type is `opened`, `synchronize`, or `reopened`. To trigger workflows by different activity types, use the `types` keyword. 詳しい情報については、「[{% data variables.product.prodname_actions %}のワークフロー構文](/articles/workflow-syntax-for-github-actions#onevent_nametypes)」を参照してください。 {% endnote %} @@ -609,7 +603,7 @@ jobs: #### Running your workflow based on the head or base branch of a pull request -You can use the `branches` or `branches-ignore` filter to configure your workflow to only run on pull requests that target specific branches. 詳しい情報については、「[GitHub Actionsのワークフロー構文](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpull_requestpull_request_targetbranchesbranches-ignore)」を参照してください。 +You can use the `branches` or `branches-ignore` filter to configure your workflow to only run on pull requests that target specific branches. For more information, see "[Workflow syntax for GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpull_requestpull_request_targetbranchesbranches-ignore)." For example, this workflow will run when someone opens a pull request that targets a branch whose name starts with `releases/`: @@ -656,7 +650,7 @@ jobs: #### Running your workflow based on files changed in a pull request -You can also configure your workflow to run when a pull request changes specific files. 詳しい情報については、「[GitHub Actionsのワークフロー構文](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushpull_requestpull_request_targetpathspaths-ignore)」を参照してください。 +You can also configure your workflow to run when a pull request changes specific files. For more information, see "[Workflow syntax for GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushpull_requestpull_request_targetpathspaths-ignore)." For example, this workflow will run when a pull request includes a change to a JavaScript file (`.js`): @@ -723,7 +717,7 @@ To run your workflow when a comment on a pull request (not on a pull request's d Runs your workflow when a pull request review is submitted, edited, or dismissed. A pull request review is a group of pull request review comments in addition to a body comment and a state. For activity related to pull request review comments or pull request comments, use the [`pull_request_review_comment`](#pull_request_review_comment) or [`issue_comment`](#issue_comment) events instead. For information about the pull request review APIs, see "[PullRequestReview](/graphql/reference/objects#pullrequest)" in the GraphQL API documentation or "[Pull request reviews](/rest/reference/pulls#reviews)" in the REST API documentation. -たとえば、プルリクエストレビューが `edited` または `dismissed` だったときにワークフローを実行する例は、次のとおりです。 +For example, you can run a workflow when a pull request review has been `edited` or `dismissed`. ```yaml on: @@ -764,7 +758,7 @@ jobs: Runs your workflow when a pull request review comment is modified. A pull request review comment is a comment on a pull request's diff. For activity related to pull request reviews or pull request comments, use the [`pull_request_review`](#pull_request_review) or [`issue_comment`](#issue_comment) events instead. For information about the pull request review comment APIs, see "[PullRequestReviewComment](/graphql/reference/objects#pullrequestreviewcomment)" in the GraphQL API documentation or "[Review comments](/rest/reference/pulls#comments)" in the REST API documentation. -たとえば、プルリクエストレビューコメントが `created` または `deleted` だったときにワークフローを実行する例は、次のとおりです。 +For example, you can run a workflow when a pull request review comment has been `created` or `deleted`. ```yaml on: @@ -782,13 +776,7 @@ on: {% note %} -**Note**: {% data reusables.developer-site.multiple_activity_types %} For information about each activity type, see "[Webhook events and payloads](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request_target)." デフォルトでは、ワークフローは、`pull_request_target` のアクティビティタイプが `opened`、`synchronize`、または `reopened` のときにのみ実行されます。 他のアクティビティタイプについてもワークフローをトリガーするには、`types` キーワードを使用してください。 You can specify different activity types using the `types` keyword. 詳しい情報については、「[{% data variables.product.prodname_actions %}のワークフロー構文](/articles/workflow-syntax-for-github-actions#onevent_nametypes)」を参照してください。 - -{% endnote %} - -{% note %} - -**Note:** By default, only the `opened`, `synchronize`, and `reopened` activity types trigger workflows that run on the `pull_request` event. To trigger workflows by different activity types, use the `types` keyword. +**Note**: {% data reusables.developer-site.multiple_activity_types %} For information about each activity type, see "[Webhook events and payloads](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request_target)." By default, a workflow only runs when a `pull_request_target` event's activity type is `opened`, `synchronize`, or `reopened`. To trigger workflows by different activity types, use the `types` keyword. 詳しい情報については、「[{% data variables.product.prodname_actions %}のワークフロー構文](/articles/workflow-syntax-for-github-actions#onevent_nametypes)」を参照してください。 {% endnote %} @@ -798,11 +786,11 @@ This event runs in the context of the base of the pull request, rather than in t {% warning %} -**Warning:** For workflows that are triggered by the `pull_request_target` event, the `GITHUB_TOKEN` is granted read/write repository permission unless the `permissions` key is specified and the workflow can access secrets, even when it is triggered from a fork. ワークフローはPull Requestのベースのコンテキストで実行されますが、このイベントでPull Requestから信頼できないコードをチェックアウトしたり、ビルドしたり、実行したりしないようにしなければなりません。 Additionally, any caches share the same scope as the base branch. To help prevent cache poisoning, you should not save the cache if there is a possibility that the cache contents were altered. 詳細については、GitHub Security Lab Web サイトの「[GitHub Actions とワークフローを安全に保つ: pwn リクエストの防止](https://securitylab.github.com/research/github-actions-preventing-pwn-requests)」を参照してください。 +**Warning:** For workflows that are triggered by the `pull_request_target` event, the `GITHUB_TOKEN` is granted read/write repository permission unless the `permissions` key is specified and the workflow can access secrets, even when it is triggered from a fork. Although the workflow runs in the context of the base of the pull request, you should make sure that you do not check out, build, or run untrusted code from the pull request with this event. Additionally, any caches share the same scope as the base branch. To help prevent cache poisoning, you should not save the cache if there is a possibility that the cache contents were altered. For more information, see "[Keeping your GitHub Actions and workflows secure: Preventing pwn requests](https://securitylab.github.com/research/github-actions-preventing-pwn-requests)" on the GitHub Security Lab website. {% endwarning %} -たとえば、プルリクエストが `assigned`、`opened`、`synchronize`、または `reopened` だったときにワークフローを実行できます。 +For example, you can run a workflow when a pull request has been `assigned`, `opened`, `synchronize`, or `reopened`. ```yaml on: @@ -812,7 +800,7 @@ on: #### Running your workflow based on the head or base branch of a pull request -You can use the `branches` or `branches-ignore` filter to configure your workflow to only run on pull requests that target specific branches. 詳しい情報については、「[GitHub Actionsのワークフロー構文](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpull_requestpull_request_targetbranchesbranches-ignore)」を参照してください。 +You can use the `branches` or `branches-ignore` filter to configure your workflow to only run on pull requests that target specific branches. For more information, see "[Workflow syntax for GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpull_requestpull_request_targetbranchesbranches-ignore)." For example, this workflow will run when someone opens a pull request that targets a branch whose name starts with `releases/`: @@ -859,7 +847,7 @@ jobs: #### Running your workflow based on files changed in a pull request -You can use the `paths` or `paths-ignore` filter to configure your workflow to run when a pull request changes specific files. 詳しい情報については、「[GitHub Actionsのワークフロー構文](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushpull_requestpull_request_targetpathspaths-ignore)」を参照してください。 +You can use the `paths` or `paths-ignore` filter to configure your workflow to run when a pull request changes specific files. For more information, see "[Workflow syntax for GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushpull_requestpull_request_targetpathspaths-ignore)." For example, this workflow will run when a pull request includes a change to a JavaScript file (`.js`): @@ -914,7 +902,7 @@ jobs: {% note %} -**ノート:** GitHub Actionsが利用できるwebhookのペイロードには、`commit`オブジェクト中の`added`、`removed`、`modified`属性は含まれません。 You can retrieve the full commit object using the API. For information, see "[Commit](/graphql/reference/objects#commit)" in the GraphQL API documentation or "[Get a commit](/rest/reference/commits#get-a-commit)" in the REST API documentation. +**Note:** The webhook payload available to GitHub Actions does not include the `added`, `removed`, and `modified` attributes in the `commit` object. You can retrieve the full commit object using the API. For information, see "[Commit](/graphql/reference/objects#commit)" in the GraphQL API documentation or "[Get a commit](/rest/reference/commits#get-a-commit)" in the REST API documentation. {% endnote %} @@ -926,7 +914,7 @@ jobs: Runs your workflow when you push a commit or tag. -たとえば、`push` イベントが発生したときにワークフローを実行する例は、次のとおりです。 +For example, you can run a workflow when the `push` event occurs. ```yaml on: @@ -935,7 +923,7 @@ on: #### Running your workflow only when a push to specific branches occurs -You can use the `branches` or `branches-ignore` filter to configure your workflow to only run when specific branches are pushed. 詳しい情報については、「[GitHub Actionsのワークフロー構文](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushbranchestagsbranches-ignoretags-ignore)」を参照してください。 +You can use the `branches` or `branches-ignore` filter to configure your workflow to only run when specific branches are pushed. For more information, see "[Workflow syntax for GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushbranchestagsbranches-ignoretags-ignore)." For example, this workflow will run when someone pushes to `main` or to a branch that starts with `releases/`. @@ -964,7 +952,7 @@ on: #### Running your workflow only when a push of specific tags occurs -You can use the `tags` or `tags-ignore` filter to configure your workflow to only run when specific tags or are pushed. 詳しい情報については、「[GitHub Actionsのワークフロー構文](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushbranchestagsbranches-ignoretags-ignore)」を参照してください。 +You can use the `tags` or `tags-ignore` filter to configure your workflow to only run when specific tags or are pushed. For more information, see "[Workflow syntax for GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushbranchestagsbranches-ignoretags-ignore)." For example, this workflow will run when someone pushes a tag that starts with `v1.`. @@ -977,7 +965,7 @@ on: #### Running your workflow only when a push affects specific files -You can use the `paths` or `paths-ignore` filter to configure your workflow to run when a push to specific files occurs. 詳しい情報については、「[GitHub Actionsのワークフロー構文](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushpull_requestpull_request_targetpathspaths-ignore)」を参照してください。 +You can use the `paths` or `paths-ignore` filter to configure your workflow to run when a push to specific files occurs. For more information, see "[Workflow syntax for GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushpull_requestpull_request_targetpathspaths-ignore)." For example, this workflow will run when someone pushes a change to a JavaScript file (`.js`): @@ -1017,9 +1005,9 @@ on: {% data reusables.actions.branch-requirement %} -Runs your workflow when activity related to {% data variables.product.prodname_registry %} occurs in your repository. 詳しい情報については、「[{% data variables.product.prodname_registry %} のドキュメント](/packages)」を参照してください。 +Runs your workflow when activity related to {% data variables.product.prodname_registry %} occurs in your repository. For more information, see "[{% data variables.product.prodname_registry %} Documentation](/packages)." -たとえば、パッケージが`published`されたときにワークフローを実行できます。 +For example, you can run a workflow when a package has been `published`. ```yaml on: @@ -1047,13 +1035,13 @@ on: {% note %} -**注釈:** `prereleased` タイプは、ドラフトリリースから公開されたプレリリースではトリガーされませんが、`published` タイプはトリガーされます。 安定版*および*プレリリースの公開時にワークフローを実行する場合は、`released` および `prereleased` ではなく `published` にサブスクライブします。 +**Note:** The `prereleased` type will not trigger for pre-releases published from draft releases, but the `published` type will trigger. If you want a workflow to run when stable *and* pre-releases publish, subscribe to `published` instead of `released` and `prereleased`. {% endnote %} Runs your workflow when release activity in your repository occurs. For information about the release APIs, see "[Release](/graphql/reference/objects#release)" in the GraphQL API documentation or "[Releases](/rest/reference/releases)" in the REST API documentation. -たとえば、リリースが `published` だったときにワークフローを実行する例は、次のとおりです。 +For example, you can run a workflow when a release has been `published`. ```yaml on: @@ -1069,7 +1057,7 @@ on: {% data reusables.actions.branch-requirement %} -{% data variables.product.product_name %} の外部で生じるアクティビティのためにワークフローをトリガーしたい場合、{% data variables.product.product_name %} API を使って、[`repository_dispatch`](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads/#repository_dispatch) と呼ばれる webhook イベントをトリガーできます。 詳細については、「[リポジトリディスパッチ イベントの作成](/rest/reference/repos#create-a-repository-dispatch-event)」を参照してください。 +You can use the {% data variables.product.product_name %} API to trigger a webhook event called [`repository_dispatch`](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads/#repository_dispatch) when you want to trigger a workflow for activity that happens outside of {% data variables.product.product_name %}. For more information, see "[Create a repository dispatch event](/rest/reference/repos#create-a-repository-dispatch-event)." When you make a request to create a `repository_dispatch` event, you must specify an `event_type` to describe the activity type. By default, all `repository_dispatch` activity types trigger a workflow to run. You can use the `types` keyword to limit your workflow to run when a specific `event_type` value is sent in the `repository_dispatch` webhook payload. @@ -1122,11 +1110,11 @@ jobs: {% data reusables.actions.schedule-delay %} -`schedule` イベントを使用すると、スケジュールされた時間にワークフローをトリガーできます。 +The `schedule` event allows you to trigger a workflow at a scheduled time. {% data reusables.repositories.actions-scheduled-workflow-example %} -クーロン構文では、スペースで分けられた 5 つのフィールドがあり、各フィールドは時間の単位を表わします。 +Cron syntax has five fields separated by a space, and each field represents a unit of time. ``` ┌───────────── minute (0 - 59) @@ -1140,7 +1128,7 @@ jobs: * * * * * ``` -5 つのフィールドいずれにおいても、以下の演算子を使用できます: +You can use these operators in any of the five fields: | 演算子 | 説明 | サンプル | | --- | ---------- | ---------------------------------------------------------------- | @@ -1151,13 +1139,13 @@ jobs: {% note %} -**注釈:** {% data variables.product.prodname_actions %} は、非標準的構文 (`@yearly`、`@monthly`、`@weekly`、`@daily`、`@hourly`、`@reboot`) をサポートしていません。 +**Note:** {% data variables.product.prodname_actions %} does not support the non-standard syntax `@yearly`, `@monthly`, `@weekly`, `@daily`, `@hourly`, and `@reboot`. {% endnote %} -[crontab guru](https://crontab.guru/) を使うと、クーロン構文の生成および実行時間の確認に役立ちます。 また、クーロン構文の生成を支援するため、[crontab guru のサンプル](https://crontab.guru/examples.html)リストもあります。 +You can use [crontab guru](https://crontab.guru/) to help generate your cron syntax and confirm what time it will run. To help you get started, there is also a list of [crontab guru examples](https://crontab.guru/examples.html). -ワークフロー内のクーロン構文を最後に修正したユーザには、スケジュールされたワークフローの通知が送られます。 For more information, see "[Notifications for workflow runs](/actions/monitoring-and-troubleshooting-workflows/notifications-for-workflow-runs)." +Notifications for scheduled workflows are sent to the user who last modified the cron syntax in the workflow file. For more information, see "[Notifications for workflow runs](/actions/monitoring-and-troubleshooting-workflows/notifications-for-workflow-runs)." ### `ステータス` @@ -1169,7 +1157,7 @@ jobs: Runs your workflow when the status of a Git commit changes. For example, commits can be marked as `error`, `failure`, `pending`, or `success`. If you want to provide more details about the status change, you may want to use the [`check_run`](#check_run) event. For information about the commit status APIs, see "[Status](/graphql/reference/objects#statue)" in the GraphQL API documentation or "[Statuses](/rest/reference/commits#commit-statuses)" in the REST API documentation. -たとえば、`status` イベントが発生したときにワークフローを実行する例は、次のとおりです。 +For example, you can run a workflow when the `status` event occurs. ```yaml on: @@ -1242,7 +1230,7 @@ on: workflow_call | ------------------------------------------------------------------------------------------------------------ | ---------- | -------------------------- | --------------- | | [workflow_dispatch](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads/#workflow_dispatch) | n/a | `GITHUB_REF` ブランチ上の直近のコミット | ディスパッチを受信したブランチ | -To manually trigger a workflow, use the `workflow_dispatch` event. You can manually trigger a workflow run using the {% data variables.product.product_name %} API, {% data variables.product.prodname_cli %}, or {% data variables.product.product_name %} browser interface. 詳しい情報については、「[ワークフローを手動で実行する](/actions/managing-workflow-runs/manually-running-a-workflow)」を参照してください。 +To manually trigger a workflow, use the `workflow_dispatch` event. You can manually trigger a workflow run using the {% data variables.product.product_name %} API, {% data variables.product.prodname_cli %}, or {% data variables.product.product_name %} browser interface. For more information, see "[Manually running a workflow](/actions/managing-workflow-runs/manually-running-a-workflow)." ```yaml on: workflow_dispatch @@ -1250,7 +1238,7 @@ on: workflow_dispatch #### Providing inputs -カスタム定義の入力プロパティ、デフォルトの入力値、イベントに必要な入力をワークフローで直接設定できます。 When you trigger the event, you can provide the `ref` and any `inputs`. When the workflow runs, you can access the input values in the {% ifversion actions-unified-inputs %}`inputs`{% else %}`github.event.inputs`{% endif %} context. 詳細については、「[コンテキスト](/actions/learn-github-actions/contexts)」を参照してください。 +You can configure custom-defined input properties, default input values, and required inputs for the event directly in your workflow. When you trigger the event, you can provide the `ref` and any `inputs`. When the workflow runs, you can access the input values in the {% ifversion actions-unified-inputs %}`inputs`{% else %}`github.event.inputs`{% endif %} context. 詳細については、「[コンテキスト](/actions/learn-github-actions/contexts)」を参照してください。 {% data reusables.actions.inputs-vs-github-event-inputs %} @@ -1306,7 +1294,7 @@ gh workflow run run-tests.yml -f logLevel=warning -f tags=false -f environment=s For more information, see the {% data variables.product.prodname_cli %} information in "[Manually running a workflow](/actions/managing-workflow-runs/manually-running-a-workflow)." {% else %} -This example defines the `name` and `home` inputs and prints them using the {% ifversion actions-unified-inputs %}`inputs.name` and `inputs.home`{% else %}`github.event.inputs.name` and `github.event.inputs.home`{% endif %} contexts. `home`が提供されなければ、デフォルト値の'The Octoverse'が出力されます。 +This example defines the `name` and `home` inputs and prints them using the {% ifversion actions-unified-inputs %}`inputs.name` and `inputs.home`{% else %}`github.event.inputs.name` and `github.event.inputs.home`{% endif %} contexts. If a `home` isn't provided, the default value 'The Octoverse' is printed. ```yaml name: Manually triggered workflow @@ -1355,9 +1343,9 @@ jobs: {% endnote %} -This event occurs when a workflow run is requested or completed. It allows you to execute a workflow based on execution or completion of another workflow. `workflow_run`イベントによってStarされたワークフローは、以前のワークフローができなくても、シークレットや書き込みトークンにアクセスできます。 これは、以前のワークフローが意図的に権限を与えられていない場合に役立ちますが、権限を与えられたアクションは後のワークフローで行わなければなりません。 +This event occurs when a workflow run is requested or completed. It allows you to execute a workflow based on execution or completion of another workflow. The workflow started by the `workflow_run` event is able to access secrets and write tokens, even if the previous workflow was not. This is useful in cases where the previous workflow is intentionally not privileged, but you need to take a privileged action in a later workflow. -この例では、ワークフローは個別の「Run Tests」ワークフローの完了後に実行されるように設定されています。 +In this example, a workflow is configured to run after the separate "Run Tests" workflow completes. ```yaml on: @@ -1402,7 +1390,7 @@ jobs: #### Limiting your workflow to run based on branches -You can use the `branches` or `branches-ignore` filter to specify what branches the triggering workflow must run on in order to trigger your workflow. 詳しい情報については「[GitHub Actionsのワークフロー構文](/actions/learn-github-actions/workflow-syntax-for-github-actions#onworkflow_runbranchesbranches-ignore)」を参照してください。 For example, a workflow with the following trigger will only run when the workflow named `Build` runs on a branch named `canary`. +You can use the `branches` or `branches-ignore` filter to specify what branches the triggering workflow must run on in order to trigger your workflow. For more information, see "[Workflow syntax for GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onworkflow_runbranchesbranches-ignore)." For example, a workflow with the following trigger will only run when the workflow named `Build` runs on a branch named `canary`. ```yaml on: diff --git a/translations/ja-JP/content/admin/code-security/managing-github-advanced-security-for-your-enterprise/deploying-github-advanced-security-in-your-enterprise.md b/translations/ja-JP/content/admin/code-security/managing-github-advanced-security-for-your-enterprise/deploying-github-advanced-security-in-your-enterprise.md index 53ce9d72b8..e0b1b23958 100644 --- a/translations/ja-JP/content/admin/code-security/managing-github-advanced-security-for-your-enterprise/deploying-github-advanced-security-in-your-enterprise.md +++ b/translations/ja-JP/content/admin/code-security/managing-github-advanced-security-for-your-enterprise/deploying-github-advanced-security-in-your-enterprise.md @@ -267,11 +267,11 @@ To learn how to view and close alerts for secrets checked into your repository, ### Step 7: Set up dependency management -GitHub helps you avoid using third-party software that contains known vulnerabilities. We provide the following tools for removing and avoiding vulnerable dependencies. +GitHub helps you avoid using third-party software that contains known vulnerabilities. We provide the following tools for updating vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} and removing malware{% endif %}. | Dependency Management Tool | 説明 | | ---------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| Dependabot Alerts | You can track your repository's dependencies and receive Dependabot alerts when your enterprise detects vulnerable dependencies. 詳しい情報については、「[{% data variables.product.prodname_dependabot_alerts %} について](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)」を参照してください。 | +| Dependabot Alerts | You can track your repository's dependencies and receive Dependabot alerts when your enterprise detects insecure dependencies. 詳しい情報については、「[{% data variables.product.prodname_dependabot_alerts %} について](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)」を参照してください。 | | 依存関係グラフ | 依存関係グラフは、リポジトリに保存されているマニフェストファイルおよびロックファイルのサマリーです。 コードベースが依存するエコシステムとパッケージ(依存関係)、およびプロジェクトに依存するリポジトリとパッケージ(依存関係)が表示されます。 詳しい情報については、「[依存関係グラフについて](/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph)」を参照してください。 |{% ifversion ghes > 3.1 or ghec %} | 依存関係のレビュー | プルリクエストに依存関係への変更が含まれている場合は、変更内容の概要と、依存関係に既知の脆弱性があるかどうかを確認できます。 For more information, see "[About dependency review](/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review)" or "[Reviewing Dependency Changes in a Pull Request](/github/collaborating-with-pull-requests/reviewing-changes-in-pull-requests/reviewing-dependency-changes-in-a-pull-request)." |{% endif %} {% ifversion ghec or ghes > 3.2 %} | Dependabot Security Updates | Dependabot can fix vulnerable dependencies for you by raising pull requests with security updates. For more information, see "[About Dependabot security updates](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-dependabot-security-updates)." | diff --git a/translations/ja-JP/content/admin/code-security/managing-supply-chain-security-for-your-enterprise/enabling-the-dependency-graph-for-your-enterprise.md b/translations/ja-JP/content/admin/code-security/managing-supply-chain-security-for-your-enterprise/enabling-the-dependency-graph-for-your-enterprise.md index 0544f829d2..467b313661 100644 --- a/translations/ja-JP/content/admin/code-security/managing-supply-chain-security-for-your-enterprise/enabling-the-dependency-graph-for-your-enterprise.md +++ b/translations/ja-JP/content/admin/code-security/managing-supply-chain-security-for-your-enterprise/enabling-the-dependency-graph-for-your-enterprise.md @@ -16,7 +16,7 @@ topics: {% data reusables.dependabot.about-the-dependency-graph %} For more information, see "[About the dependency graph](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph)" -After you enable the dependency graph for your enterprise, you can enable {% data variables.product.prodname_dependabot %} to detect vulnerable dependencies in your repository{% ifversion ghes > 3.2 %} and automatically fix the vulnerabilities{% endif %}. 詳しい情報については「[Enterpriseでの{% data variables.product.prodname_dependabot %}の有効化](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)」を参照してください。 +After you enable the dependency graph for your enterprise, you can enable {% data variables.product.prodname_dependabot %} to detect insecure dependencies in your repository{% ifversion ghes > 3.2 %} and automatically fix the vulnerabilities{% endif %}. 詳しい情報については「[Enterpriseでの{% data variables.product.prodname_dependabot %}の有効化](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)」を参照してください。 {% ifversion ghes > 3.1 %} You can enable the dependency graph via the {% data variables.enterprise.management_console %} or the administrative shell. We recommend using the {% data variables.enterprise.management_console %} unless {% data variables.product.product_location %} uses clustering. diff --git a/translations/ja-JP/content/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise.md b/translations/ja-JP/content/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise.md index c61dd890ec..7569f2dc38 100644 --- a/translations/ja-JP/content/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise.md +++ b/translations/ja-JP/content/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise.md @@ -33,7 +33,7 @@ topics: {% data reusables.dependabot.dependabot-alerts-beta %} -With {% data variables.product.prodname_dependabot_alerts %}, {% data variables.product.prodname_dotcom %} identifies vulnerable dependencies in repositories and creates alerts on {% data variables.product.product_location %}, using data from the {% data variables.product.prodname_advisory_database %} and the dependency graph service. +With {% data variables.product.prodname_dependabot_alerts %}, {% data variables.product.prodname_dotcom %} identifies insecure dependencies in repositories and creates alerts on {% data variables.product.product_location %}, using data from the {% data variables.product.prodname_advisory_database %} and the dependency graph service. {% data reusables.repositories.tracks-vulnerabilities %} diff --git a/translations/ja-JP/content/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise.md b/translations/ja-JP/content/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise.md index 76798174e3..ad1e4640c4 100644 --- a/translations/ja-JP/content/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise.md +++ b/translations/ja-JP/content/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise.md @@ -29,6 +29,8 @@ A Health Check provides the following information about {% data variables.produc - Analysis of Git requests, with details about the busiest repositories and Git users - Analysis of API requests, including the busiest times, most frequently requested endpoints, and most active callers +If you want to generate a Health Check for {% data variables.product.prodname_ghe_cloud %}, contact {% data variables.contact.github_support %}. For more information, see "[Creating a support ticket](/support/contacting-github-support/creating-a-support-ticket)." + ## Generating a Health Check Before you can generate a Health Check, you must create a support bundle. 詳細は「[{% data variables.contact.github_support %} にデータを提供する](/support/contacting-github-support/providing-data-to-github-support#creating-and-sharing-support-bundles)」を参照してください。 diff --git a/translations/ja-JP/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise.md b/translations/ja-JP/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise.md index 05faf27753..a47693dade 100644 --- a/translations/ja-JP/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise.md +++ b/translations/ja-JP/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise.md @@ -143,7 +143,7 @@ Optionally, you can build custom tooling to automatically scale the self-hosted - "[Enabling automatic access to {% data variables.product.prodname_dotcom_the_website %} actions using {% data variables.product.prodname_github_connect %}](/admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect)" {%- elsif ghec %} - "Manually syncing actions from {% data variables.product.prodname_dotcom_the_website %}" in the [{% data variables.product.prodname_ghe_server %}](/enterprise-server@latest//admin/github-actions/managing-access-to-actions-from-githubcom/manually-syncing-actions-from-githubcom) or [{% data variables.product.prodname_ghe_managed %}](/github-ae@latest//admin/github-actions/managing-access-to-actions-from-githubcom/manually-syncing-actions-from-githubcom) documentation - - "Enabling automatic access to {% data variables.product.prodname_dotcom_the_website %} actions using {% data variables.product.prodname_github_connect %}" in the [{% data variables.product.prodname_ghe_server %}](/enterprise-server@latest//admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect) or [{% data variables.product.prodname_ghe_managed %}](/github-ae@latest//admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect) documentation + - "Enabling automatic access to {% data variables.product.prodname_dotcom_the_website %} actions using {% data variables.product.prodname_github_connect %}" in the [{% data variables.product.prodname_ghe_server %}](/enterprise-server@latest/admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect) or [{% data variables.product.prodname_ghe_managed %}](/github-ae@latest//admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect) documentation {%- endif %} - You can customize the software available on your self-hosted runner machines, or configure your runners to run software similar to {% data variables.product.company_short %}-hosted runners{% ifversion ghes or ghae %} available for customers using {% data variables.product.prodname_dotcom_the_website %}{% endif %}. The software that powers runner machines for {% data variables.product.prodname_actions %} is open source. For more information, see the [`actions/runner`](https://github.com/actions/runner) and [`actions/virtual-environments`](https://github.com/actions/virtual-environments) repositories. diff --git a/translations/ja-JP/content/admin/index.md b/translations/ja-JP/content/admin/index.md index 7bafef913e..d0f9b3c44c 100644 --- a/translations/ja-JP/content/admin/index.md +++ b/translations/ja-JP/content/admin/index.md @@ -64,7 +64,7 @@ redirect_from: - /insights/installing-and-configuring-github-insights/managing-data-in-github-insights/managing-repositories - /admin/configuration/configuring-your-enterprise/configuring-data-encryption-for-your-enterprise introLinks: - overview: '{% ifversion ghes %}/admin/overview/system-overview{% elsif ghae %}/admin/overview/about-github-ae{% elsif ghec %}/admin/overview/about-enterprise-accounts{% endif %}' + overview: '{% ifversion ghes %}/admin/overview/about-github-enterprise-server{% elsif ghae %}/admin/overview/about-github-ae{% elsif ghec %}/admin/overview/about-enterprise-accounts{% endif %}' Releases: '{% ifversion ghes %}/admin/all-releases{% endif %}' changelog: label: enterprise @@ -79,7 +79,6 @@ featuredLinks: - '{% ifversion ghes %}/admin/overview/about-upgrades-to-new-releases{% endif %}' - '{% ifversion ghec %}/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise{% endif %}' - '{% ifversion ghec %}/admin/user-management/managing-organizations-in-your-enterprise/adding-organizations-to-your-enterprise{% endif %}' - - /admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise guideCards: - '{% ifversion ghes > 2.22 %} /admin/github-actions/getting-started-with-github-actions-for-github-enterprise-server {% elsif ghes < 3.0 %} /admin/enterprise-management/upgrading-github-enterprise-server {% endif %}' - '{% ifversion ghes > 2.22 %} /admin/packages/getting-started-with-github-packages-for-your-enterprise {% elsif ghes < 3.0 %} /admin/user-management/customizing-user-messages-for-your-enterprise {% endif %}' @@ -91,6 +90,7 @@ featuredLinks: - '{% ifversion ghec %}/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-advanced-security-in-your-enterprise{% endif %}' - '{% ifversion ghec %}/admin/policies/enforcing-policies-for-your-enterprise/enforcing-repository-management-policies-in-your-enterprise{% endif %}' popular: + - /admin/overview/about-github-enterprise-server - '{% ifversion ghae %}/admin/release-notes{% endif %}' - '{% ifversion ghes %}/github/getting-started-with-github/setting-up-a-trial-of-github-enterprise-server{% endif %}' - '{% ifversion ghes %}/admin/installation{% endif %}' @@ -99,12 +99,11 @@ featuredLinks: - '{% ifversion ghae %}/admin/overview/about-upgrades-to-new-releases{% endif %}' - '{% ifversion ghae %}/admin/configuration/configuring-your-enterprise/deploying-github-ae{% endif %}' - '{% ifversion ghes %}/billing/managing-your-license-for-github-enterprise{% endif %}' - - '{% ifversion ghes %}/admin/configuration/command-line-utilities{% endif %}' + - /admin/configuration/command-line-utilities - '{% ifversion ghec %}/admin/configuration/configuring-your-enterprise/verifying-or-approving-a-domain-for-your-enterprise{% endif %}' - '{% ifversion ghec %}/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/about-the-audit-log-for-your-enterprise{% endif %}' - '{% ifversion ghec %}/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/managing-global-webhooks{% endif %}' - - '{% ifversion ghec %}/billing/managing-your-license-for-github-enterprise/using-visual-studio-subscription-with-github-enterprise/setting-up-visual-studio-subscription-with-github-enterprise{% endif %}' - - /admin/configuration/configuring-github-connect/managing-github-connect + - /billing/managing-your-license-for-github-enterprise/using-visual-studio-subscription-with-github-enterprise/setting-up-visual-studio-subscription-with-github-enterprise - /admin/enterprise-support/about-github-enterprise-support videos: - title: GitHub in the Enterprise – Maya Ross diff --git a/translations/ja-JP/content/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise.md b/translations/ja-JP/content/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise.md index 2c5060b55d..70f202a78b 100644 --- a/translations/ja-JP/content/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise.md +++ b/translations/ja-JP/content/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise.md @@ -1027,21 +1027,21 @@ The scope of the events that appear in your enterprise's audit log depend on whe {%- ifversion fpt or ghec or ghes or ghae %} ## `repository_vulnerability_alert` カテゴリアクション -| アクション | 説明 | -| ---------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| `repository_vulnerability_alert.create` | {% data variables.product.product_name %} created a {% data variables.product.prodname_dependabot %} alert for a repository that uses a vulnerable dependency. 詳しい情報については、「[脆弱性のある依存関係に対するアラートについて](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies)」を参照してください。 | -| `repository_vulnerability_alert.dismiss` | An organization owner or repository administrator dismissed a {% data variables.product.prodname_dependabot %} alert about a vulnerable dependency. | -| `repository_vulnerability_alert.resolve` | Someone with write access to a repository pushed changes to update and resolve a vulnerability in a project dependency. | +| アクション | 説明 | +| ---------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| `repository_vulnerability_alert.create` | {% data variables.product.product_name %} created a {% data variables.product.prodname_dependabot %} alert for a repository that uses an insecure dependency. 詳しい情報については「[{% data variables.product.prodname_dependabot_alerts %}について](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)」を参照してください。 | +| `repository_vulnerability_alert.dismiss` | An organization owner or repository administrator dismissed a {% data variables.product.prodname_dependabot %} alert about a vulnerable dependency{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %}. | +| `repository_vulnerability_alert.resolve` | Someone with write access to a repository pushed changes to update and resolve a {% data variables.product.prodname_dependabot %} alert in a project dependency. | {%- endif %} {%- ifversion fpt or ghec %} ## `repository_vulnerability_alerts` カテゴリアクション -| アクション | 説明 | -| -------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| `repository_vulnerability_alerts.authorized_users_teams` | An organization owner or repository administrator updated the list of people or teams authorized to receive {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies in the repository. 詳しい情報については「[リポジトリのセキュリティ及び分析の設定の管理](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)」を参照してください。 | -| `repository_vulnerability_alerts.disable` | A repository owner or repository administrator disabled {% data variables.product.prodname_dependabot_alerts %}. | -| `repository_vulnerability_alerts.enable` | A repository owner or repository administrator enabled {% data variables.product.prodname_dependabot_alerts %}. | +| アクション | 説明 | +| -------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| `repository_vulnerability_alerts.authorized_users_teams` | An organization owner or repository administrator updated the list of people or teams authorized to receive {% data variables.product.prodname_dependabot_alerts %} for the repository. 詳しい情報については「[リポジトリのセキュリティ及び分析の設定の管理](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)」を参照してください。 | +| `repository_vulnerability_alerts.disable` | A repository owner or repository administrator disabled {% data variables.product.prodname_dependabot_alerts %}. | +| `repository_vulnerability_alerts.enable` | A repository owner or repository administrator enabled {% data variables.product.prodname_dependabot_alerts %}. | {%- endif %} ## `required_status_check` category actions @@ -1096,6 +1096,13 @@ The scope of the events that appear in your enterprise's audit log depend on whe | `secret_scanning_new_repos.enable` | An organization owner enabled secret scanning for all new{% ifversion ghec %} private or internal{% endif %} repositories. | {%- endif %} +{% ifversion secret-scanning-push-protection-bypasses %} +## `secret_scanning_push_protection` category actions + +| アクション | 説明 | +| -------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| `bypass` | Triggered when a user bypasses the push protection on a secret detected by secret scanning. For more information, see "[Bypassing push protection for a secret](/code-security/secret-scanning/protecting-pushes-with-secret-scanning#bypassing-push-protection-for-a-secret)."{% endif %} + {%- ifversion ghec or ghes or ghae %} ## `security_key` category actions @@ -1187,11 +1194,11 @@ The scope of the events that appear in your enterprise's audit log depend on whe ## `team_discussions` カテゴリアクション -| アクション | 説明 | -| -------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| `team_discussions.clear` | An organization owner cleared the setting to allow team discussions for an organization or enterprise. | -| `team_discussions.disable` | An organization owner disabled team discussions for an organization. 詳しい情報については [Organization の Team ディスカッションの無効化](/organizations/organizing-members-into-teams/disabling-team-discussions-for-your-organization)を参照してください。 | -| `team_discussions.enable` | An organization owner enabled team discussions for an organization. | +| アクション | 説明 | +| -------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| `team_discussions.clear` | An organization owner cleared the setting to allow team discussions for an organization or enterprise. | +| `team_discussions.disable` | An organization owner disabled team discussions for an organization. For more information, see "[Disabling team discussions for your organization](/organizations/organizing-members-into-teams/disabling-team-discussions-for-your-organization)." | +| `team_discussions.enable` | An organization owner enabled team discussions for an organization. | {%- ifversion ghec %} ## `team_sync_tenant` category actions diff --git a/translations/ja-JP/content/admin/overview/about-github-ae.md b/translations/ja-JP/content/admin/overview/about-github-ae.md index c866f0366f..add44dff2b 100644 --- a/translations/ja-JP/content/admin/overview/about-github-ae.md +++ b/translations/ja-JP/content/admin/overview/about-github-ae.md @@ -11,9 +11,9 @@ topics: ## {% data variables.product.prodname_ghe_managed %}について -{% data reusables.github-ae.github-ae-enables-you %} {% data variables.product.prodname_ghe_managed %} は完全に管理され、信頼性が高く、スケーラブルであるため、リスク管理を犠牲にすることなくデリバリを迅速化できます。 +{% data reusables.github-ae.github-ae-enables-you %} {% data variables.product.prodname_ghe_managed %} is fully managed, reliable, and scalable, allowing you to accelerate delivery while improving your risk and compliance posture. -{% data variables.product.prodname_ghe_managed %} は、アイデアから本番まで1つの開発者プラットフォームを提供します。 Team が使い慣れたツールを使用して開発速度を上げることができます。また、独自のセキュリティとアクセス制御、ワークフローの自動化、およびポリシーの適用により、業界と規制のコンプライアンスを維持できます。 +{% data variables.product.prodname_ghe_managed %} は、アイデアから本番まで1つの開発者プラットフォームを提供します。 You can increase development velocity with the tools that teams know and love, while you maintain industry and regulatory compliance with security and access controls, workflow automation, and policy enforcement. ## 高可用性および地球規模のクラウド @@ -21,11 +21,13 @@ topics: ## データの常駐 -すべてのデータは、ユーザが選択したリージョン内で保存されます。 すべてのデータを選択したリージョン内に保存することで、GDPR およびグローバルデータ保護基準に準拠できます。 +すべてのデータは、ユーザが選択したリージョン内で保存されます。 You can comply with GDPR data residency requirements and global data protection standards by keeping all of your data within your chosen region. ## 分離されたアカウント -すべての開発者アカウントは、{% data variables.product.prodname_ghe_managed %} 内で完全に分離されています。 SAML シングルサインオンを必須として、アイデンティティプロバイダを介してアカウントを完全に制御できます。 SCIM を使用すると、中央のアイデンティティ管理システムで定義されているように、従業員が必要なリソースにのみアクセスできるようにすることができます。 詳しい情報については、「[Enterprise のアイデンティティとアクセスを管理する](/admin/authentication/managing-identity-and-access-for-your-enterprise)」を参照してください。 +By default, all developer accounts on {% data variables.product.product_name %} are fully isolated from other services, including products from {% data variables.product.company_short %}. You can control the accounts through your identity provider, with SAML single sign-on as mandatory. SCIM を使用すると、中央のアイデンティティ管理システムで定義されているように、従業員が必要なリソースにのみアクセスできるようにすることができます。 詳しい情報については、「[Enterprise のアイデンティティとアクセスを管理する](/admin/authentication/managing-identity-and-access-for-your-enterprise)」を参照してください。 + +Optionally, enterprise owners can enable limited integration between {% data variables.product.product_name %} and {% data variables.product.prodname_dotcom_the_website %}. 詳しい情報については、「[{% data variables.product.prodname_github_connect %} について](/admin/configuration/configuring-github-connect/about-github-connect)」を参照してください。 ## 制限付きネットワークアクセス diff --git a/translations/ja-JP/content/admin/overview/about-github-enterprise-server.md b/translations/ja-JP/content/admin/overview/about-github-enterprise-server.md new file mode 100644 index 0000000000..c34ab5ad66 --- /dev/null +++ b/translations/ja-JP/content/admin/overview/about-github-enterprise-server.md @@ -0,0 +1,99 @@ +--- +title: About GitHub Enterprise Server +intro: '{% data variables.product.product_name %} is a software development platform that you can host in a private environment.' +versions: + ghes: '*' +type: overview +topics: + - Enterprise + - Fundamentals +--- + +## {% data variables.product.product_name %}について + +{% data reusables.enterprise.ghes-is-a-self-hosted-platform %} Your team can use {% data variables.product.product_name %} to build and ship software using Git version control, powerful APIs, productivity and collaboration tools, and integrations. Developers familiar with {% data variables.product.prodname_dotcom_the_website %} can onboard and contribute seamlessly using familiar features and workflows. + +{% data reusables.enterprise.ghes-runs-on-your-infrastructure %} + +{% data reusables.enterprise.github-distributes-ghes %} For more information, see "[System overview](/admin/overview/system-overview)." + +You can choose to deploy {% data variables.product.product_name %} on premises, or to a supported cloud environment. + +## Supported environments for deployment + +You can deploy {% data variables.product.product_name %} to a virtualization hypervisor within your on-premises datacenter, or to a public cloud service. + +{% data variables.product.company_short %} supports the following virtualization hypervisors for on-premises deployment. + +- Microsoft Hyper-V +- OpenStack KVM +- VMware ESXi + +{% data variables.product.company_short %} supports the following services for cloud deployment. + +- Amazon Web Services (AWS) +- Google Cloud Platform (GCP) +- Microsoft Azure + +詳細は「[{% data variables.product.prodname_ghe_server %}インスタンスをセットアップする](/admin/installation/setting-up-a-github-enterprise-server-instance)」を参照してください。 + +## About releases and upgrades + +{% data reusables.enterprise.constantly-improving %} You are responsible for upgrades to your instance. For more information, see "[{% data variables.product.product_name %} releases](/admin/all-releases)." + +## About administration + +You can configure and monitor {% data variables.product.product_name %} via browser, administrative SSH access, and REST or GraphQL APIs. {% data variables.product.company_short %} has found that people with Linux administration experience are more successful with the deployment and maintainance of {% data variables.product.product_name %}. + +You can give certain employees administrative access to {% data variables.product.product_name %}, so they can set up external authentication, configure the instance to meet developer needs, and monitor the instance's activity and performance. To ensure compliance with business rules or regulatory restrictions, administrators can configure policies that control how people use {% data variables.product.product_location %}. 詳しい情報については、次の記事を参照してください。 + +- "[About authentication for your enterprise](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise)" +- "[Configuring your enterprise](/admin/configuration/configuring-your-enterprise)" +- "[About the {% data variables.product.prodname_enterprise %} API](/admin/overview/about-the-github-enterprise-api)" +- "[Monitoring your appliance](/admin/enterprise-management/monitoring-your-appliance)" +- "[Monitoring activity in your enterprise](/admin/monitoring-activity-in-your-enterprise)" +- "[About enterprise policies](/admin/policies/enforcing-policies-for-your-enterprise/about-enterprise-policies)" + +## About optional features + +You can configure optional features for {% data variables.product.product_name %} that improve the software development lifecycle for your enterprise. + +| 機能 | 説明 | 詳細情報 | +|:------------------------------------------------------------ |:---------------------------------------------------------------------------------------------------- |:------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| {% data variables.product.prodname_actions %} | Automate CI/CD and development workflows | "[About {% data variables.product.prodname_actions %} for enterprises](/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/about-github-actions-for-enterprises)" | +| {% data variables.product.prodname_github_connect %} | Benefit from the power of {% data variables.product.prodname_dotcom_the_website %} in limited ways | [{% data variables.product.prodname_github_connect %}について](/admin/configuration/configuring-github-connect/about-github-connect) | +| {% data variables.product.prodname_GH_advanced_security %} | Improve code security and quality | 「[{% data variables.product.prodname_GH_advanced_security %} について](/get-started/learning-about-github/about-github-advanced-security)」 | +| {% data variables.product.prodname_registry %} | Host software packages for your enterprise | "[Introduction to {% data variables.product.prodname_registry %}](/packages/learn-github-packages/introduction-to-github-packages)" | + +## About deployment topologies + +By default, {% data variables.product.product_name %} runs as a standalone instance. You can increase the reliability and performance of {% data variables.product.product_name %} by using a different topology for your deployment. + +- To mitigate the impact of system or network failures, you can deploy a passive replica instance. During an outage that affects your primary instance, you can manually fail over to the replica instance. 詳細は「[High Availability の設定について](/admin/enterprise-management/configuring-high-availability/about-high-availability-configuration)」を参照してください。 +- You can configure multiple active replicas to improve performance for developers who are geographically distant from your primary instance. 詳細は「[Geo-replication について](/admin/enterprise-management/configuring-high-availability/about-geo-replication)」を参照してください。 +- Some enterprises with tens of thousands of developers may benefit from a cluster configuration that scales horizontally instead of vertically. 詳しい情報については「[クラスタリングについて](/admin/enterprise-management/configuring-clustering/about-clustering)」を参照してください。 + +## About backups and disaster recovery + +To safeguard against data loss or service disruptions for your developers, {% data variables.product.company_short %} strongly recommends that you establish a plan for disaster recovery. You can back up your instance's configuration and user data by deploying and configuring a Linux or Unix host system with {% data variables.product.prodname_enterprise_backup_utilities %}. 詳しくは、"[ アプライアンスでのバックアップの設定](/admin/configuration/configuring-your-enterprise/configuring-backups-on-your-appliance)。"を参照してください。 + +Additionally, you can configure a passive replica instance to fail over to in the event of a system or network failure. For more information, see "[About deployment](#about-deployment-topologies)." + +## About documentation + +Documentation for both administrators and users of {% data variables.product.product_name %} is available on this site, {% data variables.product.prodname_docs %}. + +- [Enterprise administrator documentation](/admin) +- [User documentation](/) + +Different versions of {% data variables.product.product_name %} are reflected separately in the documentation on {% data variables.product.prodname_docs %}. For more information, see "[About versions of {% data variables.product.prodname_docs %}](/get-started/learning-about-github/about-versions-of-github-docs)." + +## Trying {% data variables.product.product_name %} + +You can sign up for a free, 45-day trial of {% data variables.product.product_name %}. 詳しい情報については、「[{% data variables.product.prodname_ghe_server %} のトライアルを設定する](/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server)」を参照してください。 + +## 参考リンク + +- 「[{% data variables.product.product_name %} を使ってみる](/get-started/onboarding/getting-started-with-github-enterprise-server)」 +- 「[{% data variables.contact.github_support %} について](/support/learning-about-github-support/about-github-support)」 +- `github/roadmap` リポジトリの [ {% data variables.product.prodname_roadmap %} ]({% data variables.product.prodname_roadmap_link %}) diff --git a/translations/ja-JP/content/admin/overview/index.md b/translations/ja-JP/content/admin/overview/index.md index ac6ac58d23..a0fad4335e 100644 --- a/translations/ja-JP/content/admin/overview/index.md +++ b/translations/ja-JP/content/admin/overview/index.md @@ -8,6 +8,7 @@ versions: ghes: '*' ghae: '*' children: + - /about-github-enterprise-server - /about-github-ae - /about-upgrades-to-new-releases - /about-data-residency diff --git a/translations/ja-JP/content/admin/overview/system-overview.md b/translations/ja-JP/content/admin/overview/system-overview.md index 5a814f195f..db5004f2eb 100644 --- a/translations/ja-JP/content/admin/overview/system-overview.md +++ b/translations/ja-JP/content/admin/overview/system-overview.md @@ -1,6 +1,6 @@ --- -title: System overview -intro: '{% data variables.product.prodname_ghe_server %} is your organization''s private copy of {% data variables.product.prodname_dotcom %} contained within a virtual appliance, hosted on premises or in the cloud, that you configure and control.' +title: システムの概要 +intro: 'Learn more about {% data variables.product.product_name %}''s system internals, functionality, and security.' redirect_from: - /enterprise/admin/installation/system-overview - /enterprise/admin/overview/system-overview @@ -15,92 +15,96 @@ topics: - Storage --- +## {% data variables.product.product_name %}について + +{% data reusables.enterprise.ghes-is-a-self-hosted-platform %} {% data reusables.enterprise.github-distributes-ghes %} For more information, see "[About {% data variables.product.prodname_ghe_server %}](/admin/overview/about-github-enterprise-server)." + ## Storage architecture -{% data variables.product.prodname_ghe_server %} requires two storage volumes, one mounted to the *root filesystem* path (`/`) and the other to the *user filesystem* path (`/data/user`). This architecture simplifies the upgrade, rollback, and recovery procedures by separating the running software environment from persistent application data. +{% data variables.product.product_name %} requires two storage volumes, one mounted to the *root filesystem* path (`/`) and the other to the *user filesystem* path (`/data/user`). This architecture simplifies the upgrade, rollback, and recovery procedures by separating the running software environment from persistent application data. -The root filesystem is included in the distributed machine image. It contains the base operating system and the {% data variables.product.prodname_ghe_server %} application environment. The root filesystem should be treated as ephemeral. Any data on the root filesystem will be replaced when upgrading to future {% data variables.product.prodname_ghe_server %} releases. +The root filesystem is included in the distributed machine image. It contains the base operating system and the {% data variables.product.product_name %} application environment. The root filesystem should be treated as ephemeral. Any data on the root filesystem will be replaced when upgrading to future {% data variables.product.product_name %} releases. The root storage volume is split into two equally-sized partitions. One of the partitions will be mounted as the root filesystem (`/`). The other partition is only mounted during upgrades and rollbacks of upgrades as `/mnt/upgrade`, to facilitate easier rollbacks if necessary. For example, if a 200GB root volume is allocated, there will be 100GB allocated to the root filesystem and 100GB reserved for the upgrades and rollbacks. -The root filesystem contains: - - Custom certificate authority (CA) certificates (in */usr/local/share/ca-certificates*) - - Custom networking configurations - - Custom firewall configurations - - The replication state +The root filesystem contains files that store the following information. This list is not exhaustive. -The user filesystem contains user configuration and data, such as: - - Git repositories - - Databases - - Search indexes - - Content published on {% data variables.product.prodname_pages %} sites - - Large files from {% data variables.large_files.product_name_long %} - - Pre-receive hook environments +- Custom certificate authority (CA) certificates (in `/usr/local/share/ca-certificates*`) +- カスタムのネットワーク設定 +- カスタムのファイアウォール設定 +- レプリケーションの状態 -## Deployment options +The user filesystem contains files that store following configuration and data. This list is not exhaustive. -You can deploy {% data variables.product.prodname_ghe_server %} as a single virtual appliance, or in a high availability configuration. For more information, see "[Configuring {% data variables.product.prodname_ghe_server %} for High Availability](/admin/enterprise-management/configuring-high-availability)." +- Git リポジトリ +- データベース +- 検索インデックス +- {% data variables.product.prodname_pages %} サイトで公開されたコンテンツ +- {% data variables.large_files.product_name_long %} からの大きなファイル +- pre-receive フック環境 -Some organizations with tens of thousands of developers may also benefit from {% data variables.product.prodname_ghe_server %} Clustering. For more information, see "[About clustering](/admin/enterprise-management/configuring-clustering/about-clustering)." +## Deployment topologies + +You can deploy {% data variables.product.product_name %} in a variety of topologies, such as a high availability pair. For more information, see "[About {% data variables.product.prodname_ghe_server %}](/admin/overview/about-github-enterprise-server#about-deployment-topologies)." ## Data retention and datacenter redundancy -{% danger %} +{% warning %} -Before using {% data variables.product.prodname_ghe_server %} in a production environment, we strongly recommend you set up backups and a disaster recovery plan. For more information, see "[Configuring backups on your appliance](/admin/configuration/configuring-your-enterprise/configuring-backups-on-your-appliance)." +**Warning**: Before using {% data variables.product.product_name %} in a production environment, we strongly recommend you set up backups and a disaster recovery plan. -{% enddanger %} +{% endwarning %} -{% data variables.product.prodname_ghe_server %} includes support for online and incremental backups with the [{% data variables.product.prodname_enterprise_backup_utilities %}](https://github.com/github/backup-utils). You can take incremental snapshots over a secure network link (the SSH administrative port) over long distances for off-site or geographically dispersed storage. You can restore snapshots over the network into a newly provisioned appliance at time of recovery in case of disaster at the primary datacenter. +{% data variables.product.product_name %} includes support for online and incremental backups with {% data variables.product.prodname_enterprise_backup_utilities %}. インクリメンタルスナップショットは、オフサイトや地理的に離れたストレージのために長距離を経てセキュアなネットワークリンク(SSH管理ポート)経由で取ることができます。 You can restore snapshots over the network into a newly provisioned instance at time of recovery in case of disaster at the primary datacenter. -In addition to network backups, both AWS (EBS) and VMware disk snapshots of the user storage volumes are supported while the appliance is offline or in maintenance mode. Regular volume snapshots can be used as a low-cost, low-complexity alternative to network backups with {% data variables.product.prodname_enterprise_backup_utilities %} if your service level requirements allow for regular offline maintenance. +In addition to network backups, both AWS (EBS) and VMware disk snapshots of the user storage volumes are supported while the instance is offline or in maintenance mode. サービスレベルの要求が定期的なオフラインメンテナンスを許せるものであれば、定期的なボリュームのスナップショットは、{% data variables.product.prodname_enterprise_backup_utilities %}のネットワークバックアップの低コストで複雑さの低い代替になります。 -For more information, see "[Configuring backups on your appliance](/admin/configuration/configuring-your-enterprise/configuring-backups-on-your-appliance)." +詳しくは、"[ アプライアンスでのバックアップの設定](/admin/configuration/configuring-your-enterprise/configuring-backups-on-your-appliance)。"を参照してください。 -## Security +## セキュリティ -{% data variables.product.prodname_ghe_server %} is a virtual appliance that runs on your infrastructure and is governed by your existing information security controls, such as firewalls, IAM, monitoring, and VPNs. Using {% data variables.product.prodname_ghe_server %} can help you avoid regulatory compliance issues that arise from cloud-based solutions. +{% data reusables.enterprise.ghes-runs-on-your-infrastructure %} -{% data variables.product.prodname_ghe_server %} also includes additional security features. +{% data variables.product.product_name %} also includes additional security features. -- [Operating system, software, and patches](#operating-system-software-and-patches) -- [Network security](#network-security) -- [Application security](#application-security) -- [External services and support access](#external-services-and-support-access) -- [Encrypted communication](#encrypted-communication) -- [Users and access permissions](#users-and-access-permissions) -- [Authentication](#authentication) -- [Audit and access logging](#audit-and-access-logging) +- [オペレーティングシステム、ソフトウェア、パッチ](#operating-system-software-and-patches) +- [ネットワークのセキュリティ](#network-security) +- [アプリケーションのセキュリティ](#application-security) +- [外部サービスおよびサポートへのアクセス](#external-services-and-support-access) +- [暗号化通信](#encrypted-communication) +- [ユーザおよびアクセス権限](#users-and-access-permissions) +- [認証](#authentication) +- [監査およびアクセスのログ取得](#audit-and-access-logging) -### Operating system, software, and patches +### オペレーティングシステム、ソフトウェア、パッチ -{% data variables.product.prodname_ghe_server %} runs a customized Linux operating system with only the necessary applications and services. {% data variables.product.prodname_dotcom %} manages patching of the appliance's core operating system as part of its standard product release cycle. Patches address functionality, stability, and non-critical security issues for {% data variables.product.prodname_dotcom %} applications. {% data variables.product.prodname_dotcom %} also provides critical security patches as needed outside of the regular release cycle. +{% data variables.product.product_name %} runs a customized Linux operating system with only the necessary applications and services. {% data variables.product.company_short %} distributes patches for the instance's core operating system as part of its standard product release cycle. Patches address functionality, stability, and non-critical security issues for {% data variables.product.product_name %}. {% data variables.product.company_short %} also provides critical security patches as needed outside of the regular release cycle. -{% data variables.product.prodname_ghe_server %} is provided as an appliance, and many of the operating system packages are modified compared to the usual Debian distribution. We do not support modifying the underlying operating system for this reason (including operating system upgrades), which is aligned with the [{% data variables.product.prodname_ghe_server %} license and support agreement](https://enterprise.github.com/license), under section 11.3 Exclusions. +{% data variables.product.product_name %} is provided as an appliance, and many of the operating system packages are modified compared to the usual Debian distribution. We do not support modifying the underlying operating system for this reason (including operating system upgrades), which is aligned with the [{% data variables.product.prodname_ghe_server %} license and support agreement](https://enterprise.github.com/license), under section 11.3 Exclusions. -Currently, the base of the {% data variables.product.prodname_ghe_server %} appliance is Debian 9 (Stretch) and receives support under the Debian Long Term Support program. There are plans to move to a newer base operating system before the end of the Debian LTS period for Stretch. +Currently, the base operating system for {% data variables.product.product_name %} is Debian 9 (Stretch), which receives support under the Debian Long Term Support program. There are plans to move to a newer base operating system before the end of the Debian LTS period for Stretch. -Regular patch updates are released on the {% data variables.product.prodname_ghe_server %} [releases](https://enterprise.github.com/releases) page, and the [release notes](/admin/release-notes) page provides more information. These patches typically contain upstream vendor and project security patches after they've been tested and quality approved by our engineering team. There can be a slight time delay from when the upstream update is released to when it's tested and bundled in an upcoming {% data variables.product.prodname_ghe_server %} patch release. +Regular patch updates are released on the {% data variables.product.product_name %} [releases](https://enterprise.github.com/releases) page, and the [release notes](/admin/release-notes) page provides more information. These patches typically contain upstream vendor and project security patches after they've been tested and quality approved by our engineering team. There can be a slight time delay from when the upstream update is released to when it's tested and bundled in an upcoming {% data variables.product.product_name %} patch release. -### Network security +### ネットワークのセキュリティ -{% data variables.product.prodname_ghe_server %}'s internal firewall restricts network access to the appliance's services. Only services necessary for the appliance to function are available over the network. For more information, see "[Network ports](/admin/configuration/configuring-network-settings/network-ports)." +{% data variables.product.product_name %}'s internal firewall restricts network access to the instance's services. アプライアンスが機能するために必要なサービスだけが、ネットワークを通じて利用できます。 詳しい情報については"[ネットワークポート](/admin/configuration/configuring-network-settings/network-ports)"を参照してください。 -### Application security +### アプリケーションのセキュリティ -{% data variables.product.prodname_dotcom %}'s application security team focuses full-time on vulnerability assessment, penetration testing, and code review for {% data variables.product.prodname_dotcom %} products, including {% data variables.product.prodname_ghe_server %}. {% data variables.product.prodname_dotcom %} also contracts with outside security firms to provide point-in-time security assessments of {% data variables.product.prodname_dotcom %} products. +{% data variables.product.company_short %}'s application security team focuses full-time on vulnerability assessment, penetration testing, and code review for {% data variables.product.company_short %} products, including {% data variables.product.product_name %}. {% data variables.product.company_short %} also contracts with outside security firms to provide point-in-time security assessments of {% data variables.product.company_short %} products. -### External services and support access +### 外部サービスおよびサポートへのアクセス -{% data variables.product.prodname_ghe_server %} can operate without any egress access from your network to outside services. You can optionally enable integration with external services for email delivery, external monitoring, and log forwarding. For more information, see "[Configuring email for notifications](/admin/configuration/configuring-your-enterprise/configuring-email-for-notifications)," "[Setting up external monitoring](/admin/enterprise-management/monitoring-your-appliance/setting-up-external-monitoring)," and "[Log forwarding](/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/log-forwarding)." +{% data variables.product.product_name %} can operate without any egress access from your network to outside services. また、メール配信、外部モニタリング、およびログ転送のため、外部サービスとのインテグレーションを有効にすることも可能です。 詳しい情報については、「[通知のためのメール設定](/admin/configuration/configuring-your-enterprise/configuring-email-for-notifications)」、「[外部モニタリングのセットアップ](/admin/enterprise-management/monitoring-your-appliance/setting-up-external-monitoring)」、「[ログの転送](/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/log-forwarding)」を参照してください。 -You can manually collect and send troubleshooting data to {% data variables.contact.github_support %}. For more information, see "[Providing data to {% data variables.contact.github_support %}](/support/contacting-github-support/providing-data-to-github-support)." +トラブルシューティングデータを手動で収集し、{% data variables.contact.github_support %} に送信できます。 詳細は「[{% data variables.contact.github_support %} にデータを提供する](/support/contacting-github-support/providing-data-to-github-support)」を参照してください。 -### Encrypted communication +### 暗号化通信 -{% data variables.product.prodname_dotcom %} designs {% data variables.product.prodname_ghe_server %} to run behind your corporate firewall. To secure communication over the wire, we encourage you to enable Transport Layer Security (TLS). {% data variables.product.prodname_ghe_server %} supports 2048-bit and higher commercial TLS certificates for HTTPS traffic. For more information, see "[Configuring TLS](/admin/configuration/configuring-network-settings/configuring-tls)." +{% data variables.product.company_short %} designs {% data variables.product.product_name %} to run behind your corporate firewall. 回線を介した通信を保護するため、Transport Layer Security (TLS) を有効化するようお勧めします。 {% data variables.product.product_name %} supports 2048-bit and higher commercial TLS certificates for HTTPS traffic. 詳しい情報については「[TLSの設定](/admin/configuration/configuring-network-settings/configuring-tls)」を参照してください。 -By default, the appliance also offers Secure Shell (SSH) access for both repository access using Git and administrative purposes. For more information, see "[About SSH](/authentication/connecting-to-github-with-ssh/about-ssh)" and "[Accessing the administrative shell (SSH)](/admin/configuration/configuring-your-enterprise/accessing-the-administrative-shell-ssh)." +By default, the instance also offers Secure Shell (SSH) access for both repository access using Git and administrative purposes. 詳しい情報については、「[SSH について](/authentication/connecting-to-github-with-ssh/about-ssh)」および「[管理シェル (SSH) にアクセスする](/admin/configuration/configuring-your-enterprise/accessing-the-administrative-shell-ssh)」を参照してください。 {% ifversion ghes > 3.3 %} @@ -108,56 +112,56 @@ If you configure SAML authentication for {% data variables.product.product_locat {% endif %} -### Users and access permissions +### ユーザおよびアクセス権限 -{% data variables.product.prodname_ghe_server %} provides three types of accounts. +{% data variables.product.product_name %} provides three types of accounts. -- The `admin` Linux user account has controlled access to the underlying operating system, including direct filesystem and database access. A small set of trusted administrators should have access to this account, which they can access over SSH. For more information, see "[Accessing the administrative shell (SSH)](/admin/configuration/configuring-your-enterprise/accessing-the-administrative-shell-ssh)." -- User accounts in the appliance's web application have full access to their own data and any data that other users or organizations explicitly grant. -- Site administrators in the appliance's web application are user accounts that can manage high-level web application and appliance settings, user and organization account settings, and repository data. +- `admin` Linux ユーザアカウントは、ファイルシステムやデータベースへの直接的なアクセスを含め、基底のオペレーティングシステムに対して限定的にアクセスできます。 このアカウントには、少数の信頼できる管理者がアクセスできるようにすべきで、SSH を介してアクセスできます。 詳しい情報については「[管理シェル(SSH)にアクセスする](/admin/configuration/configuring-your-enterprise/accessing-the-administrative-shell-ssh)」を参照してください。 +- User accounts in the instance's web application have full access to their own data and any data that other users or organizations explicitly grant. +- Site administrators in the instance's web application are user accounts that can manage high-level web application and instance settings, user and organization account settings, and repository data. -For more information about {% data variables.product.prodname_ghe_server %}'s user permissions, see "[Access permissions on GitHub](/get-started/learning-about-github/access-permissions-on-github)." +For more information about {% data variables.product.product_name %}'s user permissions, see "[Access permissions on {% data variables.product.prodname_dotcom %}](/get-started/learning-about-github/access-permissions-on-github)." -### Authentication +### 認証 -{% data variables.product.prodname_ghe_server %} provides four authentication methods. +{% data variables.product.product_name %} provides four authentication methods. -- SSH public key authentication provides both repository access using Git and administrative shell access. For more information, see "[About SSH](/authentication/connecting-to-github-with-ssh/about-ssh)" and "[Accessing the administrative shell (SSH)](/admin/configuration/configuring-your-enterprise/accessing-the-administrative-shell-ssh)." -- Username and password authentication with HTTP cookies provides web application access and session management, with optional two-factor authentication (2FA). For more information, see "[Using built-in authentication](/admin/identity-and-access-management/authenticating-users-for-your-github-enterprise-server-instance/using-built-in-authentication)." -- External LDAP, SAML, or CAS authentication using an LDAP service, SAML Identity Provider (IdP), or other compatible service provides access to the web application. For more information, see "[Managing IAM for your enterprise](/admin/identity-and-access-management/managing-iam-for-your-enterprise)." -- OAuth and Personal Access Tokens provide access to Git repository data and APIs for both external clients and services. For more information, see "[Creating a personal access token](/github/authenticating-to-github/creating-a-personal-access-token)." +- SSH 公開鍵認証は、Git によるリポジトリへのアクセスと、管理シェルアクセスの両方を提供します。 詳しい情報については、「[SSH について](/authentication/connecting-to-github-with-ssh/about-ssh)」および「[管理シェル (SSH) にアクセスする](/admin/configuration/configuring-your-enterprise/accessing-the-administrative-shell-ssh)」を参照してください。 +- HTTP クッキーを用いたユーザ名とパスワードによる認証では、ウェブアプリケーションのアクセスおよびセッションの管理、そして任意で 2 要素認証 (2FA) を提供します。 詳しい情報については「[ビルトイン認証の利用](/admin/identity-and-access-management/authenticating-users-for-your-github-enterprise-server-instance/using-built-in-authentication)」を参照してください。 +- LDAP サービス、SAML アイデンティティプロバイダ (IdP)、またはその他互換性のあるサービスを用いた外部 LDAP、SAML、および CAS 認証は、ウェブアプリケーションへのアクセスを提供します。 For more information, see "[Managing IAM for your enterprise](/admin/identity-and-access-management/managing-iam-for-your-enterprise)." +- OAuth および個人アクセストークンは、外部クライアントとサービスの両方に対して、Git リポジトリデータおよび API へのアクセスを提供します。 詳しい情報については、「[個人アクセストークンを作成する](/github/authenticating-to-github/creating-a-personal-access-token)」を参照してください。 -### Audit and access logging +### 監査およびアクセスのログ取得 -{% data variables.product.prodname_ghe_server %} stores both traditional operating system and application logs. The application also writes detailed auditing and security logs, which {% data variables.product.prodname_ghe_server %} stores permanently. You can forward both types of logs in real time to multiple destinations via the `syslog-ng` protocol. For more information, see "[Log forwarding](/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/log-forwarding)." +{% data variables.product.product_name %} stores both traditional operating system and application logs. The application also writes detailed auditing and security logs, which {% data variables.product.product_name %} stores permanently. `syslog-ng` プロトコルを介して、両タイプのログをリアルタイムで複数の宛先に転送できます。 For more information, see "[About the audit log for your enterprise](/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/about-the-audit-log-for-your-enterprise)" and "[Log forwarding](/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/log-forwarding)." -Access and audit logs include information like the following. +アクセスログと監査ログには、以下のような情報が含まれています。 -#### Access logs +#### アクセスログ -- Full web server logs for both browser and API access -- Full logs for access to repository data over Git, HTTPS, and SSH protocols -- Administrative access logs over HTTPS and SSH +- ブラウザと API アクセスの両方の、ウェブサーバーの完全なログ +- Git、HTTPS、および SSH プロトコルを介した、リポジトリデータへのアクセスの完全なログ +- HTTPS および SSH を介した、管理アクセスのログ -#### Audit logs +#### 監査ログ -- User logins, password resets, 2FA requests, email setting changes, and changes to authorized applications and APIs -- Site administrator actions, such as unlocking user accounts and repositories -- Repository push events, access grants, transfers, and renames -- Organization membership changes, including team creation and destruction +- ユーザのログイン、パスワードのリセット、2 要素認証のリクエスト、メール設定の変更、ならびに許可されたアプリケーションおよび API への変更 +- ユーザアカウントやリポジトリのアンロックなどの、サイト管理者のアクション +- リポジトリのプッシュイベント、アクセス許可、移譲、および名前の変更 +- チームの作成および破棄を含む、Organization のメンバーシップ変更 -## Open source dependencies for {% data variables.product.prodname_ghe_server %} +## Open source dependencies for {% data variables.product.product_name %} -You can see a complete list of dependencies in your appliance's version of {% data variables.product.prodname_ghe_server %}, as well as each project's license, at `http(s)://HOSTNAME/site/credits`. +You can see a complete list of dependencies in your instance's version of {% data variables.product.product_name %}, as well as each project's license, at `http(s)://HOSTNAME/site/credits`. -Tarballs with a full list of dependencies and associated metadata are available on your appliance: -- For dependencies common to all platforms, at `/usr/local/share/enterprise/dependencies--base.tar.gz` -- For dependencies specific to a platform, at `/usr/local/share/enterprise/dependencies--.tar.gz` +Tarballs with a full list of dependencies and associated metadata are available on your instance. -Tarballs are also available, with a full list of dependencies and metadata, at `https://enterprise.github.com/releases//download.html`. +- すべてのプラットフォームに共通の依存関係は `/usr/local/share/enterprise/dependencies--base.tar.gz` にあります。 +- プラットフォームに固有の依存関係は `/usr/local/share/enterprise/dependencies--.tar.gz` にあります。 -## Further reading +依存対象とメタデータの完全なリストとともにTarball群も`https://enterprise.github.com/releases//download.html`にあります。 -- "[Setting up a trial of {% data variables.product.prodname_ghe_server %}](/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server)" -- "[Setting up a {% data variables.product.prodname_ghe_server %} instance](/admin/installation/setting-up-a-github-enterprise-server-instance)" -- [ {% data variables.product.prodname_roadmap %} ]( {% data variables.product.prodname_roadmap_link %} ) in the `github/roadmap` repository +## 参考リンク + +- [{% data variables.product.prodname_ghe_server %} のトライアルをセットアップする](/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server) +- [{% data variables.product.prodname_ghe_server %} インスタンスのセットアップ](/admin/installation/setting-up-a-github-enterprise-server-instance) diff --git a/translations/ja-JP/content/admin/user-management/managing-organizations-in-your-enterprise/managing-your-role-in-an-organization-owned-by-your-enterprise.md b/translations/ja-JP/content/admin/user-management/managing-organizations-in-your-enterprise/managing-your-role-in-an-organization-owned-by-your-enterprise.md index a5c0509a20..92140e07a0 100644 --- a/translations/ja-JP/content/admin/user-management/managing-organizations-in-your-enterprise/managing-your-role-in-an-organization-owned-by-your-enterprise.md +++ b/translations/ja-JP/content/admin/user-management/managing-organizations-in-your-enterprise/managing-your-role-in-an-organization-owned-by-your-enterprise.md @@ -12,12 +12,6 @@ topics: shortTitle: Manage your organization roles --- -{% note %} - -**Note:** The ability for enterprise owners to manage their role in an organization owned by the enterprise is in beta and subject to change. - -{% endnote %} - ## About role management You can choose to join an organization owned by your enterprise as a member or as an organization owner, change your role within the organization, or leave the organization. diff --git a/translations/ja-JP/content/admin/user-management/managing-users-in-your-enterprise/managing-dormant-users.md b/translations/ja-JP/content/admin/user-management/managing-users-in-your-enterprise/managing-dormant-users.md index 7395892306..8c43b87cd4 100644 --- a/translations/ja-JP/content/admin/user-management/managing-users-in-your-enterprise/managing-dormant-users.md +++ b/translations/ja-JP/content/admin/user-management/managing-users-in-your-enterprise/managing-dormant-users.md @@ -57,4 +57,12 @@ topics: {% data reusables.enterprise-accounts.enterprise-accounts-compliance-tab %} 1. To download your Dormant Users (beta) report as a CSV file, under "Other", click {% octicon "download" aria-label="The Download icon" %} **Download**. ![Download button under "Other" on the Compliance page](/assets/images/help/business-accounts/dormant-users-download-button.png) +{% tip %} + +**Tip:** For the purposes of assessing user dormancy, user activity is scoped to include only user activity associated with organizations, repositories, or sign-on events that are associated with the enterprise. For example, if a user has recently commented on an issue in a public repository not associated with the enterprise, they may be considered dormant. However, if they have recently commented on an issue in a public repository associated with an organization in your enterprise, they will not be considered dormant and will not appear in the Dormant User report. + +In the case of web sign-on events, only sign-on events through via an SSO domain associated with your enterprise are considered user activity associated with the enterprise. + +{% endtip %} + {% endif %} diff --git a/translations/ja-JP/content/admin/user-management/managing-users-in-your-enterprise/removing-a-member-from-your-enterprise.md b/translations/ja-JP/content/admin/user-management/managing-users-in-your-enterprise/removing-a-member-from-your-enterprise.md index afb676e298..b375700ca5 100644 --- a/translations/ja-JP/content/admin/user-management/managing-users-in-your-enterprise/removing-a-member-from-your-enterprise.md +++ b/translations/ja-JP/content/admin/user-management/managing-users-in-your-enterprise/removing-a-member-from-your-enterprise.md @@ -10,12 +10,6 @@ topics: shortTitle: Remove member --- -{% note %} - -**Note:** The ability to remove enterprise members is in beta and subject to change. - -{% endnote %} - ## About removal of enterprise members When you remove an enterprise member from your enterprise, the member is removed from all organizations owned by your enterprise. diff --git a/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/about-dependabot-alerts.md b/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/about-dependabot-alerts.md index b73490579e..c900d9dfe1 100644 --- a/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/about-dependabot-alerts.md +++ b/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/about-dependabot-alerts.md @@ -1,6 +1,6 @@ --- title: About Dependabot alerts -intro: '{% data variables.product.product_name %} sends {% data variables.product.prodname_dependabot_alerts %} when we detect vulnerabilities affecting your repository.' +intro: '{% data variables.product.product_name %} sends {% data variables.product.prodname_dependabot_alerts %} when we detect that your repository uses a vulnerable dependency{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %}.' redirect_from: - /articles/about-security-alerts-for-vulnerable-dependencies - /github/managing-security-vulnerabilities/about-security-alerts-for-vulnerable-dependencies @@ -23,20 +23,26 @@ shortTitle: Dependabot alerts --- -## About vulnerable dependencies +## About {% data variables.product.prodname_dependabot_alerts %} -{% data reusables.repositories.a-vulnerability-is %} +{% ifversion GH-advisory-db-supports-malware %} +{% data reusables.advisory-database.beta-malware-advisories %} +{% endif %} -When your code depends on a package that has a security vulnerability, this vulnerable dependency can cause a range of problems for your project or the people who use it. +{% data variables.product.prodname_dependabot_alerts %} tell you that your code depends on a package that is insecure. -## Detection of vulnerable dependencies +If your code depends on a package with a security vulnerability, this can cause a range of problems for your project or the people who use it. You should upgrade to a secure version of the package as soon as possible.{% ifversion GH-advisory-db-supports-malware %} If your code uses malware, you need to replace the package with a secure alternative.{% endif %} + +{% data reusables.security-advisory.link-browsing-advisory-db %} + +## Detection of insecure dependencies {% data reusables.dependabot.dependabot-alerts-beta %} -{% data variables.product.prodname_dependabot %} performs a scan to detect vulnerable dependencies and sends {% data variables.product.prodname_dependabot_alerts %} when: +{% data variables.product.prodname_dependabot %} performs a scan to detect insecure dependencies, and sends {% data variables.product.prodname_dependabot_alerts %} when: {% ifversion fpt or ghec %} -- A new vulnerability is added to the {% data variables.product.prodname_advisory_database %}. For more information, see "[Browsing security vulnerabilities in the {% data variables.product.prodname_advisory_database %}](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/browsing-security-vulnerabilities-in-the-github-advisory-database)" and "[About {% data variables.product.prodname_security_advisories %}](/code-security/security-advisories/about-github-security-advisories)."{% else %} +- A new advisory is added to the {% data variables.product.prodname_advisory_database %}. For more information, see "[Browsing security advisories in the {% data variables.product.prodname_advisory_database %}](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/browsing-security-vulnerabilities-in-the-github-advisory-database)."{% else %} - New advisory data is synchronized to {% data variables.product.product_location %} each hour from {% data variables.product.prodname_dotcom_the_website %}. {% data reusables.security-advisory.link-browsing-advisory-db %}{% endif %} {% note %} @@ -47,28 +53,28 @@ When your code depends on a package that has a security vulnerability, this vuln {% data reusables.repositories.dependency-review %} -For a list of the ecosystems that {% data variables.product.product_name %} can detect vulnerabilities and dependencies for, see "[Supported package ecosystems](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph#supported-package-ecosystems)." +For a list of the ecosystems that {% data variables.product.product_name %} detects insecure dependencies in, see "[Supported package ecosystems](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph#supported-package-ecosystems)." {% note %} -**Note:** It is important to keep your manifest and lock files up to date. If the dependency graph doesn't accurately reflect your current dependencies and versions, then you could miss alerts for vulnerable dependencies that you use. You may also get alerts for dependencies that you no longer use. +**Note:** It is important to keep your manifest and lock files up to date. If the dependency graph doesn't accurately reflect your current dependencies and versions, then you could miss alerts for insecure dependencies that you use. You may also get alerts for dependencies that you no longer use. {% endnote %} -## {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies +## Configuration of {% data variables.product.prodname_dependabot_alerts %} {% data reusables.repositories.enable-security-alerts %} -{% ifversion fpt or ghec %}{% data variables.product.prodname_dotcom %} detects vulnerable dependencies in _public_ repositories and displays the dependency graph, but does not generate {% data variables.product.prodname_dependabot_alerts %} by default. Repository owners or people with admin access can enable {% data variables.product.prodname_dependabot_alerts %} for public repositories. Owners of private repositories, or people with admin access, can enable {% data variables.product.prodname_dependabot_alerts %} by enabling the dependency graph and {% data variables.product.prodname_dependabot_alerts %} for their repositories. +{% ifversion fpt or ghec %}{% data variables.product.prodname_dotcom %} detects vulnerable dependencies and malware in _public_ repositories and displays the dependency graph, but does not generate {% data variables.product.prodname_dependabot_alerts %} by default. Repository owners or people with admin access can enable {% data variables.product.prodname_dependabot_alerts %} for public repositories. Owners of private repositories, or people with admin access, can enable {% data variables.product.prodname_dependabot_alerts %} by enabling the dependency graph and {% data variables.product.prodname_dependabot_alerts %} for their repositories. You can also enable or disable {% data variables.product.prodname_dependabot_alerts %} for all repositories owned by your user account or organization. For more information, see "[Configuring {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts)." For information about access requirements for actions related to {% data variables.product.prodname_dependabot_alerts %}, see "[Repository roles for an organization](/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization#access-requirements-for-security-features)." -{% data variables.product.product_name %} starts generating the dependency graph immediately and generates alerts for any vulnerable dependencies as soon as they are identified. The graph is usually populated within minutes but this may take longer for repositories with many dependencies. For more information, see "[Managing data use settings for your private repository](/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository)." +{% data variables.product.product_name %} starts generating the dependency graph immediately and generates alerts for any insecure dependencies as soon as they are identified. The graph is usually populated within minutes but this may take longer for repositories with many dependencies. For more information, see "[Managing data use settings for your private repository](/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository)." {% endif %} -When {% data variables.product.product_name %} identifies a vulnerable dependency, we generate a {% data variables.product.prodname_dependabot %} alert and display it {% ifversion fpt or ghec or ghes %} on the Security tab for the repository and{% endif %} in the repository's dependency graph. The alert includes {% ifversion fpt or ghec or ghes %}a link to the affected file in the project, and {% endif %}information about a fixed version. {% data variables.product.product_name %} may also notify the maintainers of affected repositories about the new alert according to their notification preferences. For more information, see "[Configuring notifications for vulnerable dependencies](/code-security/supply-chain-security/configuring-notifications-for-vulnerable-dependencies)." +When {% data variables.product.product_name %} identifies a vulnerable dependency{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %}, we generate a {% data variables.product.prodname_dependabot %} alert and display it {% ifversion fpt or ghec or ghes %} on the Security tab for the repository and{% endif %} in the repository's dependency graph. The alert includes {% ifversion fpt or ghec or ghes %}a link to the affected file in the project, and {% endif %}information about a fixed version. {% data variables.product.product_name %} may also notify the maintainers of affected repositories about the new alert according to their notification preferences. For more information, see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)." {% ifversion fpt or ghec or ghes > 3.2 %} For repositories where {% data variables.product.prodname_dependabot_security_updates %} are enabled, the alert may also contain a link to a pull request to update the manifest or lock file to the minimum version that resolves the vulnerability. For more information, see "[About {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates)." @@ -76,25 +82,25 @@ For repositories where {% data variables.product.prodname_dependabot_security_up {% warning %} -**Note**: {% data variables.product.product_name %}'s security features do not claim to catch all vulnerabilities. Though we are always trying to update our vulnerability database and generate alerts with our most up-to-date information, we will not be able to catch everything or tell you about known vulnerabilities within a guaranteed time frame. These features are not substitutes for human review of each dependency for potential vulnerabilities or any other issues, and we recommend consulting with a security service or conducting a thorough vulnerability review when necessary. +**Note**: {% data variables.product.product_name %}'s security features do not claim to catch all vulnerabilities{% ifversion GH-advisory-db-supports-malware %} and malware{% endif %}. We actively maintain {% data variables.product.prodname_advisory_database %} and generate alerts with the most up-to-date information. However, we cannot catch everything or tell you about known vulnerabilities within a guaranteed time frame. These features are not substitutes for human review of each dependency for potential vulnerabilities or any other issues, and we recommend consulting with a security service or conducting a thorough dependency review when necessary. {% endwarning %} ## Access to {% data variables.product.prodname_dependabot_alerts %} -You can see all of the alerts that affect a particular project{% ifversion fpt or ghec %} on the repository's Security tab or{% endif %} in the repository's dependency graph. For more information, see "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)." +You can see all of the alerts that affect a particular project{% ifversion fpt or ghec %} on the repository's Security tab or{% endif %} in the repository's dependency graph. For more information, see "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)." -By default, we notify people with admin permissions in the affected repositories about new {% data variables.product.prodname_dependabot_alerts %}. {% ifversion fpt or ghec %}{% data variables.product.product_name %} never publicly discloses identified vulnerabilities for any repository. You can also make {% data variables.product.prodname_dependabot_alerts %} visible to additional people or teams working with repositories that you own or have admin permissions for. For more information, see "[Managing security and analysis settings for your repository](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)." +By default, we notify people with admin permissions in the affected repositories about new {% data variables.product.prodname_dependabot_alerts %}. {% ifversion fpt or ghec %}{% data variables.product.product_name %} never publicly discloses insecure dependencies for any repository. You can also make {% data variables.product.prodname_dependabot_alerts %} visible to additional people or teams working with repositories that you own or have admin permissions for. For more information, see "[Managing security and analysis settings for your repository](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)." {% endif %} {% data reusables.notifications.vulnerable-dependency-notification-enable %} -{% data reusables.notifications.vulnerable-dependency-notification-delivery-method-customization2 %} For more information, see "[Configuring notifications for vulnerable dependencies](/code-security/supply-chain-security/configuring-notifications-for-vulnerable-dependencies)." +{% data reusables.notifications.vulnerable-dependency-notification-delivery-method-customization2 %} For more information, see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)." -You can also see all the {% data variables.product.prodname_dependabot_alerts %} that correspond to a particular vulnerability in the {% data variables.product.prodname_advisory_database %}. {% data reusables.security-advisory.link-browsing-advisory-db %} +You can also see all the {% data variables.product.prodname_dependabot_alerts %} that correspond to a particular advisory in the {% data variables.product.prodname_advisory_database %}. {% data reusables.security-advisory.link-browsing-advisory-db %} {% ifversion fpt or ghec or ghes > 3.2 %} ## Further reading - "[About {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates)" -- "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/articles/viewing-and-updating-vulnerable-dependencies-in-your-repository)"{% endif %} +- "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)"{% endif %} {% ifversion fpt or ghec %}- "[Privacy on {% data variables.product.prodname_dotcom %}](/get-started/privacy-on-github)"{% endif %} diff --git a/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md b/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md similarity index 60% rename from translations/ja-JP/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md rename to translations/ja-JP/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md index 98741cedb4..8e262e6206 100644 --- a/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md +++ b/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md @@ -1,12 +1,13 @@ --- -title: Browsing security vulnerabilities in the GitHub Advisory Database -intro: 'The {% data variables.product.prodname_advisory_database %} allows you to browse or search for vulnerabilities that affect open source projects on {% data variables.product.company_short %}.' +title: Browsing security advisories in the GitHub Advisory Database +intro: 'You can browse the {% data variables.product.prodname_advisory_database %} to find advisories for security risks in open source projects that are hosted on {% data variables.product.company_short %}.' shortTitle: Browse Advisory Database miniTocMaxHeadingLevel: 3 redirect_from: - /github/managing-security-vulnerabilities/browsing-security-vulnerabilities-in-the-github-advisory-database - /code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database - /code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/browsing-security-vulnerabilities-in-the-github-advisory-database + - /code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database versions: fpt: '*' ghec: '*' @@ -20,33 +21,50 @@ topics: --- -## About security vulnerabilities - -{% data reusables.repositories.a-vulnerability-is %} - ## About the {% data variables.product.prodname_advisory_database %} -The {% data variables.product.prodname_advisory_database %} contains a list of known security vulnerabilities, grouped in two categories: {% data variables.product.company_short %}-reviewed advisories and unreviewed advisories. +The {% data variables.product.prodname_advisory_database %} contains a list of known security vulnerabilities and malware, grouped in two categories: {% data variables.product.company_short %}-reviewed advisories and unreviewed advisories. {% data reusables.repositories.tracks-vulnerabilities %} -### About {% data variables.product.company_short %}-reviewed advisories +## About types of security advisories -{% data variables.product.company_short %}-reviewed advisories are security vulnerabilities that have been mapped to packages tracked by the {% data variables.product.company_short %} dependency graph. +{% data reusables.advisory-database.beta-malware-advisories %} -We carefully review each advisory for validity. Each {% data variables.product.company_short %}-reviewed advisory has a full description, and contains both ecosystem and package information. +Each advisory in the {% data variables.product.prodname_advisory_database %} is for a vulnerability in open source projects or for malicious open source software. -If you enable {% data variables.product.prodname_dependabot_alerts %} for your repositories, you are automatically notified when a new {% data variables.product.company_short %}-reviewed advisory affects packages you depend on. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)." +{% data reusables.repositories.a-vulnerability-is %} Vulnerabilities in code are usually introduced by accident and fixed soon after they are discovered. You should update your code to use the fixed version of the dependency as soon as it is available. -### About unreviewed advisories +In contrast, malicious software, or malware, is code that is intentionally designed to perform unwanted or harmful functions. The malware may target hardware, software, confidential data, or users of any application that uses the malware. You need to remove the malware from your project and find an alternative, more secure replacement for the dependency. + +### {% data variables.product.company_short %}-reviewed advisories + +{% data variables.product.company_short %}-reviewed advisories are security vulnerabilities or malware that have been mapped to packages in ecosystems we support. We carefully review each advisory for validity and ensure that they have a full description, and contain both ecosystem and package information. + +Generally, we name our supported ecosystems after the software programming language's associated package registry. We review advisories if they are for a vulnerability in a package that comes from a supported registry. + +- Composer (registry: https://packagist.org/) +- Go (registry: https://pkg.go.dev/) +- Maven (registry: https://repo1.maven.org/maven2/org/) +- npm (registry: https://www.npmjs.com/) +- NuGet (registry: https://www.nuget.org/) +- pip (registry: https://pypi.org/) +- RubyGems (registry: https://rubygems.org/) +- Rust (registry: https://crates.io/) + +If you have a suggestion for a new ecosystem we should support, please open an [issue](https://github.com/github/advisory-database/issues) for discussion. + +If you enable {% data variables.product.prodname_dependabot_alerts %} for your repositories, you are automatically notified when a new {% data variables.product.company_short %}-reviewed advisory reports a vulnerability or malware for a package you depend on. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)." + +### Unreviewed advisories Unreviewed advisories are security vulnerabilites that we publish automatically into the {% data variables.product.prodname_advisory_database %}, directly from the National Vulnerability Database feed. {% data variables.product.prodname_dependabot %} doesn't create {% data variables.product.prodname_dependabot_alerts %} for unreviewed advisories as this type of advisory isn't checked for validity or completion. -## About security advisories +## About information in security advisories -Each security advisory contains information about the vulnerability, which may include the description, severity, affected package, package ecosystem, affected versions and patched versions, impact, and optional information such as references, workarounds, and credits. In addition, advisories from the National Vulnerability Database list contain a link to the CVE record, where you can read more details about the vulnerability, its CVSS scores, and its qualitative severity level. For more information, see the "[National Vulnerability Database](https://nvd.nist.gov/)" from the National Institute of Standards and Technology. +Each security advisory contains information about the vulnerability or malware, which may include the description, severity, affected package, package ecosystem, affected versions and patched versions, impact, and optional information such as references, workarounds, and credits. In addition, advisories from the National Vulnerability Database list contain a link to the CVE record, where you can read more details about the vulnerability, its CVSS scores, and its qualitative severity level. For more information, see the "[National Vulnerability Database](https://nvd.nist.gov/)" from the National Institute of Standards and Technology. The severity level is one of four possible levels defined in the "[Common Vulnerability Scoring System (CVSS), Section 5](https://www.first.org/cvss/specification-document)." - Low @@ -68,11 +86,12 @@ The {% data variables.product.prodname_advisory_database %} uses the CVSS levels **Tip:** You can use the sidebar on the left to explore {% data variables.product.company_short %}-reviewed and unreviewed advisories separately. {% endtip %} -3. Click on any advisory to view details. +3. Click on any advisory to view details. By default, you will see {% data variables.product.company_short %}-reviewed advisories for security vulnerabilities. To show malware advisories, use `type:malware` in the search bar. + {% note %} -The database is also accessible using the GraphQL API. For more information, see the "[`security_advisory` webhook event](/webhooks/event-payloads/#security_advisory)." +The database is also accessible using the GraphQL API. By default, queries will return {% data variables.product.company_short %}-reviewed advisories for security vulnerabilities unless you specify `type:malware`. For more information, see the "[`security_advisory` webhook event](/webhooks/event-payloads/#security_advisory)." {% endnote %} @@ -89,7 +108,8 @@ You can search the database, and use qualifiers to narrow your search. For examp | Qualifier | Example | | ------------- | ------------- | -| `type:reviewed`| [**type:reviewed**](https://github.com/advisories?query=type%3Areviewed) will show {% data variables.product.company_short %}-reviewed advisories. | +| `type:reviewed`| [**type:reviewed**](https://github.com/advisories?query=type%3Areviewed) will show {% data variables.product.company_short %}-reviewed advisories for security vulnerabilities. | +| `type:malware` | [**type:malware**](https://github.com/advisories?query=type%3Amalware) will show {% data variables.product.company_short %}-reviewed advisories for malware. | | `type:unreviewed`| [**type:unreviewed**](https://github.com/advisories?query=type%3Aunreviewed) will show unreviewed advisories. | | `GHSA-ID`| [**GHSA-49wp-qq6x-g2rf**](https://github.com/advisories?query=GHSA-49wp-qq6x-g2rf) will show the advisory with this {% data variables.product.prodname_advisory_database %} ID. | | `CVE-ID`| [**CVE-2020-28482**](https://github.com/advisories?query=CVE-2020-28482) will show the advisory with this CVE ID number. | @@ -108,7 +128,7 @@ You can search the database, and use qualifiers to narrow your search. For examp ## Viewing your vulnerable repositories -For any {% data variables.product.company_short %}-reviewed advisory in the {% data variables.product.prodname_advisory_database %}, you can see which of your repositories are affected by that security vulnerability. To see a vulnerable repository, you must have access to {% data variables.product.prodname_dependabot_alerts %} for that repository. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies#access-to-dependabot-alerts)." +For any {% data variables.product.company_short %}-reviewed advisory in the {% data variables.product.prodname_advisory_database %}, you can see which of your repositories are affected by that security vulnerability or malware. To see a vulnerable repository, you must have access to {% data variables.product.prodname_dependabot_alerts %} for that repository. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies#access-to-dependabot-alerts)." 1. Navigate to https://github.com/advisories. 2. Click an advisory. @@ -116,7 +136,7 @@ For any {% data variables.product.company_short %}-reviewed advisory in the {% d ![Dependabot alerts](/assets/images/help/security/advisory-database-dependabot-alerts.png) 4. Optionally, to filter the list, use the search bar or the drop-down menus. The "Organization" drop-down menu allows you to filter the {% data variables.product.prodname_dependabot_alerts %} per owner (organization or user). ![Search bar and drop-down menus to filter alerts](/assets/images/help/security/advisory-database-dependabot-alerts-filters.png) -5. For more details about the vulnerability, and for advice on how to fix the vulnerable repository, click the repository name. +5. For more details about the advisory, and for advice on how to fix the vulnerable repository, click the repository name. ## Further reading diff --git a/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts.md b/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts.md index 0f8545fc27..032a41910a 100644 --- a/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts.md +++ b/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts.md @@ -1,7 +1,7 @@ --- -title: Dependabotアラートの設定 -intro: '依存関係のいずれかで新しい脆弱性が見つかったときに通知してもらえるよう、{% data variables.product.prodname_dependabot_alerts %}を有効化してください。' -shortTitle: Dependabotアラートの設定 +title: Configuring Dependabot alerts +intro: 'Enable {% data variables.product.prodname_dependabot_alerts %} to be generated when a new vulnerable dependency {% ifversion GH-advisory-db-supports-malware %}or malware {% endif %}is found in one of your repositories.' +shortTitle: Configure Dependabot alerts versions: fpt: '*' ghes: '*' @@ -17,89 +17,94 @@ topics: - Repositories --- -## 脆弱性のある依存関係に対する{% data variables.product.prodname_dependabot_alerts %}について +## About {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} and malware{% endif %} -{% data reusables.repositories.a-vulnerability-is %} +{% data reusables.repositories.a-vulnerability-is %} -Dependabotは、新しい脆弱性がGitHub Advisory Databaseに追加された場合、あるいはリポジトリの依存関係グラフが変更されたときに、脆弱性のある依存関係を検出するためにスキャンを行い、Dependabotアラートを送信します。 詳しい情報については「[{% data variables.product.prodname_dependabot_alerts %}について](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)」を参照してください。 +{% data variables.product.prodname_dependabot %} scans code when a new advisory is added to the {% data variables.product.prodname_advisory_database %} or the dependency graph for a repository changes. When vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %} are detected, {% data variables.product.prodname_dependabot_alerts %} are generated. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)." -{% data variables.product.prodname_dependabot_alerts %}は、以下に対して有効化あるいは無効化できます。 -* 個人アカウント -* リポジトリ -* Organization +You can enable or disable {% data variables.product.prodname_dependabot_alerts %} for: +* Your personal account +* Your repository +* Your organization -## 個人アカウントの{% data variables.product.prodname_dependabot_alerts %}の管理 +## Managing {% data variables.product.prodname_dependabot_alerts %} for your personal account {% ifversion fpt or ghec %} -{% data variables.product.prodname_dependabot_alerts %}は、個人アカウントが所有するすべてのリポジトリで有効化あるいは無効化できます。 +You can enable or disable {% data variables.product.prodname_dependabot_alerts %} for all repositories owned by your personal account. -### 既存のリポジトリに対する{% data variables.product.prodname_dependabot_alerts %}の有効化あるいは無効化 +### Enabling or disabling {% data variables.product.prodname_dependabot_alerts %} for existing repositories {% data reusables.user-settings.access_settings %} {% data reusables.user-settings.security-analysis %} -3. "Code security and analysis(コードのセキュリティと分析)"の下、{% data variables.product.prodname_dependabot_alerts %}の右で**Disable all(すべて無効化)**あるいは**Enable all(すべて有効化)**をクリックしてください。 !["すべて有効化"あるいは"すべて無効化"ボタンが強調された"セキュリティと分析の設定"機能のスクリーンショット](/assets/images/help/dependabot/dependabot-alerts-disable-or-enable-all.png) -4. あるいは、作成する新しいリポジトリに対してデフォルトで{% data variables.product.prodname_dependabot_alerts %}を有効化してください。 !["新しいプライベートリポジトリでデフォルトで有効"チェックボックスが強調された"Dependabotアラートの有効化"のスクリーンショット](/assets/images/help/dependabot/dependabot-alerts-enable-by-default.png) -5. **Disable {% data variables.product.prodname_dependabot_alerts %}**もしくは**Enable {% data variables.product.prodname_dependabot_alerts %}**をクリックして、所有するすべてのリポジトリで{% data variables.product.prodname_dependabot_alerts %}を無効化あるいは有効化してください。 !["Dependabotアラートの有効化"ボタンが強調された"Dependabotアラートの有効化"のスクリーンショット](/assets/images/help/dependabot/dependabot-alerts-enable-dependabot-alerts.png) +3. Under "Code security and analysis", to the right of {% data variables.product.prodname_dependabot_alerts %}, click **Disable all** or **Enable all**. + ![Screenshot of "Configure security and analysis" features with "Enable all" or "Disable all" buttons emphasized](/assets/images/help/dependabot/dependabot-alerts-disable-or-enable-all.png) +4. Optionally, enable {% data variables.product.prodname_dependabot_alerts %} by default for new repositories that you create. + ![Screenshot of "Enable Dependabot alerts" with "Enable by default for new private repositories" checkbox emphasized](/assets/images/help/dependabot/dependabot-alerts-enable-by-default.png) +5. Click **Disable {% data variables.product.prodname_dependabot_alerts %}** or **Enable {% data variables.product.prodname_dependabot_alerts %}** to disable or enable {% data variables.product.prodname_dependabot_alerts %} for all the repositories you own. + ![Screenshot of "Enable Dependabot alerts" with "Enable Dependabot alerts" button emphasized](/assets/images/help/dependabot/dependabot-alerts-enable-dependabot-alerts.png) -既存のリポジトリに対して{% data variables.product.prodname_dependabot_alerts %}を有効化すると、数分の内にGitHub上に結果が表示されます。 +When you enable {% data variables.product.prodname_dependabot_alerts %} for existing repositories, you will see any results displayed on GitHub within minutes. -### 新しいリポジトリに対する{% data variables.product.prodname_dependabot_alerts %}の有効化あるいは無効化 +### Enabling or disabling {% data variables.product.prodname_dependabot_alerts %} for new repositories {% data reusables.user-settings.access_settings %} {% data reusables.user-settings.security-analysis %} -3. "Code security and analysis(コードのセキュリティと分析)"の下、{% data variables.product.prodname_dependabot_alerts %}の右で、作成する新しいリポジトリに対してデフォルトで{% data variables.product.prodname_dependabot_alerts %}を有効化あるいは無効化してください。 !["すべての新しいプライベートリポジトリで有効化"チェックが強調された"セキュリティと分析の設定"のスクリーンショット](/assets/images/help/dependabot/dependabot-alerts-enable-for-all-new-repositories.png) +3. Under "Code security and analysis", to the right of {% data variables.product.prodname_dependabot_alerts %}, enable or disable {% data variables.product.prodname_dependabot_alerts %} by default for new repositories that you create. + ![Screenshot of "Configure security and analysis" with "Enable for all new private repositories" check emphasized](/assets/images/help/dependabot/dependabot-alerts-enable-for-all-new-repositories.png) {% else %} -リポジトリに対する{% data variables.product.prodname_dependabot_alerts %}は、Enterpriseのオーナーが有効化あるいは無効化できます。 詳しい情報については「[EnterpriseでのDependabotの有効化](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)」を参照してください。 +{% data variables.product.prodname_dependabot_alerts %} for your repositories can be enabled or disabled by your enterprise owner. For more information, see "[Enabling Dependabot for your enterprise](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)." {% endif %} -## リポジトリの {% data variables.product.prodname_dependabot_alerts %} を管理する +## Managing {% data variables.product.prodname_dependabot_alerts %} for your repository -{% ifversion fpt or ghec %}パブリック、プライベート、インターナルリポジトリに対して{% data variables.product.prodname_dependabot_alerts %}を管理できます。 +{% ifversion fpt or ghec %}You can manage {% data variables.product.prodname_dependabot_alerts %} for your public, private or internal repository. -デフォルトでは、新しい{% data variables.product.prodname_dependabot_alerts %}に関して影響を受けるリポジトリに管理権限を持っている人に通知を行います。 {% data variables.product.product_name %} は、特定のリポジトリに対して特定された脆弱性を公表することはありません。 {% data variables.product.prodname_dependabot_alerts %} を、自分が所有または管理者権限を持っているリポジトリで作業している追加のユーザや Team に表示することもできます。 +By default, we notify people with admin permissions in the affected repositories about new {% data variables.product.prodname_dependabot_alerts %}. {% data variables.product.product_name %} never publicly discloses insecure dependencies for any repository. You can also make {% data variables.product.prodname_dependabot_alerts %} visible to additional people or teams working repositories that you own or have admin permissions for. {% data reusables.security.security-and-analysis-features-enable-read-only %} -### リポジトリに対する{% data variables.product.prodname_dependabot_alerts %}の有効化あるいは無効化 +### Enabling or disabling {% data variables.product.prodname_dependabot_alerts %} for a repository {% data reusables.repositories.navigate-to-repo %} {% data reusables.repositories.sidebar-settings %} {% data reusables.repositories.navigate-to-code-security-and-analysis %} -1. "Code security and analysis(コードのセキュリティと分析)"の下、{% data variables.product.prodname_dependabot_alerts %}の右側にある**Enable(有効化)**をクリックしてアラートを有効化、または**Disable(無効化)**をクリックしてアラートを無効化してください。 ![{% data variables.product.prodname_dependabot_security_updates %} を有効にするボタンのある"Code security and analysis"セクションのスクリーンショット](/assets/images/help/repository/security-and-analysis-disable-or-enable-fpt-private.png) +1. Under "Code security and analysis", to the right of {% data variables.product.prodname_dependabot_alerts %}, click **Enable** to enable alerts or **Disable** to disable alerts. + ![Screenshot of "Code security and analysis" section with button to enable {% data variables.product.prodname_dependabot_security_updates %}](/assets/images/help/repository/security-and-analysis-disable-or-enable-fpt-private.png) {% endif %}{% ifversion ghes or ghae %} -リポジトリに対する{% data variables.product.prodname_dependabot_alerts %}は、Enterpriseオーナーが有効化あるいは無効化できます。 詳しい情報については「[EnterpriseでのDependabotの有効化](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)」を参照してください。 +{% data variables.product.prodname_dependabot_alerts %} for your repository can be enabled or disabled by your enterprise owner. For more information, see "[Enabling Dependabot for your enterprise](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)." {% endif %} -## Organization の {% data variables.product.prodname_dependabot_alerts %} を管理する -{% ifversion fpt or ghec %}{% data variables.product.prodname_dependabot_alerts %}は、Organizationが所有するすべてのリポジトリで有効化あるいは無効化できます。 変更はすべてのリポジトリに影響します。 +## Managing {% data variables.product.prodname_dependabot_alerts %} for your organization +{% ifversion fpt or ghec %}You can enable or disable {% data variables.product.prodname_dependabot_alerts %} for all repositories owned by your organization. Your changes affect all repositories. -### 既存のすべてのリポジトリでの{% data variables.product.prodname_dependabot_alerts %}の有効化あるいは無効化 +### Enabling or disabling {% data variables.product.prodname_dependabot_alerts %} for all existing repositories {% data reusables.profile.access_org %} {% data reusables.profile.org_settings %} {% data reusables.organizations.security-and-analysis %} -2. "Code security and analysis(コードのセキュリティと分析)"の下、{% data variables.product.prodname_dependabot_alerts %}の右で**Disable all(すべて無効化)**あるいは**Enable all(すべて有効化)**をクリックしてください。 +2. Under "Code security and analysis", to the right of {% data variables.product.prodname_dependabot_alerts %}, click **Disable all** or **Enable all**. {% ifversion fpt or ghec %} - ![Dependabotアラートの"すべてで有効化"あるいは"すべてで無効化"ボタンが強調された"セキュリティと分析の設定"機能のスクリーンショット](/assets/images/help/dependabot/dependabot-alerts-disable-or-enable-fpt.png) + ![Screenshot of "Configure security and analysis" features with the "Enable all" or "Disable all" button emphasized for Dependabot alerts](/assets/images/help/dependabot/dependabot-alerts-disable-or-enable-fpt.png) {% endif %} {% ifversion ghae %} - ![[Configure security and analysis] 機能の [Enable all] または [Disable all] ボタン](/assets/images/enterprise/github-ae/organizations/security-and-analysis-disable-or-enable-all-ghae.png) + !["Enable all" or "Disable all" button for "Configure security and analysis" features](/assets/images/enterprise/github-ae/organizations/security-and-analysis-disable-or-enable-all-ghae.png) {% endif %} {% ifversion fpt or ghec %} -3. あるいは、Organizationの新規のプライベートリポジトリに対して {% data variables.product.prodname_dependabot_alerts %} をデフォルトで有効にすることもできます。 +3. Optionally, enable {% data variables.product.prodname_dependabot_alerts %} by default for new repositories in your organization. {% ifversion fpt or ghec %} - ![新しいリポジトリの"デフォルトで有効化"オプションのスクリーンショット](/assets/images/help/dependabot/dependabot-alerts-enable-by-default-organizations.png) + ![Screenshot of "Enable by default" option for new repositories](/assets/images/help/dependabot/dependabot-alerts-enable-by-default-organizations.png) {% endif %} - + {% endif %} {% ifversion fpt or ghec %} -4. **Disable {% data variables.product.prodname_dependabot_alerts %}**もしくは**Enable {% data variables.product.prodname_dependabot_alerts %}**をクリックして、Organizationのすべてのリポジトリで{% data variables.product.prodname_dependabot_alerts %}を無効化あるいは有効化してください。 +4. Click **Disable {% data variables.product.prodname_dependabot_alerts %}** or **Enable {% data variables.product.prodname_dependabot_alerts %}** to disable or enable {% data variables.product.prodname_dependabot_alerts %} for all the repositories in your organization. {% ifversion fpt or ghec %} - ![機能の無効化あるいは有効化ボタンが強調された"Dependabotアラートの有効化"モーダルのスクリーンショット](/assets/images/help/dependabot/dependabot-alerts-enable-dependabot-alerts-organizations.png) + ![Screenshot of "Enable Dependabot alerts" modal with button to disable or enable feature emphasized](/assets/images/help/dependabot/dependabot-alerts-enable-dependabot-alerts-organizations.png) {% endif %}{% endif %}{% endif %}{% ifversion ghes or ghae %} -Organizationに対する{% data variables.product.prodname_dependabot_alerts %}は、Enterpriseのオーナーが有効化あるいは無効化できます。 詳しい情報については「[GitHub Enterprise ServerのDependabotについて](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)」を参照してください。 +{% data variables.product.prodname_dependabot_alerts %} for your organization can be enabled or disabled by your enterprise owner. For more information, see "[About Dependabot for GitHub Enterprise Server](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)." {% endif %} diff --git a/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts.md b/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts.md index 4cfb0647e3..8ac35ae0cd 100644 --- a/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts.md +++ b/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts.md @@ -21,14 +21,12 @@ topics: - Repositories --- - +## {% data variables.product.prodname_dependabot_alerts %}に対する通知について -## 脆弱性のある依存関係の通知について - -{% data variables.product.prodname_dependabot %}がリポジトリ中に脆弱性のある依存関係を検出すると、{% data variables.product.prodname_dependabot %}アラートが生成され、そのリポジトリのセキュリティタブに表示されます。 {% data variables.product.product_name %}は、影響を受けるリポジトリのメンテナに、リポジトリの通知設定に従って新しいアラートに関する通知を行います。{% ifversion fpt or ghec %}{% data variables.product.prodname_dependabot %}は、すべてのパブリックリポジトリでデフォルトで有効化されています。 {% data variables.product.prodname_dependabot_alerts %} の場合、デフォルト設定では、特定の脆弱性ごとにグループ化された {% data variables.product.prodname_dependabot_alerts %} をメールで受信します。 +{% data variables.product.prodname_dependabot %}がリポジトリ中に脆弱性のある依存関係{% ifversion GH-advisory-db-supports-malware %}もしくはマルウェア{% endif %}を検出すると、{% data variables.product.prodname_dependabot %}アラートが生成され、そのリポジトリのセキュリティタブに表示されます。 {% data variables.product.product_name %}は、影響を受けるリポジトリのメンテナに、リポジトリの通知設定に従って新しいアラートに関する通知を行います。{% ifversion fpt or ghec %}{% data variables.product.prodname_dependabot %}は、すべてのパブリックリポジトリでデフォルトで有効化されています。 {% data variables.product.prodname_dependabot_alerts %} の場合、デフォルト設定では、特定の脆弱性ごとにグループ化された {% data variables.product.prodname_dependabot_alerts %} をメールで受信します。 {% endif %} -{% ifversion fpt or ghec %}Organization のオーナーの場合は、ワンクリックで Organization 内のすべてのリポジトリの {% data variables.product.prodname_dependabot_alerts %} を有効または無効にできます。 新しく作成されたリポジトリに対して、脆弱性のある依存関係の検出を有効にするか無効にするかを設定することもできます。 詳しい情報については、「[Organization のセキュリティおよび分析設定を管理する](/organizations/keeping-your-organization-secure/managing-security-and-analysis-settings-for-your-organization#enabling-or-disabling-a-feature-for-all-new-repositories-when-they-are-added)」を参照してください。 +{% ifversion fpt or ghec %}Organization のオーナーの場合は、ワンクリックで Organization 内のすべてのリポジトリの {% data variables.product.prodname_dependabot_alerts %} を有効または無効にできます。 新しく作成されたリポジトリに対して{% data variables.product.prodname_dependabot_alerts %}を有効化するか無効化するかも設定できます。 詳しい情報については、「[Organization のセキュリティおよび分析設定を管理する](/organizations/keeping-your-organization-secure/managing-security-and-analysis-settings-for-your-organization#enabling-or-disabling-a-feature-for-all-new-repositories-when-they-are-added)」を参照してください。 {% endif %} {% ifversion ghes or ghae %} @@ -58,9 +56,9 @@ Enterpriseオーナーは、通知なしで{% data variables.product.prodname_de {% data reusables.repositories.security-alerts-x-github-severity %} 詳しい情報については、「[通知を設定する](/github/managing-subscriptions-and-notifications-on-github/configuring-notifications#filtering-email-notifications)」を参照してください。 -## 脆弱性のある依存関係の通知を減らす方法 +## {% data variables.product.prodname_dependabot_alerts %}に対する通知からのノイズの削減方法 -{% data variables.product.prodname_dependabot_alerts %}の通知をあまりに多く受け取ることが心配なら、週次のメールダイジェストにオプトインするか、{% data variables.product.prodname_dependabot_alerts %}を有効化したままで通知をオフにすることをおすすめします。 その場合でも、リポジトリのセキュリティタブで{% data variables.product.prodname_dependabot_alerts %}を確認することはできます。 詳しい情報については「[脆弱性のある依存関係に対する{% data variables.product.prodname_dependabot_alerts %}の表示](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)」を参照してください。 +{% data variables.product.prodname_dependabot_alerts %}の通知をあまりに多く受け取ることが心配なら、週次のメールダイジェストにオプトインするか、{% data variables.product.prodname_dependabot_alerts %}を有効化したままで通知をオフにすることをおすすめします。 その場合でも、リポジトリのセキュリティタブで{% data variables.product.prodname_dependabot_alerts %}を確認することはできます。 詳しい情報については「[{% data variables.product.prodname_dependabot_alerts %}の表示と更新](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)」を参照してください。 ## 参考リンク diff --git a/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/index.md b/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/index.md index 4bbf2a61ca..0b50f3b703 100644 --- a/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/index.md +++ b/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/index.md @@ -15,7 +15,7 @@ topics: - Repositories - Dependencies children: - - /browsing-security-vulnerabilities-in-the-github-advisory-database + - /browsing-security-advisories-in-the-github-advisory-database - /editing-security-advisories-in-the-github-advisory-database - /about-dependabot-alerts - /configuring-dependabot-alerts diff --git a/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts.md b/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts.md index 0abc635411..2b6f992ea1 100644 --- a/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts.md +++ b/translations/ja-JP/content/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts.md @@ -1,6 +1,6 @@ --- title: Dependabotアラートの表示と更新 -intro: '{% data variables.product.product_name %} がプロジェクト内の脆弱性のある依存関係を発見した場合は、それらをリポジトリの [Dependabot alerts] タブで確認できます。 その後、プロジェクトを更新してこの脆弱性を解決することができます。' +intro: '{% data variables.product.product_name %} がプロジェクト内の安全ではない依存関係を発見した場合は、詳細をリポジトリのDependabot alertsタブで確認できます。 その後、プロジェクトを更新してこのアラートを解決もしくは却下できます。' redirect_from: - /articles/viewing-and-updating-vulnerable-dependencies-in-your-repository - /github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository @@ -35,11 +35,11 @@ topics: {% ifversion fpt or ghec or ghes > 3.2 %} ## リポジトリ内の脆弱性のある依存関係の更新について -コードベースが既知の脆弱性のある依存関係を使用していることを検出すると、{% data variables.product.product_name %} は {% data variables.product.prodname_dependabot_alerts %} を生成します。 {% data variables.product.prodname_dependabot_security_updates %} が有効になっているリポジトリの場合、{% data variables.product.product_name %} がデフォルトのブランチで脆弱性のある依存関係を検出すると、{% data variables.product.prodname_dependabot %} はそれを修正するためのプルリクエストを作成します。 プルリクエストは、脆弱性を回避するために必要最低限の安全なバージョンに依存関係をアップグレードします。 +コードベースが既知のセキュリティリスクのある依存関係を使用していることを検出すると、{% data variables.product.product_name %} は {% data variables.product.prodname_dependabot_alerts %} を生成します。 {% data variables.product.prodname_dependabot_security_updates %} が有効になっているリポジトリの場合、{% data variables.product.product_name %} がデフォルトのブランチで脆弱性のある依存関係を検出すると、{% data variables.product.prodname_dependabot %} はそれを修正するためのプルリクエストを作成します。 プルリクエストは、脆弱性を回避するために必要最低限の安全なバージョンに依存関係をアップグレードします。 {% ifversion fpt or ghec or ghes > 3.4 or ghae-issue-5638 %}{% data variables.product.prodname_dependabot_alerts %}は、{% data variables.product.prodname_dependabot_alerts %}タブ内のドロップダウンメニューで、あるいは検索バーで`key:value`ペアとしてフィルタを入力することで、ソートとフィルタリングできます。 利用できるフィルタはリポジトリ(たとえば`repo:my-repository`)、パッケージ(たとえば`package:django`)、エコシステム(たとえば`ecosystem:npm`)、マニフェスト(たとえば`manifest:webwolf/pom.xml`)、ステータス(たとえば`is:open`)、アドバイザリがパッチを持っているか(たとえば`has: patch`)です。 -それぞれの{% data variables.product.prodname_dependabot %}アラートは一意の数値識別子を持っており、{% data variables.product.prodname_dependabot_alerts %}タブにはすべての検出された脆弱性に対するアラートがリストされます。 旧来の{% data variables.product.prodname_dependabot_alerts %}は依存関係で脆弱性をグループ化し、依存関係ごとに1つのアラートを生成しました。 旧来の{% data variables.product.prodname_dependabot %}アラートにアクセスすると、そのパッケージでフィルタされた{% data variables.product.prodname_dependabot_alerts %}タブにリダイレクトされます。 {% endif %} +それぞれの{% data variables.product.prodname_dependabot %}アラートは一意の数値識別子を持っており、{% data variables.product.prodname_dependabot_alerts %}タブにはすべての検出された脆弱性{% ifversion GH-advisory-db-supports-malware %}もしくはマルウェア{% endif %}に対するアラートがリストされます。 旧来の{% data variables.product.prodname_dependabot_alerts %}は依存関係で脆弱性をグループ化し、依存関係ごとに1つのアラートを生成しました。 旧来の{% data variables.product.prodname_dependabot %}アラートにアクセスすると、そのパッケージでフィルタされた{% data variables.product.prodname_dependabot_alerts %}タブにリダイレクトされます。 {% endif %} {% endif %} {% ifversion dependabot-alerts-vulnerable-calls %} @@ -92,11 +92,11 @@ topics: ## アラートのレビューと修正 -すべての依存関係がセキュリティの弱点を確実に持たないようにすることが重要です。 {% data variables.product.prodname_dependabot %}が脆弱性を依存関係に見つけた場合、プロジェクトの露出のレベルを評価し、アプリケーションをセキュアにするための修復ステップを決定しなければなりません。 +すべての依存関係がセキュリティの弱点を確実に持たないようにすることが重要です。 {% data variables.product.prodname_dependabot %}が脆弱性{% ifversion GH-advisory-db-supports-malware %}もしくはマルウェア{% endif %}を依存関係に見つけた場合、プロジェクトの露出のレベルを評価し、アプリケーションをセキュアにするための修復ステップを決定しなければなりません。 -パッチされたバージョンが利用できるなら、{% data variables.product.prodname_dependabot %} Pull Requestを生成し、{% data variables.product.prodname_dependabot %}アラートから直接その依存関係を更新できます。 {% data variables.product.prodname_dependabot_security_updates %}を有効にしているなら、Pull RequestはDependabotアラートとリンクされるかもしれません。 +依存関係のパッチされたバージョンが利用できるなら、{% data variables.product.prodname_dependabot %} Pull Requestを生成し、{% data variables.product.prodname_dependabot %}アラートから直接その依存関係を更新できます。 {% data variables.product.prodname_dependabot_security_updates %}を有効にしているなら、Pull RequestはDependabotアラートとリンクされるかもしれません。 -パッチが適用されたバージョンが利用できない場合、あるいはセキュアなバージョンへ更新できない場合、{% data variables.product.prodname_dependabot %}は次のステップを判断するための役に立つ追加情報を共有します。 {% data variables.product.prodname_dependabot %}アラートを見るためにクリックしていくと、影響される関数を含む依存関係に対するセキュリティアドバイザリの完全な詳細を見ることができます。 そして、自分のコードが影響を受けた関数を呼び出しているかをチェックできます。 この情報は、リスクレベルをさらに評価し、回避策を決めたり、あるいはそのセキュリティ脆弱性が示すリスクを受け入れることができるかどうかを決めるための役に立ちます。 +パッチが適用されたバージョンが利用できない場合、あるいはセキュアなバージョンへ更新できない場合、{% data variables.product.prodname_dependabot %}は次のステップを判断するための役に立つ追加情報を共有します。 {% data variables.product.prodname_dependabot %}アラートを見るためにクリックしていくと、影響される関数を含む依存関係に対するセキュリティアドバイザリの完全な詳細を見ることができます。 そして、自分のコードが影響を受けた関数を呼び出しているかをチェックできます。 この情報は、リスクレベルをさらに評価し、回避策を決めたり、あるいはそのセキュリティアドバイザリが示すリスクを受け入れることができるかどうかを決めるための役に立ちます。 {% ifversion dependabot-alerts-vulnerable-calls %} diff --git a/translations/ja-JP/content/code-security/dependabot/working-with-dependabot/troubleshooting-dependabot-errors.md b/translations/ja-JP/content/code-security/dependabot/working-with-dependabot/troubleshooting-dependabot-errors.md index d46caba220..ed4dc15dae 100644 --- a/translations/ja-JP/content/code-security/dependabot/working-with-dependabot/troubleshooting-dependabot-errors.md +++ b/translations/ja-JP/content/code-security/dependabot/working-with-dependabot/troubleshooting-dependabot-errors.md @@ -39,11 +39,14 @@ topics: ![プルリクエストリンクを示す {% data variables.product.prodname_dependabot_alerts %} ビュー](/assets/images/help/dependabot/dependabot-alert-pr-link.png) -アラートにプルリクエストリンクがない理由は 3 つあります。 +アラートにPull Requestリンクがない理由はいくつかあります。 1. {% data variables.product.prodname_dependabot_security_updates %} がリポジトリに対して有効になっていない。 +{% ifversion GH-advisory-db-supports-malware %} +1. アラートがマルウェアに対するものであり、そのパッケージのセキュアなバージョンがない。 +{% endif %} 1. アラートが、ロックファイルで明示的に定義されていない間接的または推移的な依存関係に対するものである。 -1. エラーにより {% data variables.product.prodname_dependabot %} のプルリクエストの作成がブロックされました。 +1. エラーにより {% data variables.product.prodname_dependabot %} のプルリクエストの作成がブロックされた。 エラーによって {% data variables.product.prodname_dependabot %} によるプルリクエストの作成がブロックされた場合は、アラートをクリックしてエラーの詳細を表示できます。 diff --git a/translations/ja-JP/content/code-security/dependabot/working-with-dependabot/troubleshooting-the-detection-of-vulnerable-dependencies.md b/translations/ja-JP/content/code-security/dependabot/working-with-dependabot/troubleshooting-the-detection-of-vulnerable-dependencies.md index 0773ab0cb7..b94ae151ca 100644 --- a/translations/ja-JP/content/code-security/dependabot/working-with-dependabot/troubleshooting-the-detection-of-vulnerable-dependencies.md +++ b/translations/ja-JP/content/code-security/dependabot/working-with-dependabot/troubleshooting-the-detection-of-vulnerable-dependencies.md @@ -31,14 +31,14 @@ topics: {% data variables.product.prodname_dotcom %} generates and displays dependency data differently than other tools. Consequently, if you've been using another tool to identify dependencies you will almost certainly see different results. Consider the following: -* {% data variables.product.prodname_advisory_database %} is one of the data sources that {% data variables.product.prodname_dotcom %} uses to identify vulnerable dependencies. It's a free, curated database of vulnerability information for common package ecosystems on {% data variables.product.prodname_dotcom %}. It includes both data reported directly to {% data variables.product.prodname_dotcom %} from {% data variables.product.prodname_security_advisories %}, as well as official feeds and community sources. This data is reviewed and curated by {% data variables.product.prodname_dotcom %} to ensure that false or unactionable information is not shared with the development community. {% data reusables.security-advisory.link-browsing-advisory-db %} +* {% data variables.product.prodname_advisory_database %} is one of the data sources that {% data variables.product.prodname_dotcom %} uses to identify vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} and malware{% endif %}. It's a free, curated database of security advisories for common package ecosystems on {% data variables.product.prodname_dotcom %}. It includes both data reported directly to {% data variables.product.prodname_dotcom %} from {% data variables.product.prodname_security_advisories %}, as well as official feeds and community sources. This data is reviewed and curated by {% data variables.product.prodname_dotcom %} to ensure that false or unactionable information is not shared with the development community. {% data reusables.security-advisory.link-browsing-advisory-db %} * The dependency graph parses all known package manifest files in a user’s repository. For example, for npm it will parse the _package-lock.json_ file. It constructs a graph of all of the repository’s dependencies and public dependents. This happens when you enable the dependency graph and when anyone pushes to the default branch, and it includes commits that makes changes to a supported manifest format. For more information, see "[About the dependency graph](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph)" and "[Troubleshooting the dependency graph](/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph)." -* {% data variables.product.prodname_dependabot %} scans any push, to the default branch, that contains a manifest file. When a new vulnerability record is added, it scans all existing repositories and generates an alert for each vulnerable repository. {% data variables.product.prodname_dependabot_alerts %} are aggregated at the repository level, rather than creating one alert per vulnerability. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)." +* {% data variables.product.prodname_dependabot %} scans any push, to the default branch, that contains a manifest file. When a new advisory is added, it scans all existing repositories and generates an alert for each repository that is affected. {% data variables.product.prodname_dependabot_alerts %} are aggregated at the repository level, rather than creating one alert per advisory. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)." * {% ifversion fpt or ghec or ghes > 3.2 %}{% data variables.product.prodname_dependabot_security_updates %} are triggered when you receive an alert about a vulnerable dependency in your repository. Where possible, {% data variables.product.prodname_dependabot %} creates a pull request in your repository to upgrade the vulnerable dependency to the minimum possible secure version needed to avoid the vulnerability. For more information, see "[About {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates)" and "[Troubleshooting {% data variables.product.prodname_dependabot %} errors](/github/managing-security-vulnerabilities/troubleshooting-dependabot-errors)." - {% endif %}{% data variables.product.prodname_dependabot %} doesn't scan repositories for vulnerable dependencies on a schedule, but rather when something changes. For example, a scan is triggered when a new dependency is added ({% data variables.product.prodname_dotcom %} checks for this on every push), or when a new vulnerability is added to the advisory database{% ifversion ghes or ghae %} and synchronized to {% data variables.product.product_location %}{% endif %}. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies#detection-of-vulnerable-dependencies)." + {% endif %}{% data variables.product.prodname_dependabot %} doesn't scan repositories on a schedule, but rather when something changes. For example, a scan is triggered when a new dependency is added ({% data variables.product.prodname_dotcom %} checks for this on every push), or when a new advisory is added to the database{% ifversion ghes or ghae %} and synchronized to {% data variables.product.product_location %}{% endif %}. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies#detection-of-insecure-dependencies)." -## Do {% data variables.product.prodname_dependabot_alerts %} only relate to vulnerable dependencies in manifests and lockfiles? +## Do {% data variables.product.prodname_dependabot_alerts %} only relate to insecure dependencies in manifests and lockfiles? {% data variables.product.prodname_dependabot_alerts %} advise you about dependencies you should update, including transitive dependencies, where the version can be determined from a manifest or a lockfile. {% ifversion fpt or ghec or ghes > 3.2 %}{% data variables.product.prodname_dependabot_security_updates %} only suggest a change where {% data variables.product.prodname_dependabot %} can directly "fix" the dependency, that is, when these are: * Direct dependencies explicitly declared in a manifest or lockfile @@ -46,17 +46,17 @@ topics: **Check**: Is the uncaught vulnerability for a component that's not specified in the repository's manifest or lockfile? -## Why don't I get vulnerability alerts for some ecosystems? +## Why don't I get {% data variables.product.prodname_dependabot_alerts %} for some ecosystems? -{% data variables.product.prodname_dotcom %} limits its support for vulnerability alerts to a set of ecosystems where we can provide high-quality, actionable data. Curated vulnerabilities in the {% data variables.product.prodname_advisory_database %}, the dependency graph, {% ifversion fpt or ghec %}{% data variables.product.prodname_dependabot %} security updates, {% endif %}and {% data variables.product.prodname_dependabot_alerts %} are provided for several ecosystems, including Java’s Maven, JavaScript’s npm and Yarn, .NET’s NuGet, Python’s pip, Ruby's RubyGems, and PHP’s Composer. We'll continue to add support for more ecosystems over time. For an overview of the package ecosystems that we support, see "[About the dependency graph](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph#supported-package-ecosystems)." +{% data variables.product.prodname_dependabot_alerts %} are supported for a set of ecosystems where we can provide high-quality, actionable data. Curated advisories in the {% data variables.product.prodname_advisory_database %}, the dependency graph, {% ifversion fpt or ghec %}{% data variables.product.prodname_dependabot %} security updates, {% endif %}and {% data variables.product.prodname_dependabot_alerts %} are provided for several ecosystems, including Java’s Maven, JavaScript’s npm and Yarn, .NET’s NuGet, Python’s pip, Ruby's RubyGems, and PHP’s Composer. We'll continue to add support for more ecosystems over time. For an overview of the package ecosystems that we support, see "[About the dependency graph](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph#supported-package-ecosystems)." -It's worth noting that {% data variables.product.prodname_dotcom %} Security Advisories may exist for other ecosystems. The information in a security advisory is provided by the maintainers of a particular repository. This data is not curated in the same way as information for the supported ecosystems. {% ifversion fpt or ghec %}For more information, see "[About {% data variables.product.prodname_dotcom %} Security Advisories](/github/managing-security-vulnerabilities/about-github-security-advisories)."{% endif %} +It's worth noting that security advisories may exist for other ecosystems. The information in an unreviewed security advisory is provided by the maintainers of a particular repository. This data is not curated by {% data variables.product.prodname_dotcom %}. {% data reusables.security-advisory.link-browsing-advisory-db %} **Check**: Does the uncaught vulnerability apply to an unsupported ecosystem? ## Does {% data variables.product.prodname_dependabot %} generate alerts for vulnerabilities that have been known for many years? -The {% data variables.product.prodname_advisory_database %} was launched in November 2019, and initially back-filled to include vulnerability information for the supported ecosystems, starting from 2017. When adding CVEs to the database, we prioritize curating newer CVEs, and CVEs affecting newer versions of software. +The {% data variables.product.prodname_advisory_database %} was launched in November 2019, and initially back-filled to include advisories for security risks in the supported ecosystems, starting from 2017. When adding CVEs to the database, we prioritize curating newer CVEs, and CVEs affecting newer versions of software. Some information on older vulnerabilities is available, especially where these CVEs are particularly widespread, however some old vulnerabilities are not included in the {% data variables.product.prodname_advisory_database %}. If there's a specific old vulnerability that you need to be included in the database, contact {% data variables.contact.contact_support %}. @@ -69,7 +69,7 @@ Some third-party tools use uncurated CVE data that isn't checked or filtered by Since {% data variables.product.prodname_dependabot %} uses curated data in the {% data variables.product.prodname_advisory_database %}, the volume of alerts may be lower, but the alerts you do receive will be accurate and relevant. {% ifversion fpt or ghec %} -## Does each dependency vulnerability generate a separate alert? +## Does each insecure dependency generate a separate alert? When a dependency has multiple vulnerabilities, an alert is generated for each vulnerability at the level of advisory plus manifest. @@ -93,7 +93,7 @@ You can configure {% data variables.product.prodname_dependabot %} to ignore spe ## Further reading - "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)" -- "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)" +- "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)" - "[Managing security and analysis settings for your repository](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository)" - "[Troubleshooting the dependency graph](/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph)"{% ifversion fpt or ghec or ghes > 3.2 %} - "[Troubleshooting {% data variables.product.prodname_dependabot %} errors](/github/managing-security-vulnerabilities/troubleshooting-dependabot-errors)"{% endif %} diff --git a/translations/ja-JP/content/code-security/getting-started/securing-your-organization.md b/translations/ja-JP/content/code-security/getting-started/securing-your-organization.md index c7081b2b7f..9b916e2039 100644 --- a/translations/ja-JP/content/code-security/getting-started/securing-your-organization.md +++ b/translations/ja-JP/content/code-security/getting-started/securing-your-organization.md @@ -133,7 +133,7 @@ For more information, see "[Managing security and analysis settings for your org {% data variables.product.prodname_code_scanning_capc %} is configured at the repository level. For more information, see "[Setting up {% data variables.product.prodname_code_scanning %} for a repository](/code-security/secure-coding/setting-up-code-scanning-for-a-repository)." ## Next steps -You can view and manage alerts from security features to address dependencies and vulnerabilities in your code. For more information, see {% ifversion fpt or ghes or ghec %} "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/code-security/supply-chain-security/viewing-and-updating-vulnerable-dependencies-in-your-repository),"{% endif %} {% ifversion fpt or ghec or ghes > 3.2 %}"[Managing pull requests for dependency updates](/code-security/supply-chain-security/managing-pull-requests-for-dependency-updates)," {% endif %}"[Managing {% data variables.product.prodname_code_scanning %} for your repository](/code-security/secure-coding/managing-code-scanning-alerts-for-your-repository)," and "[Managing alerts from {% data variables.product.prodname_secret_scanning %}](/code-security/secret-security/managing-alerts-from-secret-scanning)." +You can view and manage alerts from security features to address dependencies and vulnerabilities in your code. For more information, see {% ifversion fpt or ghes or ghec %} "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts),"{% endif %} {% ifversion fpt or ghec or ghes > 3.2 %}"[Managing pull requests for dependency updates](/code-security/supply-chain-security/managing-pull-requests-for-dependency-updates)," {% endif %}"[Managing {% data variables.product.prodname_code_scanning %} for your repository](/code-security/secure-coding/managing-code-scanning-alerts-for-your-repository)," and "[Managing alerts from {% data variables.product.prodname_secret_scanning %}](/code-security/secret-security/managing-alerts-from-secret-scanning)." {% ifversion fpt or ghec %}If you have a security vulnerability, you can create a security advisory to privately discuss and fix the vulnerability. For more information, see "[About {% data variables.product.prodname_security_advisories %}](/code-security/security-advisories/about-github-security-advisories)" and "[Creating a security advisory](/code-security/security-advisories/creating-a-security-advisory)." {% endif %} diff --git a/translations/ja-JP/content/code-security/getting-started/securing-your-repository.md b/translations/ja-JP/content/code-security/getting-started/securing-your-repository.md index 56f83a1c07..3cfa2e9e5e 100644 --- a/translations/ja-JP/content/code-security/getting-started/securing-your-repository.md +++ b/translations/ja-JP/content/code-security/getting-started/securing-your-repository.md @@ -140,7 +140,7 @@ You can set up {% data variables.product.prodname_code_scanning %} to automatica {% endif %} ## Next steps -You can view and manage alerts from security features to address dependencies and vulnerabilities in your code. For more information, see {% ifversion fpt or ghes or ghec %} "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/code-security/supply-chain-security/viewing-and-updating-vulnerable-dependencies-in-your-repository),"{% endif %} {% ifversion fpt or ghec or ghes > 3.2 %}"[Managing pull requests for dependency updates](/code-security/supply-chain-security/managing-pull-requests-for-dependency-updates)," {% endif %}"[Managing {% data variables.product.prodname_code_scanning %} for your repository](/code-security/secure-coding/managing-code-scanning-alerts-for-your-repository)," and "[Managing alerts from {% data variables.product.prodname_secret_scanning %}](/code-security/secret-security/managing-alerts-from-secret-scanning)." +You can view and manage alerts from security features to address dependencies and vulnerabilities in your code. For more information, see {% ifversion fpt or ghes or ghec %} "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts),"{% endif %} {% ifversion fpt or ghec or ghes > 3.2 %}"[Managing pull requests for dependency updates](/code-security/supply-chain-security/managing-pull-requests-for-dependency-updates)," {% endif %}"[Managing {% data variables.product.prodname_code_scanning %} for your repository](/code-security/secure-coding/managing-code-scanning-alerts-for-your-repository)," and "[Managing alerts from {% data variables.product.prodname_secret_scanning %}](/code-security/secret-security/managing-alerts-from-secret-scanning)." {% ifversion fpt or ghec %}If you have a security vulnerability, you can create a security advisory to privately discuss and fix the vulnerability. For more information, see "[About {% data variables.product.prodname_security_advisories %}](/code-security/security-advisories/about-github-security-advisories)" and "[Creating a security advisory](/code-security/security-advisories/creating-a-security-advisory)." {% endif %} diff --git a/translations/ja-JP/content/code-security/guides.md b/translations/ja-JP/content/code-security/guides.md index a0e505f267..8fe4a7298e 100644 --- a/translations/ja-JP/content/code-security/guides.md +++ b/translations/ja-JP/content/code-security/guides.md @@ -84,6 +84,7 @@ includeGuides: - /code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/viewing-and-updating-vulnerable-dependencies-in-your-repository - /code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review - /code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph + - /code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api - /code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository --- diff --git a/translations/ja-JP/content/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning.md b/translations/ja-JP/content/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning.md index c47c20aee2..998b025780 100644 --- a/translations/ja-JP/content/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning.md +++ b/translations/ja-JP/content/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning.md @@ -28,9 +28,9 @@ topics: {% data variables.product.prodname_secret_scanning %}がサポートするデフォルトのパターンでは検出されないシークレットを特定するために、カスタムパターンを定義できます。 たとえば、Organizationの内部的なシークレットのパターンを持っていることもあるかもしれません。 サポートされているシークレットとサービスプロバイダーの詳細については「[{% data variables.product.prodname_secret_scanning_caps %}パターン](/code-security/secret-scanning/secret-scanning-patterns)」を参照してください。 カスタムパターンは、Enterprise、Organization、リポジトリで定義できます。 {% data variables.product.prodname_secret_scanning_caps %}は最大で -{%- ifversion fpt or ghec or ghes > 3.3 %}各OrganizationもしくはEnterpriseアカウントに対して500のカスタムパターンを、そしてリポジトリごとに最大100のカスタムパターンをサポートします。 -{%- elsif ghes = 3.3 %}各OrganizationもしくはEnterpriseアカウントに対して100のカスタムパターンを、そしてリポジトリごとに20のカスタムパターンをサポートします。 -{%- else %}各OrganizationもしくはEnterpriseアカウントに対して、そしてリポジトリごとに20のカスタムパターンをサポートします。 +{%- ifversion fpt or ghec or ghes > 3.3 or ghae-issue-7297 %}各OrganizationもしくはEnterpriseアカウントに対して500のカスタムパターンを、そしてリポジトリごとに最大100のカスタムパターンをサポートします。 +{%- elsif ghes = 3.2 %}各OrganizationもしくはEnterpriseアカウントに対して、そしてリポジトリごとに20のカスタムパターンをサポートします。 +{%- else %}各OrganizationもしくはEnterpriseアカウントに対して100のカスタムパターンを、そしてリポジトリごとに20のカスタムパターンをサポートします。 {%- endif %} {% ifversion ghes < 3.3 %} @@ -67,7 +67,7 @@ topics: {% data reusables.repositories.navigate-to-code-security-and-analysis %} {% data reusables.repositories.navigate-to-ghas-settings %} {% data reusables.advanced-security.secret-scanning-new-custom-pattern %} -{% data reusables.advanced-security.secret-scanning-add-custom-pattern-details %}{% ifversion fpt or ghec or ghes > 3.4 or ghae-issue-5499 %} +{% data reusables.advanced-security.secret-scanning-add-custom-pattern-details %}{% ifversion secret-scanning-custom-enterprise-35 %} 1. 新しいカスタムパターンをテストする準備ができたら、アラートを作成することなくリポジトリ内のマッチを特定するために、**Save and dry run(保存してdry run)**をクリックしてください。 {% data reusables.advanced-security.secret-scanning-dry-run-results %} {% endif %} @@ -122,7 +122,7 @@ aAAAe9 {% data reusables.repositories.navigate-to-ghas-settings %} {% data reusables.advanced-security.secret-scanning-new-custom-pattern %} {% data reusables.advanced-security.secret-scanning-add-custom-pattern-details %} -{%- ifversion secret-scanning-org-dry-runs %} +{%- ifversion secret-scanning-custom-enterprise-35 %} 1. 新しいカスタムパターンをテストする準備ができたら、アラートを作成することなく選択したリポジトリ内のマッチを特定するために、**Save and dry run(保存してdry run)**をクリックしてください。 {% data reusables.advanced-security.secret-scanning-dry-run-select-repos %} {% data reusables.advanced-security.secret-scanning-dry-run-results %} @@ -141,7 +141,7 @@ aAAAe9 {% note %} -{% ifversion secret-scanning-enterprise-dry-runs %} +{% ifversion secret-scanning-custom-enterprise-36 %} **ノート:** - Enterpriseレベルでは、カスタムパターンを編集でき、dry runで使えるのはカスタムパターンの作者だけです。 - Enterpriseオーナーは、アクセスできるリポジトリ上でのみdry runを利用できますが、必ずしもEnterprise内のすべてのOrganizationやリポジトリにアクセスできるわけではありません。 @@ -158,8 +158,8 @@ aAAAe9 {% data reusables.enterprise-accounts.advanced-security-security-features %} 1. "Secret scanning custom patterns(シークレットスキャンニングのカスタムパターン)"の下で、{% ifversion ghes = 3.2 %}**New custom pattern(新規カスタムパターン)**{% else %}**New pattern(新規パターン)**{% endif %}をクリックしてください。 {% data reusables.advanced-security.secret-scanning-add-custom-pattern-details %} -{%- ifversion secret-scanning-enterprise-dry-runs %} -1. 新しいカスタムパターンをテストする準備ができたら、アラートを作成することなくリポジトリ内のマッチを特定するために、**Save and dry run(保存してdry run)**をクリックしてください。 +{%- ifversion secret-scanning-custom-enterprise-36 %} +1. 新しいカスタムパターンをテストする準備ができたら、アラートを作成することなくEnterprise内のマッチを特定するために、**Save and dry run(保存してdry run)**をクリックしてください。 {% data reusables.advanced-security.secret-scanning-dry-run-select-repos %} {% data reusables.advanced-security.secret-scanning-dry-run-results %} {%- endif %} @@ -175,7 +175,10 @@ aAAAe9 * リポジトリあるいはOrganizationの場合は、カスタムパターンが作成されたリポジトリもしくはOrganizationの"Security & analysis(セキュリティと分析)" 設定を表示させてください。 詳しい情報については上の「[リポジトリのカスタムパターンの定義](#defining-a-custom-pattern-for-a-repository)」あるいは「[Organizationのカスタムパターンの定義](#defining-a-custom-pattern-for-an-organization)」を参照してください。 * Enterpriseの場合は、"Policies(ポリシー)"の下で"Advanced Security(高度なセキュリティ)"を表示させ、**Security features(セキュリティの機能)**をクリックしてください。 詳しい情報については、上記の「[Enterpriseアカウントでのカスタムパターンの定義](#defining-a-custom-pattern-for-an-enterprise-account)」を参照してください。 2. "{% data variables.product.prodname_secret_scanning_caps %}"の下で、編集したいカスタムパターンの右の{% octicon "pencil" aria-label="The edit icon" %}をクリックしてください。 -3. 変更をレビューしてテストしたら、**Save changes(変更を保存)**をクリックしてください。 +{%- ifversion secret-scanning-custom-enterprise-36 %} +3. 編集された新しいカスタムパターンをテストする準備ができたら、アラートを作成することなくマッチを特定するために、**Save and dry run(保存してdry run)**をクリックしてください。 +{%- endif %} +4. 変更をレビューしてテストしたら、**Save changes(変更を保存)**をクリックしてください。 {% endif %} ## カスタムパターンの削除 diff --git a/translations/ja-JP/content/code-security/security-overview/filtering-alerts-in-the-security-overview.md b/translations/ja-JP/content/code-security/security-overview/filtering-alerts-in-the-security-overview.md index c1d8039865..eac48e51c1 100644 --- a/translations/ja-JP/content/code-security/security-overview/filtering-alerts-in-the-security-overview.md +++ b/translations/ja-JP/content/code-security/security-overview/filtering-alerts-in-the-security-overview.md @@ -23,7 +23,7 @@ shortTitle: アラートのフィルタリング ## セキュリティの概要のフィルタリングについて -アラートのリスクレベル、アラートの種類、機能の有効化の状況といった様々な要素に基づいて焦点を絞り込むために、セキュリティの概要でフィルタを利用できます。 Different filters are available depending on the specific view and whether your analysis is at the organization, team or repository level. +アラートのリスクレベル、アラートの種類、機能の有効化の状況といった様々な要素に基づいて焦点を絞り込むために、セキュリティの概要でフィルタを利用できます。 特定のビューや、分析がOrganization、Team、リポジトリのレベルなのかといったことに応じて、様々なフィルタが利用できます。 ## リポジトリでフィルタリング diff --git a/translations/ja-JP/content/code-security/supply-chain-security/end-to-end-supply-chain/securing-code.md b/translations/ja-JP/content/code-security/supply-chain-security/end-to-end-supply-chain/securing-code.md index 98f43a588c..f32ea8da46 100644 --- a/translations/ja-JP/content/code-security/supply-chain-security/end-to-end-supply-chain/securing-code.md +++ b/translations/ja-JP/content/code-security/supply-chain-security/end-to-end-supply-chain/securing-code.md @@ -47,7 +47,7 @@ topics: ### 依存関係内の脆弱性の自動検出 -{% data variables.product.prodname_dependabot %}は、依存関係をモニタリングし、既知の脆弱性が含まれている場合に通知することによって助けてくれます。 {% ifversion fpt or ghec or ghes > 3.2 %}{% data variables.product.prodname_dependabot %}が依存関係をセキュアなバージョンに更新するのに必要なPull Requestを自動的に起こせるようにすることができます。{% endif %}詳しい情報については「[脆弱性のある依存関係に対するアラートについて](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)」{% ifversion fpt or ghec or ghes > 3.2 %}及び「[Dependabotセキュリティアップデートについて](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-dependabot-security-updates)」{% endif %}を参照してください。 +{% data variables.product.prodname_dependabot %}は、依存関係をモニタリングし、既知の脆弱性が含まれている場合に通知することによって助けてくれます。 {% ifversion fpt or ghec or ghes > 3.2 %}{% data variables.product.prodname_dependabot %}が依存関係をセキュアなバージョンに更新するのに必要なPull Requestを自動的に起こせるようにすることができます。{% endif %}詳しい情報については「[{% data variables.product.prodname_dependabot_alerts %}について](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)」{% ifversion fpt or ghec or ghes > 3.2 %}及び「[Dependabotセキュリティアップデートについて](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-dependabot-security-updates)」{% endif %}を参照してください。 ### 脆弱性のある依存関係からのリスクへの暴露の評価 diff --git a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review.md b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review.md index 0d537c504e..ce887407fa 100644 --- a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review.md +++ b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review.md @@ -1,6 +1,6 @@ --- title: About dependency review -intro: 'Dependency review lets you catch vulnerable dependencies before you introduce them to your environment, and provides information on license, dependents, and age of dependencies.' +intro: 'Dependency review lets you catch insecure dependencies before you introduce them to your environment, and provides information on license, dependents, and age of dependencies.' product: '{% data reusables.gated-features.dependency-review %}' shortTitle: Dependency review versions: diff --git a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-supply-chain-security.md b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-supply-chain-security.md index 9271b13d48..5250f14ea6 100644 --- a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-supply-chain-security.md +++ b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-supply-chain-security.md @@ -23,7 +23,7 @@ topics: ## About supply chain security at GitHub -With the accelerated use of open source, most projects depend on hundreds of open-source dependencies. This poses a security problem: what if the dependencies you're using are vulnerable? You could be putting your users at risk of a supply chain attack. One of the most important things you can do to protect your supply chain is to patch your vulnerabilities. +With the accelerated use of open source, most projects depend on hundreds of open-source dependencies. This poses a security problem: what if the dependencies you're using are vulnerable? You could be putting your users at risk of a supply chain attack. One of the most important things you can do to protect your supply chain is to patch your vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} and replace any malware{% endif %}. You add dependencies directly to your supply chain when you specify them in a manifest file or a lockfile. Dependencies can also be included transitively, that is, even if you don’t specify a particular dependency, but a dependency of yours uses it, then you’re also dependent on that dependency. @@ -43,7 +43,7 @@ The dependency graph is central to supply chain security. The dependency graph i Other supply chain features on {% data variables.product.prodname_dotcom %} rely on the information provided by the dependency graph. - Dependency review uses the dependency graph to identify dependency changes and help you understand the security impact of these changes when you review pull requests. -- {% data variables.product.prodname_dependabot %} cross-references dependency data provided by the dependency graph with the list of known vulnerabilities published in the {% data variables.product.prodname_advisory_database %}, scans your dependencies and generates {% data variables.product.prodname_dependabot_alerts %} when a potential vulnerability is detected. +- {% data variables.product.prodname_dependabot %} cross-references dependency data provided by the dependency graph with the list of advisories published in the {% data variables.product.prodname_advisory_database %}, scans your dependencies and generates {% data variables.product.prodname_dependabot_alerts %} when a potential vulnerability {% ifversion GH-advisory-db-supports-malware %}or malware{% endif %} is detected. {% ifversion fpt or ghec or ghes > 3.2 %}- {% data variables.product.prodname_dependabot_security_updates %} use the dependency graph and {% data variables.product.prodname_dependabot_alerts %} to help you update dependencies with known vulnerabilities in your repository. {% data variables.product.prodname_dependabot_version_updates %} don't use the dependency graph and rely on the semantic versioning of dependencies instead. {% data variables.product.prodname_dependabot_version_updates %} help you keep your dependencies updated, even when they don’t have any vulnerabilities. @@ -51,7 +51,7 @@ Other supply chain features on {% data variables.product.prodname_dotcom %} rely {% endif %} {% ifversion ghes < 3.2 %} -{% data variables.product.prodname_dependabot %} cross-references dependency data provided by the dependency graph with the list of known vulnerabilities published in the {% data variables.product.prodname_advisory_database %}, scans your dependencies and generates {% data variables.product.prodname_dependabot_alerts %} when a potential vulnerability is detected. +{% data variables.product.prodname_dependabot %} cross-references dependency data provided by the dependency graph with the list of known advisories published in the {% data variables.product.prodname_advisory_database %}, scans your dependencies and generates {% data variables.product.prodname_dependabot_alerts %} when a potential vulnerability is detected. {% endif %} {% ifversion fpt or ghec or ghes %} @@ -68,6 +68,10 @@ To generate the dependency graph, {% data variables.product.company_short %} loo - The dependency graph is automatically updated when you push a commit to {% data variables.product.company_short %} that changes or adds a supported manifest or lock file to the default branch, and when anyone pushes a change to the repository of one of your dependencies. - You can see the dependency graph by opening the repository's main page on {% data variables.product.product_name %}, and navigating to the **Insights** tab. +{% ifversion dependency-submission-api %} +{% data reusables.dependency-submission.dependency-submission-link %} +{% endif %} + For more information about the dependency graph, see "[About the dependency graph](/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph)." {% ifversion fpt or ghec or ghes > 3.1 or ghae %} @@ -96,16 +100,16 @@ The term "{% data variables.product.prodname_dependabot %}" encompasses the foll #### What are Dependabot alerts -{% data variables.product.prodname_dependabot_alerts %} highlight repositories affected by a newly discovered vulnerability based on the dependency graph and the {% data variables.product.prodname_advisory_database %}, which contains the versions on known vulnerability lists. +{% data variables.product.prodname_dependabot_alerts %} highlight repositories affected by a newly discovered vulnerability based on the dependency graph and the {% data variables.product.prodname_advisory_database %}, which contains advisories for known vulnerabilities{% ifversion GH-advisory-db-supports-malware %} and malware{% endif %}. -- {% data variables.product.prodname_dependabot %} performs a scan to detect vulnerable dependencies and sends {% data variables.product.prodname_dependabot_alerts %} when: +- {% data variables.product.prodname_dependabot %} performs a scan to detect insecure dependencies and sends {% data variables.product.prodname_dependabot_alerts %} when: {% ifversion fpt or ghec %} - - A new vulnerability is added to the {% data variables.product.prodname_advisory_database %}.{% else %} + - A new advisory is added to the {% data variables.product.prodname_advisory_database %}.{% else %} - New advisory data is synchronized to {% data variables.product.product_location %} each hour from {% data variables.product.prodname_dotcom_the_website %}. {% data reusables.security-advisory.link-browsing-advisory-db %}{% endif %} - The dependency graph for the repository changes. - {% data variables.product.prodname_dependabot_alerts %} are displayed {% ifversion fpt or ghec or ghes > 3.0 %} on the **Security** tab for the repository and{% endif %} in the repository's dependency graph. The alert includes {% ifversion fpt or ghec or ghes > 3.0 %}a link to the affected file in the project, and {% endif %}information about a fixed version. -For more information about {% data variables.product.prodname_dependabot_alerts %}, see "[About alerts for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)." +For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)." {% ifversion fpt or ghec or ghes > 3.2 %} #### What are Dependabot updates @@ -134,7 +138,7 @@ For more information about {% data variables.product.prodname_dependabot_updates Public repositories: - **Dependency graph**—enabled by default and cannot be disabled. - **Dependency review**—enabled by default and cannot be disabled. -- **{% data variables.product.prodname_dependabot_alerts %}**—not enabled by default. {% data variables.product.prodname_dotcom %} detects vulnerable dependencies and displays information in the dependency graph, but does not generate {% data variables.product.prodname_dependabot_alerts %} by default. Repository owners or people with admin access can enable {% data variables.product.prodname_dependabot_alerts %}. +- **{% data variables.product.prodname_dependabot_alerts %}**—not enabled by default. {% data variables.product.prodname_dotcom %} detects insecure dependencies and displays information in the dependency graph, but does not generate {% data variables.product.prodname_dependabot_alerts %} by default. Repository owners or people with admin access can enable {% data variables.product.prodname_dependabot_alerts %}. You can also enable or disable Dependabot alerts for all repositories owned by your user account or organization. For more information, see "[Managing security and analysis settings for your user account](/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/managing-security-and-analysis-settings-for-your-personal-account)" or "[Managing security and analysis settings for your organization](/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/managing-security-and-analysis-settings-for-your-organization)." Private repositories: diff --git a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md index d3a697c8e2..2e8549c999 100644 --- a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md +++ b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md @@ -25,6 +25,10 @@ shortTitle: Dependency graph When you push a commit to {% data variables.product.product_name %} that changes or adds a supported manifest or lock file to the default branch, the dependency graph is automatically updated.{% ifversion fpt or ghec %} In addition, the graph is updated when anyone pushes a change to the repository of one of your dependencies.{% endif %} For information on the supported ecosystems and manifest files, see "[Supported package ecosystems](#supported-package-ecosystems)" below. +{% ifversion dependency-submission-api %} +{% data reusables.dependency-submission.dependency-submission-link %} +{% endif %} + {% ifversion fpt or ghes > 3.1 or ghae or ghec %} When you create a pull request containing changes to dependencies that targets the default branch, {% data variables.product.prodname_dotcom %} uses the dependency graph to add dependency reviews to the pull request. These indicate whether the dependencies contain vulnerabilities and, if so, the version of the dependency in which the vulnerability was fixed. For more information, see "[About dependency review](/code-security/supply-chain-security/about-dependency-review)." {% endif %} @@ -37,9 +41,9 @@ When you create a pull request containing changes to dependencies that targets t ## Dependencies included -The dependency graph includes all the dependencies of a repository that are detailed in the manifest and lock files, or their equivalent, for supported ecosystems. This includes: +The dependency graph includes all the dependencies of a repository that are detailed in the manifest and lock files, or their equivalent, for supported ecosystems{% ifversion dependency-submission-api %}, as well as any dependencies that are submitted using the Dependency submission API (beta){% endif %}. This includes: -- Direct dependencies, that are explicitly defined in a manifest or lock file +- Direct dependencies, that are explicitly defined in a manifest or lock file {% ifversion dependency-submission-api %} or have been submitted using the Dependency submission API (beta){% endif %} - Indirect dependencies of these direct dependencies, also known as transitive dependencies or sub-dependencies The dependency graph identifies indirect dependencies{% ifversion fpt or ghec %} either explicitly from a lock file or by checking the dependencies of your direct dependencies. For the most reliable graph, you should use lock files (or their equivalent) because they define exactly which versions of the direct and indirect dependencies you currently use. If you use lock files, you also ensure that all contributors to the repository are using the same versions, which will make it easier for you to test and debug code{% else %} from the lock files{% endif %}. @@ -63,7 +67,7 @@ You can use the dependency graph to: ## Supported package ecosystems -The recommended formats explicitly define which versions are used for all direct and all indirect dependencies. If you use these formats, your dependency graph is more accurate. It also reflects the current build set up and enables the dependency graph to report vulnerabilities in both direct and indirect dependencies.{% ifversion fpt or ghec %} Indirect dependencies that are inferred from a manifest file (or equivalent) are excluded from the checks for vulnerable dependencies.{% endif %} +The recommended formats explicitly define which versions are used for all direct and all indirect dependencies. If you use these formats, your dependency graph is more accurate. It also reflects the current build set up and enables the dependency graph to report vulnerabilities in both direct and indirect dependencies.{% ifversion fpt or ghec %} Indirect dependencies that are inferred from a manifest file (or equivalent) are excluded from the checks for insecure dependencies.{% endif %} | Package manager | Languages | Recommended formats | All supported formats | | --- | --- | --- | ---| @@ -106,9 +110,11 @@ The recommended formats explicitly define which versions are used for all direct {% endnote %} {% endif %} + +{% ifversion dependency-submission-api %}You can use the Dependency submission API (beta) to add dependencies from the package manager or ecosystem of your choice to the dependency graph, even if the ecosystem is not in the supported ecosystem list above. The dependency graph will display the submitted dependencies grouped by ecosystem, but separately from the dependencies parsed from manifest or lock files. You will only get {% data variables.product.prodname_dependabot_alerts %} for dependencies that are from one of the [supported ecosystems](https://github.com/github/advisory-database#supported-ecosystems) of the {% data variables.product.prodname_advisory_database %}. For more information on the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)."{% endif %} ## Further reading - "[Dependency graph](https://en.wikipedia.org/wiki/Dependency_graph)" on Wikipedia - "[Exploring the dependencies of a repository](/github/visualizing-repository-data-with-graphs/exploring-the-dependencies-of-a-repository)" -- "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)" +- "[Viewing and updating {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)" - "[Troubleshooting the detection of vulnerable dependencies](/github/managing-security-vulnerabilities/troubleshooting-the-detection-of-vulnerable-dependencies)" diff --git a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-the-dependency-graph.md b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-the-dependency-graph.md index 6f7f78ff80..612ea87dbc 100644 --- a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-the-dependency-graph.md +++ b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-the-dependency-graph.md @@ -22,8 +22,12 @@ shortTitle: 依存関係グラフの設定 詳しい情報については、「[依存関係グラフについて](/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph)」を参照してください。 -{% ifversion fpt or ghec %} ## 依存関係グラフの設定について {% endif %} -{% ifversion fpt or ghec %}依存関係グラフを生成するには、{% data variables.product.product_name %} がリポジトリの依存関係のマニフェストおよびロックファイルに読み取りアクセスできる必要があります。 依存関係グラフは、パブリックリポジトリに対しては常に自動的に生成され、プライベートリポジトリに対しては有効化を選択することができます。 依存関係グラフの表示に関する詳しい情報については「[リポジトリの依存関係の調査](/github/visualizing-repository-data-with-graphs/exploring-the-dependencies-of-a-repository)」を参照してください。{% endif %} +{% ifversion fpt or ghec %} +## 依存関係グラフの設定について +依存関係グラフを生成するには、{% data variables.product.product_name %} がリポジトリの依存関係のマニフェストおよびロックファイルに読み取りアクセスできる必要があります。 依存関係グラフは、パブリックリポジトリに対しては常に自動的に生成され、プライベートリポジトリに対しては有効化を選択することができます。 依存関係グラフの表示に関する詳しい情報については「[リポジトリの依存関係の調査](/github/visualizing-repository-data-with-graphs/exploring-the-dependencies-of-a-repository)」を参照してください。 + +{% data reusables.dependency-submission.dependency-submission-link %} +{% endif %} {% ifversion ghes %} ## 依存関係グラフの有効化 {% data reusables.dependabot.ghes-ghae-enabling-dependency-graph %}{% endif %}{% ifversion fpt or ghec %} @@ -35,8 +39,12 @@ shortTitle: 依存関係グラフの設定 依存関係グラフを初めて有効化すると、サポートされているエコシステムのマニフェストおよびロックファイルがすぐに解析されます。 グラフは通常数分以内に入力されますが、多くの依存関係を持つリポジトリの場合は時間がかかる場合があります。 有効にすると、リポジトリにプッシュするたびに{% ifversion fpt or ghec %}、またグラフ中の他のリポジトリにプッシュするたびに{% endif %}、グラフが自動的に更新されます。 +{% ifversion ghes %} +{% ifversion dependency-submission-api %}{% data reusables.dependency-submission.dependency-submission-link %}{% endif %} +{% endif %} + ## 参考リンク {% ifversion ghec %}- 「[Organizationのインサイトの表示](/organizations/collaborating-with-groups-in-organizations/viewing-insights-for-your-organization)」{% endif %} -- 「[脆弱性のある依存関係に対する{% data variables.product.prodname_dependabot_alerts %}の表示](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)」 +- 「[{% data variables.product.prodname_dependabot_alerts %}の表示と更新](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)」 - 「[脆弱性のある依存関係の検出のトラブルシューティング](/github/managing-security-vulnerabilities/troubleshooting-the-detection-of-vulnerable-dependencies)」 diff --git a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository.md b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository.md index e5a6efe119..d5b1211fe0 100644 --- a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository.md +++ b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository.md @@ -42,14 +42,18 @@ Enterpriseのオーナーは、Enterpriseのレベルで依存関係グラフを {% ifversion fpt or ghec %} 依存関係はエコシステム別にグループ化されます。 依存関係を拡張すると、その依存関係を表示できます。 プライベートリポジトリ、プライベートパッケージ、認識できないファイルの依存関係は、プレーンテキストで表示されます。 依存関係のパッケージマネージャがパブリックリポジトリ中にある場合、{% data variables.product.product_name %}はそのリポジトリへのリンクを表示します。 -リポジトリで脆弱性が検出された場合は、{% data variables.product.prodname_dependabot_alerts %}にアクセスできるユーザに、ビューの上部で表示されます。 +{% ifversion dependency-submission-api %} +Dependency submission API(ベータ)を使ってプロジェクトにサブミットされた依存関係は、エコシステムでグループ化されてはいますが、リポジトリのマニフェストあるいはロックファイルから特定された依存関係とは独立して表示されます。 サブミットされたこれらの依存関係は、依存関係のスナップショットあるいはセットとしてサブミットされることから、"Snapshot dependencies(スナップショット依存関係)"として依存関係グラフに表示されます。 Dependency submission APIの利用に関する詳しい情報については「[Dependency submission APIの利用](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)」を参照してください。 +{% endif %} + +リポジトリで脆弱性が検出された場合、それらは{% data variables.product.prodname_dependabot_alerts %}にアクセスできるユーザに、ビューの上部で表示されます。 ![依存関係グラフ](/assets/images/help/graphs/dependencies_graph.png) {% endif %} {% ifversion ghes or ghae %} -リポジトリのマニフェストもしくはロックファイルで指定されている直接あるいは間接の依存関係は、エコシステムでグループ化されてリストされます。 リポジトリで脆弱性が検出された場合は、{% data variables.product.prodname_dependabot_alerts %}にアクセスできるユーザに、ビューの上部で表示されます。 +リポジトリのマニフェストもしくはロックファイルで指定されている直接あるいは間接の依存関係は、エコシステムでグループ化されてリストされます。 リポジトリで脆弱性が検出された場合、それらは{% data variables.product.prodname_dependabot_alerts %}にアクセスできるユーザに、ビューの上部で表示されます。 ![依存関係グラフ](/assets/images/help/graphs/dependencies_graph_server.png) @@ -101,12 +105,12 @@ Enterpriseのオーナーは、Enterpriseのレベルで依存関係グラフを {% ifversion fpt or ghec %} ファイルのフォーマットが正しい場合は、大きさをチェックします。 あなたが {% data variables.product.prodname_enterprise %} ユーザでない限り、依存関係グラフは 1.5 MB を超える個々のマニフェストおよびロックファイルを無視します。 デフォルトでは、最大 20 個のマニフェストまたはロックファイルが処理されるので、リポジトリのサブディレクトリで依存関係を小さいファイルに分割することができます。{% endif %} -マニフェストまたはロックファイルが処理されない場合、その依存関係は依存関係グラフから省略され、脆弱な依存関係はチェックされなくなります。 +マニフェストまたはロックファイルが処理されない場合、その依存関係は依存関係グラフから省略され、安全ではない依存関係はチェックされなくなります。 ## 参考リンク - [依存関係グラフについて](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph) -- 「[脆弱性のある依存関係に対する{% data variables.product.prodname_dependabot_alerts %}の表示](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)」{% ifversion ghec %} +- 「[{% data variables.product.prodname_dependabot_alerts %}の表示と更新](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)」{% ifversion ghec %} - 「[Organizationのインサイトの表示](/organizations/collaborating-with-groups-in-organizations/viewing-insights-for-your-organization)」{% endif %}{% ifversion fpt or ghec %} - [{% data variables.product.prodname_dotcom %}によるデータの利用と保護の方法の理解](/get-started/privacy-on-github) {% endif %} diff --git a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/index.md b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/index.md index 0b18f55b86..eb12154900 100644 --- a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/index.md +++ b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/index.md @@ -14,6 +14,7 @@ children: - /about-supply-chain-security - /about-the-dependency-graph - /configuring-the-dependency-graph + - /using-the-dependency-submission-api - /about-dependency-review - /configuring-dependency-review - /exploring-the-dependencies-of-a-repository diff --git a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph.md b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph.md index 0fe9cbaf0e..7b63b6c33c 100644 --- a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph.md +++ b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph.md @@ -22,15 +22,19 @@ topics: ## Does the dependency graph only find dependencies in manifests and lockfiles? -The dependency graph includes information on dependencies that are explicitly declared in your environment. That is, dependencies that are specified in a manifest or a lockfile. The dependency graph generally also includes transitive dependencies, even when they aren't specified in a lockfile, by looking at the dependencies of the dependencies in a manifest file. +The dependency graph {% ifversion dependency-submission-api %}automatically{% endif %} includes information on dependencies that are explicitly declared in your environment. That is, dependencies that are specified in a manifest or a lockfile. The dependency graph generally also includes transitive dependencies, even when they aren't specified in a lockfile, by looking at the dependencies of the dependencies in a manifest file. -The dependency graph doesn't include "loose" dependencies. "Loose" dependencies are individual files that are copied from another source and checked into the repository directly or within an archive (such as a ZIP or JAR file), rather than being referenced by in a package manager’s manifest or lockfile. +The dependency graph doesn't {% ifversion dependency-submission-api %}automatically{% endif %} include "loose" dependencies. "Loose" dependencies are individual files that are copied from another source and checked into the repository directly or within an archive (such as a ZIP or JAR file), rather than being referenced by in a package manager’s manifest or lockfile. + +{% ifversion dependency-submission-api %}However, you can use the Dependency submission API (beta) to add dependencies to a project's dependency graph, even if the dependencies are not declared in a manifest or lock file, such as dependencies resolved when a project is built. The dependency graph will display the submitted dependencies grouped by ecosystem, but separately from the dependencies parsed from manifest or lock files. For more information on the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)."{% endif %} **Check**: Is the missing dependency for a component that's not specified in the repository's manifest or lockfile? ## Does the dependency graph detect dependencies specified using variables? -The dependency graph analyzes manifests as they’re pushed to {% data variables.product.prodname_dotcom %}. The dependency graph doesn't, therefore, have access to the build environment of the project, so it can't resolve variables used within manifests. If you use variables within a manifest to specify the name, or more commonly the version of a dependency, then that dependency will not be included in the dependency graph. +The dependency graph analyzes manifests as they’re pushed to {% data variables.product.prodname_dotcom %}. The dependency graph doesn't, therefore, have access to the build environment of the project, so it can't resolve variables used within manifests. If you use variables within a manifest to specify the name, or more commonly the version of a dependency, then that dependency will not {% ifversion dependency-submission-api %}automatically{% endif %} be included in the dependency graph. + +{% ifversion dependency-submission-api %}However, you can use the Dependency submission API (beta) to add dependencies to a project's dependency graph, even if the dependencies are only resolved when a project is built. For more information on the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)."{% endif %} **Check**: Is the missing dependency declared in the manifest by using a variable for its name or version? diff --git a/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api.md b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api.md new file mode 100644 index 0000000000..3f77159d3a --- /dev/null +++ b/translations/ja-JP/content/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api.md @@ -0,0 +1,86 @@ +--- +title: Dependency submission APIの利用 +intro: Dependency submission APIを使って、プロジェクトのビルドあるいはコンパイル時に解決される依存関係などをプロジェクトにサブミットできます。 +shortTitle: Dependency submission API +topics: + - API + - Dependency graph + - Dependencies + - REST +versions: + feature: dependency-submission-api +--- + +{% data reusables.dependency-submission.dependency-submission-api-beta %} + +## Dependency submission APIについて + +{% data reusables.dependency-submission.about-dependency-submission %} + +依存関係は、スナップショットの形でDependency submission APIにサブミットされます。 スナップショットは、コミットSHAに関連づけられた依存関係のセット及び他のメタデータで、コミットに対するリポジトリの現在の状態を反映します。 Dependency submission APIに関する詳しい情報については[Dependency submission REST APIのドキュメンテーション](/rest/dependency-graph/dependency-submission)を参照してください。 + +## ビルド時の依存関係のサブミット + +Dependency submission APIを{% data variables.product.prodname_actions %}ワークフロー中で使用し、プロジェクトのビルド時にプロジェクトに依存関係をサブミットできます。 + +### 事前作成されたアクションの利用 + +Dependency submission APIを使用するもっともシンプルな方法は、依存関係のリストを収集し、必要なスナップショットの形式に変換し、APIにサブミットするような、事前に作成されたアクションをリポジトリに追加することです。 これらのステップを完了させるアクションは、様々なエコシステムについて{% data variables.product.prodname_marketplace %}から利用可能で、ベータ以降の過程でさらに多くのアクションが作成されるでしょう。 現在利用可能なアクションへのリンクは、下の表にあります。 + +| エコシステム | アクション | +| ------ | ------------------------------------------------------------------------------- | +| Go | [Go Dependency Submission](https://github.com/actions/go-dependency-submission) | + +たとえば、以下の[Go Dependency Submission](https://github.com/actions/go-dependency-submission)ワークフローは、Goのビルドターゲット(`main`関数を持つGoのファイル)に対する依存関係を計算し、リストをDependency Submission APIにサブミットします。 + +```yaml + +name: Go Dependency Submission +on: + push: + branches: + - main + +# 依存関係をサブミットするために、APIにはリポジトリへの書き込み権限が必要 +permissions: + contents: write + +# GoとGoのモジュールを設定するための環境変数。 Customize as necessary +env: + GOPROXY: '' # 使用するGoのプロキシサーバー + GOPRIVATE: '' # プライベートと見なされGOPROXYからリクエストされないモジュールのリスト +jobs: + go-action-detection: + runs-on: ubuntu-latest + steps: + - name: 'Checkout Repository' + uses: {% data reusables.actions.action-checkout %} + + - uses: {% data reusables.actions.action-setup-go %} + with: + go-version: ">=1.18.0" + + - name: Run snapshot action + uses: @actions/go-dependency-submission@v1 + with: + # 必須: build target が使用するgo.mod fileへの + # リポジトリパスの定義 + go-mod-path: go-example/go.mod + # + # オプション。 ビルドターゲットのリポジトリパスの定義。 + # `main()`関数を持つファイル。 + # 未定義の場合、このアクションはモジュールのすべての + # ビルドターゲットが使うすべての依存関係を収集する。 これには + # テストやツールが使うGoの依存関係が含まれることがある。 + go-build-target: go-example/cmd/octocat.go + +``` +### 独自のアクションの作成 + +あるいは、ビルド時にプロジェクトに依存関係をサブミットする独自のアクションを書くこともできます。 そのワークフローは以下のことをしなければなりません。 + + 1. プロジェクトの依存関係のリストの生成。 + 2. 依存関係のリストを、Dependency submission APIが受け付けるスナップショットの形式に変換。 この形式に関する詳しい情報については、[Dependency submission REST APIドキュメンテーション](/rest/dependency-graph/dependency-submission)中の"Create a repository snapshot" API操作のbodyパラメータを参照してください。 + 3. 形式の整った依存関係のリストを、Dependency submission APIにサブミットする。 + +{% data variables.product.product_name %}は[Dependency Submission Toolkit](https://github.com/github/dependency-submission-toolkit)をメンテナンスしています。これは、依存関係をDependency submission APIにサブミットするためのGitHub Actionの構築を支援するためのTypeScriptライブラリです。 アクションの作成に関する詳しい情報については「[Actionsの作成](/actions/creating-actions)」を参照してください。 diff --git a/translations/ja-JP/content/developers/apps/building-github-apps/creating-a-github-app-using-url-parameters.md b/translations/ja-JP/content/developers/apps/building-github-apps/creating-a-github-app-using-url-parameters.md index 9916fa1ad5..1ba065ac33 100644 --- a/translations/ja-JP/content/developers/apps/building-github-apps/creating-a-github-app-using-url-parameters.md +++ b/translations/ja-JP/content/developers/apps/building-github-apps/creating-a-github-app-using-url-parameters.md @@ -59,39 +59,39 @@ webhook を保護するためにシークレットが必要なアプリケーシ 以下の表にある権限名をクエリパラメータ名として、権限タイプをクエリの値として使用することで、クエリ文字列で権限を設定できます。 たとえば、`contents` のユーザインターフェースに `Read & write` 権限を設定するには、クエリ文字列に `&contents=write` を含めます。 `blocking` のユーザインターフェースに `Read-only` 権限を設定するには、クエリ文字列に `&blocking=read` を含めます。 `checks` のユーザインターフェースに `no-access` を設定するには、クエリ文字列に `checks` 権限を含めないようにします。 -| 権限 | 説明 | -| -------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| 権限 | 説明 | +| -------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [`administration`](/rest/reference/permissions-required-for-github-apps/#permission-on-administration) | Organization およびリポジトリ管理のためのさまざまなエンドポイントにアクセス権を付与します。 `none`、`read`、`write` のいずれかです。{% ifversion fpt or ghec %} | [`blocking`](/rest/reference/permissions-required-for-github-apps/#permission-on-blocking) | [Blocking Users API](/rest/reference/users#blocking) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。{% endif %} | [`checks`](/rest/reference/permissions-required-for-github-apps/#permission-on-checks) | [Checks API](/rest/reference/checks) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。{% ifversion ghes < 3.4 %} | `content_references` | 「[コンテンツ添付の作成](/rest/reference/apps#create-a-content-attachment)」エンドポイントへのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。{% endif %} -| [`contents`](/rest/reference/permissions-required-for-github-apps/#permission-on-contents) | さまざまなエンドポイントにアクセス権を付与し、リポジトリのコンテンツを変更できるようにします。 `none`、`read`、`write` のいずれかです。 | +| [`contents`](/rest/reference/permissions-required-for-github-apps/#permission-on-contents) | さまざまなエンドポイントにアクセス権を付与し、リポジトリのコンテンツを変更できるようにします。 `none`、`read`、`write` のいずれかです。 | | [`deployments`](/rest/reference/permissions-required-for-github-apps/#permission-on-deployments) | [Deployments API](/rest/reference/repos#deployments) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。{% ifversion fpt or ghes or ghec %} | [`emails`](/rest/reference/permissions-required-for-github-apps/#permission-on-emails) | [Emails API](/rest/reference/users#emails) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。{% endif %} -| [`followers`](/rest/reference/permissions-required-for-github-apps/#permission-on-followers) | [Followers API](/rest/reference/users#followers) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | -| [`gpg_keys`](/rest/reference/permissions-required-for-github-apps/#permission-on-gpg-keys) | [GPG Keys API](/rest/reference/users#gpg-keys) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | -| [`issues`](/rest/reference/permissions-required-for-github-apps/#permission-on-issues) | [Issues API](/rest/reference/issues) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | -| [`keys`](/rest/reference/permissions-required-for-github-apps/#permission-on-keys) | [Public Keys API](/rest/reference/users#keys) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | +| [`followers`](/rest/reference/permissions-required-for-github-apps/#permission-on-followers) | [Followers API](/rest/reference/users#followers) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | +| [`gpg_keys`](/rest/reference/permissions-required-for-github-apps/#permission-on-gpg-keys) | [GPG Keys API](/rest/reference/users#gpg-keys) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | +| [`issues`](/rest/reference/permissions-required-for-github-apps/#permission-on-issues) | [Issues API](/rest/reference/issues) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | +| [`keys`](/rest/reference/permissions-required-for-github-apps/#permission-on-keys) | [Public Keys API](/rest/reference/users#keys) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | | [`members`](/rest/reference/permissions-required-for-github-apps/#permission-on-members) | Organization のメンバーへのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。{% ifversion fpt or ghec %} -| [`メタデータ`](/rest/reference/permissions-required-for-github-apps/#metadata-permissions) | 機密データを漏洩しない、読み取り専用のエンドポイントへのアクセス権を付与します。 `read`、`none` のいずれかです。 {% data variables.product.prodname_github_app %} に何らかの権限を設定した場合、デフォルトは `read` となり、権限を指定しなかった場合、デフォルトは `none` となります。 | +| [`メタデータ`](/rest/reference/permissions-required-for-github-apps/#metadata-permissions) | 機密データを漏洩しない、読み取り専用のエンドポイントへのアクセス権を付与します。 `read`、`none` のいずれかです。 {% data variables.product.prodname_github_app %} に何らかの権限を設定した場合、デフォルトは `read` となり、権限を指定しなかった場合、デフォルトは `none` となります。 | | [`organization_administration`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-administration) | 「[Organization の更新](/rest/reference/orgs#update-an-organization)」エンドポイントと、[Organization Interaction Restrictions API](/rest/reference/interactions#set-interaction-restrictions-for-an-organization) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。{% endif %} -| [`organization_hooks`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-hooks) | [Organization Webhooks API](/rest/reference/orgs#webhooks/) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | -| `organization_plan` | 「[Organization の取得](/rest/reference/orgs#get-an-organization)」エンドポイントを使用して Organization のプランについての情報を取得するためのアクセス権を付与します。 `none`、`read` のいずれかです。 | +| [`organization_hooks`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-hooks) | [Organization Webhooks API](/rest/reference/orgs#webhooks/) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | +| `organization_plan` | 「[Organization の取得](/rest/reference/orgs#get-an-organization)」エンドポイントを使用して Organization のプランについての情報を取得するためのアクセス権を付与します。 `none`、`read` のいずれかです。 | | [`organization_projects`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-projects) | [Projects API](/rest/reference/projects) へのアクセス権を付与します。 `none`、`read`、`write`、`admin` のいずれかです。{% ifversion fpt or ghec %} | [`organization_user_blocking`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-projects) | [Blocking Organization Users API](/rest/reference/orgs#blocking) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。{% endif %} -| [`pages`](/rest/reference/permissions-required-for-github-apps/#permission-on-pages) | [Pages API](/rest/reference/repos#pages) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | -| `plan` | 「[ユーザの取得](/rest/reference/users#get-a-user)」エンドポイントを使用してユーザの GitHub プランについての情報を取得するためのアクセス権を付与します。 `none`、`read` のいずれかです。 | -| [`pull_requests`](/rest/reference/permissions-required-for-github-apps/#permission-on-pull-requests) | さまざまなプルリクエストエンドポイントへのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | -| [`repository_hooks`](/rest/reference/permissions-required-for-github-apps/#permission-on-repository-hooks) | [Repository Webhooks API](/rest/reference/repos#hooks) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | +| [`pages`](/rest/reference/permissions-required-for-github-apps/#permission-on-pages) | [Pages API](/rest/reference/repos#pages) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | +| `plan` | 「[ユーザの取得](/rest/reference/users#get-a-user)」エンドポイントを使用してユーザの GitHub プランについての情報を取得するためのアクセス権を付与します。 `none`、`read` のいずれかです。 | +| [`pull_requests`](/rest/reference/permissions-required-for-github-apps/#permission-on-pull-requests) | さまざまなプルリクエストエンドポイントへのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | +| [`repository_hooks`](/rest/reference/permissions-required-for-github-apps/#permission-on-repository-hooks) | [Repository Webhooks API](/rest/reference/repos#hooks) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | | [`repository_projects`](/rest/reference/permissions-required-for-github-apps/#permission-on-repository-projects) | [Projects API](/rest/reference/projects) へのアクセス権を付与します。 `none`、`read`、`write`、`admin` のいずれかです。{% ifversion ghes or ghec %} | [`secret_scanning_alerts`](/rest/reference/permissions-required-for-github-apps/#permission-on-secret-scanning-alerts) | [Secret scanning API](/rest/reference/secret-scanning) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。{% endif %}{% ifversion fpt or ghes or ghec %} | [`security_events`](/rest/reference/permissions-required-for-github-apps/#permission-on-security-events) | [Code scanning API](/rest/reference/code-scanning/) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。{% endif %} -| [`single_file`](/rest/reference/permissions-required-for-github-apps/#permission-on-single-file) | [Contents API](/rest/reference/repos#contents) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | -| [`starring`](/rest/reference/permissions-required-for-github-apps/#permission-on-starring) | [Starring API](/rest/reference/activity#starring) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | -| [`statuses`](/rest/reference/permissions-required-for-github-apps/#permission-on-statuses) | [Statuses API](/rest/reference/commits#commit-statuses) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | +| [`single_file`](/rest/reference/permissions-required-for-github-apps/#permission-on-single-file) | [Contents API](/rest/reference/repos#contents) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | +| [`starring`](/rest/reference/permissions-required-for-github-apps/#permission-on-starring) | [Starring API](/rest/reference/activity#starring) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | +| [`statuses`](/rest/reference/permissions-required-for-github-apps/#permission-on-statuses) | [Statuses API](/rest/reference/commits#commit-statuses) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。 | | [`team_discussions`](/rest/reference/permissions-required-for-github-apps/#permission-on-team-discussions) | [Team Discussions API](/rest/reference/teams#discussions) および [Team Discussion Comments API](/rest/reference/teams#discussion-comments) へのアクセス権を付与します。 `none`、`read`、`write` のいずれかです。{% ifversion fpt or ghes or ghae or ghec %} -| `vulnerability_alerts` | Grants access to receive {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies in a repository. See "[About {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies/)" to learn more. `none`、`read` のいずれかです。{% endif %} -| `Watch` | リストへのアクセス権を付与し、ユーザがサブスクライブするリポジトリの変更を許可します。 `none`、`read`、`write` のいずれかです。 | +| `vulnerability_alerts` | Grants access to receive {% data variables.product.prodname_dependabot_alerts %} in a repository. See "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)" to learn more. `none`、`read` のいずれかです。{% endif %} +| `Watch` | リストへのアクセス権を付与し、ユーザがサブスクライブするリポジトリの変更を許可します。 `none`、`read`、`write` のいずれかです。 | ## {% data variables.product.prodname_github_app %} webhook イベント diff --git a/translations/ja-JP/content/get-started/learning-about-github/githubs-products.md b/translations/ja-JP/content/get-started/learning-about-github/githubs-products.md index 2983a39c99..7ac57ec502 100644 --- a/translations/ja-JP/content/get-started/learning-about-github/githubs-products.md +++ b/translations/ja-JP/content/get-started/learning-about-github/githubs-products.md @@ -116,4 +116,5 @@ Organizationの{% data variables.product.prodname_free_team %}で利用できる {% data variables.product.prodname_ghe_cloud %} を評価するためのトライアルを設定できます。 詳しい情報については、「{% data variables.product.prodname_ghe_cloud %} のトライアルを設定する」を参照してください。 -[{% data variables.product.prodname_ghe_server %}](https://enterprise.github.com)の独自インスタンスのホストに関する詳しい情報については、{% data variables.contact.contact_enterprise_sales %}に連絡してください。 {% data reusables.enterprise_installation.request-a-trial %} +For more information about hosting your own instance of {% data variables.product.prodname_ghe_server %}, including setting up a trial, see "[About {% data variables.product.prodname_ghe_server %}](/enterprise-server/admin/overview/about-github-enterprise-server)." + diff --git a/translations/ja-JP/content/get-started/onboarding/getting-started-with-github-enterprise-server.md b/translations/ja-JP/content/get-started/onboarding/getting-started-with-github-enterprise-server.md index 08e04985ae..5063765191 100644 --- a/translations/ja-JP/content/get-started/onboarding/getting-started-with-github-enterprise-server.md +++ b/translations/ja-JP/content/get-started/onboarding/getting-started-with-github-enterprise-server.md @@ -14,7 +14,7 @@ This guide will walk you through setting up, configuring and managing {% data va {% data variables.product.company_short %} hosts {% data variables.product.prodname_ghe_cloud %}. You can deploy and host {% data variables.product.prodname_ghe_server %} in your own datacenter or a supported cloud provider. -For an overview of how {% data variables.product.product_name %} works, see "[System overview](/admin/overview/system-overview)." +{% data variables.product.product_name %} の詳細については、「[{% data variables.product.prodname_ghe_server %} について](/admin/overview/about-github-enterprise-server)」を参照してください。 ## パート 1: {% data variables.product.product_name %} のインストール方法 To get started with {% data variables.product.product_name %}, you will need to create your enterprise account, install the instance, use the Management Console for initial setup, configure your instance, and manage billing. diff --git a/translations/ja-JP/content/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository.md b/translations/ja-JP/content/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository.md index ba5a90e637..b8025330c8 100644 --- a/translations/ja-JP/content/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository.md +++ b/translations/ja-JP/content/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository.md @@ -45,5 +45,5 @@ When you enable data use for your private repository, you'll be able to access t ## Further reading - "[About {% data variables.product.prodname_dotcom %}'s use of your data](/articles/about-github-s-use-of-your-data)" -- "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)" +- "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)" - "[Managing security and analysis settings for your repository](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository)" diff --git a/translations/ja-JP/content/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server.md b/translations/ja-JP/content/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server.md index f539f66032..54d2fcd661 100644 --- a/translations/ja-JP/content/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server.md +++ b/translations/ja-JP/content/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server.md @@ -17,7 +17,7 @@ shortTitle: Enterprise Server trial ## {% data variables.product.prodname_ghe_server %} のトライアルについて -{% data variables.product.prodname_ghe_server %} を評価するための 45 日間トライアルをリクエストできます。 トライアルは仮想アプライアンスとしてインストールされ、オンプレミスまたはクラウドでのデプロイメントのオプションがあります。 サポートされている仮想化プラットフォームの一覧については「[GitHub Enterprise Server インスタンスをセットアップする](/enterprise-server@latest/admin/installation/setting-up-a-github-enterprise-server-instance)」を参照してください。 +{% data variables.product.prodname_ghe_server %} を評価するための 45 日間トライアルをリクエストできます。 トライアルは仮想アプライアンスとしてインストールされ、オンプレミスまたはクラウドでのデプロイメントのオプションがあります。 For more information about {% data variables.product.prodname_ghe_server %}, and for a list of supported virtualization platforms, see "[About {% data variables.product.prodname_ghe_server %}](/enterprise-server/admin/overview/about-github-enterprise-server)." {% ifversion ghes %}{% data variables.product.prodname_dependabot %}{% else %}現在、セキュリティ{% endif %}アラートと {% data variables.product.prodname_github_connect %} は {% data variables.product.prodname_ghe_server %} のトライアルでは利用できません。 これらの機能のデモについては、{% data variables.contact.contact_enterprise_sales %} にお問い合わせください。 For more information about these features, see "[About {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies)" and "[Connecting your enterprise account to {% data variables.product.prodname_ghe_cloud %}](/enterprise-server@latest/admin/configuration/managing-connections-between-your-enterprise-accounts/connecting-your-enterprise-account-to-github-enterprise-cloud)." diff --git a/translations/ja-JP/content/graphql/guides/using-global-node-ids.md b/translations/ja-JP/content/graphql/guides/using-global-node-ids.md index 878b0efde8..6cefd69b05 100644 --- a/translations/ja-JP/content/graphql/guides/using-global-node-ids.md +++ b/translations/ja-JP/content/graphql/guides/using-global-node-ids.md @@ -12,7 +12,7 @@ topics: - API --- -GitHubのほとんどのオブジェクト(ユーザ、Issue、プルリクエストなど)には、REST APIを使っても、GraphQL APIを使ってもアクセスできます。 REST API内から多くのオブジェクトの**グローバルノードID**を見つけ、それらのIDをGraphQLの操作で利用できます。 For more information, see "[Preview GraphQL API Node IDs in REST API resources](https://developer.github.com/changes/2017-12-19-graphql-node-id/)." +GitHubのほとんどのオブジェクト(ユーザ、Issue、プルリクエストなど)には、REST APIを使っても、GraphQL APIを使ってもアクセスできます。 REST API内から多くのオブジェクトの**グローバルノードID**を見つけ、それらのIDをGraphQLの操作で利用できます。 詳しい情報については「[REST APIリソース内のGraphQL APIノードIDのプレビュー](https://developer.github.com/changes/2017-12-19-graphql-node-id/)」を参照してください。 {% note %} diff --git a/translations/ja-JP/content/graphql/overview/resource-limitations.md b/translations/ja-JP/content/graphql/overview/resource-limitations.md index e1f0cbae39..1c272f809c 100644 --- a/translations/ja-JP/content/graphql/overview/resource-limitations.md +++ b/translations/ja-JP/content/graphql/overview/resource-limitations.md @@ -14,7 +14,7 @@ topics: ## ノードの制限 -To pass [schema](/graphql/guides/introduction-to-graphql#schema) validation, all GraphQL API [calls](/graphql/guides/forming-calls-with-graphql) must meet these standards: +[スキーマ](/graphql/guides/introduction-to-graphql#schema)検証をパスするためには、すべてのGraphQL APIの[呼び出し](/graphql/guides/forming-calls-with-graphql)が以下の標準を満す必要があります。 * クライアントはすべての[コネクション](/graphql/guides/introduction-to-graphql#connection)で引数として`first`もしくは`last`を渡さなければなりません。 * `first`及び`last`の値は1から100の間でなければなりません。 @@ -130,7 +130,7 @@ To pass [schema](/graphql/guides/introduction-to-graphql#schema) validation, all ## レート制限 -The GraphQL API limit is different from the REST API's [rate limits](/rest/overview/resources-in-the-rest-api#rate-limiting). +GraphQL APIの制限は、REST APIの[レート制限](/rest/overview/resources-in-the-rest-api#rate-limiting)とは異なります。 APIのレート制限が異なっているのはなぜでしょうか? [GraphQL](/graphql)では、一つのGraphQLの呼び出しで[複数のRESTの呼び出し](/graphql/guides/migrating-from-rest-to-graphql)を置き換えることができます。 単一の複雑なGraphQLの呼び出しが、数千のRESTリクエストと等価なこともあります。 単一の GraphQL 呼び出しは REST API レート制限を大幅に下回りますが、クエリはGitHub のサーバーが演算するのと同等の負荷になる可能性があります。 diff --git a/translations/ja-JP/content/issues/trying-out-the-new-projects-experience/index.md b/translations/ja-JP/content/issues/trying-out-the-new-projects-experience/index.md index 44498de820..ac1fe1dfca 100644 --- a/translations/ja-JP/content/issues/trying-out-the-new-projects-experience/index.md +++ b/translations/ja-JP/content/issues/trying-out-the-new-projects-experience/index.md @@ -12,6 +12,7 @@ children: - /about-projects - /quickstart - /creating-a-project + - /migrating-your-project - /managing-iterations - /customizing-your-project-views - /filtering-projects diff --git a/translations/ja-JP/content/issues/trying-out-the-new-projects-experience/migrating-your-project.md b/translations/ja-JP/content/issues/trying-out-the-new-projects-experience/migrating-your-project.md new file mode 100644 index 0000000000..f1ef9723b0 --- /dev/null +++ b/translations/ja-JP/content/issues/trying-out-the-new-projects-experience/migrating-your-project.md @@ -0,0 +1,60 @@ +--- +title: Migrating your project to Projects (beta) +intro: You can migrate your projects from the old projects experience to Projects (beta). +allowTitleToDifferFromFilename: true +miniTocMaxHeadingLevel: 2 +versions: + fpt: '*' + ghec: '*' +topics: + - Projects + - Organizations +--- + +{% note %} + +**ノート:** + +- Projects (beta) is currently in public beta and subject to change. +- If the project you are migrating contains more than 1200 items, open issues will be prioritized followed by open pull requests and then notes. Remaining space will be used for closed issues, merged pull requested, and closed pull requests. Items that cannot be migrated due to this limit will be moved to the archive. If the archive limit of 10,000 items is reached, additional items will not be migrated. +- Note cards are converted to draft issues, and the contents are saved to the body of the draft issue. If information appears to be missing, make any hidden fields visible. For more information, see "[Showing and hiding fields](/issues/trying-out-the-new-projects-experience/customizing-your-project-views#showing-and-hiding-fields)." +- Automation will not be migrated. +- Triage, archive, and activity will not be migrated. +- After migration, the new migrated project and old project will not be kept in sync. + +{% endnote %} + +## About project migration + +You can migrate your project boards to the all new projects (beta) experience and try out tables, multiple views, new automation options, and powerful field types. For more information, see "[About projects (beta)](/issues/trying-out-the-new-projects-experience/about-projects)." + +## Migrating an organization project board + +{% data reusables.projects.enable-migration %} +{% data reusables.profile.access_org %} +{% data reusables.user-settings.access_org %} +{% data reusables.organizations.organization-wide-project %} +1. On the left, click **Projects (classic)**. ![Screenshot showing Projects (classic) menu option}](/assets/images/help/issues/projects-classic-org.png) +{% data reusables.projects.migrate-project-steps %} + +## Migrating a user project board + +{% data reusables.projects.enable-migration %} +{% data reusables.profile.access_profile %} +1. プロフィールページの一番上のメインナビゲーションにある{% octicon "project" aria-label="The project board icon" %}[**Projects**] をクリックします。 ![プロジェクトタブ](/assets/images/help/projects/user-projects-tab.png) +1. Above the list of projects, click **Projects (classic)**. ![Screenshot showing Projects (classic) menu option}](/assets/images/help/issues/projects-classic-user.png) +{% data reusables.projects.migrate-project-steps %} + +## Migrating a repository project board + +{% note %} + +**Note:** Projects (beta) does not support repository level projects. When you migrate a repository project board, it will migrate to either the organization or personal account that owns the repository project, and the migrated project will be pinned to the original repository. + +{% endnote %} + +{% data reusables.projects.enable-migration %} +{% data reusables.repositories.navigate-to-repo %} +1. リポジトリ名の下にある {% octicon "project" aria-label="The project board icon" %}[**Projects**] をクリックします。 ![プロジェクトタブ](/assets/images/help/projects/repo-tabs-projects.png) +1. Click **Projects (classic)**. ![Screenshot showing Projects (classic) menu option}](/assets/images/help/issues/projects-classic-org.png) +{% data reusables.projects.migrate-project-steps %} diff --git a/translations/ja-JP/content/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/reviewing-the-audit-log-for-your-organization.md b/translations/ja-JP/content/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/reviewing-the-audit-log-for-your-organization.md index baf35fadbf..13edec9df7 100644 --- a/translations/ja-JP/content/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/reviewing-the-audit-log-for-your-organization.md +++ b/translations/ja-JP/content/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/reviewing-the-audit-log-for-your-organization.md @@ -76,7 +76,7 @@ To search for specific events, use the `action` qualifier in your query. Actions | [`repository_secret_scanning`](#repository_secret_scanning-category-actions) | Contains repository-level activities related to secret scanning. For more information, see "[About secret scanning](/github/administering-a-repository/about-secret-scanning)." {% endif %}{% ifversion secret-scanning-audit-log-custom-patterns %} | [`repository_secret_scanning_custom_pattern`](#respository_secret_scanning_custom_pattern-category-actions) | Contains repository-level activities related to secret scanning custom patterns. For more information, see "[Defining custom patterns for secret scanning](/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning)." {% endif %}{% ifversion secret-scanning-audit-log-custom-patterns %} | [`repository_secret_scanning_push_protection`](#respository_secret_scanning_push_protection) | Contains repository-level activities related to secret scanning custom patterns. For more information, see "[Protecting pushes with secert scanning](/code-security/secret-scanning/protecting-pushes-with-secret-scanning)." {% endif %}{% ifversion fpt or ghes or ghae or ghec %} -| [`repository_vulnerability_alert`](#repository_vulnerability_alert-category-actions) | Contains all activities related to [{% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies).{% endif %}{% ifversion fpt or ghec %} +| [`repository_vulnerability_alert`](#repository_vulnerability_alert-category-actions) | Contains all activities related to [{% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts).{% endif %}{% ifversion fpt or ghec %} | [`repository_vulnerability_alerts`](#repository_vulnerability_alerts-category-actions) | Contains repository-level configuration activities for {% data variables.product.prodname_dependabot_alerts %}.{% endif %}{% ifversion custom-repository-roles %} | [`role`](#role-category-actions) | Contains all activities related to [custom repository roles](/organizations/managing-peoples-access-to-your-organization-with-roles/managing-custom-repository-roles-for-an-organization).{% endif %}{% ifversion ghes or ghae or ghec %} | [`secret_scanning`](#secret_scanning-category-actions) | Contains organization-level configuration activities for secret scanning in existing repositories. For more information, see "[About secret scanning](/github/administering-a-repository/about-secret-scanning)." @@ -720,7 +720,7 @@ For more information, see "[Managing the publication of {% data variables.produc | Action | Description |------------------|------------------- -| `authorized_users_teams` | Triggered when an organization owner or a person with admin permissions to the repository updates the list of people or teams authorized to receive {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies in the repository. For more information, see "[Managing security and analysis settings for your repository](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)." +| `authorized_users_teams` | Triggered when an organization owner or a person with admin permissions to the repository updates the list of people or teams authorized to receive {% data variables.product.prodname_dependabot_alerts %} for the repository. For more information, see "[Managing security and analysis settings for your repository](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)." | `disable` | Triggered when a repository owner or person with admin access to the repository disables {% data variables.product.prodname_dependabot_alerts %}. | `enable` | Triggered when a repository owner or person with admin access to the repository enables {% data variables.product.prodname_dependabot_alerts %}. @@ -761,6 +761,14 @@ For more information, see "[Managing the publication of {% data variables.produc | `enable` | Triggered when an organization owner enables secret scanning for all new {% ifversion ghec %}private or internal {% endif %}repositories. {% endif %} +{% ifversion secret-scanning-push-protection-bypasses %} +### `secret_scanning_push_protection` category actions + +| Action | Description +|------------------|------------------- +| `bypass` | Triggered when a user bypasses the push protection on a secret detected by secret scanning. For more information, see "[Bypassing push protection for a secret](/code-security/secret-scanning/protecting-pushes-with-secret-scanning#bypassing-push-protection-for-a-secret)." +{% endif %} + {% ifversion fpt or ghec %} ### `sponsors` category actions diff --git a/translations/ja-JP/content/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization.md b/translations/ja-JP/content/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization.md index aeba62732d..f41203aca9 100644 --- a/translations/ja-JP/content/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization.md +++ b/translations/ja-JP/content/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization.md @@ -160,7 +160,7 @@ Organizationレベルの設定の管理に加えて、Organizationのオーナ | リポジトリアクション | Read | Triage | Write | Maintain | Admin | |:------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |:-----:|:------:|:------------------------------------------------------:|:------------------------------------------------------:|:-------------------------------------------------------------------------------------------------:|{% ifversion fpt or ghes or ghae or ghec %} -| リポジトリでの[脆弱性のある依存関係に対する{% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)を受信 | | | | | **X** | +| Receive [{% data variables.product.prodname_dependabot_alerts %} for insecure dependencies](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies) in a repository | | | | | **X** | | [{% data variables.product.prodname_dependabot_alerts %} を閉じる](/code-security/supply-chain-security/viewing-and-updating-vulnerable-dependencies-in-your-repository) | | | | | **X** |{% endif %}{% ifversion ghes or ghae or ghec %} | | [セキュリティアラートを受信する追加のユーザまたはTeamの指定](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts) | | | | | **X** |{% endif %}{% ifversion fpt or ghec %} diff --git a/translations/ja-JP/content/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization.md b/translations/ja-JP/content/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization.md index d1e416b524..3313ecd2be 100644 --- a/translations/ja-JP/content/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization.md +++ b/translations/ja-JP/content/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization.md @@ -130,7 +130,7 @@ Organizationでの{% data variables.product.prodname_github_app %}マネージ | リポジトリを移譲する | **X** | | | | | | {% data variables.product.prodname_marketplace %} アプリケーションを購入、インストール、支払い管理、キャンセルする | **X** | | | | | | {% data variables.product.prodname_marketplace %} のアプリケーションをリストする | **X** | | | | | -| Organization のリポジトリすべてについて、脆弱な依存関係についての [{% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies) アラートを受け取る | **X** | | | | **X** | +| Receive [{% data variables.product.prodname_dependabot_alerts %} about insecure dependencies](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts) for all of an organization's repositories | **X** | | | | **X** | | {% data variables.product.prodname_dependabot_security_updates %} の管理 (「[{% data variables.product.prodname_dependabot_security_updates %} について](/github/managing-security-vulnerabilities/about-dependabot-security-updates)」を参照) | **X** | | | | **X** | | [フォークポリシーの管理](/organizations/managing-organization-settings/managing-the-forking-policy-for-your-organization) | **X** | | | | | | [Organization のパブリックリポジトリでのアクティビティを制限する](/communities/moderating-comments-and-conversations/limiting-interactions-in-your-organization) | **X** | | | | | diff --git a/translations/ja-JP/content/packages/learn-github-packages/introduction-to-github-packages.md b/translations/ja-JP/content/packages/learn-github-packages/introduction-to-github-packages.md index 85a6cae85d..d086da73ad 100644 --- a/translations/ja-JP/content/packages/learn-github-packages/introduction-to-github-packages.md +++ b/translations/ja-JP/content/packages/learn-github-packages/introduction-to-github-packages.md @@ -41,6 +41,12 @@ You can integrate {% data variables.product.prodname_registry %} with {% ifversi You can view a package's README, as well as metadata such as licensing, download statistics, version history, and more on {% data variables.product.product_name %}. For more information, see "[Viewing packages](/packages/manage-packages/viewing-packages)." +{% ifversion ghes %} + +For more information about the configuration of {% data variables.product.prodname_registry %} on {% data variables.product.product_name %}, see "[Getting started with {% data variables.product.prodname_registry %} for your enterprise](/admin/packages/getting-started-with-github-packages-for-your-enterprise)." + +{% endif %} + ### Overview of package permissions and visibility | | | diff --git a/translations/ja-JP/content/rest/dependency-graph/dependency-submission.md b/translations/ja-JP/content/rest/dependency-graph/dependency-submission.md new file mode 100644 index 0000000000..d21aab322c --- /dev/null +++ b/translations/ja-JP/content/rest/dependency-graph/dependency-submission.md @@ -0,0 +1,17 @@ +--- +title: Dependency submission +intro: 'The Dependency submission API allows you to submit dependencies for projects, such as the dependencies resolved when a project is built or compiled.' +versions: + feature: dependency-submission-api +miniTocMaxHeadingLevel: 3 +--- + +## About the Dependency submission API + +{% data reusables.dependency-submission.dependency-submission-api-beta %} + +{% data reusables.dependency-submission.about-dependency-submission %} + +Dependencies are submitted to the dependency submission API in the form of a snapshot. A snapshot is a set of dependencies associated with a commit SHA and other metadata, that reflects the current state of your repository for a commit. You can choose to use pre-made actions or create your own actions to submit your dependencies to the dependency submission API in the required format each time your project is built. For more information about using the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)." + +You can submit multiple sets of dependencies to the Dependency submission API to be included in your dependency graph. The API uses the `job.correlator` property and the `detector.name` category of the snapshot to ensure the latest submissions for each workflow get shown. The `correlator` property itself is the primary field you will use to keep independent submissions distinct. An example `correlator` could be a simple combination of two variables available in actions runs: ` `. \ No newline at end of file diff --git a/translations/ja-JP/content/rest/dependency-graph/index.md b/translations/ja-JP/content/rest/dependency-graph/index.md index 117eda830a..9d3e88581e 100644 --- a/translations/ja-JP/content/rest/dependency-graph/index.md +++ b/translations/ja-JP/content/rest/dependency-graph/index.md @@ -11,6 +11,7 @@ topics: miniTocMaxHeadingLevel: 3 children: - /dependency-review + - /dependency-submission redirect_from: - /rest/reference/dependency-graph --- diff --git a/translations/ja-JP/content/support/learning-about-github-support/about-github-premium-support.md b/translations/ja-JP/content/support/learning-about-github-support/about-github-premium-support.md index 24d792dd5a..8f57b44971 100644 --- a/translations/ja-JP/content/support/learning-about-github-support/about-github-premium-support.md +++ b/translations/ja-JP/content/support/learning-about-github-support/about-github-premium-support.md @@ -48,16 +48,16 @@ There are two {% data variables.contact.premium_support %} plans: Premium and Pr | Training | Access to premium content |
  • Access to premium content
  • 1 virtual training class per year
| | Members with support entitlements | 10 | 25 | | Resources | Priority ticket handling |
  • Priority ticket handling
  • Named Customer Reliability Engineer
| -| Scheduled checks| Bi-annual health check and reporting |
  • Quarterly health check and reporting
  • Quarterly account reviews
| -| Administration assistance| None | 4 hours per month | +| Health Checks | Unlimited automated Health Check reports (see "[Generating a Health Check for your enterprise]({% ifversion not ghes%}/enterprise-server@latest{% endif %}/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise)") |
  • Unlimited automated Health Check reports (see "[Generating a Health Check for your enterprise]({% ifversion not ghes%}/enterprise-server@latest{% endif %}/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise)")
  • Unlimited enhanced Health Checks, with findings, interpretations, and recommendations from a Customer Reliability Engineer (by request)
| +| Technical advisory hours| None | 4 hours per month | +| Application upgrade assistance | None | By request | +| Cloud planning | None | By request | {% note %} **Notes:** - - Scheduled checks are limited to one organization per term. You can add scheduled checks for additional organizations at any time for an additional fee by [contacting our account management team](https://enterprise.github.com/contact) or calling [+1 (877) 448-4820](tel:+1-877-448-4820).{% ifversion ghes %} - - You can generate a Health Check at any time by uploading a support bundle. For more information, see "[Generating a Health Check for your enterprise](/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise)."{% endif %} - - For the {% data variables.product.premium_plus_support_plan %}, 50% of unused Managed Services hours roll over to the next month and expire at the end of the quarter. - Enterprise owners and billing managers automatically have a support entitlement. Enterprise owners can add support entitlements to members of organizations owned by their enterprise account. For more information, see "[Managing support entitlements for your enterprise](/enterprise-cloud@latest/admin/user-management/managing-users-in-your-enterprise/managing-support-entitlements-for-your-enterprise)." + - For the {% data variables.product.premium_plus_support_plan %}, 50% of unused Managed Services hours roll over to the next month and expire at the end of the quarter. {% endnote %} diff --git a/translations/ja-JP/data/features/GH-advisory-db-supports-malware.yml b/translations/ja-JP/data/features/GH-advisory-db-supports-malware.yml new file mode 100644 index 0000000000..9ef94d28d3 --- /dev/null +++ b/translations/ja-JP/data/features/GH-advisory-db-supports-malware.yml @@ -0,0 +1,7 @@ +--- +#Reference: Issue #7088 GitHub Advisory Database now supports advisories for malware +versions: + fpt: '*' + ghec: '*' + ghes: '>3.5' + ghae: 'issue-7088' diff --git a/translations/ja-JP/data/features/dependency-submission-api.yml b/translations/ja-JP/data/features/dependency-submission-api.yml new file mode 100644 index 0000000000..3a1feebf3d --- /dev/null +++ b/translations/ja-JP/data/features/dependency-submission-api.yml @@ -0,0 +1,8 @@ +--- +#Reference: #6397 +#Documentation for dependency submission API (beta) +versions: + fpt: '*' + ghec: '*' + ghes: '>3.6' + ghae: 'issue-6397' diff --git a/translations/ja-JP/data/features/secret-scanning-custom-enterprise-35.yml b/translations/ja-JP/data/features/secret-scanning-custom-enterprise-35.yml new file mode 100644 index 0000000000..f1bb1cd42d --- /dev/null +++ b/translations/ja-JP/data/features/secret-scanning-custom-enterprise-35.yml @@ -0,0 +1,8 @@ +--- +#Issues: changes to custom patterns for secret scanning +##6367: updates for the "organization level dry runs (Public Beta)" +##5499: updates for the "repository level dry runs (Public Beta)" +versions: + ghec: '*' + ghes: '>3.4' + ghae: 'issue-6367' diff --git a/translations/ja-JP/data/features/secret-scanning-custom-enterprise-36.yml b/translations/ja-JP/data/features/secret-scanning-custom-enterprise-36.yml new file mode 100644 index 0000000000..b383c65744 --- /dev/null +++ b/translations/ja-JP/data/features/secret-scanning-custom-enterprise-36.yml @@ -0,0 +1,8 @@ +--- +#Issues: changes to custom patterns for secret scanning +##6904: updates for "enterprise account level dry runs (Public Beta)" +##7297: updates for dry runs on editing patterns (Public Beta) +versions: + ghec: '*' + ghes: '>3.5' + ghae: 'issue-6904' diff --git a/translations/ja-JP/data/features/secret-scanning-enterprise-dry-runs.yml b/translations/ja-JP/data/features/secret-scanning-enterprise-dry-runs.yml deleted file mode 100644 index 1ce219308f..0000000000 --- a/translations/ja-JP/data/features/secret-scanning-enterprise-dry-runs.yml +++ /dev/null @@ -1,7 +0,0 @@ ---- -#Issue #6904 -#Documentation for the "enterprise account level dry runs (Public Beta)" for custom patterns under secret scanning -versions: - ghec: '*' - ghes: '>3.5' - ghae: 'issue-6904' diff --git a/translations/ja-JP/data/features/secret-scanning-org-dry-runs.yml b/translations/ja-JP/data/features/secret-scanning-org-dry-runs.yml deleted file mode 100644 index 356b5b780e..0000000000 --- a/translations/ja-JP/data/features/secret-scanning-org-dry-runs.yml +++ /dev/null @@ -1,7 +0,0 @@ ---- -#Issue #6367 -#Documentation for the "org level dry runs (Public Beta)" for custom patterns under secret scanning -versions: - ghec: '*' - ghes: '>3.4' - ghae: 'issue-6367' diff --git a/translations/ja-JP/data/features/secret-scanning-push-protection-bypasses.yml b/translations/ja-JP/data/features/secret-scanning-push-protection-bypasses.yml new file mode 100644 index 0000000000..a446077dd2 --- /dev/null +++ b/translations/ja-JP/data/features/secret-scanning-push-protection-bypasses.yml @@ -0,0 +1,7 @@ +--- +#Reference: #7298. +#Documentation for new events related to secret scanning push protection bypasses, e.g. audit log. +versions: + ghec: '*' + ghes: '>=3.6' + ghae: 'issue-7298' diff --git a/translations/ja-JP/data/learning-tracks/code-security.yml b/translations/ja-JP/data/learning-tracks/code-security.yml index 0e217f0912..5c1e93a0b5 100644 --- a/translations/ja-JP/data/learning-tracks/code-security.yml +++ b/translations/ja-JP/data/learning-tracks/code-security.yml @@ -15,8 +15,8 @@ security_advisories: - /code-security/repository-security-advisories/removing-a-collaborator-from-a-repository-security-advisory #Feature available on dotcom and GHES 3.3+, so articles available on GHAE and earlier GHES hidden to hide the learning track dependabot_alerts: - title: '脆弱な依存関係に関する通知を取得' - description: '依存関係中の新しい脆弱性に対するアラートを発するようDependabotをセットアップしてください。' + title: 'Get notifications for insecure dependencies' + description: 'Set up Dependabot to alert you to new vulnerabilities{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %} in your dependencies.' guides: - /code-security/dependabot/dependabot-alerts/about-dependabot-alerts - '{% ifversion fpt or ghec or ghes > 3.2 %}/github/administering-a-repository/managing-repository-settings/managing-security-and-analysis-settings-for-your-repository{% endif %}' diff --git a/translations/ja-JP/data/release-notes/enterprise-server/3-2/0-rc1.yml b/translations/ja-JP/data/release-notes/enterprise-server/3-2/0-rc1.yml index a59268d4f1..0213319af5 100644 --- a/translations/ja-JP/data/release-notes/enterprise-server/3-2/0-rc1.yml +++ b/translations/ja-JP/data/release-notes/enterprise-server/3-2/0-rc1.yml @@ -194,7 +194,7 @@ sections: - Dependency graph and {% data variables.product.prodname_dependabot_alerts %} now support Go modules. {% data variables.product.prodname_ghe_server %} analyzes a repository's `go.mod` files to understand the repository’s dependencies. Along with security advisories, the dependency graph provides the information needed to alert developers to vulnerable dependencies. For more information about enabling the dependency graph on private repositories, see "[Securing your repository](/code-security/getting-started/securing-your-repository#managing-the-dependency-graph)." # https://github.com/github/releases/issues/1538 - - The default notification settings for security alerts have changed. Previously, if you had permission to view security alerts in a repository, you would receive notifications for that repository as long as your settings allowed for security alert notifications. Now, you must opt in to security alert notifications by watching the repository. You will be notified if you select `All Activity` or configure `Custom` to include `Security alerts`. All existing repositories will be automatically migrated to these new settings and you will continue to receive notifications; however, any new repositories will require opting-in by watching the repository. For more information see "[Configuring notifications for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/configuring-notifications-for-vulnerable-dependencies)" and "[Managing alerts from secret scanning](/code-security/secret-security/managing-alerts-from-secret-scanning)." + - The default notification settings for security alerts have changed. Previously, if you had permission to view security alerts in a repository, you would receive notifications for that repository as long as your settings allowed for security alert notifications. Now, you must opt in to security alert notifications by watching the repository. You will be notified if you select `All Activity` or configure `Custom` to include `Security alerts`. All existing repositories will be automatically migrated to these new settings and you will continue to receive notifications; however, any new repositories will require opting-in by watching the repository. For more information see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)" and "[Managing alerts from secret scanning](/code-security/secret-security/managing-alerts-from-secret-scanning)." - heading: 'Code scanning and secret scanning changes' notes: diff --git a/translations/ja-JP/data/release-notes/enterprise-server/3-2/0.yml b/translations/ja-JP/data/release-notes/enterprise-server/3-2/0.yml index 70d42db919..36f6c4c82c 100644 --- a/translations/ja-JP/data/release-notes/enterprise-server/3-2/0.yml +++ b/translations/ja-JP/data/release-notes/enterprise-server/3-2/0.yml @@ -196,7 +196,7 @@ sections: - Dependency graph and {% data variables.product.prodname_dependabot_alerts %} now support Go modules. {% data variables.product.prodname_ghe_server %} analyzes a repository's `go.mod` files to understand the repository’s dependencies. Along with security advisories, the dependency graph provides the information needed to alert developers to vulnerable dependencies. For more information about enabling the dependency graph on private repositories, see "[Securing your repository](/code-security/getting-started/securing-your-repository#managing-the-dependency-graph)." # https://github.com/github/releases/issues/1538 - - The default notification settings for security alerts have changed. Previously, if you had permission to view security alerts in a repository, you would receive notifications for that repository as long as your settings allowed for security alert notifications. Now, you must opt in to security alert notifications by watching the repository. You will be notified if you select `All Activity` or configure `Custom` to include `Security alerts`. All existing repositories will be automatically migrated to these new settings and you will continue to receive notifications; however, any new repositories will require opting-in by watching the repository. For more information see "[Configuring notifications for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/configuring-notifications-for-vulnerable-dependencies)" and "[Managing alerts from secret scanning](/code-security/secret-security/managing-alerts-from-secret-scanning)." + - The default notification settings for security alerts have changed. Previously, if you had permission to view security alerts in a repository, you would receive notifications for that repository as long as your settings allowed for security alert notifications. Now, you must opt in to security alert notifications by watching the repository. You will be notified if you select `All Activity` or configure `Custom` to include `Security alerts`. All existing repositories will be automatically migrated to these new settings and you will continue to receive notifications; however, any new repositories will require opting-in by watching the repository. For more information see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)" and "[Managing alerts from secret scanning](/code-security/secret-security/managing-alerts-from-secret-scanning)." - heading: 'Code scanning and secret scanning changes' notes: diff --git a/translations/ja-JP/data/release-notes/enterprise-server/3-4/0.yml b/translations/ja-JP/data/release-notes/enterprise-server/3-4/0.yml index 9d0e448325..059dd15463 100644 --- a/translations/ja-JP/data/release-notes/enterprise-server/3-4/0.yml +++ b/translations/ja-JP/data/release-notes/enterprise-server/3-4/0.yml @@ -244,6 +244,8 @@ sections: - The {% data variables.product.prodname_registry %} npm registry no longer returns a time value in metadata responses. This was done to allow for substantial performance improvements. We continue to have all the data necessary to return a time value as part of the metadata response and will resume returning this value in the future once we have solved the existing performance issues. - Resource limits that are specific to processing pre-receive hooks may cause some pre-receive hooks to fail. - Actions services needs to be restarted after restoring appliance from backup taken on a different host. + - | + After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17] - | When using SAML encrypted assertions with {% data variables.product.prodname_ghe_server %} 3.4.0 and 3.4.1, a new XML attribute `WantAssertionsEncrypted` in the `SPSSODescriptor` contains an invalid attribute for SAML metadata. IdPs that consume this SAML metadata endpoint may encounter errors when validating the SAML metadata XML schema. A fix will be available in the next patch release. [Updated: 2022-04-11] diff --git a/translations/ja-JP/data/release-notes/enterprise-server/3-4/1.yml b/translations/ja-JP/data/release-notes/enterprise-server/3-4/1.yml index 14b6ef5c67..805e595635 100644 --- a/translations/ja-JP/data/release-notes/enterprise-server/3-4/1.yml +++ b/translations/ja-JP/data/release-notes/enterprise-server/3-4/1.yml @@ -47,6 +47,8 @@ sections: - '{% data variables.product.prodname_github_connect %}で"Users can search GitHub.com(ユーザはGitHub.comの検索が可能)" が有効化されたとき、プライベート及びインターナルリポジトリのIssueが{% data variables.product.prodname_dotcom_the_website %}の検索結果に含まれません。' - '{% data variables.product.prodname_registry %}のnpmレジストリは、メタデータのレスポンス中で時間の値を返さなくなります。これは、大きなパフォーマンス改善のために行われました。メタデータレスポンスの一部として時間の値を返すために必要なすべてのデータは保持し続け、既存のパフォーマンスの問題を解決した将来に、この値を返すことを再開します。' - pre-receive フックの処理に固有のリソース制限によって、pre-receive フックに失敗するものが生じることがあります。 + - | + After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17] - | SAMLの暗号化されたアサーションを{% data variables.product.prodname_ghe_server %} 3.4.0及び3.4.1で使用する場合、`SPSSODescriptor`内の新しいXML属性である`WantAssertionsEncrypted`にはSAMLメタデータの不正な属性が含まれます。このSAMLエンドポイントを利用するIdPは、SAMLメタデータのXMLスキーマの検証の際にエラーが生じることがあります。修正は次回のパッチリリースで提供されます。[2022年04月11日更新] diff --git a/translations/ja-JP/data/release-notes/enterprise-server/3-4/2.yml b/translations/ja-JP/data/release-notes/enterprise-server/3-4/2.yml index 11fc36ee23..4c28171dea 100644 --- a/translations/ja-JP/data/release-notes/enterprise-server/3-4/2.yml +++ b/translations/ja-JP/data/release-notes/enterprise-server/3-4/2.yml @@ -26,6 +26,8 @@ sections: - '{% data variables.product.prodname_github_connect %}で"Users can search GitHub.com(ユーザはGitHub.comの検索が可能)" が有効化されたとき、プライベート及びインターナルリポジトリのIssueが{% data variables.product.prodname_dotcom_the_website %}の検索結果に含まれません。' - '{% data variables.product.prodname_registry %}のnpmレジストリは、メタデータのレスポンス中で時間の値を返さなくなります。これは、大きなパフォーマンス改善のために行われました。メタデータレスポンスの一部として時間の値を返すために必要なすべてのデータは保持し続け、既存のパフォーマンスの問題を解決した将来に、この値を返すことを再開します。' - pre-receive フックの処理に固有のリソース制限によって、pre-receive フックに失敗するものが生じることがあります。 + - | + After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17] deprecations: - heading: GitHub Enterprise Server 3.0の非推奨化 diff --git a/translations/ja-JP/data/release-notes/enterprise-server/3-4/3.yml b/translations/ja-JP/data/release-notes/enterprise-server/3-4/3.yml index df920b956e..ca12184b3b 100644 --- a/translations/ja-JP/data/release-notes/enterprise-server/3-4/3.yml +++ b/translations/ja-JP/data/release-notes/enterprise-server/3-4/3.yml @@ -34,3 +34,5 @@ sections: - '{% data variables.product.prodname_github_connect %}で"Users can search GitHub.com(ユーザはGitHub.comの検索が可能)" が有効化されたとき、プライベート及びインターナルリポジトリのIssueが{% data variables.product.prodname_dotcom_the_website %}の検索結果に含まれません。' - '{% data variables.product.prodname_registry %}のnpmレジストリは、メタデータのレスポンス中で時間の値を返さなくなります。これは、大きなパフォーマンス改善のために行われました。メタデータレスポンスの一部として時間の値を返すために必要なすべてのデータは保持し続け、既存のパフォーマンスの問題を解決した将来に、この値を返すことを再開します。' - pre-receive フックの処理に固有のリソース制限によって、pre-receive フックに失敗するものが生じることがあります。 + - | + After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17] diff --git a/translations/ja-JP/data/release-notes/enterprise-server/3-4/4.yml b/translations/ja-JP/data/release-notes/enterprise-server/3-4/4.yml index 1a6bfabfa7..5b0db2af47 100644 --- a/translations/ja-JP/data/release-notes/enterprise-server/3-4/4.yml +++ b/translations/ja-JP/data/release-notes/enterprise-server/3-4/4.yml @@ -26,6 +26,8 @@ sections: - '{% data variables.product.prodname_github_connect %}で"Users can search GitHub.com(ユーザはGitHub.comの検索が可能)" が有効化されたとき、プライベート及びインターナルリポジトリのIssueが{% data variables.product.prodname_dotcom_the_website %}の検索結果に含まれません。' - '{% data variables.product.prodname_registry %}のnpmレジストリは、メタデータのレスポンス中で時間の値を返さなくなります。これは、大きなパフォーマンス改善のために行われました。メタデータレスポンスの一部として時間の値を返すために必要なすべてのデータは保持し続け、既存のパフォーマンスの問題を解決した将来に、この値を返すことを再開します。' - pre-receive フックの処理に固有のリソース制限によって、pre-receive フックに失敗するものが生じることがあります。 + - | + After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17] - | SAMLの暗号化されたアサーションを{% data variables.product.prodname_ghe_server %} 3.4.0及び3.4.1で使用する場合、`SPSSODescriptor`内の新しいXML属性である`WantAssertionsEncrypted`にはSAMLメタデータの不正な属性が含まれます。このSAMLエンドポイントを利用するIdPは、SAMLメタデータのXMLスキーマの検証の際にエラーが生じることがあります。修正は次回のパッチリリースで提供されます。[2022年04月11日更新] diff --git a/translations/ja-JP/data/release-notes/enterprise-server/3-5/0.yml b/translations/ja-JP/data/release-notes/enterprise-server/3-5/0.yml index bf82c0fbce..dacd088633 100644 --- a/translations/ja-JP/data/release-notes/enterprise-server/3-5/0.yml +++ b/translations/ja-JP/data/release-notes/enterprise-server/3-5/0.yml @@ -293,6 +293,13 @@ sections: - | GitHub Appがリリースアセットをアップロードできるようになりました。 changes: + - | + Minimum requirements for root storage and memory increased for GitHub Enterprise Server 2.10 and 3.0, and are now enforced as of 3.5.0. + + - In version 2.10, the minimum requirement for root storage increased from 80 GB to 200 GB. As of 3.5.0, system preflight checks will fail if the root storage is smaller than 80 GB. + - In version 3.0, the minimum requirement for memory increased to from 16 GB to 32 GB. As of 3.5.0, system preflight checks will fail if the system has less than 28 GB of memory. + + For more information, see the minimum requirements for each supported deployment platform in "[Setting up a GitHub Enterprise Server instance](/enterprise-server/admin/installation/setting-up-a-github-enterprise-server-instance)." [Updated: 2022-06-20] - | OAuth及びGitHub Appsでデバイス認可フローを使うためには、この機能を手動で有効化しなければなりません。この変更は、アプリケーションがGitHub Enterprise Serverのユーザに対するフィッシング攻撃に使われる可能性を、インテグレーターがそのリスクを認識し、この形態の認証をサポートする意識的な選択を確実に行うことによって下げるものです。OAuth AppもしくはGitHub Appを所有もしくは管理していて、デバイスフローを使いたいのであれば、アプリケーションの設定ページからアプリケーションに対して有効化できます。デバイスフローAPIのエンドポイントは、この機能が有効化されていないアプリケーションに対してはステータスコード`400`を返します。詳しい情報については「[OAuth Appsの認可](/developers/apps/building-oauth-apps/authorizing-oauth-apps#device-flow)」を参照してください。 - | @@ -343,4 +350,4 @@ sections: - pre-receive フックの処理に固有のリソース制限によって、pre-receive フックに失敗するものが生じることがあります。 - 別のホスト上で取られたバックアップからのアプライアンスのリストア後、Actionsサービスを再起動する必要があります。 - '削除されたリポジトリは、90日の保存期間が終了したあとに自動的にディスクから削除されません。[2022年06月08日更新]' - - 'The Management Console cannot be accessed on an under-provisioned instance. [Updated: 2022-06-14]' + - 'Management Console may appear stuck on the _Starting_ screen after upgrading an under-provisioned instance to GitHub Enterprise Server 3.5. [Updated: 2022-06-20]' diff --git a/translations/ja-JP/data/release-notes/enterprise-server/3-5/1.yml b/translations/ja-JP/data/release-notes/enterprise-server/3-5/1.yml index 4b12656825..b9cd3c911c 100644 --- a/translations/ja-JP/data/release-notes/enterprise-server/3-5/1.yml +++ b/translations/ja-JP/data/release-notes/enterprise-server/3-5/1.yml @@ -30,3 +30,4 @@ sections: - pre-receive フックの処理に固有のリソース制限によって、pre-receive フックに失敗するものが生じることがあります。 - 別のホスト上で取られたバックアップからのアプライアンスのリストア後、Actionsサービスを再起動する必要があります。 - 'Deleted repositories will not be purged from disk automatically after the 90-day retention period ends. This issue is resolved in the 3.5.1 release. [Updated: 2022-06-10]' + - 'Management Console may appear stuck on the _Starting_ screen after upgrading an under-provisioned instance to GitHub Enterprise Server 3.5. [Updated: 2022-06-20]' diff --git a/translations/ja-JP/data/release-notes/github-ae/2022-05/2022-05-17.yml b/translations/ja-JP/data/release-notes/github-ae/2022-05/2022-05-17.yml index eb664ac687..55626c5c8a 100644 --- a/translations/ja-JP/data/release-notes/github-ae/2022-05/2022-05-17.yml +++ b/translations/ja-JP/data/release-notes/github-ae/2022-05/2022-05-17.yml @@ -35,9 +35,9 @@ sections: heading: 'Dependabotアラート' notes: - | - Dependabot alerts can now notify you of vulnerabilities in your dependencies on GitHub AE. You can enable Dependabot alerts by enabling the dependency graph, enabling GitHub Connect, and syncing vulnerabilities from the GitHub Advisory Database. This feature is in beta and subject to change. For more information, see "[About alerts for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)." + Dependabot alerts can now notify you of vulnerabilities in your dependencies on GitHub AE. You can enable Dependabot alerts by enabling the dependency graph, enabling GitHub Connect, and syncing vulnerabilities from the GitHub Advisory Database. This feature is in beta and subject to change. For more information, see "[About Dependabot alerts](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)." - After you enable Dependabot alerts, members of your organization will receive notifications any time a new vulnerability that affects their dependencies is added to the GitHub Advisory Database or a vulnerable dependency is added to their manifest. Members can customize notification settings. For more information, see "[Configuring notifications for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/configuring-notifications-for-vulnerable-dependencies)." + After you enable Dependabot alerts, members of your organization will receive notifications any time a new vulnerability that affects their dependencies is added to the GitHub Advisory Database or a vulnerable dependency is added to their manifest. Members can customize notification settings. For more information, see "[Configuring notifications for % data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)." - heading: 'Security manager role for organizations' notes: diff --git a/translations/ja-JP/data/reusables/advanced-security/getting-the-most-from-your-license.md b/translations/ja-JP/data/reusables/advanced-security/getting-the-most-from-your-license.md index 817f7a1855..0825738dc0 100644 --- a/translations/ja-JP/data/reusables/advanced-security/getting-the-most-from-your-license.md +++ b/translations/ja-JP/data/reusables/advanced-security/getting-the-most-from-your-license.md @@ -1,6 +1,6 @@ {% data variables.product.prodname_GH_advanced_security %} の優先順位を付けるリポジトリと Organization を決定するときは、それらを確認して次のことを特定する必要があります。 -- 会社の成功にとって最も重要なコードベース。 これらは、脆弱なコード、ハードコードされたシークレット、または脆弱な依存関係の導入が会社に最大の影響を与えるプロジェクトです。 +- 会社の成功にとって最も重要なコードベース。 These are the projects for which the introduction of vulnerable code, hard-coded secrets, or insecure dependencies would have the greatest impact on your company. - コミット頻度が最も高いコードベース。 これらは最も積極的に開発されたプロジェクトであるため、セキュリティの問題が発生するリスクが高くなります。 When you have enabled {% data variables.product.prodname_GH_advanced_security %} for these organizations or repositories, assess which other codebases you could add without incurring billing for unique committers. Finally, review the remaining important and busy codebases. {% ifversion fpt or ghes or ghec %}If you want to increase the number of seats in your license, contact {% data variables.contact.contact_enterprise_sales %}.{% endif %} diff --git a/translations/ja-JP/data/reusables/advisory-database/beta-malware-advisories.md b/translations/ja-JP/data/reusables/advisory-database/beta-malware-advisories.md new file mode 100644 index 0000000000..2e075a179e --- /dev/null +++ b/translations/ja-JP/data/reusables/advisory-database/beta-malware-advisories.md @@ -0,0 +1,5 @@ +{% note %} + +**Note:** Advisories for malware are currently in beta and subject to change. + +{% endnote %} \ No newline at end of file diff --git a/translations/ja-JP/data/reusables/audit_log/audit-log-action-categories.md b/translations/ja-JP/data/reusables/audit_log/audit-log-action-categories.md index f326772066..60d7e4b225 100644 --- a/translations/ja-JP/data/reusables/audit_log/audit-log-action-categories.md +++ b/translations/ja-JP/data/reusables/audit_log/audit-log-action-categories.md @@ -29,7 +29,7 @@ | `config_entry` | Contains activities related to configuration settings. These events are only visible in the site admin audit log. {%- endif %} {%- ifversion fpt or ghec or ghes > 3.2 or ghae %} -| `dependabot_alerts` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_alerts %} in existing repositories. 詳しい情報については、「[脆弱性のある依存関係に対するアラートについて](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies)」を参照してください。 | `dependabot_alerts_new_repos` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_alerts %} in new repositories created in the organization. | `dependabot_repository_access` | Contains activities related to which private repositories in an organization {% data variables.product.prodname_dependabot %} is allowed to access. +| `dependabot_alerts` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_alerts %} in existing repositories. 詳しい情報については「[{% data variables.product.prodname_dependabot_alerts %}について](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)」を参照してください。 | `dependabot_alerts_new_repos` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_alerts %} in new repositories created in the organization. | `dependabot_repository_access` | Contains activities related to which private repositories in an organization {% data variables.product.prodname_dependabot %} is allowed to access. {%- endif %} {%- ifversion fpt or ghec or ghes > 3.2 %} | `dependabot_security_updates` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_security_updates %} in existing repositories. 詳しい情報については、「[{% data variables.product.prodname_dependabot_security_updates %} を設定する](/github/managing-security-vulnerabilities/configuring-dependabot-security-updates)」を参照してください。 | `dependabot_security_updates_new_repos` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_security_updates %} for new repositories created in the organization. @@ -117,7 +117,7 @@ | `repository_visibility_change` | Contains activities related to allowing organization members to change repository visibilities for the organization. {%- endif %} {%- ifversion fpt or ghec or ghes or ghae %} -| `repository_vulnerability_alert` | Contains activities related to [{% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies). +| `repository_vulnerability_alert` | Contains activities related to [{% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts). {%- endif %} {%- ifversion fpt or ghec %} | `repository_vulnerability_alerts` | Contains repository-level configuration activities for {% data variables.product.prodname_dependabot_alerts %}. | `required_status_check` | Contains activities related to required status checks for protected branches. diff --git a/translations/ja-JP/data/reusables/dependabot/about-the-dependency-graph.md b/translations/ja-JP/data/reusables/dependabot/about-the-dependency-graph.md index 97df23daab..2f18d3737b 100644 --- a/translations/ja-JP/data/reusables/dependabot/about-the-dependency-graph.md +++ b/translations/ja-JP/data/reusables/dependabot/about-the-dependency-graph.md @@ -1,4 +1,4 @@ -依存関係グラフは、リポジトリに保存されているマニフェストファイルおよびロックファイルのサマリーです。 それぞれのリポジトリにおいて、依存関係グラフは以下を表示します。{% ifversion fpt or ghec %} +The dependency graph is a summary of the manifest and lock files stored in a repository{% ifversion dependency-submission-api %} and any dependencies that are submitted for the repository using the Dependency submission API (beta){% endif %}. それぞれのリポジトリにおいて、依存関係グラフは以下を表示します。{% ifversion fpt or ghec %} - リポジトリが依存している依存関係、エコシステム、パッケージ - リポジトリに依存する対象、リポジトリ、パッケージ{% else %}依存関係、すなわちリポジトリが依存するエコシステムとパッケージ。 {% data variables.product.product_name %}は、リポジトリに依存する対象、リポジトリ、パッケージに関する情報を計算しません。{% endif %} diff --git a/translations/ja-JP/data/reusables/dependency-submission/about-dependency-submission.md b/translations/ja-JP/data/reusables/dependency-submission/about-dependency-submission.md new file mode 100644 index 0000000000..e207327b1b --- /dev/null +++ b/translations/ja-JP/data/reusables/dependency-submission/about-dependency-submission.md @@ -0,0 +1,5 @@ +The Dependency submission API lets you submit dependencies for a project. This enables you to add dependencies, such as those resolved when software is compiled or built, to {% data variables.product.prodname_dotcom %}'s dependency graph feature, providing a more complete picture of all of your project's dependencies. + +The dependency graph shows any dependencies you submit using the API in addition to any dependencies that are identified from manifest or lock files in the repository (for example, a `package-lock.json` file in a JavaScript project). For more information about viewing the dependency graph, see "[Exploring the dependencies of a repository](/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository#viewing-the-dependency-graph)." + +Submitted dependencies will receive {% data variables.product.prodname_dependabot_alerts %} and {% data variables.product.prodname_dependabot_security_updates %} for any known vulnerabilities. 依存関係に対する{% data variables.product.prodname_dependabot_alerts %}が得られるのは、{% data variables.product.prodname_advisory_database %}の[サポートされているエコシステム](https://github.com/github/advisory-database#supported-ecosystems)のいずれかからのものである場合だけです。 Submitted dependencies will not be surfaced in dependency review or your organization's dependency insights. diff --git a/translations/ja-JP/data/reusables/dependency-submission/dependency-submission-api-beta.md b/translations/ja-JP/data/reusables/dependency-submission/dependency-submission-api-beta.md new file mode 100644 index 0000000000..c1ccb6e81d --- /dev/null +++ b/translations/ja-JP/data/reusables/dependency-submission/dependency-submission-api-beta.md @@ -0,0 +1,5 @@ +{% note %} + +**Note:** The Dependency submission API is currently in public beta and subject to change. + +{% endnote %} diff --git a/translations/ja-JP/data/reusables/dependency-submission/dependency-submission-link.md b/translations/ja-JP/data/reusables/dependency-submission/dependency-submission-link.md new file mode 100644 index 0000000000..e6e501e3e8 --- /dev/null +++ b/translations/ja-JP/data/reusables/dependency-submission/dependency-submission-link.md @@ -0,0 +1 @@ +Additionally, you can use the Dependency submission API (beta) to submit dependencies from the package manager or ecosystem of your choice, even if the ecosystem is not supported by dependency graph for manifest or lock file analysis. 依存関係グラフはサブミットされた依存関係をエコシステムでグループ化して表示しますが、マニフェストあるいはロックファイルからパースされた依存関係とは独立して表示します。 For more information on the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)." \ No newline at end of file diff --git a/translations/ja-JP/data/reusables/enterprise/ghes-is-a-self-hosted-platform.md b/translations/ja-JP/data/reusables/enterprise/ghes-is-a-self-hosted-platform.md new file mode 100644 index 0000000000..c69176c7ad --- /dev/null +++ b/translations/ja-JP/data/reusables/enterprise/ghes-is-a-self-hosted-platform.md @@ -0,0 +1 @@ +{% data variables.product.product_name %} is a self-hosted platform for software development within your enterprise. diff --git a/translations/ja-JP/data/reusables/enterprise/ghes-runs-on-your-infrastructure.md b/translations/ja-JP/data/reusables/enterprise/ghes-runs-on-your-infrastructure.md new file mode 100644 index 0000000000..fa37f4b4a2 --- /dev/null +++ b/translations/ja-JP/data/reusables/enterprise/ghes-runs-on-your-infrastructure.md @@ -0,0 +1 @@ +{% data variables.product.product_name %} runs on your infrastructure and is governed by access and security controls that you define, such as firewalls, network policies, IAM, monitoring, and VPNs. {% data variables.product.product_name %} is suitable for use by enterprises that are subject to regulatory compliance, which helps to avoid issues that arise from software development platforms in the public cloud. diff --git a/translations/ja-JP/data/reusables/enterprise/github-distributes-ghes.md b/translations/ja-JP/data/reusables/enterprise/github-distributes-ghes.md new file mode 100644 index 0000000000..ecaccde80b --- /dev/null +++ b/translations/ja-JP/data/reusables/enterprise/github-distributes-ghes.md @@ -0,0 +1 @@ +{% data variables.product.company_short %} distributes {% data variables.product.product_name %} as a self-contained virtual appliance. After you provision a virtual machine and install the appliance, the instance runs a Linux operating system with a custom application stack. diff --git a/translations/ja-JP/data/reusables/notifications/vulnerable-dependency-notification-options.md b/translations/ja-JP/data/reusables/notifications/vulnerable-dependency-notification-options.md index 999656560f..0ea4374388 100644 --- a/translations/ja-JP/data/reusables/notifications/vulnerable-dependency-notification-options.md +++ b/translations/ja-JP/data/reusables/notifications/vulnerable-dependency-notification-options.md @@ -2,8 +2,8 @@ {% ifversion fpt or ghec %}By default, you will receive notifications:{% endif %}{% ifversion ghes > 3.1 or ghae %}By default, if your enterprise owner has configured email for notifications on your instance, you will receive {% data variables.product.prodname_dependabot_alerts %}:{% endif %} - メールについては、{% data variables.product.prodname_dependabot %}がリポジトリで有効化された場合、新しいマニフェストファイルがリポジトリにコミットされた場合、重要度が重大もしくは高の新しい脆弱性が見つかった場合に送信されます(**Email each time a vulnerability is found(脆弱性が見つかるたびにメールする)**オプション)。 -- ユーザインターフェースについては、脆弱な依存関係があった場合に、リポジトリのファイルとコードビューに警告が表示されます(**UI alerts(UIアラート)**オプション)。 -- コマンドラインについては、脆弱な依存関係を伴うプッシュをリポジトリに対して行った場合、コールバックとして警告が表示されます(**Command Line(コマンドライン)**オプション)。 +- in the user interface, a warning is shown in your repository's file and code views if there are any insecure dependencies (**UI alerts** option). +- on the command line, warnings are displayed as callbacks when you push to repositories with any insecure dependencies (**Command Line** option). - インボックスについては、Web通知として表示されます。 A web notification is sent when {% data variables.product.prodname_dependabot %} is enabled for a repository, when a new manifest file is committed to the repository, and when a new vulnerability with a critical or high severity is found (**Web** option).{% ifversion not ghae %} - {% data variables.product.prodname_mobile %}では、Web通知として表示されます。 For more information, see "[Enabling push notifications with GitHub Mobile](/github/managing-subscriptions-and-notifications-on-github/configuring-notifications#enabling-push-notifications-with-github-mobile)."{% endif %} @@ -25,8 +25,8 @@ デフォルトでは、サイト管理者がインスタンスに関する通知のメールを設定すると、 {% data variables.product.prodname_dependabot_alerts %}を受信することになります: - メールの場合、メールは重要度が重大あるいは高の脆弱性が見つかるたびに送信されます(**Email each time a vulnerability is found(脆弱性が見つかるたびにメール)**オプション) -- ユーザインターフェースでは、脆弱な依存関係がある場合にリポジトリのファイル及びコードビューに警告が表示されます(**UI alerts(UIアラート)**オプション) -- コマンドラインでは、脆弱性のある依存関係を伴うプッシュをリポジトリに対して行った場合に、コールバックとして警告が表示されます(**Command Line(コマンドライン)**オプション) +- in the user interface, a warning is shown in your repository's file and code views if there are any insecure dependencies (**UI alerts** option) +- on the command line, warnings are displayed as callbacks when you push to repositories with any insecure dependencies (**Command Line** option) - インボックスには、重要度が重大もしくは高の新しい脆弱性に対してWeb通知が表示されます(**Web**オプション) 通知を diff --git a/translations/ja-JP/data/reusables/projects/enable-migration.md b/translations/ja-JP/data/reusables/projects/enable-migration.md new file mode 100644 index 0000000000..947ca05e33 --- /dev/null +++ b/translations/ja-JP/data/reusables/projects/enable-migration.md @@ -0,0 +1 @@ +1. Enable "Project migration" in feature preview. 詳しい情報については「[機能プレビューで早期アクセスリリースに触れる](/get-started/using-github/exploring-early-access-releases-with-feature-preview)」を参照してください。 \ No newline at end of file diff --git a/translations/ja-JP/data/reusables/projects/migrate-project-steps.md b/translations/ja-JP/data/reusables/projects/migrate-project-steps.md new file mode 100644 index 0000000000..576572edb9 --- /dev/null +++ b/translations/ja-JP/data/reusables/projects/migrate-project-steps.md @@ -0,0 +1,4 @@ +1. Next to the project you want to migrate, click {% octicon "kebab-horizontal" aria-label="The menu icon" %} to open the menu. +1. In the menu, click **Migrate to beta**. ![Screenshot showing migrate to beta option](/assets/images/help/issues/migrate-to-beta.png) +1. In the the popup, select what you want to happen to the project after it is migrated. We recommend selecting "Close the old project" so it's clear which project is in use. ![Screenshot showing migrate to beta option](/assets/images/help/issues/migrate-option.png) +1. In the bottom right of the popup, click **Start migration**. ![Screenshot showing migrate to beta option](/assets/images/help/issues/migrate-start.png) diff --git a/translations/ja-JP/data/reusables/projects/project_boards_old.md b/translations/ja-JP/data/reusables/projects/project_boards_old.md index 8c479e2a12..e46ced3813 100644 --- a/translations/ja-JP/data/reusables/projects/project_boards_old.md +++ b/translations/ja-JP/data/reusables/projects/project_boards_old.md @@ -2,7 +2,7 @@ {% note %} -**ノート:** まったく新しいプロジェクト体験であるProjects(ベータ)が利用可能になりました。 Projects(ベータ)に関する詳しい情報については「[Projects(ベータ)](/issues/trying-out-the-new-projects-experience/about-projects)を参照してください。 +**ノート:** まったく新しいプロジェクト体験であるProjects(ベータ)が利用可能になりました。 For more information about projects (beta), see "[About projects (beta)](/issues/trying-out-the-new-projects-experience/about-projects)" and for information about migrating your project, see "[Migrating your project to Projects (beta)](/issues/trying-out-the-new-projects-experience/migrating-your-project)." {% endnote %} {% endif %} diff --git a/translations/ja-JP/data/reusables/repositories/dependency-review.md b/translations/ja-JP/data/reusables/repositories/dependency-review.md index 536aa89b11..f87bdb2846 100644 --- a/translations/ja-JP/data/reusables/repositories/dependency-review.md +++ b/translations/ja-JP/data/reusables/repositories/dependency-review.md @@ -1,4 +1,4 @@ {% ifversion fpt or ghes > 3.1 or ghae or ghec %} 加えて、 -{% data variables.product.prodname_dotcom %}は、リポジトリのデフォルトブランチに対して作成されたPull Request中で追加、更新、削除された依存関係のレビューを行うことができ、プロジェクトに脆弱性をもたらすような変更にフラグを立てることができます。 これによって、脆弱な依存関係がコードベースに達したあとではなく、達する前に特定して対処できるようになります。 詳しい情報については「[Pull Request中の依存関係の変更のレビュー](/github/collaborating-with-issues-and-pull-requests/reviewing-dependency-changes-in-a-pull-request)」を参照してください。 +{% data variables.product.prodname_dotcom %} can review any dependencies added, updated, or removed in a pull request made against the default branch of a repository, and flag any changes that would reduce the security of your project. This allows you to spot and deal with vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %} before, rather than after, they reach your codebase. 詳しい情報については「[Pull Request中の依存関係の変更のレビュー](/github/collaborating-with-issues-and-pull-requests/reviewing-dependency-changes-in-a-pull-request)」を参照してください。 {% endif %} diff --git a/translations/ja-JP/data/reusables/repositories/enable-security-alerts.md b/translations/ja-JP/data/reusables/repositories/enable-security-alerts.md index 3b16d4225d..7bef43542e 100644 --- a/translations/ja-JP/data/reusables/repositories/enable-security-alerts.md +++ b/translations/ja-JP/data/reusables/repositories/enable-security-alerts.md @@ -1,4 +1,4 @@ {% ifversion ghes or ghae %} Enterprise owners must enable -{% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies for {% data variables.product.product_location %} before you can use this feature. 詳しい情報については「[Enterpriseでの{% data variables.product.prodname_dependabot %}の有効化](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)」を参照してください。 +{% data variables.product.prodname_dependabot_alerts %} for {% data variables.product.product_location %} before you can use this feature. 詳しい情報については「[Enterpriseでの{% data variables.product.prodname_dependabot %}の有効化](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)」を参照してください。 {% endif %} diff --git a/translations/ja-JP/data/reusables/repositories/github-reviews-security-advisories.md b/translations/ja-JP/data/reusables/repositories/github-reviews-security-advisories.md index e74228e1a4..f3beb91907 100644 --- a/translations/ja-JP/data/reusables/repositories/github-reviews-security-advisories.md +++ b/translations/ja-JP/data/reusables/repositories/github-reviews-security-advisories.md @@ -1,3 +1,3 @@ {% data variables.product.prodname_dotcom %}は、公開されたそれぞれのセキュリティアドバイザリをレビューし、{% data variables.product.prodname_advisory_database %}に追加し、そのセキュリティアドバイザリを使って影響されるリポジトリに{% data variables.product.prodname_dependabot_alerts %}を送信することがあります。 セキュリティアドバイザリがフォークから生ずる場合、ユニークな名前の下でパブリックなパッケージレジストリに公開されたパッケージをフォークが所有しているときにのみアラートが送信されます。 このプロセスには最大で72時間がかかり、{% data variables.product.prodname_dotcom %}がさらなる情報を求めてあなたに連絡することがあります。 -For more information about {% data variables.product.prodname_dependabot_alerts %}, see "[About {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies#dependabot-alerts-for-vulnerable-dependencies)" and "[About {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-dependabot-security-updates)." {% data variables.product.prodname_advisory_database %}に関する詳しい情報については、「[{% data variables.product.prodname_advisory_database %}におけるセキュリティ脆弱性をブラウズする](/github/managing-security-vulnerabilities/browsing-security-vulnerabilities-in-the-github-advisory-database)」を参照してください。 +{% data variables.product.prodname_dependabot_alerts %}に関する詳しい情報については「[{% data variables.product.prodname_dependabot_alerts %}について](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies#dependabot-alerts-for-vulnerable-dependencies)」及び「[{% data variables.product.prodname_dependabot_security_updates %}について](/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-dependabot-security-updates)」を参照してください。 For more information about {% data variables.product.prodname_advisory_database %}, see "[Browsing security advisories in the {% data variables.product.prodname_advisory_database %}](/github/managing-security-vulnerabilities/browsing-security-vulnerabilities-in-the-github-advisory-database)." diff --git a/translations/ja-JP/data/reusables/repositories/tracks-vulnerabilities.md b/translations/ja-JP/data/reusables/repositories/tracks-vulnerabilities.md index 74fe9cc690..7fd61e7825 100644 --- a/translations/ja-JP/data/reusables/repositories/tracks-vulnerabilities.md +++ b/translations/ja-JP/data/reusables/repositories/tracks-vulnerabilities.md @@ -1,4 +1,4 @@ -脆弱性は、以下のソースから{% data variables.product.prodname_advisory_database %}に追加されます。 +We add advisories to the {% data variables.product.prodname_advisory_database %} from the following sources: - [National Vulnerability Database](https://nvd.nist.gov/) - {% data variables.product.prodname_dotcom %}上のパブリックなコミット内の脆弱性の検出に、機械学習と人間によるレビューの組み合わせ - {% data variables.product.prodname_dotcom %}で報告されたセキュリティアドバイザリ diff --git a/translations/ja-JP/data/reusables/security-advisory/link-browsing-advisory-db.md b/translations/ja-JP/data/reusables/security-advisory/link-browsing-advisory-db.md index f6c068b858..7a23691721 100644 --- a/translations/ja-JP/data/reusables/security-advisory/link-browsing-advisory-db.md +++ b/translations/ja-JP/data/reusables/security-advisory/link-browsing-advisory-db.md @@ -1,5 +1,5 @@ {% ifversion fpt or ghec %} -詳しい情報については、「[{% data variables.product.prodname_advisory_database %} のセキュリティの脆弱性を参照する](/code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database)」および「[{% data variables.product.prodname_security_advisories %} について](/code-security/security-advisories/about-github-security-advisories)」を参照してください。 +For more information, see "[Browsing security advisories in the {% data variables.product.prodname_advisory_database %}](/code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database)." {% else %} -For more information about advisory data, see "[Browsing security vulnerabilities in the {% data variables.product.prodname_advisory_database %}](/free-pro-team@latest/code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database)" in the {% data variables.product.prodname_dotcom_the_website %} documentation. +For more information about advisory data, see "[Browsing security advisories in the {% data variables.product.prodname_advisory_database %}](/free-pro-team@latest/code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database)" in the {% data variables.product.prodname_dotcom_the_website %} documentation. {% endif %} diff --git a/translations/ja-JP/data/reusables/security/displayed-information.md b/translations/ja-JP/data/reusables/security/displayed-information.md index 8f0cae1f2a..848a1ef51c 100644 --- a/translations/ja-JP/data/reusables/security/displayed-information.md +++ b/translations/ja-JP/data/reusables/security/displayed-information.md @@ -4,5 +4,5 @@ - 新しいリポジトリに対するチェックボックスを有効化していれば、新しいリポジトリは選択された設定に従うようになります。{% ifversion fpt or ghec %} - 関連するサービスに適用するマニフェストファイルをスキャンするために権限を使用します。 - If enabled, you'll see dependency information in the dependency graph. -- If enabled, {% data variables.product.prodname_dotcom %} will generate {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies.{% endif %}{% ifversion fpt or ghec or ghes > 3.2 %} +- If enabled, {% data variables.product.prodname_dotcom %} will generate {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies or malware.{% endif %}{% ifversion fpt or ghec or ghes > 3.2 %} - If enabled, {% data variables.product.prodname_dependabot %} security updates will create pull requests to upgrade vulnerable dependencies when {% data variables.product.prodname_dependabot_alerts %} are triggered.{% endif %} diff --git a/translations/ja-JP/data/reusables/support/premium-support-features.md b/translations/ja-JP/data/reusables/support/premium-support-features.md index e6e5df5d71..b81d3515da 100644 --- a/translations/ja-JP/data/reusables/support/premium-support-features.md +++ b/translations/ja-JP/data/reusables/support/premium-support-features.md @@ -2,6 +2,11 @@ In addition to all of the benefits of {% data variables.contact.enterprise_suppo - GitHub Enterprise サポートページを通じた文面 (英語) での 24 時間 365 日のサポート - Phone support via callback request, in English, through our support portal 24 hours per day, 7 days per week - 初回応答時間が保証されるサービスレベルアグリーメント (SLA) + - Escalation management + - The ability to escalate ticket progression in the {% data variables.contact.enterprise_portal %} + - A dedicated team of Incident Coordinators who orchestrate all necessary {% data variables.product.company_short %} parties to resolve urgent tickets - プレミアムコンテンツへのアクセス - - Scheduled Health Checks - - Administration assistance hours ({% data variables.product.premium_plus_support_plan %} only) + - Health Checks + - Application upgrade assistance: Before you upgrade {% data variables.product.prodname_ghe_server %}, we review your upgrade plans, playbooks, and other documentation and answer questions specific to your environment ({% data variables.product.premium_plus_support_plan %} only) + - Cloud planning: Customer Success Managers and Customer Success Architects help you plan your journey to the cloud ({% data variables.product.premium_plus_support_plan %} only) + - Technical advisory hours ({% data variables.product.premium_plus_support_plan %} only) diff --git a/translations/log/ja-resets.csv b/translations/log/ja-resets.csv index 28a84a6417..63590bddc1 100644 --- a/translations/log/ja-resets.csv +++ b/translations/log/ja-resets.csv @@ -49,7 +49,6 @@ translations/ja-JP/content/admin/identity-and-access-management/using-saml-for-e translations/ja-JP/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/saml-configuration-reference.md,broken liquid tags translations/ja-JP/content/admin/installation/setting-up-a-github-enterprise-server-instance/installing-github-enterprise-server-on-aws.md,broken liquid tags translations/ja-JP/content/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/managing-global-webhooks.md,rendering error -translations/ja-JP/content/admin/overview/system-overview.md,broken liquid tags translations/ja-JP/content/admin/packages/enabling-github-packages-with-aws.md,broken liquid tags translations/ja-JP/content/admin/packages/enabling-github-packages-with-azure-blob-storage.md,broken liquid tags translations/ja-JP/content/admin/packages/enabling-github-packages-with-minio.md,broken liquid tags @@ -108,7 +107,8 @@ translations/ja-JP/content/code-security/code-scanning/using-codeql-code-scannin translations/ja-JP/content/code-security/code-scanning/using-codeql-code-scanning-with-your-existing-ci-system/migrating-from-the-codeql-runner-to-codeql-cli.md,broken liquid tags translations/ja-JP/content/code-security/code-scanning/using-codeql-code-scanning-with-your-existing-ci-system/running-codeql-runner-in-your-ci-system.md,broken liquid tags translations/ja-JP/content/code-security/dependabot/dependabot-alerts/about-dependabot-alerts.md,broken liquid tags -translations/ja-JP/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md,broken liquid tags +translations/ja-JP/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md,broken liquid tags +translations/ja-JP/content/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts.md,broken liquid tags translations/ja-JP/content/code-security/dependabot/dependabot-security-updates/about-dependabot-security-updates.md,broken liquid tags translations/ja-JP/content/code-security/dependabot/dependabot-security-updates/configuring-dependabot-security-updates.md,broken liquid tags translations/ja-JP/content/code-security/dependabot/index.md,broken liquid tags From 37b77807a713a49b0f55d83babb953688260052a Mon Sep 17 00:00:00 2001 From: docubot <67483024+docubot@users.noreply.github.com> Date: Fri, 24 Jun 2022 17:01:34 +0200 Subject: [PATCH 2/3] New translation batch for cn (#28662) * Add crowdin translations * Run script/i18n/homogenize-frontmatter.js * Run script/i18n/lint-translation-files.js --check rendering * run script/i18n/reset-files-with-broken-liquid-tags.js --language=cn * run script/i18n/reset-known-broken-translation-files.js * Check in cn CSV report Co-authored-by: Kevin Heis --- translations/log/cn-resets.csv | 17 +- .../configuring-notifications.md | 2 +- .../managing-notifications-from-your-inbox.md | 4 +- ...evels-for-a-personal-account-repository.md | 4 +- ...customizing-the-containers-used-by-jobs.md | 258 +++++++++--------- .../security-guides/encrypted-secrets.md | 68 +++-- .../events-that-trigger-workflows.md | 16 +- ...ub-advanced-security-in-your-enterprise.md | 4 +- ...he-dependency-graph-for-your-enterprise.md | 2 +- ...enabling-dependabot-for-your-enterprise.md | 2 +- ...ting-a-health-check-for-your-enterprise.md | 2 + ...self-hosted-runners-for-your-enterprise.md | 2 +- .../saml-configuration-reference.md | 2 +- translations/zh-CN/content/admin/index.md | 9 +- .../audit-log-events-for-your-enterprise.md | 15 +- .../content/admin/overview/about-github-ae.md | 10 +- .../about-github-enterprise-server.md | 99 +++++++ .../zh-CN/content/admin/overview/index.md | 1 + .../content/admin/overview/system-overview.md | 92 ++++--- ...n-organization-owned-by-your-enterprise.md | 6 - .../managing-dormant-users.md | 8 + .../removing-a-member-from-your-enterprise.md | 6 - .../about-dependabot-alerts.md | 44 +-- ...isories-in-the-github-advisory-database.md | 141 ++++++++++ ...ilities-in-the-github-advisory-database.md | 123 --------- .../configuring-dependabot-alerts.md | 8 +- ...ing-notifications-for-dependabot-alerts.md | 12 +- .../dependabot/dependabot-alerts/index.md | 2 +- .../viewing-and-updating-dependabot-alerts.md | 12 +- .../troubleshooting-dependabot-errors.md | 5 +- ...he-detection-of-vulnerable-dependencies.md | 20 +- .../securing-your-organization.md | 2 +- .../securing-your-repository.md | 2 +- .../zh-CN/content/code-security/guides.md | 1 + ...ing-custom-patterns-for-secret-scanning.md | 21 +- ...ltering-alerts-in-the-security-overview.md | 2 +- .../end-to-end-supply-chain/securing-code.md | 2 +- .../about-dependency-review.md | 3 +- .../about-supply-chain-security.md | 20 +- .../about-the-dependency-graph.md | 14 +- .../configuring-dependency-review.md | 20 +- .../configuring-the-dependency-graph.md | 14 +- ...loring-the-dependencies-of-a-repository.md | 8 +- .../index.md | 1 + .../troubleshooting-the-dependency-graph.md | 10 +- .../using-the-dependency-submission-api.md | 86 ++++++ .../about-codespaces-prebuilds.md | 6 +- .../configuring-prebuilds.md | 16 +- ...ating-a-github-app-using-url-parameters.md | 38 +-- ...g-and-authorizing-users-for-github-apps.md | 2 +- .../saving-repositories-with-stars.md | 2 + .../learning-about-github/githubs-products.md | 3 +- ...g-started-with-github-enterprise-server.md | 2 +- ...se-settings-for-your-private-repository.md | 2 +- ...-up-a-trial-of-github-enterprise-server.md | 2 +- .../graphql/guides/using-global-node-ids.md | 2 +- .../graphql/overview/resource-limitations.md | 18 +- .../index.md | 1 + .../migrating-your-project.md | 60 ++++ ...ing-the-audit-log-for-your-organization.md | 12 +- .../repository-roles-for-an-organization.md | 2 +- .../roles-in-an-organization.md | 2 +- .../introduction-to-github-packages.md | 6 + .../filtering-files-in-a-pull-request.md | 2 +- .../about-commits.md | 6 +- .../dependency-graph/dependency-submission.md | 17 ++ .../content/rest/dependency-graph/index.md | 1 + .../about-github-premium-support.md | 10 +- .../GH-advisory-db-supports-malware.yml | 7 + .../features/dependency-submission-api.yml | 8 + .../secret-scanning-custom-enterprise-35.yml | 8 + .../secret-scanning-custom-enterprise-36.yml | 8 + .../secret-scanning-enterprise-dry-runs.yml | 7 - .../features/secret-scanning-org-dry-runs.yml | 7 - ...cret-scanning-push-protection-bypasses.yml | 7 + .../ghec/graphql_upcoming_changes.public.yml | 4 +- .../graphql_upcoming_changes.public.yml | 4 +- .../data/learning-tracks/code-security.yml | 4 +- .../enterprise-server/3-0/22.yml | 4 +- .../enterprise-server/3-2/0-rc1.yml | 2 +- .../release-notes/enterprise-server/3-2/0.yml | 2 +- .../release-notes/enterprise-server/3-2/6.yml | 4 +- .../release-notes/enterprise-server/3-3/1.yml | 4 +- .../release-notes/enterprise-server/3-4/0.yml | 2 + .../release-notes/enterprise-server/3-4/1.yml | 2 + .../release-notes/enterprise-server/3-4/2.yml | 2 + .../release-notes/enterprise-server/3-4/3.yml | 2 + .../release-notes/enterprise-server/3-4/4.yml | 2 + .../release-notes/enterprise-server/3-5/0.yml | 9 +- .../release-notes/enterprise-server/3-5/1.yml | 1 + .../github-ae/2021-06/2021-12-06.yml | 85 +++--- .../github-ae/2022-05/2022-05-17.yml | 4 +- .../accounts/accounts-billed-separately.md | 2 +- .../actions/about-artifact-log-retention.md | 2 +- .../actions/create-azure-app-plan.md | 2 +- ...ection-run-on-specific-branches-or-tags.md | 2 +- .../workflows/section-specifying-branches.md | 6 +- .../getting-the-most-from-your-license.md | 2 +- .../security-feature-availability.md | 2 +- .../beta-malware-advisories.md | 5 + .../audit_log/audit-log-action-categories.md | 4 +- .../classroom/classroom-admins-link.md | 2 +- .../choose-alert-dismissal-reason.md | 2 +- .../codespaces-machine-type-availability.md | 2 +- .../dependabot/about-the-dependency-graph.md | 2 +- .../about-dependency-submission.md | 5 + .../dependency-submission-api-beta.md | 5 + .../dependency-submission-link.md | 1 + .../limit_workflow_to_activity_types.md | 2 +- .../you-can-read-docs-for-your-product.md | 2 +- .../education/about-github-education-link.md | 2 +- .../ghes-is-a-self-hosted-platform.md | 1 + .../ghes-runs-on-your-infrastructure.md | 1 + .../enterprise/github-distributes-ghes.md | 1 + .../navigate-to-log-streaming-tab.md | 2 +- .../verify-audit-log-streaming-endpoint.md | 2 +- .../proxy-incompatible-with-aws-nlbs.md | 2 +- .../gated-features/code-review-assignment.md | 2 +- .../reusables/github-ae/saml-idp-table.md | 8 +- ...nerable-dependency-notification-options.md | 8 +- .../organizations/organization-plans.md | 4 +- .../pages/about-private-publishing.md | 2 +- .../reusables/pages/check-workflow-run.md | 2 +- ...-builds-with-github-actions-public-beta.md | 2 +- .../data/reusables/projects/create-project.md | 4 +- .../reusables/projects/create-user-project.md | 4 +- .../reusables/projects/enable-migration.md | 1 + .../projects/migrate-project-steps.md | 4 + .../reusables/projects/project_boards_old.md | 2 +- .../repositories/dependency-review.md | 2 +- .../repositories/enable-security-alerts.md | 3 +- .../github-reviews-security-advisories.md | 4 +- .../repositories/navigate-to-branches.md | 2 +- .../reusables/repositories/relative-links.md | 2 +- .../repositories/tracks-vulnerabilities.md | 2 +- .../saml/external-group-audit-events.md | 14 +- .../saml/external-identity-audit-events.md | 10 +- .../saml/okta-ae-applications-menu.md | 4 +- .../reusables/saml/okta-ae-configure-app.md | 4 +- .../saml/okta-ae-provisioning-tab.md | 2 +- .../data/reusables/saml/okta-ae-sso-beta.md | 2 +- .../partner-secret-list-private-repo.md | 2 +- .../partner-secret-list-public-repo.md | 10 +- .../secret-list-private-push-protection.md | 10 +- .../link-browsing-advisory-db.md | 4 +- .../security/displayed-information.md | 2 +- .../reusables/stars/stars-page-navigation.md | 2 +- .../support/premium-support-features.md | 9 +- .../reusables/webhooks/delete_properties.md | 8 +- translations/zh-CN/data/variables/product.yml | 12 +- 150 files changed, 1113 insertions(+), 704 deletions(-) create mode 100644 translations/zh-CN/content/admin/overview/about-github-enterprise-server.md create mode 100644 translations/zh-CN/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md delete mode 100644 translations/zh-CN/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md create mode 100644 translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api.md create mode 100644 translations/zh-CN/content/issues/trying-out-the-new-projects-experience/migrating-your-project.md create mode 100644 translations/zh-CN/content/rest/dependency-graph/dependency-submission.md create mode 100644 translations/zh-CN/data/features/GH-advisory-db-supports-malware.yml create mode 100644 translations/zh-CN/data/features/dependency-submission-api.yml create mode 100644 translations/zh-CN/data/features/secret-scanning-custom-enterprise-35.yml create mode 100644 translations/zh-CN/data/features/secret-scanning-custom-enterprise-36.yml delete mode 100644 translations/zh-CN/data/features/secret-scanning-enterprise-dry-runs.yml delete mode 100644 translations/zh-CN/data/features/secret-scanning-org-dry-runs.yml create mode 100644 translations/zh-CN/data/features/secret-scanning-push-protection-bypasses.yml create mode 100644 translations/zh-CN/data/reusables/advisory-database/beta-malware-advisories.md create mode 100644 translations/zh-CN/data/reusables/dependency-submission/about-dependency-submission.md create mode 100644 translations/zh-CN/data/reusables/dependency-submission/dependency-submission-api-beta.md create mode 100644 translations/zh-CN/data/reusables/dependency-submission/dependency-submission-link.md create mode 100644 translations/zh-CN/data/reusables/enterprise/ghes-is-a-self-hosted-platform.md create mode 100644 translations/zh-CN/data/reusables/enterprise/ghes-runs-on-your-infrastructure.md create mode 100644 translations/zh-CN/data/reusables/enterprise/github-distributes-ghes.md create mode 100644 translations/zh-CN/data/reusables/projects/enable-migration.md create mode 100644 translations/zh-CN/data/reusables/projects/migrate-project-steps.md diff --git a/translations/log/cn-resets.csv b/translations/log/cn-resets.csv index b1e36eb648..f265176945 100644 --- a/translations/log/cn-resets.csv +++ b/translations/log/cn-resets.csv @@ -156,7 +156,6 @@ translations/zh-CN/content/code-security/code-scanning/using-codeql-code-scannin translations/zh-CN/content/code-security/code-scanning/using-codeql-code-scanning-with-your-existing-ci-system/installing-codeql-cli-in-your-ci-system.md,broken liquid tags translations/zh-CN/content/code-security/code-scanning/using-codeql-code-scanning-with-your-existing-ci-system/running-codeql-runner-in-your-ci-system.md,broken liquid tags translations/zh-CN/content/code-security/dependabot/dependabot-alerts/about-dependabot-alerts.md,rendering error -translations/zh-CN/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md,broken liquid tags translations/zh-CN/content/code-security/dependabot/dependabot-security-updates/about-dependabot-security-updates.md,broken liquid tags translations/zh-CN/content/code-security/dependabot/dependabot-security-updates/configuring-dependabot-security-updates.md,broken liquid tags translations/zh-CN/content/code-security/dependabot/index.md,broken liquid tags @@ -172,6 +171,7 @@ translations/zh-CN/content/code-security/supply-chain-security/end-to-end-supply translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review.md,broken liquid tags translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-supply-chain-security.md,broken liquid tags translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md,Listed in localization-support#489 +translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md,broken liquid tags translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph.md,broken liquid tags translations/zh-CN/content/codespaces/codespaces-reference/using-github-copilot-in-codespaces.md,broken liquid tags translations/zh-CN/content/codespaces/customizing-your-codespace/changing-the-machine-type-for-your-codespace.md,broken liquid tags @@ -329,6 +329,7 @@ translations/zh-CN/data/release-notes/enterprise-server/3-2/3.yml,broken liquid translations/zh-CN/data/release-notes/enterprise-server/3-3/0-rc1.yml,broken liquid tags translations/zh-CN/data/release-notes/enterprise-server/3-3/0.yml,broken liquid tags translations/zh-CN/data/release-notes/github-ae/2021-03/2021-03-03.yml,broken liquid tags +translations/zh-CN/data/release-notes/github-ae/2021-06/2021-12-06.yml,broken liquid tags translations/zh-CN/data/reusables/actions/actions-use-policy-settings.md,broken liquid tags translations/zh-CN/data/reusables/actions/enterprise-common-prereqs.md,broken liquid tags translations/zh-CN/data/reusables/actions/enterprise-marketplace-actions.md,broken liquid tags @@ -347,16 +348,17 @@ translations/zh-CN/data/reusables/code-scanning/run-additional-queries.md,broken translations/zh-CN/data/reusables/code-scanning/upload-sarif-ghas.md,broken liquid tags translations/zh-CN/data/reusables/dependabot/dependabot-alerts-dependency-graph-enterprise.md,broken liquid tags translations/zh-CN/data/reusables/dependabot/enterprise-enable-dependabot.md,broken liquid tags +translations/zh-CN/data/reusables/dependency-submission/about-dependency-submission.md,broken liquid tags translations/zh-CN/data/reusables/dotcom_billing/downgrade-org-to-free.md,broken liquid tags translations/zh-CN/data/reusables/enterprise-accounts/emu-password-reset-session.md,broken liquid tags -translations/zh-CN/data/reusables/enterprise-accounts/emu-short-summary.md,broken liquid tags +translations/zh-CN/data/reusables/enterprise-accounts/emu-short-summary.md,rendering error translations/zh-CN/data/reusables/enterprise-licensing/about-license-sync.md,broken liquid tags translations/zh-CN/data/reusables/enterprise-licensing/you-can-sync-for-a-combined-view.md,broken liquid tags translations/zh-CN/data/reusables/enterprise_installation/hardware-considerations-all-platforms.md,broken liquid tags translations/zh-CN/data/reusables/enterprise_installation/hardware-rec-table.md,broken liquid tags translations/zh-CN/data/reusables/enterprise_installation/upgrade-hardware-requirements.md,broken liquid tags translations/zh-CN/data/reusables/enterprise_management_console/badge_indicator.md,broken liquid tags -translations/zh-CN/data/reusables/gated-features/enterprise-accounts.md,broken liquid tags +translations/zh-CN/data/reusables/gated-features/enterprise-accounts.md,rendering error translations/zh-CN/data/reusables/gated-features/packages.md,broken liquid tags translations/zh-CN/data/reusables/gated-features/secret-scanning.md,broken liquid tags translations/zh-CN/data/reusables/getting-started/actions.md,broken liquid tags @@ -373,15 +375,14 @@ translations/zh-CN/data/reusables/package_registry/authenticate_with_pat_for_con translations/zh-CN/data/reusables/package_registry/docker_registry_deprecation_status.md,Listed in localization-support#489 translations/zh-CN/data/reusables/package_registry/next-steps-for-packages-enterprise-setup.md,broken liquid tags translations/zh-CN/data/reusables/package_registry/packages-cluster-support.md,broken liquid tags +translations/zh-CN/data/reusables/pages/check-workflow-run.md,broken liquid tags +translations/zh-CN/data/reusables/pages/pages-builds-with-github-actions-public-beta.md,broken liquid tags translations/zh-CN/data/reusables/repositories/deleted_forks_from_private_repositories_warning.md,broken liquid tags -translations/zh-CN/data/reusables/repositories/enable-security-alerts.md,broken liquid tags -translations/zh-CN/data/reusables/repositories/github-reviews-security-advisories.md,broken liquid tags translations/zh-CN/data/reusables/repositories/select-marketplace-apps.md,broken liquid tags -translations/zh-CN/data/reusables/saml/saml-session-oauth.md,broken liquid tags +translations/zh-CN/data/reusables/saml/saml-session-oauth.md,rendering error translations/zh-CN/data/reusables/saml/you-must-periodically-authenticate.md,Listed in localization-support#489 -translations/zh-CN/data/reusables/saml/you-must-periodically-authenticate.md,broken liquid tags +translations/zh-CN/data/reusables/saml/you-must-periodically-authenticate.md,rendering error translations/zh-CN/data/reusables/scim/after-you-configure-saml.md,broken liquid tags translations/zh-CN/data/reusables/secret-scanning/enterprise-enable-secret-scanning.md,broken liquid tags -translations/zh-CN/data/reusables/security-advisory/link-browsing-advisory-db.md,broken liquid tags translations/zh-CN/data/reusables/sponsors/feedback.md,broken liquid tags translations/zh-CN/data/reusables/support/enterprise-resolving-and-closing-tickets.md,broken liquid tags diff --git a/translations/zh-CN/content/account-and-profile/managing-subscriptions-and-notifications-on-github/setting-up-notifications/configuring-notifications.md b/translations/zh-CN/content/account-and-profile/managing-subscriptions-and-notifications-on-github/setting-up-notifications/configuring-notifications.md index 9f48a72b7c..7aeae41e36 100644 --- a/translations/zh-CN/content/account-and-profile/managing-subscriptions-and-notifications-on-github/setting-up-notifications/configuring-notifications.md +++ b/translations/zh-CN/content/account-and-profile/managing-subscriptions-and-notifications-on-github/setting-up-notifications/configuring-notifications.md @@ -201,7 +201,7 @@ If you are a member of more than one organization, you can configure each one to {% data reusables.notifications.vulnerable-dependency-notification-delivery-method-customization2 %} {% data reusables.notifications.vulnerable-dependency-notification-options %} -For more information about the notification delivery methods available to you, and advice on optimizing your notifications for {% data variables.product.prodname_dependabot_alerts %}, see "[Configuring notifications for vulnerable dependencies](/github/managing-security-vulnerabilities/configuring-notifications-for-vulnerable-dependencies)." +For more information about the notification delivery methods available to you, and advice on optimizing your notifications for {% data variables.product.prodname_dependabot_alerts %}, see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)." {% endif %} {% ifversion fpt or ghes or ghec %} diff --git a/translations/zh-CN/content/account-and-profile/managing-subscriptions-and-notifications-on-github/viewing-and-triaging-notifications/managing-notifications-from-your-inbox.md b/translations/zh-CN/content/account-and-profile/managing-subscriptions-and-notifications-on-github/viewing-and-triaging-notifications/managing-notifications-from-your-inbox.md index 33dc8379c6..7c5d47f981 100644 --- a/translations/zh-CN/content/account-and-profile/managing-subscriptions-and-notifications-on-github/viewing-and-triaging-notifications/managing-notifications-from-your-inbox.md +++ b/translations/zh-CN/content/account-and-profile/managing-subscriptions-and-notifications-on-github/viewing-and-triaging-notifications/managing-notifications-from-your-inbox.md @@ -119,7 +119,7 @@ shortTitle: 从收件箱管理 - `is:discussion`{% endif %} {% ifversion fpt or ghes or ghae or ghec %} -有关减少 {% data variables.product.prodname_dependabot_alerts %} 通知干扰的信息,请参阅“[配置漏洞依赖项的通知](/github/managing-security-vulnerabilities/configuring-notifications-for-vulnerable-dependencies)”。 +有关减少 {% data variables.product.prodname_dependabot_alerts %} 通知的噪音的信息,请参阅“[配置 {% data variables.product.prodname_dependabot_alerts %} 通知](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)”。 {% endif %} 您还可以使用 `is:` 查询来描述如何对通知进行分类。 @@ -175,7 +175,7 @@ shortTitle: 从收件箱管理 {% ifversion ghes < 3.3 or ghae %} -如果使用 {% data variables.product.prodname_dependabot %} 来告知易受攻击的依赖项,则可以使用并保存这些自定义筛选器来显示 {% data variables.product.prodname_dependabot_alerts %} 的通知: +如果您使用 {% data variables.product.prodname_dependabot %} 来告诉您不安全的依赖项,则可以使用这些自定义过滤器来显示 {% data variables.product.prodname_dependabot_alerts %} 的通知: - `is:repository_vulnerability_alert` - `reason:security_alert` diff --git a/translations/zh-CN/content/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/permission-levels-for-a-personal-account-repository.md b/translations/zh-CN/content/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/permission-levels-for-a-personal-account-repository.md index 0d83569a08..0b9f442cd7 100644 --- a/translations/zh-CN/content/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/permission-levels-for-a-personal-account-repository.md +++ b/translations/zh-CN/content/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/permission-levels-for-a-personal-account-repository.md @@ -49,8 +49,8 @@ shortTitle: 仓库权限 {% endif %} | 自定义仓库的社交媒体预览 | "[自定义仓库的社交媒体预览](/github/administering-a-repository/customizing-your-repositorys-social-media-preview)" | | 从仓库创建模板 | "[创建模板仓库](/github/creating-cloning-and-archiving-repositories/creating-a-template-repository)" |{% ifversion fpt or ghes or ghae or ghec %} -| 控制对易受攻击依赖项的 {% data variables.product.prodname_dependabot_alerts %} 访问 | "[管理仓库的安全和分析设置](/repositories/managing-your-repositorys-settings-and-features/enabling-features-for-your-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)" |{% endif %}{% ifversion fpt or ghec %} -| 忽略仓库中的 {% data variables.product.prodname_dependabot_alerts %} | "[查看漏洞依赖项的 {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)" | +| Control access to {% data variables.product.prodname_dependabot_alerts %} | "[管理仓库的安全和分析设置](/repositories/managing-your-repositorys-settings-and-features/enabling-features-for-your-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)" |{% endif %}{% ifversion fpt or ghec %} +| 忽略仓库中的 {% data variables.product.prodname_dependabot_alerts %} | "[Viewing and updating {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)" | | 管理私有仓库的数据使用 | “[管理私有仓库的数据使用设置](/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository)” {% endif %} | 定义仓库的代码所有者 | "[关于代码所有者](/github/creating-cloning-and-archiving-repositories/about-code-owners)" | diff --git a/translations/zh-CN/content/actions/hosting-your-own-runners/customizing-the-containers-used-by-jobs.md b/translations/zh-CN/content/actions/hosting-your-own-runners/customizing-the-containers-used-by-jobs.md index aae2d35dc7..1a5381f8f0 100644 --- a/translations/zh-CN/content/actions/hosting-your-own-runners/customizing-the-containers-used-by-jobs.md +++ b/translations/zh-CN/content/actions/hosting-your-own-runners/customizing-the-containers-used-by-jobs.md @@ -1,11 +1,11 @@ --- -title: Customizing the containers used by jobs -intro: You can customize how your self-hosted runner invokes a container for a job. +title: 自定义作业使用的容器 +intro: 您可以自定义自托管运行器调用作业容器的方式。 versions: feature: container-hooks type: reference miniTocMaxHeadingLevel: 4 -shortTitle: Customize containers used by jobs +shortTitle: 自定义作业使用的容器 --- {% note %} @@ -14,79 +14,79 @@ shortTitle: Customize containers used by jobs {% endnote %} -## About container customization +## 关于容器自定义 -{% data variables.product.prodname_actions %} allows you to run a job within a container, using the `container:` statement in your workflow file. For more information, see "[Running jobs in a container](/actions/using-jobs/running-jobs-in-a-container)." To process container-based jobs, the self-hosted runner creates a container for each job. +{% data variables.product.prodname_actions %} 允许您在工作流程文件中使用 `container:` 语句运行容器内的作业。 更多信息请参阅“[在容器中运行作业](/actions/using-jobs/running-jobs-in-a-container)”。 为处理基于容器的作业,自托管运行器会为每个作业创建一个容器。 -{% data variables.product.prodname_actions %} supports commands that let you customize the way your containers are created by the self-hosted runner. For example, you can use these commands to manage the containers through Kubernetes or Podman, and you can also customize the `docker run` or `docker create` commands used to invoke the container. The customization commands are run by a script, which is automatically triggered when a specific environment variable is set on the runner. For more information, see "[Triggering the customization script](#triggering-the-customization-script)" below. +{% data variables.product.prodname_actions %} 支持命令,这些命令允许你自定义自托管运行器创建容器的方式。 例如,您可以使用这些命令通过 Kubernetes 或 Podman 管理容器,还可以自定义 `docker run` 或 `docker create` 命令。 自定义命令由脚本运行,当在运行器上设置特定环境变量时,将自动触发脚本。 更多信息请参阅下面的“[触发自定义脚本](#triggering-the-customization-script)”。 -This customization is only available for Linux-based self-hosted runners, and root user access is not required. +此自定义仅适用于基于 Linux 的自托管运行器,并且不需要 root 用户访问权限。 -## Container customization commands +## 容器自定义命令 -{% data variables.product.prodname_actions %} includes the following commands for container customization: +{% data variables.product.prodname_actions %} 包括以下用于容器自定义的命令: -- [`prepare_job`](/actions/hosting-your-own-runners/customizing-the-containers-used-by-jobs#prepare_job): Called when a job is started. -- [`cleanup_job`](/actions/hosting-your-own-runners/customizing-the-containers-used-by-jobs#cleanup_job): Called at the end of a job. -- [`run_container_step`](/actions/hosting-your-own-runners/customizing-the-containers-used-by-jobs#run_container_step): Called once for each container action in the job. -- [`run_script_step`](/actions/hosting-your-own-runners/customizing-the-containers-used-by-jobs#run_script_step): Runs any step that is not a container action. +- [`prepare_job`](/actions/hosting-your-own-runners/customizing-the-containers-used-by-jobs#prepare_job):在作业启动时调用。 +- [`cleanup_job`](/actions/hosting-your-own-runners/customizing-the-containers-used-by-jobs#cleanup_job):在作业结束时调用。 +- [`run_container_step`](/actions/hosting-your-own-runners/customizing-the-containers-used-by-jobs#run_container_step):为作业中的每个容器操作调用一次。 +- [`run_script_step`](/actions/hosting-your-own-runners/customizing-the-containers-used-by-jobs#run_script_step):运行任何不是容器操作的步骤。 -Each of these customization commands must be defined in its own JSON file. The file name must match the command name, with the extension `.json`. For example, the `prepare_job` command is defined in `prepare_job.json`. These JSON files will then be run together on the self-hosted runner, as part of the main `index.js` script. This process is described in more detail in "[Generating the customization script](#generating-the-customization-script)." +这些自定义命令中的每一个都必须在其自己的 JSON 文件中定义。 文件名必须与命令名称匹配,扩展名为 `.json`。 例如,`prepare_job` 命令在 `prepare_job.json` 中定义。 然后,这些 JSON 文件将作为主 `index.js` 脚本的一部分在自托管运行器上一起运行。 此过程在“[生成自定义脚本](#generating-the-customization-script)”中有更详细的描述。 -These commands also include configuration arguments, explained below in more detail. +这些命令还包括配置参数,下面将更详细地介绍这些参数。 ### `prepare_job` -The `prepare_job` command is called when a job is started. {% data variables.product.prodname_actions %} passes in any job or service containers the job has. This command will be called if you have any service or job containers in the job. +启动作业时调用 `prepare_job` 命令。 {% data variables.product.prodname_actions %} 传入作业具有的任何作业或服务容器。 如果作业中有任何服务或作业容器,则将调用此命令。 -{% data variables.product.prodname_actions %} assumes that you will do the following tasks in the `prepare_job` command: +{% data variables.product.prodname_actions %} 假定您将在 `prepare_job` 命令中执行以下任务: -- Prune anything from previous jobs, if needed. -- Create a network, if needed. -- Pull the job and service containers. -- Start the job container. -- Start the service containers. -- Write to the response file any information that {% data variables.product.prodname_actions %} will need: - - Required: State whether the container is an `alpine` linux container (using the `isAlpine` boolean). - - Optional: Any context fields you want to set on the job context, otherwise they will be unavailable for users to use. For more information, see "[`job` context](/actions/learn-github-actions/contexts#job-context)." -- Return `0` when the health checks have succeeded and the job/service containers are started. +- 如果需要,修剪以前作业中的任何内容。 +- 如果需要,创建网络。 +- 拉取作业和服务容器。 +- 启动作业容器。 +- 启动服务容器。 +- 将 {% data variables.product.prodname_actions %} 所需的任何信息写入响应文件: + - 必需:说明容器是否为 `alpine` linux 容器(使用 `isAlpine` 布尔值)。 + - 可选:要在作业上下文中设置的任何上下文字段,否则用户将无法使用它们。 更多信息请参阅“[`job` 上下文](/actions/learn-github-actions/contexts#job-context)”。 +- 运行状况检查成功且作业/服务容器启动时,返回 `0`。 #### 参数 -- `jobContainer`: **Optional**. An object containing information about the specified job container. - - `image`: **Required**. A string containing the Docker image. - - `workingDirectory`: **Required**. A string containing the absolute path of the working directory. - - `createOptions`: **Optional**. The optional _create_ options specified in the YAML. For more information, see "[Example: Running a job within a container](/actions/using-jobs/running-jobs-in-a-container#example-running-a-job-within-a-container)." - - `environmentVariables`: **Optional**. Sets a map of key environment variables. - - `userMountVolumes`: **Optional**. An array of user mount volumes set in the YAML. For more information, see "[Example: Running a job within a container](/actions/using-jobs/running-jobs-in-a-container#example-running-a-job-within-a-container)." - - `sourceVolumePath`: **Required**. The source path to the volume that will be mounted into the Docker container. - - `targetVolumePath`: **Required**. The target path to the volume that will be mounted into the Docker container. - - `readOnly`: **Required**. Determines whether or not the mount should be read-only. - - `systemMountVolumes`: **Required**. An array of mounts to mount into the container, same fields as above. - - `sourceVolumePath`: **Required**. The source path to the volume that will be mounted into the Docker container. - - `targetVolumePath`: **Required**. The target path to the volume that will be mounted into the Docker container. - - `readOnly`: **Required**. Determines whether or not the mount should be read-only. - - `注册表` **Optional**. The Docker registry credentials for a private container registry. - - `username`: **Optional**. The username of the registry account. - - `password`: **Optional**. The password to the registry account. - - `serverUrl`: **Optional**. The registry URL. - - `portMappings`: **Optional**. A key value hash of _source:target_ ports to map into the container. -- `services`: **Optional**. An array of service containers to spin up. - - `contextName`: **Required**. The name of the service in the Job context. - - `image`: **Required**. A string containing the Docker image. - - `createOptions`: **Optional**. The optional _create_ options specified in the YAML. For more information, see "[Example: Running a job within a container](/actions/using-jobs/running-jobs-in-a-container#example-running-a-job-within-a-container)." - - `environmentVariables`: **Optional**. Sets a map of key environment variables. - - `userMountVolumes`: **Optional**. An array of mounts to mount into the container, same fields as above. - - `sourceVolumePath`: **Required**. The source path to the volume that will be mounted into the Docker container. - - `targetVolumePath`: **Required**. The target path to the volume that will be mounted into the Docker container. - - `readOnly`: **Required**. Determines whether or not the mount should be read-only. - - `注册表` **Optional**. The Docker registry credentials for the private container registry. - - `username`: **Optional**. The username of the registry account. - - `password`: **Optional**. The password to the registry account. - - `serverUrl`: **Optional**. The registry URL. - - `portMappings`: **Optional**. A key value hash of _source:target_ ports to map into the container. +- `jobContainer`:**可选**。 包含指定作业容器信息的对象。 + - `image`:**必需**。 包含 Docker 映像的字符串。 + - `workingDirectory`:**必需**。 包含工作目录绝对路径的字符串。 + - `createOptions`:**可选**。 可选的 _create_ 选项在 YAML 中指定。 更多信息请参阅“[示例:在容器运行作业](/actions/using-jobs/running-jobs-in-a-container#example-running-a-job-within-a-container)”。 + - `environmentVariables`:**可选**。 设置关键环境变量的映射。 + - `userMountVolumes`:**可选**。 在 YAML 中设置的用户装入卷的数组。 更多信息请参阅“[示例:在容器运行作业](/actions/using-jobs/running-jobs-in-a-container#example-running-a-job-within-a-container)”。 + - `sourceVolumePath`:**必需**。 将装载到 Docker 容器中的卷的源路径。 + - `targetVolumePath`:**必需**。 将装载到 Docker 容器中的卷的目标路径。 + - `readOnly`:**必需**。 确定装载是否应为只读。 + - `systemMountVolumes`:**必需**。 要装载到容器中的装载数组,字段与上述字段相同。 + - `sourceVolumePath`:**必需**。 将装载到 Docker 容器中的卷的源路径。 + - `targetVolumePath`:**必需**。 将装载到 Docker 容器中的卷的目标路径。 + - `readOnly`:**必需**。 确定装载是否应为只读。 + - `注册表` **可选**。 专用容器注册表的 Docker 注册表凭据。 + - `username`:**可选**。 注册表帐户的用户名。 + - `password`:**可选**。 注册表帐户的密码。 + - `serverUrl`:**可选**。 注册表 URL。 + - `portMappings`:**可选**。 要映射到容器的 _source:target_ 端口的键值哈希。 +- `services`:**可选**。 要启动的服务容器数组。 + - `contextName`:**必需**。 作业上下文中服务的名称。 + - `image`:**必需**。 包含 Docker 映像的字符串。 + - `createOptions`:**可选**。 可选的 _create_ 选项在 YAML 中指定。 更多信息请参阅“[示例:在容器运行作业](/actions/using-jobs/running-jobs-in-a-container#example-running-a-job-within-a-container)”。 + - `environmentVariables`:**可选**。 设置关键环境变量的映射。 + - `userMountVolumes`:**可选**。 要装载到容器中的装载数组,字段与上述字段相同。 + - `sourceVolumePath`:**必需**。 将装载到 Docker 容器中的卷的源路径。 + - `targetVolumePath`:**必需**。 将装载到 Docker 容器中的卷的目标路径。 + - `readOnly`:**必需**。 确定装载是否应为只读。 + - `注册表` **可选**。 专用容器注册表的 Docker 注册表凭据。 + - `username`:**可选**。 注册表帐户的用户名。 + - `password`:**可选**。 注册表帐户的密码。 + - `serverUrl`:**可选**。 注册表 URL。 + - `portMappings`:**可选**。 要映射到容器的 _source:target_ 端口的键值哈希。 -#### Example input +#### 示例输入 ```json{:copy} { @@ -171,9 +171,9 @@ The `prepare_job` command is called when a job is started. {% data variables.pro } ``` -#### Example output +#### 示例输出 -This example output is the contents of the `responseFile` defined in the input above. +此示例输出是上面输入中定义的 `responseFile` 内容。 ```json{:copy} { @@ -205,19 +205,19 @@ This example output is the contents of the `responseFile` defined in the input a ### `cleanup_job` -The `cleanup_job` command is called at the end of a job. {% data variables.product.prodname_actions %} assumes that you will do the following tasks in the `cleanup_job` command: +`cleanup_job` 命令在作业结束时调用。 {% data variables.product.prodname_actions %} 假定您将在 `cleanup_job` 命令中执行以下任务: -- Stop any running service or job containers (or the equivalent pod). -- Stop the network (if one exists). -- Delete any job or service containers (or the equivalent pod). -- Delete the network (if one exists). -- Cleanup anything else that was created for the job. +- 停止任何正在运行的服务或作业容器(或等效 Pod)。 +- 停止网络(如果存在)。 +- 删除任何作业或服务容器(或等效的 Pod)。 +- 删除网络(如果存在)。 +- 清除为作业创建的任何其他内容。 #### 参数 -No arguments are provided for `cleanup_job`. +没有为 `cleanup_job` 提供任何参数。 -#### Example input +#### 示例输入 ```json{:copy} { @@ -234,46 +234,46 @@ No arguments are provided for `cleanup_job`. } ``` -#### Example output +#### 示例输出 -No output is expected for `cleanup_job`. +没有 `cleanup_job` 的预期输出。 ### `run_container_step` -The `run_container_step` command is called once for each container action in your job. {% data variables.product.prodname_actions %} assumes that you will do the following tasks in the `run_container_step` command: +`run_container_step` 命令为作业中的每个容器操作调用一次。 {% data variables.product.prodname_actions %} 假定您将在 `run_container_step` 命令中执行以下任务: -- Pull or build the required container (or fail if you cannot). -- Run the container action and return the exit code of the container. -- Stream any step logs output to stdout and stderr. -- Cleanup the container after it executes. +- 拉取或构建所需的容器(如果无法拉取或构建,则失败)。 +- 运行容器操作并返回容器的退出代码。 +- 将任何步骤日志输出流式传输到 stdout 和 stderr。 +- 执行容器后清理容器。 #### 参数 -- `image`: **Optional**. A string containing the docker image. Otherwise a dockerfile must be provided. -- `dockerfile`: **Optional**. A string containing the path to the dockerfile, otherwise an image must be provided. -- `entryPointArgs`: **Optional**. A list containing the entry point args. -- `entryPoint`: **Optional**. The container entry point to use if the default image entrypoint should be overwritten. -- `workingDirectory`: **Required**. A string containing the absolute path of the working directory. -- `createOptions`: **Optional**. The optional _create_ options specified in the YAML. For more information, see "[Example: Running a job within a container](/actions/using-jobs/running-jobs-in-a-container#example-running-a-job-within-a-container)." -- `environmentVariables`: **Optional**. Sets a map of key environment variables. -- `prependPath`: **Optional**. An array of additional paths to prepend to the `$PATH` variable. -- `userMountVolumes`: **Optional**. an array of user mount volumes set in the YAML. For more information, see "[Example: Running a job within a container](/actions/using-jobs/running-jobs-in-a-container#example-running-a-job-within-a-container)." - - `sourceVolumePath`: **Required**. The source path to the volume that will be mounted into the Docker container. - - `targetVolumePath`: **Required**. The target path to the volume that will be mounted into the Docker container. - - `readOnly`: **Required**. Determines whether or not the mount should be read-only. -- `systemMountVolumes`: **Required**. An array of mounts to mount into the container, using the same fields as above. - - `sourceVolumePath`: **Required**. The source path to the volume that will be mounted into the Docker container. - - `targetVolumePath`: **Required**. The target path to the volume that will be mounted into the Docker container. - - `readOnly`: **Required**. Determines whether or not the mount should be read-only. -- `注册表` **Optional**. The Docker registry credentials for a private container registry. - - `username`: **Optional**. The username of the registry account. - - `password`: **Optional**. The password to the registry account. - - `serverUrl`: **Optional**. The registry URL. -- `portMappings`: **Optional**. A key value hash of the _source:target_ ports to map into the container. +- `image`:**可选**。 包含 Docker 映像的字符串。 否则,必须提供 dockerfile。 +- `dockerfile`:**可选**。 包含 docker 文件路径的字符串,否则必须提供映像。 +- `entryPointArgs`:**可选**。 包含入口点参数的列表。 +- `entryPoint`:**可选**。 应覆盖默认映像入口点时使用的容器入口点。 +- `workingDirectory`:**必需**。 包含工作目录绝对路径的字符串。 +- `createOptions`:**可选**。 可选的 _create_ 选项在 YAML 中指定。 更多信息请参阅“[示例:在容器运行作业](/actions/using-jobs/running-jobs-in-a-container#example-running-a-job-within-a-container)”。 +- `environmentVariables`:**可选**。 设置关键环境变量的映射。 +- `prependPath`:**可选**。 要附加到 `$PATH` 变量前面的其他路径的数组。 +- `userMountVolumes`:**可选**。 在 YAML 中设置的用户装入卷的数组。 更多信息请参阅“[示例:在容器运行作业](/actions/using-jobs/running-jobs-in-a-container#example-running-a-job-within-a-container)”。 + - `sourceVolumePath`:**必需**。 将装载到 Docker 容器中的卷的源路径。 + - `targetVolumePath`:**必需**。 将装载到 Docker 容器中的卷的目标路径。 + - `readOnly`:**必需**。 确定装载是否应为只读。 +- `systemMountVolumes`:**必需**。 要装载到容器中的装载数组,用与上述字段相同的字段。 + - `sourceVolumePath`:**必需**。 将装载到 Docker 容器中的卷的源路径。 + - `targetVolumePath`:**必需**。 将装载到 Docker 容器中的卷的目标路径。 + - `readOnly`:**必需**。 确定装载是否应为只读。 +- `注册表` **可选**。 专用容器注册表的 Docker 注册表凭据。 + - `username`:**可选**。 注册表帐户的用户名。 + - `password`:**可选**。 注册表帐户的密码。 + - `serverUrl`:**可选**。 注册表 URL。 +- `portMappings`:**可选**。 要映射到容器的 _source:target_ 端口的键值哈希。 -#### Example input for image +#### 映像的示例输入 -If you're using a Docker image, you can specify the image name in the `"image":` parameter. +如果您使用的是 Docker 映像,则可以在 `"image":` 参数中指定映像名称。 ```json{:copy} { @@ -347,9 +347,9 @@ If you're using a Docker image, you can specify the image name in the `"image":` } ``` -#### Example input for Dockerfile +#### Dockerfile 的示例输入 -If your container is defined by a Dockerfile, this example demonstrates how to specify the path to a `Dockerfile` in your input, using the `"dockerfile":` parameter. +如果您的容器由 Dockerfile 定义,此示例演示如何使用 `"dockerfile":` 参数在输入中指定 `Dockerfile` 的路径。 ```json{:copy} { @@ -423,26 +423,26 @@ If your container is defined by a Dockerfile, this example demonstrates how to s } ``` -#### Example output +#### 示例输出 -No output is expected for `run_container_step`. +没有 `run_container_step` 的预期输出。 ### `run_script_step` -{% data variables.product.prodname_actions %} assumes that you will do the following tasks: +{% data variables.product.prodname_actions %} 假定您将执行以下任务: -- Invoke the provided script inside the job container and return the exit code. -- Stream any step log output to stdout and stderr. +- 调用作业容器内提供的脚本并返回退出代码。 +- 将任何步骤日志输出流式传输到 stdout 和 stderr。 #### 参数 -- `entryPointArgs`: **Optional**. A list containing the entry point arguments. -- `entryPoint`: **Optional**. The container entry point to use if the default image entrypoint should be overwritten. -- `prependPath`: **Optional**. An array of additional paths to prepend to the `$PATH` variable. -- `workingDirectory`: **Required**. A string containing the absolute path of the working directory. -- `environmentVariables`: **Optional**. Sets a map of key environment variables. +- `entryPointArgs`:**可选**。 包含入口点参数的列表。 +- `entryPoint`:**可选**。 应覆盖默认映像入口点时使用的容器入口点。 +- `prependPath`:**可选**。 要附加到 `$PATH` 变量前面的其他路径的数组。 +- `workingDirectory`:**必需**。 包含工作目录绝对路径的字符串。 +- `environmentVariables`:**可选**。 设置关键环境变量的映射。 -#### Example input +#### 示例输入 ```json{:copy} { @@ -467,63 +467,63 @@ No output is expected for `run_container_step`. } ``` -#### Example output +#### 示例输出 -No output is expected for `run_script_step`. +没有 `run_script_step` 的预期输出。 -## Generating the customization script +## 生成自定义脚本 -{% data variables.product.prodname_dotcom %} has created an example repository that demonstrates how to generate customization scripts for Docker and Kubernetes. +{% data variables.product.prodname_dotcom %} 创建了一个示例存储库,演示如何为 Docker 和 Kubernetes 生成自定义脚本。 {% note %} -**Note:** The resulting scripts are available for testing purposes, and you will need to determine whether they are appropriate for your requirements. +**注意:**生成的脚本可用于测试目的,您需要确定它们是否适合您的要求。 {% endnote %} -1. Clone the [actions/runner-container-hooks](https://github.com/actions/runner-container-hooks) repository to your self-hosted runner. +1. 将 [actions/runner-container-hooks](https://github.com/actions/runner-container-hooks) 存储库克隆到自托管运行器。 -1. The `examples/` directory contains some existing customization commands, each with its own JSON file. You can review these examples and use them as a starting point for your own customization commands. +1. `examples/` 目录包含一些现有的自定义命令,每个命令都有自己的 JSON 文件。 您可以查看这些示例,并将它们用作您自己的自定义命令的起点。 - `prepare_job.json` - `run_script_step.json` - `run_container_step.json` -1. Build the npm packages. These commands generate the `index.js` files inside `packages/docker/dist` and `packages/k8s/dist`. +1. 构建 npm 软件包。 这些命令在 `packages/docker/dist` 和 `packages/k8s/dist` 中生成 `index.js` 文件。 ```shell npm install && npm run bootstrap && npm run build-all ``` -When the resulting `index.js` is triggered by {% data variables.product.prodname_actions %}, it will run the customization commands defined in the JSON files. To trigger the `index.js`, you will need to add it your `ACTIONS_RUNNER_REQUIRE_JOB_CONTAINER` environment variable, as described in the next section. +当生成的 `index.js` 由 {% data variables.product.prodname_actions %} 触发时,它将运行 JSON 文件中定义的自定义命令。 要触发 `index.js`,您需要将其添加到 `ACTIONS_RUNNER_REQUIRE_JOB_CONTAINER` 环境变量中,如下一节所述。 -## Triggering the customization script +## 触发自定义脚本 -The custom script must be located on the runner, but should not be stored in the self-hosted runner application directory. 这些脚本在执行运行器服务的服务帐户的安全上下文中执行。 +自定义脚本必须位于运行器上,但不应存储在自托管运行器应用程序目录中。 这些脚本在执行运行器服务的服务帐户的安全上下文中执行。 {% note %} -**Note**: The triggered script is processed synchronously, so it will block job execution while running. +**注意**:触发的脚本是同步处理的,因此在运行时会阻止作业执行。 {% endnote %} -The script is automatically executed when the runner has the following environment variable containing an absolute path to the script: +当运行器具有以下包含脚本绝对路径的环境变量时,将自动执行该脚本: -- `ACTIONS_RUNNER_CONTAINER_HOOK`: The script defined in this environment variable is triggered when a job has been assigned to a runner, but before the job starts running. +- `ACTIONS_RUNNER_CONTAINER_HOOK`:当作业已分配给运行器时,但在作业开始运行之前,将触发此环境变量中定义的脚本。 -To set this environment variable, you can either add it to the operating system, or add it to a file named `.env` within the self-hosted runner application directory. For example, the following `.env` entry will have the runner automatically run the script at `/Users/octocat/runner/index.js` before each container-based job runs: +要设置此环境变量,可以将其添加到操作系统,也可以将其添加到自托管运行器应用程序目录中名为 `.env` 的文件中。 例如,以下 `.env` 条目将让运行器在每个基于容器的作业运行之前,在 `/Users/octocat/runner/index.js` 上自动运行脚本: ```bash ACTIONS_RUNNER_CONTAINER_HOOK=/Users/octocat/runner/index.js ``` -If you want to ensure that your job always runs inside a container, and subsequently always applies your container customizations, you can set the `ACTIONS_RUNNER_REQUIRE_JOB_CONTAINER` variable on the self hosted runner to `true`. This will fail jobs that do not specify a job container. +如果要确保作业始终在容器内运行,并随后始终应用容器自定义项,则可以将自托管运行器上的 `ACTIONS_RUNNER_REQUIRE_JOB_CONTAINER` 变量设置为 `true`。 这将使未指定作业容器的作业失败。 ## 疑难解答 ### 无超时设置 -There is currently no timeout setting available for the script executed by `ACTIONS_RUNNER_CONTAINER_HOOK`. 因此,您可以考虑向脚本添加超时处理。 +当前没有可用于由 `ACTIONS_RUNNER_CONTAINER_HOOK` 执行的脚本的超时设置。 因此,您可以考虑向脚本添加超时处理。 ### 查看工作流程运行日志 diff --git a/translations/zh-CN/content/actions/security-guides/encrypted-secrets.md b/translations/zh-CN/content/actions/security-guides/encrypted-secrets.md index b0f9bab14b..2adf86fd3f 100644 --- a/translations/zh-CN/content/actions/security-guides/encrypted-secrets.md +++ b/translations/zh-CN/content/actions/security-guides/encrypted-secrets.md @@ -7,6 +7,7 @@ redirect_from: - /actions/configuring-and-managing-workflows/creating-and-storing-encrypted-secrets - /actions/configuring-and-managing-workflows/using-variables-and-secrets-in-a-workflow - /actions/reference/encrypted-secrets +miniTocMaxHeadingLevel: 3 versions: fpt: '*' ghes: '*' @@ -283,49 +284,64 @@ steps: * 如果分配仓库访问超过 100 个组织密钥,则工作流程只能使用前 100 个组织密钥(按密钥名称字母顺序排序)。 * 所有 100 个环境机密。 -密码大小限于 64 KB。 要使用大于 64 KB 的密码,可以将加密的密码存储在仓库中,并将解密短语在 {% data variables.product.prodname_dotcom %} 上存储为密码。 例如,在将文件检入您在 {% data variables.product.prodname_dotcom %} 上的仓库之前,可以使用 `gpg` 在本地对您的凭据加密。 更多信息请参阅“[gpg manpage](https://www.gnupg.org/gph/de/manual/r1023.html)”。 +密码大小限于 64 KB。 要存储较大的机密,请参阅下面的“[存储大机密](#storing-large-secrets)”解决方法。 + +### 存储大型机密 + +要使用大于 64 KB 的密码,可以使用解决方法将加密的密码存储在仓库中,并将解密短语在 {% data variables.product.prodname_dotcom %} 上存储为密码。 例如,您可以使用 `gpg` 在本地加密包含密钥的文件,然后再将加密文件签入 {% data variables.product.prodname_dotcom %} 上的存储库。 更多信息请参阅“[gpg manpage](https://www.gnupg.org/gph/de/manual/r1023.html)”。 {% warning %} -**警告**:请注意,在操作运行时不会打印您的机密。 使用此解决方法时,{% data variables.product.prodname_dotcom %} 不会编写日志中印出的密码。 +**警告**:请注意,在工作流程运行时不会打印您的机密。 使用此解决方法时,{% data variables.product.prodname_dotcom %} 不会编写日志中印出的密码。 {% endwarning %} -1. 从终端运行以下命令,以使用 `gpg` 和 AES256 密码算法对 `my_secret.json` 文件加密。 +1. 从终端运行以下命令,使用 `gpg` 和 AES256 密码算法加密包含密钥的文件。 在此示例中,`my_secret.json` 是包含密钥的文件。 - ``` shell - $ gpg --symmetric --cipher-algo AES256 my_secret.json - ``` + ```bash + gpg --symmetric --cipher-algo AES256 my_secret.json + ``` 1. 将会提示您输入密码短语。 请记住该密码短语,因为需要在使用该密码短语作为值的 {% data variables.product.prodname_dotcom %} 上创建新密码。 -1. 创建包含密码短语的新密码。 例如,使用名称 `LARGE_SECRET_PASSPHRASE` 创建新密码,并将密码的值设为上一步所选的密码短语。 +1. 创建包含密码短语的新密码。 例如,使用名称 `LARGE_SECRET_PASSPHRASE` 创建新密码,并将密码的值设为上一步使用的密码短语。 -1. 将加密的文件复制到仓库并提交。 在本例中,加密的文件是 `my_secret.json.gpg`。 +1. 将加密文件复制到存储库中的路径并提交。 在本例中,加密的文件是 `my_secret.json.gpg`。 -1. 创建 shell 脚本对密码解密。 将此文件另存为 `decrypt_secret.sh`。 + {% warning %} - ``` shell - #!/bin/sh + **警告**:请确保复制以 `.gpg` 文件扩展名结尾的加密 `my_secret.json.gpg` 文件,而**非**未加密的 `my_secret.json` 文件。 - # Decrypt the file - mkdir $HOME/secrets - # --batch to prevent interactive command - # --yes to assume "yes" for questions - gpg --quiet --batch --yes --decrypt --passphrase="$LARGE_SECRET_PASSPHRASE" \ - --output $HOME/secrets/my_secret.json my_secret.json.gpg - ``` + {% endwarning %} + + ```bash + git add my_secret.json.gpg + git commit -m "Add new encrypted secret JSON file" + ``` + +1. 在存储库中创建一个 shell 脚本来解密机密文件。 在此示例中,脚本名为 `decrypt_secret.sh`。 + + ```bash + #!/bin/sh + + # Decrypt the file + mkdir $HOME/secrets + # --batch to prevent interactive command + # --yes to assume "yes" for questions + gpg --quiet --batch --yes --decrypt --passphrase="$LARGE_SECRET_PASSPHRASE" \ + --output $HOME/secrets/my_secret.json my_secret.json.gpg + ``` 1. 确保 shell 脚本在检入仓库之前可执行。 - ``` shell - $ chmod +x decrypt_secret.sh - $ git add decrypt_secret.sh - $ git commit -m "Add new decryption script" - $ git push - ``` + ```bash + chmod +x decrypt_secret.sh + git add decrypt_secret.sh + git commit -m "Add new decryption script" + git push + ``` -1. 从工作流程使用 `step` 调用 shell 脚本并对密码解密。 要在工作流程运行的环境中创建仓库的副本,需要使用 [`actions/checkout`](https://github.com/actions/checkout) 操作。 使用与仓库根目录相关的 `run` 命令引用 shell 脚本。 +1. 在 {% data variables.product.prodname_actions %} 工作流程中,使用 `step` 调用 shell 脚本并解密密钥。 要在工作流程运行的环境中创建仓库的副本,需要使用 [`actions/checkout`](https://github.com/actions/checkout) 操作。 使用与仓库根目录相关的 `run` 命令引用 shell 脚本。 ```yaml name: Workflows with large secrets @@ -339,7 +355,7 @@ steps: steps: - uses: {% data reusables.actions.action-checkout %} - name: Decrypt large secret - run: ./.github/scripts/decrypt_secret.sh + run: ./decrypt_secret.sh env: LARGE_SECRET_PASSPHRASE: {% raw %}${{ secrets.LARGE_SECRET_PASSPHRASE }}{% endraw %} # This command is just an example to show your secret being printed diff --git a/translations/zh-CN/content/actions/using-workflows/events-that-trigger-workflows.md b/translations/zh-CN/content/actions/using-workflows/events-that-trigger-workflows.md index 7998130774..fae0ed8d06 100644 --- a/translations/zh-CN/content/actions/using-workflows/events-that-trigger-workflows.md +++ b/translations/zh-CN/content/actions/using-workflows/events-that-trigger-workflows.md @@ -563,13 +563,7 @@ on: {% note %} -**注意**:{% data reusables.developer-site.multiple_activity_types %} 有关每种活动类型的信息,请参阅“[web 挂钩事件和有效负载](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request)”。 默认情况下,工作流程仅在 `pull_request` 事件的活动类型为 `opened`、`synchronize` 或 `reopened` 时运行。 您可以使用 `types` 关键字指定不同的活动类型。 更多信息请参阅“[{% data variables.product.prodname_actions %} 的工作流程语法](/articles/workflow-syntax-for-github-actions#onevent_nametypes)”。 - -{% endnote %} - -{% note %} - -**注意:** 默认情况下,只有 `opened`、`synchronize` 和 `reopened` 活动类型才会触发在 `pull_request` 事件上运行的工作流程。 要按不同的活动类型触发工作流,请使用 `types` 关键字。 +**注意**:{% data reusables.developer-site.multiple_activity_types %} 有关每种活动类型的信息,请参阅“[web 挂钩事件和有效负载](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request)”。 默认情况下,工作流程仅在 `pull_request` 事件的活动类型为 `opened`、`synchronize` 或 `reopened` 时运行。 要按不同的活动类型触发工作流,请使用 `types` 关键字。 更多信息请参阅“[{% data variables.product.prodname_actions %} 的工作流程语法](/articles/workflow-syntax-for-github-actions#onevent_nametypes)”。 {% endnote %} @@ -782,13 +776,7 @@ on: {% note %} -**注意**:{% data reusables.developer-site.multiple_activity_types %} 有关每种活动类型的信息,请参阅“[web 挂钩事件和有效负载](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request_target)”。 默认情况下,工作流程仅在 `pull_request_target` 的活动类型为 `opened`、`synchronize` 或 `reopened` 时运行。 要让更多活动类型触发工作流程,请使用 `types` 关键词。 您可以使用 `types` 关键字指定不同的活动类型。 更多信息请参阅“[{% data variables.product.prodname_actions %} 的工作流程语法](/articles/workflow-syntax-for-github-actions#onevent_nametypes)”。 - -{% endnote %} - -{% note %} - -**注意:** 默认情况下,只有 `opened`、`synchronize` 和 `reopened` 活动类型才会触发在 `pull_request` 事件上运行的工作流程。 要按不同的活动类型触发工作流,请使用 `types` 关键字。 +**注意**:{% data reusables.developer-site.multiple_activity_types %} 有关每种活动类型的信息,请参阅“[web 挂钩事件和有效负载](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request_target)”。 默认情况下,工作流程仅在 `pull_request_target` 活动的类型为 `opened`、`synchronize` 或 `reopened` 时运行。 要按不同的活动类型触发工作流,请使用 `types` 关键字。 更多信息请参阅“[{% data variables.product.prodname_actions %} 的工作流程语法](/articles/workflow-syntax-for-github-actions#onevent_nametypes)”。 {% endnote %} diff --git a/translations/zh-CN/content/admin/code-security/managing-github-advanced-security-for-your-enterprise/deploying-github-advanced-security-in-your-enterprise.md b/translations/zh-CN/content/admin/code-security/managing-github-advanced-security-for-your-enterprise/deploying-github-advanced-security-in-your-enterprise.md index 30d8b2efb8..37b3a6477e 100644 --- a/translations/zh-CN/content/admin/code-security/managing-github-advanced-security-for-your-enterprise/deploying-github-advanced-security-in-your-enterprise.md +++ b/translations/zh-CN/content/admin/code-security/managing-github-advanced-security-for-your-enterprise/deploying-github-advanced-security-in-your-enterprise.md @@ -285,11 +285,11 @@ To learn how to view and close alerts for secrets checked into your repository, ### Step 7: Set up dependency management -GitHub helps you avoid using third-party software that contains known vulnerabilities. We provide the following tools for removing and avoiding vulnerable dependencies. +GitHub helps you avoid using third-party software that contains known vulnerabilities. We provide the following tools for updating vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} and removing malware{% endif %}. | Dependency Management Tool | Description | |----|----| -| Dependabot Alerts | You can track your repository's dependencies and receive Dependabot alerts when your enterprise detects vulnerable dependencies. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)." | +| Dependabot Alerts | You can track your repository's dependencies and receive Dependabot alerts when your enterprise detects insecure dependencies. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)." | | Dependency Graph | The dependency graph is a summary of the manifest and lock files stored in a repository. It shows you the ecosystems and packages your codebase depends on (its dependencies) and the repositories and packages that depend on your project (its dependents). For more information, see "[About the dependency graph](/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph)." |{% ifversion ghes > 3.1 or ghec %} | Dependency Review | If a pull request contains changes to dependencies, you can view a summary of what has changed and whether there are known vulnerabilities in any of the dependencies. For more information, see "[About dependency review](/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review)" or "[Reviewing Dependency Changes in a Pull Request](/github/collaborating-with-pull-requests/reviewing-changes-in-pull-requests/reviewing-dependency-changes-in-a-pull-request)." | {% endif %} {% ifversion ghec or ghes > 3.2 %} | Dependabot Security Updates | Dependabot can fix vulnerable dependencies for you by raising pull requests with security updates. For more information, see "[About Dependabot security updates](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-dependabot-security-updates)." | diff --git a/translations/zh-CN/content/admin/code-security/managing-supply-chain-security-for-your-enterprise/enabling-the-dependency-graph-for-your-enterprise.md b/translations/zh-CN/content/admin/code-security/managing-supply-chain-security-for-your-enterprise/enabling-the-dependency-graph-for-your-enterprise.md index 239a9d079d..6106704acc 100644 --- a/translations/zh-CN/content/admin/code-security/managing-supply-chain-security-for-your-enterprise/enabling-the-dependency-graph-for-your-enterprise.md +++ b/translations/zh-CN/content/admin/code-security/managing-supply-chain-security-for-your-enterprise/enabling-the-dependency-graph-for-your-enterprise.md @@ -16,7 +16,7 @@ topics: {% data reusables.dependabot.about-the-dependency-graph %}更多信息请参阅“[关于依赖关系图](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph)”。 -为企业启用依赖关系图后,可以启用 {% data variables.product.prodname_dependabot %} 以检测存储库中易受攻击的依赖项{% ifversion ghes > 3.2 %},并自动修复漏洞{% endif %}。 更多信息请参阅“[为企业启用 {% data variables.product.prodname_dependabot %}](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)”。 +为企业启用依赖关系图后,可以启用 {% data variables.product.prodname_dependabot %} 以检测存储库中非安全依赖项{% ifversion ghes > 3.2 %},并自动修复漏洞{% endif %}。 更多信息请参阅“[为企业启用 {% data variables.product.prodname_dependabot %}](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)”。 {% ifversion ghes > 3.1 %} 您可以通过 {% data variables.enterprise.management_console %} 或管理 shell 启用依赖关系图。 我们建议您使用 {% data variables.enterprise.management_console %},除非 {% data variables.product.product_location %} 使用集群。 diff --git a/translations/zh-CN/content/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise.md b/translations/zh-CN/content/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise.md index 793bec3edd..e1e22455d3 100644 --- a/translations/zh-CN/content/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise.md +++ b/translations/zh-CN/content/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise.md @@ -33,7 +33,7 @@ topics: {% data reusables.dependabot.dependabot-alerts-beta %} -With {% data variables.product.prodname_dependabot_alerts %}, {% data variables.product.prodname_dotcom %} identifies vulnerable dependencies in repositories and creates alerts on {% data variables.product.product_location %}, using data from the {% data variables.product.prodname_advisory_database %} and the dependency graph service. +With {% data variables.product.prodname_dependabot_alerts %}, {% data variables.product.prodname_dotcom %} identifies insecure dependencies in repositories and creates alerts on {% data variables.product.product_location %}, using data from the {% data variables.product.prodname_advisory_database %} and the dependency graph service. {% data reusables.repositories.tracks-vulnerabilities %} diff --git a/translations/zh-CN/content/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise.md b/translations/zh-CN/content/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise.md index 021dd007a9..26760ce45a 100644 --- a/translations/zh-CN/content/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise.md +++ b/translations/zh-CN/content/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise.md @@ -29,6 +29,8 @@ product: '{% data reusables.gated-features.generated-health-checks %}' - Git 请求分析,以及有关最繁忙的存储库和 Git 用户的详细信息 - API 请求分析,包括最繁忙的时间、最常请求的终端节点和最活跃的调用方 +如果要为 {% data variables.product.prodname_ghe_cloud %} 生成运行状况检查,请联系 {% data variables.contact.github_support %}。 更多信息请参阅“[创建支持单](/support/contacting-github-support/creating-a-support-ticket)”。 + ## 生成运行状况检查 在生成运行状况检查之前,您必须创建支持包。 更多信息请参阅“[将数据提供给 {% data variables.contact.github_support %}](/support/contacting-github-support/providing-data-to-github-support#creating-and-sharing-support-bundles)”。 diff --git a/translations/zh-CN/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise.md b/translations/zh-CN/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise.md index 96f68f0a18..d4b38b9b94 100644 --- a/translations/zh-CN/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise.md +++ b/translations/zh-CN/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise.md @@ -143,7 +143,7 @@ Optionally, you can build custom tooling to automatically scale the self-hosted - "[Enabling automatic access to {% data variables.product.prodname_dotcom_the_website %} actions using {% data variables.product.prodname_github_connect %}](/admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect)" {%- elsif ghec %} - "Manually syncing actions from {% data variables.product.prodname_dotcom_the_website %}" in the [{% data variables.product.prodname_ghe_server %}](/enterprise-server@latest//admin/github-actions/managing-access-to-actions-from-githubcom/manually-syncing-actions-from-githubcom) or [{% data variables.product.prodname_ghe_managed %}](/github-ae@latest//admin/github-actions/managing-access-to-actions-from-githubcom/manually-syncing-actions-from-githubcom) documentation - - "Enabling automatic access to {% data variables.product.prodname_dotcom_the_website %} actions using {% data variables.product.prodname_github_connect %}" in the [{% data variables.product.prodname_ghe_server %}](/enterprise-server@latest//admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect) or [{% data variables.product.prodname_ghe_managed %}](/github-ae@latest//admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect) documentation + - "Enabling automatic access to {% data variables.product.prodname_dotcom_the_website %} actions using {% data variables.product.prodname_github_connect %}" in the [{% data variables.product.prodname_ghe_server %}](/enterprise-server@latest/admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect) or [{% data variables.product.prodname_ghe_managed %}](/github-ae@latest//admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect) documentation {%- endif %} - You can customize the software available on your self-hosted runner machines, or configure your runners to run software similar to {% data variables.product.company_short %}-hosted runners{% ifversion ghes or ghae %} available for customers using {% data variables.product.prodname_dotcom_the_website %}{% endif %}. The software that powers runner machines for {% data variables.product.prodname_actions %} is open source. For more information, see the [`actions/runner`](https://github.com/actions/runner) and [`actions/virtual-environments`](https://github.com/actions/virtual-environments) repositories. diff --git a/translations/zh-CN/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/saml-configuration-reference.md b/translations/zh-CN/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/saml-configuration-reference.md index 531176dddd..b8178304ea 100644 --- a/translations/zh-CN/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/saml-configuration-reference.md +++ b/translations/zh-CN/content/admin/identity-and-access-management/using-saml-for-enterprise-iam/saml-configuration-reference.md @@ -80,7 +80,7 @@ topics: | `NameID` | 是 | 持久用户标识符。 可以使用任意持久名称标识符格式。 {% ifversion ghec %}如果将企业与 {% data variables.product.prodname_emus %} 一起使用, {% endif %}{% data variables.product.product_name %} 将规范化 `NameID` 元素以用作用户名,除非提供了替代断言之一。 更多信息请参阅“[外部身份验证的用户名注意事项](/admin/identity-and-access-management/managing-iam-for-your-enterprise/username-considerations-for-external-authentication)”。 | | `SessionNotOnOrAfter` | 否 | {% data variables.product.product_name %} 使关联的会话失效的日期。 失效后,此人必须再次进行身份验证才能访问 {% ifversion ghec or ghae %}企业的资源{% elsif ghes %}{% data variables.product.product_location %}{% endif %}。 更多信息请参阅“[会话持续时间和超时](#session-duration-and-timeout)”。 | {%- ifversion ghes or ghae %} -| `administrator` | 无|当值为 `true` 时,{% data variables.product.product_name %} 会自动将用户提升为 {% ifversion ghes %}站点管理员{% elsif ghae %}企业所有者{% endif %}。 Setting this attribute to anything but `true` will result in demotion, as long as the value is not blank. Omitting this attribute or leaving the value blank will not change the role of the user. | | `username` | 无 | {% data variables.product.product_location %} 的用户名。 | +| `administrator` | 无|当值为 `true` 时,{% data variables.product.product_name %} 会自动将用户提升为 {% ifversion ghes %}站点管理员{% elsif ghae %}企业所有者{% endif %}。 将此属性设置为除 `true` 以外的任何值都将导致降级,只要该值不为空。 省略此属性或将值留空不会更改用户的角色。 | | `username` | 无 | {% data variables.product.product_location %} 的用户名。 | {%- endif %} | `full_name` |无| {% ifversion ghec %}如果为企业配置 SAML SSO 并使用 {% data variables.product.prodname_emus %},则{% else %}{% endif %} 用户的全名显示在用户的个人资料页上。 | | `emails` | 无| 用户的电子邮件地址。{% ifversion ghes or ghae %} 您可以指定多个地址。{% endif %}{% ifversion ghec or ghes %} 如果在 {% data variables.product.prodname_ghe_server %} 和 {% data variables.product.prodname_ghe_cloud %} 之间同步许可证使用情况,{% data variables.product.prodname_github_connect %} 将使用 `emails` 跨产品识别唯一用户。 更多信息请参阅“[在 {% data variables.product.prodname_ghe_server %} 和 {% data variables.product.prodname_ghe_cloud %} 之间同步许可证使用情况](/billing/managing-your-license-for-github-enterprise/syncing-license-usage-between-github-enterprise-server-and-github-enterprise-cloud)”。{% endif %} | | `public_keys` |无| {% ifversion ghec %}如果为企业配置 SAML SSO 并使用 {% data variables.product.prodname_emus %},则为{% else %}{% endif %} 用户的公有 SSH 密钥。 您可以指定多个键。 | | `gpg_keys` |无| {% ifversion ghec %}如果为企业配置 SAML SSO 并使用 {% data variables.product.prodname_emus %},则{% else %}{% endif %}为用户的 GPG 密钥。 您可以指定多个键。 | diff --git a/translations/zh-CN/content/admin/index.md b/translations/zh-CN/content/admin/index.md index 7bafef913e..d0f9b3c44c 100644 --- a/translations/zh-CN/content/admin/index.md +++ b/translations/zh-CN/content/admin/index.md @@ -64,7 +64,7 @@ redirect_from: - /insights/installing-and-configuring-github-insights/managing-data-in-github-insights/managing-repositories - /admin/configuration/configuring-your-enterprise/configuring-data-encryption-for-your-enterprise introLinks: - overview: '{% ifversion ghes %}/admin/overview/system-overview{% elsif ghae %}/admin/overview/about-github-ae{% elsif ghec %}/admin/overview/about-enterprise-accounts{% endif %}' + overview: '{% ifversion ghes %}/admin/overview/about-github-enterprise-server{% elsif ghae %}/admin/overview/about-github-ae{% elsif ghec %}/admin/overview/about-enterprise-accounts{% endif %}' Releases: '{% ifversion ghes %}/admin/all-releases{% endif %}' changelog: label: enterprise @@ -79,7 +79,6 @@ featuredLinks: - '{% ifversion ghes %}/admin/overview/about-upgrades-to-new-releases{% endif %}' - '{% ifversion ghec %}/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise{% endif %}' - '{% ifversion ghec %}/admin/user-management/managing-organizations-in-your-enterprise/adding-organizations-to-your-enterprise{% endif %}' - - /admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise guideCards: - '{% ifversion ghes > 2.22 %} /admin/github-actions/getting-started-with-github-actions-for-github-enterprise-server {% elsif ghes < 3.0 %} /admin/enterprise-management/upgrading-github-enterprise-server {% endif %}' - '{% ifversion ghes > 2.22 %} /admin/packages/getting-started-with-github-packages-for-your-enterprise {% elsif ghes < 3.0 %} /admin/user-management/customizing-user-messages-for-your-enterprise {% endif %}' @@ -91,6 +90,7 @@ featuredLinks: - '{% ifversion ghec %}/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-advanced-security-in-your-enterprise{% endif %}' - '{% ifversion ghec %}/admin/policies/enforcing-policies-for-your-enterprise/enforcing-repository-management-policies-in-your-enterprise{% endif %}' popular: + - /admin/overview/about-github-enterprise-server - '{% ifversion ghae %}/admin/release-notes{% endif %}' - '{% ifversion ghes %}/github/getting-started-with-github/setting-up-a-trial-of-github-enterprise-server{% endif %}' - '{% ifversion ghes %}/admin/installation{% endif %}' @@ -99,12 +99,11 @@ featuredLinks: - '{% ifversion ghae %}/admin/overview/about-upgrades-to-new-releases{% endif %}' - '{% ifversion ghae %}/admin/configuration/configuring-your-enterprise/deploying-github-ae{% endif %}' - '{% ifversion ghes %}/billing/managing-your-license-for-github-enterprise{% endif %}' - - '{% ifversion ghes %}/admin/configuration/command-line-utilities{% endif %}' + - /admin/configuration/command-line-utilities - '{% ifversion ghec %}/admin/configuration/configuring-your-enterprise/verifying-or-approving-a-domain-for-your-enterprise{% endif %}' - '{% ifversion ghec %}/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/about-the-audit-log-for-your-enterprise{% endif %}' - '{% ifversion ghec %}/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/managing-global-webhooks{% endif %}' - - '{% ifversion ghec %}/billing/managing-your-license-for-github-enterprise/using-visual-studio-subscription-with-github-enterprise/setting-up-visual-studio-subscription-with-github-enterprise{% endif %}' - - /admin/configuration/configuring-github-connect/managing-github-connect + - /billing/managing-your-license-for-github-enterprise/using-visual-studio-subscription-with-github-enterprise/setting-up-visual-studio-subscription-with-github-enterprise - /admin/enterprise-support/about-github-enterprise-support videos: - title: GitHub in the Enterprise – Maya Ross diff --git a/translations/zh-CN/content/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise.md b/translations/zh-CN/content/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise.md index 5914f200a2..4136717bbc 100644 --- a/translations/zh-CN/content/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise.md +++ b/translations/zh-CN/content/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise.md @@ -1160,9 +1160,9 @@ Action | Description | Action | Description |--------|------------- -| `repository_vulnerability_alert.create` | {% data variables.product.product_name %} created a {% data variables.product.prodname_dependabot %} alert for a repository that uses a vulnerable dependency. For more information, see "[About alerts for vulnerable dependencies](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies)." -| `repository_vulnerability_alert.dismiss` | An organization owner or repository administrator dismissed a {% data variables.product.prodname_dependabot %} alert about a vulnerable dependency. -| `repository_vulnerability_alert.resolve` | Someone with write access to a repository pushed changes to update and resolve a vulnerability in a project dependency. +| `repository_vulnerability_alert.create` | {% data variables.product.product_name %} created a {% data variables.product.prodname_dependabot %} alert for a repository that uses an insecure dependency. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)." +| `repository_vulnerability_alert.dismiss` | An organization owner or repository administrator dismissed a {% data variables.product.prodname_dependabot %} alert about a vulnerable dependency{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %}. +| `repository_vulnerability_alert.resolve` | Someone with write access to a repository pushed changes to update and resolve a {% data variables.product.prodname_dependabot %} alert in a project dependency. {%- endif %} {%- ifversion fpt or ghec %} @@ -1170,7 +1170,7 @@ Action | Description | Action | Description |--------|------------- -| `repository_vulnerability_alerts.authorized_users_teams` | An organization owner or repository administrator updated the list of people or teams authorized to receive {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies in the repository. For more information, see "[Managing security and analysis settings for your repository](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)." +| `repository_vulnerability_alerts.authorized_users_teams` | An organization owner or repository administrator updated the list of people or teams authorized to receive {% data variables.product.prodname_dependabot_alerts %} for the repository. For more information, see "[Managing security and analysis settings for your repository](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)." | `repository_vulnerability_alerts.disable` | A repository owner or repository administrator disabled {% data variables.product.prodname_dependabot_alerts %}. | `repository_vulnerability_alerts.enable` | A repository owner or repository administrator enabled {% data variables.product.prodname_dependabot_alerts %}. {%- endif %} @@ -1227,6 +1227,13 @@ Action | Description | `secret_scanning_new_repos.enable` | An organization owner enabled secret scanning for all new{% ifversion ghec %} private or internal{% endif %} repositories. {%- endif %} +{% ifversion secret-scanning-push-protection-bypasses %} +## `secret_scanning_push_protection` category actions + +| Action | Description +|--------|------------- +| `bypass` | Triggered when a user bypasses the push protection on a secret detected by secret scanning. For more information, see "[Bypassing push protection for a secret](/code-security/secret-scanning/protecting-pushes-with-secret-scanning#bypassing-push-protection-for-a-secret)."{% endif %} + {%- ifversion ghec or ghes or ghae %} ## `security_key` category actions diff --git a/translations/zh-CN/content/admin/overview/about-github-ae.md b/translations/zh-CN/content/admin/overview/about-github-ae.md index 5b9c50752e..37beb0b41f 100644 --- a/translations/zh-CN/content/admin/overview/about-github-ae.md +++ b/translations/zh-CN/content/admin/overview/about-github-ae.md @@ -11,9 +11,9 @@ topics: ## 关于 {% data variables.product.prodname_ghe_managed %} -{% data reusables.github-ae.github-ae-enables-you %} {% data variables.product.prodname_ghe_managed %} 受到完全管理、可靠和且可扩展的,允许您在不牺牲风险管理的情况下加速交付。 +{% data reusables.github-ae.github-ae-enables-you %} {% data variables.product.prodname_ghe_managed %} 是完全托管、可靠且可扩展的,使您能够加快交付速度,同时改善风险和合规性状况。 -{% data variables.product.prodname_ghe_managed %} 提供一个从想法到生产的开发者平台。 您可以使用团队了解和喜爱的工具提高开发速度,同时通过独特的安全和访问控制、工作流自动化及政策执行来维护行业和监管合规性。 +{% data variables.product.prodname_ghe_managed %} 提供一个从想法到生产的开发者平台。 您可以使用团队了解和喜爱的工具提高开发速度,同时通过安全和访问控制、工作流自动化及政策执行来维护行业和监管合规性。 ## 高度可用的行星级云 @@ -21,11 +21,13 @@ topics: ## 数据存储 -您的所有数据都存储在您选择的地理区域内。 您可以遵守 GDRPR 和全球数据保护标准,将您的所有数据保存在您选定的区域。 +您的所有数据都存储在您选择的地理区域内。 您可以遵守 GDRPR 数据驻留要求和全球数据保护标准,将您的所有数据保存在您选定的区域。 ## 隔离的帐户 -所有开发者帐户在 {% data variables.product.prodname_ghe_managed %} 中完全隔离。 您可以通过身份提供商完全控制帐户,以 SAML 单点登录作为强制性要求。 SCIM 可让您确保员工只能访问他们应该访问的资源,如您的中央身份管理系统中所定义。 更多信息请参阅“[管理企业的身份和访问](/admin/authentication/managing-identity-and-access-for-your-enterprise)”。 +默认情况下,{% data variables.product.product_name %} 上的所有开发人员帐户都与其他服务(包括 {% data variables.product.company_short %} 中的产品)完全隔离。 您可以通过身份提供商控制帐户,以 SAML 单点登录作为强制性要求。 SCIM 可让您确保员工只能访问他们应该访问的资源,如您的中央身份管理系统中所定义。 更多信息请参阅“[管理企业的身份和访问](/admin/authentication/managing-identity-and-access-for-your-enterprise)”。 + +(可选)企业所有者可以在 {% data variables.product.product_name %} 和 {% data variables.product.prodname_dotcom_the_website %} 之间启用有限的集成。 更多信息请参阅“[关于 {% data variables.product.prodname_github_connect %}](/admin/configuration/configuring-github-connect/about-github-connect)”。 ## 受限制的网络访问 diff --git a/translations/zh-CN/content/admin/overview/about-github-enterprise-server.md b/translations/zh-CN/content/admin/overview/about-github-enterprise-server.md new file mode 100644 index 0000000000..56f0dbf3be --- /dev/null +++ b/translations/zh-CN/content/admin/overview/about-github-enterprise-server.md @@ -0,0 +1,99 @@ +--- +title: About GitHub Enterprise Server +intro: '{% data variables.product.product_name %} is a software development platform that you can host in a private environment.' +versions: + ghes: '*' +type: overview +topics: + - Enterprise + - Fundamentals +--- + +## 关于 {% data variables.product.product_name %} + +{% data reusables.enterprise.ghes-is-a-self-hosted-platform %} Your team can use {% data variables.product.product_name %} to build and ship software using Git version control, powerful APIs, productivity and collaboration tools, and integrations. Developers familiar with {% data variables.product.prodname_dotcom_the_website %} can onboard and contribute seamlessly using familiar features and workflows. + +{% data reusables.enterprise.ghes-runs-on-your-infrastructure %} + +{% data reusables.enterprise.github-distributes-ghes %} For more information, see "[System overview](/admin/overview/system-overview)." + +You can choose to deploy {% data variables.product.product_name %} on premises, or to a supported cloud environment. + +## Supported environments for deployment + +You can deploy {% data variables.product.product_name %} to a virtualization hypervisor within your on-premises datacenter, or to a public cloud service. + +{% data variables.product.company_short %} supports the following virtualization hypervisors for on-premises deployment. + +- Microsoft Hyper-V +- OpenStack KVM +- VMware ESXi + +{% data variables.product.company_short %} supports the following services for cloud deployment. + +- Amazon Web Services (AWS) +- Google Cloud Platform (GCP) +- Microsoft Azure + +更多信息请参阅“[设置 {% data variables.product.prodname_ghe_server %} 实例](/admin/installation/setting-up-a-github-enterprise-server-instance)”。 + +## About releases and upgrades + +{% data reusables.enterprise.constantly-improving %} You are responsible for upgrades to your instance. For more information, see "[{% data variables.product.product_name %} releases](/admin/all-releases)." + +## About administration + +You can configure and monitor {% data variables.product.product_name %} via browser, administrative SSH access, and REST or GraphQL APIs. {% data variables.product.company_short %} has found that people with Linux administration experience are more successful with the deployment and maintainance of {% data variables.product.product_name %}. + +You can give certain employees administrative access to {% data variables.product.product_name %}, so they can set up external authentication, configure the instance to meet developer needs, and monitor the instance's activity and performance. To ensure compliance with business rules or regulatory restrictions, administrators can configure policies that control how people use {% data variables.product.product_location %}. 更多信息请参阅以下文章。 + +- "[About authentication for your enterprise](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise)" +- "[Configuring your enterprise](/admin/configuration/configuring-your-enterprise)" +- "[About the {% data variables.product.prodname_enterprise %} API](/admin/overview/about-the-github-enterprise-api)" +- "[Monitoring your appliance](/admin/enterprise-management/monitoring-your-appliance)" +- "[Monitoring activity in your enterprise](/admin/monitoring-activity-in-your-enterprise)" +- "[About enterprise policies](/admin/policies/enforcing-policies-for-your-enterprise/about-enterprise-policies)" + +## About optional features + +You can configure optional features for {% data variables.product.product_name %} that improve the software development lifecycle for your enterprise. + +| 功能 | 描述 | 更多信息 | +|:------------------------------------------------------------ |:---------------------------------------------------------------------------------------------------- |:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| {% data variables.product.prodname_actions %} | Automate CI/CD and development workflows | "[关于企业的 {% data variables.product.prodname_actions %}](/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/about-github-actions-for-enterprises)" | +| {% data variables.product.prodname_github_connect %} | Benefit from the power of {% data variables.product.prodname_dotcom_the_website %} in limited ways | "[关于 {% data variables.product.prodname_github_connect %}](/admin/configuration/configuring-github-connect/about-github-connect)" | +| {% data variables.product.prodname_GH_advanced_security %} | Improve code security and quality | "[关于 {% data variables.product.prodname_GH_advanced_security %}](/get-started/learning-about-github/about-github-advanced-security)" | +| {% data variables.product.prodname_registry %} | Host software packages for your enterprise | "[Introduction to {% data variables.product.prodname_registry %}](/packages/learn-github-packages/introduction-to-github-packages)" | + +## About deployment topologies + +By default, {% data variables.product.product_name %} runs as a standalone instance. You can increase the reliability and performance of {% data variables.product.product_name %} by using a different topology for your deployment. + +- To mitigate the impact of system or network failures, you can deploy a passive replica instance. During an outage that affects your primary instance, you can manually fail over to the replica instance. 更多信息请参阅“[关于高可用性配置](/admin/enterprise-management/configuring-high-availability/about-high-availability-configuration)”。 +- You can configure multiple active replicas to improve performance for developers who are geographically distant from your primary instance. 更多信息请参阅“[关于 Geo-replication](/admin/enterprise-management/configuring-high-availability/about-geo-replication)”。 +- Some enterprises with tens of thousands of developers may benefit from a cluster configuration that scales horizontally instead of vertically. 更多信息请参阅“[关于集群](/admin/enterprise-management/configuring-clustering/about-clustering)。” + +## About backups and disaster recovery + +To safeguard against data loss or service disruptions for your developers, {% data variables.product.company_short %} strongly recommends that you establish a plan for disaster recovery. You can back up your instance's configuration and user data by deploying and configuring a Linux or Unix host system with {% data variables.product.prodname_enterprise_backup_utilities %}. 更多信息请参阅“[在设备上配置备份](/admin/configuration/configuring-your-enterprise/configuring-backups-on-your-appliance)”。 + +Additionally, you can configure a passive replica instance to fail over to in the event of a system or network failure. For more information, see "[About deployment](#about-deployment-topologies)." + +## About documentation + +Documentation for both administrators and users of {% data variables.product.product_name %} is available on this site, {% data variables.product.prodname_docs %}. + +- [企业管理员文档](/admin) +- [User documentation](/) + +Different versions of {% data variables.product.product_name %} are reflected separately in the documentation on {% data variables.product.prodname_docs %}. 更多信息请参阅“[关于 {% data variables.product.prodname_docs %} 的版本](/get-started/learning-about-github/about-versions-of-github-docs)”。 + +## Trying {% data variables.product.product_name %} + +You can sign up for a free, 45-day trial of {% data variables.product.product_name %}. 更多信息请参阅“[设置 {% data variables.product.prodname_ghe_server %} 的试用](/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server)”。 + +## 延伸阅读 + +- "[开始使用 {% data variables.product.product_name %}](/get-started/onboarding/getting-started-with-github-enterprise-server)" +- “[关于 {% data variables.contact.github_support %}](/support/learning-about-github-support/about-github-support)” +- `github/roadmap` 仓库中的 [ {% data variables.product.prodname_roadmap %} ]({% data variables.product.prodname_roadmap_link %}) diff --git a/translations/zh-CN/content/admin/overview/index.md b/translations/zh-CN/content/admin/overview/index.md index 3d331c28e9..cd64278730 100644 --- a/translations/zh-CN/content/admin/overview/index.md +++ b/translations/zh-CN/content/admin/overview/index.md @@ -8,6 +8,7 @@ versions: ghes: '*' ghae: '*' children: + - /about-github-enterprise-server - /about-github-ae - /about-upgrades-to-new-releases - /about-data-residency diff --git a/translations/zh-CN/content/admin/overview/system-overview.md b/translations/zh-CN/content/admin/overview/system-overview.md index d335eed3ee..2dc70cf78a 100644 --- a/translations/zh-CN/content/admin/overview/system-overview.md +++ b/translations/zh-CN/content/admin/overview/system-overview.md @@ -1,6 +1,6 @@ --- title: 系统概述 -intro: '{% data variables.product.prodname_ghe_server %} 是包含在虚拟设备中属于您的组织的 {% data variables.product.prodname_dotcom %} 私有副本,此虚拟设备托管在您配置和控制的本地或云中。' +intro: '详细了解 {% data variables.product.product_name %} 的系统内部、功能和安全性。' redirect_from: - /enterprise/admin/installation/system-overview - /enterprise/admin/overview/system-overview @@ -15,53 +15,57 @@ topics: - Storage --- +## 关于 {% data variables.product.product_name %} + +{% data reusables.enterprise.ghes-is-a-self-hosted-platform %} {% data reusables.enterprise.github-distributes-ghes %} 更多信息请参阅“[关于 {% data variables.product.prodname_ghe_server %}](/admin/overview/about-github-enterprise-server)”。 + ## 存储架构 -{% data variables.product.prodname_ghe_server %} 需要两个存储卷,一个安装在*根文件系统*路径下 (`/`),另一个安装在*用户文件系统*路径下 (`/data/user`)。 这种架构将运行软件环境与持久应用程序数据分离,从而可以简化升级、回滚和恢复程序。 +{% data variables.product.product_name %} 需要两个存储卷,一个安装在*根文件系统*路径下 (`/`),另一个安装在*用户文件系统*路径下 (`/data/user`)。 这种架构将运行软件环境与持久应用程序数据分离,从而可以简化升级、回滚和恢复程序。 -根文件系统包含在分布式机器映像中。 它包含基本操作系统和 {% data variables.product.prodname_ghe_server %} 应用程序环境。 根文件系统应被视为临时性的。 升级到今后的 {% data variables.product.prodname_ghe_server %} 版本时,根文件系统中的所有数据都将被替代。 +根文件系统包含在分布式机器映像中。 它包含基本操作系统和 {% data variables.product.product_name %} 应用程序环境。 根文件系统应被视为临时性的。 升级到今后的 {% data variables.product.product_name %} 版本时,根文件系统中的所有数据都将被替代。 根存储量分成两个相同大小的分区。 其中一个分区将被挂载为根文件系统 (`/`)。 另一个分区仅在升级和升级的回滚过程中作为 `/mnt/upgrade` 安装,以便在必要时更容易行回滚。 例如,如果分配了 200GB 根卷,將有 100GB 分配到根文件系统,100GB 用于升级和回滚。 -根文件系统包含: - - 自定义证书颁发机构 (CA) 证书(*/usr/local/share/ca-certificates* 中) - - 自定义网络配置 - - 自定义防火墙配置 - - 复制状态 +根文件系统包含存储以下信息的文件。 此列表并非详尽无遗。 -用户文件系统包含用户配置和数据,例如: - - Git 仓库 - - 数据库 - - 搜索索引 - - 在 {% data variables.product.prodname_pages %} 站点上发布的内容 - - {% data variables.large_files.product_name_long %} 中的大文件 - - 预接收挂钩环境 +- 自定义证书颁发机构 (CA) 证书(`/usr/local/share/ca-certificates` 中) +- 自定义网络配置 +- 自定义防火墙配置 +- 复制状态 -## 部署选项 +用户文件系统包含存储以下配置和数据的文件。 此列表并非详尽无遗。 -您可以将 {% data variables.product.prodname_ghe_server %} 部署为一个虚拟设备,也可采用高可用性配置。 更多信息请参阅“[配置 {% data variables.product.prodname_ghe_server %} 以实现高可用性](/admin/enterprise-management/configuring-high-availability)”。 +- Git 仓库 +- 数据库 +- 搜索索引 +- 在 {% data variables.product.prodname_pages %} 站点上发布的内容 +- {% data variables.large_files.product_name_long %} 中的大文件 +- 预接收挂钩环境 -某些拥有成千上万名开发者的组织还会从使用 {% data variables.product.prodname_ghe_server %} 集群中受益。 更多信息请参阅“[关于集群](/admin/enterprise-management/configuring-clustering/about-clustering)。” +## 部署拓扑 + +可以在各种拓扑(如高可用性对)中部署 {% data variables.product.product_name %}。 更多信息请参阅“[关于 {% data variables.product.prodname_ghe_server %}](/admin/overview/about-github-enterprise-server#about-deployment-topologies)”。 ## 数据保留和数据中心冗余 -{% danger %} +{% warning %} -在生产环境中使用 {% data variables.product.prodname_ghe_server %} 之前,我们强烈建议您设置备份和灾难恢复计划。 更多信息请参阅“[在设备上配置备份](/admin/configuration/configuring-your-enterprise/configuring-backups-on-your-appliance)”。 +**警告**:在生产环境中使用 {% data variables.product.product_name %} 之前,我们强烈建议您设置备份和灾难恢复计划。 -{% enddanger %} +{% endwarning %} -{% data variables.product.prodname_ghe_server %} 支持通过 [{% data variables.product.prodname_enterprise_backup_utilities %}](https://github.com/github/backup-utils) 进行在线和增量备份。 您可以通过安全网络链接(SSH 管理端口)远距离为场外或地理上分散的存储生成增量快照。 在主数据中心发生灾难时,您可以在恢复时通过网络将快照恢复到新配置的设备中。 +{% data variables.product.product_name %} 支持通过 {% data variables.product.prodname_enterprise_backup_utilities %} 进行在线和增量备份。 您可以通过安全网络链接(SSH 管理端口)远距离为场外或地理上分散的存储生成增量快照。 在主数据中心发生灾难时,您可以在恢复时通过网络将快照恢复到新预配的实例中。 -除网络备份外,在设备处于离线或维护模式时,还支持用户存储卷的 AWS (EBS) 和 VMware 磁盘快照。 如果您的服务级别要求允许定期离线维护,可以将定期卷快照用作低成本、低复杂性的方案,代替通过 {% data variables.product.prodname_enterprise_backup_utilities %} 进行网络备份。 +除网络备份外,在实例处于离线或维护模式时,还支持用户存储卷的 AWS (EBS) 和 VMware 磁盘快照。 如果您的服务级别要求允许定期离线维护,可以将定期卷快照用作低成本、低复杂性的方案,代替通过 {% data variables.product.prodname_enterprise_backup_utilities %} 进行网络备份。 更多信息请参阅“[在设备上配置备份](/admin/configuration/configuring-your-enterprise/configuring-backups-on-your-appliance)”。 ## 安全 -{% data variables.product.prodname_ghe_server %} 是一个在基础设施上运行的虚拟设备,受您现有的信息安全控制(如防火墙、IAM、监控和 VPN)所管辖。 使用 {% data variables.product.prodname_ghe_server %} 可以帮助您避免因云解决方案而产生的管理合规问题。 +{% data reusables.enterprise.ghes-runs-on-your-infrastructure %} -{% data variables.product.prodname_ghe_server %} 还包含额外的安全功能。 +{% data variables.product.product_name %} 还包含额外的安全功能。 - [操作系统、软件和补丁](#operating-system-software-and-patches) - [网络安全性](#network-security) @@ -74,33 +78,33 @@ topics: ### 操作系统、软件和补丁 -{% data variables.product.prodname_ghe_server %} 运行自定义的 Linux 操作系统,其中只包含必要的应用程序和服务。 {% data variables.product.prodname_dotcom %} 将管理设备核心操作系统的补丁作为其标准产品发布周期的一部分。 补丁可解决 {% data variables.product.prodname_dotcom %} 应用程序的功能、稳定性和非关键性安全问题。 {% data variables.product.prodname_dotcom %} 还根据需要在常规发布周期之外提供重要的安全补丁。 +{% data variables.product.product_name %} 运行自定义的 Linux 操作系统,其中只包含必要的应用程序和服务。 {% data variables.product.company_short %} 在其标准产品发布周期中分发实例核心操作系统的补丁。 补丁解决 {% data variables.product.product_name %} 的功能、稳定性和非关键性安全问题。 {% data variables.product.company_short %} 还根据需要在常规发布周期之外提供重要的安全补丁。 -{% data variables.product.prodname_ghe_server %} 作为一种设备提供,许多操作系统包与通常的 Debian 分发相比进行了修改。 因此,我们不支持修改基础操作系统(包括操作系统升级),与 [{% data variables.product.prodname_ghe_server %} 许可和支持协议](https://enterprise.github.com/license)第 11.3“除外条款”保持一致。 +{% data variables.product.product_name %} 作为一种设备提供,许多操作系统包与通常的 Debian 分发相比进行了修改。 因此,我们不支持修改基础操作系统(包括操作系统升级),与 [{% data variables.product.prodname_ghe_server %} 许可和支持协议](https://enterprise.github.com/license)第 11.3“除外条款”保持一致。 -目前,{% data variables.product.prodname_ghe_server %} 设备的基础是 Debian 9 (Stretch),并接受 Debian 长期支持计划的支持。 计划在 Stretch 的 Debian LTS 期间结束前迁移到更新的基础操作系统。 +目前,{% data variables.product.product_name %} 的基本操作系统是 Debian 9 (Stretch),它在 Debian 长期支持计划下获得支持。 计划在 Stretch 的 Debian LTS 期间结束前迁移到更新的基础操作系统。 -定期补丁更新发布在 {% data variables.product.prodname_ghe_server %} [发行](https://enterprise.github.com/releases)页面上,[发行说明](/admin/release-notes)页面提供详细信息。 这些补丁一般含有经过测试并且质量经过我们工程团队批准的上游供应商和项目安全补丁。 从上游更新发布到测试以及捆绑于即将发布的 {% data variables.product.prodname_ghe_server %} 补丁版本中时,可能稍有延迟。 +定期补丁更新发布在 {% data variables.product.product_name %} [发行](https://enterprise.github.com/releases)页面上,[发行说明](/admin/release-notes)页面提供详细信息。 这些补丁一般含有经过测试并且质量经过我们工程团队批准的上游供应商和项目安全补丁。 从上游更新发布到测试以及捆绑于即将发布的 {% data variables.product.product_name %} 补丁版本中时,可能稍有延迟。 ### 网络安全性 -{% data variables.product.prodname_ghe_server %} 的内部防火墙限制对设备服务的网络访问。 网络上仅提供设备正常运行所需的服务。 更多信息请参阅“[网络端口](/admin/configuration/configuring-network-settings/network-ports)”。 +{% data variables.product.product_name %} 的内部防火墙限制对实例服务的网络访问。 网络上仅提供设备正常运行所需的服务。 更多信息请参阅“[网络端口](/admin/configuration/configuring-network-settings/network-ports)”。 ### 应用程序安全性 -{% data variables.product.prodname_dotcom %} 的应用程序安全团队全时关注 {% data variables.product.prodname_dotcom %} 产品(包括 {% data variables.product.prodname_ghe_server %})的漏洞评估、渗透测试和代码审查。 {% data variables.product.prodname_dotcom %} 还与外部安全公司签约,要求他们对 {% data variables.product.prodname_dotcom %} 产品定期进行安全性评估。 +{% data variables.product.company_short %} 的应用程序安全团队全时关注 {% data variables.product.company_short %} 产品(包括 {% data variables.product.product_name %})的漏洞评估、渗透测试和代码审查。 {% data variables.product.company_short %} 还与外部安全公司签约,要求他们对 {% data variables.product.company_short %} 产品定期进行安全性评估。 ### 外部服务和支持 -{% data variables.product.prodname_ghe_server %} 无需从网络访问外部服务也可以正常运行。 您可以选择集成外部服务,以提供电子邮件传送、外部监控和日志转发等功能。 更多信息请参阅“[配置电子邮件通知](/admin/configuration/configuring-your-enterprise/configuring-email-for-notifications)”、“[设置外部监控](/admin/enterprise-management/monitoring-your-appliance/setting-up-external-monitoring)”和“[日志转发](/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/log-forwarding)”。 +{% data variables.product.product_name %} 无需从网络访问外部服务也可以正常运行。 您可以选择集成外部服务,以提供电子邮件传送、外部监控和日志转发等功能。 更多信息请参阅“[配置电子邮件通知](/admin/configuration/configuring-your-enterprise/configuring-email-for-notifications)”、“[设置外部监控](/admin/enterprise-management/monitoring-your-appliance/setting-up-external-monitoring)”和“[日志转发](/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/log-forwarding)”。 您可以手动收集故障排除数据并发送至 {% data variables.contact.github_support %}。 更多信息请参阅“[将数据提供给 {% data variables.contact.github_support %}](/support/contacting-github-support/providing-data-to-github-support)”。 ### 加密通信 -{% data variables.product.prodname_dotcom %} 将 {% data variables.product.prodname_ghe_server %} 设计为在公司防火墙后面运行。 为确保线路通信安全,我们建议您启用传输层安全协议 (TLS)。 {% data variables.product.prodname_ghe_server %} 在 HTTPS 流量方面支持 2048 位和更高的商业 TLS 证书。 更多信息请参阅“[配置 TLS](/admin/configuration/configuring-network-settings/configuring-tls)”。 +{% data variables.product.company_short %} 将 {% data variables.product.product_name %} 设计为在公司防火墙后面运行。 为确保线路通信安全,我们建议您启用传输层安全协议 (TLS)。 {% data variables.product.product_name %} 在 HTTPS 流量方面支持 2048 位和更高的商业 TLS 证书。 更多信息请参阅“[配置 TLS](/admin/configuration/configuring-network-settings/configuring-tls)”。 -默认情况下,该设备还为使用 Git 的仓库访问和管理目的提供安全 Shell (SSH) 访问。 更多信息请参阅“[关于 SSH](/authentication/connecting-to-github-with-ssh/about-ssh)”和“[访问管理 shell (SSH)](/admin/configuration/configuring-your-enterprise/accessing-the-administrative-shell-ssh)“。 +默认情况下,实例还为使用 Git 的仓库访问和管理目的提供安全 Shell (SSH) 访问。 更多信息请参阅“[关于 SSH](/authentication/connecting-to-github-with-ssh/about-ssh)”和“[访问管理 shell (SSH)](/admin/configuration/configuring-your-enterprise/accessing-the-administrative-shell-ssh)“。 {% ifversion ghes > 3.3 %} @@ -110,17 +114,17 @@ topics: ### 用户和访问权限 -{% data variables.product.prodname_ghe_server %} 提供三种类型的帐户。 +{% data variables.product.product_name %} 提供三种类型的帐户。 - `管理员` Linux 用户帐户已控制对基础操作系统的访问,包括对直接文件系统和数据库的访问。 一小部分受信任的管理员应该有权访问此帐户,他们可以通过 SSH 访问。 更多信息请参阅“[访问管理 shell (SSH)](/admin/configuration/configuring-your-enterprise/accessing-the-administrative-shell-ssh)。” -- 设备 Web 应用程序中的用户帐户对自己的数据以及其他用户或组织明确授予权限的任何数据具有完全访问权限。 -- 设备 Web 应用程序中的站点管理员是可以管理高级 Web 应用程序和设备设置、用户和组织帐户设置以及仓库数据的用户帐户。 +- 实例 Web 应用程序中的用户帐户对自己的数据以及其他用户或组织明确授予权限的任何数据具有完全访问权限。 +- 实例 Web 应用程序中的站点管理员是可以管理高级 Web 应用程序和实例设置、用户和组织帐户设置以及仓库数据的用户帐户。 -关于 {% data variables.product.prodname_ghe_server %} 用户权限的更多信息,请参阅“[GitHub 上的访问权限](/get-started/learning-about-github/access-permissions-on-github) ”。 +关于 {% data variables.product.product_name %} 用户权限的更多信息,请参阅“[{% data variables.product.prodname_dotcom %} 上的访问权限](/get-started/learning-about-github/access-permissions-on-github)”。 ### 身份验证 -{% data variables.product.prodname_ghe_server %} 提供四种身份验证方法。 +{% data variables.product.product_name %} 提供四种身份验证方法。 - SSH 公钥身份验证提供使用 Git 的仓库访问权限和管理 shell 的访问权限。 更多信息请参阅“[关于 SSH](/authentication/connecting-to-github-with-ssh/about-ssh)”和“[访问管理 shell (SSH)](/admin/configuration/configuring-your-enterprise/accessing-the-administrative-shell-ssh)“。 - 使用 HTTP cookie 的用户名和密码身份验证提供 Web 应用程序访问和会话管理权限,可选择双重身份验证 (2FA)。 更多信息请参阅“[使用内置身份验证](/admin/identity-and-access-management/authenticating-users-for-your-github-enterprise-server-instance/using-built-in-authentication)”。 @@ -129,7 +133,7 @@ topics: ### 审核和访问日志记录 -{% data variables.product.prodname_ghe_server %} 存储传统的操作系统日志和应用程序日志。 应用程序还会编写详细的审核和安全日志,永久存储在 {% data variables.product.prodname_ghe_server %} 上。 您可以通过 `syslog-ng` 协议将两种类型的日志实时转发到多个目标。 更多信息请参阅“[日志转发](/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/log-forwarding)。” +{% data variables.product.product_name %} 存储传统的操作系统日志和应用程序日志。 应用程序还会编写详细的审核和安全日志,永久存储在 {% data variables.product.product_name %} 上。 您可以通过 `syslog-ng` 协议将两种类型的日志实时转发到多个目标。 更多信息请参阅“[关于企业的审核日志](/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/about-the-audit-log-for-your-enterprise)”和“[日志转发](/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/log-forwarding)”。 访问和审核日志包括如下信息。 @@ -146,11 +150,12 @@ topics: - 仓库推送事件、访问授权、转让和重命名 - 组织成员变更,包括团队创建和删除 -## {% data variables.product.prodname_ghe_server %} 的开源依赖项 +## {% data variables.product.product_name %} 的开源依赖项 -要查看您的设备 {% data variables.product.prodname_ghe_server %} 版本中依赖项的完整列表以及每个项目的许可,请访问 `http(s)://HOSTNAME/site/credits`。 +要查看您的实例 {% data variables.product.product_name %} 版本中依赖项的完整列表以及每个项目的许可,请访问 `http(s)://HOSTNAME/site/credits`。 + +您的实例上提供包含依赖项和关联元数据完整列表的 tarball: -您的设备上提供包含依赖项和关联元数据完整列表的 tarball: - 要查看所有平台通用的依赖项,请访问 `/usr/local/share/enterprise/dependencies--base.tar.gz` - 要查看平台特有的依赖项,请访问 `/usr/local/share/enterprise/dependencies--.tar.gz` @@ -160,4 +165,3 @@ topics: - “[设置 {% data variables.product.prodname_ghe_server %} 的试用版](/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server)” - “[设置 {% data variables.product.prodname_ghe_server %} 实例](/admin/installation/setting-up-a-github-enterprise-server-instance)” -- `github/roadmap` 仓库中的 [ {% data variables.product.prodname_roadmap %} ]({% data variables.product.prodname_roadmap_link %}) diff --git a/translations/zh-CN/content/admin/user-management/managing-organizations-in-your-enterprise/managing-your-role-in-an-organization-owned-by-your-enterprise.md b/translations/zh-CN/content/admin/user-management/managing-organizations-in-your-enterprise/managing-your-role-in-an-organization-owned-by-your-enterprise.md index 27e7b636c0..eb73bfe465 100644 --- a/translations/zh-CN/content/admin/user-management/managing-organizations-in-your-enterprise/managing-your-role-in-an-organization-owned-by-your-enterprise.md +++ b/translations/zh-CN/content/admin/user-management/managing-organizations-in-your-enterprise/managing-your-role-in-an-organization-owned-by-your-enterprise.md @@ -12,12 +12,6 @@ topics: shortTitle: 管理您的组织角色 --- -{% note %} - -**注意:** 企业所有者在企业拥有的组织中管理其角色的能力处于测试阶段,可能会发生变化。 - -{% endnote %} - ## 关于角色管理 您可以选择以成员或组织所有者的身份加入企业拥有的组织,更改您在组织中的角色或离开组织。 diff --git a/translations/zh-CN/content/admin/user-management/managing-users-in-your-enterprise/managing-dormant-users.md b/translations/zh-CN/content/admin/user-management/managing-users-in-your-enterprise/managing-dormant-users.md index 4c18a315cd..5a6279a682 100644 --- a/translations/zh-CN/content/admin/user-management/managing-users-in-your-enterprise/managing-dormant-users.md +++ b/translations/zh-CN/content/admin/user-management/managing-users-in-your-enterprise/managing-dormant-users.md @@ -57,4 +57,12 @@ topics: {% data reusables.enterprise-accounts.enterprise-accounts-compliance-tab %} 1. 要将休眠用户(测试版)报告下载为 CSV 文件,请在“Other(其他)”下点击 {% octicon "download" aria-label="The Download icon" %} **Download(下载)**。 ![Compliance(合规)页面上"Other(其他)"下的 Download(下载)按钮](/assets/images/help/business-accounts/dormant-users-download-button.png) +{% tip %} + +**提示:** 为了评估用户休眠,用户活动的范围仅限于与与企业关联的组织、存储库或登录事件关联的用户活动。 例如,如果用户最近在与企业无关的公共存储库中对某个议题进行了评论,则可能会将其视为休眠状态。 但是,如果他们最近在与企业中的组织关联的公共存储库中对某个议题进行了评论,则不会将其视为休眠状态,也不会出现在“休眠用户”报告中。 + +对于 Web 登录事件,只有通过与企业关联的 SSO 域进行的登录事件才被视为与企业关联的用户活动。 + +{% endtip %} + {% endif %} diff --git a/translations/zh-CN/content/admin/user-management/managing-users-in-your-enterprise/removing-a-member-from-your-enterprise.md b/translations/zh-CN/content/admin/user-management/managing-users-in-your-enterprise/removing-a-member-from-your-enterprise.md index d880571c2e..bea39216ae 100644 --- a/translations/zh-CN/content/admin/user-management/managing-users-in-your-enterprise/removing-a-member-from-your-enterprise.md +++ b/translations/zh-CN/content/admin/user-management/managing-users-in-your-enterprise/removing-a-member-from-your-enterprise.md @@ -10,12 +10,6 @@ topics: shortTitle: 删除成员 --- -{% note %} - -**注意:** 删除企业成员的功能处于测试阶段,可能会发生更改。 - -{% endnote %} - ## 关于删除企业成员 从企业中删除企业成员时,该成员将从企业拥有的所有组织中删除。 diff --git a/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/about-dependabot-alerts.md b/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/about-dependabot-alerts.md index b73490579e..c900d9dfe1 100644 --- a/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/about-dependabot-alerts.md +++ b/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/about-dependabot-alerts.md @@ -1,6 +1,6 @@ --- title: About Dependabot alerts -intro: '{% data variables.product.product_name %} sends {% data variables.product.prodname_dependabot_alerts %} when we detect vulnerabilities affecting your repository.' +intro: '{% data variables.product.product_name %} sends {% data variables.product.prodname_dependabot_alerts %} when we detect that your repository uses a vulnerable dependency{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %}.' redirect_from: - /articles/about-security-alerts-for-vulnerable-dependencies - /github/managing-security-vulnerabilities/about-security-alerts-for-vulnerable-dependencies @@ -23,20 +23,26 @@ shortTitle: Dependabot alerts --- -## About vulnerable dependencies +## About {% data variables.product.prodname_dependabot_alerts %} -{% data reusables.repositories.a-vulnerability-is %} +{% ifversion GH-advisory-db-supports-malware %} +{% data reusables.advisory-database.beta-malware-advisories %} +{% endif %} -When your code depends on a package that has a security vulnerability, this vulnerable dependency can cause a range of problems for your project or the people who use it. +{% data variables.product.prodname_dependabot_alerts %} tell you that your code depends on a package that is insecure. -## Detection of vulnerable dependencies +If your code depends on a package with a security vulnerability, this can cause a range of problems for your project or the people who use it. You should upgrade to a secure version of the package as soon as possible.{% ifversion GH-advisory-db-supports-malware %} If your code uses malware, you need to replace the package with a secure alternative.{% endif %} + +{% data reusables.security-advisory.link-browsing-advisory-db %} + +## Detection of insecure dependencies {% data reusables.dependabot.dependabot-alerts-beta %} -{% data variables.product.prodname_dependabot %} performs a scan to detect vulnerable dependencies and sends {% data variables.product.prodname_dependabot_alerts %} when: +{% data variables.product.prodname_dependabot %} performs a scan to detect insecure dependencies, and sends {% data variables.product.prodname_dependabot_alerts %} when: {% ifversion fpt or ghec %} -- A new vulnerability is added to the {% data variables.product.prodname_advisory_database %}. For more information, see "[Browsing security vulnerabilities in the {% data variables.product.prodname_advisory_database %}](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/browsing-security-vulnerabilities-in-the-github-advisory-database)" and "[About {% data variables.product.prodname_security_advisories %}](/code-security/security-advisories/about-github-security-advisories)."{% else %} +- A new advisory is added to the {% data variables.product.prodname_advisory_database %}. For more information, see "[Browsing security advisories in the {% data variables.product.prodname_advisory_database %}](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/browsing-security-vulnerabilities-in-the-github-advisory-database)."{% else %} - New advisory data is synchronized to {% data variables.product.product_location %} each hour from {% data variables.product.prodname_dotcom_the_website %}. {% data reusables.security-advisory.link-browsing-advisory-db %}{% endif %} {% note %} @@ -47,28 +53,28 @@ When your code depends on a package that has a security vulnerability, this vuln {% data reusables.repositories.dependency-review %} -For a list of the ecosystems that {% data variables.product.product_name %} can detect vulnerabilities and dependencies for, see "[Supported package ecosystems](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph#supported-package-ecosystems)." +For a list of the ecosystems that {% data variables.product.product_name %} detects insecure dependencies in, see "[Supported package ecosystems](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph#supported-package-ecosystems)." {% note %} -**Note:** It is important to keep your manifest and lock files up to date. If the dependency graph doesn't accurately reflect your current dependencies and versions, then you could miss alerts for vulnerable dependencies that you use. You may also get alerts for dependencies that you no longer use. +**Note:** It is important to keep your manifest and lock files up to date. If the dependency graph doesn't accurately reflect your current dependencies and versions, then you could miss alerts for insecure dependencies that you use. You may also get alerts for dependencies that you no longer use. {% endnote %} -## {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies +## Configuration of {% data variables.product.prodname_dependabot_alerts %} {% data reusables.repositories.enable-security-alerts %} -{% ifversion fpt or ghec %}{% data variables.product.prodname_dotcom %} detects vulnerable dependencies in _public_ repositories and displays the dependency graph, but does not generate {% data variables.product.prodname_dependabot_alerts %} by default. Repository owners or people with admin access can enable {% data variables.product.prodname_dependabot_alerts %} for public repositories. Owners of private repositories, or people with admin access, can enable {% data variables.product.prodname_dependabot_alerts %} by enabling the dependency graph and {% data variables.product.prodname_dependabot_alerts %} for their repositories. +{% ifversion fpt or ghec %}{% data variables.product.prodname_dotcom %} detects vulnerable dependencies and malware in _public_ repositories and displays the dependency graph, but does not generate {% data variables.product.prodname_dependabot_alerts %} by default. Repository owners or people with admin access can enable {% data variables.product.prodname_dependabot_alerts %} for public repositories. Owners of private repositories, or people with admin access, can enable {% data variables.product.prodname_dependabot_alerts %} by enabling the dependency graph and {% data variables.product.prodname_dependabot_alerts %} for their repositories. You can also enable or disable {% data variables.product.prodname_dependabot_alerts %} for all repositories owned by your user account or organization. For more information, see "[Configuring {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts)." For information about access requirements for actions related to {% data variables.product.prodname_dependabot_alerts %}, see "[Repository roles for an organization](/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization#access-requirements-for-security-features)." -{% data variables.product.product_name %} starts generating the dependency graph immediately and generates alerts for any vulnerable dependencies as soon as they are identified. The graph is usually populated within minutes but this may take longer for repositories with many dependencies. For more information, see "[Managing data use settings for your private repository](/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository)." +{% data variables.product.product_name %} starts generating the dependency graph immediately and generates alerts for any insecure dependencies as soon as they are identified. The graph is usually populated within minutes but this may take longer for repositories with many dependencies. For more information, see "[Managing data use settings for your private repository](/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository)." {% endif %} -When {% data variables.product.product_name %} identifies a vulnerable dependency, we generate a {% data variables.product.prodname_dependabot %} alert and display it {% ifversion fpt or ghec or ghes %} on the Security tab for the repository and{% endif %} in the repository's dependency graph. The alert includes {% ifversion fpt or ghec or ghes %}a link to the affected file in the project, and {% endif %}information about a fixed version. {% data variables.product.product_name %} may also notify the maintainers of affected repositories about the new alert according to their notification preferences. For more information, see "[Configuring notifications for vulnerable dependencies](/code-security/supply-chain-security/configuring-notifications-for-vulnerable-dependencies)." +When {% data variables.product.product_name %} identifies a vulnerable dependency{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %}, we generate a {% data variables.product.prodname_dependabot %} alert and display it {% ifversion fpt or ghec or ghes %} on the Security tab for the repository and{% endif %} in the repository's dependency graph. The alert includes {% ifversion fpt or ghec or ghes %}a link to the affected file in the project, and {% endif %}information about a fixed version. {% data variables.product.product_name %} may also notify the maintainers of affected repositories about the new alert according to their notification preferences. For more information, see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)." {% ifversion fpt or ghec or ghes > 3.2 %} For repositories where {% data variables.product.prodname_dependabot_security_updates %} are enabled, the alert may also contain a link to a pull request to update the manifest or lock file to the minimum version that resolves the vulnerability. For more information, see "[About {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates)." @@ -76,25 +82,25 @@ For repositories where {% data variables.product.prodname_dependabot_security_up {% warning %} -**Note**: {% data variables.product.product_name %}'s security features do not claim to catch all vulnerabilities. Though we are always trying to update our vulnerability database and generate alerts with our most up-to-date information, we will not be able to catch everything or tell you about known vulnerabilities within a guaranteed time frame. These features are not substitutes for human review of each dependency for potential vulnerabilities or any other issues, and we recommend consulting with a security service or conducting a thorough vulnerability review when necessary. +**Note**: {% data variables.product.product_name %}'s security features do not claim to catch all vulnerabilities{% ifversion GH-advisory-db-supports-malware %} and malware{% endif %}. We actively maintain {% data variables.product.prodname_advisory_database %} and generate alerts with the most up-to-date information. However, we cannot catch everything or tell you about known vulnerabilities within a guaranteed time frame. These features are not substitutes for human review of each dependency for potential vulnerabilities or any other issues, and we recommend consulting with a security service or conducting a thorough dependency review when necessary. {% endwarning %} ## Access to {% data variables.product.prodname_dependabot_alerts %} -You can see all of the alerts that affect a particular project{% ifversion fpt or ghec %} on the repository's Security tab or{% endif %} in the repository's dependency graph. For more information, see "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)." +You can see all of the alerts that affect a particular project{% ifversion fpt or ghec %} on the repository's Security tab or{% endif %} in the repository's dependency graph. For more information, see "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)." -By default, we notify people with admin permissions in the affected repositories about new {% data variables.product.prodname_dependabot_alerts %}. {% ifversion fpt or ghec %}{% data variables.product.product_name %} never publicly discloses identified vulnerabilities for any repository. You can also make {% data variables.product.prodname_dependabot_alerts %} visible to additional people or teams working with repositories that you own or have admin permissions for. For more information, see "[Managing security and analysis settings for your repository](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)." +By default, we notify people with admin permissions in the affected repositories about new {% data variables.product.prodname_dependabot_alerts %}. {% ifversion fpt or ghec %}{% data variables.product.product_name %} never publicly discloses insecure dependencies for any repository. You can also make {% data variables.product.prodname_dependabot_alerts %} visible to additional people or teams working with repositories that you own or have admin permissions for. For more information, see "[Managing security and analysis settings for your repository](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)." {% endif %} {% data reusables.notifications.vulnerable-dependency-notification-enable %} -{% data reusables.notifications.vulnerable-dependency-notification-delivery-method-customization2 %} For more information, see "[Configuring notifications for vulnerable dependencies](/code-security/supply-chain-security/configuring-notifications-for-vulnerable-dependencies)." +{% data reusables.notifications.vulnerable-dependency-notification-delivery-method-customization2 %} For more information, see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)." -You can also see all the {% data variables.product.prodname_dependabot_alerts %} that correspond to a particular vulnerability in the {% data variables.product.prodname_advisory_database %}. {% data reusables.security-advisory.link-browsing-advisory-db %} +You can also see all the {% data variables.product.prodname_dependabot_alerts %} that correspond to a particular advisory in the {% data variables.product.prodname_advisory_database %}. {% data reusables.security-advisory.link-browsing-advisory-db %} {% ifversion fpt or ghec or ghes > 3.2 %} ## Further reading - "[About {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates)" -- "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/articles/viewing-and-updating-vulnerable-dependencies-in-your-repository)"{% endif %} +- "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)"{% endif %} {% ifversion fpt or ghec %}- "[Privacy on {% data variables.product.prodname_dotcom %}](/get-started/privacy-on-github)"{% endif %} diff --git a/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md b/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md new file mode 100644 index 0000000000..275b5b7f87 --- /dev/null +++ b/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md @@ -0,0 +1,141 @@ +--- +title: Browsing security advisories in the GitHub Advisory Database +intro: 'You can browse the {% data variables.product.prodname_advisory_database %} to find advisories for security risks in open source projects that are hosted on {% data variables.product.company_short %}.' +shortTitle: 浏览公告数据库 +miniTocMaxHeadingLevel: 3 +redirect_from: + - /github/managing-security-vulnerabilities/browsing-security-vulnerabilities-in-the-github-advisory-database + - /code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database + - /code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/browsing-security-vulnerabilities-in-the-github-advisory-database + - /code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database +versions: + fpt: '*' + ghec: '*' +type: how_to +topics: + - Security advisories + - Alerts + - Dependabot + - Vulnerabilities + - CVEs +--- + + + +## 关于 {% data variables.product.prodname_advisory_database %} + +The {% data variables.product.prodname_advisory_database %} contains a list of known security vulnerabilities and malware, grouped in two categories: {% data variables.product.company_short %}-reviewed advisories and unreviewed advisories. + +{% data reusables.repositories.tracks-vulnerabilities %} + +## About types of security advisories + +{% data reusables.advisory-database.beta-malware-advisories %} + +Each advisory in the {% data variables.product.prodname_advisory_database %} is for a vulnerability in open source projects or for malicious open source software. + +{% data reusables.repositories.a-vulnerability-is %} Vulnerabilities in code are usually introduced by accident and fixed soon after they are discovered. You should update your code to use the fixed version of the dependency as soon as it is available. + +In contrast, malicious software, or malware, is code that is intentionally designed to perform unwanted or harmful functions. The malware may target hardware, software, confidential data, or users of any application that uses the malware. You need to remove the malware from your project and find an alternative, more secure replacement for the dependency. + +### {% data variables.product.company_short %}-reviewed advisories + +{% data variables.product.company_short %}-reviewed advisories are security vulnerabilities or malware that have been mapped to packages in ecosystems we support. We carefully review each advisory for validity and ensure that they have a full description, and contain both ecosystem and package information. + +Generally, we name our supported ecosystems after the software programming language's associated package registry. We review advisories if they are for a vulnerability in a package that comes from a supported registry. + +- Composer (registry: https://packagist.org/) +- Go (registry: https://pkg.go.dev/) +- Maven (registry: https://repo1.maven.org/maven2/org/) +- npm (registry: https://www.npmjs.com/) +- NuGet (registry: https://www.nuget.org/) +- pip (registry: https://pypi.org/) +- RubyGems (registry: https://rubygems.org/) +- Rust (registry: https://crates.io/) + +If you have a suggestion for a new ecosystem we should support, please open an [issue](https://github.com/github/advisory-database/issues) for discussion. + +If you enable {% data variables.product.prodname_dependabot_alerts %} for your repositories, you are automatically notified when a new {% data variables.product.company_short %}-reviewed advisory reports a vulnerability or malware for a package you depend on. 更多信息请参阅“[关于 {% data variables.product.prodname_dependabot_alerts %} 警报](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)”。 + +### Unreviewed advisories + +未审核的公告是我们直接从国家漏洞数据库源自动发布到 {% data variables.product.prodname_advisory_database %} 的安全漏洞。 + +{% data variables.product.prodname_dependabot %} 不会为未审核的公告创建 {% data variables.product.prodname_dependabot_alerts %},因为不会检查此类公告的有效性或完成情况。 + +## About information in security advisories + +Each security advisory contains information about the vulnerability or malware, which may include the description, severity, affected package, package ecosystem, affected versions and patched versions, impact, and optional information such as references, workarounds, and credits. 此外,国家漏洞数据库列表中的公告包含 CVE 记录链接,通过链接可以查看漏洞、其 CVSS 得分及其质化严重等级的更多详细信息。 更多信息请参阅国家标准和技术研究所 (National Institute of Standards and Technology) 的“[国家漏洞数据库](https://nvd.nist.gov/)”。 + +我们在[常见漏洞评分系统 (CVSS) 第 5 节](https://www.first.org/cvss/specification-document)中定义了以下四种可能的严重性等级。 +- 低 +- 中 +- 高 +- 关键 + +{% data variables.product.prodname_advisory_database %} 使用上述 CVSS 级别。 如果 {% data variables.product.company_short %} 获取 CVE,{% data variables.product.prodname_advisory_database %} 将使用 CVSS 版本 3.1。 如果 CVE 是导入的,则 {% data variables.product.prodname_advisory_database %} 支持 CVSS 版本 3.0 和 3.1。 + +{% data reusables.repositories.github-security-lab %} + +## 访问 {% data variables.product.prodname_advisory_database %} 中的通告 + +1. 导航到 https://github.com/advisories。 +2. (可选)要过滤列表,请使用任意下拉菜单。 ![下拉过滤器](/assets/images/help/security/advisory-database-dropdown-filters.png) + {% tip %} + + **提示:**您可以使用左侧的边栏分别浏览 {% data variables.product.company_short %} 已审核和未审核的公告。 + + {% endtip %} +3. 单击任何通告以查看详情。 By default, you will see {% data variables.product.company_short %}-reviewed advisories for security vulnerabilities. To show malware advisories, use `type:malware` in the search bar. + + +{% note %} + +也可以使用 GraphQL API 访问数据库。 By default, queries will return {% data variables.product.company_short %}-reviewed advisories for security vulnerabilities unless you specify `type:malware`. 更多信息请参阅“[`security_advisory` web 挂钩事件](/webhooks/event-payloads/#security_advisory)”。 + +{% endnote %} + +## 在 {% data variables.product.prodname_advisory_database %} 中编辑公告 +您可以对 {% data variables.product.prodname_advisory_database %} 中的任何公告提出改进建议。 更多信息请参阅“[编辑 {% data variables.product.prodname_advisory_database %} 中的安全通告](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/editing-security-advisories-in-the-github-advisory-database)”。 + +## 搜索 {% data variables.product.prodname_advisory_database %} + +您可以搜索数据库,并使用限定符缩小搜索范围。 例如,您可以搜索在特定日期、特定生态系统或特定库中创建的通告。 + +{% data reusables.time_date.date_format %} {% data reusables.time_date.time_format %} + +{% data reusables.search.date_gt_lt %} + +| 限定符 | 示例 | +| --------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| `type:reviewed` | [**type:reviewed**](https://github.com/advisories?query=type%3Areviewed) will show {% data variables.product.company_short %}-reviewed advisories for security vulnerabilities. | +| `type:malware` | [**type:malware**](https://github.com/advisories?query=type%3Amalware) will show {% data variables.product.company_short %}-reviewed advisories for malware. | +| `type:unreviewed` | [**type:unreviewed**](https://github.com/advisories?query=type%3Aunreviewed) 将显示未审核的公告。 | +| `GHSA-ID` | [**GHSA-49wp-qq6x-g2rf**](https://github.com/advisories?query=GHSA-49wp-qq6x-g2rf) 将显示使用此 {% data variables.product.prodname_advisory_database %} ID 的通告。 | +| `CVE-ID` | [**CVE-2020-28482**](https://github.com/advisories?query=CVE-2020-28482) 将显示使用此 CVE ID 号的通告。 | +| `ecosystem:ECOSYSTEM` | [**ecosystem:npm**](https://github.com/advisories?utf8=%E2%9C%93&query=ecosystem%3Anpm) 只显示影响 NPM 包的通告。 | +| `severity:LEVEL` | [**severity:high**](https://github.com/advisories?utf8=%E2%9C%93&query=severity%3Ahigh) 只显示严重程度高的公告。 | +| `affects:LIBRARY` | [**affects:lodash**](https://github.com/advisories?utf8=%E2%9C%93&query=affects%3Alodash) 只显示影响 lodash 库的通告。 | +| `cwe:ID` | [**cwe:352**](https://github.com/advisories?query=cwe%3A352) 将只显示使用此 CWE 编号的通告。 | +| `credit:USERNAME` | [**credit:octocat**](https://github.com/advisories?query=credit%3Aoctocat) 将只显示计入“octocat”用户帐户的通告。 | +| `sort:created-asc` | [**sort:created-asc**](https://github.com/advisories?utf8=%E2%9C%93&query=sort%3Acreated-asc) 按照时间顺序对通告排序,最早的通告排在最前面。 | +| `sort:created-desc` | [**sort:created-desc**](https://github.com/advisories?utf8=%E2%9C%93&query=sort%3Acreated-desc) 按照时间顺序对通告排序,最新的通告排在最前面。 | +| `sort:updated-asc` | [**sort:updated-asc**](https://github.com/advisories?utf8=%E2%9C%93&query=sort%3Aupdated-asc) 按照更新顺序排序,最早更新的排在最前面。 | +| `sort:updated-desc` | [**sort:updated-desc**](https://github.com/advisories?utf8=%E2%9C%93&query=sort%3Aupdated-desc) 按照更新顺序排序,最近更新的排在最前面。 | +| `is:withdrawn` | [**is:withdrawn**](https://github.com/advisories?utf8=%E2%9C%93&query=is%3Awithdrawn) 只显示已经撤销的通告。 | +| `created:YYYY-MM-DD` | [**created:2021-01-13**](https://github.com/advisories?utf8=%E2%9C%93&query=created%3A2021-01-13) 只显示此日期创建的通告。 | +| `updated:YYYY-MM-DD` | [**updated:2021-01-13**](https://github.com/advisories?utf8=%E2%9C%93&query=updated%3A2021-01-13) 只显示此日期更新的通告。 | + +## 查看有漏洞的仓库 + +For any {% data variables.product.company_short %}-reviewed advisory in the {% data variables.product.prodname_advisory_database %}, you can see which of your repositories are affected by that security vulnerability or malware. 要查看有漏洞的仓库,您必须有权访问该仓库的 {% data variables.product.prodname_dependabot_alerts %}。 更多信息请参阅“[关于 {% data variables.product.prodname_dependabot_alerts %} 警报](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies#access-to-dependabot-alerts)”。 + +1. 导航到 https://github.com/advisories。 +2. 单击通告。 +3. 在通告页面的顶部,单击 **Dependabot alerts(Dependabot 警报)**。 ![Dependabot 警报](/assets/images/help/security/advisory-database-dependabot-alerts.png) +4. (可选)要过滤列表,请使用搜索栏或下拉菜单。 “Organization(组织)”下拉菜单用于按所有者(组织或用户)过滤 {% data variables.product.prodname_dependabot_alerts %}。 ![用于过滤警报的搜索栏和下拉菜单](/assets/images/help/security/advisory-database-dependabot-alerts-filters.png) +5. For more details about the advisory, and for advice on how to fix the vulnerable repository, click the repository name. + +## 延伸阅读 + +- MITRE 的[“漏洞”定义](https://www.cve.org/ResourcesSupport/Glossary#vulnerability) diff --git a/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md b/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md deleted file mode 100644 index 98741cedb4..0000000000 --- a/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md +++ /dev/null @@ -1,123 +0,0 @@ ---- -title: Browsing security vulnerabilities in the GitHub Advisory Database -intro: 'The {% data variables.product.prodname_advisory_database %} allows you to browse or search for vulnerabilities that affect open source projects on {% data variables.product.company_short %}.' -shortTitle: Browse Advisory Database -miniTocMaxHeadingLevel: 3 -redirect_from: - - /github/managing-security-vulnerabilities/browsing-security-vulnerabilities-in-the-github-advisory-database - - /code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database - - /code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/browsing-security-vulnerabilities-in-the-github-advisory-database -versions: - fpt: '*' - ghec: '*' -type: how_to -topics: - - Security advisories - - Alerts - - Dependabot - - Vulnerabilities - - CVEs ---- - - -## About security vulnerabilities - -{% data reusables.repositories.a-vulnerability-is %} - -## About the {% data variables.product.prodname_advisory_database %} - -The {% data variables.product.prodname_advisory_database %} contains a list of known security vulnerabilities, grouped in two categories: {% data variables.product.company_short %}-reviewed advisories and unreviewed advisories. - -{% data reusables.repositories.tracks-vulnerabilities %} - -### About {% data variables.product.company_short %}-reviewed advisories - -{% data variables.product.company_short %}-reviewed advisories are security vulnerabilities that have been mapped to packages tracked by the {% data variables.product.company_short %} dependency graph. - -We carefully review each advisory for validity. Each {% data variables.product.company_short %}-reviewed advisory has a full description, and contains both ecosystem and package information. - -If you enable {% data variables.product.prodname_dependabot_alerts %} for your repositories, you are automatically notified when a new {% data variables.product.company_short %}-reviewed advisory affects packages you depend on. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)." - -### About unreviewed advisories - -Unreviewed advisories are security vulnerabilites that we publish automatically into the {% data variables.product.prodname_advisory_database %}, directly from the National Vulnerability Database feed. - -{% data variables.product.prodname_dependabot %} doesn't create {% data variables.product.prodname_dependabot_alerts %} for unreviewed advisories as this type of advisory isn't checked for validity or completion. - -## About security advisories - -Each security advisory contains information about the vulnerability, which may include the description, severity, affected package, package ecosystem, affected versions and patched versions, impact, and optional information such as references, workarounds, and credits. In addition, advisories from the National Vulnerability Database list contain a link to the CVE record, where you can read more details about the vulnerability, its CVSS scores, and its qualitative severity level. For more information, see the "[National Vulnerability Database](https://nvd.nist.gov/)" from the National Institute of Standards and Technology. - -The severity level is one of four possible levels defined in the "[Common Vulnerability Scoring System (CVSS), Section 5](https://www.first.org/cvss/specification-document)." -- Low -- Medium/Moderate -- High -- Critical - -The {% data variables.product.prodname_advisory_database %} uses the CVSS levels described above. If {% data variables.product.company_short %} obtains a CVE, the {% data variables.product.prodname_advisory_database %} uses CVSS version 3.1. If the CVE is imported, the {% data variables.product.prodname_advisory_database %} supports both CVSS versions 3.0 and 3.1. - -{% data reusables.repositories.github-security-lab %} - -## Accessing an advisory in the {% data variables.product.prodname_advisory_database %} - -1. Navigate to https://github.com/advisories. -2. Optionally, to filter the list, use any of the drop-down menus. - ![Dropdown filters](/assets/images/help/security/advisory-database-dropdown-filters.png) - {% tip %} - - **Tip:** You can use the sidebar on the left to explore {% data variables.product.company_short %}-reviewed and unreviewed advisories separately. - - {% endtip %} -3. Click on any advisory to view details. - -{% note %} - -The database is also accessible using the GraphQL API. For more information, see the "[`security_advisory` webhook event](/webhooks/event-payloads/#security_advisory)." - -{% endnote %} - -## Editing an advisory in the {% data variables.product.prodname_advisory_database %} -You can suggest improvements to any advisory in the {% data variables.product.prodname_advisory_database %}. For more information, see "[Editing security advisories in the {% data variables.product.prodname_advisory_database %}](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/editing-security-advisories-in-the-github-advisory-database)." - -## Searching the {% data variables.product.prodname_advisory_database %} - -You can search the database, and use qualifiers to narrow your search. For example, you can search for advisories created on a certain date, in a specific ecosystem, or in a particular library. - -{% data reusables.time_date.date_format %} {% data reusables.time_date.time_format %} - -{% data reusables.search.date_gt_lt %} - -| Qualifier | Example | -| ------------- | ------------- | -| `type:reviewed`| [**type:reviewed**](https://github.com/advisories?query=type%3Areviewed) will show {% data variables.product.company_short %}-reviewed advisories. | -| `type:unreviewed`| [**type:unreviewed**](https://github.com/advisories?query=type%3Aunreviewed) will show unreviewed advisories. | -| `GHSA-ID`| [**GHSA-49wp-qq6x-g2rf**](https://github.com/advisories?query=GHSA-49wp-qq6x-g2rf) will show the advisory with this {% data variables.product.prodname_advisory_database %} ID. | -| `CVE-ID`| [**CVE-2020-28482**](https://github.com/advisories?query=CVE-2020-28482) will show the advisory with this CVE ID number. | -| `ecosystem:ECOSYSTEM`| [**ecosystem:npm**](https://github.com/advisories?utf8=%E2%9C%93&query=ecosystem%3Anpm) will show only advisories affecting NPM packages. | -| `severity:LEVEL`| [**severity:high**](https://github.com/advisories?utf8=%E2%9C%93&query=severity%3Ahigh) will show only advisories with a high severity level. | -| `affects:LIBRARY`| [**affects:lodash**](https://github.com/advisories?utf8=%E2%9C%93&query=affects%3Alodash) will show only advisories affecting the lodash library. | -| `cwe:ID`| [**cwe:352**](https://github.com/advisories?query=cwe%3A352) will show only advisories with this CWE number. | -| `credit:USERNAME`| [**credit:octocat**](https://github.com/advisories?query=credit%3Aoctocat) will show only advisories credited to the "octocat" user account. | -| `sort:created-asc`| [**sort:created-asc**](https://github.com/advisories?utf8=%E2%9C%93&query=sort%3Acreated-asc) will sort by the oldest advisories first. | -| `sort:created-desc`| [**sort:created-desc**](https://github.com/advisories?utf8=%E2%9C%93&query=sort%3Acreated-desc) will sort by the newest advisories first. | -| `sort:updated-asc`| [**sort:updated-asc**](https://github.com/advisories?utf8=%E2%9C%93&query=sort%3Aupdated-asc) will sort by the least recently updated first. | -| `sort:updated-desc`| [**sort:updated-desc**](https://github.com/advisories?utf8=%E2%9C%93&query=sort%3Aupdated-desc) will sort by the most recently updated first. | -| `is:withdrawn`| [**is:withdrawn**](https://github.com/advisories?utf8=%E2%9C%93&query=is%3Awithdrawn) will show only advisories that have been withdrawn. | -| `created:YYYY-MM-DD`| [**created:2021-01-13**](https://github.com/advisories?utf8=%E2%9C%93&query=created%3A2021-01-13) will show only advisories created on this date. | -| `updated:YYYY-MM-DD`| [**updated:2021-01-13**](https://github.com/advisories?utf8=%E2%9C%93&query=updated%3A2021-01-13) will show only advisories updated on this date. | - -## Viewing your vulnerable repositories - -For any {% data variables.product.company_short %}-reviewed advisory in the {% data variables.product.prodname_advisory_database %}, you can see which of your repositories are affected by that security vulnerability. To see a vulnerable repository, you must have access to {% data variables.product.prodname_dependabot_alerts %} for that repository. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies#access-to-dependabot-alerts)." - -1. Navigate to https://github.com/advisories. -2. Click an advisory. -3. At the top of the advisory page, click **Dependabot alerts**. - ![Dependabot alerts](/assets/images/help/security/advisory-database-dependabot-alerts.png) -4. Optionally, to filter the list, use the search bar or the drop-down menus. The "Organization" drop-down menu allows you to filter the {% data variables.product.prodname_dependabot_alerts %} per owner (organization or user). - ![Search bar and drop-down menus to filter alerts](/assets/images/help/security/advisory-database-dependabot-alerts-filters.png) -5. For more details about the vulnerability, and for advice on how to fix the vulnerable repository, click the repository name. - -## Further reading - -- MITRE's [definition of "vulnerability"](https://www.cve.org/ResourcesSupport/Glossary#vulnerability) diff --git a/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts.md b/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts.md index 30f0bfa254..cb8c6c08c0 100644 --- a/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts.md +++ b/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts.md @@ -1,6 +1,6 @@ --- title: 配置 Dependabot 警报 -intro: '启用 {% data variables.product.prodname_dependabot_alerts %},以便在其中一个依赖项中发现新漏洞时收到通知。' +intro: 'Enable {% data variables.product.prodname_dependabot_alerts %} to be generated when a new vulnerable dependency {% ifversion GH-advisory-db-supports-malware %}or malware {% endif %}is found in one of your repositories.' shortTitle: 配置 Dependabot 警报 versions: fpt: '*' @@ -17,11 +17,11 @@ topics: - Repositories --- -## 关于有漏洞依赖项的 {% data variables.product.prodname_dependabot_alerts %} +## About {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} and malware{% endif %} {% data reusables.repositories.a-vulnerability-is %} -Dependabot 执行扫描以检测有漏洞的依赖项,并在将新漏洞添加到 GitHub Advisory 数据库或存储库更改的依赖关系图时发送 Dependabot 警报。 更多信息请参阅“[关于 {% data variables.product.prodname_dependabot_alerts %} 警报](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)”。 +{% data variables.product.prodname_dependabot %} scans code when a new advisory is added to the {% data variables.product.prodname_advisory_database %} or the dependency graph for a repository changes. When vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %} are detected, {% data variables.product.prodname_dependabot_alerts %} are generated. 更多信息请参阅“[关于 {% data variables.product.prodname_dependabot_alerts %} 警报](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)”。 您可以对以下项启用或禁用 {% data variables.product.prodname_dependabot_alerts %}: * 您的个人帐户 @@ -59,7 +59,7 @@ Dependabot 执行扫描以检测有漏洞的依赖项,并在将新漏洞添加 {% ifversion fpt or ghec %}您可以管理公共、私有或内部存储库的 {% data variables.product.prodname_dependabot_alerts %}。 -默认情况下,我们会向受影响仓库中具有管理员权限的人员通知有关新的 {% data variables.product.prodname_dependabot_alerts %}。 {% data variables.product.product_name %} 从不公开披露在任何仓库中发现的漏洞。 您也可以将 {% data variables.product.prodname_dependabot_alerts %} 设为对操作您拥有或具有管理员权限的仓库的其他人或团队可见。 +默认情况下,我们会向受影响仓库中具有管理员权限的人员通知有关新的 {% data variables.product.prodname_dependabot_alerts %}。 {% data variables.product.product_name %} never publicly discloses insecure dependencies for any repository. 您也可以将 {% data variables.product.prodname_dependabot_alerts %} 设为对操作您拥有或具有管理员权限的仓库的其他人或团队可见。 {% data reusables.security.security-and-analysis-features-enable-read-only %} diff --git a/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts.md b/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts.md index c6fd3ed1d5..90a98fe9c9 100644 --- a/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts.md +++ b/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts.md @@ -21,14 +21,12 @@ topics: - Repositories --- - +## About notifications for {% data variables.product.prodname_dependabot_alerts %} -## 关于有漏洞依赖项的通知 - -当 {% data variables.product.prodname_dependabot %} 在您的仓库中检测到有漏洞依赖项时,我们将生成 {% data variables.product.prodname_dependabot %} 警报,并将其显示在仓库的“Security(安全)”选项卡中。 {% data variables.product.product_name %} 根据通知首选项将新警报通知受影响仓库的维护员。{% ifversion fpt or ghec %} {% data variables.product.prodname_dependabot %} 在所有公共仓库上默认启用。 对于 {% data variables.product.prodname_dependabot_alerts %},默认情况下,您将通过电子邮件收到按特定漏洞分组的 {% data variables.product.prodname_dependabot_alerts %}。 +When {% data variables.product.prodname_dependabot %} detects vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %} in your repositories, we generate a {% data variables.product.prodname_dependabot %} alert and display it on the Security tab for the repository. {% data variables.product.product_name %} 根据通知首选项将新警报通知受影响仓库的维护员。{% ifversion fpt or ghec %} {% data variables.product.prodname_dependabot %} 在所有公共仓库上默认启用。 对于 {% data variables.product.prodname_dependabot_alerts %},默认情况下,您将通过电子邮件收到按特定漏洞分组的 {% data variables.product.prodname_dependabot_alerts %}。 {% endif %} -{% ifversion fpt or ghec %}如果您是组织所有者,您可以对组织中的所有仓库一键启用或禁用 {% data variables.product.prodname_dependabot_alerts %}。 您也可以设置是否对新建的仓库启用或禁用有漏洞依赖项检测。 更多信息请参阅“[管理组织的安全和分析设置](/organizations/keeping-your-organization-secure/managing-security-and-analysis-settings-for-your-organization#enabling-or-disabling-a-feature-for-all-new-repositories-when-they-are-added)”。 +{% ifversion fpt or ghec %}如果您是组织所有者,您可以对组织中的所有仓库一键启用或禁用 {% data variables.product.prodname_dependabot_alerts %}。 You can also set whether {% data variables.product.prodname_dependabot_alerts %} will be enabled or disabled for newly-created repositories. 更多信息请参阅“[管理组织的安全和分析设置](/organizations/keeping-your-organization-secure/managing-security-and-analysis-settings-for-your-organization#enabling-or-disabling-a-feature-for-all-new-repositories-when-they-are-added)”。 {% endif %} {% ifversion ghes or ghae %} @@ -58,9 +56,9 @@ topics: {% data reusables.repositories.security-alerts-x-github-severity %} 更多信息请参阅“[配置通知](/github/managing-subscriptions-and-notifications-on-github/configuring-notifications#filtering-email-notifications)”。 -## 如何减少有漏洞依赖项通知的干扰 +## How to reduce the noise from notifications for {% data variables.product.prodname_dependabot_alerts %} -如果您想要收到太多 {% data variables.product.prodname_dependabot_alerts %} 的通知,我们建议您选择加入每周的电子邮件摘要,或者在保持 {% data variables.product.prodname_dependabot_alerts %} 启用时关闭通知。 您仍可导航到仓库的 Security(安全性)选项卡查看 {% data variables.product.prodname_dependabot_alerts %}。 更多信息请参阅“[查看有漏洞依赖项的 {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)”。 +如果您想要收到太多 {% data variables.product.prodname_dependabot_alerts %} 的通知,我们建议您选择加入每周的电子邮件摘要,或者在保持 {% data variables.product.prodname_dependabot_alerts %} 启用时关闭通知。 您仍可导航到仓库的 Security(安全性)选项卡查看 {% data variables.product.prodname_dependabot_alerts %}。 For more information, see "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)." ## 延伸阅读 diff --git a/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/index.md b/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/index.md index eb1e253e71..d1b0f3c04b 100644 --- a/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/index.md +++ b/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/index.md @@ -15,7 +15,7 @@ topics: - Repositories - Dependencies children: - - /browsing-security-vulnerabilities-in-the-github-advisory-database + - /browsing-security-advisories-in-the-github-advisory-database - /editing-security-advisories-in-the-github-advisory-database - /about-dependabot-alerts - /configuring-dependabot-alerts diff --git a/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts.md b/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts.md index 7907b5fbb9..e166ce9934 100644 --- a/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts.md +++ b/translations/zh-CN/content/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts.md @@ -1,6 +1,6 @@ --- title: 查看和更新 Dependabot 警报 -intro: '如果 {% data variables.product.product_name %} 发现项目中存在有漏洞的依赖项,您可以在仓库的 Dependabot 警报选项卡中查看它们。 然后,您可以更新项目以解决或忽略漏洞。' +intro: 'If {% data variables.product.product_name %} discovers insecure dependencies in your project, you can view details on the Dependabot alerts tab of your repository. Then, you can update your project to resolve or dismiss the alert.' redirect_from: - /articles/viewing-and-updating-vulnerable-dependencies-in-your-repository - /github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository @@ -35,11 +35,11 @@ topics: {% ifversion fpt or ghec or ghes > 3.2 %} ## 关于仓库中有漏洞的依赖项的更新 -{% data variables.product.product_name %} 在检测到您的代码库正在使用具有已知漏洞的依赖项时会生成 {% data variables.product.prodname_dependabot_alerts %}。 对于启用了 {% data variables.product.prodname_dependabot_security_updates %} 的仓库,当 {% data variables.product.product_name %} 在默认分支中检测到有漏洞的依赖项时,{% data variables.product.prodname_dependabot %} 会创建拉取请求来修复它。 拉取请求会将依赖项升级到避免漏洞所需的最低安全版本。 +{% data variables.product.product_name %} generates {% data variables.product.prodname_dependabot_alerts %} when we detect that your codebase is using dependencies with known security risks. 对于启用了 {% data variables.product.prodname_dependabot_security_updates %} 的仓库,当 {% data variables.product.product_name %} 在默认分支中检测到有漏洞的依赖项时,{% data variables.product.prodname_dependabot %} 会创建拉取请求来修复它。 拉取请求会将依赖项升级到避免漏洞所需的最低安全版本。 {% ifversion fpt or ghec or ghes > 3.4 or ghae-issue-5638 %}您可以使用 {% data variables.product.prodname_dependabot_alerts %} 选项卡中的下拉菜单对 {% data variables.product.prodname_dependabot_alerts %} 进行排序和过滤,也可以在搜索栏中键入过滤条件作为`键:值`对。 可用的过滤器包括仓库(例如 `repo:my-repository`)、包(例如 `package:django`)、生态系统(例如 `ecosystem:npm`)、清单(例如 `manifest:webwolf/pom.xml`)、状态(例如 `is:open`)以及公告是否有补丁(例如 `has: patch`)。 -每个 {% data variables.product.prodname_dependabot %} 警报都有一个唯一的数字标识符,{% data variables.product.prodname_dependabot_alerts %} 选项卡列出了每个检测到的漏洞的警报。 旧版 {% data variables.product.prodname_dependabot_alerts %} 按依赖项对漏洞进行分组,并为每个依赖项生成一个警报。 如果导航到旧版 {% data variables.product.prodname_dependabot %} 警报,则会将您重定向到为该包筛选的 {% data variables.product.prodname_dependabot_alerts %} 选项卡。 {% endif %} +Each {% data variables.product.prodname_dependabot %} alert has a unique numeric identifier and the {% data variables.product.prodname_dependabot_alerts %} tab lists an alert for every detected vulnerability{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %}. 旧版 {% data variables.product.prodname_dependabot_alerts %} 按依赖项对漏洞进行分组,并为每个依赖项生成一个警报。 如果导航到旧版 {% data variables.product.prodname_dependabot %} 警报,则会将您重定向到为该包筛选的 {% data variables.product.prodname_dependabot_alerts %} 选项卡。 {% endif %} {% endif %} {% ifversion dependabot-alerts-vulnerable-calls %} @@ -92,11 +92,11 @@ topics: ## 查看和修复警报 -请务必确保所有依赖项都没有任何安全漏洞。 当 {% data variables.product.prodname_dependabot %} 发现依赖项中的漏洞时,应评估项目的暴露水平,并确定要采取哪些补救措施来保护应用程序。 +请务必确保所有依赖项都没有任何安全漏洞。 当 {% data variables.product.prodname_dependabot %} 发现依赖项中的漏洞{% ifversion GH-advisory-db-supports-malware %}或恶意软件{% endif %}时,应评估项目的暴露水平,并确定要采取哪些补救措施来保护应用程序。 -如果有修补的版本可用,则可以生成 {% data variables.product.prodname_dependabot %} 请求,以直接从 {% data variables.product.prodname_dependabot %} 警报更新此依赖项。 如果您启用了 {% data variables.product.prodname_dependabot_security_updates %},则拉取请求可能会在 Dependabot 警报中链接。 +如果依赖项有修补的版本可用,则可以生成 {% data variables.product.prodname_dependabot %} 请求,以直接从 {% data variables.product.prodname_dependabot %} 警报更新此依赖项。 如果您启用了 {% data variables.product.prodname_dependabot_security_updates %},则拉取请求可能会在 Dependabot 警报中链接。 -如果修补的版本不可用,或者您无法更新到安全版本,{% data variables.product.prodname_dependabot %} 会共享其他信息,以帮助您确定后续步骤。 单击以查看 {% data variables.product.prodname_dependabot %} 警报时,可以看到依赖项的安全通告的完整详细信息,包括受影响的功能。 然后,可以检查代码是否调用受影响的函数。 此信息可以帮助您进一步评估风险级别,并确定解决方法或是否能够接受安全漏洞所代表的风险。 +如果修补的版本不可用,或者您无法更新到安全版本,{% data variables.product.prodname_dependabot %} 会共享其他信息,以帮助您确定后续步骤。 单击以查看 {% data variables.product.prodname_dependabot %} 警报时,可以看到依赖项的安全通告的完整详细信息,包括受影响的功能。 然后,可以检查代码是否调用受影响的函数。 此信息可以帮助您进一步评估风险级别,并确定解决方法或是否能够接受安全公告所代表的风险。 {% ifversion dependabot-alerts-vulnerable-calls %} diff --git a/translations/zh-CN/content/code-security/dependabot/working-with-dependabot/troubleshooting-dependabot-errors.md b/translations/zh-CN/content/code-security/dependabot/working-with-dependabot/troubleshooting-dependabot-errors.md index c08690742e..3c247c6c77 100644 --- a/translations/zh-CN/content/code-security/dependabot/working-with-dependabot/troubleshooting-dependabot-errors.md +++ b/translations/zh-CN/content/code-security/dependabot/working-with-dependabot/troubleshooting-dependabot-errors.md @@ -39,9 +39,12 @@ topics: ![{% data variables.product.prodname_dependabot_alerts %} 视图显示拉取请求链接](/assets/images/help/dependabot/dependabot-alert-pr-link.png) -有三个原因可能导致警报中没有拉取请求链接: +有几个原因可能导致警报中没有拉取请求链接: 1. {% data variables.product.prodname_dependabot_security_updates %} 未对仓库启用。 +{% ifversion GH-advisory-db-supports-malware %} +1. 警报针对恶意软件,并且没有安全版本的程序包。 +{% endif %} 1. 警报针对未在锁文件中显式定义的间接或过渡依赖项。 1. 某个错误阻止了 {% data variables.product.prodname_dependabot %} 创建拉取请求。 diff --git a/translations/zh-CN/content/code-security/dependabot/working-with-dependabot/troubleshooting-the-detection-of-vulnerable-dependencies.md b/translations/zh-CN/content/code-security/dependabot/working-with-dependabot/troubleshooting-the-detection-of-vulnerable-dependencies.md index 0773ab0cb7..b94ae151ca 100644 --- a/translations/zh-CN/content/code-security/dependabot/working-with-dependabot/troubleshooting-the-detection-of-vulnerable-dependencies.md +++ b/translations/zh-CN/content/code-security/dependabot/working-with-dependabot/troubleshooting-the-detection-of-vulnerable-dependencies.md @@ -31,14 +31,14 @@ topics: {% data variables.product.prodname_dotcom %} generates and displays dependency data differently than other tools. Consequently, if you've been using another tool to identify dependencies you will almost certainly see different results. Consider the following: -* {% data variables.product.prodname_advisory_database %} is one of the data sources that {% data variables.product.prodname_dotcom %} uses to identify vulnerable dependencies. It's a free, curated database of vulnerability information for common package ecosystems on {% data variables.product.prodname_dotcom %}. It includes both data reported directly to {% data variables.product.prodname_dotcom %} from {% data variables.product.prodname_security_advisories %}, as well as official feeds and community sources. This data is reviewed and curated by {% data variables.product.prodname_dotcom %} to ensure that false or unactionable information is not shared with the development community. {% data reusables.security-advisory.link-browsing-advisory-db %} +* {% data variables.product.prodname_advisory_database %} is one of the data sources that {% data variables.product.prodname_dotcom %} uses to identify vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} and malware{% endif %}. It's a free, curated database of security advisories for common package ecosystems on {% data variables.product.prodname_dotcom %}. It includes both data reported directly to {% data variables.product.prodname_dotcom %} from {% data variables.product.prodname_security_advisories %}, as well as official feeds and community sources. This data is reviewed and curated by {% data variables.product.prodname_dotcom %} to ensure that false or unactionable information is not shared with the development community. {% data reusables.security-advisory.link-browsing-advisory-db %} * The dependency graph parses all known package manifest files in a user’s repository. For example, for npm it will parse the _package-lock.json_ file. It constructs a graph of all of the repository’s dependencies and public dependents. This happens when you enable the dependency graph and when anyone pushes to the default branch, and it includes commits that makes changes to a supported manifest format. For more information, see "[About the dependency graph](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph)" and "[Troubleshooting the dependency graph](/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph)." -* {% data variables.product.prodname_dependabot %} scans any push, to the default branch, that contains a manifest file. When a new vulnerability record is added, it scans all existing repositories and generates an alert for each vulnerable repository. {% data variables.product.prodname_dependabot_alerts %} are aggregated at the repository level, rather than creating one alert per vulnerability. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)." +* {% data variables.product.prodname_dependabot %} scans any push, to the default branch, that contains a manifest file. When a new advisory is added, it scans all existing repositories and generates an alert for each repository that is affected. {% data variables.product.prodname_dependabot_alerts %} are aggregated at the repository level, rather than creating one alert per advisory. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)." * {% ifversion fpt or ghec or ghes > 3.2 %}{% data variables.product.prodname_dependabot_security_updates %} are triggered when you receive an alert about a vulnerable dependency in your repository. Where possible, {% data variables.product.prodname_dependabot %} creates a pull request in your repository to upgrade the vulnerable dependency to the minimum possible secure version needed to avoid the vulnerability. For more information, see "[About {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates)" and "[Troubleshooting {% data variables.product.prodname_dependabot %} errors](/github/managing-security-vulnerabilities/troubleshooting-dependabot-errors)." - {% endif %}{% data variables.product.prodname_dependabot %} doesn't scan repositories for vulnerable dependencies on a schedule, but rather when something changes. For example, a scan is triggered when a new dependency is added ({% data variables.product.prodname_dotcom %} checks for this on every push), or when a new vulnerability is added to the advisory database{% ifversion ghes or ghae %} and synchronized to {% data variables.product.product_location %}{% endif %}. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies#detection-of-vulnerable-dependencies)." + {% endif %}{% data variables.product.prodname_dependabot %} doesn't scan repositories on a schedule, but rather when something changes. For example, a scan is triggered when a new dependency is added ({% data variables.product.prodname_dotcom %} checks for this on every push), or when a new advisory is added to the database{% ifversion ghes or ghae %} and synchronized to {% data variables.product.product_location %}{% endif %}. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies#detection-of-insecure-dependencies)." -## Do {% data variables.product.prodname_dependabot_alerts %} only relate to vulnerable dependencies in manifests and lockfiles? +## Do {% data variables.product.prodname_dependabot_alerts %} only relate to insecure dependencies in manifests and lockfiles? {% data variables.product.prodname_dependabot_alerts %} advise you about dependencies you should update, including transitive dependencies, where the version can be determined from a manifest or a lockfile. {% ifversion fpt or ghec or ghes > 3.2 %}{% data variables.product.prodname_dependabot_security_updates %} only suggest a change where {% data variables.product.prodname_dependabot %} can directly "fix" the dependency, that is, when these are: * Direct dependencies explicitly declared in a manifest or lockfile @@ -46,17 +46,17 @@ topics: **Check**: Is the uncaught vulnerability for a component that's not specified in the repository's manifest or lockfile? -## Why don't I get vulnerability alerts for some ecosystems? +## Why don't I get {% data variables.product.prodname_dependabot_alerts %} for some ecosystems? -{% data variables.product.prodname_dotcom %} limits its support for vulnerability alerts to a set of ecosystems where we can provide high-quality, actionable data. Curated vulnerabilities in the {% data variables.product.prodname_advisory_database %}, the dependency graph, {% ifversion fpt or ghec %}{% data variables.product.prodname_dependabot %} security updates, {% endif %}and {% data variables.product.prodname_dependabot_alerts %} are provided for several ecosystems, including Java’s Maven, JavaScript’s npm and Yarn, .NET’s NuGet, Python’s pip, Ruby's RubyGems, and PHP’s Composer. We'll continue to add support for more ecosystems over time. For an overview of the package ecosystems that we support, see "[About the dependency graph](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph#supported-package-ecosystems)." +{% data variables.product.prodname_dependabot_alerts %} are supported for a set of ecosystems where we can provide high-quality, actionable data. Curated advisories in the {% data variables.product.prodname_advisory_database %}, the dependency graph, {% ifversion fpt or ghec %}{% data variables.product.prodname_dependabot %} security updates, {% endif %}and {% data variables.product.prodname_dependabot_alerts %} are provided for several ecosystems, including Java’s Maven, JavaScript’s npm and Yarn, .NET’s NuGet, Python’s pip, Ruby's RubyGems, and PHP’s Composer. We'll continue to add support for more ecosystems over time. For an overview of the package ecosystems that we support, see "[About the dependency graph](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph#supported-package-ecosystems)." -It's worth noting that {% data variables.product.prodname_dotcom %} Security Advisories may exist for other ecosystems. The information in a security advisory is provided by the maintainers of a particular repository. This data is not curated in the same way as information for the supported ecosystems. {% ifversion fpt or ghec %}For more information, see "[About {% data variables.product.prodname_dotcom %} Security Advisories](/github/managing-security-vulnerabilities/about-github-security-advisories)."{% endif %} +It's worth noting that security advisories may exist for other ecosystems. The information in an unreviewed security advisory is provided by the maintainers of a particular repository. This data is not curated by {% data variables.product.prodname_dotcom %}. {% data reusables.security-advisory.link-browsing-advisory-db %} **Check**: Does the uncaught vulnerability apply to an unsupported ecosystem? ## Does {% data variables.product.prodname_dependabot %} generate alerts for vulnerabilities that have been known for many years? -The {% data variables.product.prodname_advisory_database %} was launched in November 2019, and initially back-filled to include vulnerability information for the supported ecosystems, starting from 2017. When adding CVEs to the database, we prioritize curating newer CVEs, and CVEs affecting newer versions of software. +The {% data variables.product.prodname_advisory_database %} was launched in November 2019, and initially back-filled to include advisories for security risks in the supported ecosystems, starting from 2017. When adding CVEs to the database, we prioritize curating newer CVEs, and CVEs affecting newer versions of software. Some information on older vulnerabilities is available, especially where these CVEs are particularly widespread, however some old vulnerabilities are not included in the {% data variables.product.prodname_advisory_database %}. If there's a specific old vulnerability that you need to be included in the database, contact {% data variables.contact.contact_support %}. @@ -69,7 +69,7 @@ Some third-party tools use uncurated CVE data that isn't checked or filtered by Since {% data variables.product.prodname_dependabot %} uses curated data in the {% data variables.product.prodname_advisory_database %}, the volume of alerts may be lower, but the alerts you do receive will be accurate and relevant. {% ifversion fpt or ghec %} -## Does each dependency vulnerability generate a separate alert? +## Does each insecure dependency generate a separate alert? When a dependency has multiple vulnerabilities, an alert is generated for each vulnerability at the level of advisory plus manifest. @@ -93,7 +93,7 @@ You can configure {% data variables.product.prodname_dependabot %} to ignore spe ## Further reading - "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)" -- "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)" +- "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)" - "[Managing security and analysis settings for your repository](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository)" - "[Troubleshooting the dependency graph](/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph)"{% ifversion fpt or ghec or ghes > 3.2 %} - "[Troubleshooting {% data variables.product.prodname_dependabot %} errors](/github/managing-security-vulnerabilities/troubleshooting-dependabot-errors)"{% endif %} diff --git a/translations/zh-CN/content/code-security/getting-started/securing-your-organization.md b/translations/zh-CN/content/code-security/getting-started/securing-your-organization.md index c7081b2b7f..9b916e2039 100644 --- a/translations/zh-CN/content/code-security/getting-started/securing-your-organization.md +++ b/translations/zh-CN/content/code-security/getting-started/securing-your-organization.md @@ -133,7 +133,7 @@ For more information, see "[Managing security and analysis settings for your org {% data variables.product.prodname_code_scanning_capc %} is configured at the repository level. For more information, see "[Setting up {% data variables.product.prodname_code_scanning %} for a repository](/code-security/secure-coding/setting-up-code-scanning-for-a-repository)." ## Next steps -You can view and manage alerts from security features to address dependencies and vulnerabilities in your code. For more information, see {% ifversion fpt or ghes or ghec %} "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/code-security/supply-chain-security/viewing-and-updating-vulnerable-dependencies-in-your-repository),"{% endif %} {% ifversion fpt or ghec or ghes > 3.2 %}"[Managing pull requests for dependency updates](/code-security/supply-chain-security/managing-pull-requests-for-dependency-updates)," {% endif %}"[Managing {% data variables.product.prodname_code_scanning %} for your repository](/code-security/secure-coding/managing-code-scanning-alerts-for-your-repository)," and "[Managing alerts from {% data variables.product.prodname_secret_scanning %}](/code-security/secret-security/managing-alerts-from-secret-scanning)." +You can view and manage alerts from security features to address dependencies and vulnerabilities in your code. For more information, see {% ifversion fpt or ghes or ghec %} "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts),"{% endif %} {% ifversion fpt or ghec or ghes > 3.2 %}"[Managing pull requests for dependency updates](/code-security/supply-chain-security/managing-pull-requests-for-dependency-updates)," {% endif %}"[Managing {% data variables.product.prodname_code_scanning %} for your repository](/code-security/secure-coding/managing-code-scanning-alerts-for-your-repository)," and "[Managing alerts from {% data variables.product.prodname_secret_scanning %}](/code-security/secret-security/managing-alerts-from-secret-scanning)." {% ifversion fpt or ghec %}If you have a security vulnerability, you can create a security advisory to privately discuss and fix the vulnerability. For more information, see "[About {% data variables.product.prodname_security_advisories %}](/code-security/security-advisories/about-github-security-advisories)" and "[Creating a security advisory](/code-security/security-advisories/creating-a-security-advisory)." {% endif %} diff --git a/translations/zh-CN/content/code-security/getting-started/securing-your-repository.md b/translations/zh-CN/content/code-security/getting-started/securing-your-repository.md index 56f83a1c07..3cfa2e9e5e 100644 --- a/translations/zh-CN/content/code-security/getting-started/securing-your-repository.md +++ b/translations/zh-CN/content/code-security/getting-started/securing-your-repository.md @@ -140,7 +140,7 @@ You can set up {% data variables.product.prodname_code_scanning %} to automatica {% endif %} ## Next steps -You can view and manage alerts from security features to address dependencies and vulnerabilities in your code. For more information, see {% ifversion fpt or ghes or ghec %} "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/code-security/supply-chain-security/viewing-and-updating-vulnerable-dependencies-in-your-repository),"{% endif %} {% ifversion fpt or ghec or ghes > 3.2 %}"[Managing pull requests for dependency updates](/code-security/supply-chain-security/managing-pull-requests-for-dependency-updates)," {% endif %}"[Managing {% data variables.product.prodname_code_scanning %} for your repository](/code-security/secure-coding/managing-code-scanning-alerts-for-your-repository)," and "[Managing alerts from {% data variables.product.prodname_secret_scanning %}](/code-security/secret-security/managing-alerts-from-secret-scanning)." +You can view and manage alerts from security features to address dependencies and vulnerabilities in your code. For more information, see {% ifversion fpt or ghes or ghec %} "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts),"{% endif %} {% ifversion fpt or ghec or ghes > 3.2 %}"[Managing pull requests for dependency updates](/code-security/supply-chain-security/managing-pull-requests-for-dependency-updates)," {% endif %}"[Managing {% data variables.product.prodname_code_scanning %} for your repository](/code-security/secure-coding/managing-code-scanning-alerts-for-your-repository)," and "[Managing alerts from {% data variables.product.prodname_secret_scanning %}](/code-security/secret-security/managing-alerts-from-secret-scanning)." {% ifversion fpt or ghec %}If you have a security vulnerability, you can create a security advisory to privately discuss and fix the vulnerability. For more information, see "[About {% data variables.product.prodname_security_advisories %}](/code-security/security-advisories/about-github-security-advisories)" and "[Creating a security advisory](/code-security/security-advisories/creating-a-security-advisory)." {% endif %} diff --git a/translations/zh-CN/content/code-security/guides.md b/translations/zh-CN/content/code-security/guides.md index de54cf01eb..7c70663d53 100644 --- a/translations/zh-CN/content/code-security/guides.md +++ b/translations/zh-CN/content/code-security/guides.md @@ -84,6 +84,7 @@ includeGuides: - /code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/viewing-and-updating-vulnerable-dependencies-in-your-repository - /code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review - /code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph + - /code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api - /code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository --- diff --git a/translations/zh-CN/content/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning.md b/translations/zh-CN/content/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning.md index 5c5eee0372..2f73e30126 100644 --- a/translations/zh-CN/content/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning.md +++ b/translations/zh-CN/content/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning.md @@ -28,9 +28,9 @@ topics: 您可以定义自定义模式来标识 {% data variables.product.prodname_secret_scanning %} 支持的默认模式未检测到的机密。 例如,您可能有一个属于您组织内部的密钥模式。 有关支持的机密和服务提供商的详细信息,请参阅“[{% data variables.product.prodname_secret_scanning_caps %} 模式](/code-security/secret-scanning/secret-scanning-patterns)”。 您可以为企业、组织或存储库定义自定义模式。 {% data variables.product.prodname_secret_scanning_caps %} 最多支持 -{%- ifversion fpt or ghec or ghes > 3.3 %} 每个组织或企业帐户 500 个自定义模式,每个存储库最多 100 个自定义模式。 -{%- elsif ghes = 3.3 %} 每个组织或企业帐户有 100 个自定义模式,每个存储库有 20 个自定义模式。 -{%- else %} 每个组织或企业帐户有 20 个自定义模式,每个存储库有 个自定义模式。 +{%- ifversion fpt or ghec or ghes > 3.3 or ghae-issue-7297 %} 每个组织或企业帐户 500 个自定义模式,每个存储库最多 100 个自定义模式。 +{%- elsif ghes = 3.2 %} 每个组织或企业帐户有 20 个自定义模式,每个存储库有 个自定义模式。 +{%- else %} 每个组织或企业帐户有 100 个自定义模式,每个存储库有 20 个自定义模式。 {%- endif %} {% ifversion ghes < 3.3 %} @@ -67,7 +67,7 @@ topics: {% data reusables.repositories.navigate-to-code-security-and-analysis %} {% data reusables.repositories.navigate-to-ghas-settings %} {% data reusables.advanced-security.secret-scanning-new-custom-pattern %} -{% data reusables.advanced-security.secret-scanning-add-custom-pattern-details %}{% ifversion fpt or ghec or ghes > 3.4 or ghae-issue-5499 %} +{% data reusables.advanced-security.secret-scanning-add-custom-pattern-details %}{% ifversion secret-scanning-custom-enterprise-35 %} 1. 当您准备好测试新的自定义模式时,要识别存储库中的匹配项而不创建警报,请单击 **Save and dry run(保存并空运行)**。 {% data reusables.advanced-security.secret-scanning-dry-run-results %} {% endif %} @@ -122,7 +122,7 @@ aAAAe9 {% data reusables.repositories.navigate-to-ghas-settings %} {% data reusables.advanced-security.secret-scanning-new-custom-pattern %} {% data reusables.advanced-security.secret-scanning-add-custom-pattern-details %} -{%- ifversion secret-scanning-org-dry-runs %} +{%- ifversion secret-scanning-custom-enterprise-35 %} 1. 当您准备好测试新的自定义模式时,要识别所选存储库中的匹配项而不创建警报,请单击 **Save and dry run(保存并试运行)**。 {% data reusables.advanced-security.secret-scanning-dry-run-select-repos %} {% data reusables.advanced-security.secret-scanning-dry-run-results %} @@ -141,7 +141,7 @@ aAAAe9 {% note %} -{% ifversion secret-scanning-enterprise-dry-runs %} +{% ifversion secret-scanning-custom-enterprise-36 %} **注意:** - 在企业级别,只有自定义模式的创建者才能编辑该模式,并在试运行中使用它。 - 企业所有者只能使用他们有权访问的存储库上的试运行,而企业所有者不一定有权访问企业内的所有组织或存储库。 @@ -158,8 +158,8 @@ aAAAe9 {% data reusables.enterprise-accounts.advanced-security-security-features %} 1. 在“Secret scanning custom patterns(机密扫描自定义模式)”下,单击 {% ifversion ghes = 3.2 %}**New custom pattern(新建自定义模式)**{% else %}**New pattern(新建模式)**{% endif %}。 {% data reusables.advanced-security.secret-scanning-add-custom-pattern-details %} -{%- ifversion secret-scanning-enterprise-dry-runs %} -1. 当您准备好测试新的自定义模式时,要识别存储库中的匹配项而不创建警报,请单击 **Save and dry run(保存并空运行)**。 +{%- ifversion secret-scanning-custom-enterprise-36 %} +1. 当您准备好测试新的自定义模式时,要识别企业中的匹配项而不创建警报,请单击 **Save and dry run(保存并空运行)**。 {% data reusables.advanced-security.secret-scanning-dry-run-select-repos %} {% data reusables.advanced-security.secret-scanning-dry-run-results %} {%- endif %} @@ -175,7 +175,10 @@ aAAAe9 * 对于存储库或组织,显示创建自定义模式的存储库或组织的“安全和分析”设置。 更多信息请参阅“[定义仓库的自定义模式](#defining-a-custom-pattern-for-a-repository)”或“[定义组织的自定义模式](#defining-a-custom-pattern-for-an-organization)”。 * 对于企业,在“Policies(策略)”下显示“Advanced Security(高级安全性)”区域,然后单击 **Security features(安全功能)**。 更多信息请参阅上面的“[为企业帐户定义自定义模式](#defining-a-custom-pattern-for-an-enterprise-account)”。 2. 在“{% data variables.product.prodname_secret_scanning_caps %}”下要编辑的自定义模式的右侧,单击 {% octicon "pencil" aria-label="The edit icon" %}。 -3. 查看并测试更改后,单击 **Save changes(保存更改)**。 +{%- ifversion secret-scanning-custom-enterprise-36 %} +3. 当您准备好测试编辑的自定义模式时,要识别匹配项而不创建警报,请单击 **Save and dry run(保存并空运行)**。 +{%- endif %} +4. 查看并测试更改后,单击 **Save changes(保存更改)**。 {% endif %} ## 删除自定义模式 diff --git a/translations/zh-CN/content/code-security/security-overview/filtering-alerts-in-the-security-overview.md b/translations/zh-CN/content/code-security/security-overview/filtering-alerts-in-the-security-overview.md index bd32dfc20e..4f6ca514d3 100644 --- a/translations/zh-CN/content/code-security/security-overview/filtering-alerts-in-the-security-overview.md +++ b/translations/zh-CN/content/code-security/security-overview/filtering-alerts-in-the-security-overview.md @@ -23,7 +23,7 @@ shortTitle: 筛选警报 ## 关于筛选安全性概述 -可以使用安全概述中的筛选器,根据一系列因素(如警报风险级别、警报类型和功能启用)缩小关注范围。 Different filters are available depending on the specific view and whether your analysis is at the organization, team or repository level. +可以使用安全概述中的筛选器,根据一系列因素(如警报风险级别、警报类型和功能启用)缩小关注范围。 根据特定视图以及是在组织、团队还是存储库级别进行分析,可以使用不同的筛选器。 ## 按仓库过滤 diff --git a/translations/zh-CN/content/code-security/supply-chain-security/end-to-end-supply-chain/securing-code.md b/translations/zh-CN/content/code-security/supply-chain-security/end-to-end-supply-chain/securing-code.md index 86c5e860e9..d0775db71c 100644 --- a/translations/zh-CN/content/code-security/supply-chain-security/end-to-end-supply-chain/securing-code.md +++ b/translations/zh-CN/content/code-security/supply-chain-security/end-to-end-supply-chain/securing-code.md @@ -47,7 +47,7 @@ topics: ### 自动检测依赖项中的漏洞 -{% data variables.product.prodname_dependabot %} 可以监控依赖项并在依赖项中包含已知漏洞时通知您。 {% ifversion fpt or ghec or ghes > 3.2 %}您甚至可以让 {% data variables.product.prodname_dependabot %} 自动提取拉取请求以将依赖项更新为安全版本。{% endif %} 更多信息请参阅“[关于漏洞依赖项的警报](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)”{% ifversion fpt or ghec or ghes > 3.2 %} 和“[关于 Dependabot 安全更新](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-dependabot-security-updates)”{% endif %}。 +{% data variables.product.prodname_dependabot %} 可以监控依赖项并在依赖项中包含已知漏洞时通知您。 {% ifversion fpt or ghec or ghes > 3.2 %}您甚至可以启用 {% data variables.product.prodname_dependabot %} 以自动引发将依赖项更新为安全版本的拉取请求。{% endif %} 更多信息请参阅[关于 {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts){% ifversion fpt or ghec or ghes > 3.2 %} 和[关于 Dependabot 安全更新](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-dependabot-security-updates){% endif %}。 ### 评估易有漏洞依赖项的风险暴露情况 diff --git a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review.md b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review.md index bdad0e652b..ce887407fa 100644 --- a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review.md +++ b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review.md @@ -1,6 +1,6 @@ --- title: About dependency review -intro: 'Dependency review lets you catch vulnerable dependencies before you introduce them to your environment, and provides information on license, dependents, and age of dependencies.' +intro: 'Dependency review lets you catch insecure dependencies before you introduce them to your environment, and provides information on license, dependents, and age of dependencies.' product: '{% data reusables.gated-features.dependency-review %}' shortTitle: Dependency review versions: @@ -62,7 +62,6 @@ The action uses the Dependency Review REST API to get the diff of dependency cha {% ifversion dependency-review-action-configuration %} You can configure the {% data variables.product.prodname_dependency_review_action %} to better suit your needs. For example, you can specify the severity level that will make the action fail, or set an allow or deny list for licenses to scan. For more information, see "[Configuring dependency review](/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-dependency-review#configuring-the-dependency-review-github-action)." - {% endif %} {% endif %} diff --git a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-supply-chain-security.md b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-supply-chain-security.md index 9271b13d48..5250f14ea6 100644 --- a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-supply-chain-security.md +++ b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-supply-chain-security.md @@ -23,7 +23,7 @@ topics: ## About supply chain security at GitHub -With the accelerated use of open source, most projects depend on hundreds of open-source dependencies. This poses a security problem: what if the dependencies you're using are vulnerable? You could be putting your users at risk of a supply chain attack. One of the most important things you can do to protect your supply chain is to patch your vulnerabilities. +With the accelerated use of open source, most projects depend on hundreds of open-source dependencies. This poses a security problem: what if the dependencies you're using are vulnerable? You could be putting your users at risk of a supply chain attack. One of the most important things you can do to protect your supply chain is to patch your vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} and replace any malware{% endif %}. You add dependencies directly to your supply chain when you specify them in a manifest file or a lockfile. Dependencies can also be included transitively, that is, even if you don’t specify a particular dependency, but a dependency of yours uses it, then you’re also dependent on that dependency. @@ -43,7 +43,7 @@ The dependency graph is central to supply chain security. The dependency graph i Other supply chain features on {% data variables.product.prodname_dotcom %} rely on the information provided by the dependency graph. - Dependency review uses the dependency graph to identify dependency changes and help you understand the security impact of these changes when you review pull requests. -- {% data variables.product.prodname_dependabot %} cross-references dependency data provided by the dependency graph with the list of known vulnerabilities published in the {% data variables.product.prodname_advisory_database %}, scans your dependencies and generates {% data variables.product.prodname_dependabot_alerts %} when a potential vulnerability is detected. +- {% data variables.product.prodname_dependabot %} cross-references dependency data provided by the dependency graph with the list of advisories published in the {% data variables.product.prodname_advisory_database %}, scans your dependencies and generates {% data variables.product.prodname_dependabot_alerts %} when a potential vulnerability {% ifversion GH-advisory-db-supports-malware %}or malware{% endif %} is detected. {% ifversion fpt or ghec or ghes > 3.2 %}- {% data variables.product.prodname_dependabot_security_updates %} use the dependency graph and {% data variables.product.prodname_dependabot_alerts %} to help you update dependencies with known vulnerabilities in your repository. {% data variables.product.prodname_dependabot_version_updates %} don't use the dependency graph and rely on the semantic versioning of dependencies instead. {% data variables.product.prodname_dependabot_version_updates %} help you keep your dependencies updated, even when they don’t have any vulnerabilities. @@ -51,7 +51,7 @@ Other supply chain features on {% data variables.product.prodname_dotcom %} rely {% endif %} {% ifversion ghes < 3.2 %} -{% data variables.product.prodname_dependabot %} cross-references dependency data provided by the dependency graph with the list of known vulnerabilities published in the {% data variables.product.prodname_advisory_database %}, scans your dependencies and generates {% data variables.product.prodname_dependabot_alerts %} when a potential vulnerability is detected. +{% data variables.product.prodname_dependabot %} cross-references dependency data provided by the dependency graph with the list of known advisories published in the {% data variables.product.prodname_advisory_database %}, scans your dependencies and generates {% data variables.product.prodname_dependabot_alerts %} when a potential vulnerability is detected. {% endif %} {% ifversion fpt or ghec or ghes %} @@ -68,6 +68,10 @@ To generate the dependency graph, {% data variables.product.company_short %} loo - The dependency graph is automatically updated when you push a commit to {% data variables.product.company_short %} that changes or adds a supported manifest or lock file to the default branch, and when anyone pushes a change to the repository of one of your dependencies. - You can see the dependency graph by opening the repository's main page on {% data variables.product.product_name %}, and navigating to the **Insights** tab. +{% ifversion dependency-submission-api %} +{% data reusables.dependency-submission.dependency-submission-link %} +{% endif %} + For more information about the dependency graph, see "[About the dependency graph](/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph)." {% ifversion fpt or ghec or ghes > 3.1 or ghae %} @@ -96,16 +100,16 @@ The term "{% data variables.product.prodname_dependabot %}" encompasses the foll #### What are Dependabot alerts -{% data variables.product.prodname_dependabot_alerts %} highlight repositories affected by a newly discovered vulnerability based on the dependency graph and the {% data variables.product.prodname_advisory_database %}, which contains the versions on known vulnerability lists. +{% data variables.product.prodname_dependabot_alerts %} highlight repositories affected by a newly discovered vulnerability based on the dependency graph and the {% data variables.product.prodname_advisory_database %}, which contains advisories for known vulnerabilities{% ifversion GH-advisory-db-supports-malware %} and malware{% endif %}. -- {% data variables.product.prodname_dependabot %} performs a scan to detect vulnerable dependencies and sends {% data variables.product.prodname_dependabot_alerts %} when: +- {% data variables.product.prodname_dependabot %} performs a scan to detect insecure dependencies and sends {% data variables.product.prodname_dependabot_alerts %} when: {% ifversion fpt or ghec %} - - A new vulnerability is added to the {% data variables.product.prodname_advisory_database %}.{% else %} + - A new advisory is added to the {% data variables.product.prodname_advisory_database %}.{% else %} - New advisory data is synchronized to {% data variables.product.product_location %} each hour from {% data variables.product.prodname_dotcom_the_website %}. {% data reusables.security-advisory.link-browsing-advisory-db %}{% endif %} - The dependency graph for the repository changes. - {% data variables.product.prodname_dependabot_alerts %} are displayed {% ifversion fpt or ghec or ghes > 3.0 %} on the **Security** tab for the repository and{% endif %} in the repository's dependency graph. The alert includes {% ifversion fpt or ghec or ghes > 3.0 %}a link to the affected file in the project, and {% endif %}information about a fixed version. -For more information about {% data variables.product.prodname_dependabot_alerts %}, see "[About alerts for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)." +For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)." {% ifversion fpt or ghec or ghes > 3.2 %} #### What are Dependabot updates @@ -134,7 +138,7 @@ For more information about {% data variables.product.prodname_dependabot_updates Public repositories: - **Dependency graph**—enabled by default and cannot be disabled. - **Dependency review**—enabled by default and cannot be disabled. -- **{% data variables.product.prodname_dependabot_alerts %}**—not enabled by default. {% data variables.product.prodname_dotcom %} detects vulnerable dependencies and displays information in the dependency graph, but does not generate {% data variables.product.prodname_dependabot_alerts %} by default. Repository owners or people with admin access can enable {% data variables.product.prodname_dependabot_alerts %}. +- **{% data variables.product.prodname_dependabot_alerts %}**—not enabled by default. {% data variables.product.prodname_dotcom %} detects insecure dependencies and displays information in the dependency graph, but does not generate {% data variables.product.prodname_dependabot_alerts %} by default. Repository owners or people with admin access can enable {% data variables.product.prodname_dependabot_alerts %}. You can also enable or disable Dependabot alerts for all repositories owned by your user account or organization. For more information, see "[Managing security and analysis settings for your user account](/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/managing-security-and-analysis-settings-for-your-personal-account)" or "[Managing security and analysis settings for your organization](/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/managing-security-and-analysis-settings-for-your-organization)." Private repositories: diff --git a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md index d3a697c8e2..2e8549c999 100644 --- a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md +++ b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md @@ -25,6 +25,10 @@ shortTitle: Dependency graph When you push a commit to {% data variables.product.product_name %} that changes or adds a supported manifest or lock file to the default branch, the dependency graph is automatically updated.{% ifversion fpt or ghec %} In addition, the graph is updated when anyone pushes a change to the repository of one of your dependencies.{% endif %} For information on the supported ecosystems and manifest files, see "[Supported package ecosystems](#supported-package-ecosystems)" below. +{% ifversion dependency-submission-api %} +{% data reusables.dependency-submission.dependency-submission-link %} +{% endif %} + {% ifversion fpt or ghes > 3.1 or ghae or ghec %} When you create a pull request containing changes to dependencies that targets the default branch, {% data variables.product.prodname_dotcom %} uses the dependency graph to add dependency reviews to the pull request. These indicate whether the dependencies contain vulnerabilities and, if so, the version of the dependency in which the vulnerability was fixed. For more information, see "[About dependency review](/code-security/supply-chain-security/about-dependency-review)." {% endif %} @@ -37,9 +41,9 @@ When you create a pull request containing changes to dependencies that targets t ## Dependencies included -The dependency graph includes all the dependencies of a repository that are detailed in the manifest and lock files, or their equivalent, for supported ecosystems. This includes: +The dependency graph includes all the dependencies of a repository that are detailed in the manifest and lock files, or their equivalent, for supported ecosystems{% ifversion dependency-submission-api %}, as well as any dependencies that are submitted using the Dependency submission API (beta){% endif %}. This includes: -- Direct dependencies, that are explicitly defined in a manifest or lock file +- Direct dependencies, that are explicitly defined in a manifest or lock file {% ifversion dependency-submission-api %} or have been submitted using the Dependency submission API (beta){% endif %} - Indirect dependencies of these direct dependencies, also known as transitive dependencies or sub-dependencies The dependency graph identifies indirect dependencies{% ifversion fpt or ghec %} either explicitly from a lock file or by checking the dependencies of your direct dependencies. For the most reliable graph, you should use lock files (or their equivalent) because they define exactly which versions of the direct and indirect dependencies you currently use. If you use lock files, you also ensure that all contributors to the repository are using the same versions, which will make it easier for you to test and debug code{% else %} from the lock files{% endif %}. @@ -63,7 +67,7 @@ You can use the dependency graph to: ## Supported package ecosystems -The recommended formats explicitly define which versions are used for all direct and all indirect dependencies. If you use these formats, your dependency graph is more accurate. It also reflects the current build set up and enables the dependency graph to report vulnerabilities in both direct and indirect dependencies.{% ifversion fpt or ghec %} Indirect dependencies that are inferred from a manifest file (or equivalent) are excluded from the checks for vulnerable dependencies.{% endif %} +The recommended formats explicitly define which versions are used for all direct and all indirect dependencies. If you use these formats, your dependency graph is more accurate. It also reflects the current build set up and enables the dependency graph to report vulnerabilities in both direct and indirect dependencies.{% ifversion fpt or ghec %} Indirect dependencies that are inferred from a manifest file (or equivalent) are excluded from the checks for insecure dependencies.{% endif %} | Package manager | Languages | Recommended formats | All supported formats | | --- | --- | --- | ---| @@ -106,9 +110,11 @@ The recommended formats explicitly define which versions are used for all direct {% endnote %} {% endif %} + +{% ifversion dependency-submission-api %}You can use the Dependency submission API (beta) to add dependencies from the package manager or ecosystem of your choice to the dependency graph, even if the ecosystem is not in the supported ecosystem list above. The dependency graph will display the submitted dependencies grouped by ecosystem, but separately from the dependencies parsed from manifest or lock files. You will only get {% data variables.product.prodname_dependabot_alerts %} for dependencies that are from one of the [supported ecosystems](https://github.com/github/advisory-database#supported-ecosystems) of the {% data variables.product.prodname_advisory_database %}. For more information on the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)."{% endif %} ## Further reading - "[Dependency graph](https://en.wikipedia.org/wiki/Dependency_graph)" on Wikipedia - "[Exploring the dependencies of a repository](/github/visualizing-repository-data-with-graphs/exploring-the-dependencies-of-a-repository)" -- "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)" +- "[Viewing and updating {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)" - "[Troubleshooting the detection of vulnerable dependencies](/github/managing-security-vulnerabilities/troubleshooting-the-detection-of-vulnerable-dependencies)" diff --git a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-dependency-review.md b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-dependency-review.md index 649c7f57e0..acf961faa8 100644 --- a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-dependency-review.md +++ b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-dependency-review.md @@ -49,26 +49,26 @@ topics: {% endif %} {% ifversion dependency-review-action-configuration %} -## Configuring the {% data variables.product.prodname_dependency_review_action %} +## 配置 {% data variables.product.prodname_dependency_review_action %} {% data reusables.dependency-review.dependency-review-action-beta-note %} {% data reusables.dependency-review.dependency-review-action-overview %} -The following configuration options are available. +以下是可用的配置选项: -| 选项 | 必选 | 用法 | -| ------------------ | -- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| `fail-on-severity` | 可选 | Defines the threshold for level of severity (`low`, `moderate`, `high`, `critical`).
The action will fail on any pull requests that introduce vulnerabilities of the specified severity level or higher. | -| `allow-licenses` | 可选 | Contains a list of allowed licenses. You can find the possible values for this parameter in the [Licenses](/rest/licenses) page of the API documentation.
The action will fail on pull requests that introduce dependencies with licenses that do not match the list. | -| `deny-licenses` | 可选 | Contains a list of prohibited licenses. You can find the possible values for this parameter in the [Licenses](/rest/licenses) page of the API documentation.
The action will fail on pull requests that introduce dependencies with licenses that match the list. | +| 选项 | 必选 | 用法 | +| ------------------ | -- | ----------------------------------------------------------------------------------------------- | +| `fail-on-severity` | 可选 | 定义严重性级别的阈值(`低`、`中`、`高`、`严重`)。
对于引入指定严重性级别或更高级别的漏洞的任何拉取请求,该操作都将失败。 | +| `allow-licenses` | 可选 | 包含允许的许可证的列表。 您可以在 API 文档的[许可证](/rest/licenses)页面中找到此参数的可能值。
对于引入与列表不匹配的许可证的依赖项的拉取请求,该操作将失败。 | +| `deny-licenses` | 可选 | 包含禁止的许可证列表。 您可以在 API 文档的[许可证](/rest/licenses)页面中找到此参数的可能值。
对于引入与列表匹配的许可证的依赖项的拉取请求,该操作将失败。 | {% tip %} -**Tip:** The `allow-licenses` and `deny-licenses` options are mutually exclusive. +**提示:** `allow-licenses` 和 `deny-licenses` 选项是互斥的。 {% endtip %} -This {% data variables.product.prodname_dependency_review_action %} example file illustrates how you can use these configuration options. +此 {% data variables.product.prodname_dependency_review_action %} 示例文件说明了如何使用这些配置选项。 ```yaml{:copy} name: 'Dependency Review' @@ -98,5 +98,5 @@ jobs: # deny-licenses: LGPL-2.0, BSD-2-Clause ``` -For further details about the configuration options, see [`dependency-review-action`](https://github.com/actions/dependency-review-action#readme). +有关配置选项的更多详细信息,请参阅 [`dependency-review-action`](https://github.com/actions/dependency-review-action#readme)。 {% endif %} diff --git a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-the-dependency-graph.md b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-the-dependency-graph.md index ea3f7eb81c..178e692e37 100644 --- a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-the-dependency-graph.md +++ b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-the-dependency-graph.md @@ -22,8 +22,12 @@ shortTitle: 配置依赖关系图 更多信息请参阅“[关于依赖关系图](/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph)”。 -{% ifversion fpt or ghec %} ## About configuring the dependency graph {% endif %} -{% ifversion fpt or ghec %}要生成依赖关系图,{% data variables.product.product_name %} 需要对仓库的依赖项清单和锁定文件的只读访问权限。 依赖关系图自动为所有公共仓库生成,您可以选择为私有仓库启用它。 有关查看依赖关系图的更多信息,请参阅“[探索存储库的依赖关系](/github/visualizing-repository-data-with-graphs/exploring-the-dependencies-of-a-repository)”。{% endif %} +{% ifversion fpt or ghec %} +## About configuring the dependency graph +To generate a dependency graph, {% data variables.product.product_name %} needs read-only access to the dependency manifest and lock files for a repository. 依赖关系图自动为所有公共仓库生成,您可以选择为私有仓库启用它。 有关查看依赖关系图的更多信息,请参阅“[探索存储库的依赖关系](/github/visualizing-repository-data-with-graphs/exploring-the-dependencies-of-a-repository)”。 + +{% data reusables.dependency-submission.dependency-submission-link %} +{% endif %} {% ifversion ghes %} ## Enabling the dependency graph {% data reusables.dependabot.ghes-ghae-enabling-dependency-graph %}{% endif %}{% ifversion fpt or ghec %} @@ -35,8 +39,12 @@ shortTitle: 配置依赖关系图 首次启用依赖关系图时,将立即剖析受支持的生态系统的任何清单和锁定文件。 依赖关系图通常在几分钟之内填充,但对于依赖项很多的仓库,可能需要更长时间。 启用后,该图将在每次推送到仓库{% ifversion fpt or ghec %}以及每次推送到该图中的其他仓库{% endif %}时自动更新。 +{% ifversion ghes %} +{% ifversion dependency-submission-api %}{% data reusables.dependency-submission.dependency-submission-link %}{% endif %} +{% endif %} + ## 延伸阅读 {% ifversion ghec %}"[查看用于组织的洞见](/organizations/collaborating-with-groups-in-organizations/viewing-insights-for-your-organization)"{% endif %} -- "[查看漏洞依赖项的 {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)" +- “[查看和更新 {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)” - "[漏洞依赖项检测疑难解答](/github/managing-security-vulnerabilities/troubleshooting-the-detection-of-vulnerable-dependencies)" diff --git a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository.md b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository.md index c98252fbef..e015ee9db5 100644 --- a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository.md +++ b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository.md @@ -42,6 +42,10 @@ shortTitle: 探索依赖项 {% ifversion fpt or ghec %} 依赖项按生态系统分组。 您可以展开依赖项以查看其依赖项。 私有仓库、私有包或无法识别文件上的依赖项以纯文本显示。 如果依赖项的包管理器位于公共存储库中,{% data variables.product.product_name %} 将显示指向该存储库的链接。 +{% ifversion dependency-submission-api %} +使用依赖项提交 API(测试版)提交到项目的依赖项(尽管也按生态系统分组),但与通过存储库中的清单或锁定文件标识的依赖项分开显示。 这些提交的依赖项在依赖项图中显示为“快照依赖项”,因为它们是作为依赖项的快照或集合提交的。 有关使用依赖项提交 API 的详细信息,请参阅“[使用依赖项提交 API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)”。 +{% endif %} + 如果在仓库中检测到漏洞,这些漏洞将显示在视图顶部,供有权访问 {% data variables.product.prodname_dependabot_alerts %} 的用户查看。 ![依赖关系图](/assets/images/help/graphs/dependencies_graph.png) @@ -101,12 +105,12 @@ shortTitle: 探索依赖项 {% ifversion fpt or ghec %} 如果文件格式正确,请检查文件大小。 除非您是 {% data variables.product.prodname_enterprise %} 用户,否则依赖关系图将忽略超过 1.5 Mb 的单个清单和锁定文件。 默认情况下,每个仓库最多处理 20 个清单或锁定文件,因此您可以在仓库子目录中将依赖项拆分为较小的文件。{% endif %} -如果清单或锁定文件未获处理,其依赖项将从依赖关系图中省略,而不能接受有漏洞依赖项的检查。 +如果清单或锁定文件未获处理,其依赖项将从依赖关系图中省略,而不能接受非安全依赖项的检查。 ## 延伸阅读 - “[关于依赖关系图](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph)” -- "[查看漏洞依赖项的 {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)"{% ifversion ghec %} +- “[查看和更新 {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)”{% ifversion ghec %} - "[查看用于组织的洞见](/organizations/collaborating-with-groups-in-organizations/viewing-insights-for-your-organization)"{% endif %}{% ifversion fpt or ghec %} - "[了解 {% data variables.product.prodname_dotcom %} 如何使用和保护数据](/get-started/privacy-on-github)" {% endif %} diff --git a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/index.md b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/index.md index 3c84993150..247d87ef8f 100644 --- a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/index.md +++ b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/index.md @@ -14,6 +14,7 @@ children: - /about-supply-chain-security - /about-the-dependency-graph - /configuring-the-dependency-graph + - /using-the-dependency-submission-api - /about-dependency-review - /configuring-dependency-review - /exploring-the-dependencies-of-a-repository diff --git a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph.md b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph.md index 0fe9cbaf0e..7b63b6c33c 100644 --- a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph.md +++ b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph.md @@ -22,15 +22,19 @@ topics: ## Does the dependency graph only find dependencies in manifests and lockfiles? -The dependency graph includes information on dependencies that are explicitly declared in your environment. That is, dependencies that are specified in a manifest or a lockfile. The dependency graph generally also includes transitive dependencies, even when they aren't specified in a lockfile, by looking at the dependencies of the dependencies in a manifest file. +The dependency graph {% ifversion dependency-submission-api %}automatically{% endif %} includes information on dependencies that are explicitly declared in your environment. That is, dependencies that are specified in a manifest or a lockfile. The dependency graph generally also includes transitive dependencies, even when they aren't specified in a lockfile, by looking at the dependencies of the dependencies in a manifest file. -The dependency graph doesn't include "loose" dependencies. "Loose" dependencies are individual files that are copied from another source and checked into the repository directly or within an archive (such as a ZIP or JAR file), rather than being referenced by in a package manager’s manifest or lockfile. +The dependency graph doesn't {% ifversion dependency-submission-api %}automatically{% endif %} include "loose" dependencies. "Loose" dependencies are individual files that are copied from another source and checked into the repository directly or within an archive (such as a ZIP or JAR file), rather than being referenced by in a package manager’s manifest or lockfile. + +{% ifversion dependency-submission-api %}However, you can use the Dependency submission API (beta) to add dependencies to a project's dependency graph, even if the dependencies are not declared in a manifest or lock file, such as dependencies resolved when a project is built. The dependency graph will display the submitted dependencies grouped by ecosystem, but separately from the dependencies parsed from manifest or lock files. For more information on the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)."{% endif %} **Check**: Is the missing dependency for a component that's not specified in the repository's manifest or lockfile? ## Does the dependency graph detect dependencies specified using variables? -The dependency graph analyzes manifests as they’re pushed to {% data variables.product.prodname_dotcom %}. The dependency graph doesn't, therefore, have access to the build environment of the project, so it can't resolve variables used within manifests. If you use variables within a manifest to specify the name, or more commonly the version of a dependency, then that dependency will not be included in the dependency graph. +The dependency graph analyzes manifests as they’re pushed to {% data variables.product.prodname_dotcom %}. The dependency graph doesn't, therefore, have access to the build environment of the project, so it can't resolve variables used within manifests. If you use variables within a manifest to specify the name, or more commonly the version of a dependency, then that dependency will not {% ifversion dependency-submission-api %}automatically{% endif %} be included in the dependency graph. + +{% ifversion dependency-submission-api %}However, you can use the Dependency submission API (beta) to add dependencies to a project's dependency graph, even if the dependencies are only resolved when a project is built. For more information on the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)."{% endif %} **Check**: Is the missing dependency declared in the manifest by using a variable for its name or version? diff --git a/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api.md b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api.md new file mode 100644 index 0000000000..a0594e5e44 --- /dev/null +++ b/translations/zh-CN/content/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api.md @@ -0,0 +1,86 @@ +--- +title: Using the Dependency submission API +intro: 'You can use the Dependency submission API to submit dependencies for projects, such as the dependencies resolved when a project is built or compiled.' +shortTitle: Dependency submission API +topics: + - API + - Dependency graph + - Dependencies + - REST +versions: + feature: dependency-submission-api +--- + +{% data reusables.dependency-submission.dependency-submission-api-beta %} + +## About the Dependency submission API + +{% data reusables.dependency-submission.about-dependency-submission %} + +Dependencies are submitted to the dependency submission API in the form of a snapshot. A snapshot is a set of dependencies associated with a commit SHA and other metadata, that reflects the current state of your repository for a commit. For more information about the Dependency submission API, see the [Dependency submission REST API documentation](/rest/dependency-graph/dependency-submission). + +## Submitting dependencies at build-time + +You can use the Dependency submission API in a {% data variables.product.prodname_actions %} workflow to submit dependencies for your project when your project is built. + +### Using pre-made actions + +The simplest way to use the Dependency submission API is by adding a pre-made action to your repository that will gather and convert the list of dependencies to the required snapshot format and submit the list to the API. Actions that complete these steps for various ecosystems are available on {% data variables.product.prodname_marketplace %} and more actions will be created during the course of the beta and beyond. You can find links to the currently available actions in the table below: + +| Ecosystem | 操作 | +| --------- | ------------------------------------------------------------------------------- | +| Go | [Go Dependency Submission](https://github.com/actions/go-dependency-submission) | + +For example, the following [Go Dependency Submission](https://github.com/actions/go-dependency-submission) workflow calculates the dependencies for a Go build-target (a Go file with a `main` function) and submits the list to the Dependency Submission API. + +```yaml + +name: Go Dependency Submission +on: + push: + branches: + - main + +# The API requires write permission on the repository to submit dependencies +permissions: + contents: write + +# Envionment variables to configure Go and Go modules. Customize as necessary +env: + GOPROXY: '' # A Go Proxy server to be used + GOPRIVATE: '' # A list of modules are considered private and not requested from GOPROXY +jobs: + go-action-detection: + runs-on: ubuntu-latest + steps: + - name: 'Checkout Repository' + uses: {% data reusables.actions.action-checkout %} + + - uses: {% data reusables.actions.action-setup-go %} + with: + go-version: ">=1.18.0" + + - name: Run snapshot action + uses: @actions/go-dependency-submission@v1 + with: + # Required: Define the repo path to the go.mod file used by the + # build target + go-mod-path: go-example/go.mod + # + # Optional. Define the repo path of a build target, + # a file with a `main()` function. + # If undefined, this action will collect all dependencies + # used by all build targets for the module. This may + # include Go dependencies used by tests and tooling. + go-build-target: go-example/cmd/octocat.go + +``` +### Creating your own action + +Alternatively, you can write your own action to submit dependencies for your project at build-time. Your workflow should: + + 1. Generate a list of dependencies for your project. + 2. Translate the list of dependencies into the snapshot format accepted by the Dependency submission API. For more information about the format, see the body parameters for the "Create a repository snapshot" API operation in the [Dependency submission REST API documentation](/rest/dependency-graph/dependency-submission). + 3. Submit the formatted list of dependencies to the Dependency submission API. + +{% data variables.product.product_name %} maintains the [Dependency Submission Toolkit](https://github.com/github/dependency-submission-toolkit), a TypeScript library to help you build your own GitHub Action for submitting dependencies to the Dependency submission API. For more information about writing an action, see "[Creating actions](/actions/creating-actions)". diff --git a/translations/zh-CN/content/codespaces/prebuilding-your-codespaces/about-codespaces-prebuilds.md b/translations/zh-CN/content/codespaces/prebuilding-your-codespaces/about-codespaces-prebuilds.md index a7b1d1e4e3..ea5a4c5f6d 100644 --- a/translations/zh-CN/content/codespaces/prebuilding-your-codespaces/about-codespaces-prebuilds.md +++ b/translations/zh-CN/content/codespaces/prebuilding-your-codespaces/about-codespaces-prebuilds.md @@ -1,7 +1,7 @@ --- title: 关于代码空间预构建 shortTitle: 关于预构建 -intro: Codespaces prebuilds help to speed up the creation of new codespaces for large or complex repositories. +intro: 代码空间预构建有助于加快为大型或复杂存储库创建新代码空间的速度。 versions: fpt: '*' ghec: '*' @@ -12,11 +12,11 @@ product: '{% data reusables.gated-features.codespaces %}' ## 概览 -Prebuilding your codespaces allows you to be more productive and access your codespace faster, particularly if your repository is large or complex and new codespaces currently take more than 2 minutes to start. 这是因为在为项目创建代码空间之前,任何源代码、编辑器扩展、项目依赖项、命令和配置都已下载、安装和应用。 将预构建视为代码空间的“准备就绪”模板。 +预构建代码空间可以提高工作效率并更快地访问代码空间,尤其是在存储库很大或很复杂并且新代码空间目前需要 2 分钟以上的时间才能启动的情况下。 这是因为在为项目创建代码空间之前,任何源代码、编辑器扩展、项目依赖项、命令和配置都已下载、安装和应用。 将预构建视为代码空间的“准备就绪”模板。 默认情况下,每当您将更改推送到存储库时,{% data variables.product.prodname_codespaces %} 都会使用 {% data variables.product.prodname_actions %} 自动更新您的预构建。 -当预构建可用于存储库的特定分支以及您所在的地区时,则创建代码空间时在计算机类型选项列表中会看到“{% octicon "zap" aria-label="The zap icon" %} 预构建就绪”标签。 If a prebuild is still being created, you will see the "{% octicon "history" aria-label="The history icon" %} Prebuild in progress" label. 更多信息请参阅“[创建代码空间](/codespaces/developing-in-codespaces/creating-a-codespace#creating-a-codespace)”。 +当预构建可用于存储库的特定分支以及您所在的地区时,则创建代码空间时在计算机类型选项列表中会看到“{% octicon "zap" aria-label="The zap icon" %} 预构建就绪”标签。 如果仍在创建预构建,您将看到“{% octicon "history" aria-label="The history icon" %} 预构建正在进行中”标签。 更多信息请参阅“[创建代码空间](/codespaces/developing-in-codespaces/creating-a-codespace#creating-a-codespace)”。 ![用于选择计算机类型的对话框](/assets/images/help/codespaces/choose-custom-machine-type.png) diff --git a/translations/zh-CN/content/codespaces/prebuilding-your-codespaces/configuring-prebuilds.md b/translations/zh-CN/content/codespaces/prebuilding-your-codespaces/configuring-prebuilds.md index 57ff4a9c34..20f2d64398 100644 --- a/translations/zh-CN/content/codespaces/prebuilding-your-codespaces/configuring-prebuilds.md +++ b/translations/zh-CN/content/codespaces/prebuilding-your-codespaces/configuring-prebuilds.md @@ -50,11 +50,11 @@ permissions: People with admin access to a repository can configure prebuilds fo * **每次推送**(默认设置)- 使用此设置,每次推送到给定分支时,都会更新预构建配置。 这将确保从预构建模板生成的代码空间始终包含最新的代码空间配置,包括任何最近添加或更新的依赖项。 * **在配置更改时** - 使用此设置,每次更新给定存储库和分支的关联配置文件时,都会更新预构建配置。 这可确保在从预构建模板生成代码空间时使用对存储库的开发容器配置文件所做的更改。 更新预构建模板的 Actions 工作流程的运行频率较低,因此此选项将使用较少的 Actions 分钟数。 但是,此选项不保证代码空间始终包含最近添加或更新的依赖项,因此在创建代码空间后,可能必须手动添加或更新这些依赖项。 - * **计划** - 使用此设置,您可以按照自己定义的自定义计划更新预构建配置。 This can reduce consumption of Actions minutes, however, with this option, codespaces may be created that do not use the latest dev container configuration changes. + * **计划** - 使用此设置,您可以按照自己定义的自定义计划更新预构建配置。 这可以减少操作分钟数的消耗,但是,使用此选项,可以创建不使用最新开发容器配置更改的代码空间。 ![预构建触发器选项](/assets/images/help/codespaces/prebuilds-triggers.png) -1. Select **Reduce prebuild available to only specific regions** to limit access to your prebuilt image, then select which regions you want it available in. Developers can only create codespaces from a prebuild if they are located in a region you select. By default, your prebuilt image is available to all regions where codespaces is available and storage costs apply for each region. +1. 选择 **Reduce prebuild available to only specific regions(减少仅对特定区域可用的预构建)**以限制对预构建映像的访问,然后选择希望其在哪些区域可用。 开发人员只能从预构建创建代码空间(如果它们位于所选区域中)。 默认情况下,预构建的映像可用于代码空间可用的所有区域,并且每个区域都适用存储成本。 ![区域选择选项](/assets/images/help/codespaces/prebuilds-regions.png) @@ -66,17 +66,17 @@ permissions: People with admin access to a repository can configure prebuilds fo {% endnote %} -1. Set the number of prebuild template versions to be retained. You can input any number between 1 and 5. The default number of saved versions is 2, which means that only the latest template version and the previous version are saved. +1. 设置要保留的预构建模板版本数。 您可以输入 1 到 5 之间的任意数字。 保存版本的默认数量为 2,这意味着仅保存最新的模板版本和以前的版本。 - Depending on your prebuild trigger settings, your prebuild template could change with each push or on each dev container configuration change. Retaining older versions of prebuild templates enables you to create a prebuild from an older commit with a different dev container configuration than the current prebuild template. Since there is a storage cost associated with retaining prebuild template versions, you can choose the number of versions to be retained based on the needs of your team. For more information on billing, see "[About billing for {% data variables.product.prodname_codespaces %}](/billing/managing-billing-for-github-codespaces/about-billing-for-codespaces#codespaces-pricing)." + 根据预构建触发器设置,预构建模板可能会随每次推送或每次开发容器配置更改而更改。 通过保留旧版本的预构建模板,可以从较旧的提交创建预构建,其开发容器配置与当前预构建模板不同。 由于保留预构建模板版本会产生相关的存储成本,因此您可以根据团队的需求选择要保留的版本数。 有关计费的更多信息,请参阅“[关于 {% data variables.product.prodname_codespaces %} 的计费](/billing/managing-billing-for-github-codespaces/about-billing-for-codespaces#codespaces-pricing)”。 - If you set the number of prebuild template versions to save to 1, {% data variables.product.prodname_codespaces %} will only save the latest version of the prebuild template and will delete the older version each time the template is updated. This means you will not get a prebuilt codespace if you go back to an older dev container configuration. + 如果要保存的预构建模板版本数设置为 1,{% data variables.product.prodname_codespaces %} 将仅保存预构建模板的最新版本,并在每次更新模板时删除旧版本。 这意味着,如果返回到较旧的开发容器配置,则不会获得预构建的代码空间。 - ![The prebuild template history setting](/assets/images/help/codespaces/prebuilds-template-history-setting.png) + ![预构建模板历史记录设置](/assets/images/help/codespaces/prebuilds-template-history-setting.png) -1. Add users or teams to notify when the prebuild workflow run fails for this configuration. You can begin typing a username, team name, or full name, then click the name once it appears to add them to the list. The users or teams you add will receive an email when prebuild failures occur, containing a link to the workflow run logs to help with further investigation. +1. 添加用户或团队,以便在此配置的预构建工作流程运行失败时发出通知。 您可以开始键入用户名、团队名称或全名,然后在出现名称后点按该名称以将其添加到列表中。 发生预构建失败时,您添加的用户或团队将收到一封电子邮件,其中包含指向工作流程运行日志的链接,以帮助进一步调查。 - ![The prebuild failure notification setting](/assets/images/help/codespaces/prebuilds-failure-notification-setting.png) + ![预构建失败通知设置](/assets/images/help/codespaces/prebuilds-failure-notification-setting.png) 1. 单击 **Create(创建)**。 diff --git a/translations/zh-CN/content/developers/apps/building-github-apps/creating-a-github-app-using-url-parameters.md b/translations/zh-CN/content/developers/apps/building-github-apps/creating-a-github-app-using-url-parameters.md index 5e2d276dce..505261c5c4 100644 --- a/translations/zh-CN/content/developers/apps/building-github-apps/creating-a-github-app-using-url-parameters.md +++ b/translations/zh-CN/content/developers/apps/building-github-apps/creating-a-github-app-using-url-parameters.md @@ -59,39 +59,39 @@ shortTitle: 应用程序创建查询参数 您可以在查询字符串中选择权限:使用下表中的权限名称作为查询参数名称,使用权限类型作为查询值。 例如,要在用户界面中为 `contents` 选择 `Read & write` 权限,您的查询字符串将包括 `&contents=write`。 要在用户界面中为 `blocking` 选择 `Read-only` 权限,您的查询字符串将包括 `&blocking=read`。 要在用户界面中为 `checks` 选择 `no-access` ,您的查询字符串将包括 `checks` 权限。 -| 权限 | 描述 | -| -------------------------------------------------------------------------------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| 权限 | 描述 | +| -------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [`管理`](/rest/reference/permissions-required-for-github-apps/#permission-on-administration) | 对用于组织和仓库管理的各种端点授予访问权限。 可以是以下项之一:`none`、`read` 或 `write`。{% ifversion fpt or ghec %} | [`blocking`](/rest/reference/permissions-required-for-github-apps/#permission-on-blocking) | 授予对[阻止用户 API](/rest/reference/users#blocking) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。{% endif %} | [`检查`](/rest/reference/permissions-required-for-github-apps/#permission-on-checks) | 授予对[检查 API](/rest/reference/checks) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。{% ifversion ghes < 3.4 %} | `content_references` | 授予对“[创建内容附件](/rest/reference/apps#create-a-content-attachment)”端点的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。{% endif %} -| [`内容`](/rest/reference/permissions-required-for-github-apps/#permission-on-contents) | 对用于修改仓库内容的各种端点授予访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | +| [`内容`](/rest/reference/permissions-required-for-github-apps/#permission-on-contents) | 对用于修改仓库内容的各种端点授予访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | | [`部署`](/rest/reference/permissions-required-for-github-apps/#permission-on-deployments) | 授予对[部署 API](/rest/reference/repos#deployments) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。{% ifversion fpt or ghes or ghec %} | [`emails`](/rest/reference/permissions-required-for-github-apps/#permission-on-emails) | 授予对[电子邮件 API](/rest/reference/users#emails) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。{% endif %} -| [`关注者`](/rest/reference/permissions-required-for-github-apps/#permission-on-followers) | 授予对[关注者 API](/rest/reference/users#followers) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | -| [`gpg_keys`](/rest/reference/permissions-required-for-github-apps/#permission-on-gpg-keys) | 授予对[GPG 密钥 API](/rest/reference/users#gpg-keys) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | -| [`议题`](/rest/reference/permissions-required-for-github-apps/#permission-on-issues) | 授予对[议题 API](/rest/reference/issues) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | -| [`键`](/rest/reference/permissions-required-for-github-apps/#permission-on-keys) | 授予对[公钥 API](/rest/reference/users#keys) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | +| [`关注者`](/rest/reference/permissions-required-for-github-apps/#permission-on-followers) | 授予对[关注者 API](/rest/reference/users#followers) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | +| [`gpg_keys`](/rest/reference/permissions-required-for-github-apps/#permission-on-gpg-keys) | 授予对[GPG 密钥 API](/rest/reference/users#gpg-keys) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | +| [`议题`](/rest/reference/permissions-required-for-github-apps/#permission-on-issues) | 授予对[议题 API](/rest/reference/issues) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | +| [`键`](/rest/reference/permissions-required-for-github-apps/#permission-on-keys) | 授予对[公钥 API](/rest/reference/users#keys) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | | [`members`](/rest/reference/permissions-required-for-github-apps/#permission-on-members) | 授予管理组织成员的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。{% ifversion fpt or ghec %} -| [`元数据`](/rest/reference/permissions-required-for-github-apps/#metadata-permissions) | 授予对不泄漏敏感数据的只读端点的访问权限。 可以是 `read` 或 `none`。 设置任何权限时,默认值为 `read`;没有为 {% data variables.product.prodname_github_app %} 指定任何权限时,默认值为 `none`。 | +| [`元数据`](/rest/reference/permissions-required-for-github-apps/#metadata-permissions) | 授予对不泄漏敏感数据的只读端点的访问权限。 可以是 `read` 或 `none`。 设置任何权限时,默认值为 `read`;没有为 {% data variables.product.prodname_github_app %} 指定任何权限时,默认值为 `none`。 | | [`organization_administration`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-administration) | 授予对“[更新组织](/rest/reference/orgs#update-an-organization)”端点和[组织交互限制 API](/rest/reference/interactions#set-interaction-restrictions-for-an-organization) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。{% endif %} -| [`organization_hooks`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-hooks) | 授予对[组织 web 挂钩 API](/rest/reference/orgs#webhooks/) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | -| `organization_plan` | 授予使用“[获取组织](/rest/reference/orgs#get-an-organization)”端点获取有关组织计划的信息的权限。 可以是以下项之一:`none` 或 `read`。 | +| [`organization_hooks`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-hooks) | 授予对[组织 web 挂钩 API](/rest/reference/orgs#webhooks/) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | +| `organization_plan` | 授予使用“[获取组织](/rest/reference/orgs#get-an-organization)”端点获取有关组织计划的信息的权限。 可以是以下项之一:`none` 或 `read`。 | | [`organization_projects`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-projects) | 授予对[项目 API](/rest/reference/projects) 的访问权限。 可以是以下项之一:`none`、`read`、`write` 或 `admin`。{% ifversion fpt or ghec %} | [`organization_user_blocking`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-projects) | 授予对[阻止组织用户 API](/rest/reference/orgs#blocking) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。{% endif %} -| [`页面`](/rest/reference/permissions-required-for-github-apps/#permission-on-pages) | 授予对[页面 API](/rest/reference/repos#pages) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | -| `plan` | 授予使用“[获取用户](/rest/reference/users#get-a-user)”端点获取有关用户 GitHub 计划的信息的权限。 可以是以下项之一:`none` 或 `read`。 | -| [`pull_requests`](/rest/reference/permissions-required-for-github-apps/#permission-on-pull-requests) | 授予对各种拉取请求端点的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | -| [`repository_hooks`](/rest/reference/permissions-required-for-github-apps/#permission-on-repository-hooks) | 授予对[仓库 web 挂钩 API](/rest/reference/repos#hooks) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | +| [`页面`](/rest/reference/permissions-required-for-github-apps/#permission-on-pages) | 授予对[页面 API](/rest/reference/repos#pages) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | +| `plan` | 授予使用“[获取用户](/rest/reference/users#get-a-user)”端点获取有关用户 GitHub 计划的信息的权限。 可以是以下项之一:`none` 或 `read`。 | +| [`pull_requests`](/rest/reference/permissions-required-for-github-apps/#permission-on-pull-requests) | 授予对各种拉取请求端点的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | +| [`repository_hooks`](/rest/reference/permissions-required-for-github-apps/#permission-on-repository-hooks) | 授予对[仓库 web 挂钩 API](/rest/reference/repos#hooks) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | | [`repository_projects`](/rest/reference/permissions-required-for-github-apps/#permission-on-repository-projects) | 授予对[项目 API](/rest/reference/projects) 的访问权限。 可以是以下项之一:`none`、`read`、`write` 或 `admin`。{% ifversion ghes or ghec %} | [`secret_scanning_alerts`](/rest/reference/permissions-required-for-github-apps/#permission-on-secret-scanning-alerts) | 授予对[密钥扫描 API](/rest/reference/secret-scanning) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。{% endif %}{% ifversion fpt or ghes or ghec %} | [`security_events`](/rest/reference/permissions-required-for-github-apps/#permission-on-security-events) | 授予对[代码扫描 API](/rest/reference/code-scanning/) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。{% endif %} -| [`single_file`](/rest/reference/permissions-required-for-github-apps/#permission-on-single-file) | 授予对[内容 API](/rest/reference/repos#contents) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | -| [`标星`](/rest/reference/permissions-required-for-github-apps/#permission-on-starring) | 授予对[标星 API](/rest/reference/activity#starring) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | -| [`状态`](/rest/reference/permissions-required-for-github-apps/#permission-on-statuses) | 授予对[状态 API](/rest/reference/commits#commit-statuses) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | +| [`single_file`](/rest/reference/permissions-required-for-github-apps/#permission-on-single-file) | 授予对[内容 API](/rest/reference/repos#contents) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | +| [`标星`](/rest/reference/permissions-required-for-github-apps/#permission-on-starring) | 授予对[标星 API](/rest/reference/activity#starring) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | +| [`状态`](/rest/reference/permissions-required-for-github-apps/#permission-on-statuses) | 授予对[状态 API](/rest/reference/commits#commit-statuses) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。 | | [`team_discussions`](/rest/reference/permissions-required-for-github-apps/#permission-on-team-discussions) | 授予对[团队讨论 API](/rest/reference/teams#discussions) 和[团队讨论注释 API](/rest/reference/teams#discussion-comments) 的访问权限。 可以是以下项之一:`none`、`read` 或 `write`。{% ifversion fpt or ghes or ghae or ghec %} -| `vulnerability_alerts` | 授予接收存储库中易受攻击的依赖项 {% data variables.product.prodname_dependabot_alerts %}。 请参阅“[关于 {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies/)”以了解更多信息。 可以是以下项之一:`none` 或 `read`。{% endif %} -| `关注` | 授予列出和更改用户订阅的仓库的权限。 可以是以下项之一:`none`、`read` 或 `write`。 | +| `vulnerability_alerts` | 授予接收存储库中的 {% data variables.product.prodname_dependabot_alerts %}。 请参阅“[关于 {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)”以了解更多信息。 可以是以下项之一:`none` 或 `read`。{% endif %} +| `关注` | 授予列出和更改用户订阅的仓库的权限。 可以是以下项之一:`none`、`read` 或 `write`。 | ## {% data variables.product.prodname_github_app %} web 挂钩事件 diff --git a/translations/zh-CN/content/developers/apps/building-github-apps/identifying-and-authorizing-users-for-github-apps.md b/translations/zh-CN/content/developers/apps/building-github-apps/identifying-and-authorizing-users-for-github-apps.md index 95c1659747..1315f832ff 100644 --- a/translations/zh-CN/content/developers/apps/building-github-apps/identifying-and-authorizing-users-for-github-apps.md +++ b/translations/zh-CN/content/developers/apps/building-github-apps/identifying-and-authorizing-users-for-github-apps.md @@ -159,7 +159,7 @@ curl -H "Authorization: token OAUTH-TOKEN" {% data variables.product.api_url_pre ## 用户到服务器请求 -虽然大多数 API 交互应使用服务器到服务器安装访问令牌进行,但某些端点允许您使用用户访问令牌通过 API 执行操作。 Your app can make the following requests using [GraphQL]({% ifversion ghec %}/free-pro-team@latest{% endif %}/graphql) or [REST](/rest) endpoints. +虽然大多数 API 交互应使用服务器到服务器安装访问令牌进行,但某些端点允许您使用用户访问令牌通过 API 执行操作。 您的应用程序可以使用[GraphQL]({% ifversion ghec %}/free-pro-team@latest{% endif %}/graphql) 或 [REST](/rest) 端点发出以下请求。 ### 支持的端点 diff --git a/translations/zh-CN/content/get-started/exploring-projects-on-github/saving-repositories-with-stars.md b/translations/zh-CN/content/get-started/exploring-projects-on-github/saving-repositories-with-stars.md index 51e4392f69..49f4484a89 100644 --- a/translations/zh-CN/content/get-started/exploring-projects-on-github/saving-repositories-with-stars.md +++ b/translations/zh-CN/content/get-started/exploring-projects-on-github/saving-repositories-with-stars.md @@ -43,11 +43,13 @@ shortTitle: 保存有星标的仓库 ## 查看谁为存储库加了星标 + 您可以查看已为您有权访问的公共存储库或私有存储库加星标的每个人。 要查看已为存储库加星标的每个人,请将 `/stargazers` 添加到存储库 URL 的末尾。 例如,要查看 github/docs 存储库的标星者,请访问 https://github.com/github/docs/stargazers。 + ## 使用列表组织带星标的存储库 {% note %} diff --git a/translations/zh-CN/content/get-started/learning-about-github/githubs-products.md b/translations/zh-CN/content/get-started/learning-about-github/githubs-products.md index 1c949f3ab3..f818caf9c2 100644 --- a/translations/zh-CN/content/get-started/learning-about-github/githubs-products.md +++ b/translations/zh-CN/content/get-started/learning-about-github/githubs-products.md @@ -115,4 +115,5 @@ In addition to the features available with {% data variables.product.prodname_te You can set up a trial to evaluate {% data variables.product.prodname_ghe_cloud %}. For more information, see "Setting up a trial of {% data variables.product.prodname_ghe_cloud %}." -For more information about hosting your own instance of [{% data variables.product.prodname_ghe_server %}](https://enterprise.github.com), contact {% data variables.contact.contact_enterprise_sales %}. {% data reusables.enterprise_installation.request-a-trial %} +For more information about hosting your own instance of {% data variables.product.prodname_ghe_server %}, including setting up a trial, see "[About {% data variables.product.prodname_ghe_server %}](/enterprise-server/admin/overview/about-github-enterprise-server)." + diff --git a/translations/zh-CN/content/get-started/onboarding/getting-started-with-github-enterprise-server.md b/translations/zh-CN/content/get-started/onboarding/getting-started-with-github-enterprise-server.md index 6d3d965498..5684ac3ba2 100644 --- a/translations/zh-CN/content/get-started/onboarding/getting-started-with-github-enterprise-server.md +++ b/translations/zh-CN/content/get-started/onboarding/getting-started-with-github-enterprise-server.md @@ -14,7 +14,7 @@ This guide will walk you through setting up, configuring and managing {% data va {% data variables.product.company_short %} hosts {% data variables.product.prodname_ghe_cloud %}. You can deploy and host {% data variables.product.prodname_ghe_server %} in your own datacenter or a supported cloud provider. -For an overview of how {% data variables.product.product_name %} works, see "[System overview](/admin/overview/system-overview)." +For more information about {% data variables.product.product_name %}, see "[About {% data variables.product.prodname_ghe_server %}](/admin/overview/about-github-enterprise-server)." ## Part 1: Installing {% data variables.product.product_name %} To get started with {% data variables.product.product_name %}, you will need to create your enterprise account, install the instance, use the Management Console for initial setup, configure your instance, and manage billing. diff --git a/translations/zh-CN/content/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository.md b/translations/zh-CN/content/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository.md index ba5a90e637..b8025330c8 100644 --- a/translations/zh-CN/content/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository.md +++ b/translations/zh-CN/content/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository.md @@ -45,5 +45,5 @@ When you enable data use for your private repository, you'll be able to access t ## Further reading - "[About {% data variables.product.prodname_dotcom %}'s use of your data](/articles/about-github-s-use-of-your-data)" -- "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)" +- "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)" - "[Managing security and analysis settings for your repository](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository)" diff --git a/translations/zh-CN/content/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server.md b/translations/zh-CN/content/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server.md index 726900cb1f..06e8f69863 100644 --- a/translations/zh-CN/content/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server.md +++ b/translations/zh-CN/content/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server.md @@ -17,7 +17,7 @@ shortTitle: Enterprise Server 试用版 ## 关于 {% data variables.product.prodname_ghe_server %} 试用版 -您可以申请 45 天试用版来试用 {% data variables.product.prodname_ghe_server %}。 您的试用版将作为虚拟设备安装,带有内部或云部署选项。 有关支持的可视化平台列表,请参阅“[设置 GitHub Enterprise Server 实例](/enterprise-server@latest/admin/installation/setting-up-a-github-enterprise-server-instance)”。 +您可以申请 45 天试用版来试用 {% data variables.product.prodname_ghe_server %}。 您的试用版将作为虚拟设备安装,带有内部或云部署选项。 有关 {% data variables.product.prodname_ghe_server %} 的详细信息以及受支持的虚拟化平台的列表,请参阅“[关于 {% data variables.product.prodname_ghe_server %}](/enterprise-server/admin/overview/about-github-enterprise-server)”。 {% ifversion ghes %}{% data variables.product.prodname_dependabot %}{% else %}安全{% endif %}警报和 {% data variables.product.prodname_github_connect %} 目前在 {% data variables.product.prodname_ghe_server %} 试用版中不可用。 要获取这些功能的演示,请联系 {% data variables.contact.contact_enterprise_sales %}。 有关这些功能的详细信息,请参阅“[关于 {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies)”和“[将企业帐户连接到 {% data variables.product.prodname_ghe_cloud %}](/enterprise-server@latest/admin/configuration/managing-connections-between-your-enterprise-accounts/connecting-your-enterprise-account-to-github-enterprise-cloud)”。 diff --git a/translations/zh-CN/content/graphql/guides/using-global-node-ids.md b/translations/zh-CN/content/graphql/guides/using-global-node-ids.md index d980902294..89edd9100a 100644 --- a/translations/zh-CN/content/graphql/guides/using-global-node-ids.md +++ b/translations/zh-CN/content/graphql/guides/using-global-node-ids.md @@ -12,7 +12,7 @@ topics: - API --- -您可以使用 REST API 或 GraphQL API 访问 GitHub 中的大多数对象(用户、议题、拉取请求等)。 您可以从 REST API 中找到许多对象的**全局节点 ID** ,并在 GraphQL 操作中使用这些 ID。 For more information, see "[Preview GraphQL API Node IDs in REST API resources](https://developer.github.com/changes/2017-12-19-graphql-node-id/)." +您可以使用 REST API 或 GraphQL API 访问 GitHub 中的大多数对象(用户、议题、拉取请求等)。 您可以从 REST API 中找到许多对象的**全局节点 ID** ,并在 GraphQL 操作中使用这些 ID。 更多信息请参阅“[预览 REST API 资源中的 GraphQL API 节点 ID](https://developer.github.com/changes/2017-12-19-graphql-node-id/)”。 {% note %} diff --git a/translations/zh-CN/content/graphql/overview/resource-limitations.md b/translations/zh-CN/content/graphql/overview/resource-limitations.md index 5ea50baf27..e1319f5ac9 100644 --- a/translations/zh-CN/content/graphql/overview/resource-limitations.md +++ b/translations/zh-CN/content/graphql/overview/resource-limitations.md @@ -14,7 +14,7 @@ topics: ## 节点限制 -To pass [schema](/graphql/guides/introduction-to-graphql#schema) validation, all GraphQL API [calls](/graphql/guides/forming-calls-with-graphql) must meet these standards: +要通过[架构](/graphql/guides/introduction-to-graphql#schema)验证,所有 GraphQL API [调用](/graphql/guides/forming-calls-with-graphql)都必须满足这些标准: * 客户端必须提供任何[连接](/graphql/guides/introduction-to-graphql#connection)上的 `first` 或 `last` 参数。 * `first` 和 `last` 的值必须在 1 至 100 之间。 @@ -130,30 +130,30 @@ To pass [schema](/graphql/guides/introduction-to-graphql#schema) validation, all ## 速率限制 -The GraphQL API limit is different from the REST API's [rate limits](/rest/overview/resources-in-the-rest-api#rate-limiting). +GraphQL API 的限制不同于 REST API [速率限制](/rest/overview/resources-in-the-rest-api#rate-limiting)。 API 速率限制为什么不同? 使用 [GraphQL](/graphql),一个 GraphQL 调用可替换[多个 REST 调用](/graphql/guides/migrating-from-rest-to-graphql)。 单个复杂 GraphQL 调用可能相当于数千个 REST 请求。 虽然单个 GraphQL 调用远远低于 REST API v3 速率限制,但对 GitHub 的服务器来说,查询的计算成本可能同样高昂。 -To accurately represent the server cost of a query, the GraphQL API calculates a call's **rate limit score** based on a normalized scale of points. 查询分数计入了父连接及其子连接上的第一个和最后一个参数。 +要准确表示查询的服务器成本,GraphQL API 可根据标准分数量表计算调用的 **rate limit score(速率限制分数)**。 查询分数计入了父连接及其子连接上的第一个和最后一个参数。 * 计算公式利用父连接及其子连接上的 `first` 和 `last` 参数预计算 GitHub 系统上的潜在负载,如 MySQL、ElasticSearch 和 Git。 * 每个连接都有自己的点值。 此点值与调用的其他点数相结合,计入总速率限制分数。 -The GraphQL API rate limit is **5,000 points per hour**. +GraphQL API 的速率限制为 **5,000 points per hour(每小时 5,000 点)**。 -Note that 5,000 points per hour is not the same as 5,000 calls per hour: the GraphQL API and REST API use different rate limits. +请注意,每小时 5,000 点与每小时 5,000 个调用不同:GraphQL API 和 REST API 使用的速率限制不同。 {% note %} -**Note**: The current formula and rate limit are subject to change as we observe how developers use the GraphQL API. +**注**:在我们观察开发者如何使用 GraphQL API 时,当前公式和速率限制可能会发生变化。 {% endnote %} ### 返回调用的速率限制状态 -With the REST API, you can check the rate limit status by [inspecting](/rest/overview/resources-in-the-rest-api#rate-limiting) the returned HTTP headers. +使用 REST API,可以通过[检查](/rest/overview/resources-in-the-rest-api#rate-limiting)返回的 HTTP 标头查看速率限制状态。 -With the GraphQL API, you can check the rate limit status by querying fields on the `rateLimit` object: +使用 GraphQL API,可以通过查询 `rateLimit` 对象上的字段查看速率限制状态。 ```graphql query { @@ -186,7 +186,7 @@ query { {% note %} -**Note**: The minimum cost of a call to the GraphQL API is **1**, representing a single request. +**注**:GraphQL API 的最低调用成本是 **1**,表示单个请求。 {% endnote %} diff --git a/translations/zh-CN/content/issues/trying-out-the-new-projects-experience/index.md b/translations/zh-CN/content/issues/trying-out-the-new-projects-experience/index.md index c372b5c83e..28471c39b5 100644 --- a/translations/zh-CN/content/issues/trying-out-the-new-projects-experience/index.md +++ b/translations/zh-CN/content/issues/trying-out-the-new-projects-experience/index.md @@ -12,6 +12,7 @@ children: - /about-projects - /quickstart - /creating-a-project + - /migrating-your-project - /managing-iterations - /customizing-your-project-views - /filtering-projects diff --git a/translations/zh-CN/content/issues/trying-out-the-new-projects-experience/migrating-your-project.md b/translations/zh-CN/content/issues/trying-out-the-new-projects-experience/migrating-your-project.md new file mode 100644 index 0000000000..f16d426aa8 --- /dev/null +++ b/translations/zh-CN/content/issues/trying-out-the-new-projects-experience/migrating-your-project.md @@ -0,0 +1,60 @@ +--- +title: Migrating your project to Projects (beta) +intro: You can migrate your projects from the old projects experience to Projects (beta). +allowTitleToDifferFromFilename: true +miniTocMaxHeadingLevel: 2 +versions: + fpt: '*' + ghec: '*' +topics: + - Projects + - Organizations +--- + +{% note %} + +**注意:** + +- Projects (beta) is currently in public beta and subject to change. +- If the project you are migrating contains more than 1200 items, open issues will be prioritized followed by open pull requests and then notes. Remaining space will be used for closed issues, merged pull requested, and closed pull requests. Items that cannot be migrated due to this limit will be moved to the archive. If the archive limit of 10,000 items is reached, additional items will not be migrated. +- Note cards are converted to draft issues, and the contents are saved to the body of the draft issue. If information appears to be missing, make any hidden fields visible. For more information, see "[Showing and hiding fields](/issues/trying-out-the-new-projects-experience/customizing-your-project-views#showing-and-hiding-fields)." +- Automation will not be migrated. +- Triage, archive, and activity will not be migrated. +- After migration, the new migrated project and old project will not be kept in sync. + +{% endnote %} + +## About project migration + +You can migrate your project boards to the all new projects (beta) experience and try out tables, multiple views, new automation options, and powerful field types. 更多信息请参阅“[关于项目(测试版)](/issues/trying-out-the-new-projects-experience/about-projects)”。 + +## Migrating an organization project board + +{% data reusables.projects.enable-migration %} +{% data reusables.profile.access_org %} +{% data reusables.user-settings.access_org %} +{% data reusables.organizations.organization-wide-project %} +1. On the left, click **Projects (classic)**. ![Screenshot showing Projects (classic) menu option}](/assets/images/help/issues/projects-classic-org.png) +{% data reusables.projects.migrate-project-steps %} + +## Migrating a user project board + +{% data reusables.projects.enable-migration %} +{% data reusables.profile.access_profile %} +1. 在个人资料页面顶部的主导航栏中,单击 {% octicon "project" aria-label="The project board icon" %} **Projects(项目)**。 ![项目选项卡](/assets/images/help/projects/user-projects-tab.png) +1. Above the list of projects, click **Projects (classic)**. ![Screenshot showing Projects (classic) menu option}](/assets/images/help/issues/projects-classic-user.png) +{% data reusables.projects.migrate-project-steps %} + +## Migrating a repository project board + +{% note %} + +**Note:** Projects (beta) does not support repository level projects. When you migrate a repository project board, it will migrate to either the organization or personal account that owns the repository project, and the migrated project will be pinned to the original repository. + +{% endnote %} + +{% data reusables.projects.enable-migration %} +{% data reusables.repositories.navigate-to-repo %} +1. 在仓库名称下,单击 {% octicon "project" aria-label="The project board icon" %} **Projects(项目)**。 ![项目选项卡](/assets/images/help/projects/repo-tabs-projects.png) +1. Click **Projects (classic)**. ![Screenshot showing Projects (classic) menu option}](/assets/images/help/issues/projects-classic-org.png) +{% data reusables.projects.migrate-project-steps %} diff --git a/translations/zh-CN/content/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/reviewing-the-audit-log-for-your-organization.md b/translations/zh-CN/content/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/reviewing-the-audit-log-for-your-organization.md index baf35fadbf..13edec9df7 100644 --- a/translations/zh-CN/content/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/reviewing-the-audit-log-for-your-organization.md +++ b/translations/zh-CN/content/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/reviewing-the-audit-log-for-your-organization.md @@ -76,7 +76,7 @@ To search for specific events, use the `action` qualifier in your query. Actions | [`repository_secret_scanning`](#repository_secret_scanning-category-actions) | Contains repository-level activities related to secret scanning. For more information, see "[About secret scanning](/github/administering-a-repository/about-secret-scanning)." {% endif %}{% ifversion secret-scanning-audit-log-custom-patterns %} | [`repository_secret_scanning_custom_pattern`](#respository_secret_scanning_custom_pattern-category-actions) | Contains repository-level activities related to secret scanning custom patterns. For more information, see "[Defining custom patterns for secret scanning](/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning)." {% endif %}{% ifversion secret-scanning-audit-log-custom-patterns %} | [`repository_secret_scanning_push_protection`](#respository_secret_scanning_push_protection) | Contains repository-level activities related to secret scanning custom patterns. For more information, see "[Protecting pushes with secert scanning](/code-security/secret-scanning/protecting-pushes-with-secret-scanning)." {% endif %}{% ifversion fpt or ghes or ghae or ghec %} -| [`repository_vulnerability_alert`](#repository_vulnerability_alert-category-actions) | Contains all activities related to [{% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies).{% endif %}{% ifversion fpt or ghec %} +| [`repository_vulnerability_alert`](#repository_vulnerability_alert-category-actions) | Contains all activities related to [{% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts).{% endif %}{% ifversion fpt or ghec %} | [`repository_vulnerability_alerts`](#repository_vulnerability_alerts-category-actions) | Contains repository-level configuration activities for {% data variables.product.prodname_dependabot_alerts %}.{% endif %}{% ifversion custom-repository-roles %} | [`role`](#role-category-actions) | Contains all activities related to [custom repository roles](/organizations/managing-peoples-access-to-your-organization-with-roles/managing-custom-repository-roles-for-an-organization).{% endif %}{% ifversion ghes or ghae or ghec %} | [`secret_scanning`](#secret_scanning-category-actions) | Contains organization-level configuration activities for secret scanning in existing repositories. For more information, see "[About secret scanning](/github/administering-a-repository/about-secret-scanning)." @@ -720,7 +720,7 @@ For more information, see "[Managing the publication of {% data variables.produc | Action | Description |------------------|------------------- -| `authorized_users_teams` | Triggered when an organization owner or a person with admin permissions to the repository updates the list of people or teams authorized to receive {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies in the repository. For more information, see "[Managing security and analysis settings for your repository](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)." +| `authorized_users_teams` | Triggered when an organization owner or a person with admin permissions to the repository updates the list of people or teams authorized to receive {% data variables.product.prodname_dependabot_alerts %} for the repository. For more information, see "[Managing security and analysis settings for your repository](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)." | `disable` | Triggered when a repository owner or person with admin access to the repository disables {% data variables.product.prodname_dependabot_alerts %}. | `enable` | Triggered when a repository owner or person with admin access to the repository enables {% data variables.product.prodname_dependabot_alerts %}. @@ -761,6 +761,14 @@ For more information, see "[Managing the publication of {% data variables.produc | `enable` | Triggered when an organization owner enables secret scanning for all new {% ifversion ghec %}private or internal {% endif %}repositories. {% endif %} +{% ifversion secret-scanning-push-protection-bypasses %} +### `secret_scanning_push_protection` category actions + +| Action | Description +|------------------|------------------- +| `bypass` | Triggered when a user bypasses the push protection on a secret detected by secret scanning. For more information, see "[Bypassing push protection for a secret](/code-security/secret-scanning/protecting-pushes-with-secret-scanning#bypassing-push-protection-for-a-secret)." +{% endif %} + {% ifversion fpt or ghec %} ### `sponsors` category actions diff --git a/translations/zh-CN/content/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization.md b/translations/zh-CN/content/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization.md index e0c81ef0fc..1717a69105 100644 --- a/translations/zh-CN/content/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization.md +++ b/translations/zh-CN/content/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization.md @@ -160,7 +160,7 @@ shortTitle: 存储库角色 | 仓库操作 | 读取 | 分类 | 写入 | 维护 | 管理员 | |:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- |:-----:|:-----:|:------------------------------------------------------:|:------------------------------------------------------:|:-------------------------------------------------------------------------------------------------:|{% ifversion fpt or ghes or ghae or ghec %} -| 接收仓库中[易受攻击的依赖项的 {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies) | | | | | **X** | +| 接收仓库中[非安全依赖项的 {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies) | | | | | **X** | | [忽略 {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/viewing-and-updating-vulnerable-dependencies-in-your-repository) | | | | | **X** |{% endif %}{% ifversion ghes or ghae or ghec %} | | [指定其他人员或团队接收安全警报](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts) | | | | | **X** |{% endif %}{% ifversion fpt or ghec %} diff --git a/translations/zh-CN/content/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization.md b/translations/zh-CN/content/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization.md index 57ba2522d9..d5ac845923 100644 --- a/translations/zh-CN/content/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization.md +++ b/translations/zh-CN/content/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization.md @@ -130,7 +130,7 @@ shortTitle: 组织中的角色 | 转让仓库 | **X** | | | | | | 购买、安装、管理其帐单以及取消 {% data variables.product.prodname_marketplace %} 应用程序 | **X** | | | | | | 列出 {% data variables.product.prodname_marketplace %} 中的应用程序 | **X** | | | | | -| 接收所有组织仓库[关于易受攻击的依赖项的 {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies) | **X** | | | | **X** | +| 接收所有组织仓库[关于非安全依赖项的 {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts) | **X** | | | | **X** | | 管理 {% data variables.product.prodname_dependabot_security_updates %}(请参阅“[关于 {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates)”) | **X** | | | | **X** | | [管理复刻策略](/organizations/managing-organization-settings/managing-the-forking-policy-for-your-organization) | **X** | | | | | | [限制组织中公共仓库的活动](/communities/moderating-comments-and-conversations/limiting-interactions-in-your-organization) | **X** | | | | | diff --git a/translations/zh-CN/content/packages/learn-github-packages/introduction-to-github-packages.md b/translations/zh-CN/content/packages/learn-github-packages/introduction-to-github-packages.md index 85a6cae85d..d086da73ad 100644 --- a/translations/zh-CN/content/packages/learn-github-packages/introduction-to-github-packages.md +++ b/translations/zh-CN/content/packages/learn-github-packages/introduction-to-github-packages.md @@ -41,6 +41,12 @@ You can integrate {% data variables.product.prodname_registry %} with {% ifversi You can view a package's README, as well as metadata such as licensing, download statistics, version history, and more on {% data variables.product.product_name %}. For more information, see "[Viewing packages](/packages/manage-packages/viewing-packages)." +{% ifversion ghes %} + +For more information about the configuration of {% data variables.product.prodname_registry %} on {% data variables.product.product_name %}, see "[Getting started with {% data variables.product.prodname_registry %} for your enterprise](/admin/packages/getting-started-with-github-packages-for-your-enterprise)." + +{% endif %} + ### Overview of package permissions and visibility | | | diff --git a/translations/zh-CN/content/pull-requests/collaborating-with-pull-requests/reviewing-changes-in-pull-requests/filtering-files-in-a-pull-request.md b/translations/zh-CN/content/pull-requests/collaborating-with-pull-requests/reviewing-changes-in-pull-requests/filtering-files-in-a-pull-request.md index 43702828d2..81b4be5494 100644 --- a/translations/zh-CN/content/pull-requests/collaborating-with-pull-requests/reviewing-changes-in-pull-requests/filtering-files-in-a-pull-request.md +++ b/translations/zh-CN/content/pull-requests/collaborating-with-pull-requests/reviewing-changes-in-pull-requests/filtering-files-in-a-pull-request.md @@ -48,7 +48,7 @@ shortTitle: 筛选文件 {% endnote %} - ![Screenshot of filter changed files search box and file tree emphasized](/assets/images/help/repository/file-tree.png) + ![突出显示筛选器已更改文件搜索框和文件树的屏幕截图](/assets/images/help/repository/file-tree.png) 1. 要按文件路径进行筛选,请在 **Filter changed files(筛选已更改的文件)**搜索框中输入部分或全部文件路径。 或者,使用文件筛选器下拉列表。 更多信息请参阅“[使用文件筛选器下拉列表](#using-the-file-filter-dropdown)”。 {% endif %} diff --git a/translations/zh-CN/content/pull-requests/committing-changes-to-your-project/creating-and-editing-commits/about-commits.md b/translations/zh-CN/content/pull-requests/committing-changes-to-your-project/creating-and-editing-commits/about-commits.md index 3d37287cf1..456dc8fca5 100644 --- a/translations/zh-CN/content/pull-requests/committing-changes-to-your-project/creating-and-editing-commits/about-commits.md +++ b/translations/zh-CN/content/pull-requests/committing-changes-to-your-project/creating-and-editing-commits/about-commits.md @@ -44,7 +44,7 @@ versions: ## 使用文件树 -You can use the file tree to navigate between files in a commit. +您可以使用文件树在提交中的文件之间导航。 {% data reusables.repositories.navigate-to-repo %} {% data reusables.repositories.navigate-to-commit-page %} @@ -53,11 +53,11 @@ You can use the file tree to navigate between files in a commit. {% note %} - **Note**: The file tree will not display if your screen width is too narrow or if the commit only includes one file. + **注意**:如果您的屏幕太窄或提交仅包含一个文件,则不会显示文件树。 {% endnote %} - ![Screenshot of filter changed files search box and file tree emphasized](/assets/images/help/repository/file-tree.png) + ![突出显示筛选器已更改文件搜索框和文件树的屏幕截图](/assets/images/help/repository/file-tree.png) 1. 要按文件路径进行筛选,请在 **Filter changed files(筛选已更改的文件)**搜索框中输入部分或全部文件路径。 {% endif %} diff --git a/translations/zh-CN/content/rest/dependency-graph/dependency-submission.md b/translations/zh-CN/content/rest/dependency-graph/dependency-submission.md new file mode 100644 index 0000000000..d21aab322c --- /dev/null +++ b/translations/zh-CN/content/rest/dependency-graph/dependency-submission.md @@ -0,0 +1,17 @@ +--- +title: Dependency submission +intro: 'The Dependency submission API allows you to submit dependencies for projects, such as the dependencies resolved when a project is built or compiled.' +versions: + feature: dependency-submission-api +miniTocMaxHeadingLevel: 3 +--- + +## About the Dependency submission API + +{% data reusables.dependency-submission.dependency-submission-api-beta %} + +{% data reusables.dependency-submission.about-dependency-submission %} + +Dependencies are submitted to the dependency submission API in the form of a snapshot. A snapshot is a set of dependencies associated with a commit SHA and other metadata, that reflects the current state of your repository for a commit. You can choose to use pre-made actions or create your own actions to submit your dependencies to the dependency submission API in the required format each time your project is built. For more information about using the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)." + +You can submit multiple sets of dependencies to the Dependency submission API to be included in your dependency graph. The API uses the `job.correlator` property and the `detector.name` category of the snapshot to ensure the latest submissions for each workflow get shown. The `correlator` property itself is the primary field you will use to keep independent submissions distinct. An example `correlator` could be a simple combination of two variables available in actions runs: ` `. \ No newline at end of file diff --git a/translations/zh-CN/content/rest/dependency-graph/index.md b/translations/zh-CN/content/rest/dependency-graph/index.md index 89fe4e167b..2e11c1e923 100644 --- a/translations/zh-CN/content/rest/dependency-graph/index.md +++ b/translations/zh-CN/content/rest/dependency-graph/index.md @@ -11,6 +11,7 @@ topics: miniTocMaxHeadingLevel: 3 children: - /dependency-review + - /dependency-submission redirect_from: - /rest/reference/dependency-graph --- diff --git a/translations/zh-CN/content/support/learning-about-github-support/about-github-premium-support.md b/translations/zh-CN/content/support/learning-about-github-support/about-github-premium-support.md index 24d792dd5a..8f57b44971 100644 --- a/translations/zh-CN/content/support/learning-about-github-support/about-github-premium-support.md +++ b/translations/zh-CN/content/support/learning-about-github-support/about-github-premium-support.md @@ -48,16 +48,16 @@ There are two {% data variables.contact.premium_support %} plans: Premium and Pr | Training | Access to premium content |
  • Access to premium content
  • 1 virtual training class per year
| | Members with support entitlements | 10 | 25 | | Resources | Priority ticket handling |
  • Priority ticket handling
  • Named Customer Reliability Engineer
| -| Scheduled checks| Bi-annual health check and reporting |
  • Quarterly health check and reporting
  • Quarterly account reviews
| -| Administration assistance| None | 4 hours per month | +| Health Checks | Unlimited automated Health Check reports (see "[Generating a Health Check for your enterprise]({% ifversion not ghes%}/enterprise-server@latest{% endif %}/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise)") |
  • Unlimited automated Health Check reports (see "[Generating a Health Check for your enterprise]({% ifversion not ghes%}/enterprise-server@latest{% endif %}/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise)")
  • Unlimited enhanced Health Checks, with findings, interpretations, and recommendations from a Customer Reliability Engineer (by request)
| +| Technical advisory hours| None | 4 hours per month | +| Application upgrade assistance | None | By request | +| Cloud planning | None | By request | {% note %} **Notes:** - - Scheduled checks are limited to one organization per term. You can add scheduled checks for additional organizations at any time for an additional fee by [contacting our account management team](https://enterprise.github.com/contact) or calling [+1 (877) 448-4820](tel:+1-877-448-4820).{% ifversion ghes %} - - You can generate a Health Check at any time by uploading a support bundle. For more information, see "[Generating a Health Check for your enterprise](/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise)."{% endif %} - - For the {% data variables.product.premium_plus_support_plan %}, 50% of unused Managed Services hours roll over to the next month and expire at the end of the quarter. - Enterprise owners and billing managers automatically have a support entitlement. Enterprise owners can add support entitlements to members of organizations owned by their enterprise account. For more information, see "[Managing support entitlements for your enterprise](/enterprise-cloud@latest/admin/user-management/managing-users-in-your-enterprise/managing-support-entitlements-for-your-enterprise)." + - For the {% data variables.product.premium_plus_support_plan %}, 50% of unused Managed Services hours roll over to the next month and expire at the end of the quarter. {% endnote %} diff --git a/translations/zh-CN/data/features/GH-advisory-db-supports-malware.yml b/translations/zh-CN/data/features/GH-advisory-db-supports-malware.yml new file mode 100644 index 0000000000..9ef94d28d3 --- /dev/null +++ b/translations/zh-CN/data/features/GH-advisory-db-supports-malware.yml @@ -0,0 +1,7 @@ +--- +#Reference: Issue #7088 GitHub Advisory Database now supports advisories for malware +versions: + fpt: '*' + ghec: '*' + ghes: '>3.5' + ghae: 'issue-7088' diff --git a/translations/zh-CN/data/features/dependency-submission-api.yml b/translations/zh-CN/data/features/dependency-submission-api.yml new file mode 100644 index 0000000000..3a1feebf3d --- /dev/null +++ b/translations/zh-CN/data/features/dependency-submission-api.yml @@ -0,0 +1,8 @@ +--- +#Reference: #6397 +#Documentation for dependency submission API (beta) +versions: + fpt: '*' + ghec: '*' + ghes: '>3.6' + ghae: 'issue-6397' diff --git a/translations/zh-CN/data/features/secret-scanning-custom-enterprise-35.yml b/translations/zh-CN/data/features/secret-scanning-custom-enterprise-35.yml new file mode 100644 index 0000000000..f1bb1cd42d --- /dev/null +++ b/translations/zh-CN/data/features/secret-scanning-custom-enterprise-35.yml @@ -0,0 +1,8 @@ +--- +#Issues: changes to custom patterns for secret scanning +##6367: updates for the "organization level dry runs (Public Beta)" +##5499: updates for the "repository level dry runs (Public Beta)" +versions: + ghec: '*' + ghes: '>3.4' + ghae: 'issue-6367' diff --git a/translations/zh-CN/data/features/secret-scanning-custom-enterprise-36.yml b/translations/zh-CN/data/features/secret-scanning-custom-enterprise-36.yml new file mode 100644 index 0000000000..b383c65744 --- /dev/null +++ b/translations/zh-CN/data/features/secret-scanning-custom-enterprise-36.yml @@ -0,0 +1,8 @@ +--- +#Issues: changes to custom patterns for secret scanning +##6904: updates for "enterprise account level dry runs (Public Beta)" +##7297: updates for dry runs on editing patterns (Public Beta) +versions: + ghec: '*' + ghes: '>3.5' + ghae: 'issue-6904' diff --git a/translations/zh-CN/data/features/secret-scanning-enterprise-dry-runs.yml b/translations/zh-CN/data/features/secret-scanning-enterprise-dry-runs.yml deleted file mode 100644 index 1ce219308f..0000000000 --- a/translations/zh-CN/data/features/secret-scanning-enterprise-dry-runs.yml +++ /dev/null @@ -1,7 +0,0 @@ ---- -#Issue #6904 -#Documentation for the "enterprise account level dry runs (Public Beta)" for custom patterns under secret scanning -versions: - ghec: '*' - ghes: '>3.5' - ghae: 'issue-6904' diff --git a/translations/zh-CN/data/features/secret-scanning-org-dry-runs.yml b/translations/zh-CN/data/features/secret-scanning-org-dry-runs.yml deleted file mode 100644 index 356b5b780e..0000000000 --- a/translations/zh-CN/data/features/secret-scanning-org-dry-runs.yml +++ /dev/null @@ -1,7 +0,0 @@ ---- -#Issue #6367 -#Documentation for the "org level dry runs (Public Beta)" for custom patterns under secret scanning -versions: - ghec: '*' - ghes: '>3.4' - ghae: 'issue-6367' diff --git a/translations/zh-CN/data/features/secret-scanning-push-protection-bypasses.yml b/translations/zh-CN/data/features/secret-scanning-push-protection-bypasses.yml new file mode 100644 index 0000000000..a446077dd2 --- /dev/null +++ b/translations/zh-CN/data/features/secret-scanning-push-protection-bypasses.yml @@ -0,0 +1,7 @@ +--- +#Reference: #7298. +#Documentation for new events related to secret scanning push protection bypasses, e.g. audit log. +versions: + ghec: '*' + ghes: '>=3.6' + ghae: 'issue-7298' diff --git a/translations/zh-CN/data/graphql/ghec/graphql_upcoming_changes.public.yml b/translations/zh-CN/data/graphql/ghec/graphql_upcoming_changes.public.yml index a0b9d7465a..e78d6e542d 100644 --- a/translations/zh-CN/data/graphql/ghec/graphql_upcoming_changes.public.yml +++ b/translations/zh-CN/data/graphql/ghec/graphql_upcoming_changes.public.yml @@ -100,8 +100,8 @@ upcoming_changes: owner: cheshire137 - location: DependencyGraphDependency.packageLabel - description: '`packageLabel` will be removed. Use normalized `packageName` field instead.' - reason: '`packageLabel` will be removed.' + description: '`packageLabel` 将被删除。请使用规范化的 `packageName` 字段。' + reason: '`packageLabel` 将被删除。' date: '2022-10-01T00:00:00+00:00' criticality: 重大 owner: github/dependency_graph diff --git a/translations/zh-CN/data/graphql/graphql_upcoming_changes.public.yml b/translations/zh-CN/data/graphql/graphql_upcoming_changes.public.yml index a0b9d7465a..e78d6e542d 100644 --- a/translations/zh-CN/data/graphql/graphql_upcoming_changes.public.yml +++ b/translations/zh-CN/data/graphql/graphql_upcoming_changes.public.yml @@ -100,8 +100,8 @@ upcoming_changes: owner: cheshire137 - location: DependencyGraphDependency.packageLabel - description: '`packageLabel` will be removed. Use normalized `packageName` field instead.' - reason: '`packageLabel` will be removed.' + description: '`packageLabel` 将被删除。请使用规范化的 `packageName` 字段。' + reason: '`packageLabel` 将被删除。' date: '2022-10-01T00:00:00+00:00' criticality: 重大 owner: github/dependency_graph diff --git a/translations/zh-CN/data/learning-tracks/code-security.yml b/translations/zh-CN/data/learning-tracks/code-security.yml index 98bc1d433b..2739c2f2d0 100644 --- a/translations/zh-CN/data/learning-tracks/code-security.yml +++ b/translations/zh-CN/data/learning-tracks/code-security.yml @@ -15,8 +15,8 @@ security_advisories: - /code-security/repository-security-advisories/removing-a-collaborator-from-a-repository-security-advisory #Feature available on dotcom and GHES 3.3+, so articles available on GHAE and earlier GHES hidden to hide the learning track dependabot_alerts: - title: '获取漏洞依赖项的通知' - description: '设置 Dependabot 提醒您的依赖项中有新漏洞。' + title: 'Get notifications for insecure dependencies' + description: 'Set up Dependabot to alert you to new vulnerabilities{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %} in your dependencies.' guides: - /code-security/dependabot/dependabot-alerts/about-dependabot-alerts - '{% ifversion fpt or ghec or ghes > 3.2 %}/github/administering-a-repository/managing-repository-settings/managing-security-and-analysis-settings-for-your-repository{% endif %}' diff --git a/translations/zh-CN/data/release-notes/enterprise-server/3-0/22.yml b/translations/zh-CN/data/release-notes/enterprise-server/3-0/22.yml index 144b1fb193..fc27f47be2 100644 --- a/translations/zh-CN/data/release-notes/enterprise-server/3-0/22.yml +++ b/translations/zh-CN/data/release-notes/enterprise-server/3-0/22.yml @@ -2,8 +2,8 @@ date: '2021-12-13' sections: security_fixes: - - '{% octicon "alert" aria-label="The alert icon" %} **Critical:** A remote code execution vulnerability in the Log4j library, identified as [CVE-2021-44228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228), affected all versions of {% data variables.product.prodname_ghe_server %} prior to 3.3.1. The Log4j library is used in an open source service running on the {% data variables.product.prodname_ghe_server %} instance. This vulnerability was fixed in {% data variables.product.prodname_ghe_server %} versions 3.0.22, 3.1.14, 3.2.6, and 3.3.1. For more information, please see [this post](https://github.blog/2021-12-13-githubs-response-to-log4j-vulnerability-cve-2021-44228/) on the GitHub Blog.' - - '**December 17, 2021 update**: The fixes in place for this release also mitigate [CVE-2021-45046](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046), which was published after this release. No additional upgrade for {% data variables.product.prodname_ghe_server %} is required to mitigate both CVE-2021-44228 and CVE-2021-45046.' + - '{% octicon "alert" aria-label="The alert icon" %} **严重:** Log4j 库中的远程执行代码漏洞(标识为 [CVE-2021-44228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228))影响了 3.3.1 之前所有版本的 {% data variables.product.prodname_ghe_server %} 。Log4j 库用于在 {% data variables.product.prodname_ghe_server %} 实例上运行的开源服务中。此漏洞已在 {% data variables.product.prodname_ghe_server %} 版本 3.0.22、3.1.14、3.2.6 和 3.3.1 中修复。更多信息请参阅 GitHub博客上的[这篇文章](https://github.blog/2021-12-13-githubs-response-to-log4j-vulnerability-cve-2021-44228/)。' + - '**2021 年 12 月 17 日更新**:此版本的现有修补程序还缓解了在此版本之后发布的 [CVE-2021-45046](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046)。无需对 {% data variables.product.prodname_ghe_server %} 进行额外升级即可缓解 CVE-2021-44228 和 CVE-2021-45046。' known_issues: - 在新建的没有任何用户的 {% data variables.product.prodname_ghe_server %} 上,攻击者可以创建第一个管理员用户。 - 自定义防火墙规则在升级过程中被删除。 diff --git a/translations/zh-CN/data/release-notes/enterprise-server/3-2/0-rc1.yml b/translations/zh-CN/data/release-notes/enterprise-server/3-2/0-rc1.yml index a59268d4f1..0213319af5 100644 --- a/translations/zh-CN/data/release-notes/enterprise-server/3-2/0-rc1.yml +++ b/translations/zh-CN/data/release-notes/enterprise-server/3-2/0-rc1.yml @@ -194,7 +194,7 @@ sections: - Dependency graph and {% data variables.product.prodname_dependabot_alerts %} now support Go modules. {% data variables.product.prodname_ghe_server %} analyzes a repository's `go.mod` files to understand the repository’s dependencies. Along with security advisories, the dependency graph provides the information needed to alert developers to vulnerable dependencies. For more information about enabling the dependency graph on private repositories, see "[Securing your repository](/code-security/getting-started/securing-your-repository#managing-the-dependency-graph)." # https://github.com/github/releases/issues/1538 - - The default notification settings for security alerts have changed. Previously, if you had permission to view security alerts in a repository, you would receive notifications for that repository as long as your settings allowed for security alert notifications. Now, you must opt in to security alert notifications by watching the repository. You will be notified if you select `All Activity` or configure `Custom` to include `Security alerts`. All existing repositories will be automatically migrated to these new settings and you will continue to receive notifications; however, any new repositories will require opting-in by watching the repository. For more information see "[Configuring notifications for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/configuring-notifications-for-vulnerable-dependencies)" and "[Managing alerts from secret scanning](/code-security/secret-security/managing-alerts-from-secret-scanning)." + - The default notification settings for security alerts have changed. Previously, if you had permission to view security alerts in a repository, you would receive notifications for that repository as long as your settings allowed for security alert notifications. Now, you must opt in to security alert notifications by watching the repository. You will be notified if you select `All Activity` or configure `Custom` to include `Security alerts`. All existing repositories will be automatically migrated to these new settings and you will continue to receive notifications; however, any new repositories will require opting-in by watching the repository. For more information see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)" and "[Managing alerts from secret scanning](/code-security/secret-security/managing-alerts-from-secret-scanning)." - heading: 'Code scanning and secret scanning changes' notes: diff --git a/translations/zh-CN/data/release-notes/enterprise-server/3-2/0.yml b/translations/zh-CN/data/release-notes/enterprise-server/3-2/0.yml index 70d42db919..36f6c4c82c 100644 --- a/translations/zh-CN/data/release-notes/enterprise-server/3-2/0.yml +++ b/translations/zh-CN/data/release-notes/enterprise-server/3-2/0.yml @@ -196,7 +196,7 @@ sections: - Dependency graph and {% data variables.product.prodname_dependabot_alerts %} now support Go modules. {% data variables.product.prodname_ghe_server %} analyzes a repository's `go.mod` files to understand the repository’s dependencies. Along with security advisories, the dependency graph provides the information needed to alert developers to vulnerable dependencies. For more information about enabling the dependency graph on private repositories, see "[Securing your repository](/code-security/getting-started/securing-your-repository#managing-the-dependency-graph)." # https://github.com/github/releases/issues/1538 - - The default notification settings for security alerts have changed. Previously, if you had permission to view security alerts in a repository, you would receive notifications for that repository as long as your settings allowed for security alert notifications. Now, you must opt in to security alert notifications by watching the repository. You will be notified if you select `All Activity` or configure `Custom` to include `Security alerts`. All existing repositories will be automatically migrated to these new settings and you will continue to receive notifications; however, any new repositories will require opting-in by watching the repository. For more information see "[Configuring notifications for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/configuring-notifications-for-vulnerable-dependencies)" and "[Managing alerts from secret scanning](/code-security/secret-security/managing-alerts-from-secret-scanning)." + - The default notification settings for security alerts have changed. Previously, if you had permission to view security alerts in a repository, you would receive notifications for that repository as long as your settings allowed for security alert notifications. Now, you must opt in to security alert notifications by watching the repository. You will be notified if you select `All Activity` or configure `Custom` to include `Security alerts`. All existing repositories will be automatically migrated to these new settings and you will continue to receive notifications; however, any new repositories will require opting-in by watching the repository. For more information see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)" and "[Managing alerts from secret scanning](/code-security/secret-security/managing-alerts-from-secret-scanning)." - heading: 'Code scanning and secret scanning changes' notes: diff --git a/translations/zh-CN/data/release-notes/enterprise-server/3-2/6.yml b/translations/zh-CN/data/release-notes/enterprise-server/3-2/6.yml index d5e44e043c..c3c616482c 100644 --- a/translations/zh-CN/data/release-notes/enterprise-server/3-2/6.yml +++ b/translations/zh-CN/data/release-notes/enterprise-server/3-2/6.yml @@ -2,8 +2,8 @@ date: '2021-12-13' sections: security_fixes: - - '{% octicon "alert" aria-label="The alert icon" %} **Critical:** A remote code execution vulnerability in the Log4j library, identified as [CVE-2021-44228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228), affected all versions of {% data variables.product.prodname_ghe_server %} prior to 3.3.1. The Log4j library is used in an open source service running on the {% data variables.product.prodname_ghe_server %} instance. This vulnerability was fixed in {% data variables.product.prodname_ghe_server %} versions 3.0.22, 3.1.14, 3.2.6, and 3.3.1. For more information, please see [this post](https://github.blog/2021-12-13-githubs-response-to-log4j-vulnerability-cve-2021-44228/) on the GitHub Blog.' - - '**December 17, 2021 update**: The fixes in place for this release also mitigate [CVE-2021-45046](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046), which was published after this release. No additional upgrade for {% data variables.product.prodname_ghe_server %} is required to mitigate both CVE-2021-44228 and CVE-2021-45046.' + - '{% octicon "alert" aria-label="The alert icon" %} **严重:** Log4j 库中的远程执行代码漏洞(标识为 [CVE-2021-44228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228))影响了 3.3.1 之前所有版本的 {% data variables.product.prodname_ghe_server %} 。Log4j 库用于在 {% data variables.product.prodname_ghe_server %} 实例上运行的开源服务中。此漏洞已在 {% data variables.product.prodname_ghe_server %} 版本 3.0.22、3.1.14、3.2.6 和 3.3.1 中修复。更多信息请参阅 GitHub博客上的[这篇文章](https://github.blog/2021-12-13-githubs-response-to-log4j-vulnerability-cve-2021-44228/)。' + - '**2021 年 12 月 17 日更新**:此版本的现有修补程序还缓解了在此版本之后发布的 [CVE-2021-45046](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046)。无需对 {% data variables.product.prodname_ghe_server %} 进行额外升级即可缓解 CVE-2021-44228 和 CVE-2021-45046。' known_issues: - 在新建的没有任何用户的 {% data variables.product.prodname_ghe_server %} 上,攻击者可以创建第一个管理员用户。 - 自定义防火墙规则在升级过程中被删除。 diff --git a/translations/zh-CN/data/release-notes/enterprise-server/3-3/1.yml b/translations/zh-CN/data/release-notes/enterprise-server/3-3/1.yml index 8196aaccab..7e5f454a0a 100644 --- a/translations/zh-CN/data/release-notes/enterprise-server/3-3/1.yml +++ b/translations/zh-CN/data/release-notes/enterprise-server/3-3/1.yml @@ -2,8 +2,8 @@ date: '2021-12-13' sections: security_fixes: - - '{% octicon "alert" aria-label="The alert icon" %} **Critical:** A remote code execution vulnerability in the Log4j library, identified as [CVE-2021-44228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228), affected all versions of {% data variables.product.prodname_ghe_server %} prior to 3.3.1. The Log4j library is used in an open source service running on the {% data variables.product.prodname_ghe_server %} instance. This vulnerability was fixed in {% data variables.product.prodname_ghe_server %} versions 3.0.22, 3.1.14, 3.2.6, and 3.3.1. For more information, please see [this post](https://github.blog/2021-12-13-githubs-response-to-log4j-vulnerability-cve-2021-44228/) on the GitHub Blog.' - - '**December 17, 2021 update**: The fixes in place for this release also mitigate [CVE-2021-45046](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046), which was published after this release. No additional upgrade for {% data variables.product.prodname_ghe_server %} is required to mitigate both CVE-2021-44228 and CVE-2021-45046.' + - '{% octicon "alert" aria-label="The alert icon" %} **严重:** Log4j 库中的远程执行代码漏洞(标识为 [CVE-2021-44228](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-44228))影响了 3.3.1 之前所有版本的 {% data variables.product.prodname_ghe_server %} 。Log4j 库用于在 {% data variables.product.prodname_ghe_server %} 实例上运行的开源服务中。此漏洞已在 {% data variables.product.prodname_ghe_server %} 版本 3.0.22、3.1.14、3.2.6 和 3.3.1 中修复。更多信息请参阅 GitHub博客上的[这篇文章](https://github.blog/2021-12-13-githubs-response-to-log4j-vulnerability-cve-2021-44228/)。' + - '**2021 年 12 月 17 日更新**:此版本的现有修补程序还缓解了在此版本之后发布的 [CVE-2021-45046](https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45046)。无需对 {% data variables.product.prodname_ghe_server %} 进行额外升级即可缓解 CVE-2021-44228 和 CVE-2021-45046。' known_issues: - After upgrading to {% data variables.product.prodname_ghe_server %} 3.3, {% data variables.product.prodname_actions %} may fail to start automatically. To resolve this issue, connect to the appliance via SSH and run the `ghe-actions-start` command. - 在新建的没有任何用户的 {% data variables.product.prodname_ghe_server %} 实例上,攻击者可以创建第一个管理员用户。 diff --git a/translations/zh-CN/data/release-notes/enterprise-server/3-4/0.yml b/translations/zh-CN/data/release-notes/enterprise-server/3-4/0.yml index efdc7a96a9..e7f98a9620 100644 --- a/translations/zh-CN/data/release-notes/enterprise-server/3-4/0.yml +++ b/translations/zh-CN/data/release-notes/enterprise-server/3-4/0.yml @@ -152,6 +152,8 @@ sections: - '{% data variables.product.prodname_registry %} npm 注册表不再返回元数据响应的时间值。这样做是为了大幅改善性能。作为元数据响应的一部分,我们继续拥有返回时间值所需的所有数据,并将在我们解决现有性能问题后恢复返回这个值。' - 特定于处理预接收挂钩的资源限制可能会导致某些预接收挂钩失败。 - Actions services needs to be restarted after restoring appliance from backup taken on a different host. + - | + After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17] - | When using SAML encrypted assertions with {% data variables.product.prodname_ghe_server %} 3.4.0 and 3.4.1, a new XML attribute `WantAssertionsEncrypted` in the `SPSSODescriptor` contains an invalid attribute for SAML metadata. IdPs that consume this SAML metadata endpoint may encounter errors when validating the SAML metadata XML schema. A fix will be available in the next patch release. [Updated: 2022-04-11] diff --git a/translations/zh-CN/data/release-notes/enterprise-server/3-4/1.yml b/translations/zh-CN/data/release-notes/enterprise-server/3-4/1.yml index 6cf210773e..f3dbc3689e 100644 --- a/translations/zh-CN/data/release-notes/enterprise-server/3-4/1.yml +++ b/translations/zh-CN/data/release-notes/enterprise-server/3-4/1.yml @@ -47,6 +47,8 @@ sections: - When "Users can search GitHub.com" is enabled with {% data variables.product.prodname_github_connect %}, issues in private and internal repositories are not included in {% data variables.product.prodname_dotcom_the_website %} search results. - '{% data variables.product.prodname_registry %} npm 注册表不再返回元数据响应的时间值。这样做是为了大幅改善性能。作为元数据响应的一部分,我们继续拥有返回时间值所需的所有数据,并将在我们解决现有性能问题后恢复返回这个值。' - 特定于处理预接收挂钩的资源限制可能会导致某些预接收挂钩失败。 + - | + After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17] - | When using SAML encrypted assertions with {% data variables.product.prodname_ghe_server %} 3.4.0 and 3.4.1, a new XML attribute `WantAssertionsEncrypted` in the `SPSSODescriptor` contains an invalid attribute for SAML metadata. IdPs that consume this SAML metadata endpoint may encounter errors when validating the SAML metadata XML schema. A fix will be available in the next patch release. [Updated: 2022-04-11] diff --git a/translations/zh-CN/data/release-notes/enterprise-server/3-4/2.yml b/translations/zh-CN/data/release-notes/enterprise-server/3-4/2.yml index a0600782b5..844b2eab89 100644 --- a/translations/zh-CN/data/release-notes/enterprise-server/3-4/2.yml +++ b/translations/zh-CN/data/release-notes/enterprise-server/3-4/2.yml @@ -26,6 +26,8 @@ sections: - When "Users can search GitHub.com" is enabled with {% data variables.product.prodname_github_connect %}, issues in private and internal repositories are not included in {% data variables.product.prodname_dotcom_the_website %} search results. - '{% data variables.product.prodname_registry %} npm 注册表不再返回元数据响应的时间值。这样做是为了大幅改善性能。作为元数据响应的一部分,我们继续拥有返回时间值所需的所有数据,并将在我们解决现有性能问题后恢复返回这个值。' - 特定于处理预接收挂钩的资源限制可能会导致某些预接收挂钩失败。 + - | + After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17] deprecations: - heading: 弃用 GitHub Enterprise Server 3.0 diff --git a/translations/zh-CN/data/release-notes/enterprise-server/3-4/3.yml b/translations/zh-CN/data/release-notes/enterprise-server/3-4/3.yml index 08eae00abe..d328728e6b 100644 --- a/translations/zh-CN/data/release-notes/enterprise-server/3-4/3.yml +++ b/translations/zh-CN/data/release-notes/enterprise-server/3-4/3.yml @@ -34,3 +34,5 @@ sections: - When "Users can search GitHub.com" is enabled with {% data variables.product.prodname_github_connect %}, issues in private and internal repositories are not included in {% data variables.product.prodname_dotcom_the_website %} search results. - '{% data variables.product.prodname_registry %} npm 注册表不再返回元数据响应的时间值。这样做是为了大幅改善性能。作为元数据响应的一部分,我们继续拥有返回时间值所需的所有数据,并将在我们解决现有性能问题后恢复返回这个值。' - 特定于处理预接收挂钩的资源限制可能会导致某些预接收挂钩失败。 + - | + After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17] diff --git a/translations/zh-CN/data/release-notes/enterprise-server/3-4/4.yml b/translations/zh-CN/data/release-notes/enterprise-server/3-4/4.yml index dad1a77a0b..1f516b9e7c 100644 --- a/translations/zh-CN/data/release-notes/enterprise-server/3-4/4.yml +++ b/translations/zh-CN/data/release-notes/enterprise-server/3-4/4.yml @@ -26,6 +26,8 @@ sections: - When "Users can search GitHub.com" is enabled with {% data variables.product.prodname_github_connect %}, issues in private and internal repositories are not included in {% data variables.product.prodname_dotcom_the_website %} search results. - '{% data variables.product.prodname_registry %} npm 注册表不再返回元数据响应的时间值。这样做是为了大幅改善性能。作为元数据响应的一部分,我们继续拥有返回时间值所需的所有数据,并将在我们解决现有性能问题后恢复返回这个值。' - 特定于处理预接收挂钩的资源限制可能会导致某些预接收挂钩失败。 + - | + After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17] - | When using SAML encrypted assertions with {% data variables.product.prodname_ghe_server %} 3.4.0 and 3.4.1, a new XML attribute `WantAssertionsEncrypted` in the `SPSSODescriptor` contains an invalid attribute for SAML metadata. IdPs that consume this SAML metadata endpoint may encounter errors when validating the SAML metadata XML schema. A fix will be available in the next patch release. [Updated: 2022-04-11] diff --git a/translations/zh-CN/data/release-notes/enterprise-server/3-5/0.yml b/translations/zh-CN/data/release-notes/enterprise-server/3-5/0.yml index ebfe56586b..6ff8ef396a 100644 --- a/translations/zh-CN/data/release-notes/enterprise-server/3-5/0.yml +++ b/translations/zh-CN/data/release-notes/enterprise-server/3-5/0.yml @@ -293,6 +293,13 @@ sections: - | It is now possible for GitHub Apps to upload release assets. changes: + - | + Minimum requirements for root storage and memory increased for GitHub Enterprise Server 2.10 and 3.0, and are now enforced as of 3.5.0. + + - In version 2.10, the minimum requirement for root storage increased from 80 GB to 200 GB. As of 3.5.0, system preflight checks will fail if the root storage is smaller than 80 GB. + - In version 3.0, the minimum requirement for memory increased to from 16 GB to 32 GB. As of 3.5.0, system preflight checks will fail if the system has less than 28 GB of memory. + + For more information, see the minimum requirements for each supported deployment platform in "[Setting up a GitHub Enterprise Server instance](/enterprise-server/admin/installation/setting-up-a-github-enterprise-server-instance)." [Updated: 2022-06-20] - | To use the device authorization flow for OAuth and GitHub Apps, you must manually enable the feature. This change reduces the likelihood of apps being used in phishing attacks against GitHub Enterprise Server users by ensuring integrators are aware of the risks and make a conscious choice to support this form of authentication. If you own or manage an OAuth App or GitHub App and you want to use the device flow, you can enable it for your app via the app's settings page. The device flow API endpoints will respond with status code `400` to apps that have not enabled this feature. For more information, see "[Authorizing OAuth Apps](/developers/apps/building-oauth-apps/authorizing-oauth-apps#device-flow)." - | @@ -343,4 +350,4 @@ sections: - 特定于处理预接收挂钩的资源限制可能会导致某些预接收挂钩失败。 - Actions services need to be restarted after restoring an appliance from a backup taken on a different host. - 'Deleted repositories will not be purged from disk automatically after the 90-day retention period ends. [Updated: 2022-06-08]' - - 'The Management Console cannot be accessed on an under-provisioned instance. [Updated: 2022-06-14]' + - 'Management Console may appear stuck on the _Starting_ screen after upgrading an under-provisioned instance to GitHub Enterprise Server 3.5. [Updated: 2022-06-20]' diff --git a/translations/zh-CN/data/release-notes/enterprise-server/3-5/1.yml b/translations/zh-CN/data/release-notes/enterprise-server/3-5/1.yml index 6fb835a6b7..58e2214b61 100644 --- a/translations/zh-CN/data/release-notes/enterprise-server/3-5/1.yml +++ b/translations/zh-CN/data/release-notes/enterprise-server/3-5/1.yml @@ -30,3 +30,4 @@ sections: - 特定于处理预接收挂钩的资源限制可能会导致某些预接收挂钩失败。 - Actions services need to be restarted after restoring an appliance from a backup taken on a different host. - 'Deleted repositories will not be purged from disk automatically after the 90-day retention period ends. This issue is resolved in the 3.5.1 release. [Updated: 2022-06-10]' + - 'Management Console may appear stuck on the _Starting_ screen after upgrading an under-provisioned instance to GitHub Enterprise Server 3.5. [Updated: 2022-06-20]' diff --git a/translations/zh-CN/data/release-notes/github-ae/2021-06/2021-12-06.yml b/translations/zh-CN/data/release-notes/github-ae/2021-06/2021-12-06.yml index aa5914522a..032bc1087a 100644 --- a/translations/zh-CN/data/release-notes/github-ae/2021-06/2021-12-06.yml +++ b/translations/zh-CN/data/release-notes/github-ae/2021-06/2021-12-06.yml @@ -1,63 +1,56 @@ ---- date: '2021-12-06' -friendlyDate: '2021 年 12 月 6 日' -title: '2021 年 12 月 6 日' +friendlyDate: 'December 6, 2021' +title: 'December 6, 2021' currentWeek: false sections: features: - - - heading: '管理' + - heading: 'Administration' notes: - | - 拥有 {% data variables.product.product_name %} 的有效或试用订阅的客户现在可以从 [Azure 门户](https://portal.azure.com/signin/index/) 预配 {% data variables.product.product_name %} 资源。Azure 订阅必须具有功能标记才能访问门户中的 {% data variables.product.product_name %} 资源。请联系客户经理或 {% data variables.contact.contact_enterprise_sales %} 以验证 Azure 订阅的资格。更多信息请参阅“[设置 {% data variables.product.prodname_ghe_managed %} 的试用版](/get-started/signing-up-for-github/setting-up-a-trial-of-github-ae#deploying-github-ae-with-the-azure-portal)”。 - - - heading: 'GitHub Actions' + Customers with active or trial subscriptions for {% data variables.product.product_name %} can now provision {% data variables.product.product_name %} resources from the [Azure Portal](https://portal.azure.com/signin/index/). Your Azure subscription must be feature-flagged to access {% data variables.product.product_name %} resources in the portal. Contact your account manager or {% data variables.contact.contact_enterprise_sales %} to validate your Azure subscription's eligibility. For more information, see "[Setting up a trial of {% data variables.product.prodname_ghe_managed %}](/get-started/signing-up-for-github/setting-up-a-trial-of-github-ae#deploying-github-ae-with-the-azure-portal)." + - heading: 'GitHub Actions' notes: - | - [GitHub Actions](https://github.com/features/actions) 现已正式发布,适用于 {% data variables.product.product_name %}。GitHub Actions 是一款功能强大、灵活的 CI/CD 和工作流程自动化解决方案。更多信息,请参阅“[GitHub Actions 简介](/actions/learn-github-actions/introduction-to-github-actions)”。 + [GitHub Actions](https://github.com/features/actions) is now generally available for {% data variables.product.product_name %}. GitHub Actions is a powerful, flexible solution for CI/CD and workflow automation. For more information, see "[Introduction to GitHub Actions](/actions/learn-github-actions/introduction-to-github-actions)." - | - 自托管运行器是 {% data variables.product.product_name %} 上的默认运行器系统类型,现在已正式可用于 GitHub Actions。使用自托管运行器,可以管理自己的计算机或容器,以执行 GitHub Actions 作业。更多信息请参阅“[关于自托管运行器](https://docs.github.com/en/github-ae@latest/actions/hosting-your-own-runners/about-self-hosted-runners)”和“[添加自托管运行器](/actions/hosting-your-own-runners/adding-self-hosted-runners)”。 + Self-hosted runners are the default type of runner system on {% data variables.product.product_name %}, and are now generally available for GitHub Actions. With self-hosted runners, you can manage your own machines or containers for the execution of GitHub Actions jobs. For more information, see "[About self-hosted runners](https://docs.github.com/en/github-ae@latest/actions/hosting-your-own-runners/about-self-hosted-runners)" and "[Adding self-hosted runners](/actions/hosting-your-own-runners/adding-self-hosted-runners)." - | - 环境、环境保护规则和环境机密现已正式发布,可用于 {% data variables.product.product_name %} 上的 GitHub Actions。更多信息请参阅“[[Environments]](/actions/reference/environments)”。 + Environments, environment protection rules, and environment secrets are now generally available for GitHub Actions on {% data variables.product.product_name %}. For more information, see "[Environments](/actions/reference/environments)." - | - GitHub Actions 现在可以在每次运行时生成工作流程的可视化图形。通过工作流程可视化,您可以实现以下目标。 + GitHub Actions can now generate a visual graph of your workflow on every run. With workflow visualization, you can achieve the following. - - 查看和了解复杂的工作流程。 - - 实时跟踪工作流程的进度。 - - 通过轻松访问日志和作业元数据,快速对运行进行故障排除。 - - 监控部署作业的进度并轻松访问部署目标。 + - View and understand complex workflows. + - Track progress of workflows in real-time. + - Troubleshoot runs quickly by easily accessing logs and jobs metadata. + - Monitor progress of deployment jobs and easily access deployment targets. - 更多信息请参阅“[使用可视化图](/actions/managing-workflow-runs/using-the-visualization-graph)”。 + For more information, see "[Using the visualization graph](/actions/managing-workflow-runs/using-the-visualization-graph)." - | - GitHub Actions 现在允许您控制授予“GITHUB_TOKEN”密钥的权限。“GITHUB_TOKEN”是自动生成的密钥,可用于对 API 进行经过身份验证的调用,以用于工作流程运行中的 {% data variables.product.product_name %}。GitHub Actions 为每个作业生成一个新令牌,并在作业完成时使令牌过期。令牌对许多 [API 端点](/actions/reference/authentication-in-a-workflow#permissions-for-the-github_token) 具有“写入”权限,但来自复刻的拉取请求除外,这些请求始终是“读取”的。这些新设置允许您在工作流中遵循最小权限原则。更多信息请参阅“[工作流程中的身份验证](/actions/reference/authentication-in-a-workflow#modifying-the-permissions-for-the-github_token)”。 + GitHub Actions now lets you control the permissions granted to the `GITHUB_TOKEN` secret. The `GITHUB_TOKEN` is an automatically generated secret that lets you make authenticated calls to the API for {% data variables.product.product_name %} in your workflow runs. GitHub Actions generates a new token for each job and expires the token when a job completes. The token has `write` permissions to a number of [API endpoints](/actions/reference/authentication-in-a-workflow#permissions-for-the-github_token) except in the case of pull requests from forks, which are always `read`. These new settings allow you to follow a principle of least privilege in your workflows. For more information, see "[Authentication in a workflow](/actions/reference/authentication-in-a-workflow#modifying-the-permissions-for-the-github_token)." - | - GitHub 操作现在支持通过在您的提交消息中寻找一些常见的关键字,以跳过 `push` 和 `pull_request` 工作流程。 + GitHub Actions now supports skipping `push` and `pull_request` workflows by looking for some common keywords in your commit message. - | GitHub CLI 1.9 and later allows you to work with GitHub Actions in your terminal. For more information, see [{% data variables.product.prodname_blog %}](https://github.blog/changelog/2021-04-15-github-cli-1-9-enables-you-to-work-with-github-actions-from-your-terminal/). - - - heading: '代码扫描' + + - heading: 'Code scanning' notes: - | Code scanning is now in beta for {% data variables.product.product_name %}. For more information, see "[About code scanning](/code-security/secure-coding/automatically-scanning-your-code-for-vulnerabilities-and-errors/about-code-scanning)." - - - heading: '秘密扫描' + - heading: 'Secret scanning' notes: - | You can now specify your own patterns for secret scanning with the beta of custom patterns on {% data variables.product.product_name %}. You can specify patterns for repositories, organizations, and your entire enterprise. When you specify a new pattern, secret scanning searches a repository's entire Git history for the pattern, as well as any new commits. For more information, see "[Defining custom patterns for secret scanning](/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning)." - - - heading: 'GitHub Connect' + - heading: 'GitHub Connect' notes: - | GitHub Connect is now available in beta for {% data variables.product.product_name %}. GitHub Connect brings the power of the world's largest open source community to {% data variables.product.product_location %}. You can allow users to view search results from {% data variables.product.prodname_dotcom_the_website %} on {% data variables.product.product_name %}, show contribution counts from {% data variables.product.product_name %} on {% data variables.product.prodname_dotcom_the_website %}, and use GitHub Actions from {% data variables.product.prodname_dotcom_the_website %}. For more information, see "[Managing connections between your enterprise accounts](/admin/configuration/managing-connections-between-your-enterprise-accounts)." - - - heading: 'GitHub Packages' + - heading: 'GitHub Packages' notes: - | You can now delete any package or package version for GitHub Packages from {% data variables.product.product_name %}'s web UI. You can also undo the deletion of any package or package version within 30 days. For more information, see "[Deleting and restoring a package](/packages/learn-github-packages/deleting-and-restoring-a-package)." - | The npm registry for GitHub Packages and {% data variables.product.prodname_dotcom_the_website %} no longer returns a time value in metadata responses, providing substantial performance improvements. {% data variables.product.company_short %} will continue returning the time value in the future. - - - heading: '审核日志' + - heading: 'Audit logging' notes: - | Events for pull requests and pull request reviews are now included in the audit log for both [enterprises](/admin/user-management/monitoring-activity-in-your-enterprise/audited-actions) and [organizations](/organizations/keeping-your-organization-secure/reviewing-the-audit-log-for-your-organization). These events help administrators better monitor pull request activity and ensure security and compliance requirements are being met. Events can be viewed from the web UI, exported as CSV or JSON, or accessed via REST API. You can also search the audit log for specific pull request events. @@ -66,8 +59,7 @@ sections: - A workflow is deleted or re-run. - A self-hosted runner's version is updated. - - - heading: '身份验证' + - heading: 'Authentication' notes: - | GitHub AE now officially supports Okta for SAML single sign-on (SSO) and user provisioning with SCIM. You can also map groups in Okta to teams on GitHub AE. For more information, see "[Configuring authentication and provisioning for your enterprise using Okta](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta)" and "[Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." @@ -77,16 +69,14 @@ sections: You can now authenticate SSH connections to {% data variables.product.product_name %} using a FIDO2 security key by adding an `sk-ecdsa-sha2-nistp256@openssh.com` SSH key to your account. SSH security keys store secret key material on a separate hardware device that requires verification, such as a tap, to operate. Storing the key on separate hardware and requiring physical interaction for your SSH key offers additional security. Since the key is stored on hardware and is non-extractable, the key can't be read or stolen by software running on the computer. The physical interaction prevents unauthorized use of the key since the security key will not operate until you physically interact with it. For more information, see "[Generating a new SSH key and adding it to the ssh-agent](/github/authenticating-to-github/connecting-to-github-with-ssh/generating-a-new-ssh-key-and-adding-it-to-the-ssh-agent#generating-a-new-ssh-key-for-a-hardware-security-key)." - | Git Credential Manager (GCM) Core versions 2.0.452 and later now provide secure credential storage and multi-factor authentication support for {% data variables.product.product_name %}. GCM Core with support for {% data variables.product.product_name %} is included with [Git for Windows](https://gitforwindows.org) versions 2.32 and later. GCM Core is not included with Git for macOS or Linux, but can be installed separately. For more information, see the [latest release](https://github.com/microsoft/Git-Credential-Manager-Core/releases/) and [installation instructions](https://github.com/microsoft/Git-Credential-Manager-Core/releases/) in the `microsoft/Git-Credential-Manager-Core` repository. - - - heading: '通知' + - heading: 'Notifications' notes: - | You can now configure which events you would like to be notified about on {% data variables.product.product_name %}. From any repository, select the {% octicon "file-code" aria-label="The code icon" %} **Watch** drop-down, then click **Custom**. For more information, see "[Configuring notifications](/github/managing-subscriptions-and-notifications-on-github/setting-up-notifications/configuring-notifications)." - - - heading: '议题和拉取请求' + - heading: 'Issues and pull requests' notes: - | - 使用 [最新版本的 Octicons](https://github.com/primer/octicons/releases),现在议题和拉取请求的状态在视觉上更加明显,因此您可以更轻松地扫描其状态。更多信息请参阅 [{% data variables.product.prodname_blog %}](https://github.blog/changelog/2021-06-08-new-issue-and-pull-request-state-icons/)。 + With the [latest version of Octicons](https://github.com/primer/octicons/releases), the states of issues and pull requests are now more visually distinct so you can scan status more easily. For more information, see [{% data variables.product.prodname_blog %}](https://github.blog/changelog/2021-06-08-new-issue-and-pull-request-state-icons/). - | You can now see all pull request review comments in the **Files** tab for a pull request by selecting the **Conversations** drop-down. You can also require that all pull request review comments are resolved before anyone merges the pull request. For more information, see "[About pull request reviews](/github/collaborating-with-pull-requests/reviewing-changes-in-pull-requests/about-pull-request-reviews#discovering-and-navigating-conversations)" and "[About protected branches](/github/administering-a-repository/defining-the-mergeability-of-pull-requests/about-protected-branches#require-conversation-resolution-before-merging)." For more information about management of branch protection settings with the API, see "[Branches](/rest/reference/branches#get-branch-protection)" in the REST API documentation and "[Mutations](/graphql/reference/mutations#createbranchprotectionrule)" in the GraphQL API documentation. - | @@ -100,11 +90,11 @@ sections: - | To prevent the merge of unexpected changes after you enable auto-merge for a pull request, auto-merge is now disabled automatically when new changes are pushed by a user without write access to the repository. Users without write access can still update the pull request with changes from the base branch when auto-merge is enabled. To prevent a malicious user from using a merge conflict to introduce unexpected changes to the pull request, {% data variables.product.product_name %} will disable auto-merge for the pull request if the update causes a merge conflict. For more information about auto-merge, see "[Automatically merging a pull request](/github/collaborating-with-pull-requests/incorporating-changes-from-a-pull-request/automatically-merging-a-pull-request)." - | - 具有维护权限的人员现在可以管理存储库级别的“允许自动合并”设置。此设置(默认情况下处于关闭状态)控制自动合并是否可用于存储库中的拉取请求。以前,只有具有管理员权限的人员才能管理此设置。此外,现在可以通过使用“[创建存储库](/rest/reference/repos#create-an-organization-repository)" and "[Update a repository](/rest/reference/repos#update-a-repository)”REST API 来控制此设置。更多信息请参阅“[管理存储库中拉取请求的自动合并](/github/administering-a-repository/configuring-pull-request-merges/managing-auto-merge-for-pull-requests-in-your-repository)”。 + People with maintain access can now manage the repository-level "Allow auto-merge" setting. This setting, which is off by default, controls whether auto-merge is available on pull requests in the repository. Previously, only people with admin access could manage this setting. Additionally, this setting can now by controlled using the "[Create a repository](/rest/reference/repos#create-an-organization-repository)" and "[Update a repository](/rest/reference/repos#update-a-repository)" REST APIs. For more information, see "[Managing auto-merge for pull requests in your repository](/github/administering-a-repository/configuring-pull-request-merges/managing-auto-merge-for-pull-requests-in-your-repository)." - | - 针对议题和拉取请求的受理人选择现在支持提前键入搜索,以便您可以更快地在组织中查找用户。此外,搜索结果排名已更新为首选用户的用户名或个人资料名称开头的匹配项。 - - - heading: '仓库' + The assignees selection for issues and pull requests now supports type ahead searching so you can find users in your organization faster. Additionally, search result rankings have been updated to prefer matches at the start of a person's username or profile name. + + - heading: 'Repositories' notes: - | When viewing the commit history for a file, you can now click {% octicon "file-code" aria-label="The code icon" %} to view the file at the specified time in the repository's history. @@ -118,18 +108,15 @@ sections: When you define a submodule in {% data variables.product.product_location %} with a relative path, the submodule is now clickable in the web UI. Clicking the submodule in the web UI will take you to the linked repository. Previously, only submodules with absolute URLs were clickable. Relative paths for repositories with the same owner that follow the pattern ../REPOSITORY or relative paths for repositories with a different owner that follow the pattern ../OWNER/REPOSITORY are supported. For more information about working with submodules, see [Working with submodules](https://github.blog/2016-02-01-working-with-submodules/) on {% data variables.product.prodname_blog %}. - | By precomputing checksums, the amount of time a repository is under lock has reduced dramatically, allowing more write operations to succeed immediately and improving monorepo performance. - - - heading: '版本发布' + - heading: 'Releases' notes: - | You can now react with emoji to all releases on {% data variables.product.product_name %}. For more information, see "[About releases](/github/administering-a-repository/releasing-projects-on-github/about-releases)." - - - heading: '主题' + - heading: 'Themes' notes: - | Dark and dark dimmed themes are now available for the web UI. {% data variables.product.product_name %} will match your system preferences when you haven't set theme preferences in {% data variables.product.product_name %}. You can also customize the themes that are active during day and night. For more information, see "[Managing your theme settings](/github/setting-up-and-managing-your-github-user-account/managing-user-account-settings/managing-your-theme-settings)." - - - heading: 'Markdown' + - heading: 'Markdown' notes: - | Markdown files in your repositories now automatically generate a table of contents in the header the file has two or more headings. The table of contents is interactive and links to the corresponding section. All six Markdown heading levels are supported. For more information, see "[About READMEs](/github/creating-cloning-and-archiving-repositories/creating-a-repository-on-github/about-readmes#auto-generated-table-of-contents-for-readme-files)." @@ -139,13 +126,11 @@ sections: While editing Markdown in files, issues, pull requests, or comments, you can now use a keyboard shortcut to insert a code block. The keyboard shortcut is command + E on a Mac or Ctrl + E on other devices. For more information, see "[Basic writing and formatting syntax](/github/writing-on-github/getting-started-with-writing-and-formatting-on-github/basic-writing-and-formatting-syntax#quoting-code)." - | You can append `?plain=1` to the URL for any Markdown file to display the file without rendering and with line numbers. You can use the plain view to link other users to specific lines. For example, appending `?plain=1#L52` will highlight line 52 of a plain text Markdown file. For more information, "[Creating a permanent link to a code snippet](/github/writing-on-github/working-with-advanced-formatting/creating-a-permanent-link-to-a-code-snippet#linking-to-markdown)." - - - heading: 'GitHub 应用程序' + - heading: 'GitHub Apps' notes: - | API requests to create an installation access token now respect IP allow lists for an enterprise or organization. Any API requests made with an installation access token for a GitHub App installed on your organization already respect IP allow lists. This feature does not currently consider any Azure network security group (NSG) rules that {% data variables.product.company_short %} Support has configured for {% data variables.product.product_location %}. For more information, see "[Restricting network traffic to your enterprise](/admin/configuration/configuring-your-enterprise/restricting-network-traffic-to-your-enterprise#about-ip-allow-lists)," "[Managing allowed IP addresses for your organization](/organizations/keeping-your-organization-secure/managing-allowed-ip-addresses-for-your-organization)," and "[Apps](https://docs.github.com/en/rest/reference/apps#create-an-installation-access-token-for-an-app)" in the REST API documentation. - - - heading: 'Web 挂钩' + - heading: 'Webhooks' notes: - | You can now programmatically resend or check the status of webhooks through the REST API. For more information, see "[Repositories](https://docs.github.com/en/rest/reference/repos#webhooks)," "[Organizations](https://docs.github.com/en/rest/reference/orgs#webhooks)," and "[Apps](https://docs.github.com/en/rest/reference/apps#webhooks)" in the REST API documentation. diff --git a/translations/zh-CN/data/release-notes/github-ae/2022-05/2022-05-17.yml b/translations/zh-CN/data/release-notes/github-ae/2022-05/2022-05-17.yml index 709582323c..886aedb684 100644 --- a/translations/zh-CN/data/release-notes/github-ae/2022-05/2022-05-17.yml +++ b/translations/zh-CN/data/release-notes/github-ae/2022-05/2022-05-17.yml @@ -35,9 +35,9 @@ sections: heading: 'Dependabot 警报' notes: - | - Dependabot alerts can now notify you of vulnerabilities in your dependencies on GitHub AE. You can enable Dependabot alerts by enabling the dependency graph, enabling GitHub Connect, and syncing vulnerabilities from the GitHub Advisory Database. This feature is in beta and subject to change. For more information, see "[About alerts for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)." + Dependabot alerts can now notify you of vulnerabilities in your dependencies on GitHub AE. You can enable Dependabot alerts by enabling the dependency graph, enabling GitHub Connect, and syncing vulnerabilities from the GitHub Advisory Database. This feature is in beta and subject to change. For more information, see "[About Dependabot alerts](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)." - After you enable Dependabot alerts, members of your organization will receive notifications any time a new vulnerability that affects their dependencies is added to the GitHub Advisory Database or a vulnerable dependency is added to their manifest. Members can customize notification settings. For more information, see "[Configuring notifications for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/configuring-notifications-for-vulnerable-dependencies)." + After you enable Dependabot alerts, members of your organization will receive notifications any time a new vulnerability that affects their dependencies is added to the GitHub Advisory Database or a vulnerable dependency is added to their manifest. Members can customize notification settings. For more information, see "[Configuring notifications for % data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)." - heading: 'Security manager role for organizations' notes: diff --git a/translations/zh-CN/data/reusables/accounts/accounts-billed-separately.md b/translations/zh-CN/data/reusables/accounts/accounts-billed-separately.md index 2cc6e8486c..0f69394c8a 100644 --- a/translations/zh-CN/data/reusables/accounts/accounts-billed-separately.md +++ b/translations/zh-CN/data/reusables/accounts/accounts-billed-separately.md @@ -1 +1 @@ -Each account on {% data variables.product.product_name %} is billed separately. Upgrading an organization account enables paid features for the organization's repositories only and does not affect the features available in repositories owned by any associated personal accounts. Similarly, upgrading a personal account enables paid features for the personal account's repositories only and does not affect the repositories of any organization accounts. 有关帐户类型的详细信息,请参阅“[{% data variables.product.prodname_dotcom %} 帐户类型](/get-started/learning-about-github/types-of-github-accounts)”。 +{% data variables.product.product_name %} 上的每个帐户都单独计费。 升级组织帐户仅允许为组织的仓库启用付费功能,而不会影响任何关联个人帐户拥有的仓库中可用的功能。 同样,升级个人帐户仅允许个人帐户的存储库的付费功能,而不会影响任何组织帐户的存储库。 有关帐户类型的详细信息,请参阅“[{% data variables.product.prodname_dotcom %} 帐户类型](/get-started/learning-about-github/types-of-github-accounts)”。 diff --git a/translations/zh-CN/data/reusables/actions/about-artifact-log-retention.md b/translations/zh-CN/data/reusables/actions/about-artifact-log-retention.md index 05b52d4e46..e3ac7b60bc 100644 --- a/translations/zh-CN/data/reusables/actions/about-artifact-log-retention.md +++ b/translations/zh-CN/data/reusables/actions/about-artifact-log-retention.md @@ -6,7 +6,7 @@ - 对于公共仓库:您可以将此保留期更改为 1 至 90 天。 - 对于私有{% ifversion ghec %} 和内部{% endif %} 存储库:您可以将此保留期更改为 1 天或 400 天之间的任何保留期。 {%- else %} -You can change this retention period to anywhere between 1 day or 400 days. +您可以将此保留期更改为 1 至 400 天。 {%- endif %} 自定义保留期时,它仅适用于新构件和日志文件,并且不追溯性地应用于现有对象。 对于托管的仓库和组织,最长保留期不能超过管理组织或企业设置的限制。 diff --git a/translations/zh-CN/data/reusables/actions/create-azure-app-plan.md b/translations/zh-CN/data/reusables/actions/create-azure-app-plan.md index 1e3ba37310..ec1eb12b3d 100644 --- a/translations/zh-CN/data/reusables/actions/create-azure-app-plan.md +++ b/translations/zh-CN/data/reusables/actions/create-azure-app-plan.md @@ -13,5 +13,5 @@ 请查看 Azure 文档以了解更多有关使用 [Azure CLI](https://docs.microsoft.com/cli/azure/) 的信息: - * For authentication, see "[Sign in with Azure CLI](https://docs.microsoft.com/cli/azure/authenticate-azure-cli)." + * 有关身份验证,请参阅“[使用 Azure CLI 登录](https://docs.microsoft.com/cli/azure/authenticate-azure-cli)”。 * 如果需要创建新的资源组,请参阅“[az 组](https://docs.microsoft.com/cli/azure/group?view=azure-cli-latest#az_group_create)”。 diff --git a/translations/zh-CN/data/reusables/actions/workflows/section-run-on-specific-branches-or-tags.md b/translations/zh-CN/data/reusables/actions/workflows/section-run-on-specific-branches-or-tags.md index 9072d9035a..739ea6b365 100644 --- a/translations/zh-CN/data/reusables/actions/workflows/section-run-on-specific-branches-or-tags.md +++ b/translations/zh-CN/data/reusables/actions/workflows/section-run-on-specific-branches-or-tags.md @@ -7,7 +7,7 @@ Use the `tags` filter when you want to include tag name patterns or when you wan If you define only `tags`/`tags-ignore` or only `branches`/`branches-ignore`, the workflow won't run for events affecting the undefined Git ref. If you define neither `tags`/`tags-ignore` or `branches`/`branches-ignore`, the workflow will run for events affecting either branches or tags. If you define both `branches`/`branches-ignore` and [`paths`](#onpushpull_requestpull_request_targetpathspaths-ignore), the workflow will only run when both filters are satisfied. -`branches`、`branches-ignore`、`tags` 和 `tags-ignore` 关键词接受使用 `*`、`**`、`+`、`?`、`!` 等字符匹配多个分支或标记名称的 glob 模式。 If a name contains any of these characters and you want a literal match, you need to *escape* each of these special characters with `\`. 有关 glob 模式的更多信息,请参阅“[过滤器模式备忘清单](/actions/using-workflows/workflow-syntax-for-github-actions#filter-pattern-cheat-sheet)”。 +`branches`、`branches-ignore`、`tags` 和 `tags-ignore` 关键词接受使用 `*`、`**`、`+`、`?`、`!` 等字符匹配多个分支或标记名称的 glob 模式。 如果名称包含其中任一字符,而您想要逐字匹配,则需要使用 `\` *转义*每个特殊字符。 有关 glob 模式的更多信息,请参阅“[过滤器模式备忘清单](/actions/using-workflows/workflow-syntax-for-github-actions#filter-pattern-cheat-sheet)”。 #### 示例:包括分支和标记 diff --git a/translations/zh-CN/data/reusables/actions/workflows/section-specifying-branches.md b/translations/zh-CN/data/reusables/actions/workflows/section-specifying-branches.md index 9295a92eaa..bd531750f7 100644 --- a/translations/zh-CN/data/reusables/actions/workflows/section-specifying-branches.md +++ b/translations/zh-CN/data/reusables/actions/workflows/section-specifying-branches.md @@ -1,9 +1,9 @@ -When using the `workflow_run` event, you can specify what branches the triggering workflow must run on in order to trigger your workflow. +使用 `workflow_run` 事件时,可以指定触发工作流程必须在哪些分支上运行才能触发工作流程。 -The `branches` and `branches-ignore` filters accept glob patterns that use characters like `*`, `**`, `+`, `?`, `!` and others to match more than one branch name. If a name contains any of these characters and you want a literal match, you need to *escape* each of these special characters with `\`. 有关 glob 模式的更多信息,请参阅“[过滤器模式备忘清单](/actions/using-workflows/workflow-syntax-for-github-actions#filter-pattern-cheat-sheet)”。 +`branches` 和 `branches-ignore` 筛选器接受使用 `*`、`**`、`+`、`?`、`!` 等字符的 glob 模式来匹配多个分支名称。 如果名称包含其中任一字符,而您想要逐字匹配,则需要使用 `\` *转义*每个特殊字符。 有关 glob 模式的更多信息,请参阅“[过滤器模式备忘清单](/actions/using-workflows/workflow-syntax-for-github-actions#filter-pattern-cheat-sheet)”。 -For example, a workflow with the following trigger will only run when the workflow named `Build` runs on a branch whose name starts with `releases/`: +例如,仅当名为 `Build` 的工作流程在名称以 `releases/` 开头的分支上运行时,具有以下触发器的工作流程才会运行: ```yaml on: diff --git a/translations/zh-CN/data/reusables/advanced-security/getting-the-most-from-your-license.md b/translations/zh-CN/data/reusables/advanced-security/getting-the-most-from-your-license.md index 29bc1bfc06..5ff46f2c45 100644 --- a/translations/zh-CN/data/reusables/advanced-security/getting-the-most-from-your-license.md +++ b/translations/zh-CN/data/reusables/advanced-security/getting-the-most-from-your-license.md @@ -1,6 +1,6 @@ 当您决定哪些仓库和组织优先用于 {% data variables.product.prodname_GH_advanced_security %} 时,应该查看它们并识别: -- 对公司成功至关重要的代码库。 在这些项目中,引入了易受攻击代码、硬编码的密钥或易受攻击的依赖项,将对您的公司将产生最大的影响。 +- 对公司成功至关重要的代码库。 These are the projects for which the introduction of vulnerable code, hard-coded secrets, or insecure dependencies would have the greatest impact on your company. - 提交频率最高的代码库。 这些是最积极开发的项目,因此出现安全问题的风险较高。 对这些组织或仓库启用 {% data variables.product.prodname_GH_advanced_security %} 后,评估您可以添加哪些其他代码库,而不会对唯一提交者产生计费。 最后,查看其余重要和繁忙的代码库。 {% ifversion fpt or ghes or ghec %}如果您想增加许可证中的席位数,请联系 {% data variables.contact.contact_enterprise_sales %}。{% endif %} diff --git a/translations/zh-CN/data/reusables/advanced-security/security-feature-availability.md b/translations/zh-CN/data/reusables/advanced-security/security-feature-availability.md index ef965ceae3..451d6a821d 100644 --- a/translations/zh-CN/data/reusables/advanced-security/security-feature-availability.md +++ b/translations/zh-CN/data/reusables/advanced-security/security-feature-availability.md @@ -1 +1 @@ -Some features are available for {% ifversion ghes or ghae %}all repositories{% elsif fpt or ghec %}repositories on all plans{% endif %}. Additional features are available to enterprises that use {% data variables.product.prodname_GH_advanced_security %}. {% ifversion fpt or ghec %}{% data variables.product.prodname_GH_advanced_security %} features are also enabled for all public repositories on {% data variables.product.prodname_dotcom_the_website %}.{% endif %} {% data reusables.advanced-security.more-info-ghas %} +某些功能可用于{% ifversion ghes or ghae %}所有存储库{% elsif fpt or ghec %}所有计划的存储库{% endif %}。 其他功能可供使用 {% data variables.product.prodname_GH_advanced_security %} 的企业使用。 {% ifversion fpt or ghec %}{% data variables.product.prodname_GH_advanced_security %} 功能也为 {% data variables.product.prodname_dotcom_the_website %} 上的所有公共存储库启用。{% endif %} {% data reusables.advanced-security.more-info-ghas %} diff --git a/translations/zh-CN/data/reusables/advisory-database/beta-malware-advisories.md b/translations/zh-CN/data/reusables/advisory-database/beta-malware-advisories.md new file mode 100644 index 0000000000..2e075a179e --- /dev/null +++ b/translations/zh-CN/data/reusables/advisory-database/beta-malware-advisories.md @@ -0,0 +1,5 @@ +{% note %} + +**Note:** Advisories for malware are currently in beta and subject to change. + +{% endnote %} \ No newline at end of file diff --git a/translations/zh-CN/data/reusables/audit_log/audit-log-action-categories.md b/translations/zh-CN/data/reusables/audit_log/audit-log-action-categories.md index a0083ef005..a93bc7c54e 100644 --- a/translations/zh-CN/data/reusables/audit_log/audit-log-action-categories.md +++ b/translations/zh-CN/data/reusables/audit_log/audit-log-action-categories.md @@ -29,7 +29,7 @@ | `config_entry` | Contains activities related to configuration settings. 这些事件仅在站点管理员审核日志中可见。 {%- endif %} {%- ifversion fpt or ghec or ghes > 3.2 or ghae %} -| `dependabot_alerts` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_alerts %} in existing repositories. 更多信息请参阅“[关于易受攻击的依赖项的警报](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies)”。 | `dependabot_alerts_new_repos` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_alerts %} in new repositories created in the organization. | `dependabot_repository_access` | Contains activities related to which private repositories in an organization {% data variables.product.prodname_dependabot %} is allowed to access. +| `dependabot_alerts` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_alerts %} in existing repositories. 更多信息请参阅“[关于 {% data variables.product.prodname_dependabot_alerts %} 警报](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)”。 | `dependabot_alerts_new_repos` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_alerts %} in new repositories created in the organization. | `dependabot_repository_access` | Contains activities related to which private repositories in an organization {% data variables.product.prodname_dependabot %} is allowed to access. {%- endif %} {%- ifversion fpt or ghec or ghes > 3.2 %} | `dependabot_security_updates` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_security_updates %} in existing repositories. 更多信息请参阅“[配置 {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/configuring-dependabot-security-updates)。” | `dependabot_security_updates_new_repos` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_security_updates %} for new repositories created in the organization. @@ -117,7 +117,7 @@ | `repository_visibility_change` | Contains activities related to allowing organization members to change repository visibilities for the organization. {%- endif %} {%- ifversion fpt or ghec or ghes or ghae %} -| `repository_vulnerability_alert` | Contains activities related to [{% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies). +| `repository_vulnerability_alert` | Contains activities related to [{% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts). {%- endif %} {%- ifversion fpt or ghec %} | `repository_vulnerability_alerts` | Contains repository-level configuration activities for {% data variables.product.prodname_dependabot_alerts %}. | `required_status_check` | Contains activities related to required status checks for protected branches. diff --git a/translations/zh-CN/data/reusables/classroom/classroom-admins-link.md b/translations/zh-CN/data/reusables/classroom/classroom-admins-link.md index f8ee7c3ef1..f0f3e04ffc 100644 --- a/translations/zh-CN/data/reusables/classroom/classroom-admins-link.md +++ b/translations/zh-CN/data/reusables/classroom/classroom-admins-link.md @@ -1 +1 @@ -For more information on classroom admins, see "[About management of classrooms](/education/manage-coursework-with-github-classroom/teach-with-github-classroom/manage-classrooms#about-management-of-classrooms)." +有关教室管理员的详细信息,请参阅“[关于教室的管理](/education/manage-coursework-with-github-classroom/teach-with-github-classroom/manage-classrooms#about-management-of-classrooms)”。 diff --git a/translations/zh-CN/data/reusables/code-scanning/choose-alert-dismissal-reason.md b/translations/zh-CN/data/reusables/code-scanning/choose-alert-dismissal-reason.md index 494b7d1665..cdf37669e1 100644 --- a/translations/zh-CN/data/reusables/code-scanning/choose-alert-dismissal-reason.md +++ b/translations/zh-CN/data/reusables/code-scanning/choose-alert-dismissal-reason.md @@ -1,3 +1,3 @@ 从下拉菜单中选择合适的原因很重要,因为这可能会影响到是否继续将查询纳入未来的分析。 -{% ifversion comment-dismissed-code-scanning-alert %}Optionally, you can comment on a dismissal to record the context of an alert dismissal. The dismissal comment is added to the alert timeline and can be used as justification during auditing and reporting. You can retrieve or set a comment by using the code scanning REST API. The comment is contained in `dismissed_comment` for the `alerts/{alert_number}` endpoint. For more information, see "[Code Scanning](/rest/code-scanning#update-a-code-scanning-alert)." +{% ifversion comment-dismissed-code-scanning-alert %}(可选)您可以对取消进行注释,以记录警报解除的上下文。 取消注释将添加到警报时间线中,并可在审核和报告期间用作理由。 您可以使用代码扫描 REST API 检索或设置注释。 注释包含在 `alerts/{alert_number}` 端点的 `dismissed_comment` 中。 更多信息请参阅“[代码扫描](/rest/code-scanning#update-a-code-scanning-alert)”。 {% endif %} diff --git a/translations/zh-CN/data/reusables/codespaces/codespaces-machine-type-availability.md b/translations/zh-CN/data/reusables/codespaces/codespaces-machine-type-availability.md index dfb2724e14..552e883171 100644 --- a/translations/zh-CN/data/reusables/codespaces/codespaces-machine-type-availability.md +++ b/translations/zh-CN/data/reusables/codespaces/codespaces-machine-type-availability.md @@ -1 +1 @@ -Your choice of available machine types may be limited by a policy configured for your organization, or by a minimum machine type specification for your repository. For more information, see "[Restricting access to machine types](/codespaces/managing-codespaces-for-your-organization/restricting-access-to-machine-types)" and "[Setting a minimum specification for codespace machines](/codespaces/setting-up-your-project-for-codespaces/setting-a-minimum-specification-for-codespace-machines)." \ No newline at end of file +您对可用计算机类型的选择可能受到为组织配置的策略或存储库的最低计算机类型规范的限制。 更多信息请参阅“[限制对计算机类型的访问](/codespaces/managing-codespaces-for-your-organization/restricting-access-to-machine-types)”和“[为代码空间计算机设置最小规范](/codespaces/setting-up-your-project-for-codespaces/setting-a-minimum-specification-for-codespace-machines)”。 \ No newline at end of file diff --git a/translations/zh-CN/data/reusables/dependabot/about-the-dependency-graph.md b/translations/zh-CN/data/reusables/dependabot/about-the-dependency-graph.md index 2d1fb7dace..a8dbe59969 100644 --- a/translations/zh-CN/data/reusables/dependabot/about-the-dependency-graph.md +++ b/translations/zh-CN/data/reusables/dependabot/about-the-dependency-graph.md @@ -1,4 +1,4 @@ -依赖项图是存储在仓库中的清单和锁定文件的摘要。 对于每个仓库,它显示{% ifversion fpt or ghec %}: +The dependency graph is a summary of the manifest and lock files stored in a repository{% ifversion dependency-submission-api %} and any dependencies that are submitted for the repository using the Dependency submission API (beta){% endif %}. 对于每个仓库,它显示{% ifversion fpt or ghec %}: - 依赖项、它依赖的生态系统和包 - 依赖项、依赖于它的仓库和包{% else %} 依赖项,即它所依赖的生态系统和包。 {% data variables.product.product_name %} 不计算有关依赖项、仓库和依赖于仓库的包的信息。{% endif %} diff --git a/translations/zh-CN/data/reusables/dependency-submission/about-dependency-submission.md b/translations/zh-CN/data/reusables/dependency-submission/about-dependency-submission.md new file mode 100644 index 0000000000..e26e6eb1df --- /dev/null +++ b/translations/zh-CN/data/reusables/dependency-submission/about-dependency-submission.md @@ -0,0 +1,5 @@ +The Dependency submission API lets you submit dependencies for a project. This enables you to add dependencies, such as those resolved when software is compiled or built, to {% data variables.product.prodname_dotcom %}'s dependency graph feature, providing a more complete picture of all of your project's dependencies. + +The dependency graph shows any dependencies you submit using the API in addition to any dependencies that are identified from manifest or lock files in the repository (for example, a `package-lock.json` file in a JavaScript project). For more information about viewing the dependency graph, see "[Exploring the dependencies of a repository](/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository#viewing-the-dependency-graph)." + +Submitted dependencies will receive {% data variables.product.prodname_dependabot_alerts %} and {% data variables.product.prodname_dependabot_security_updates %} for any known vulnerabilities. You will only get {% data variables.product.prodname_dependabot_alerts %} for dependencies that are from one of the [supported ecosystems](https://github.com/github/advisory-database#supported-ecosystems) of the {% data variables.product.prodname_advisory_database %}. Submitted dependencies will not be surfaced in dependency review or your organization's dependency insights. diff --git a/translations/zh-CN/data/reusables/dependency-submission/dependency-submission-api-beta.md b/translations/zh-CN/data/reusables/dependency-submission/dependency-submission-api-beta.md new file mode 100644 index 0000000000..c1ccb6e81d --- /dev/null +++ b/translations/zh-CN/data/reusables/dependency-submission/dependency-submission-api-beta.md @@ -0,0 +1,5 @@ +{% note %} + +**Note:** The Dependency submission API is currently in public beta and subject to change. + +{% endnote %} diff --git a/translations/zh-CN/data/reusables/dependency-submission/dependency-submission-link.md b/translations/zh-CN/data/reusables/dependency-submission/dependency-submission-link.md new file mode 100644 index 0000000000..4091a680b1 --- /dev/null +++ b/translations/zh-CN/data/reusables/dependency-submission/dependency-submission-link.md @@ -0,0 +1 @@ +Additionally, you can use the Dependency submission API (beta) to submit dependencies from the package manager or ecosystem of your choice, even if the ecosystem is not supported by dependency graph for manifest or lock file analysis. 依赖关系图将显示按生态系统分组的已提交依赖项,但与从清单或锁定文件解析的依赖项分开显示。 For more information on the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)." \ No newline at end of file diff --git a/translations/zh-CN/data/reusables/developer-site/limit_workflow_to_activity_types.md b/translations/zh-CN/data/reusables/developer-site/limit_workflow_to_activity_types.md index a0c94f2229..b8732dce5b 100644 --- a/translations/zh-CN/data/reusables/developer-site/limit_workflow_to_activity_types.md +++ b/translations/zh-CN/data/reusables/developer-site/limit_workflow_to_activity_types.md @@ -1 +1 @@ -By default, all activity types trigger workflows that run on this event. 您可以使用 `types(类型)` 关键词将工作流程限制为针对特定活动类型。 更多信息请参阅“[{% data variables.product.prodname_actions %} 的工作流程语法](/articles/workflow-syntax-for-github-actions#onevent_nametypes)”。 +默认情况下,所有活动类型都会触发在此事件上运行的工作流程。 您可以使用 `types(类型)` 关键词将工作流程限制为针对特定活动类型。 更多信息请参阅“[{% data variables.product.prodname_actions %} 的工作流程语法](/articles/workflow-syntax-for-github-actions#onevent_nametypes)”。 diff --git a/translations/zh-CN/data/reusables/docs/you-can-read-docs-for-your-product.md b/translations/zh-CN/data/reusables/docs/you-can-read-docs-for-your-product.md index 8fa09b6cf7..16ccabd691 100644 --- a/translations/zh-CN/data/reusables/docs/you-can-read-docs-for-your-product.md +++ b/translations/zh-CN/data/reusables/docs/you-can-read-docs-for-your-product.md @@ -1 +1 @@ -You can read documentation that reflects the features available to you on {% data variables.product.product_name %}. 更多信息请参阅“[关于 {% data variables.product.prodname_docs %} 的版本](/get-started/learning-about-github/about-versions-of-github-docs)”。 +您可以阅读反映 {% data variables.product.product_name %} 可用功能的文档。 更多信息请参阅“[关于 {% data variables.product.prodname_docs %} 的版本](/get-started/learning-about-github/about-versions-of-github-docs)”。 diff --git a/translations/zh-CN/data/reusables/education/about-github-education-link.md b/translations/zh-CN/data/reusables/education/about-github-education-link.md index f16e8a3c85..6bd56958cd 100644 --- a/translations/zh-CN/data/reusables/education/about-github-education-link.md +++ b/translations/zh-CN/data/reusables/education/about-github-education-link.md @@ -1,3 +1,3 @@ -As a student or faculty member at an accredited educational institution, you can apply for {% data variables.product.prodname_education %} benefits, which includes access to {% data variables.product.prodname_global_campus %}. {% data variables.product.prodname_global_campus %} is a portal that allows the GitHub Education Community to access their education benefits—all in one place! The {% data variables.product.prodname_global_campus %} portal includes access to {% data variables.product.prodname_education_community_with_url %}, industry tools used by professional developers, events, [Campus TV](https://www.twitch.tv/githubeducation) content, {% data variables.product.prodname_classroom_with_url %}, and other exclusive features to help students and teachers shape the next generation of software development. +作为认证的教育机构的学生或教职员工,您可以申请 {% data variables.product.prodname_education %} 福利,包括访问 {% data variables.product.prodname_global_campus %}。 {% data variables.product.prodname_global_campus %} 是一个门户,允许 GitHub 教育社区访问他们的教育福利 - 集中在一个位置! {% data variables.product.prodname_global_campus %} 门户包括访问 {% data variables.product.prodname_education_community_with_url %}、专业开发人员使用的行业工具、活动、[校园电视](https://www.twitch.tv/githubeducation) 内容、{% data variables.product.prodname_classroom_with_url %} 和其他独家功能,以帮助学生和教师塑造下一代软件开发。 在申请个人折扣之前,请检查您的学习社区是否已作为 {% data variables.product.prodname_campus_program %} 学校与我们合作。 更多信息请参阅“[关于 {% data variables.product.prodname_campus_program %}](/education/explore-the-benefits-of-teaching-and-learning-with-github-education/about-github-campus-program)”。 diff --git a/translations/zh-CN/data/reusables/enterprise/ghes-is-a-self-hosted-platform.md b/translations/zh-CN/data/reusables/enterprise/ghes-is-a-self-hosted-platform.md new file mode 100644 index 0000000000..c69176c7ad --- /dev/null +++ b/translations/zh-CN/data/reusables/enterprise/ghes-is-a-self-hosted-platform.md @@ -0,0 +1 @@ +{% data variables.product.product_name %} is a self-hosted platform for software development within your enterprise. diff --git a/translations/zh-CN/data/reusables/enterprise/ghes-runs-on-your-infrastructure.md b/translations/zh-CN/data/reusables/enterprise/ghes-runs-on-your-infrastructure.md new file mode 100644 index 0000000000..fa37f4b4a2 --- /dev/null +++ b/translations/zh-CN/data/reusables/enterprise/ghes-runs-on-your-infrastructure.md @@ -0,0 +1 @@ +{% data variables.product.product_name %} runs on your infrastructure and is governed by access and security controls that you define, such as firewalls, network policies, IAM, monitoring, and VPNs. {% data variables.product.product_name %} is suitable for use by enterprises that are subject to regulatory compliance, which helps to avoid issues that arise from software development platforms in the public cloud. diff --git a/translations/zh-CN/data/reusables/enterprise/github-distributes-ghes.md b/translations/zh-CN/data/reusables/enterprise/github-distributes-ghes.md new file mode 100644 index 0000000000..ecaccde80b --- /dev/null +++ b/translations/zh-CN/data/reusables/enterprise/github-distributes-ghes.md @@ -0,0 +1 @@ +{% data variables.product.company_short %} distributes {% data variables.product.product_name %} as a self-contained virtual appliance. After you provision a virtual machine and install the appliance, the instance runs a Linux operating system with a custom application stack. diff --git a/translations/zh-CN/data/reusables/enterprise/navigate-to-log-streaming-tab.md b/translations/zh-CN/data/reusables/enterprise/navigate-to-log-streaming-tab.md index f99a165383..0a253026ef 100644 --- a/translations/zh-CN/data/reusables/enterprise/navigate-to-log-streaming-tab.md +++ b/translations/zh-CN/data/reusables/enterprise/navigate-to-log-streaming-tab.md @@ -1,4 +1,4 @@ {% data reusables.enterprise-accounts.access-enterprise %} {% data reusables.enterprise-accounts.settings-tab %} {% data reusables.enterprise-accounts.audit-log-tab %} -1. Click the **Log streaming** tab. +1. 单击 **Log streaming(日志流式处理)**选项卡。 diff --git a/translations/zh-CN/data/reusables/enterprise/verify-audit-log-streaming-endpoint.md b/translations/zh-CN/data/reusables/enterprise/verify-audit-log-streaming-endpoint.md index 2d14b4409d..bb225caf59 100644 --- a/translations/zh-CN/data/reusables/enterprise/verify-audit-log-streaming-endpoint.md +++ b/translations/zh-CN/data/reusables/enterprise/verify-audit-log-streaming-endpoint.md @@ -1 +1 @@ -1. After you have successfully verified the endpoint, click **Save**. +1. 成功验证端点后,单击 **Save(保存)**。 diff --git a/translations/zh-CN/data/reusables/enterprise_installation/proxy-incompatible-with-aws-nlbs.md b/translations/zh-CN/data/reusables/enterprise_installation/proxy-incompatible-with-aws-nlbs.md index 1927e06e43..7542e92a31 100644 --- a/translations/zh-CN/data/reusables/enterprise_installation/proxy-incompatible-with-aws-nlbs.md +++ b/translations/zh-CN/data/reusables/enterprise_installation/proxy-incompatible-with-aws-nlbs.md @@ -1,5 +1,5 @@ {% note %} -**Note:** {% data variables.product.prodname_ghe_server %} supports PROXY Protocol V1, which is incompatible with AWS Network Load Balancers. If you use AWS Network Load Balancers with {% data variables.product.prodname_ghe_server %}, do not enable PROXY support. +**注意:** {% data variables.product.prodname_ghe_server %} 支持与 AWS 网络负载均衡器不兼容的 PROXY 协议 V1。 如果您将 AWS 网络负载均衡器与 {% data variables.product.prodname_ghe_server %} 一起使用,请不要启用 PROXY 支持。 {% endnote %} diff --git a/translations/zh-CN/data/reusables/gated-features/code-review-assignment.md b/translations/zh-CN/data/reusables/gated-features/code-review-assignment.md index 30ff9fb92d..941bd045b9 100644 --- a/translations/zh-CN/data/reusables/gated-features/code-review-assignment.md +++ b/translations/zh-CN/data/reusables/gated-features/code-review-assignment.md @@ -1 +1 @@ -Code review settings are available in all public repositories owned by an organization, and all private repositories owned by organizations on {% data variables.product.prodname_team %}, {% data variables.product.prodname_ghe_server %} 2.20+,{% ifversion ghae %} {% data variables.product.prodname_ghe_managed %},{% endif %} and {% data variables.product.prodname_ghe_cloud %}. 更多信息请参阅“[GitHub's products](/articles/githubs-products)”。 +代码审查设置适用于 {% data variables.product.prodname_team %}、{% data variables.product.prodname_ghe_server %} 2.20+、{% ifversion ghae %} {% data variables.product.prodname_ghe_managed %}、{% endif %} 和 {% data variables.product.prodname_ghe_cloud %} 上组织拥有的所有公共仓库以及组织拥有的所有私有仓库。 更多信息请参阅“[GitHub's products](/articles/githubs-products)”。 diff --git a/translations/zh-CN/data/reusables/github-ae/saml-idp-table.md b/translations/zh-CN/data/reusables/github-ae/saml-idp-table.md index b2446f89d6..26f6bf86de 100644 --- a/translations/zh-CN/data/reusables/github-ae/saml-idp-table.md +++ b/translations/zh-CN/data/reusables/github-ae/saml-idp-table.md @@ -1,4 +1,4 @@ -| IdP | SAML | 用户预配 | Team mapping | -| ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| [Azure Active Directory (Azure AD)](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %} -| [Okta](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta) | {% octicon "check-circle-fill" aria-label="The check icon" %}[Beta](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta) | {% octicon "check-circle-fill" aria-label="The check icon" %}[Beta](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta) | {% octicon "check-circle-fill" aria-label= "The check icon" %}[Beta](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams) | +| IdP | SAML | 用户预配 | 团队映射 | +| ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| [Azure Active Directory (Azure AD)](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-azure-ad) | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %} | {% octicon "check-circle-fill" aria-label="The check icon" %} +| [Okta](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta) | {% octicon "check-circle-fill" aria-label="The check icon" %}[测试版](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta) | {% octicon "check-circle-fill" aria-label="The check icon" %}[测试版](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/configuring-authentication-and-provisioning-for-your-enterprise-using-okta) | {% octicon "check-circle-fill" aria-label= "The check icon" %}[测试版](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams) | diff --git a/translations/zh-CN/data/reusables/notifications/vulnerable-dependency-notification-options.md b/translations/zh-CN/data/reusables/notifications/vulnerable-dependency-notification-options.md index 96569a17c1..f1a15b4edd 100644 --- a/translations/zh-CN/data/reusables/notifications/vulnerable-dependency-notification-options.md +++ b/translations/zh-CN/data/reusables/notifications/vulnerable-dependency-notification-options.md @@ -2,8 +2,8 @@ {% ifversion fpt or ghec %}By default, you will receive notifications:{% endif %}{% ifversion ghes > 3.1 or ghae %}By default, if your enterprise owner has configured email for notifications on your instance, you will receive {% data variables.product.prodname_dependabot_alerts %}:{% endif %} - by email, an email is sent when {% data variables.product.prodname_dependabot %} is enabled for a repository, when a new manifest file is committed to the repository, and when a new vulnerability with a critical or high severity is found (**Email each time a vulnerability is found** option). -- in the user interface, a warning is shown in your repository's file and code views if there are any vulnerable dependencies (**UI alerts** option). -- on the command line, warnings are displayed as callbacks when you push to repositories with any vulnerable dependencies (**Command Line** option). +- in the user interface, a warning is shown in your repository's file and code views if there are any insecure dependencies (**UI alerts** option). +- on the command line, warnings are displayed as callbacks when you push to repositories with any insecure dependencies (**Command Line** option). - in your inbox, as web notifications. A web notification is sent when {% data variables.product.prodname_dependabot %} is enabled for a repository, when a new manifest file is committed to the repository, and when a new vulnerability with a critical or high severity is found (**Web** option).{% ifversion not ghae %} - on {% data variables.product.prodname_mobile %}, as web notifications. For more information, see "[Enabling push notifications with GitHub Mobile](/github/managing-subscriptions-and-notifications-on-github/configuring-notifications#enabling-push-notifications-with-github-mobile)."{% endif %} @@ -23,8 +23,8 @@ You can customize the way you are notified about {% data variables.product.prodn {% ifversion ghes = 3.1 %} By default, if your site administrator has configured email for notifications on your instance, you will receive {% data variables.product.prodname_dependabot_alerts %}: - by email, an email is sent every time a vulnerability with a critical or high severity is found (**Email each time a vulnerability is found** option) -- in the user interface, a warning is shown in your repository's file and code views if there are any vulnerable dependencies (**UI alerts** option) -- on the command line, warnings are displayed as callbacks when you push to repositories with any vulnerable dependencies (**Command Line** option) +- in the user interface, a warning is shown in your repository's file and code views if there are any insecure dependencies (**UI alerts** option) +- on the command line, warnings are displayed as callbacks when you push to repositories with any insecure dependencies (**Command Line** option) - in your inbox, as web notifications for new vulnerabilities with a critical or high severity (**Web** option) You can customize the way you are notified about {% data variables.product.prodname_dependabot_alerts %}. For example, you can receive a weekly digest email summarizing alerts for up to 10 of your repositories using the **Email a digest summary of vulnerabilities** and **Weekly security email digest** options. diff --git a/translations/zh-CN/data/reusables/organizations/organization-plans.md b/translations/zh-CN/data/reusables/organizations/organization-plans.md index 878ccbc255..e1b3f46f04 100644 --- a/translations/zh-CN/data/reusables/organizations/organization-plans.md +++ b/translations/zh-CN/data/reusables/organizations/organization-plans.md @@ -1,7 +1,7 @@ {% ifversion fpt or ghec %} -All organizations can own an unlimited number of public and private repositories. You can use organizations for free, with {% data variables.product.prodname_free_team %}, which includes limited features on private repositories. To get the full feature set on private repositories and additional features at the organization level, including SAML single sign-on and improved support coverage, you can upgrade to {% data variables.product.prodname_team %} or {% data variables.product.prodname_ghe_cloud %}. {% data reusables.gated-features.more-info %} +所有组织都可以拥有无限数量的公共和私有仓库。 您可以通过 {% data variables.product.prodname_free_team %} 免费使用组织,其中包括私有仓库有限的功能。 要在私有仓库上获得完整的功能集和组织级别的其他功能(包括 SAML 单点登录和改进的支持范围),您可以升级到 {% data variables.product.prodname_team %} 或 {% data variables.product.prodname_ghe_cloud %}。 {% data reusables.gated-features.more-info %} -If you use {% data variables.product.prodname_ghe_cloud %}, you have the option to purchase a license for {% data variables.product.prodname_GH_advanced_security %} and use the features on private repositories. {% data reusables.advanced-security.more-info-ghas %} +如果使用 {% data variables.product.prodname_ghe_cloud %},则可以选择购买 {% data variables.product.prodname_GH_advanced_security %} 许可证,并使用私有仓库上的功能。 {% data reusables.advanced-security.more-info-ghas %} {% ifversion fpt %} {% data reusables.enterprise.link-to-ghec-trial %}{% endif %} diff --git a/translations/zh-CN/data/reusables/pages/about-private-publishing.md b/translations/zh-CN/data/reusables/pages/about-private-publishing.md index d5c4698022..a872204305 100644 --- a/translations/zh-CN/data/reusables/pages/about-private-publishing.md +++ b/translations/zh-CN/data/reusables/pages/about-private-publishing.md @@ -3,5 +3,5 @@ 在互联网上公开可用的 {% data variables.product.prodname_pages %} 站点。 使用 {% data variables.product.prodname_ghe_cloud %} 的组织还可以通过管理站点的访问控制来私下发布站点。 {% elsif ghec %} 除非您的企业使用 -{% data variables.product.prodname_emus %}, you can choose to publish project sites publicly or privately by managing access control for the site. +{% data variables.product.prodname_emus %},否则您可以选择通过管理站点的访问控制来公开或私下发布项目站点。 {% endif %} \ No newline at end of file diff --git a/translations/zh-CN/data/reusables/pages/check-workflow-run.md b/translations/zh-CN/data/reusables/pages/check-workflow-run.md index 3f19b37893..f405c66434 100644 --- a/translations/zh-CN/data/reusables/pages/check-workflow-run.md +++ b/translations/zh-CN/data/reusables/pages/check-workflow-run.md @@ -1,4 +1,4 @@ -{% ifversion fpt %} +{% ifversion fpt %} 1. If your {% data variables.product.prodname_pages %} site is built from a public repository, it is built and deployed with a {% data variables.product.prodname_actions %} workflow run unless you've configured your {% data variables.product.prodname_pages %} site to use a different CI tool. For more information about how to view the workflow status, see "[Viewing workflow run history](/actions/monitoring-and-troubleshooting-workflows/viewing-workflow-run-history)." {% note %} diff --git a/translations/zh-CN/data/reusables/pages/pages-builds-with-github-actions-public-beta.md b/translations/zh-CN/data/reusables/pages/pages-builds-with-github-actions-public-beta.md index 5fe70e9468..0daefdc979 100644 --- a/translations/zh-CN/data/reusables/pages/pages-builds-with-github-actions-public-beta.md +++ b/translations/zh-CN/data/reusables/pages/pages-builds-with-github-actions-public-beta.md @@ -1,4 +1,4 @@ -{% ifversion fpt %} +{% ifversion fpt %} **Note:** {% data variables.product.prodname_actions %} workflow runs for your {% data variables.product.prodname_pages %} sites are in public beta for public repositories and subject to change. {% data variables.product.prodname_actions %} workflow runs are free for public repositories. diff --git a/translations/zh-CN/data/reusables/projects/create-project.md b/translations/zh-CN/data/reusables/projects/create-project.md index 3f7ae138e2..4832907ab6 100644 --- a/translations/zh-CN/data/reusables/projects/create-project.md +++ b/translations/zh-CN/data/reusables/projects/create-project.md @@ -3,6 +3,6 @@ 1. 选择 **New project(新项目)**下拉菜单并点击 **New project (Beta)(新项目 [测试版])**。 ![新项目](/assets/images/help/issues/new_project_beta.png) -1. When prompted to select a template, click a template or, to start with an empty project, click "Table" or "Board". Then, click **Create**. +1. 当系统提示选择模板时,单击模板,或者从空项目开始,单击“Table(表)”或“Board(板)”。 然后,单击 **Create(创建)**。 - ![Screenshot showing template selection modal](/assets/images/help/issues/projects-select-template.png) \ No newline at end of file + ![显示模板选择模式的屏幕截图](/assets/images/help/issues/projects-select-template.png) \ No newline at end of file diff --git a/translations/zh-CN/data/reusables/projects/create-user-project.md b/translations/zh-CN/data/reusables/projects/create-user-project.md index 5e303bc69d..85a005c8e8 100644 --- a/translations/zh-CN/data/reusables/projects/create-user-project.md +++ b/translations/zh-CN/data/reusables/projects/create-user-project.md @@ -2,6 +2,6 @@ 1. 选择 **New project(新项目)**下拉菜单并点击 **New project (Beta)(新项目 [测试版])**。 ![新项目](/assets/images/help/issues/new_project_beta.png) -1. When prompted to select a template, click a template or, to start with an empty project, click "Table" or "Board". Then, click **Create**. +1. 当系统提示选择模板时,单击模板,或者从空项目开始,单击“Table(表)”或“Board(板)”。 然后,单击 **Create(创建)**。 - ![Screenshot showing template selection modal](/assets/images/help/issues/projects-select-template.png) \ No newline at end of file + ![显示模板选择模式的屏幕截图](/assets/images/help/issues/projects-select-template.png) \ No newline at end of file diff --git a/translations/zh-CN/data/reusables/projects/enable-migration.md b/translations/zh-CN/data/reusables/projects/enable-migration.md new file mode 100644 index 0000000000..0116e2acb5 --- /dev/null +++ b/translations/zh-CN/data/reusables/projects/enable-migration.md @@ -0,0 +1 @@ +1. Enable "Project migration" in feature preview. 更多信息请参阅“[通过功能预览了解早期访问版本](/get-started/using-github/exploring-early-access-releases-with-feature-preview)”。 \ No newline at end of file diff --git a/translations/zh-CN/data/reusables/projects/migrate-project-steps.md b/translations/zh-CN/data/reusables/projects/migrate-project-steps.md new file mode 100644 index 0000000000..576572edb9 --- /dev/null +++ b/translations/zh-CN/data/reusables/projects/migrate-project-steps.md @@ -0,0 +1,4 @@ +1. Next to the project you want to migrate, click {% octicon "kebab-horizontal" aria-label="The menu icon" %} to open the menu. +1. In the menu, click **Migrate to beta**. ![Screenshot showing migrate to beta option](/assets/images/help/issues/migrate-to-beta.png) +1. In the the popup, select what you want to happen to the project after it is migrated. We recommend selecting "Close the old project" so it's clear which project is in use. ![Screenshot showing migrate to beta option](/assets/images/help/issues/migrate-option.png) +1. In the bottom right of the popup, click **Start migration**. ![Screenshot showing migrate to beta option](/assets/images/help/issues/migrate-start.png) diff --git a/translations/zh-CN/data/reusables/projects/project_boards_old.md b/translations/zh-CN/data/reusables/projects/project_boards_old.md index 64670e1139..f4b5dff92c 100644 --- a/translations/zh-CN/data/reusables/projects/project_boards_old.md +++ b/translations/zh-CN/data/reusables/projects/project_boards_old.md @@ -2,7 +2,7 @@ {% note %} -**注意:** 项目(测试版)现在可用,这是全新的项目体验。 有关项目(测试版)的更多信息,请参阅“[关于项目(测试版)](/issues/trying-out-the-new-projects-experience/about-projects)”。 +**注意:** 项目(测试版)现在可用,这是全新的项目体验。 For more information about projects (beta), see "[About projects (beta)](/issues/trying-out-the-new-projects-experience/about-projects)" and for information about migrating your project, see "[Migrating your project to Projects (beta)](/issues/trying-out-the-new-projects-experience/migrating-your-project)." {% endnote %} {% endif %} diff --git a/translations/zh-CN/data/reusables/repositories/dependency-review.md b/translations/zh-CN/data/reusables/repositories/dependency-review.md index 5f0086b3e9..05d3fc475d 100644 --- a/translations/zh-CN/data/reusables/repositories/dependency-review.md +++ b/translations/zh-CN/data/reusables/repositories/dependency-review.md @@ -1,4 +1,4 @@ {% ifversion fpt or ghes > 3.1 or ghae or ghec %} 此外, -{% data variables.product.prodname_dotcom %} 可以查看在针对仓库默认分支的拉取请求中添加、更新或删除的任何依赖项,并标记任何将漏洞引入项目的变化。 这允许您在易受攻击的依赖项到达您的代码库之前发现并处理它们,而不是事后处理。 更多信息请参阅“[审查拉取请求中的依赖项更改](/github/collaborating-with-issues-and-pull-requests/reviewing-dependency-changes-in-a-pull-request)”。 +{% data variables.product.prodname_dotcom %} can review any dependencies added, updated, or removed in a pull request made against the default branch of a repository, and flag any changes that would reduce the security of your project. This allows you to spot and deal with vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %} before, rather than after, they reach your codebase. 更多信息请参阅“[审查拉取请求中的依赖项更改](/github/collaborating-with-issues-and-pull-requests/reviewing-dependency-changes-in-a-pull-request)”。 {% endif %} diff --git a/translations/zh-CN/data/reusables/repositories/enable-security-alerts.md b/translations/zh-CN/data/reusables/repositories/enable-security-alerts.md index 375d5d5c4c..ce82e26b64 100644 --- a/translations/zh-CN/data/reusables/repositories/enable-security-alerts.md +++ b/translations/zh-CN/data/reusables/repositories/enable-security-alerts.md @@ -1,3 +1,4 @@ {% ifversion ghes or ghae %} -Enterprise owners must enable {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies for {% data variables.product.product_location %} before you can use this feature. For more information, see "[Enabling {% data variables.product.prodname_dependabot %} for your enterprise](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)." +企业所有者必须 +{% data variables.product.prodname_dependabot_alerts %} for {% data variables.product.product_location %} before you can use this feature. 更多信息请参阅“[为企业启用 {% data variables.product.prodname_dependabot %}](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)”。 {% endif %} diff --git a/translations/zh-CN/data/reusables/repositories/github-reviews-security-advisories.md b/translations/zh-CN/data/reusables/repositories/github-reviews-security-advisories.md index 23dfa68dc7..bc79e49070 100644 --- a/translations/zh-CN/data/reusables/repositories/github-reviews-security-advisories.md +++ b/translations/zh-CN/data/reusables/repositories/github-reviews-security-advisories.md @@ -1,3 +1,3 @@ -{% data variables.product.prodname_dotcom %} will review each published security advisory, add it to the {% data variables.product.prodname_advisory_database %}, and may use the security advisory to send {% data variables.product.prodname_dependabot_alerts %} to affected repositories. If the security advisory comes from a fork, we'll only send an alert if the fork owns a package, published under a unique name, on a public package registry. This process can take up to 72 hours and {% data variables.product.prodname_dotcom %} may contact you for more information. +{% data variables.product.prodname_dotcom %} 将审查每个发布的安全通告,将其添加到 {% data variables.product.prodname_advisory_database %}, 并且可能使用安全通告向受影响的仓库发送 {% data variables.product.prodname_dependabot_alerts %} 警报。 如果安全通告来自复刻,我们仅当该复刻拥有在公共软件包注册表上以唯一名称发布的软件包时才发送警报。 此过程最长可能需要 72 小时,{% data variables.product.prodname_dotcom %} 可能会联系您以获取更多信息。 -For more information about {% data variables.product.prodname_dependabot_alerts %}, see "[About {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies#dependabot-alerts-for-vulnerable-dependencies)" and "[About {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-dependabot-security-updates)." For more information about {% data variables.product.prodname_advisory_database %}, see "[Browsing security vulnerabilities in the {% data variables.product.prodname_advisory_database %}](/github/managing-security-vulnerabilities/browsing-security-vulnerabilities-in-the-github-advisory-database)." +有关 {% data variables.product.prodname_dependabot_alerts %} 的更多信息,请参阅“[关于 {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies#dependabot-alerts-for-vulnerable-dependencies)”和“[关于 {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-dependabot-security-updates)”。 For more information about {% data variables.product.prodname_advisory_database %}, see "[Browsing security advisories in the {% data variables.product.prodname_advisory_database %}](/github/managing-security-vulnerabilities/browsing-security-vulnerabilities-in-the-github-advisory-database)." diff --git a/translations/zh-CN/data/reusables/repositories/navigate-to-branches.md b/translations/zh-CN/data/reusables/repositories/navigate-to-branches.md index 064473ca40..b15288684f 100644 --- a/translations/zh-CN/data/reusables/repositories/navigate-to-branches.md +++ b/translations/zh-CN/data/reusables/repositories/navigate-to-branches.md @@ -1 +1 @@ -1. Above the list of files, click {% octicon "git-branch" aria-label="The branch icon" %} **Branches**. ![概述页面上的分支链接](/assets/images/help/branches/branches-overview-link.png) +1. 在文件列表上方,单击 {% octicon "git-branch" aria-label="The branch icon" %} **Branches(分支)**。 ![概述页面上的分支链接](/assets/images/help/branches/branches-overview-link.png) diff --git a/translations/zh-CN/data/reusables/repositories/relative-links.md b/translations/zh-CN/data/reusables/repositories/relative-links.md index 9be69d46da..0a1a294a33 100644 --- a/translations/zh-CN/data/reusables/repositories/relative-links.md +++ b/translations/zh-CN/data/reusables/repositories/relative-links.md @@ -6,6 +6,6 @@ [此项目的参与指南](docs/CONTRIBUTING.md) ``` -{% data variables.product.product_name %} 将根据您当前使用的分支自动转换相对链接或图像路径,从而使链接或路径始终有效。 The path of the link will be relative to the current file. Links starting with `/` will be relative to the repository root. 您可以使用所有相对链接操作符,如 `./` 和 `../`。 +{% data variables.product.product_name %} 将根据您当前使用的分支自动转换相对链接或图像路径,从而使链接或路径始终有效。 链接的路径将相对于当前文件。 以 `/` 开头的链接将相对于存储库根目录。 您可以使用所有相对链接操作符,如 `./` 和 `../`。 相对链接更便于用户克隆仓库。 绝对链接可能无法用于仓库的克隆 - 建议使用相对链接引用仓库中的其他文件。 diff --git a/translations/zh-CN/data/reusables/repositories/tracks-vulnerabilities.md b/translations/zh-CN/data/reusables/repositories/tracks-vulnerabilities.md index e8f9bde6ed..8f8f4b4b7e 100644 --- a/translations/zh-CN/data/reusables/repositories/tracks-vulnerabilities.md +++ b/translations/zh-CN/data/reusables/repositories/tracks-vulnerabilities.md @@ -1,4 +1,4 @@ -我们从以下来源添加漏洞到 {% data variables.product.prodname_advisory_database %}: +We add advisories to the {% data variables.product.prodname_advisory_database %} from the following sources: - [国家漏洞数据库](https://nvd.nist.gov/) - 机器学习和人工审查结合检测 {% data variables.product.prodname_dotcom %} 上公共提交中的漏洞 - {% data variables.product.prodname_dotcom %} 上报告的安全通告 diff --git a/translations/zh-CN/data/reusables/saml/external-group-audit-events.md b/translations/zh-CN/data/reusables/saml/external-group-audit-events.md index d4b31e6c19..8000cfcb7c 100644 --- a/translations/zh-CN/data/reusables/saml/external-group-audit-events.md +++ b/translations/zh-CN/data/reusables/saml/external-group-audit-events.md @@ -1,7 +1,7 @@ -| 操作 | 描述 | -| -------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| `external_group.delete` | 在删除 Okta 组时触发。 For more information, see ["Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." | -| `external_group.link` | 当您的 Okta 组映射到 {% data variables.product.prodname_ghe_managed %} 团队时触发。 For more information, see ["Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." | -| `external_group.provision` | 在 {% data variables.product.prodname_ghe_managed %} 上将 Okta 组映射到您的团队时触发。 For more information, see ["Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." | -| `external_group.unlink` | 当您的 Okta 组从 {% data variables.product.prodname_ghe_managed %} 团队中取消映射时触发。 For more information, see ["Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." | -| `external_group.update` | 在更新 Okta 组的设置时触发。 For more information, see ["Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." | +| 操作 | 描述 | +| -------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| `external_group.delete` | 在删除 Okta 组时触发。 更多信息请参阅“[将 Okta 组映射到团队](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)”。 | +| `external_group.link` | 当您的 Okta 组映射到 {% data variables.product.prodname_ghe_managed %} 团队时触发。 更多信息请参阅“[将 Okta 组映射到团队](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)”。 | +| `external_group.provision` | 在 {% data variables.product.prodname_ghe_managed %} 上将 Okta 组映射到您的团队时触发。 更多信息请参阅“[将 Okta 组映射到团队](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)”。 | +| `external_group.unlink` | 当您的 Okta 组从 {% data variables.product.prodname_ghe_managed %} 团队中取消映射时触发。 更多信息请参阅“[将 Okta 组映射到团队](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)”。 | +| `external_group.update` | 在更新 Okta 组的设置时触发。 更多信息请参阅“[将 Okta 组映射到团队](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)”。 | diff --git a/translations/zh-CN/data/reusables/saml/external-identity-audit-events.md b/translations/zh-CN/data/reusables/saml/external-identity-audit-events.md index 2c5e48f20e..f5dcd4eb4b 100644 --- a/translations/zh-CN/data/reusables/saml/external-identity-audit-events.md +++ b/translations/zh-CN/data/reusables/saml/external-identity-audit-events.md @@ -1,5 +1,5 @@ -| 操作 | 描述 | -| ------------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| `external_identity.deprovision` | 当用户从 Okta 组中删除并随后从 {% data variables.product.prodname_ghe_managed %} 取消预配时触发。 For more information, see ["Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." | -| `external_identity.provision` | 在将 Okta 用户添加到 Okta 组并随后在 {% data variables.product.prodname_ghe_managed %} 上预配到映射的团队时触发。 For more information, see ["Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." | -| `external_identity.update` | 在更新 Okta 用户的设置时触发。 For more information, see ["Mapping Okta groups to teams](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)." | +| 操作 | 描述 | +| ------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| `external_identity.deprovision` | 当用户从 Okta 组中删除并随后从 {% data variables.product.prodname_ghe_managed %} 取消预配时触发。 更多信息请参阅“[将 Okta 组映射到团队](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)”。 | +| `external_identity.provision` | 在将 Okta 用户添加到 Okta 组并随后在 {% data variables.product.prodname_ghe_managed %} 上预配到映射的团队时触发。 更多信息请参阅“[将 Okta 组映射到团队](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)”。 | +| `external_identity.update` | 在更新 Okta 用户的设置时触发。 更多信息请参阅“[将 Okta 组映射到团队](/admin/authentication/configuring-authentication-and-provisioning-with-your-identity-provider/mapping-okta-groups-to-teams)”。 | diff --git a/translations/zh-CN/data/reusables/saml/okta-ae-applications-menu.md b/translations/zh-CN/data/reusables/saml/okta-ae-applications-menu.md index e20691a67e..e70ffdf0a7 100644 --- a/translations/zh-CN/data/reusables/saml/okta-ae-applications-menu.md +++ b/translations/zh-CN/data/reusables/saml/okta-ae-applications-menu.md @@ -1,3 +1,3 @@ -1. In the Okta Dashboard, expand the **Applications** menu, then click **Applications**. +1. 在 Okta 仪表板中,展开 **Applications(应用程序)**菜单,然后单击 **Applications(应用程序)**。 - !["Applications" menu navigation](/assets/images/help/saml/okta-ae-add-application.png) + !["应用程序"菜单导航](/assets/images/help/saml/okta-ae-add-application.png) diff --git a/translations/zh-CN/data/reusables/saml/okta-ae-configure-app.md b/translations/zh-CN/data/reusables/saml/okta-ae-configure-app.md index ba304314fb..343409d410 100644 --- a/translations/zh-CN/data/reusables/saml/okta-ae-configure-app.md +++ b/translations/zh-CN/data/reusables/saml/okta-ae-configure-app.md @@ -1,3 +1,3 @@ -1. Click on the {% data variables.product.prodname_ghe_managed %} app. +1. 单击 {% data variables.product.prodname_ghe_managed %} 应用程序。 - ![Configure app](/assets/images/help/saml/okta-ae-configure-app.png) + ![配置应用程序](/assets/images/help/saml/okta-ae-configure-app.png) diff --git a/translations/zh-CN/data/reusables/saml/okta-ae-provisioning-tab.md b/translations/zh-CN/data/reusables/saml/okta-ae-provisioning-tab.md index 5b133fc1f0..f8f428f3d9 100644 --- a/translations/zh-CN/data/reusables/saml/okta-ae-provisioning-tab.md +++ b/translations/zh-CN/data/reusables/saml/okta-ae-provisioning-tab.md @@ -1,3 +1,3 @@ 1. 单击 **Provisioning(配置)**。 - ![Configure app](/assets/images/help/saml/okta-ae-provisioning-tab.png) + ![配置应用程序](/assets/images/help/saml/okta-ae-provisioning-tab.png) diff --git a/translations/zh-CN/data/reusables/saml/okta-ae-sso-beta.md b/translations/zh-CN/data/reusables/saml/okta-ae-sso-beta.md index 1a911624ff..9670c84751 100644 --- a/translations/zh-CN/data/reusables/saml/okta-ae-sso-beta.md +++ b/translations/zh-CN/data/reusables/saml/okta-ae-sso-beta.md @@ -1,5 +1,5 @@ {% note %} -**Note:** {% data variables.product.prodname_ghe_managed %} single sign-on (SSO) support for Okta is currently in beta. +**注意:** {% data variables.product.prodname_ghe_managed %} 对 Okta 的单点登录 (SSO) 支持目前处于测试阶段。 {% endnote %} diff --git a/translations/zh-CN/data/reusables/secret-scanning/partner-secret-list-private-repo.md b/translations/zh-CN/data/reusables/secret-scanning/partner-secret-list-private-repo.md index 6a7e9225e0..90163fc389 100644 --- a/translations/zh-CN/data/reusables/secret-scanning/partner-secret-list-private-repo.md +++ b/translations/zh-CN/data/reusables/secret-scanning/partner-secret-list-private-repo.md @@ -1,4 +1,4 @@ -| 提供者 | 支持的密钥 | Secret type | +| 提供者 | 支持的密钥 | 密钥类型 | | ----------- | -------------- | ----------------- | | Adafruit IO | Adafruit IO 密钥 | adafruit_io_key | {%- ifversion fpt or ghec or ghes > 3.1 or ghae %} diff --git a/translations/zh-CN/data/reusables/secret-scanning/partner-secret-list-public-repo.md b/translations/zh-CN/data/reusables/secret-scanning/partner-secret-list-public-repo.md index bcce07b24f..686f74893f 100644 --- a/translations/zh-CN/data/reusables/secret-scanning/partner-secret-list-public-repo.md +++ b/translations/zh-CN/data/reusables/secret-scanning/partner-secret-list-public-repo.md @@ -22,10 +22,10 @@ | Contributed Systems | Contributed Systems 凭据 | | Databricks | Databricks 访问令牌 | | Datadog | Datadog API 密钥 | -| DigitalOcean | DigitalOcean Personal Access Token | -| DigitalOcean | DigitalOcean OAuth Token | -| DigitalOcean | DigitalOcean Refresh Token | -| DigitalOcean | DigitalOcean System Token | +| DigitalOcean | DigitalOcean 个人访问令牌 | +| DigitalOcean | DigitalOcean OAuth 令牌 | +| DigitalOcean | DigitalOcean 刷新令牌 | +| DigitalOcean | DigitalOcean 系统令牌 | | Discord | Discord 自动程序令牌 | | Doppler | Doppler 个人令牌 | | Doppler | Doppler 服务令牌 | @@ -77,7 +77,7 @@ | Proctorio | Proctorio 密钥 | | Pulumi | Pulumi 访问令牌 | | PyPI | PyPI API 令牌 | -| redirect.pizza | redirect.pizza API Token | +| redirect.pizza | redirect.pizza API 令牌 | | RubyGems | RubyGems API 密钥 | | Samsara | Samsara API 令牌 | | Samsara | Samsara OAuth 访问令牌 | diff --git a/translations/zh-CN/data/reusables/secret-scanning/secret-list-private-push-protection.md b/translations/zh-CN/data/reusables/secret-scanning/secret-list-private-push-protection.md index 4ded6dec06..36c7a18037 100644 --- a/translations/zh-CN/data/reusables/secret-scanning/secret-list-private-push-protection.md +++ b/translations/zh-CN/data/reusables/secret-scanning/secret-list-private-push-protection.md @@ -1,4 +1,4 @@ -| 提供者 | 支持的密钥 | Secret type | +| 提供者 | 支持的密钥 | 密钥类型 | | ------------------------- | -------------------------------------------------- | -------------------------------------------------------- | | Adafruit IO | Adafruit IO 密钥 | adafruit_io_key | | Alibaba Cloud | Alibaba 云访问密钥 ID | alibaba_cloud_access_key_id | @@ -17,10 +17,10 @@ | Checkout.com | Checkout.com 生产密钥 | checkout_production_secret_key | | Clojars | Clojars 部署令牌 | clojars_deploy_token | | Databricks | Databricks 访问令牌 | databricks_access_token | -| DigitalOcean | DigitalOcean Personal Access Token | digitalocean_personal_access_token | -| DigitalOcean | DigitalOcean OAuth Token | digitalocean_oauth_token | -| DigitalOcean | DigitalOcean Refresh Token | digitalocean_refresh_token | -| DigitalOcean | DigitalOcean System Token | digitalocean_system_token | +| DigitalOcean | DigitalOcean 个人访问令牌 | digitalocean_personal_access_token | +| DigitalOcean | DigitalOcean OAuth 令牌 | digitalocean_oauth_token | +| DigitalOcean | DigitalOcean 刷新令牌 | digitalocean_refresh_token | +| DigitalOcean | DigitalOcean 系统令牌 | digitalocean_system_token | | Discord | Discord 自动程序令牌 | discord_bot_token | | Doppler | Doppler 个人令牌 | doppler_personal_token | | Doppler | Doppler 服务令牌 | doppler_service_token | diff --git a/translations/zh-CN/data/reusables/security-advisory/link-browsing-advisory-db.md b/translations/zh-CN/data/reusables/security-advisory/link-browsing-advisory-db.md index 5620cf2d31..7a23691721 100644 --- a/translations/zh-CN/data/reusables/security-advisory/link-browsing-advisory-db.md +++ b/translations/zh-CN/data/reusables/security-advisory/link-browsing-advisory-db.md @@ -1,5 +1,5 @@ {% ifversion fpt or ghec %} -For more information, see "[Browsing security vulnerabilities in the {% data variables.product.prodname_advisory_database %}](/code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database)" and "[About {% data variables.product.prodname_security_advisories %}](/code-security/security-advisories/about-github-security-advisories)." +For more information, see "[Browsing security advisories in the {% data variables.product.prodname_advisory_database %}](/code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database)." {% else %} -For more information about advisory data, see "[Browsing security vulnerabilities in the {% data variables.product.prodname_advisory_database %}](/free-pro-team@latest/code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database)" in the {% data variables.product.prodname_dotcom_the_website %} documentation. +For more information about advisory data, see "[Browsing security advisories in the {% data variables.product.prodname_advisory_database %}](/free-pro-team@latest/code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database)" in the {% data variables.product.prodname_dotcom_the_website %} documentation. {% endif %} diff --git a/translations/zh-CN/data/reusables/security/displayed-information.md b/translations/zh-CN/data/reusables/security/displayed-information.md index 563069cfd8..17394f0d4c 100644 --- a/translations/zh-CN/data/reusables/security/displayed-information.md +++ b/translations/zh-CN/data/reusables/security/displayed-information.md @@ -4,5 +4,5 @@ - 如果启用了新仓库的复选框,则新仓库将遵循所选配置。{% ifversion fpt or ghec %} - 我们使用权限扫描清单文件以应用相关服务。 - 如果启用,您将在依赖关系图中看到依赖项信息。 -- 如有启用,{% data variables.product.prodname_dotcom %} 将对有漏洞的依赖项生成 {% data variables.product.prodname_dependabot_alerts %}。{% endif %}{% ifversion fpt or ghec or ghes > 3.2 %} +- If enabled, {% data variables.product.prodname_dotcom %} will generate {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies or malware.{% endif %}{% ifversion fpt or ghec or ghes > 3.2 %} - 如果启用,{% data variables.product.prodname_dependabot %} 安全更新将在触发 {% data variables.product.prodname_dependabot_alerts %} 时创建请求以升级有漏洞的依赖项。{% endif %} diff --git a/translations/zh-CN/data/reusables/stars/stars-page-navigation.md b/translations/zh-CN/data/reusables/stars/stars-page-navigation.md index ff44c39d5b..439cd672c4 100644 --- a/translations/zh-CN/data/reusables/stars/stars-page-navigation.md +++ b/translations/zh-CN/data/reusables/stars/stars-page-navigation.md @@ -1 +1 @@ -1. In the upper-right corner of any page, click your profile photo, then click ** Your stars**. ![Screenshot of stars option in a dropdown menu](/assets/images/help/stars/navigate-to-stars-page.png) +1. 在任何页面的右上角,单击您的个人资料照片,然后单击 **Your stars(您的星标)**。 ![下拉菜单中星标选项的屏幕截图](/assets/images/help/stars/navigate-to-stars-page.png) diff --git a/translations/zh-CN/data/reusables/support/premium-support-features.md b/translations/zh-CN/data/reusables/support/premium-support-features.md index f53886becd..47e4b6b8f8 100644 --- a/translations/zh-CN/data/reusables/support/premium-support-features.md +++ b/translations/zh-CN/data/reusables/support/premium-support-features.md @@ -2,6 +2,11 @@ In addition to all of the benefits of {% data variables.contact.enterprise_suppo - 我们的支持门户全天候提供英语书面支持 - Phone support via callback request, in English, through our support portal 24 hours per day, 7 days per week - 保证初始响应时间的服务等级协议 (SLA) + - Escalation management + - The ability to escalate ticket progression in the {% data variables.contact.enterprise_portal %} + - A dedicated team of Incident Coordinators who orchestrate all necessary {% data variables.product.company_short %} parties to resolve urgent tickets - 高级内容访问权限 - - Scheduled Health Checks - - Administration assistance hours ({% data variables.product.premium_plus_support_plan %} only) + - 运行状况检查 + - Application upgrade assistance: Before you upgrade {% data variables.product.prodname_ghe_server %}, we review your upgrade plans, playbooks, and other documentation and answer questions specific to your environment ({% data variables.product.premium_plus_support_plan %} only) + - Cloud planning: Customer Success Managers and Customer Success Architects help you plan your journey to the cloud ({% data variables.product.premium_plus_support_plan %} only) + - Technical advisory hours ({% data variables.product.premium_plus_support_plan %} only) diff --git a/translations/zh-CN/data/reusables/webhooks/delete_properties.md b/translations/zh-CN/data/reusables/webhooks/delete_properties.md index c54c37420c..8cd4ee0dd5 100644 --- a/translations/zh-CN/data/reusables/webhooks/delete_properties.md +++ b/translations/zh-CN/data/reusables/webhooks/delete_properties.md @@ -1,4 +1,4 @@ -| 键 | 类型 | 描述 | -| ---------- | ----- | --------------------------------------------------------------------------- | -| `ref` | `字符串` | The [`git ref`](/rest/reference/git#get-a-reference) 资源。 | -| `ref_type` | `字符串` | The type of Git ref object deleted in the repository. 可以是 `branch` 或 `tag`。 | +| 键 | 类型 | 描述 | +| ---------- | ----- | -------------------------------------------------------- | +| `ref` | `字符串` | The [`git ref`](/rest/reference/git#get-a-reference) 资源。 | +| `ref_type` | `字符串` | 在仓库中删除的 Git ref 对象的类型。 可以是 `branch` 或 `tag`。 | diff --git a/translations/zh-CN/data/variables/product.yml b/translations/zh-CN/data/variables/product.yml index a1a4050b47..5fe29a5139 100644 --- a/translations/zh-CN/data/variables/product.yml +++ b/translations/zh-CN/data/variables/product.yml @@ -83,11 +83,11 @@ prodname_debug: 'GitHub Debug' prodname_discussions: 'GitHub Discussions' #GitHub Enterprise Managed Users prodname_emu_idp_application: 'GitHub Enterprise 托管用户' -prodname_emu_idp_oidc_application: 'GitHub Enterprise Managed User (OIDC)' +prodname_emu_idp_oidc_application: 'GitHub Enterprise 托管用户 (OIDC)' prodname_emus: '企业托管用户' -prodname_managed_user: 'managed user account' -prodname_managed_users: 'managed user accounts' -prodname_managed_users_caps: 'Managed user accounts' +prodname_managed_user: '托管用户帐户' +prodname_managed_users: '托管用户帐户' +prodname_managed_users_caps: '托管用户帐户' prodname_emu_enterprise: '具有托管用户的企业' prodname_emu_org: '具有托管用户的组织' #GitHub Issues @@ -111,7 +111,7 @@ prodname_serverless: '基于 Web 的编辑器' prodname_gcf: 'GitHub Community Support' prodname_blog: 'GitHub 博客' prodname_jobs: 'GitHub Jobs' -prodname_learning: 'GitHub Skills' +prodname_learning: 'GitHub 技能' prodname_learning_link: 'https://skills.github.com/' prodname_roadmap: 'GitHub 公共路线图' prodname_roadmap_link: 'https://github.com/github/roadmap#github-public-roadmap' @@ -143,7 +143,7 @@ prodname_code_scanning_capc: '代码扫描' prodname_codeql_runner: 'CodeQL runner' prodname_advisory_database: 'GitHub Advisory Database' prodname_codeql_workflow: 'CodeQL 分析工作流程' -prodname_dependency_review_action: 'Dependency Review GitHub Action' +prodname_dependency_review_action: '依赖项审查 GitHub Action' #Visual Studio prodname_vs: 'Visual Studio' prodname_vscode_shortname: 'VS 代码' From 1397144472bc889fe14e06272ef333e9cf6abb21 Mon Sep 17 00:00:00 2001 From: docubot <67483024+docubot@users.noreply.github.com> Date: Fri, 24 Jun 2022 17:06:24 +0200 Subject: [PATCH 3/3] New translation batch for es (#28661) * Add crowdin translations * Run script/i18n/homogenize-frontmatter.js * Run script/i18n/fix-translation-errors.js * Run script/i18n/lint-translation-files.js --check rendering * run script/i18n/reset-files-with-broken-liquid-tags.js --language=es * run script/i18n/reset-known-broken-translation-files.js Co-authored-by: Kevin Heis --- .../configuring-notifications.md | 2 +- .../managing-notifications-from-your-inbox.md | 4 +- ...evels-for-a-personal-account-repository.md | 4 +- .../re-running-workflows-and-jobs.md | 2 +- .../skipping-workflow-runs.md | 2 +- .../security-guides/encrypted-secrets.md | 68 +++++--- .../events-that-trigger-workflows.md | 154 ++++++++---------- ...ub-advanced-security-in-your-enterprise.md | 4 +- ...he-dependency-graph-for-your-enterprise.md | 2 +- ...enabling-dependabot-for-your-enterprise.md | 2 +- ...een-clustering-and-high-availability-ha.md | 2 +- ...ting-a-health-check-for-your-enterprise.md | 2 + ...self-hosted-runners-for-your-enterprise.md | 2 +- translations/es-ES/content/admin/index.md | 9 +- .../audit-log-events-for-your-enterprise.md | 33 ++-- .../content/admin/overview/about-github-ae.md | 10 +- .../about-github-enterprise-server.md | 99 +++++++++++ .../es-ES/content/admin/overview/index.md | 1 + .../content/admin/overview/system-overview.md | 94 ++++++----- .../creating-a-pre-receive-hook-script.md | 2 +- ...n-organization-owned-by-your-enterprise.md | 6 - .../managing-dormant-users.md | 9 + .../removing-a-member-from-your-enterprise.md | 6 - .../testing-your-ssh-connection.md | 2 +- .../about-dependabot-alerts.md | 44 ++--- ...sories-in-the-github-advisory-database.md} | 58 ++++--- .../configuring-dependabot-alerts.md | 8 +- ...ing-notifications-for-dependabot-alerts.md | 12 +- .../dependabot/dependabot-alerts/index.md | 2 +- .../viewing-and-updating-dependabot-alerts.md | 12 +- .../troubleshooting-dependabot-errors.md | 11 +- ...he-detection-of-vulnerable-dependencies.md | 20 +-- .../securing-your-organization.md | 2 +- .../securing-your-repository.md | 2 +- .../es-ES/content/code-security/guides.md | 1 + ...ing-custom-patterns-for-secret-scanning.md | 21 ++- .../end-to-end-supply-chain/securing-code.md | 8 +- .../about-dependency-review.md | 2 +- .../about-supply-chain-security.md | 20 ++- .../about-the-dependency-graph.md | 14 +- .../configuring-the-dependency-graph.md | 14 +- ...loring-the-dependencies-of-a-repository.md | 8 +- .../index.md | 1 + .../troubleshooting-the-dependency-graph.md | 10 +- .../using-the-dependency-submission-api.md | 86 ++++++++++ ...ating-a-github-app-using-url-parameters.md | 38 ++--- ...g-and-authorizing-users-for-github-apps.md | 2 +- .../migrating-oauth-apps-to-github-apps.md | 2 +- .../saving-repositories-with-stars.md | 6 +- .../learning-about-github/githubs-products.md | 3 +- ...g-started-with-github-enterprise-server.md | 2 +- ...se-settings-for-your-private-repository.md | 2 +- .../quickstart/contributing-to-projects.md | 2 +- ...-up-a-trial-of-github-enterprise-server.md | 3 +- .../copilot/github-copilot-telemetry-terms.md | 2 +- .../graphql/guides/using-global-node-ids.md | 2 +- .../graphql/overview/resource-limitations.md | 18 +- .../index.md | 1 + .../migrating-your-project.md | 60 +++++++ ...ing-the-audit-log-for-your-organization.md | 20 ++- .../repository-roles-for-an-organization.md | 2 +- .../roles-in-an-organization.md | 2 +- .../introduction-to-github-packages.md | 6 + .../automatically-generated-release-notes.md | 5 +- .../dependency-graph/dependency-submission.md | 17 ++ .../content/rest/dependency-graph/index.md | 1 + .../overview/resources-in-the-rest-api.md | 2 +- .../about-github-premium-support.md | 10 +- .../GH-advisory-db-supports-malware.yml | 7 + .../features/dependency-submission-api.yml | 8 + .../secret-scanning-custom-enterprise-35.yml | 8 + .../secret-scanning-custom-enterprise-36.yml | 8 + .../secret-scanning-enterprise-dry-runs.yml | 7 - .../features/secret-scanning-org-dry-runs.yml | 7 - ...cret-scanning-push-protection-bypasses.yml | 7 + .../data/learning-tracks/code-security.yml | 4 +- .../release-notes/enterprise-server/3-1/0.yml | 2 +- .../enterprise-server/3-2/0-rc1.yml | 2 +- .../release-notes/enterprise-server/3-2/0.yml | 2 +- .../release-notes/enterprise-server/3-3/0.yml | 2 +- .../release-notes/enterprise-server/3-4/0.yml | 2 + .../release-notes/enterprise-server/3-4/1.yml | 1 + .../release-notes/enterprise-server/3-4/2.yml | 1 + .../release-notes/enterprise-server/3-4/3.yml | 1 + .../release-notes/enterprise-server/3-4/4.yml | 2 + .../release-notes/enterprise-server/3-5/0.yml | 11 +- .../release-notes/enterprise-server/3-5/1.yml | 1 + .../github-ae/2022-05/2022-05-17.yml | 4 +- .../getting-the-most-from-your-license.md | 2 +- .../beta-malware-advisories.md | 5 + .../audit_log/audit-log-action-categories.md | 4 +- .../dependabot/about-the-dependency-graph.md | 2 +- .../about-dependency-submission.md | 5 + .../dependency-submission-api-beta.md | 5 + .../dependency-submission-link.md | 1 + .../ghes-is-a-self-hosted-platform.md | 1 + .../ghes-runs-on-your-infrastructure.md | 1 + .../enterprise/github-distributes-ghes.md | 1 + ...nerable-dependency-notification-options.md | 8 +- .../reusables/projects/enable-migration.md | 1 + .../projects/migrate-project-steps.md | 4 + .../reusables/projects/project_boards_old.md | 2 +- .../repositories/dependency-review.md | 2 +- .../repositories/enable-security-alerts.md | 2 +- .../github-reviews-security-advisories.md | 2 +- .../repositories/tracks-vulnerabilities.md | 2 +- .../link-browsing-advisory-db.md | 4 +- .../security/displayed-information.md | 2 +- .../support/premium-support-features.md | 9 +- translations/es-ES/data/variables/product.yml | 2 +- 110 files changed, 830 insertions(+), 409 deletions(-) create mode 100644 translations/es-ES/content/admin/overview/about-github-enterprise-server.md rename translations/es-ES/content/code-security/dependabot/dependabot-alerts/{browsing-security-vulnerabilities-in-the-github-advisory-database.md => browsing-security-advisories-in-the-github-advisory-database.md} (59%) create mode 100644 translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api.md create mode 100644 translations/es-ES/content/issues/trying-out-the-new-projects-experience/migrating-your-project.md create mode 100644 translations/es-ES/content/rest/dependency-graph/dependency-submission.md create mode 100644 translations/es-ES/data/features/GH-advisory-db-supports-malware.yml create mode 100644 translations/es-ES/data/features/dependency-submission-api.yml create mode 100644 translations/es-ES/data/features/secret-scanning-custom-enterprise-35.yml create mode 100644 translations/es-ES/data/features/secret-scanning-custom-enterprise-36.yml delete mode 100644 translations/es-ES/data/features/secret-scanning-enterprise-dry-runs.yml delete mode 100644 translations/es-ES/data/features/secret-scanning-org-dry-runs.yml create mode 100644 translations/es-ES/data/features/secret-scanning-push-protection-bypasses.yml create mode 100644 translations/es-ES/data/reusables/advisory-database/beta-malware-advisories.md create mode 100644 translations/es-ES/data/reusables/dependency-submission/about-dependency-submission.md create mode 100644 translations/es-ES/data/reusables/dependency-submission/dependency-submission-api-beta.md create mode 100644 translations/es-ES/data/reusables/dependency-submission/dependency-submission-link.md create mode 100644 translations/es-ES/data/reusables/enterprise/ghes-is-a-self-hosted-platform.md create mode 100644 translations/es-ES/data/reusables/enterprise/ghes-runs-on-your-infrastructure.md create mode 100644 translations/es-ES/data/reusables/enterprise/github-distributes-ghes.md create mode 100644 translations/es-ES/data/reusables/projects/enable-migration.md create mode 100644 translations/es-ES/data/reusables/projects/migrate-project-steps.md diff --git a/translations/es-ES/content/account-and-profile/managing-subscriptions-and-notifications-on-github/setting-up-notifications/configuring-notifications.md b/translations/es-ES/content/account-and-profile/managing-subscriptions-and-notifications-on-github/setting-up-notifications/configuring-notifications.md index 9f48a72b7c..7aeae41e36 100644 --- a/translations/es-ES/content/account-and-profile/managing-subscriptions-and-notifications-on-github/setting-up-notifications/configuring-notifications.md +++ b/translations/es-ES/content/account-and-profile/managing-subscriptions-and-notifications-on-github/setting-up-notifications/configuring-notifications.md @@ -201,7 +201,7 @@ If you are a member of more than one organization, you can configure each one to {% data reusables.notifications.vulnerable-dependency-notification-delivery-method-customization2 %} {% data reusables.notifications.vulnerable-dependency-notification-options %} -For more information about the notification delivery methods available to you, and advice on optimizing your notifications for {% data variables.product.prodname_dependabot_alerts %}, see "[Configuring notifications for vulnerable dependencies](/github/managing-security-vulnerabilities/configuring-notifications-for-vulnerable-dependencies)." +For more information about the notification delivery methods available to you, and advice on optimizing your notifications for {% data variables.product.prodname_dependabot_alerts %}, see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)." {% endif %} {% ifversion fpt or ghes or ghec %} diff --git a/translations/es-ES/content/account-and-profile/managing-subscriptions-and-notifications-on-github/viewing-and-triaging-notifications/managing-notifications-from-your-inbox.md b/translations/es-ES/content/account-and-profile/managing-subscriptions-and-notifications-on-github/viewing-and-triaging-notifications/managing-notifications-from-your-inbox.md index 7f2de60a8c..13938bbdf3 100644 --- a/translations/es-ES/content/account-and-profile/managing-subscriptions-and-notifications-on-github/viewing-and-triaging-notifications/managing-notifications-from-your-inbox.md +++ b/translations/es-ES/content/account-and-profile/managing-subscriptions-and-notifications-on-github/viewing-and-triaging-notifications/managing-notifications-from-your-inbox.md @@ -119,7 +119,7 @@ To filter notifications for specific activity on {% data variables.product.produ - `is:discussion`{% endif %} {% ifversion fpt or ghes or ghae or ghec %} -For information about reducing noise from notifications for {% data variables.product.prodname_dependabot_alerts %}, see "[Configuring notifications for vulnerable dependencies](/github/managing-security-vulnerabilities/configuring-notifications-for-vulnerable-dependencies)." +For information about reducing noise from notifications for {% data variables.product.prodname_dependabot_alerts %}, see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)." {% endif %} You can also use the `is:` query to describe how the notification was triaged. @@ -175,7 +175,7 @@ For more information about {% data variables.product.prodname_dependabot %}, see {% ifversion ghes < 3.3 or ghae %} -If you use {% data variables.product.prodname_dependabot %} to tell you about vulnerable dependencies, you can use and save these custom filters to show notifications for {% data variables.product.prodname_dependabot_alerts %}: +If you use {% data variables.product.prodname_dependabot %} to tell you about insecure dependencies, you can use and save these custom filters to show notifications for {% data variables.product.prodname_dependabot_alerts %}: - `is:repository_vulnerability_alert` - `reason:security_alert` diff --git a/translations/es-ES/content/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/permission-levels-for-a-personal-account-repository.md b/translations/es-ES/content/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/permission-levels-for-a-personal-account-repository.md index b0f156e67d..8751eda3bf 100644 --- a/translations/es-ES/content/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/permission-levels-for-a-personal-account-repository.md +++ b/translations/es-ES/content/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/permission-levels-for-a-personal-account-repository.md @@ -49,8 +49,8 @@ El propietario del repositorio tiene control completo del repositorio. Adicional {% endif %} | Personalizar la vista previa de las redes sociales de un repositorio | "[Personalizar la vista previa de las redes sociales de tu repositorio](/github/administering-a-repository/customizing-your-repositorys-social-media-preview)" | | Crear una plantilla del repositorio | "[Crear un repositorio de plantilla](/github/creating-cloning-and-archiving-repositories/creating-a-template-repository)" |{% ifversion fpt or ghes or ghae or ghec %} -| Acceso de control a las {% data variables.product.prodname_dependabot_alerts %} para las dependencias vulnerables | "[Administrar la configuración de análisis y seguridad de tu repositorio](/repositories/managing-your-repositorys-settings-and-features/enabling-features-for-your-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)" |{% endif %}{% ifversion fpt or ghec %} -| Descartar las {% data variables.product.prodname_dependabot_alerts %} en el repositorio | "[Visualizar las {% data variables.product.prodname_dependabot_alerts %} para las dependencias vulnerables](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)" | +| Control access to {% data variables.product.prodname_dependabot_alerts %} | "[Administrar la configuración de análisis y seguridad de tu repositorio](/repositories/managing-your-repositorys-settings-and-features/enabling-features-for-your-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)" |{% endif %}{% ifversion fpt or ghec %} +| Descartar las {% data variables.product.prodname_dependabot_alerts %} en el repositorio | "[Viewing and updating {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)" | | Administrar el uso de datos para un repositorio privado | "[Administrar la configuración del uso de datos para tu repositorio privado](/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository)" {% endif %} | Definir propietarios del código para un repositorio | "[Acerca de los propietarios del código](/github/creating-cloning-and-archiving-repositories/about-code-owners)" | diff --git a/translations/es-ES/content/actions/managing-workflow-runs/re-running-workflows-and-jobs.md b/translations/es-ES/content/actions/managing-workflow-runs/re-running-workflows-and-jobs.md index 664305b99c..7787ab6975 100644 --- a/translations/es-ES/content/actions/managing-workflow-runs/re-running-workflows-and-jobs.md +++ b/translations/es-ES/content/actions/managing-workflow-runs/re-running-workflows-and-jobs.md @@ -17,7 +17,7 @@ versions: ## Acerca de volver a ejecutar flujos de trabajo y jobs -Volver a ejecutar un flujo de tabajo{% ifversion re-run-jobs %} o los jobs dentro de este{% endif %} utiliza los mismos `GITHUB_SHA` (SHA de confirmación) y `GITHUB_REF` (Git ref) del evento original que activó la ejecución de flujo de trabajo. You can re-run a workflow{% ifversion re-run-jobs %} or jobs in a workflow{% endif %} for up to 30 days after the initial run.{% ifversion re-run-jobs %} You cannot re-run jobs in a workflow once its logs have passed their retention limits. Para obtener más información, consulta la sección "[Límites de uso, facturación y adminsitración](/actions/learn-github-actions/usage-limits-billing-and-administration#artifact-and-log-retention-policy)".{% endif %}{% ifversion debug-reruns %} Cuando vuelves a ejecutar un flujo de trabajo o jobs en alguno de ellos, puedes habilitar el registro de depuración para la re-ejecución. Esto habilitará el registro de diagnóstico del ejecutor y el registro de depuración de pasos para la re-ejecución. Para obtener más información sobre el registro de depuración, consulta la sección "[Habilitar el registro de depuración](/actions/monitoring-and-troubleshooting-workflows/enabling-debug-logging)".{% endif %} +Volver a ejecutar un flujo de tabajo{% ifversion re-run-jobs %} o los jobs dentro de este{% endif %} utiliza los mismos `GITHUB_SHA` (SHA de confirmación) y `GITHUB_REF` (Git ref) del evento original que activó la ejecución de flujo de trabajo. Puedes volver a ejecutar un flujo de trabajo{% ifversion re-run-jobs %} o jobs en un flujo de trabajo{% endif %} por hasta 30 días después de su ejecución inicial.{% ifversion re-run-jobs %} No puedes volver a ejecutar jobs en un flujo de trabajo una vez que hayan pasado sus límites de retención. Para obtener más información, consulta la sección "[Límites de uso, facturación y adminsitración](/actions/learn-github-actions/usage-limits-billing-and-administration#artifact-and-log-retention-policy)".{% endif %}{% ifversion debug-reruns %} Cuando vuelves a ejecutar un flujo de trabajo o jobs en alguno de ellos, puedes habilitar el registro de depuración para la re-ejecución. Esto habilitará el registro de diagnóstico del ejecutor y el registro de depuración de pasos para la re-ejecución. Para obtener más información sobre el registro de depuración, consulta la sección "[Habilitar el registro de depuración](/actions/monitoring-and-troubleshooting-workflows/enabling-debug-logging)".{% endif %} ## Volver a ejecutar todos los jobs en un flujo de trabajo diff --git a/translations/es-ES/content/actions/managing-workflow-runs/skipping-workflow-runs.md b/translations/es-ES/content/actions/managing-workflow-runs/skipping-workflow-runs.md index bb2265b2a8..1b9f82d1cc 100644 --- a/translations/es-ES/content/actions/managing-workflow-runs/skipping-workflow-runs.md +++ b/translations/es-ES/content/actions/managing-workflow-runs/skipping-workflow-runs.md @@ -26,7 +26,7 @@ Los flujos de trabajo que comúnmente se activarían utilizando `on: push` o `on * `[skip actions]` * `[actions skip]` -Alternatively, you can end the commit message with two empty lines followed by either: +Como alternativa, puedes finalizar el mensaje de confirmación con dos líneas vacías seguidas de ya sea: - `skip-checks:true` - `skip-checks: true` diff --git a/translations/es-ES/content/actions/security-guides/encrypted-secrets.md b/translations/es-ES/content/actions/security-guides/encrypted-secrets.md index bd69ac5cef..121e13901e 100644 --- a/translations/es-ES/content/actions/security-guides/encrypted-secrets.md +++ b/translations/es-ES/content/actions/security-guides/encrypted-secrets.md @@ -7,6 +7,7 @@ redirect_from: - /actions/configuring-and-managing-workflows/creating-and-storing-encrypted-secrets - /actions/configuring-and-managing-workflows/using-variables-and-secrets-in-a-workflow - /actions/reference/encrypted-secrets +miniTocMaxHeadingLevel: 3 versions: fpt: '*' ghes: '*' @@ -283,49 +284,64 @@ Un flujo de trabajo que se haya creado en un repositorio puede acceder a la sigu * Si se asigna acceso a más de 100 secretos de la organización para este repositorio, el flujo de trabajo solo puede utilizar los primeros 100 secretos de organización (que se almacenan por orden alfabético por nombre de secreto). * Todos los 100 secretos de ambiente. -Los secretos tienen un tamaño máximo de 64 KB. Para usar secretos de un tamaño mayor a 64 KB, puedes almacenar los secretos cifrados en tu repositorio y guardar la contraseña de descifrado como un secreto en {% data variables.product.prodname_dotcom %}. Por ejemplo, puedes usar `gpg` para cifrar tus credenciales de manera local antes de verificar el archivo en tu repositorio en {% data variables.product.prodname_dotcom %}. Para obtener más información, consulta la página del manual "[gpg](https://www.gnupg.org/gph/de/manual/r1023.html)". +Los secretos tienen un tamaño máximo de 64 KB. Para almacenar los secretos más grandes, consulta la solución alternativa "[Almacenar secretos grandes](#storing-large-secrets)" debajo. + +### Storing large secrets + +To use secrets that are larger than 64 KB, you can use a workaround to store encrypted secrets in your repository and save the decryption passphrase as a secret on {% data variables.product.prodname_dotcom %}. For example, you can use `gpg` to encrypt a file containing your secret locally before checking the encrypted file in to your repository on {% data variables.product.prodname_dotcom %}. Para obtener más información, consulta la página del manual "[gpg](https://www.gnupg.org/gph/de/manual/r1023.html)". {% warning %} -**Advertencia**: Evita que tus secretos se impriman cuando se ejecute tu acción. Cuando usas esta solución, {% data variables.product.prodname_dotcom %} no redacta los secretos que están impresos en los registros. +**Warning**: Be careful that your secrets do not get printed when your workflow runs. Cuando usas esta solución, {% data variables.product.prodname_dotcom %} no redacta los secretos que están impresos en los registros. {% endwarning %} -1. Ejecuta el siguiente comando en tu terminal para cifrar el archivo `my_secret.json` usando `gpg` y el algoritmo de cifras AES256. +1. Run the following command from your terminal to encrypt the file containing your secret using `gpg` and the AES256 cipher algorithm. In this example, `my_secret.json` is the file containing the secret. - ``` shell - $ gpg --symmetric --cipher-algo AES256 my_secret.json - ``` + ```bash + gpg --symmetric --cipher-algo AES256 my_secret.json + ``` 1. Se te pedirá que ingreses una contraseña. Recuerda la contraseña, porque deberás crear un nuevo secreto en {% data variables.product.prodname_dotcom %} que use esa contraseña como valor. -1. Crear un nuevo secreto que contiene la frase de acceso. Por ejemplo, crea un nuevo secreto con el nombre `LARGE_SECRET_PASSPHRASE` y establece el valor del secreto para la contraseña que seleccionaste en el paso anterior. +1. Crear un nuevo secreto que contiene la frase de acceso. For example, create a new secret with the name `LARGE_SECRET_PASSPHRASE` and set the value of the secret to the passphrase you used in the step above. -1. Copia tu archivo cifrado en tu repositorio y confírmalo. En este ejemplo, el archivo cifrado es `my_secret.json.gpg`. +1. Copy your encrypted file to a path in your repository and commit it. En este ejemplo, el archivo cifrado es `my_secret.json.gpg`. -1. Crea un script shell para descifrar la contraseña. Guarda este archivo como `decrypt_secret.sh`. + {% warning %} - ``` shell - #!/bin/sh + **Warning**: Make sure to copy the encrypted `my_secret.json.gpg` file ending with the `.gpg` file extension, and **not** the unencrypted `my_secret.json` file. - # Decrypt the file - mkdir $HOME/secrets - # --batch to prevent interactive command - # --yes to assume "yes" for questions - gpg --quiet --batch --yes --decrypt --passphrase="$LARGE_SECRET_PASSPHRASE" \ - --output $HOME/secrets/my_secret.json my_secret.json.gpg - ``` + {% endwarning %} + + ```bash + git add my_secret.json.gpg + git commit -m "Add new encrypted secret JSON file" + ``` + +1. Create a shell script in your repository to decrypt the secret file. In this example, the script is named `decrypt_secret.sh`. + + ```bash + #!/bin/sh + + # Decrypt the file + mkdir $HOME/secrets + # --batch to prevent interactive command + # --yes to assume "yes" for questions + gpg --quiet --batch --yes --decrypt --passphrase="$LARGE_SECRET_PASSPHRASE" \ + --output $HOME/secrets/my_secret.json my_secret.json.gpg + ``` 1. Asegúrate de que tu shell script sea ejecutable antes de verificarlo en tu repositorio. - ``` shell - $ chmod +x decrypt_secret.sh - $ git add decrypt_secret.sh - $ git commit -m "Add new decryption script" - $ git push - ``` + ```bash + chmod +x decrypt_secret.sh + git add decrypt_secret.sh + git commit -m "Add new decryption script" + git push + ``` -1. En tu flujo de trabajo, usa un `step` para llamar al shell script y descifrar el secreto. Para tener una copia de tu repositorio en el entorno en el que se ejecuta tu flujo de trabajo, deberás usar la acción [`code>actions/checkout`](https://github.com/actions/checkout). Haz referencia a tu shell script usando el comando `run` relacionado con la raíz de tu repositorio. +1. In your {% data variables.product.prodname_actions %} workflow, use a `step` to call the shell script and decrypt the secret. Para tener una copia de tu repositorio en el entorno en el que se ejecuta tu flujo de trabajo, deberás usar la acción [`code>actions/checkout`](https://github.com/actions/checkout). Haz referencia a tu shell script usando el comando `run` relacionado con la raíz de tu repositorio. ```yaml name: Workflows with large secrets @@ -339,7 +355,7 @@ Los secretos tienen un tamaño máximo de 64 KB. Para usar secretos de un tamañ steps: - uses: {% data reusables.actions.action-checkout %} - name: Decrypt large secret - run: ./.github/scripts/decrypt_secret.sh + run: ./decrypt_secret.sh env: LARGE_SECRET_PASSPHRASE: {% raw %}${{ secrets.LARGE_SECRET_PASSPHRASE }}{% endraw %} # This command is just an example to show your secret being printed diff --git a/translations/es-ES/content/actions/using-workflows/events-that-trigger-workflows.md b/translations/es-ES/content/actions/using-workflows/events-that-trigger-workflows.md index 0a0ae0d64a..f1a5cbd299 100644 --- a/translations/es-ES/content/actions/using-workflows/events-that-trigger-workflows.md +++ b/translations/es-ES/content/actions/using-workflows/events-that-trigger-workflows.md @@ -563,29 +563,23 @@ on: {% note %} -**Nota**: {% data reusables.developer-site.multiple_activity_types %} Para obtener más información acerca de cada tipo de actividad, consulta la sección "[Cargas útiles y eventos de webhook](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request)". Predeterminadamente, un flujo de trabajo solo se ejecuta cuando el tipo de actividad de en evento de `pull_request` es `opened`, `synchronize`, o `reopened`. Puedes especificar tipos de actividad diferentes utilizando la palabra clave `types`. Para obtener más información, consulta "[Sintaxis del flujo de trabajo para {% data variables.product.prodname_actions %}](/articles/workflow-syntax-for-github-actions#onevent_nametypes)". +**Nota**: {% data reusables.developer-site.multiple_activity_types %} Para obtener más información acerca de cada tipo de actividad, consulta la sección "[Cargas útiles y eventos de webhook](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request)". Predeterminadamente, un flujo de trabajo solo se ejecuta cuando el tipo de actividad de en evento de `pull_request` es `opened`, `synchronize`, o `reopened`. Para activar los flujos de trabajo de acuerdo a sus tipos de actividad, utiliza la palabra clave `types`. Para obtener más información, consulta "[Sintaxis del flujo de trabajo para {% data variables.product.prodname_actions %}](/articles/workflow-syntax-for-github-actions#onevent_nametypes)". {% endnote %} {% note %} -**Nota:** Predeterminadamente, solo los tipos de actividad `opened`, `synchronize` y `reopened` activan flujos de trabajo que se ejecutan en el evento `pull_request`. Para activar flujos de trabajo mediante tipos de actividad diferentes, utiliza la palabra clave `types`. +**Nota:** Los flujos de trabajo no se ejecutarán en la actividad de `pull_request` si la solicitud de cambios tiene un conflicto de fusión. The merge conflict must be resolved first. + +Conversely, workflows with the `pull_request_target` event will run even if the pull request has a merge conflict. Before using the `pull_request_target` trigger, you should be aware of the security risks. For more information, see [`pull_request_target`](#pull_request_target). {% endnote %} -{% note %} +Runs your workflow when activity on a pull request in the workflow's repository occurs. For example, if no activity types are specified, the workflow runs when a pull request is opened or reopened or when the head branch of the pull request is updated. For activity related to pull request reviews, pull request review comments, or pull request comments, use the [`pull_request_review`](#pull_request_review), [`pull_request_review_comment`](#pull_request_review_comment), or [`issue_comment`](#issue_comment) events instead. For information about the pull request APIs, see "[PullRequest](/graphql/reference/objects#pullrequest)" in the GraphQL API documentation or "[Pull requests](/rest/reference/pulls)" in the REST API documentation. -**Nota:** Los flujos de trabajo no se ejecutarán en la actividad de `pull_request` si la solicitud de cambio tiene un conflicto de fusión. El conflicto de fusión se debe resolver primero. +Note that `GITHUB_SHA` for this event is the last merge commit of the pull request merge branch. If you want to get the commit ID for the last commit to the head branch of the pull request, use `github.event.pull_request.head.sha` instead. -Por el contrario, los flujos de trabajo con el evento `pull_request_target` se ejecutarán incluso si la solicitud de cambios presenta un conflicto de fusión. Antes de utilizar el activador `pull_request_target`, deberás estar consciente de los riesgos de seguridad. Para obtener más información, consulta la sección [`pull_request_target`](#pull_request_target). - -{% endnote %} - -Ejecuta tu flujo de trabajo cuando ocurre alguna actividad en la solicitud de trabajo del repositorio del flujo de trabajo. Por ejemplo, si no se especifican tipos de actividad, el flujo de trabajo se ejecutará cuando se abra o vuelva a abrir una solicitud de cambios o cuando se actualice la rama de encabezado de la misma. Para encontrar actividad relacionada con las revisiones, comentarios de revisión o comentarios de las solicitudes de cambios, utiliza los eventos [`pull_request_review`](#pull_request_review), [`pull_request_review_comment`](#pull_request_review_comment) o [`issue_comment`](#issue_comment) en su lugar. Para obtener más información sobre las API de solicitud de cambios, consulta la sección "[PullRequest](/graphql/reference/objects#pullrequest)" en la documentación de la API de GraphQL o "[Solicitudes de cambios](/rest/reference/pulls)" en la documentación de la API de REST. - -Nota que el `GITHUB_SHA` para este evento es la última confirmación de fusión de la rama fusionada de la solicitud de cambios. Si quieres obtener la ID de confirmación para la última confirmación de la rama de encabezado de la solicitud de cambios, utiliza `github.event.pull_request.head.sha` en su lugar. - -Por ejemplo, puedes ejecutar un flujo de trabajo cuando se haya abierto o vuelto a abrir una solicitud de cambios. +For example, you can run a workflow when a pull request has been opened or reopened. ```yaml on: @@ -593,7 +587,7 @@ on: types: [opened, reopened] ``` -Puedes utilizar el contexto del evento para controlar aún más cuándo se ejecutarán los jobs en tu flujo de trabajo. Por ejemplo, este flujo de trabajo se ejecutará cuando se solicite una revisión en una solicitud de cambios, pero el job `specific_review_requested` solo se ejecutará cuando se solicite una revisión de `octo-team`. +You can use the event context to further control when jobs in your workflow will run. For example, this workflow will run when a review is requested on a pull request, but the `specific_review_requested` job will only run when a review by `octo-team` is requested. ```yaml on: @@ -609,9 +603,9 @@ jobs: #### Ejecutar tu flujo de trabajo con base en la rama base o de encabezado de una solicitud de cambios. -Puedes utilizar el filtro `branches` o `branches-ignore` para configurar tu flujo de trabajo para que solo se ejecute en solicitudes de cambio que apunten a ramas específicas. Para obtener más información, consulta la sección "[Sintaxis de flujo de trabajo para las GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpull_requestpull_request_targetbranchesbranches-ignore)". +You can use the `branches` or `branches-ignore` filter to configure your workflow to only run on pull requests that target specific branches. For more information, see "[Workflow syntax for GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpull_requestpull_request_targetbranchesbranches-ignore)." -Por ejemplo, este flujo de trabajo se ejecutará cuando alguien vuelva a abrir una solicitud de cambios que apunte a una rama cuyo nombre inicie con `releases/`: +For example, this workflow will run when someone opens a pull request that targets a branch whose name starts with `releases/`: ```yaml on: @@ -639,7 +633,7 @@ on: {% endnote %} -Para ejecutar un job con base en el nombre de la rama de encabezado de la solicitud de cambios (contrario al nombre de la rama base de dicha solicitud de cambios), utiliza el contexto `github.head_ref` en un condicional. Por ejemplo, este flujo de trabajo se ejecutará cada que se abra una solicitud de cambios, pero el job `run_if` solo se ejecutará si el encabezado de la solicitud de cambios es una rama cuyo nombre inicie con `releases/`: +To run a job based on the pull request's head branch name (as opposed to the pull request's base branch name), use the `github.head_ref` context in a conditional. For example, this workflow will run whenever a pull request is opened, but the `run_if` job will only execute if the head of the pull request is a branch whose name starts with `releases/`: ```yaml on: @@ -656,9 +650,9 @@ jobs: #### Ejecutar tu flujo de trabajo con base en los archivos que cambiaron en una solicitud de cambios -También puedes configurar tu flujo de trabajo para que se ejecute cuando una solicitud de cambios cambie archivos específicos. Para obtener más información, consulta la sección "[Sintaxis de flujo de trabajo para las GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushpull_requestpull_request_targetpathspaths-ignore)". +You can also configure your workflow to run when a pull request changes specific files. For more information, see "[Workflow syntax for GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushpull_requestpull_request_targetpathspaths-ignore)." -Por ejemplo, este flujo de trabajo se ejecutará cuando una solicitud de cambios incluya un cambio en un archivo de JavaScript (`.js`): +For example, this workflow will run when a pull request includes a change to a JavaScript file (`.js`): ```yaml on: @@ -686,7 +680,7 @@ on: #### Ejecutar tu flujo de trabajo cuando se fusiona una solicitud de cambios -Cuando se fusiona una solicitud de cambios, esta se cierra automáticamente. Para ejecutar un flujo de trabajo cuando se fusiona una solicitud de cambios, utiliza el tipo de evento `pull_request` `closed` junto con una condicional que verifique el valor `merged` del mismo. Por ejemplo, el siguiente flujo de trabajo se ejecutará cada que se cierre una solicitud de cambios. El job `if_merged` solo se ejecutará si la solicitud de cambios también se fusionó. +When a pull request merges, the pull request is automatically closed. To run a workflow when a pull request merges, use the `pull_request` `closed` event type along with a conditional that checks the `merged` value of the event. For example, the following workflow will run whenever a pull request closes. The `if_merged` job will only run if the pull request was also merged. ```yaml on: @@ -707,7 +701,7 @@ jobs: ### `pull_request_comment` (utiliza `issue_comment`) -Para ejecutar tu flujo de trabajo cuando se crea, edita o borra un comentario en una solicitud de cambios (no así en un diff de esta), utiliza el evento [`issue_comment`](#issue_comment). Para encontrar actividad relacionada con las revisiones de solicitudes de cambios o comentarios de revisión de estas, utiliza los eventos [`pull_request_review`](#pull_request_review) o [`pull_request_review_comment`](#pull_request_review_comment). +To run your workflow when a comment on a pull request (not on a pull request's diff) is created, edited, or deleted, use the [`issue_comment`](#issue_comment) event. For activity related to pull request reviews or pull request review comments, use the [`pull_request_review`](#pull_request_review) or [`pull_request_review_comment`](#pull_request_review_comment) events. ### `revisión_solicitud de extracción` @@ -717,13 +711,13 @@ Para ejecutar tu flujo de trabajo cuando se crea, edita o borra un comentario en {% note %} -**Nota**: {% data reusables.developer-site.multiple_activity_types %} para obtener más información acerca de cada tipo de actividad, consulta la sección "[Cargas útiles y eventos de webhook](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request_review)". {% data reusables.developer-site.limit_workflow_to_activity_types %} +**Note**: {% data reusables.developer-site.multiple_activity_types %} For information about each activity type, see "[Webhook events and payloads](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request_review)." {% data reusables.developer-site.limit_workflow_to_activity_types %} {% endnote %} -Ejecuta tu flujo de trabajo cuando se emite, edita o descarta una revisión de una solicitud de cambios. Una revisión de solicitud de cambios es un grupo de comentarios de dicha revisión junto con un comentario del cuerpo y un estado. Para encontrar actividad relacionada con los comentarios o comentarios de revisión de una solicitud de cambios, utiliza los eventos [`pull_request_review_comment`](#pull_request_review_comment) o [`issue_comment`](#issue_comment) en su lugar. Para obtener más información acerca de las API de revisión de solicitudes de cambio, consulta la sección "[PullRequestReview](/graphql/reference/objects#pullrequest)" en la documentación de la API de GraphQL o "[Revisiones de solicitudes de cambio](/rest/reference/pulls#reviews)" en la documentación de la API de REST. +Runs your workflow when a pull request review is submitted, edited, or dismissed. A pull request review is a group of pull request review comments in addition to a body comment and a state. For activity related to pull request review comments or pull request comments, use the [`pull_request_review_comment`](#pull_request_review_comment) or [`issue_comment`](#issue_comment) events instead. For information about the pull request review APIs, see "[PullRequestReview](/graphql/reference/objects#pullrequest)" in the GraphQL API documentation or "[Pull request reviews](/rest/reference/pulls#reviews)" in the REST API documentation. -Por ejemplo, puedes ejecutar un flujo de trabajo cuando una revisión de solicitud de extracción ha sido `editada` o `descartada`. +For example, you can run a workflow when a pull request review has been `edited` or `dismissed`. ```yaml on: @@ -733,7 +727,7 @@ on: #### Ejecutar un flujo de trabajo cuando se aprueba una solicitud de cambios -Para ejecutar tu flujo de trabajo cuando se aprobó una solicitud de cambios, puedes activarlo con el tipo `submitted` del evento `pull_request_review` y luego verificar el estado de revisión con la propiedad `github.event.review.state`. Por ejemplo, este flujo de trabajo se ejecutará cada que se emita una revisión de solicitud de cambios, pero el job `approved` solo se ejecutará si la revisión emitida es una aprobada: +To run your workflow when a pull request has been approved, you can trigger your workflow with the `submitted` type of `pull_request_review` event, then check the review state with the `github.event.review.state` property. For example, this workflow will run whenever a pull request review is submitted, but the `approved` job will only run if the submitted review is an approving review: ```yaml on: @@ -758,13 +752,13 @@ jobs: {% note %} -**Nota**: {% data reusables.developer-site.multiple_activity_types %} para obtener más información acerca de cada tipo de actividad, consulta la sección "[Cargas útiles y eventos de webhook](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request_review_comment)". {% data reusables.developer-site.limit_workflow_to_activity_types %} +**Note**: {% data reusables.developer-site.multiple_activity_types %} For information about each activity type, see "[Webhook events and payloads](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request_review_comment)." {% data reusables.developer-site.limit_workflow_to_activity_types %} {% endnote %} -Ejecuta tu flujo de trabajo cuando se modifica un comentario de una revisión de solicitud de cambios. Un comentario de revisión de una solicitud de cambios es un comentario en el diff de dicha solicitud. Para encontrar actividad relacionada con las revisiones o comentarios de las solicitudes de cambio, utiliza los eventos [`pull_request_review`](#pull_request_review) o [`issue_comment`](#issue_comment) en su lugar. Para obtener más información acerca de las API de comentarios de las revisiones de solicitudes de cambio, consulta la sección "[PullRequestReviewComment](/graphql/reference/objects#pullrequestreviewcomment)" en la documentación de la API de GraphQL o "[Comentarios de revisión](/rest/reference/pulls#comments)" en la documentación de la API de REST. +Runs your workflow when a pull request review comment is modified. A pull request review comment is a comment on a pull request's diff. For activity related to pull request reviews or pull request comments, use the [`pull_request_review`](#pull_request_review) or [`issue_comment`](#issue_comment) events instead. For information about the pull request review comment APIs, see "[PullRequestReviewComment](/graphql/reference/objects#pullrequestreviewcomment)" in the GraphQL API documentation or "[Review comments](/rest/reference/pulls#comments)" in the REST API documentation. -Por ejemplo, puedes ejecutar un flujo de trabajo cuando un comentario de revisión de solicitud de extracción ha sido `creado` o `eliminado`. +For example, you can run a workflow when a pull request review comment has been `created` or `deleted`. ```yaml on: @@ -782,27 +776,21 @@ on: {% note %} -**Nota**: {% data reusables.developer-site.multiple_activity_types %} para obtener más información acerca de cada tipo de actividad, consulta la sección "[Cargas útiles y eventos de webhook](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request_target)". Predeterminadamente, un flujo de trabajo se ejecuta únicamente cuando el tipo de actividad de un `pull_request_target` se encuentra como `opened`, `synchronize`, o `reopened`. Para activar los flujos de trabajo para más tipos de actividades, usa la palabra clave `tipos`. Puedes especificar tipos de actividad diferentes utilizando la palabra clave `types`. Para obtener más información, consulta "[Sintaxis del flujo de trabajo para {% data variables.product.prodname_actions %}](/articles/workflow-syntax-for-github-actions#onevent_nametypes)". +**Note**: {% data reusables.developer-site.multiple_activity_types %} For information about each activity type, see "[Webhook events and payloads](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#pull_request_target)." By default, a workflow only runs when a `pull_request_target` event's activity type is `opened`, `synchronize`, or `reopened`. Para activar los flujos de trabajo de acuerdo a sus tipos de actividad, utiliza la palabra clave `types`. Para obtener más información, consulta "[Sintaxis del flujo de trabajo para {% data variables.product.prodname_actions %}](/articles/workflow-syntax-for-github-actions#onevent_nametypes)". {% endnote %} -{% note %} +Runs your workflow when activity on a pull request in the workflow's repository occurs. For example, if no activity types are specified, the workflow runs when a pull request is opened or reopened or when the head branch of the pull request is updated. -**Nota:** Predeterminadamente, solo los tipos de actividad `opened`, `synchronize` y `reopened` activan flujos de trabajo que se ejecutan en el evento `pull_request`. Para activar flujos de trabajo mediante tipos de actividad diferentes, utiliza la palabra clave `types`. - -{% endnote %} - -Ejecuta tu flujo de trabajo cuando ocurre alguna actividad en la solicitud de trabajo del repositorio del flujo de trabajo. Por ejemplo, si no se especifican tipos de actividad, el flujo de trabajo se ejecutará cuando se abra o vuelva a abrir una solicitud de cambios o cuando se actualice la rama de encabezado de la misma. - -Este evento se ejecuta en el contexto de la base de la solicitud de cambios en vez de en aquel de la confirmación de fusión, como lo hace el evento `pull_request`. Esto previene la ejecución del código no seguro desde el encabezado de la solicitud de cambios que pudiera alterar tu repositorio o robar cualquier secreto que utilices en tu flujo de trabajo. Este evento permite que tu flujo de trabajo haga cosas como etiquetar o comentar en las solicitudes de cambios de las bifurcaciones. Evita utilizar este evento si necesitas compilar o ejecutar código desde la solicitud de cambios. +This event runs in the context of the base of the pull request, rather than in the context of the merge commit, as the `pull_request` event does. This prevents execution of unsafe code from the head of the pull request that could alter your repository or steal any secrets you use in your workflow. This event allows your workflow to do things like label or comment on pull requests from forks. Avoid using this event if you need to build or run code from the pull request. {% warning %} -**Advertencia:** En el caso de los flujos de trabajo que se activan con el evento `pull_request_target`, se otorgarán permisos de lectura/escritura en el repositorio al `GITHUB_TOKEN` a menos de que se especifique la clave `permissions` y que el flujo de trabajo pueda acceder a los secretos, incluso cuando se activa desde una bifurcación. Aunque las ejecuciones de flujo de trabajo se ejecutan en el contexto de la base de la solicitud de cambios, debes asegurarte de que no revisas, compilas o ejecutas código no confiable desde ella con este evento. Adicionalmente, cualquier caché comparte el mismo alcance que la rama base. Para ayudar a prevenir el envenenamiento del caché, no debes guardar el caché si existe la posibilidad de que su contenido se haya alterado. Para obtener más información, consulta la sección "[Mantener seguros tus GitHub Actions y flujos de trabajo: Prevenir solicitudes de pwn](https://securitylab.github.com/research/github-actions-preventing-pwn-requests)" en el sitio web de GitHub Security Lab. +**Warning:** For workflows that are triggered by the `pull_request_target` event, the `GITHUB_TOKEN` is granted read/write repository permission unless the `permissions` key is specified and the workflow can access secrets, even when it is triggered from a fork. Although the workflow runs in the context of the base of the pull request, you should make sure that you do not check out, build, or run untrusted code from the pull request with this event. Adicionalmente, cualquier caché comparte el mismo alcance que la rama base. Para ayudar a prevenir el envenenamiento del caché, no debes guardarlo si existe la posibilidad de que su contenido se haya alterado. Para obtener más información, consulta la sección "[Mantener seguros tus GitHub Actions y flujos de trabajo: Prevenir solicitudes de pwn](https://securitylab.github.com/research/github-actions-preventing-pwn-requests)" en el sitio web de GitHub Security Lab. {% endwarning %} -Por ejemplo, puedes ejecutar un flujo de trabajo cuando una solicitud de extracción ha sido `assigned` (asignada), `opened`, `syncronize` o `reopened`. +Por ejemplo, puedes ejecutar un flujo de trabajo cuando una solicitud de cambios esté como `assigned`, `opened`, `syncronize` o `reopened`. ```yaml on: @@ -812,9 +800,9 @@ on: #### Ejecutar tu flujo de trabajo con base en la rama base o de encabezado de una solicitud de cambios. -Puedes utilizar el filtro `branches` o `branches-ignore` para configurar tu flujo de trabajo para que solo se ejecute en solicitudes de cambio que apunten a ramas específicas. Para obtener más información, consulta la sección "[Sintaxis de flujo de trabajo para las GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpull_requestpull_request_targetbranchesbranches-ignore)". +You can use the `branches` or `branches-ignore` filter to configure your workflow to only run on pull requests that target specific branches. For more information, see "[Workflow syntax for GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpull_requestpull_request_targetbranchesbranches-ignore)." -Por ejemplo, este flujo de trabajo se ejecutará cuando alguien vuelva a abrir una solicitud de cambios que apunte a una rama cuyo nombre inicie con `releases/`: +For example, this workflow will run when someone opens a pull request that targets a branch whose name starts with `releases/`: ```yaml on: @@ -842,7 +830,7 @@ on: {% endnote %} -Para ejecutar un job con base en el nombre de la rama de encabezado de la solicitud de cambios (contrario al nombre de la rama base de dicha solicitud de cambios), utiliza el contexto `github.head_ref` en un condicional. Por ejemplo, este flujo de trabajo se ejecutará cada que se abra una solicitud de cambios, pero el job `run_if` solo se ejecutará si el encabezado de la solicitud de cambios es una rama cuyo nombre inicie con `releases/`: +To run a job based on the pull request's head branch name (as opposed to the pull request's base branch name), use the `github.head_ref` context in a conditional. For example, this workflow will run whenever a pull request is opened, but the `run_if` job will only execute if the head of the pull request is a branch whose name starts with `releases/`: ```yaml on: @@ -859,9 +847,9 @@ jobs: #### Ejecutar tu flujo de trabajo con base en los archivos que cambiaron en una solicitud de cambios -Puedes utilizar el filtro `paths` o `paths-ignore` para configurar tu flujo de trabajo para que se ejecute cuando una solicitud de cambios cambie archivos específicos. Para obtener más información, consulta la sección "[Sintaxis de flujo de trabajo para las GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushpull_requestpull_request_targetpathspaths-ignore)". +Puedes utilizar el filtro `paths` o `paths-ignore` para configurar tu flujo de trabajo para que se ejecute cuando una solicitud de cambios cambie archivos específicos. For more information, see "[Workflow syntax for GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushpull_requestpull_request_targetpathspaths-ignore)." -Por ejemplo, este flujo de trabajo se ejecutará cuando una solicitud de cambios incluya un cambio en un archivo de JavaScript (`.js`): +For example, this workflow will run when a pull request includes a change to a JavaScript file (`.js`): ```yaml on: @@ -889,7 +877,7 @@ on: #### Ejecutar tu flujo de trabajo cuando se fusiona una solicitud de cambios -Cuando se fusiona una solicitud de cambios, esta se cierra automáticamente. Para ejecutar un flujo de trabajo cuando se fusiona una solicitud de cambios, utiliza el tipo de evento `pull_request_target` `closed` junto con una condicional que verifique el valor `merged` del mismo. Por ejemplo, el siguiente flujo de trabajo se ejecutará cada que se cierre una solicitud de cambios. El job `if_merged` solo se ejecutará si la solicitud de cambios también se fusionó. +When a pull request merges, the pull request is automatically closed. Para ejecutar un flujo de trabajo cuando se fusiona una solicitud de cambios, utiliza el tipo de evento `pull_request_target` `closed` junto con una condicional que verifique el valor `merged` del mismo. For example, the following workflow will run whenever a pull request closes. The `if_merged` job will only run if the pull request was also merged. ```yaml on: @@ -935,7 +923,7 @@ on: #### Ejecutar tu flujo de trabajo solo cuando ocurra una subida de información a ramas específicas -Puedes utilizar el filtro `branches` o `branches-ignore` para configurar tu flujo de trabajo para que solo se ejecute cuando se suben ramas específicas. Para obtener más información, consulta la sección "[Sintaxis de flujo de trabajo para las GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushbranchestagsbranches-ignoretags-ignore)". +Puedes utilizar el filtro `branches` o `branches-ignore` para configurar tu flujo de trabajo para que solo se ejecute cuando se suben ramas específicas. Para obtener más información, consultala sección "[Sintaxis de flujo de trabajo para GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushbranchestagsbranches-ignoretags-ignore)". Por ejemplo, este flujo de trabajo se ejecutará cuando alguien suba información a la rama `main` o a alguna que inicie con `releases/`. @@ -949,7 +937,7 @@ on: {% note %} -**Nota:** {% data reusables.actions.branch-paths-filter %} Por ejemplo, el siguiente flujo de trabajo solo se ejecutará cuando se haga una subida que incluya un cambio a un archivo de JavaScript (`.js`) a una rama cuyo nombre inicie con `releases/`: +**Nota:** {% data reusables.actions.branch-paths-filter %} Por ejemplo, el siguiente flujo de trabajo solo se ejecutará cuando se suba información que incluya un cambio a un archivo de JavaScript (`.js`) en una rama cuyo nombre inicie con `releases/`: ```yaml on: @@ -964,7 +952,7 @@ on: #### Ejecutar tu flujo de trabajo únicamente cuando ocurra una subida de etiquetas específicas -Puedes utilizar el filtro `tags` o `tags-ignore` para configurar que tu flujo de trabajo solo se ejecute cuando se suban etiquetas específicas. Para obtener más información, consulta la sección "[Sintaxis de flujo de trabajo para las GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushbranchestagsbranches-ignoretags-ignore)". +Puedes utilizar el filtro `tags` o `tags-ignore` para configurar que tu flujo de trabajo solo se ejecute cuando se suban etiquetas específicas. Para obtener más información, consultala sección "[Sintaxis de flujo de trabajo para GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushbranchestagsbranches-ignoretags-ignore)". Por ejemplo, este flujo de trabajo se ejecutará cuando alguien suba una etiqueta que inicie con `v1.`. @@ -977,7 +965,7 @@ on: #### Ejecutar tu flujo de trabajo únicamente cuando una subida de información afecta archivos específicos -Puedes utilizar el filtro `paths` o `paths-ignore` para configurar que tu flujo de trabajo se ejecute cuando ocurra una subida de archivos específicos. Para obtener más información, consulta la sección "[Sintaxis de flujo de trabajo para las GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushpull_requestpull_request_targetpathspaths-ignore)". +Puedes utilizar el filtro `paths` o `paths-ignore` para configurar que tu flujo de trabajo se ejecute cuando ocurra una subida de archivos específicos. For more information, see "[Workflow syntax for GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onpushpull_requestpull_request_targetpathspaths-ignore)." Por ejemplo, este flujo de trabajo se ejecutará cuando alguien suba un cambio a un archivo de JavaScript (`.js`): @@ -1041,19 +1029,19 @@ on: {% note %} -**Nota:** Los flujos de trabajo no se ejecutan para los tipos de actividad `created`, `edited`, o `deleted` en los borradores de lanzamiento. Cuando creas tu lanzamiento mediante el la IU del buscador de {% data variables.product.product_name %}, este podría guardarse automáticamente como borrador. +**Nota:** Los flujos de trabajo no se ejecutan para los tipos de actividad `created`, `edited` o `deleted` en los borradores de lanzamiento. Cuando creas tu lanzamiento mediante el la IU del buscador de {% data variables.product.product_name %}, este podría guardarse automáticamente como borrador. {% endnote %} {% note %} -**Nota:** El tipo `prereleased` no se activará para los pre-lanzamientos publicados desde los borradores de lanzamientos, pero el tipo `published` sí lo hará. Si quieres que se ejecute un flujo de trabajo cuando se publiquen los lanzamientos estables *y* los pre-lanzamientos, mejor suscríbete a `published` en vez de a `released` y `prereleased`. +**Nota:** El tipo `prereleased` no se activará para los pre-lanzamientos publicados desde los borradores de lanzamientos, pero el tipo `published` sí lo hará. Si quieres que un flujo de trabajo se ejecute cuando se publiquen los lanzamientos estables *y* los prelanzamientos, suscríbete a `published` en vez de a `released` y `prereleased`. {% endnote %} Ejecuta tu flujo de trabajo cuando ocurre una actividad de lanzamiento en tu repositorio. Para obtener más información sobre las API de lanzamiento, consulta la sección de "[Lanzamiento](/graphql/reference/objects#release)" en la documentación de la API de GraphQL o "[Lanzamientos](/rest/reference/releases)" en la documentación de la API de REST. -Por ejemplo, puedes ejecutar un flujo de trabajo cuando un lanzamiento ha sido `publicado`. +Por ejemplo, puedes ejecutar un flujo de trabajo cuando un lanzamiento está como `published`. ```yaml on: @@ -1126,7 +1114,7 @@ El evento `schedule` te permite activar un flujo de trabajo en una hora programa {% data reusables.repositories.actions-scheduled-workflow-example %} -La sintaxis de cron tiene cinco campos separados por un espacio, y cada campo representa una unidad de tiempo. +La sintaxis de cron tiene cinco campos separados por un espacio y cada campo representa una unidad de tiempo. ``` ┌───────────── minuto (0 - 59) @@ -1140,7 +1128,7 @@ La sintaxis de cron tiene cinco campos separados por un espacio, y cada campo re * * * * * ``` -Puedes usar estos operadores en cualquiera de los cinco campos: +Puedes utilizar estos operadores en cualquiera de los cinco campos: | Operador | Descripción | Ejemplo | | -------- | -------------------------------- | ----------------------------------------------------------------------------------------------------------- | @@ -1151,13 +1139,13 @@ Puedes usar estos operadores en cualquiera de los cinco campos: {% note %} -**Nota:** {% data variables.product.prodname_actions %} no es compatible con la sintaxis que no es estándar `@yearly`, `@monthly`, `@weekly`, `@daily`, `@hourly` y `@reboot`. +**Nota:** {% data variables.product.prodname_actions %} no es compatible con la sintaxis no estándar de `@yearly`, `@monthly`, `@weekly`, `@daily`, `@hourly` y `@reboot`. {% endnote %} -Puedes usar [contrab guru](https://crontab.guru/) para generar tu sintaxis de cron y confirmar a qué hora se ejecutará. Para que puedas comenzar, hay también una lista de [ejemplos de crontab guru](https://crontab.guru/examples.html). +Puedes utilizar [contrab guru](https://crontab.guru/) para generar tu sintaxis de cron y confirmar a qué hora se ejecutará. To help you get started, there is also a list of [crontab guru examples](https://crontab.guru/examples.html). -Las notificaciones para los flujos de trabajo programados se envían al usuario que modificó por última vez la sintaxis de cron en el archivo de flujo de trabajo. Para obtener más información, consulta la sección "[Notificaciones para las ejecuciones de flujo de trabajo](/actions/monitoring-and-troubleshooting-workflows/notifications-for-workflow-runs)". +Notifications for scheduled workflows are sent to the user who last modified the cron syntax in the workflow file. For more information, see "[Notifications for workflow runs](/actions/monitoring-and-troubleshooting-workflows/notifications-for-workflow-runs)." ### `estado` @@ -1167,16 +1155,16 @@ Las notificaciones para los flujos de trabajo programados se envían al usuario {% data reusables.actions.branch-requirement %} -Ejecuta tu flujo de trabajo cuando cambia el estado de una confirmación de Git. Por ejemplo, las confirmaciones pueden marcarse como `error`, `failure`, `pending` o `success`. Si quieres proporcionar más detalles sobre el cambio de estado, puede que quieras utilizar el evento [`check_run`](#check_run). Para obtener más información sobre las API de estado de confirmación, consulta la sección "[Estado](/graphql/reference/objects#statue)" en la documentación de la API de GraphQL o "[Estados](/rest/reference/commits#commit-statuses)" en la documentación de la API de REST. +Runs your workflow when the status of a Git commit changes. For example, commits can be marked as `error`, `failure`, `pending`, or `success`. If you want to provide more details about the status change, you may want to use the [`check_run`](#check_run) event. For information about the commit status APIs, see "[Status](/graphql/reference/objects#statue)" in the GraphQL API documentation or "[Statuses](/rest/reference/commits#commit-statuses)" in the REST API documentation. -Por ejemplo, puedes ejecutar un flujo de trabajo cuando se produzca el evento `status`. +For example, you can run a workflow when the `status` event occurs. ```yaml on: status ``` -Si quieres ejecutar un job en tu flujo de trabajo con base en el estado de confirmación nuevo, puedes utilizar el contexto `github.event.state`. Por ejemplo, el siguiente flujo de trabajo se activa cuando cambia un estado de confirmación, pero el job `if_error_or_failure` solo se ejecuta si el estado de confirmación nuevo es `error` o `failure`. +If you want to run a job in your workflow based on the new commit state, you can use the `github.event.state` context. For example, the following workflow triggers when a commit status changes, but the `if_error_or_failure` job only runs if the new commit state is `error` or `failure`. ```yaml on: @@ -1202,15 +1190,15 @@ jobs: {% note %} -**Nota**: {% data reusables.developer-site.multiple_activity_types %} Aunque solo el tipo de actividad `started` es compatible, el especificar el tipo de actividad mantendrá tu flujo de trabajo específico si se agregan más tipos de actividad en el futuro. Para obtener más información sobre cada tipo de actividad, consulta la sección "[Cargas útiles y eventos de webhook](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#watch)". {% data reusables.developer-site.limit_workflow_to_activity_types %} +**Note**: {% data reusables.developer-site.multiple_activity_types %} Although only the `started` activity type is supported, specifying the activity type will keep your workflow specific if more activity types are added in the future. For information about each activity type, see "[Webhook events and payloads](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#watch)." {% data reusables.developer-site.limit_workflow_to_activity_types %} {% endnote %} {% data reusables.actions.branch-requirement %} -Ejecuta tu flujo de trabajo cuando su repositorio se marcó como favorito. Para obtener más información sobre las API de solicitud de cambios, consulta la sección "[addStar](/graphql/reference/mutations#addstar)" en la documentación de la API de GraphQL o "[Marcar como favorito](/rest/reference/activity#starring)" en la documentación de la API de REST. +Runs your workflow when the workflow's repository is starred. For information about the pull request APIs, see "[addStar](/graphql/reference/mutations#addstar)" in the GraphQL API documentation or "[Starring](/rest/reference/activity#starring)" in the REST API documentation. -Por ejemplo, puedes ejecutar un flujo de trabajo cuando alguien marca un repositorio como favorito, lo cual es el tipo de actividad `started` para un evento de observación. +For example, you can run a workflow when someone stars a repository, which is the `started` activity type for a watch event. ```yaml on: @@ -1226,9 +1214,9 @@ on: | ------------------------------------------ | ------------------ | ------------------------------------------ | ------------------------------------------ | | El mismo que el flujo de trabajo que llama | n/a | El mismo que el flujo de trabajo que llama | El mismo que el flujo de trabajo que llama | -`workflow_call` se utiliza para indicar que un flujo de trabajo puede llamar a otro. Cuando se activa un flujo de trabajo con el evento `workflow_call`, la carga útil del evento en el flujo de trabajo llamado es la misma del flujo de trabajo llamante. Para obtener más información, consulta la sección "[Reutilizar los flujos de trabajo](/actions/learn-github-actions/reusing-workflows)". +`workflow_call` is used to indicate that a workflow can be called by another workflow. When a workflow is triggered with the `workflow_call` event, the event payload in the called workflow is the same event payload from the calling workflow. Para obtener más información, consulta la sección "[Reutilizar los flujos de trabajo](/actions/learn-github-actions/reusing-workflows)". -El siguiente ejemplo solo ejecuta el flujo de trabajo cuando se le llama desde otro flujo de trabajo: +The example below only runs the workflow when it's called from another workflow: ```yaml on: workflow_call @@ -1242,7 +1230,7 @@ on: workflow_call | ------------------------------------------------------------------------------------------------------------ | ------------------ | ---------------------------------------------- | ------------------------- | | [workflow_dispatch](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads/#workflow_dispatch) | n/a | Última confirmacion en la rama de `GITHUB_REF` | Rama que recibió el envío | -Para activar un flujo de trabajo manualmente, utiliza el evento `workflow_dispatch`. Puedes activar un flujo de trabajo manualmente utilizando la API de {% data variables.product.product_name %}, el {% data variables.product.prodname_cli %} o la interfaz de buscador de {% data variables.product.product_name %}. Para obtener más información, consulta la sección "[Ejecutar un flujo de trabajo manualmente](/actions/managing-workflow-runs/manually-running-a-workflow)". +To manually trigger a workflow, use the `workflow_dispatch` event. You can manually trigger a workflow run using the {% data variables.product.product_name %} API, {% data variables.product.prodname_cli %}, or {% data variables.product.product_name %} browser interface. For more information, see "[Manually running a workflow](/actions/managing-workflow-runs/manually-running-a-workflow)." ```yaml on: workflow_dispatch @@ -1250,12 +1238,12 @@ on: workflow_dispatch #### Proporcionar entradas -Puedes configurar propiedades de entrada definidas personalmente, valores de entrada predeterminados y entradas requeridas para el evento directamente en tu flujo de trabajo. Cuando activas el evento, puedes proporcionar el `ref` y cualquier `inputs`. Cuando el flujo de trabajo se ejecuta, puedes acceder a los valores de entrada en el contexto {% ifversion actions-unified-inputs %}`inputs`{% else %}`github.event.inputs`{% endif %}. Para obtener más información, consulta "[Contextos](/actions/learn-github-actions/contexts)". +You can configure custom-defined input properties, default input values, and required inputs for the event directly in your workflow. When you trigger the event, you can provide the `ref` and any `inputs`. When the workflow runs, you can access the input values in the {% ifversion actions-unified-inputs %}`inputs`{% else %}`github.event.inputs`{% endif %} context. Para obtener más información, consulta "[Contextos](/actions/learn-github-actions/contexts)". {% data reusables.actions.inputs-vs-github-event-inputs %} {% ifversion fpt or ghec or ghes > 3.3 or ghae-issue-5511 %} -Este ejemplo define las entradas llamadas `logLevel`, `tags` y `environment`. Pasarás los valores para estas entradas al flujo de trabajo cuando lo ejecutes. Entonces, este flujo de trabajo imprime los valores en la bitácora, utilizando las propiedades de contexto {% ifversion actions-unified-inputs %}`inputs.logLevel`, `inputs.tags` y `inputs.environment`{% else %}`github.event.inputs.logLevel`, `github.event.inputs.tags` y `github.event.inputs.environment`{% endif %}. +This example defines inputs called `logLevel`, `tags`, and `environment`. You pass values for these inputs to the workflow when you run it. This workflow then prints the values to the log, using the {% ifversion actions-unified-inputs %}`inputs.logLevel`, `inputs.tags`, and `inputs.environment`{% else %}`github.event.inputs.logLevel`, `github.event.inputs.tags`, and `github.event.inputs.environment`{% endif %} context properties. ```yaml on: @@ -1293,20 +1281,20 @@ jobs: ENVIRONMENT: {% ifversion actions-unified-inputs %}{% raw %}${{ inputs.environment }}{% endraw %}{% else %}{% raw %}${{ github.event.inputs.environment }}{% endraw %}{% endif %} ``` -Si ejecutas este flujo de trabajo desde un buscador, debes ingresar los valores para las entradas requeridas manualmente antes de que dicho flujo se ejecute. +If you run this workflow from a browser you must enter values for the required inputs manually before the workflow will run. -![Ingresar entradas para un flujo de trabajo](/assets/images/help/images/workflow-dispatch-inputs.png) +![Entering inputs for a workflow](/assets/images/help/images/workflow-dispatch-inputs.png) -También puedes pasar las entradas cuando ejecutas un flujo de trabajo desde un script o utilizando el {% data variables.product.prodname_cli %}. Por ejemplo: +You can also pass inputs when you run a workflow from a script, or by using {% data variables.product.prodname_cli %}. Por ejemplo: ``` gh workflow run run-tests.yml -f logLevel=warning -f tags=false -f environment=staging ``` -Para obtener más información, consulta la información del {% data variables.product.prodname_cli %} en la sección "[Ejecutar un flujo de trabajo manualmente](/actions/managing-workflow-runs/manually-running-a-workflow)". +For more information, see the {% data variables.product.prodname_cli %} information in "[Manually running a workflow](/actions/managing-workflow-runs/manually-running-a-workflow)." {% else %} -Este ejemplo define las entradas de `name` y `home` y las imprime utilizando los contextos de {% ifversion actions-unified-inputs %}`inputs.name` y `inputs.home`{% else %}`github.event.inputs.name` y `github.event.inputs.home`{% endif %}. Si no se proporciona un `home`, se imprime el valor predeterminado 'The Octoverse'. +This example defines the `name` and `home` inputs and prints them using the {% ifversion actions-unified-inputs %}`inputs.name` and `inputs.home`{% else %}`github.event.inputs.name` and `github.event.inputs.home`{% endif %} contexts. If a `home` isn't provided, the default value 'The Octoverse' is printed. ```yaml name: Manually triggered workflow @@ -1343,7 +1331,7 @@ jobs: {% note %} -**Nota**: {% data reusables.developer-site.multiple_activity_types %} El tipo de actividad `requested` no ocurre cuando se vuelve a ejecutar un flujo de trabajo. Para obtener más información sobre cada tipo de actividad, consulta la sección "[Cargas útiles y eventos de webhook](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#workflow_run)". {% data reusables.developer-site.limit_workflow_to_activity_types %} +**Note**: {% data reusables.developer-site.multiple_activity_types %} The `requested` activity type does not occur when a workflow is re-run. For information about each activity type, see "[Webhook events and payloads](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#workflow_run)." {% data reusables.developer-site.limit_workflow_to_activity_types %} {% endnote %} @@ -1351,13 +1339,13 @@ jobs: {% note %} -**Nota:** No puedes utilizar `workflow_run` para concatenar más de tres niveles de flujos de trabajo. Por ejemplo, si intentas activar cinco flujos de trabajo (denominados de la `B` a la `F`) para que se ejecuten secuencialmente después de que el flujo de trabajo inicial `A` se ejecute (esto quiere decir: `A` → `B` → `C` → `D` → `E` → `F`), los flujos de trabajo `E` y `F` no se ejecutarán. +**Note:** You can't use `workflow_run` to chain together more than three levels of workflows. For example, if you attempt to trigger five workflows (named `B` to `F`) to run sequentially after an initial workflow `A` has run (that is: `A` → `B` → `C` → `D` → `E` → `F`), workflows `E` and `F` will not be run. {% endnote %} -Este evento ocurre cuando se solicita o completa una ejecución de flujo de trabajo. Te permite ejecutar un flujo de trabajo con base en una ejecución o compleción de otro de ellos. El flujo de trabajo que inició el evento `workflow_run` puede acceder a secretos y tokens de escritura, incluso si el flujo de trabajo anterior no podía hacerlo. Esto es útil en los casos en que el flujo de trabajo anterior no tiene privilegios intencionalmente, pero necesitas tomar una acción que requiere de privilegios en un flujo de trabajo subsecuente. +This event occurs when a workflow run is requested or completed. It allows you to execute a workflow based on execution or completion of another workflow. The workflow started by the `workflow_run` event is able to access secrets and write tokens, even if the previous workflow was not. This is useful in cases where the previous workflow is intentionally not privileged, but you need to take a privileged action in a later workflow. -En este ejemplo, se configura un flujo de trabajo para que se ejecute después de que se complete el flujo de trabajo separado de "Run Tests". +In this example, a workflow is configured to run after the separate "Run Tests" workflow completes. ```yaml on: @@ -1367,7 +1355,7 @@ on: - completed ``` -Si especificas `workflows` múltiples para el evento `workflow_run`, solo uno de estos flujos de trabajo necesitará ejecutarse. Por ejemplo, un flujo de trabajo con el siguiente activador se ejecutará cada que se complete el flujo de trabajo "Staging" o "Lab". +If you specify multiple `workflows` for the `workflow_run` event, only one of the workflows needs to run. For example, a workflow with the following trigger will run whenever the "Staging" workflow or the "Lab" workflow completes. ```yaml on: @@ -1379,7 +1367,7 @@ on: #### Ejecutar un flujo de trabajo con base en la conclusión de otro flujo de trabjo -Los flujos de trabajo se activan sin importar la conclusión del flujo previo. Si quieres ejecutar un job o paso con base en el resultado del flujo de trabajo desencadenante, puedes utilizar una condicional con la propiedad `github.event.workflow_run.conclusion`. Por ejemplo, esta ejecución de flujo de trabajo se ejecutará cada que otro flujo de nombre "Build" se complete, pero el job `on-success` solo se ejecutará si "Build" se completa con éxito y el job `on-failure` solo se ejecutará si el flujo de trabajo "Build" falla: +A workflow run is triggered regardless of the conclusion of the previous workflow. If you want to run a job or step based on the result of the triggering workflow, you can use a conditional with the `github.event.workflow_run.conclusion` property. For example, this workflow will run whenever a workflow named "Build" completes, but the `on-success` job will only run if the "Build" workflow succeeded, and the `on-failure` job will only run if the "Build" workflow failed: ```yaml on: @@ -1402,7 +1390,7 @@ jobs: #### Ltimitar tu flujo de trabajo para que se ejecute con base a las ramas -Puedes utilizar el filtro `branches` o `branches-ignore` para especificar en qué ramas se debe ejecutar el flujo de trabajo activador para poder activar tu flujo de trabajo. Para obtener más información, consulta la sección "[Sintaxis de flujo de trabajo para las GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onworkflow_runbranchesbranches-ignore)". Por ejemplo, un flujo de trabajo con el siguiente activador solo se ejecutará cuando el flujo de trabajo que se llama `Build` se ejecute en una rama llamada `canary`. +You can use the `branches` or `branches-ignore` filter to specify what branches the triggering workflow must run on in order to trigger your workflow. For more information, see "[Workflow syntax for GitHub Actions](/actions/learn-github-actions/workflow-syntax-for-github-actions#onworkflow_runbranchesbranches-ignore)." For example, a workflow with the following trigger will only run when the workflow named `Build` runs on a branch named `canary`. ```yaml on: @@ -1414,9 +1402,9 @@ on: #### Utilizar datos desde el flujo de trabajo llamante -Puedes acceder a la [carga útil del evento `workflow_run`](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#workflow_run) que corresponde al flujo de trabajo que activó el tuyo. Por ejemplo, si tu flujo de trabajo activador genera artefactos, los flujos de trabajo que se activen con el evento `workflow_run` podrán acceder a estos artefactos. +You can access the [`workflow_run` event payload](/developers/webhooks-and-events/webhooks/webhook-events-and-payloads#workflow_run) that corresponds to the workflow that triggered your workflow. For example, if your triggering workflow generates artifacts, a workflow triggered with the `workflow_run` event can access these artifacts. -El siguiente flujo de trabajo carga datos como un artefacto. (En este ejemplo simplificado, los datos son el número de la solicitud de cambios). +The following workflow uploads data as an artifact. (In this simplified example, the data is the pull request number.) ```yaml name: Upload data @@ -1441,7 +1429,7 @@ jobs: path: pr/ ``` -Cuando se complete una ejecución del flujo de trabajo anterior, este activará una ejecución del siguiente. El siguiente flujo de trabajo utiliza el contexto `github.event.workflow_run` y la API de REST de {% data variables.product.product_name %} para descargar el artefacto que cargó el flujo de trabajo anterior, descomprime el artefacto descargado y comenta en la solicitud de cambios cuyo número se haya subido como un artefacto. +When a run of the above workflow completes, it triggers a run of the following workflow. The following workflow uses the `github.event.workflow_run` context and the {% data variables.product.product_name %} REST API to download the artifact that was uploaded by the above workflow, unzips the downloaded artifact, and comments on the pull request whose number was uploaded as an artifact. ```yaml name: Use the data diff --git a/translations/es-ES/content/admin/code-security/managing-github-advanced-security-for-your-enterprise/deploying-github-advanced-security-in-your-enterprise.md b/translations/es-ES/content/admin/code-security/managing-github-advanced-security-for-your-enterprise/deploying-github-advanced-security-in-your-enterprise.md index ccfcdb6c0e..8c5c4b5f12 100644 --- a/translations/es-ES/content/admin/code-security/managing-github-advanced-security-for-your-enterprise/deploying-github-advanced-security-in-your-enterprise.md +++ b/translations/es-ES/content/admin/code-security/managing-github-advanced-security-for-your-enterprise/deploying-github-advanced-security-in-your-enterprise.md @@ -267,11 +267,11 @@ Para aprender cómo ver y cerrar las alertas para los secretos que se registraro ### Paso 7: Configurar la administración de dependencias -GitHub te permite evitar utilizar software de terceros que contenga vulnerabilidades conocidas. Te proporcionamos las siguientes herramientas para eliminar y evitar las dependencias vulnerables. +GitHub te permite evitar utilizar software de terceros que contenga vulnerabilidades conocidas. We provide the following tools for updating vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} and removing malware{% endif %}. | Herramienta de administración de dependencias | Descripción | | ---------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | -| Alertas del dependabot | Puedes rastrear las dependencias de tu repositorio y recibir las alertas del dependabot cuando tu empresa detecte dependencias vulnerables. Para obtener más información, consulta la sección "[Acerca de{% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)". | +| Alertas del dependabot | You can track your repository's dependencies and receive Dependabot alerts when your enterprise detects insecure dependencies. Para obtener más información, consulta la sección "[Acerca de{% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)". | | Gráfica de dependencias | La gráfica de dependencias es un resumen de los archivos de bloqueo y de manifiesto que se almacenan en un repositorio. Te muestra los ecosistemas y paquetes de los cuales depende tu base de código (sus dependencias) y los repositorios y paquetes que dependen de tu proyecto (sus dependencias). Para obtener más información, consulta la sección "[Acerca de la gráfica de dependencias](/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph)". |{% ifversion ghes > 3.1 or ghec %} | Revisión de dependencias | Si una solicitud de cambios contiene cambios a las dependencias, puedes ver un resumen de lo que ha cambiado y si es que existen vulnerabilidades conocidas en cualquiera de estas dependencias. Para obtener más información, consulta la sección "[Acerca de la revisión de dependencias](/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review)" o "[Revisar los cambios de dependencias en una solicitud de cambios](/github/collaborating-with-pull-requests/reviewing-changes-in-pull-requests/reviewing-dependency-changes-in-a-pull-request)". |{% endif %} {% ifversion ghec or ghes > 3.2 %} | Actualziaciones de seguridad del dependabot | El dependabot puede corregir las dependencias vulnerables levantando solicitudes de cambios con actualizaciones de seguridad. Para obtener más información, consulta la sección "[Acerca de las actualizaciones de seguridad del dependabot](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-dependabot-security-updates)". | diff --git a/translations/es-ES/content/admin/code-security/managing-supply-chain-security-for-your-enterprise/enabling-the-dependency-graph-for-your-enterprise.md b/translations/es-ES/content/admin/code-security/managing-supply-chain-security-for-your-enterprise/enabling-the-dependency-graph-for-your-enterprise.md index ea8e19a8fe..a31c6c9ba4 100644 --- a/translations/es-ES/content/admin/code-security/managing-supply-chain-security-for-your-enterprise/enabling-the-dependency-graph-for-your-enterprise.md +++ b/translations/es-ES/content/admin/code-security/managing-supply-chain-security-for-your-enterprise/enabling-the-dependency-graph-for-your-enterprise.md @@ -16,7 +16,7 @@ topics: {% data reusables.dependabot.about-the-dependency-graph %} Para obtener más información, consulta la sección "[Acerca de la gráfica de dependencias](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph)" -Después de que habilites la gráfica de dependencias para tu empresa, puedes habilitar el {% data variables.product.prodname_dependabot %} para detectar las dependencias vulnerables en tu repositorio{% ifversion ghes > 3.2 %} y corregir las vulnerabilidades automáticamente{% endif %}. Para obtener más información, consulta la sección "[Habilitar la {% data variables.product.prodname_dependabot %} en tu empresa](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)". +After you enable the dependency graph for your enterprise, you can enable {% data variables.product.prodname_dependabot %} to detect insecure dependencies in your repository{% ifversion ghes > 3.2 %} and automatically fix the vulnerabilities{% endif %}. Para obtener más información, consulta la sección "[Habilitar la {% data variables.product.prodname_dependabot %} en tu empresa](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)". {% ifversion ghes > 3.1 %} Puedes habilitar la gráfica de dependencias a través de la {% data variables.enterprise.management_console %} o del shell administrativo. Te recomendamos utilizar la {% data variables.enterprise.management_console %} a menos de que {% data variables.product.product_location %} utilice clústering. diff --git a/translations/es-ES/content/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise.md b/translations/es-ES/content/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise.md index 589214d851..82ff8a0256 100644 --- a/translations/es-ES/content/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise.md +++ b/translations/es-ES/content/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise.md @@ -33,7 +33,7 @@ El {% data variables.product.prodname_dependabot %} ayuda a que los usuarios de {% data reusables.dependabot.dependabot-alerts-beta %} -Con las {% data variables.product.prodname_dependabot_alerts %}, {% data variables.product.prodname_dotcom %} identifica las dependencias vulnerables en los repositorios y crea alertas en {% data variables.product.product_location %} utilizando datos de la {% data variables.product.prodname_advisory_database %} y del servicio de la gráfica de dependencias. +With {% data variables.product.prodname_dependabot_alerts %}, {% data variables.product.prodname_dotcom %} identifies insecure dependencies in repositories and creates alerts on {% data variables.product.product_location %}, using data from the {% data variables.product.prodname_advisory_database %} and the dependency graph service. {% data reusables.repositories.tracks-vulnerabilities %} diff --git a/translations/es-ES/content/admin/enterprise-management/configuring-clustering/differences-between-clustering-and-high-availability-ha.md b/translations/es-ES/content/admin/enterprise-management/configuring-clustering/differences-between-clustering-and-high-availability-ha.md index 465b252fb3..a4b239b422 100644 --- a/translations/es-ES/content/admin/enterprise-management/configuring-clustering/differences-between-clustering-and-high-availability-ha.md +++ b/translations/es-ES/content/admin/enterprise-management/configuring-clustering/differences-between-clustering-and-high-availability-ha.md @@ -39,7 +39,7 @@ Ni el HA ni el Clústering debe considerarse como un reemplazo de los respaldos ## Supervisar -Las características de disponibilidad, especialmente las que tienen conmutación automática como Agrupación, pueden enmascarar una falla dado que el servicio generalmente no se ve interrumpido cuando algo falla. Ya sea que esté usando HA o Agrupación, supervisar el estado de cada instancia es importante para que puedas estar al tanto cuando se produce una falla. For more information on monitoring, see "[Recommended alert thresholds](/enterprise/admin/guides/installation/recommended-alert-thresholds/)" and "[Monitoring cluster nodes](/enterprise/{{ currentVersion}}/admin/guides/clustering/monitoring-cluster-nodes/)." +Las características de disponibilidad, especialmente las que tienen conmutación automática como Agrupación, pueden enmascarar una falla dado que el servicio generalmente no se ve interrumpido cuando algo falla. Ya sea que esté usando HA o Agrupación, supervisar el estado de cada instancia es importante para que puedas estar al tanto cuando se produce una falla. Para obtener más información sobre el monitoreo, consulta las secciones "[Umbrales de alerta recomendados](/enterprise/admin/guides/installation/recommended-alert-thresholds/)" y "[Monitorear los nodos de clúster](/enterprise/{{ currentVersion}}/admin/guides/clustering/monitoring-cluster-nodes/)". ## Leer más - Para obtener más información acerca del {% data variables.product.prodname_ghe_server %} Agrupamiento, visite la sección de "[Acerca del agrupamiento](/enterprise/{{ currentVersion}}/admin/guides/clustering/about-clustering/)." diff --git a/translations/es-ES/content/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise.md b/translations/es-ES/content/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise.md index 846232fa30..4a31a88d4b 100644 --- a/translations/es-ES/content/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise.md +++ b/translations/es-ES/content/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise.md @@ -29,6 +29,8 @@ Una verificación de salud proporciona la siguiente información sobre {% data v - El análisis de la solicitud de Git, con los detalles sobre los usuarios de Git y repositorios más ocupados - El análisis de las solicitudes a la API, incluyendo los tiempos más ocupados, las terminales que se solicitan con más frecuencia y los llamadores más activos +If you want to generate a Health Check for {% data variables.product.prodname_ghe_cloud %}, contact {% data variables.contact.github_support %}. Para obtener más información, consulta la sección "[Crear un ticket de soporte](/support/contacting-github-support/creating-a-support-ticket)". + ## Generar una verificación de salud Antes de que puedas generar una verificación de salud, debes crear un paquete de compatibilidad. Para obtener más información, consulta "[Proporcionar datos a {% data variables.contact.github_support %}](/support/contacting-github-support/providing-data-to-github-support#creating-and-sharing-support-bundles)". diff --git a/translations/es-ES/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise.md b/translations/es-ES/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise.md index 291df7db8a..ddf39f3d49 100644 --- a/translations/es-ES/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise.md +++ b/translations/es-ES/content/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise.md @@ -143,7 +143,7 @@ Opcionalmente, puedes crear herramientas personalizadas para escalar automática - "[Habilitar el acceso automático a las acciones de {% data variables.product.prodname_dotcom_the_website %} utilizando {% data variables.product.prodname_github_connect %}](/admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect)" {%- elsif ghec %} - "Sincronizar acciones manualmente desde {% data variables.product.prodname_dotcom_the_website %}" en la documentación de [{% data variables.product.prodname_ghe_server %}](/enterprise-server@latest//admin/github-actions/managing-access-to-actions-from-githubcom/manually-syncing-actions-from-githubcom) o de [{% data variables.product.prodname_ghe_managed %}](/github-ae@latest//admin/github-actions/managing-access-to-actions-from-githubcom/manually-syncing-actions-from-githubcom) - - "Habilitar el acceso automático a las acciones de {% data variables.product.prodname_dotcom_the_website %} utilizando {% data variables.product.prodname_github_connect %}" en la documentación de [{% data variables.product.prodname_ghe_server %}](/enterprise-server@latest//admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect) o de [{% data variables.product.prodname_ghe_managed %}](/github-ae@latest//admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect) + - "Enabling automatic access to {% data variables.product.prodname_dotcom_the_website %} actions using {% data variables.product.prodname_github_connect %}" in the [{% data variables.product.prodname_ghe_server %}](/enterprise-server@latest/admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect) or [{% data variables.product.prodname_ghe_managed %}](/github-ae@latest//admin/github-actions/managing-access-to-actions-from-githubcom/enabling-automatic-access-to-githubcom-actions-using-github-connect) documentation {%- endif %} - Puedes personalizar el software disponible en tus máquinas ejecutoras auto-hospedadas o configurar tus ejecutores para que ejecuten software similar a aquellos hospedados en {% data variables.product.company_short %}{% ifversion ghes or ghae %} disponible para los clientes que utilizan {% data variables.product.prodname_dotcom_the_website %}{% endif %}. El software que impulsa las máquinas ejecutoras para {% data variables.product.prodname_actions %} es de código abierto. Para obtener más información, consulta los repositorios [`actions/runner`](https://github.com/actions/runner) y [`actions/virtual-environments`](https://github.com/actions/virtual-environments). diff --git a/translations/es-ES/content/admin/index.md b/translations/es-ES/content/admin/index.md index 0893395b8c..751454e9ec 100644 --- a/translations/es-ES/content/admin/index.md +++ b/translations/es-ES/content/admin/index.md @@ -64,7 +64,7 @@ redirect_from: - /insights/installing-and-configuring-github-insights/managing-data-in-github-insights/managing-repositories - /admin/configuration/configuring-your-enterprise/configuring-data-encryption-for-your-enterprise introLinks: - overview: '{% ifversion ghes %}/admin/overview/system-overview{% elsif ghae %}/admin/overview/about-github-ae{% elsif ghec %}/admin/overview/about-enterprise-accounts{% endif %}' + overview: '{% ifversion ghes %}/admin/overview/about-github-enterprise-server{% elsif ghae %}/admin/overview/about-github-ae{% elsif ghec %}/admin/overview/about-enterprise-accounts{% endif %}' Releases: '{% ifversion ghes %}/admin/all-releases{% endif %}' changelog: label: enterprise @@ -79,7 +79,6 @@ featuredLinks: - '{% ifversion ghes %}/admin/overview/about-upgrades-to-new-releases{% endif %}' - '{% ifversion ghec %}/admin/user-management/managing-users-in-your-enterprise/roles-in-an-enterprise{% endif %}' - '{% ifversion ghec %}/admin/user-management/managing-organizations-in-your-enterprise/adding-organizations-to-your-enterprise{% endif %}' - - /admin/github-actions/getting-started-with-github-actions-for-your-enterprise/getting-started-with-self-hosted-runners-for-your-enterprise guideCards: - '{% ifversion ghes > 2.22 %} /admin/github-actions/getting-started-with-github-actions-for-github-enterprise-server {% elsif ghes < 3.0 %} /admin/enterprise-management/upgrading-github-enterprise-server {% endif %}' - '{% ifversion ghes > 2.22 %} /admin/packages/getting-started-with-github-packages-for-your-enterprise {% elsif ghes < 3.0 %} /admin/user-management/customizing-user-messages-for-your-enterprise {% endif %}' @@ -91,6 +90,7 @@ featuredLinks: - '{% ifversion ghec %}/admin/policies/enforcing-policies-for-your-enterprise/enforcing-policies-for-advanced-security-in-your-enterprise{% endif %}' - '{% ifversion ghec %}/admin/policies/enforcing-policies-for-your-enterprise/enforcing-repository-management-policies-in-your-enterprise{% endif %}' popular: + - /admin/overview/about-github-enterprise-server - '{% ifversion ghae %}/admin/release-notes{% endif %}' - '{% ifversion ghes %}/github/getting-started-with-github/setting-up-a-trial-of-github-enterprise-server{% endif %}' - '{% ifversion ghes %}/admin/installation{% endif %}' @@ -99,12 +99,11 @@ featuredLinks: - '{% ifversion ghae %}/admin/overview/about-upgrades-to-new-releases{% endif %}' - '{% ifversion ghae %}/admin/configuration/configuring-your-enterprise/deploying-github-ae{% endif %}' - '{% ifversion ghes %}/billing/managing-your-license-for-github-enterprise{% endif %}' - - '{% ifversion ghes %}/admin/configuration/command-line-utilities{% endif %}' + - /admin/configuration/command-line-utilities - '{% ifversion ghec %}/admin/configuration/configuring-your-enterprise/verifying-or-approving-a-domain-for-your-enterprise{% endif %}' - '{% ifversion ghec %}/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/about-the-audit-log-for-your-enterprise{% endif %}' - '{% ifversion ghec %}/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/managing-global-webhooks{% endif %}' - - '{% ifversion ghec %}/billing/managing-your-license-for-github-enterprise/using-visual-studio-subscription-with-github-enterprise/setting-up-visual-studio-subscription-with-github-enterprise{% endif %}' - - /admin/configuration/configuring-github-connect/managing-github-connect + - /billing/managing-your-license-for-github-enterprise/using-visual-studio-subscription-with-github-enterprise/setting-up-visual-studio-subscription-with-github-enterprise - /admin/enterprise-support/about-github-enterprise-support videos: - title: GitHub in the Enterprise – Maya Ross diff --git a/translations/es-ES/content/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise.md b/translations/es-ES/content/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise.md index 4ceadb7405..a97657cab1 100644 --- a/translations/es-ES/content/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise.md +++ b/translations/es-ES/content/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/audit-log-events-for-your-enterprise.md @@ -1029,19 +1029,19 @@ The scope of the events that appear in your enterprise's audit log depend on whe | Acción | Descripción | | ---------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| `repository_vulnerability_alert.create` | {% data variables.product.product_name %} created a {% data variables.product.prodname_dependabot %} alert for a repository that uses a vulnerable dependency. Para obtener más información, consulta la sección "[Acerca de las alertas para las dependencias vulnerables](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies)". | -| `repository_vulnerability_alert.dismiss` | An organization owner or repository administrator dismissed a {% data variables.product.prodname_dependabot %} alert about a vulnerable dependency. | -| `repository_vulnerability_alert.resolve` | Someone with write access to a repository pushed changes to update and resolve a vulnerability in a project dependency. | +| `repository_vulnerability_alert.create` | {% data variables.product.product_name %} created a {% data variables.product.prodname_dependabot %} alert for a repository that uses an insecure dependency. Para obtener más información, consulta la sección "[Acerca de las {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)". | +| `repository_vulnerability_alert.dismiss` | An organization owner or repository administrator dismissed a {% data variables.product.prodname_dependabot %} alert about a vulnerable dependency{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %}. | +| `repository_vulnerability_alert.resolve` | Someone with write access to a repository pushed changes to update and resolve a {% data variables.product.prodname_dependabot %} alert in a project dependency. | {%- endif %} {%- ifversion fpt or ghec %} ## acciones de la categoría `repository_vulnerability_alerts` -| Acción | Descripción | -| -------------------------------------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| `repository_vulnerability_alerts.authorized_users_teams` | An organization owner or repository administrator updated the list of people or teams authorized to receive {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies in the repository. Para obtener más información, consulta la sección "[Administrar la configuración de seguridad y análisis para tu repositorio](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)". | -| `repository_vulnerability_alerts.disable` | A repository owner or repository administrator disabled {% data variables.product.prodname_dependabot_alerts %}. | -| `repository_vulnerability_alerts.enable` | A repository owner or repository administrator enabled {% data variables.product.prodname_dependabot_alerts %}. | +| Acción | Descripción | +| -------------------------------------------------------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| `repository_vulnerability_alerts.authorized_users_teams` | An organization owner or repository administrator updated the list of people or teams authorized to receive {% data variables.product.prodname_dependabot_alerts %} for the repository. Para obtener más información, consulta la sección "[Administrar la configuración de seguridad y análisis para tu repositorio](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)". | +| `repository_vulnerability_alerts.disable` | A repository owner or repository administrator disabled {% data variables.product.prodname_dependabot_alerts %}. | +| `repository_vulnerability_alerts.enable` | A repository owner or repository administrator enabled {% data variables.product.prodname_dependabot_alerts %}. | {%- endif %} ## `required_status_check` category actions @@ -1096,6 +1096,13 @@ The scope of the events that appear in your enterprise's audit log depend on whe | `secret_scanning_new_repos.enable` | An organization owner enabled secret scanning for all new{% ifversion ghec %} private or internal{% endif %} repositories. | {%- endif %} +{% ifversion secret-scanning-push-protection-bypasses %} +## `secret_scanning_push_protection` category actions + +| Acción | Descripción | +| -------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------ | +| `bypass` | Triggered when a user bypasses the push protection on a secret detected by secret scanning. For more information, see "[Bypassing push protection for a secret](/code-security/secret-scanning/protecting-pushes-with-secret-scanning#bypassing-push-protection-for-a-secret)."{% endif %} + {%- ifversion ghec or ghes or ghae %} ## `security_key` category actions @@ -1187,11 +1194,11 @@ The scope of the events that appear in your enterprise's audit log depend on whe ## acciones de la categoría `team_discussions` -| Acción | Descripción | -| -------------------------- | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| `team_discussions.clear` | An organization owner cleared the setting to allow team discussions for an organization or enterprise. | -| `team_discussions.disable` | An organization owner disabled team discussions for an organization. Para obtener más información, consulta "[Desactivar los debates del equipo para tu organización](/organizations/organizing-members-into-teams/disabling-team-discussions-for-your-organization)". | -| `team_discussions.enable` | An organization owner enabled team discussions for an organization. | +| Acción | Descripción | +| -------------------------- | --------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| `team_discussions.clear` | An organization owner cleared the setting to allow team discussions for an organization or enterprise. | +| `team_discussions.disable` | An organization owner disabled team discussions for an organization. For more information, see "[Disabling team discussions for your organization](/organizations/organizing-members-into-teams/disabling-team-discussions-for-your-organization)." | +| `team_discussions.enable` | An organization owner enabled team discussions for an organization. | {%- ifversion ghec %} ## `team_sync_tenant` category actions diff --git a/translations/es-ES/content/admin/overview/about-github-ae.md b/translations/es-ES/content/admin/overview/about-github-ae.md index f1e575bf96..7798dddaff 100644 --- a/translations/es-ES/content/admin/overview/about-github-ae.md +++ b/translations/es-ES/content/admin/overview/about-github-ae.md @@ -11,9 +11,9 @@ topics: ## Acerca de {% data variables.product.prodname_ghe_managed %} -{% data reusables.github-ae.github-ae-enables-you %}{% data variables.product.prodname_ghe_managed %} es completamente administrador, confiable y escalable, lo cual te permite acelerar la entrega sin sacrificar la administración de riesgos. +{% data reusables.github-ae.github-ae-enables-you %} {% data variables.product.prodname_ghe_managed %} is fully managed, reliable, and scalable, allowing you to accelerate delivery while improving your risk and compliance posture. -{% data variables.product.prodname_ghe_managed %} ofrece una plataforma de desarrollo que va desde la idea hasta la producción. Puedes incrementar la velocidad de desarrollo con las herramientas que los equipos conocen y adoran mientras mantienes el cumplimiento regulatorio y de la industria con controles de acceso y seguridad, automatización de flujos de trabajo y requerimiento de políticas únicos. +{% data variables.product.prodname_ghe_managed %} ofrece una plataforma de desarrollo que va desde la idea hasta la producción. You can increase development velocity with the tools that teams know and love, while you maintain industry and regulatory compliance with security and access controls, workflow automation, and policy enforcement. ## Una nube de disponibilidad alta y escala planetaria @@ -21,11 +21,13 @@ topics: ## Residencia de los datos -Todos tus datos se almacenan dentro de la región geográfica de tu elección. Puedes apegarte a la GDPR y a los estándares de protección de datos globales manteniendo todos tus datos dentro de tu región de elección. +Todos tus datos se almacenan dentro de la región geográfica de tu elección. You can comply with GDPR data residency requirements and global data protection standards by keeping all of your data within your chosen region. ## Cuentas aisladas -Todas las cuentas de desarrollador se aislan por completo en {% data variables.product.prodname_ghe_managed %}. Puedes controlar las cuentas integralmente a través de tu proveedor de identidad, haciendo obligatorio el inicio de sesión único de SAML. El SCIM te permite garantizar que los empleados solo tengan acceso a los recursos que necesitan, de acuerdo como se define en tu sistema central de administración de identidades. Para obtener más información, consulta la sección "[Administrar el acceso y la identidad en tu empresa](/admin/authentication/managing-identity-and-access-for-your-enterprise)". +By default, all developer accounts on {% data variables.product.product_name %} are fully isolated from other services, including products from {% data variables.product.company_short %}. You can control the accounts through your identity provider, with SAML single sign-on as mandatory. El SCIM te permite garantizar que los empleados solo tengan acceso a los recursos que necesitan, de acuerdo como se define en tu sistema central de administración de identidades. Para obtener más información, consulta la sección "[Administrar el acceso y la identidad en tu empresa](/admin/authentication/managing-identity-and-access-for-your-enterprise)". + +Optionally, enterprise owners can enable limited integration between {% data variables.product.product_name %} and {% data variables.product.prodname_dotcom_the_website %}. Para obtener más información, consulta "[Acerca de {% data variables.product.prodname_github_connect %}](/admin/configuration/configuring-github-connect/about-github-connect)." ## Acceso restringido a las redes diff --git a/translations/es-ES/content/admin/overview/about-github-enterprise-server.md b/translations/es-ES/content/admin/overview/about-github-enterprise-server.md new file mode 100644 index 0000000000..90c556e062 --- /dev/null +++ b/translations/es-ES/content/admin/overview/about-github-enterprise-server.md @@ -0,0 +1,99 @@ +--- +title: About GitHub Enterprise Server +intro: '{% data variables.product.product_name %} is a software development platform that you can host in a private environment.' +versions: + ghes: '*' +type: overview +topics: + - Enterprise + - Fundamentals +--- + +## About {% data variables.product.product_name %} + +{% data reusables.enterprise.ghes-is-a-self-hosted-platform %} Your team can use {% data variables.product.product_name %} to build and ship software using Git version control, powerful APIs, productivity and collaboration tools, and integrations. Developers familiar with {% data variables.product.prodname_dotcom_the_website %} can onboard and contribute seamlessly using familiar features and workflows. + +{% data reusables.enterprise.ghes-runs-on-your-infrastructure %} + +{% data reusables.enterprise.github-distributes-ghes %} For more information, see "[System overview](/admin/overview/system-overview)." + +You can choose to deploy {% data variables.product.product_name %} on premises, or to a supported cloud environment. + +## Supported environments for deployment + +You can deploy {% data variables.product.product_name %} to a virtualization hypervisor within your on-premises datacenter, or to a public cloud service. + +{% data variables.product.company_short %} supports the following virtualization hypervisors for on-premises deployment. + +- Microsoft Hyper-V +- OpenStack KVM +- VMware ESXi + +{% data variables.product.company_short %} supports the following services for cloud deployment. + +- Amazon Web Services (AWS) +- Google Cloud Platform (GCP) +- Microsoft Azure + +Para obtener más información, consulta "[Configurar una instancia del {% data variables.product.prodname_ghe_server %}](/admin/installation/setting-up-a-github-enterprise-server-instance)." + +## About releases and upgrades + +{% data reusables.enterprise.constantly-improving %} You are responsible for upgrades to your instance. For more information, see "[{% data variables.product.product_name %} releases](/admin/all-releases)." + +## About administration + +You can configure and monitor {% data variables.product.product_name %} via browser, administrative SSH access, and REST or GraphQL APIs. {% data variables.product.company_short %} has found that people with Linux administration experience are more successful with the deployment and maintainance of {% data variables.product.product_name %}. + +You can give certain employees administrative access to {% data variables.product.product_name %}, so they can set up external authentication, configure the instance to meet developer needs, and monitor the instance's activity and performance. To ensure compliance with business rules or regulatory restrictions, administrators can configure policies that control how people use {% data variables.product.product_location %}. Para obtener más información, consulta los siguientes artículos. + +- "[About authentication for your enterprise](/admin/identity-and-access-management/managing-iam-for-your-enterprise/about-authentication-for-your-enterprise)" +- "[Configuring your enterprise](/admin/configuration/configuring-your-enterprise)" +- "[About the {% data variables.product.prodname_enterprise %} API](/admin/overview/about-the-github-enterprise-api)" +- "[Monitoring your appliance](/admin/enterprise-management/monitoring-your-appliance)" +- "[Monitoring activity in your enterprise](/admin/monitoring-activity-in-your-enterprise)" +- "[About enterprise policies](/admin/policies/enforcing-policies-for-your-enterprise/about-enterprise-policies)" + +## About optional features + +You can configure optional features for {% data variables.product.product_name %} that improve the software development lifecycle for your enterprise. + +| Característica | Descripción | Más información | +|:------------------------------------------------------------ |:---------------------------------------------------------------------------------------------------- |:--------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| {% data variables.product.prodname_actions %} | Automate CI/CD and development workflows | "[Acerca de {% data variables.product.prodname_actions %} para empresas](/admin/github-actions/getting-started-with-github-actions-for-your-enterprise/about-github-actions-for-enterprises)" | +| {% data variables.product.prodname_github_connect %} | Benefit from the power of {% data variables.product.prodname_dotcom_the_website %} in limited ways | "[Acerca de {% data variables.product.prodname_github_connect %}](/admin/configuration/configuring-github-connect/about-github-connect)" | +| {% data variables.product.prodname_GH_advanced_security %} | Improve code security and quality | "[Acerca de {% data variables.product.prodname_GH_advanced_security %}](/get-started/learning-about-github/about-github-advanced-security)" | +| {% data variables.product.prodname_registry %} | Host software packages for your enterprise | "[Introduction to {% data variables.product.prodname_registry %}](/packages/learn-github-packages/introduction-to-github-packages)" | + +## About deployment topologies + +By default, {% data variables.product.product_name %} runs as a standalone instance. You can increase the reliability and performance of {% data variables.product.product_name %} by using a different topology for your deployment. + +- To mitigate the impact of system or network failures, you can deploy a passive replica instance. During an outage that affects your primary instance, you can manually fail over to the replica instance. Para obtener más información, consulta "[Acerca de la configuración de alta disponibilidad](/admin/enterprise-management/configuring-high-availability/about-high-availability-configuration)." +- You can configure multiple active replicas to improve performance for developers who are geographically distant from your primary instance. Para obtener más información, consulta la sección "[Acerca de la geo-replicación](/admin/enterprise-management/configuring-high-availability/about-geo-replication)". +- Some enterprises with tens of thousands of developers may benefit from a cluster configuration that scales horizontally instead of vertically. Para obtener más información, consulta "[Acerca de las agrupaciones](/admin/enterprise-management/configuring-clustering/about-clustering)." + +## About backups and disaster recovery + +To safeguard against data loss or service disruptions for your developers, {% data variables.product.company_short %} strongly recommends that you establish a plan for disaster recovery. You can back up your instance's configuration and user data by deploying and configuring a Linux or Unix host system with {% data variables.product.prodname_enterprise_backup_utilities %}. Para obtener más información, consulta "[Configurar copias de seguridad en tu aparato](/admin/configuration/configuring-your-enterprise/configuring-backups-on-your-appliance)" + +Additionally, you can configure a passive replica instance to fail over to in the event of a system or network failure. For more information, see "[About deployment](#about-deployment-topologies)." + +## About documentation + +Documentation for both administrators and users of {% data variables.product.product_name %} is available on this site, {% data variables.product.prodname_docs %}. + +- [Documentación para administradores empresariales](/admin) +- [User documentation](/) + +Different versions of {% data variables.product.product_name %} are reflected separately in the documentation on {% data variables.product.prodname_docs %}. Para obtener más información, consulta la sección "[Acerca de las versiones de {% data variables.product.prodname_docs %}](/get-started/learning-about-github/about-versions-of-github-docs)". + +## Trying {% data variables.product.product_name %} + +You can sign up for a free, 45-day trial of {% data variables.product.product_name %}. Para obtener más información, consulta "[Configurar una prueba de {% data variables.product.prodname_ghe_server %}](/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server)". + +## Leer más + +- "[Iniciar con {% data variables.product.product_name %}](/get-started/onboarding/getting-started-with-github-enterprise-server)" +- "[Acerca de {% data variables.contact.github_support %}](/support/learning-about-github-support/about-github-support)" +- [ {% data variables.product.prodname_roadmap %} ]({% data variables.product.prodname_roadmap_link %}) en el repositorio `github/roadmap` diff --git a/translations/es-ES/content/admin/overview/index.md b/translations/es-ES/content/admin/overview/index.md index 7693b0c3b4..ab3adaef3f 100644 --- a/translations/es-ES/content/admin/overview/index.md +++ b/translations/es-ES/content/admin/overview/index.md @@ -8,6 +8,7 @@ versions: ghes: '*' ghae: '*' children: + - /about-github-enterprise-server - /about-github-ae - /about-upgrades-to-new-releases - /about-data-residency diff --git a/translations/es-ES/content/admin/overview/system-overview.md b/translations/es-ES/content/admin/overview/system-overview.md index 63f25ecaa4..4464ac5fbb 100644 --- a/translations/es-ES/content/admin/overview/system-overview.md +++ b/translations/es-ES/content/admin/overview/system-overview.md @@ -1,6 +1,6 @@ --- title: Descripción del sistema -intro: 'El {% data variables.product.prodname_ghe_server %} es la copia privada de tu organización de {% data variables.product.prodname_dotcom %} contenida dentro de un aparato virtual, alojada localmente o en la nube, que configuras y controlas.' +intro: 'Aprende más sobre lo interno, la funcionalidad y la seguridad del sistema de {% data variables.product.product_name %}.' redirect_from: - /enterprise/admin/installation/system-overview - /enterprise/admin/overview/system-overview @@ -15,53 +15,57 @@ topics: - Storage --- +## About {% data variables.product.product_name %} + +{% data reusables.enterprise.ghes-is-a-self-hosted-platform %} {% data reusables.enterprise.github-distributes-ghes %} Para obtener más información, consulta la sección "[Acerca de {% data variables.product.prodname_ghe_server %}](/admin/overview/about-github-enterprise-server)". + ## Arquitectura de almacenamiento -El {% data variables.product.prodname_ghe_server %} requiere dos volúmenes de almacenamiento, uno instalado en la ruta del *sistema de archivos raíz* (`/`) y otro en la ruta del *sistema de archivos del usuario* (`/data/user`). Esta arquitectura simplifica los procedimientos de actualización, reversión y recuperación al separar el entorno del software que se ejecuta de los datos de aplicación persistentes. +{% data variables.product.product_name %} requiere dos volúmenes de almacenamiento, uno montado en la ruta del *sistema de archivos raíz* (`/`) y otra en la ruta del *sistema de archivos del usuario* (`/data/user`). Esta arquitectura simplifica los procedimientos de actualización, reversión y recuperación al separar el ambiente del software que se ejecuta desde los datos de aplicación persistentes. -El sistema de archivos raíz está incluido en la imagen de máquina distribuida. Contiene el sistema operativo base y el entorno de aplicación {% data variables.product.prodname_ghe_server %}. El sistema de archivos raíz debería tratarse como efímero. Cualquier dato en el sistema de archivos raíz será reemplazado cuando se actualice con futuros lanzamientos del {% data variables.product.prodname_ghe_server %}. +El sistema de archivos raíz se incluye en la imagen de la máquina distribuída. Esta contiene el sistema operativo base y el ambiente de la aplicación de {% data variables.product.product_name %}. El sistema de archivos raíz se debe tratar como efímero. Cualquier tipo de datos en el sistema de archivos raíz se reemplazará cuando se haga una mejora a lanzamientos futuros de {% data variables.product.product_name %}. -El volumen de almacenamiento raíz se divide en dos particiones del mismo tamaño. Una de las particiones se montará como el sistema de archivos raíz (`/`). La otra partición solo se montará durante mejoras y reversiones de mejoras como `/mnt/upgrade`, para hacer que dichas reversiones se lleven a cabo más fácilmente en caso de que sea necesario. Por ejemplo, si se asigna un volumen raíz de 200GB, 100GB se asignarán al sistema de archivos raíz y otros 100GB se reservarán para las mejoras y reversiones. +El volumen de almacenamiento se dividen en dos particiones del mismo tamaño. Una de estas se montará como el sistema de archivos raíz (`/`). La otra partición solo se montará durante las mejoras y reversiones de mejoras como `/mnt/upgrade`, para hacer que dichas reversiones se lleven a cabo más fácilmente en caso de que sea necesario. Por ejemplo, si se asigna un volumen raíz de 200GB, 100GB se asignarán al sistema de archivos raíz y otros 100GB se reservarán para las mejoras y reversiones. -El sistema de archivos raíz contiene: - - Los certificados de autoridad de certificación personalizados (CA) (en */usr/local/share/ca-certificates*) - - Las configuraciones de red personalizadas - - Las configuraciones de firewall personalizadas - - El estado de replicación +El sistema de archivos raíz contiene archivos que almacenan la siguiente información. Esta lista no es exhasutiva. -El sistema de archivos del usuario contiene la configuración y los datos del usuario, tales como: - - Repositorios Git - - Bases de datos - - Índices de búsqueda - - Contenido publicado en los sitios {% data variables.product.prodname_pages %} - - Archivos grandes de {% data variables.large_files.product_name_long %} - - Entornos de enlaces de pre-recepción +- Certificados de autoridad de certificados (CA) personalizados (en `/usr/local/share/ca-certificates*`) +- Las configuraciones de red personalizadas +- Las configuraciones de firewall personalizadas +- El estado de replicación -## Opciones de implementación +El sistema de archivos del usuario contiene archivos que almacenan los siguientes datos y configuraciones. Esta lista no es exhasutiva. -Puedes implementar {% data variables.product.prodname_ghe_server %} como un aparato virtual único, o en una configuración de alta disponibilidad. Para obtener más información, consulta "[Configurar {% data variables.product.prodname_ghe_server %} para alta disponibilidad](/admin/enterprise-management/configuring-high-availability)." +- Repositorios Git +- Bases de datos +- Índices de búsqueda +- Contenido publicado en los sitios {% data variables.product.prodname_pages %} +- Archivos grandes de {% data variables.large_files.product_name_long %} +- Entornos de enlaces de pre-recepción -Algunas organizaciones con decenas de miles de programadores podrían también beneficiarse de una Agrupación {% data variables.product.prodname_ghe_server %}. Para obtener más información, consulta "[Acerca de las agrupaciones](/admin/enterprise-management/configuring-clustering/about-clustering)." +## Topologías de despliegue + +Puedes desplegar {% data variables.product.product_name %} en diversas topologías, tales como un par de disponibilidad alta. Para obtener más información, consulta la sección "[Acerca de {% data variables.product.prodname_ghe_server %}](/admin/overview/about-github-enterprise-server#about-deployment-topologies)". ## Retención de datos y redundancia de centro de datos -{% danger %} +{% warning %} -Antes de usar {% data variables.product.prodname_ghe_server %} en un entorno de producción, recomendamos firmemente que configures copias de seguridad y un plan de recuperación ante desastres. Para obtener más información, consulta "[Configurar copias de seguridad en tu aparato](/admin/configuration/configuring-your-enterprise/configuring-backups-on-your-appliance)" +**Advertencia**: Antes de utilizar {% data variables.product.product_name %} en un ambiente productivo, te recomendamos ampliamente que configures respaldos y un plan de recuperación de desastres. -{% enddanger %} +{% endwarning %} -{% data variables.product.prodname_ghe_server %} incluye soporte para copias de seguridad en línea e incrementales con [{% data variables.product.prodname_enterprise_backup_utilities %}](https://github.com/github/backup-utils). Puedes tomar instantáneas incrementales sobre un enlace de red seguro (el puerto administrativo SSH) sobre grandes distancias para el almacenamiento externo o geográficamente disperso. Puedes restaurar instantáneas a través de la red en un nuevo aparato virtual recientemente aprovisionado al momento de la recuperación en el caso de un desastre en el centro de datos principal. +{% data variables.product.product_name %} incluye apoyo para los respaldos incrementales y en línea con {% data variables.product.prodname_enterprise_backup_utilities %}. Puedes tomar instantáneas incrementales sobre un enlace de red seguro (el puerto administrativo SSH) sobre grandes distancias para el almacenamiento externo o geográficamente disperso. Puedes restablecer capturas de la red en una instancia recién aprovisionada en el momento de la recuperación en caso de que se suscite un desastre en el centro de datos primario. -Además se admiten las copias de seguridad de red, las instantáneas de disco AWS (EBS) y VMware de los volúmenes de almacenamiento del usuario mientras que el aparato está fuera de línea o en modo mantenimiento. Las instantáneas de volumen regulares pueden usarse como una alternativa de bajo costo y baja complejidad para las copias de seguridad de red con {% data variables.product.prodname_enterprise_backup_utilities %} si tus requisitos de nivel de servicio permiten un mantenimiento fuera de línea regular. +Adicionalmente a los respaldos de red, tanto las capturas de disco de los volúmenes de almacenamiento de usuario de AWS (EBS) como las de VMware son compatibles mientras la instancia está desconectada o en modo de mantenimiento. Las instantáneas de volumen regulares pueden usarse como una alternativa de bajo costo y baja complejidad para las copias de seguridad de red con {% data variables.product.prodname_enterprise_backup_utilities %} si tus requisitos de nivel de servicio permiten un mantenimiento fuera de línea regular. Para obtener más información, consulta "[Configurar copias de seguridad en tu aparato](/admin/configuration/configuring-your-enterprise/configuring-backups-on-your-appliance)" ## Seguridad -El {% data variables.product.prodname_ghe_server %} es un aparato virtual que se ejecuta en tu infraestructura y está gobernado por tus controles de seguridad de información existentes, como cortafuegos, IAM, monitoreo y VPN. Usar el {% data variables.product.prodname_ghe_server %} puede ayudarte a evitar problemas de cumplimiento regulatorio que surgen de las soluciones basadas en la nube. +{% data reusables.enterprise.ghes-runs-on-your-infrastructure %} -El {% data variables.product.prodname_ghe_server %} también incluye características de seguridad adicionales. +{% data variables.product.product_name %} también incluye características de seguridad adicionales. - [Sistema operativo, software y parches](#operating-system-software-and-patches) - [Seguridad de la red](#network-security) @@ -74,33 +78,33 @@ El {% data variables.product.prodname_ghe_server %} también incluye caracterís ### Sistema operativo, software y parches -El {% data variables.product.prodname_ghe_server %} ejecuta un sistema operativo Linux personalizado con las aplicaciones y los servicios necesarios únicamente. El {% data variables.product.prodname_dotcom %} gestiona el parche del sistema operativo central del aparato como parte de su ciclo estándar de lanzamiento de productos. Los parches abordan problemas de funcionalidad, de estabilidad y de seguridad no críticos para las aplicaciones de {% data variables.product.prodname_dotcom %}. {% data variables.product.prodname_dotcom %} también proporciona parches de seguridad críticos según se necesita fuera del ciclo de lanzamiento regular. +{% data variables.product.product_name %} ejecuta un sistema operativo Linux personalizado que solo cuenta con las aplicaciones y servicios necesarios. {% data variables.product.company_short %} distribuye parches para el sistema operativo nuclear de la instancia como parte de su ciclo de lanzamiento de producto estándar. Los parches tratan la funcionalidad, estabilidad y los problemas de seguridad no críticos para {% data variables.product.product_name %}. {% data variables.product.company_short %} también proporciona parches de seguridad críticos conforme asea necesario fuera del ciclo de lanzamiento habitual. -{% data variables.product.prodname_ghe_server %} se proporciona como un aplicativo y muchos de los paquetes de los sistemas operativos se modifican en comparación con la distribución común de Debian. No ofrecemos compatibilidad con la modificación del sistema operativo subyacente por esta razón (incluyendo las mejoras de los sistemas operativos), lo cual se alinea con la [licencia de {% data variables.product.prodname_ghe_server %} y el acuerdo de soporte](https://enterprise.github.com/license), bajo las exclusiones de la sección 11.3. +{% data variables.product.product_name %} se proporciona como un aplicativo y muchos de los paquetes de sistema operativo se modifican en comparación con la distribución habitual de Debian. No ofrecemos compatibilidad con la modificación del sistema operativo subyacente por esta razón (incluyendo las mejoras de los sistemas operativos), lo cual se alinea con la [licencia de {% data variables.product.prodname_ghe_server %} y el acuerdo de soporte](https://enterprise.github.com/license), bajo las exclusiones de la sección 11.3. -Actualmente, la base del aplicativo de {% data variables.product.prodname_ghe_server %} es Debian 9 (Stretch) y recibe soporte bajo el programa de Soporte a Largo Plazo de Debian. Existen planes para migrarse a un sistema operativo base nuevo antes del final del periodo de Debian LTS para Stretch. +Actualmente, el sistema operativo base de {% data variables.product.product_name %} es Debian 9 (Stretch), el cual recibe soporte bajo el programa de Soporte a Largo Plazo de Debian. Existen planes para migrarse a un sistema operativo base nuevo antes del final del periodo de Debian LTS para Stretch. -Las actualizaciones de parche regulares se lanzan en la página de [lanzamientos](https://enterprise.github.com/releases) de {% data variables.product.prodname_ghe_server %} y la página de [notas de lanzamiento](/admin/release-notes) proporciona más información sobre esto. Estos parches a menudo contienen un proveedor de nivel superior y parches de seguridad de proyecto después de que se prueban y que nuestro equipo de ingeniería aprueba su calidad. Puede haber una pequeña demora en tiempo desde cuando la actualización de nivel superior se lanza hasta cuando se prueba y se empaqueta en un lanzamiento de parche futuro de {% data variables.product.prodname_ghe_server %}. +Las actualizaciones habituales de parches se lanzan en la página de [lanzamientos](https://enterprise.github.com/releases)de {% data variables.product.product_name %} y la página de [notas de lanzamiento](/admin/release-notes) proporciona más información al respecto. Estos parches a menudo contienen un proveedor de nivel superior y parches de seguridad de proyecto después de que se prueban y que nuestro equipo de ingeniería aprueba su calidad. Puede haber un ligero retraso desde cuando se lanza la actualización de nivel superior a cuando esta se prueba y se empaqueta en un lanzamiento de parche de {% data variables.product.product_name %} subsecuente. ### Seguridad de la red -El cortafuegos interno del {% data variables.product.prodname_ghe_server %} restringe el acceso de la red a los servicios del aparato. Están disponibles en la red únicamente los servicios necesarios para que el aparato funcione. Para obtener más información, consulta "[Puertos de red](/admin/configuration/configuring-network-settings/network-ports)." +El cortafuegos interno de {% data variables.product.product_name %} restringe el acceso a la red de los servicios de la instancia. Están disponibles en la red únicamente los servicios necesarios para que el aparato funcione. Para obtener más información, consulta "[Puertos de red](/admin/configuration/configuring-network-settings/network-ports)." ### Seguridad de la aplicación -El equipo de seguridad de la aplicación de {% data variables.product.prodname_dotcom %} se centra en la evaluación de vulnerabilidad, la prueba de penetración y la revisión del código para los productos de {% data variables.product.prodname_dotcom %} , incluido el {% data variables.product.prodname_ghe_server %}. {% data variables.product.prodname_dotcom %} también contrata firmas de seguridad externas para proporcionar evaluaciones de seguridad puntuales de los productos de {% data variables.product.prodname_dotcom %}. +El equipo de seguridad de la aplicación de {% data variables.product.company_short %} se enfoca por tiempo completo en la valoración de vulnerabilidades, pruebas de penetración y revisión de código para los productos de {% data variables.product.company_short %}, incluyendo a {% data variables.product.product_name %}. {% data variables.product.company_short %} también hace contratos con empresas de seguridad externas para proporcionar valoraciones de seguridad a los productos de {% data variables.product.company_short %} en momentos específicos. ### Servicios externos y acceso de soporte -El {% data variables.product.prodname_ghe_server %} puede funcionar sin ningún acceso de salida de tu red a servicios externos. De forma opcional, puedes habilitar la integración con servicios externos para la entrega de correo electrónico, el monitoreo externo y el reenvío de bitácoras. Para obtener más información, consulta las secciones "[Configurar las notificaciones por correo electrónico](/admin/configuration/configuring-your-enterprise/configuring-email-for-notifications)", "[Configurar el monitoreo externo](/admin/enterprise-management/monitoring-your-appliance/setting-up-external-monitoring)", y "[Reenvío de bitácoras](/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/log-forwarding)". +{% data variables.product.product_name %} puede operar sin ningún acceso de salida desde tu red hacia los servicios externos. De forma opcional, puedes habilitar la integración con servicios externos para la entrega de correo electrónico, el monitoreo externo y el reenvío de bitácoras. Para obtener más información, consulta las secciones "[Configurar las notificaciones por correo electrónico](/admin/configuration/configuring-your-enterprise/configuring-email-for-notifications)", "[Configurar el monitoreo externo](/admin/enterprise-management/monitoring-your-appliance/setting-up-external-monitoring)", y "[Reenvío de bitácoras](/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/log-forwarding)". Puedes recopilar y enviar manualmente datos de resolución de problemas a {% data variables.contact.github_support %}. Para obtener más información, consulta "[Proporcionar datos a {% data variables.contact.github_support %}](/support/contacting-github-support/providing-data-to-github-support)". ### Comunicación encriptada -{% data variables.product.prodname_dotcom %} diseña {% data variables.product.prodname_ghe_server %} para ejecutar detrás de tu cortafuegos corporativo. Para asegurar la comunicación a través del cable, te alentamos a habilitar la seguridad de la capa de transporte (TLS). El {% data variables.product.prodname_ghe_server %} admite certificados TLS comerciales de 2048 bits y superiores para el tráfico HTTPS. Para obtener más información, consulta la sección "[Configurar el TLS](/admin/configuration/configuring-network-settings/configuring-tls)". +{% data variables.product.company_short %} diseña a {% data variables.product.product_name %} para que se ejecute detrás de tu cortafuegos corporativo. Para asegurar la comunicación a través del cable, te alentamos a habilitar la seguridad de la capa de transporte (TLS). {% data variables.product.product_name %} es compatible con certificados TLS comerciales de 2048 bits y superiores para el tráfico HTTPS. Para obtener más información, consulta la sección "[Configurar el TLS](/admin/configuration/configuring-network-settings/configuring-tls)". -Por defecto, el aparato también ofrece acceso a Secure Shell (SSH) para el acceso al repositorio utilizando Git y con fines administrativos. Para obtener más información, consulta "[Acerca de SSH](/authentication/connecting-to-github-with-ssh/about-ssh)" y "[Acceder al shell administrativo (SSH)](/admin/configuration/configuring-your-enterprise/accessing-the-administrative-shell-ssh)." +Predeterminadamente, la instancia también ofrece acceso de "Secure Shell" (SSH) tanto para el acceso al repositorio utilizando Git como para propósitos administrativos. Para obtener más información, consulta "[Acerca de SSH](/authentication/connecting-to-github-with-ssh/about-ssh)" y "[Acceder al shell administrativo (SSH)](/admin/configuration/configuring-your-enterprise/accessing-the-administrative-shell-ssh)." {% ifversion ghes > 3.3 %} @@ -110,17 +114,17 @@ Si configuras la autenticación de SAML para {% data variables.product.product_l ### Usuarios y permisos de acceso -El {% data variables.product.prodname_ghe_server %} proporciona tres tipos de cuentas. +{% data variables.product.product_name %} proporciona tres tipos de cuentas. - La cuenta de usuario de Linux del `administrador` ha controlado el acceso al sistema operativo subyacente, incluido el sistema de archivos directo y el acceso a la base de datos. Un pequeño conjunto de administradores de confianza debería tener acceso a esta cuenta, a la que pueden acceder por medio de SSH. Para obtener más información, consulta "[Acceder al shell administrativo (SSH)](/admin/configuration/configuring-your-enterprise/accessing-the-administrative-shell-ssh)". -- Las cuentas de usuario en la aplicación web del aparato tienen acceso completo a sus propios datos y a cualquier dato que otros usuarios u organizaciones concedan de manera explícita. -- Los administradores del sitio en la aplicación web del aparato son cuentas de usuario que pueden administrar los ajustes de aplicaciones web y de aparatos de alto nivel, la configuración de cuenta de usuario y de organización y los datos del repositorio. +- Las cuentas de usuario en la aplicación web de la instancia tienen acceso total a sus propios datos y a cualquier otros que los usuarios u organizaciones otorguen acceso explícitamente. +- Site administrators in the instance's web application are user accounts that can manage high-level web application and instance settings, user and organization account settings, and repository data. -Para más información sobre los permisos de usuario del {% data variables.product.prodname_ghe_server %}, consulta "[Permisos de acceso en GitHub](/get-started/learning-about-github/access-permissions-on-github)." +For more information about {% data variables.product.product_name %}'s user permissions, see "[Access permissions on {% data variables.product.prodname_dotcom %}](/get-started/learning-about-github/access-permissions-on-github)." ### Autenticación -El {% data variables.product.prodname_ghe_server %} proporciona cuatro métodos de autenticación. +{% data variables.product.product_name %} provides four authentication methods. - La autenticación de claves públicas SSH proporciona acceso del repositorio usando Git y el shell administrativo. Para obtener más información, consulta "[Acerca de SSH](/authentication/connecting-to-github-with-ssh/about-ssh)" y "[Acceder al shell administrativo (SSH)](/admin/configuration/configuring-your-enterprise/accessing-the-administrative-shell-ssh)." - El nombre de usuario y la autenticación de contraseña con cookies HTTP proporciona acceso a la aplicación web y la gestión de sesiones, con autenticación opcional de dos factores (2FA). Para obtener más información, consulta ña sección "[Utilizar la autenticación integrada](/admin/identity-and-access-management/authenticating-users-for-your-github-enterprise-server-instance/using-built-in-authentication)". @@ -129,7 +133,7 @@ El {% data variables.product.prodname_ghe_server %} proporciona cuatro métodos ### Auditoría y registro de acceso -El {% data variables.product.prodname_ghe_server %} almacena tanto registros tradicionales de sistema operativo como de aplicación. La aplicación también escribe registros de auditoría y de seguridad detallados, que el {% data variables.product.prodname_ghe_server %} almacena de forma permanente. Puedes reenviar ambos tipos de bitácoras en tiempo real a varios destinos a través del protocolo `syslog-ng`. Para obtener más información, consulta la sección "[Reenvío de bitácoras](/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/log-forwarding)". +{% data variables.product.product_name %} stores both traditional operating system and application logs. The application also writes detailed auditing and security logs, which {% data variables.product.product_name %} stores permanently. Puedes reenviar ambos tipos de bitácoras en tiempo real a varios destinos a través del protocolo `syslog-ng`. For more information, see "[About the audit log for your enterprise](/admin/monitoring-activity-in-your-enterprise/reviewing-audit-logs-for-your-enterprise/about-the-audit-log-for-your-enterprise)" and "[Log forwarding](/admin/monitoring-activity-in-your-enterprise/exploring-user-activity/log-forwarding)." Los registros de acceso y de auditoría incluyen información como la siguiente. @@ -146,11 +150,12 @@ Los registros de acceso y de auditoría incluyen información como la siguiente. - Eventos push de repositorio, permisos de acceso, transferencias y renombres - Cambios de membresía de la organización, incluida la creación y la destrucción de equipo -## Dependencias de código abierto para {% data variables.product.prodname_ghe_server %} +## Open source dependencies for {% data variables.product.product_name %} -Puedes consultar una lista completa de dependencias en la versión de tu aparato de {% data variables.product.prodname_ghe_server %}, y la licencia de cada proyecto, en `http(s)://HOSTNAME/site/credits`. +You can see a complete list of dependencies in your instance's version of {% data variables.product.product_name %}, as well as each project's license, at `http(s)://HOSTNAME/site/credits`. + +Tarballs with a full list of dependencies and associated metadata are available on your instance. -Están disponibles en tu aparato los tarballes con una lista completa de dependencias y metadatos asociados: - Para conocer las dependencias comunes a todas las plataformas, ingresa en `/usr/local/share/enterprise/dependencies--base.tar.gz`. - Para conocer las dependencias específicas de una plataforma, ingresa en `/usr/local/share/enterprise/dependencies--.tar.gz`. @@ -160,4 +165,3 @@ También están disponibles los tarballes, con una lista completa de las depende - "[Configurar una prueba de {% data variables.product.prodname_ghe_server %}](/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server)" - "[Configurar una instancia de {% data variables.product.prodname_ghe_server %}](/admin/installation/setting-up-a-github-enterprise-server-instance)" -- [ {% data variables.product.prodname_roadmap %} ]({% data variables.product.prodname_roadmap_link %}) en el repositorio `github/roadmap` diff --git a/translations/es-ES/content/admin/policies/enforcing-policy-with-pre-receive-hooks/creating-a-pre-receive-hook-script.md b/translations/es-ES/content/admin/policies/enforcing-policy-with-pre-receive-hooks/creating-a-pre-receive-hook-script.md index 5a4c6d4e7f..094b81f127 100644 --- a/translations/es-ES/content/admin/policies/enforcing-policy-with-pre-receive-hooks/creating-a-pre-receive-hook-script.md +++ b/translations/es-ES/content/admin/policies/enforcing-policy-with-pre-receive-hooks/creating-a-pre-receive-hook-script.md @@ -139,7 +139,7 @@ Recomendamos los ganchos de consolidación a un solo repositorio. Si el reposito $ git push ``` -3. [Create the pre-receive hook](/enterprise/admin/guides/developer-workflow/managing-pre-receive-hooks-on-the-github-enterprise-server-appliance/#creating-pre-receive-hooks) on the {% data variables.product.prodname_ghe_server %} instance. +3. [Crear el gancho de pre-recepción](/enterprise/admin/guides/developer-workflow/managing-pre-receive-hooks-on-the-github-enterprise-server-appliance/#creating-pre-receive-hooks) en la instancia de {% data variables.product.prodname_ghe_server %}. ## Probar scripts de pre-recepción localmente Puedes probar un script de gancho de pre-recepción localmente antes de que lo crees o actualices en {% data variables.product.product_location %}. Un método es crear un entorno de Docker local para que actúe como un repositorio remoto que pueda ejecutar el gancho de pre-recepción. diff --git a/translations/es-ES/content/admin/user-management/managing-organizations-in-your-enterprise/managing-your-role-in-an-organization-owned-by-your-enterprise.md b/translations/es-ES/content/admin/user-management/managing-organizations-in-your-enterprise/managing-your-role-in-an-organization-owned-by-your-enterprise.md index d0ba7a7a79..6f2fc0fb77 100644 --- a/translations/es-ES/content/admin/user-management/managing-organizations-in-your-enterprise/managing-your-role-in-an-organization-owned-by-your-enterprise.md +++ b/translations/es-ES/content/admin/user-management/managing-organizations-in-your-enterprise/managing-your-role-in-an-organization-owned-by-your-enterprise.md @@ -12,12 +12,6 @@ topics: shortTitle: Administrar tus roles organizacionales --- -{% note %} - -**Nota:** La capacidad de los propietarios de empresas para administrar su rol en una organización que le pertenezca a su empresa está en beta y sujeta a cambios. - -{% endnote %} - ## Acerca de la administración de roles Puedes elegir unirte a una organización que le pertenezca a tu empresa como miembro o como propietario de la organización, cambiar tu rol dentro de ella o salir de ella. diff --git a/translations/es-ES/content/admin/user-management/managing-users-in-your-enterprise/managing-dormant-users.md b/translations/es-ES/content/admin/user-management/managing-users-in-your-enterprise/managing-dormant-users.md index 23956f2557..220d91b4dd 100644 --- a/translations/es-ES/content/admin/user-management/managing-users-in-your-enterprise/managing-dormant-users.md +++ b/translations/es-ES/content/admin/user-management/managing-users-in-your-enterprise/managing-dormant-users.md @@ -62,4 +62,13 @@ topics: 1. To download your Dormant Users (beta) report as a CSV file, under "Other", click {% octicon "download" aria-label="The Download icon" %} **Download**. ![Download button under "Other" on the Compliance page](/assets/images/help/business-accounts/dormant-users-download-button.png) +{% tip %} + +**Tip:** +For the purposes of assessing user dormancy, user activity is scoped to include only user activity associated with organizations, repositories, or sign-on events that are associated with the enterprise. For example, if a user has recently commented on an issue in a public repository not associated with the enterprise, they may be considered dormant. However, if they have recently commented on an issue in a public repository associated with an organization in your enterprise, they will not be considered dormant and will not appear in the Dormant User report. + +In the case of web sign-on events, only sign-on events through via an SSO domain associated with your enterprise are considered user activity associated with the enterprise. + +{% endtip %} + {% endif %} diff --git a/translations/es-ES/content/admin/user-management/managing-users-in-your-enterprise/removing-a-member-from-your-enterprise.md b/translations/es-ES/content/admin/user-management/managing-users-in-your-enterprise/removing-a-member-from-your-enterprise.md index baf5dd678e..e5bff67907 100644 --- a/translations/es-ES/content/admin/user-management/managing-users-in-your-enterprise/removing-a-member-from-your-enterprise.md +++ b/translations/es-ES/content/admin/user-management/managing-users-in-your-enterprise/removing-a-member-from-your-enterprise.md @@ -10,12 +10,6 @@ topics: shortTitle: Eliminar miembro --- -{% note %} - -**Nota:** La capacidad de eliminar a miembros de las empresas se encuentra en beta y está sujeta a cambios. - -{% endnote %} - ## Acerca de la eliminación de miembros de las empresas Cuando eliminas a un miembro de tu empresa, este se eliminará de todas las organizaciones que le pertenezcan a ella. diff --git a/translations/es-ES/content/authentication/connecting-to-github-with-ssh/testing-your-ssh-connection.md b/translations/es-ES/content/authentication/connecting-to-github-with-ssh/testing-your-ssh-connection.md index 985e85302f..4f6c14b5ab 100644 --- a/translations/es-ES/content/authentication/connecting-to-github-with-ssh/testing-your-ssh-connection.md +++ b/translations/es-ES/content/authentication/connecting-to-github-with-ssh/testing-your-ssh-connection.md @@ -59,7 +59,7 @@ Cuando pruebes tu conexión, tendrás que autenticar esta acción utilizando tu {% note %} - **Note:** The remote command should exit with code 1. + **Nota:** El comando remoto deberá salir con el código 1. {% endnote %} diff --git a/translations/es-ES/content/code-security/dependabot/dependabot-alerts/about-dependabot-alerts.md b/translations/es-ES/content/code-security/dependabot/dependabot-alerts/about-dependabot-alerts.md index 5619e484dc..4e230edd89 100644 --- a/translations/es-ES/content/code-security/dependabot/dependabot-alerts/about-dependabot-alerts.md +++ b/translations/es-ES/content/code-security/dependabot/dependabot-alerts/about-dependabot-alerts.md @@ -1,6 +1,6 @@ --- title: About Dependabot alerts -intro: '{% data variables.product.product_name %} envía {% data variables.product.prodname_dependabot_alerts %} cuando detectamos vulnerabilidades que afectan tu repositorio.' +intro: '{% data variables.product.product_name %} sends {% data variables.product.prodname_dependabot_alerts %} when we detect that your repository uses a vulnerable dependency{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %}.' redirect_from: - /articles/about-security-alerts-for-vulnerable-dependencies - /github/managing-security-vulnerabilities/about-security-alerts-for-vulnerable-dependencies @@ -24,20 +24,26 @@ shortTitle: Las alertas del dependabot -## Acerca de las dependencias vulnerables +## Acerca de {% data variables.product.prodname_dependabot_alerts %} -{% data reusables.repositories.a-vulnerability-is %} +{% ifversion GH-advisory-db-supports-malware %} +{% data reusables.advisory-database.beta-malware-advisories %} +{% endif %} -Cuando tu código depende de un paquete que tiene una vulnerabilidad de seguridad, esta dependencia puede causar una serie de problemas para tu proyecto o para las personas que lo utilizan. +{% data variables.product.prodname_dependabot_alerts %} tell you that your code depends on a package that is insecure. -## Detección de dependencias vulnerables +If your code depends on a package with a security vulnerability, this can cause a range of problems for your project or the people who use it. You should upgrade to a secure version of the package as soon as possible.{% ifversion GH-advisory-db-supports-malware %} If your code uses malware, you need to replace the package with a secure alternative.{% endif %} + +{% data reusables.security-advisory.link-browsing-advisory-db %} + +## Detection of insecure dependencies {% data reusables.dependabot.dependabot-alerts-beta %} -El {% data variables.product.prodname_dependabot %} lleva a cabo un escaneo para detectar las dependencias vulnerables y envía {% data variables.product.prodname_dependabot_alerts %} cuando: +{% data variables.product.prodname_dependabot %} performs a scan to detect insecure dependencies, and sends {% data variables.product.prodname_dependabot_alerts %} when: {% ifversion fpt or ghec %} -- Se agrega una vulnerabilidad nueva a la {% data variables.product.prodname_advisory_database %}. Para obtener más información, consulta las secciones "[Buscar vulnerabilidades de seguridad en la {% data variables.product.prodname_advisory_database %}](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/browsing-security-vulnerabilities-in-the-github-advisory-database)" y [Acerca de las {% data variables.product.prodname_security_advisories %}](/code-security/security-advisories/about-github-security-advisories)".{% else %} +- A new advisory is added to the {% data variables.product.prodname_advisory_database %}. For more information, see "[Browsing security advisories in the {% data variables.product.prodname_advisory_database %}](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/browsing-security-vulnerabilities-in-the-github-advisory-database)."{% else %} - Se sincronizan los datos de las asesorías nuevas en {% data variables.product.product_location %} cada hora desde {% data variables.product.prodname_dotcom_the_website %}. {% data reusables.security-advisory.link-browsing-advisory-db %}{% endif %} {% note %} @@ -48,28 +54,28 @@ El {% data variables.product.prodname_dependabot %} lleva a cabo un escaneo para {% data reusables.repositories.dependency-review %} -Para encontrar una lista de ecosistemas para las cuales {% data variables.product.product_name %} puede detectar vulnerabilidades y dependencias, consulta la sección [ecosistemas de paquete compatibles](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph#supported-package-ecosystems)". +For a list of the ecosystems that {% data variables.product.product_name %} detects insecure dependencies in, see "[Supported package ecosystems](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph#supported-package-ecosystems)." {% note %} -**Nota:** Es importante mantener actualizados tu manifiesto y tus archivos bloqueados. Si la gráfica de dependencias no refleja con exactitud tus versiones y dependencias actuales, entonces podrías dejar pasar las alertas de las dependencias vulnerables que utilizas. También podrías obtener alertas de las dependencias que ya no utilizas. +**Nota:** Es importante mantener actualizados tu manifiesto y tus archivos bloqueados. If the dependency graph doesn't accurately reflect your current dependencies and versions, then you could miss alerts for insecure dependencies that you use. También podrías obtener alertas de las dependencias que ya no utilizas. {% endnote %} -## {% data variables.product.prodname_dependabot_alerts %} para dependencias vulnerables +## Configuration of {% data variables.product.prodname_dependabot_alerts %} {% data reusables.repositories.enable-security-alerts %} -{% ifversion fpt or ghec %}{% data variables.product.prodname_dotcom %} detecta las dependencias vulnerables en los repositorios _públicos_ y muestra la gráfica de dependencias, pero no genera {% data variables.product.prodname_dependabot_alerts %} predeterminadamente. Los propietarios de repositorios o las personas con acceso administrativo pueden habilitar las {% data variables.product.prodname_dependabot_alerts %} para los repositorios públicos. Los propietarios de los repositorios privados o las personas con acceso administrativo puede habilitar las {% data variables.product.prodname_dependabot_alerts %} si habilitan la gráfica de dependencias y las {% data variables.product.prodname_dependabot_alerts %} para sus repositorios. +{% ifversion fpt or ghec %}{% data variables.product.prodname_dotcom %} detects vulnerable dependencies and malware in _public_ repositories and displays the dependency graph, but does not generate {% data variables.product.prodname_dependabot_alerts %} by default. Los propietarios de repositorios o las personas con acceso administrativo pueden habilitar las {% data variables.product.prodname_dependabot_alerts %} para los repositorios públicos. Los propietarios de los repositorios privados o las personas con acceso administrativo puede habilitar las {% data variables.product.prodname_dependabot_alerts %} si habilitan la gráfica de dependencias y las {% data variables.product.prodname_dependabot_alerts %} para sus repositorios. También puedes habilitar o inhabilitar las {% data variables.product.prodname_dependabot_alerts %} para todos los repositorios que pertenezcan atu cuenta de usuario u organización. Para obtener más información, consulta la sección "[Configurar las {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts)". Para obtener más información sobre los requisitos de acceso para las acciones que se relacionan con las {% data variables.product.prodname_dependabot_alerts %}, consulta la sección "[Roles de repositorio para una organización](/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization#access-requirements-for-security-features)". -{% data variables.product.product_name %} comienza a generar la gráfica de dependencias inmediatamente y genera alertas de cualquier dependencia vulnerable tan pronto como las identifique. La gráfica se llena en cuestión de minutos habitualmente, pero esto puede tardar más para los repositorios que tengan muchas dependencias. Para obtener más información, consulta la sección "[Administrar la configuración de uso de datos para tu repositorio privado](/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository)". +{% data variables.product.product_name %} starts generating the dependency graph immediately and generates alerts for any insecure dependencies as soon as they are identified. La gráfica se llena en cuestión de minutos habitualmente, pero esto puede tardar más para los repositorios que tengan muchas dependencias. Para obtener más información, consulta la sección "[Administrar la configuración de uso de datos para tu repositorio privado](/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository)". {% endif %} -Cuando {% data variables.product.product_name %} identifica una dependencia vulnerable, generamos una alerta del {% data variables.product.prodname_dependabot %} y la mostramos {% ifversion fpt or ghec or ghes %}en la pestaña de Seguridad del repositorio y{% endif %} en la gráfica de dependencias del mismo. La alerta incluye {% ifversion fpt or ghec or ghes %}un enlace al archivo afectado en el proyecto e{% endif %}información sobre una versión corregida. {% data variables.product.product_name %} también podría notificar a los mantenedores de los repositorios afectados sobre la nueva alerta de acuerdo con sus preferencias de notificaciones. Para obtener más información, consulta la sección "[Configurar las notificaciones para las dependencias vulnerables](/code-security/supply-chain-security/configuring-notifications-for-vulnerable-dependencies)". +When {% data variables.product.product_name %} identifies a vulnerable dependency{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %}, we generate a {% data variables.product.prodname_dependabot %} alert and display it {% ifversion fpt or ghec or ghes %} on the Security tab for the repository and{% endif %} in the repository's dependency graph. La alerta incluye {% ifversion fpt or ghec or ghes %}un enlace al archivo afectado en el proyecto e{% endif %}información sobre una versión corregida. {% data variables.product.product_name %} también podría notificar a los mantenedores de los repositorios afectados sobre la nueva alerta de acuerdo con sus preferencias de notificaciones. For more information, see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)." {% ifversion fpt or ghec or ghes > 3.2 %} Para los repositorios en donde están habilitadas las {% data variables.product.prodname_dependabot_security_updates %}, la alerta también podría contener un enlace a una solicitud de cambios o a una actualización en el archivo de bloqueo o de manifiesto para la versión mínima que resuelva la vulnerabilidad. Para obtener más información, consulta la sección "[Acerca de las {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates)". @@ -77,25 +83,25 @@ Para los repositorios en donde están habilitadas las {% data variables.product. {% warning %} -**Nota**: Las características de seguridad de {% data variables.product.product_name %} no aseguran que se detectarán todas las vulnerabilidades. Aunque siempre estamos tratando de actualizar nuestra base de datos de vulnerabilidades y de generar alertas con nuestra información más actualizada, no podremos atrapar todo o garantizar decirte acerca de las vulnerabilidades conocidas dentro de un periodo de tiempo determinado. Estas características no son sustitutos de la revisión humana de cada dependencia por posibles vulnerabilidades o cualquier otra cuestión. Te recomendamos consultar con un servicio de seguridad o realizar una revisión de vulnerabilidad exhaustiva cuando sea necesario. +**Note**: {% data variables.product.product_name %}'s security features do not claim to catch all vulnerabilities{% ifversion GH-advisory-db-supports-malware %} and malware{% endif %}. We actively maintain {% data variables.product.prodname_advisory_database %} and generate alerts with the most up-to-date information. However, we cannot catch everything or tell you about known vulnerabilities within a guaranteed time frame. These features are not substitutes for human review of each dependency for potential vulnerabilities or any other issues, and we recommend consulting with a security service or conducting a thorough dependency review when necessary. {% endwarning %} ## Acceder a las {% data variables.product.prodname_dependabot_alerts %} -Puedes ver todas las alertas que afectan un proyecto en particular{% ifversion fpt or ghec %} en la pestaña de Seguridad del repositorio o{% endif %} en la gráfica de dependencias del repositorio. Para obtener más información, consulta la sección "[Visualizar las {% data variables.product.prodname_dependabot_alerts %} para las dependencias vulnerables](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)". +Puedes ver todas las alertas que afectan un proyecto en particular{% ifversion fpt or ghec %} en la pestaña de Seguridad del repositorio o{% endif %} en la gráfica de dependencias del repositorio. For more information, see "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)." -Predeterminadamente, notificamos a las personas con permisos administrativos en los repositorios afectados sobre las {% data variables.product.prodname_dependabot_alerts %} nuevas. {% ifversion fpt or ghec %}{% data variables.product.product_name %} nunca divulga públicamente las vulnerabilidades identificadas de ningún repositorio. You can also make {% data variables.product.prodname_dependabot_alerts %} visible to additional people or teams working with repositories that you own or have admin permissions for. Para obtener más información, consulta la sección "[Administrar la configuración de seguridad y análisis para tu repositorio](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)". +Predeterminadamente, notificamos a las personas con permisos administrativos en los repositorios afectados sobre las {% data variables.product.prodname_dependabot_alerts %} nuevas. {% ifversion fpt or ghec %}{% data variables.product.product_name %} never publicly discloses insecure dependencies for any repository. You can also make {% data variables.product.prodname_dependabot_alerts %} visible to additional people or teams working with repositories that you own or have admin permissions for. Para obtener más información, consulta la sección "[Administrar la configuración de seguridad y análisis para tu repositorio](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)". {% endif %} {% data reusables.notifications.vulnerable-dependency-notification-enable %} -{% data reusables.notifications.vulnerable-dependency-notification-delivery-method-customization2 %} Para obtener más información, consulta la sección "[Configurar las notificaciones para las dependencias vulnerables](/code-security/supply-chain-security/configuring-notifications-for-vulnerable-dependencies)". +{% data reusables.notifications.vulnerable-dependency-notification-delivery-method-customization2 %} For more information, see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)." -También puedes ver todas las {% data variables.product.prodname_dependabot_alerts %} que corresponden a una vulnerabilidad en particular en la {% data variables.product.prodname_advisory_database %}. {% data reusables.security-advisory.link-browsing-advisory-db %} +You can also see all the {% data variables.product.prodname_dependabot_alerts %} that correspond to a particular advisory in the {% data variables.product.prodname_advisory_database %}. {% data reusables.security-advisory.link-browsing-advisory-db %} {% ifversion fpt or ghec or ghes > 3.2 %} ## Leer más - "[Acerca de las {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates)" -- "[Ver las {% data variables.product.prodname_dependabot_alerts %} para las dependencias vulnerables](/articles/viewing-and-updating-vulnerable-dependencies-in-your-repository)"{% endif %} +- "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)"{% endif %} {% ifversion fpt or ghec %}- "[Privacidad en {% data variables.product.prodname_dotcom %}](/get-started/privacy-on-github)"{% endif %} diff --git a/translations/es-ES/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md b/translations/es-ES/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md similarity index 59% rename from translations/es-ES/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md rename to translations/es-ES/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md index 94686e160f..3569e91a6c 100644 --- a/translations/es-ES/content/code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database.md +++ b/translations/es-ES/content/code-security/dependabot/dependabot-alerts/browsing-security-advisories-in-the-github-advisory-database.md @@ -1,12 +1,13 @@ --- -title: Buscar vulnerabilidades de seguridad en la Base de Datos de Asesorías de GitHub -intro: 'La {% data variables.product.prodname_advisory_database %} te permite buscar vulnerabilidades que afecten proyectos de código abierto, ya sea manualmente o por coincidencia exacta, en {% data variables.product.company_short %}.' +title: Browsing security advisories in the GitHub Advisory Database +intro: 'You can browse the {% data variables.product.prodname_advisory_database %} to find advisories for security risks in open source projects that are hosted on {% data variables.product.company_short %}.' shortTitle: Buscar en la Base de Datos de Asesorías miniTocMaxHeadingLevel: 3 redirect_from: - /github/managing-security-vulnerabilities/browsing-security-vulnerabilities-in-the-github-advisory-database - /code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database - /code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/browsing-security-vulnerabilities-in-the-github-advisory-database + - /code-security/dependabot/dependabot-alerts/browsing-security-vulnerabilities-in-the-github-advisory-database versions: fpt: '*' ghec: '*' @@ -21,33 +22,50 @@ topics: -## Acerca de las vulnerabilidades de seguridad - -{% data reusables.repositories.a-vulnerability-is %} - ## Acerca de {% data variables.product.prodname_advisory_database %} -La {% data variables.product.prodname_advisory_database %} contiene una lista de vulnerabilidades de seguridad conocidas, agrupadas en dos categorías: asesorías que revisó {% data variables.product.company_short %} y asesorías sin revisar. +The {% data variables.product.prodname_advisory_database %} contains a list of known security vulnerabilities and malware, grouped in two categories: {% data variables.product.company_short %}-reviewed advisories and unreviewed advisories. {% data reusables.repositories.tracks-vulnerabilities %} -### Acerca de las asesorías que revisa {% data variables.product.company_short %} +## About types of security advisories -Las asesorías que revisa {% data variables.product.company_short %} son vulnerabilidades de seguridad que se mapearon a paquetes que rastrea la gráfica de dependencias de {% data variables.product.company_short %}. +{% data reusables.advisory-database.beta-malware-advisories %} -Revisamos la validez de cada asesoría cuidadosamente. Cada asesoría que revisa {% data variables.product.company_short %} tiene una descripción completa y contiene información tanto del ecosistema como del paquete. +Each advisory in the {% data variables.product.prodname_advisory_database %} is for a vulnerability in open source projects or for malicious open source software. -Si habilitas las {% data variables.product.prodname_dependabot_alerts %} para tus repositorios, se te notifica automáticamente cuando una asesoría que revisa {% data variables.product.company_short %} afecta a los paquetes de los que dependes. Para obtener más información, consulta la sección "[Acerca de las {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)". +{% data reusables.repositories.a-vulnerability-is %} Vulnerabilities in code are usually introduced by accident and fixed soon after they are discovered. You should update your code to use the fixed version of the dependency as soon as it is available. -### Acerca de las asesorías sin revisar +In contrast, malicious software, or malware, is code that is intentionally designed to perform unwanted or harmful functions. The malware may target hardware, software, confidential data, or users of any application that uses the malware. You need to remove the malware from your project and find an alternative, more secure replacement for the dependency. + +### {% data variables.product.company_short %}-reviewed advisories + +{% data variables.product.company_short %}-reviewed advisories are security vulnerabilities or malware that have been mapped to packages in ecosystems we support. We carefully review each advisory for validity and ensure that they have a full description, and contain both ecosystem and package information. + +Generally, we name our supported ecosystems after the software programming language's associated package registry. We review advisories if they are for a vulnerability in a package that comes from a supported registry. + +- Composer (registry: https://packagist.org/) +- Go (registry: https://pkg.go.dev/) +- Maven (registry: https://repo1.maven.org/maven2/org/) +- npm (registry: https://www.npmjs.com/) +- NuGet (registry: https://www.nuget.org/) +- pip (registry: https://pypi.org/) +- RubyGems (registry: https://rubygems.org/) +- Rust (registry: https://crates.io/) + +If you have a suggestion for a new ecosystem we should support, please open an [issue](https://github.com/github/advisory-database/issues) for discussion. + +If you enable {% data variables.product.prodname_dependabot_alerts %} for your repositories, you are automatically notified when a new {% data variables.product.company_short %}-reviewed advisory reports a vulnerability or malware for a package you depend on. Para obtener más información, consulta la sección "[Acerca de las {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)". + +### Unreviewed advisories Las asesorías sin revisar son vulnerabilidades de seguridad que publicamos automáticamente en la {% data variables.product.prodname_advisory_database %}, directamente desde la fuente de la Base de Datos Nacional de Vulnerabilidades. El {% data variables.product.prodname_dependabot %} no crea {% data variables.product.prodname_dependabot_alerts %} para las asesorías sin revisar, ya que este tipo de asesoría no se revisa en su validez o finalización. -## Acerca de las asesorías de seguridad +## About information in security advisories -Cada asesoría de seguridad contiene información sobre la vulnerabilidad, la cual puede incluir la descripción, severidad, paquete afectado, ecosistema del paquete, versiones afectadas y versiones parchadas, impacto e información opcional, tal como referencias, soluciones alternas y créditos. Adicionalmente, las asesorías de la National Vulnerability Database contiene un enlace al registro de CVE, en donde puedes leer más sobre los detalles de la vulnerabilidad, su puntuación de CVSS y su nivel de severidad cualitativo. Para obtener más información, consulta la "[National Vulnerability Database](https://nvd.nist.gov/)" del Instituto Nacional de Estándares y Tecnología. +Each security advisory contains information about the vulnerability or malware, which may include the description, severity, affected package, package ecosystem, affected versions and patched versions, impact, and optional information such as references, workarounds, and credits. Adicionalmente, las asesorías de la National Vulnerability Database contiene un enlace al registro de CVE, en donde puedes leer más sobre los detalles de la vulnerabilidad, su puntuación de CVSS y su nivel de severidad cualitativo. Para obtener más información, consulta la "[National Vulnerability Database](https://nvd.nist.gov/)" del Instituto Nacional de Estándares y Tecnología. El nivel de gravedad es uno de cuatro niveles posibles que se definen en el [Sistema de clasificación de vulnerabilidades comunes (CVSS), Sección 5](https://www.first.org/cvss/specification-document)". - Bajo @@ -68,11 +86,12 @@ La {% data variables.product.prodname_advisory_database %} utiliza los niveles d **Tip:** Puedes utilizar la barra lateral a la izquierda para explorar las asesorías que revisa {% data variables.product.company_short %} y aquellas sin revisar, por separado. {% endtip %} -3. Da clic en cualquier asesoría para ver los detalles. +3. Da clic en cualquier asesoría para ver los detalles. By default, you will see {% data variables.product.company_short %}-reviewed advisories for security vulnerabilities. To show malware advisories, use `type:malware` in the search bar. + {% note %} -También se puede acceder a la base de datos utilizando la API de GraphQL. Para obtener más información, consulta la sección "[evento de webhook de `security_advisory`](/webhooks/event-payloads/#security_advisory)". +También se puede acceder a la base de datos utilizando la API de GraphQL. By default, queries will return {% data variables.product.company_short %}-reviewed advisories for security vulnerabilities unless you specify `type:malware`. Para obtener más información, consulta la sección "[evento de webhook de `security_advisory`](/webhooks/event-payloads/#security_advisory)". {% endnote %} @@ -89,7 +108,8 @@ Puedes buscar la base de datos y utilizar los calificadores para definir más tu | Qualifier | Ejemplo | | --------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| `type:reviewed` | [**type:reviewed**](https://github.com/advisories?query=type%3Areviewed) mostrará las asesorías que revisa {% data variables.product.company_short %}. | +| `type:reviewed` | [**type:reviewed**](https://github.com/advisories?query=type%3Areviewed) will show {% data variables.product.company_short %}-reviewed advisories for security vulnerabilities. | +| `type:malware` | [**type:malware**](https://github.com/advisories?query=type%3Amalware) will show {% data variables.product.company_short %}-reviewed advisories for malware. | | `type:unreviewed` | [**type:unreviewed**](https://github.com/advisories?query=type%3Aunreviewed) mostrará las asesorías sin revisar. | | `GHSA-ID` | [**GHSA-49wp-qq6x-g2rf**](https://github.com/advisories?query=GHSA-49wp-qq6x-g2rf) mostrará la asesoría con esta ID de {% data variables.product.prodname_advisory_database %}. | | `CVE-ID` | [**CVE-2020-28482**](https://github.com/advisories?query=CVE-2020-28482) mostrará la asesoría con este número de ID de CVE. | @@ -108,13 +128,13 @@ Puedes buscar la base de datos y utilizar los calificadores para definir más tu ## Visualizar tus repositorios vulnerables -Para cualquier asesoría que revise {% data variables.product.company_short %} en la {% data variables.product.prodname_advisory_database %}, puedes ver cuáles de tus repositorios se ven afectados por esa vulnerabilidad de seguridad. Para ver un repositorio vulnerable, debes tener acceso a las {% data variables.product.prodname_dependabot_alerts %} de este. Para obtener más información, consulta la sección "[Acerca de las {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies#access-to-dependabot-alerts)". +For any {% data variables.product.company_short %}-reviewed advisory in the {% data variables.product.prodname_advisory_database %}, you can see which of your repositories are affected by that security vulnerability or malware. Para ver un repositorio vulnerable, debes tener acceso a las {% data variables.product.prodname_dependabot_alerts %} de este. Para obtener más información, consulta la sección "[Acerca de las {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies#access-to-dependabot-alerts)". 1. Navega hasta https://github.com/advisories. 2. Haz clic en una asesoría. 3. En la parte superior de la página de la asesoría, haz clic en **Alertas del dependabot**. ![Las alertas del dependabot](/assets/images/help/security/advisory-database-dependabot-alerts.png) 4. Opcionalmente, para filtrar la lista, utiliza la barra de búsqueda o los menús desplegables. El menú desplegable de "Organización" te permite filtrar las {% data variables.product.prodname_dependabot_alerts %} por propietario (organización o usuario). ![Barra de búsqueda y menús desplegables para filtrar alertas](/assets/images/help/security/advisory-database-dependabot-alerts-filters.png) -5. Para obtener más detalles de la vulnerabilidad y para encontrar consejos sobre cómo arreglar el repositorio vulnerable, da clic en el nombre del repositorio. +5. For more details about the advisory, and for advice on how to fix the vulnerable repository, click the repository name. ## Leer más diff --git a/translations/es-ES/content/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts.md b/translations/es-ES/content/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts.md index 0d251efe43..a717245b25 100644 --- a/translations/es-ES/content/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts.md +++ b/translations/es-ES/content/code-security/dependabot/dependabot-alerts/configuring-dependabot-alerts.md @@ -1,6 +1,6 @@ --- title: Configuring Dependabot alerts -intro: 'Enable {% data variables.product.prodname_dependabot_alerts %} to be notified when a new vulnerability is found in one of your dependencies.' +intro: 'Enable {% data variables.product.prodname_dependabot_alerts %} to be generated when a new vulnerable dependency {% ifversion GH-advisory-db-supports-malware %}or malware {% endif %}is found in one of your repositories.' shortTitle: Configure Dependabot alerts versions: fpt: '*' @@ -17,11 +17,11 @@ topics: - Repositories --- -## About {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies +## About {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} and malware{% endif %} {% data reusables.repositories.a-vulnerability-is %} -Dependabot performs a scan to detect vulnerable dependencies and sends Dependabot alerts when a new vulnerability is added to the GitHub Advisory Database or the dependency graph for a repository changes. Para obtener más información, consulta la sección "[Acerca de las {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)". +{% data variables.product.prodname_dependabot %} scans code when a new advisory is added to the {% data variables.product.prodname_advisory_database %} or the dependency graph for a repository changes. When vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %} are detected, {% data variables.product.prodname_dependabot_alerts %} are generated. Para obtener más información, consulta la sección "[Acerca de las {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)". You can enable or disable {% data variables.product.prodname_dependabot_alerts %} for: * Your personal account @@ -59,7 +59,7 @@ When you enable {% data variables.product.prodname_dependabot_alerts %} for exis {% ifversion fpt or ghec %}You can manage {% data variables.product.prodname_dependabot_alerts %} for your public, private or internal repository. -Predeterminadamente, notificamos a las personas con permisos administrativos en los repositorios afectados sobre las {% data variables.product.prodname_dependabot_alerts %} nuevas. {% data variables.product.product_name %} nunca disemina públicamente las vulnerabilidades identificadas de ningún repositorio. También puedes hacer que las {% data variables.product.prodname_dependabot_alerts %} sean visibles para más personas o equipos que trabajen en los repositorios que te pertenecen o para los cuales tienes permisos administrativos. +Predeterminadamente, notificamos a las personas con permisos administrativos en los repositorios afectados sobre las {% data variables.product.prodname_dependabot_alerts %} nuevas. {% data variables.product.product_name %} never publicly discloses insecure dependencies for any repository. También puedes hacer que las {% data variables.product.prodname_dependabot_alerts %} sean visibles para más personas o equipos que trabajen en los repositorios que te pertenecen o para los cuales tienes permisos administrativos. {% data reusables.security.security-and-analysis-features-enable-read-only %} diff --git a/translations/es-ES/content/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts.md b/translations/es-ES/content/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts.md index 21377b5720..e999870b2a 100644 --- a/translations/es-ES/content/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts.md +++ b/translations/es-ES/content/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts.md @@ -21,14 +21,12 @@ topics: - Repositories --- - +## About notifications for {% data variables.product.prodname_dependabot_alerts %} -## Acerca de las notificaciones para las dependencias vulnerables - -Cuando el {% data variables.product.prodname_dependabot %} detecta las dependencias vulnerables en tus repositorios, generamos una alerta del {% data variables.product.prodname_dependabot %} y la mostramos en la pestaña de seguridad del repositorio. {% data variables.product.product_name %} notifica a los mantenedores de los repositorios afectados sobre la alerta nueva de acuerdo con sus preferencias de notificaciones.{% ifversion fpt or ghec %}El {% data variables.product.prodname_dependabot %} se habilita predeterminadamente en todos los repositorios públicos. En el caso de las {% data variables.product.prodname_dependabot_alerts %}, predeterminadamente, recibirás {% data variables.product.prodname_dependabot_alerts %} por correo electrónico, agrupadas por la vulnerabilidad específica. +When {% data variables.product.prodname_dependabot %} detects vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %} in your repositories, we generate a {% data variables.product.prodname_dependabot %} alert and display it on the Security tab for the repository. {% data variables.product.product_name %} notifica a los mantenedores de los repositorios afectados sobre la alerta nueva de acuerdo con sus preferencias de notificaciones.{% ifversion fpt or ghec %}El {% data variables.product.prodname_dependabot %} se habilita predeterminadamente en todos los repositorios públicos. En el caso de las {% data variables.product.prodname_dependabot_alerts %}, predeterminadamente, recibirás {% data variables.product.prodname_dependabot_alerts %} por correo electrónico, agrupadas por la vulnerabilidad específica. {% endif %} -{% ifversion fpt or ghec %}Si eres un propietario de organización, puedes habilitar o inhabilitar las {% data variables.product.prodname_dependabot_alerts %} para todos los repositorios en tu organización con un clic. También puedes configurar si se habilitará o inhabilitará la detección de dependencias vulnerables para los repositorios recién creados. Para obtener más información, consulta la sección "[Administrar la configuración de análisis y seguridad para tu organización](/organizations/keeping-your-organization-secure/managing-security-and-analysis-settings-for-your-organization#enabling-or-disabling-a-feature-for-all-new-repositories-when-they-are-added)". +{% ifversion fpt or ghec %}Si eres un propietario de organización, puedes habilitar o inhabilitar las {% data variables.product.prodname_dependabot_alerts %} para todos los repositorios en tu organización con un clic. You can also set whether {% data variables.product.prodname_dependabot_alerts %} will be enabled or disabled for newly-created repositories. Para obtener más información, consulta la sección "[Administrar la configuración de análisis y seguridad para tu organización](/organizations/keeping-your-organization-secure/managing-security-and-analysis-settings-for-your-organization#enabling-or-disabling-a-feature-for-all-new-repositories-when-they-are-added)". {% endif %} {% ifversion ghes or ghae %} @@ -58,9 +56,9 @@ Puedes configurar los ajustes de notificaciones para ti mismo o para tu organiza {% data reusables.repositories.security-alerts-x-github-severity %}Para obtener más información, consulta la sección "[Configurar notificaciones](/github/managing-subscriptions-and-notifications-on-github/configuring-notifications#filtering-email-notifications)". -## Cómo reducir el ruido de las notificaciones para las dependencias vulnerables +## How to reduce the noise from notifications for {% data variables.product.prodname_dependabot_alerts %} -Si te preocupa recibir demasiadas notificaciones para las {% data variables.product.prodname_dependabot_alerts %}, te recomendamos que te unas al resumen semanal por correo electrónico o que apagues las notificaciones mientras mantienes habilitadas las {% data variables.product.prodname_dependabot_alerts %}. Aún puedes navegar para ver tus {% data variables.product.prodname_dependabot_alerts %} en la pestaña de seguridad de tu repositorio. Para obtener más información, consulta la sección "[Visualizar las {% data variables.product.prodname_dependabot_alerts %} para las dependencias vulnerables](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)". +Si te preocupa recibir demasiadas notificaciones para las {% data variables.product.prodname_dependabot_alerts %}, te recomendamos que te unas al resumen semanal por correo electrónico o que apagues las notificaciones mientras mantienes habilitadas las {% data variables.product.prodname_dependabot_alerts %}. Aún puedes navegar para ver tus {% data variables.product.prodname_dependabot_alerts %} en la pestaña de seguridad de tu repositorio. For more information, see "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)." ## Leer más diff --git a/translations/es-ES/content/code-security/dependabot/dependabot-alerts/index.md b/translations/es-ES/content/code-security/dependabot/dependabot-alerts/index.md index 7ee4f2b8fb..3cd5eb5fc3 100644 --- a/translations/es-ES/content/code-security/dependabot/dependabot-alerts/index.md +++ b/translations/es-ES/content/code-security/dependabot/dependabot-alerts/index.md @@ -15,7 +15,7 @@ topics: - Repositories - Dependencies children: - - /browsing-security-vulnerabilities-in-the-github-advisory-database + - /browsing-security-advisories-in-the-github-advisory-database - /editing-security-advisories-in-the-github-advisory-database - /about-dependabot-alerts - /configuring-dependabot-alerts diff --git a/translations/es-ES/content/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts.md b/translations/es-ES/content/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts.md index c3cd1b1d52..66c246db7e 100644 --- a/translations/es-ES/content/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts.md +++ b/translations/es-ES/content/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts.md @@ -1,6 +1,6 @@ --- title: Viewing and updating Dependabot alerts -intro: 'Si {% data variables.product.product_name %} descubre una dependencia vulnerable en tu proyecto, podrás verla en la pestaña de alertas del Dependabot de tu repositorio. Posteriormente, podrás actualizar tu proyecto para resolver o descartar la vulnerabilidad.' +intro: 'If {% data variables.product.product_name %} discovers insecure dependencies in your project, you can view details on the Dependabot alerts tab of your repository. Then, you can update your project to resolve or dismiss the alert.' redirect_from: - /articles/viewing-and-updating-vulnerable-dependencies-in-your-repository - /github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository @@ -35,11 +35,11 @@ Puedes habilitar las alertas de seguridad automáticas para cualquier repositori {% ifversion fpt or ghec or ghes > 3.2 %} ## Acerca de las actualizaciones para las dependencias vulnerables en tu repositorio -{% data variables.product.product_name %} genera {% data variables.product.prodname_dependabot_alerts %} cuando detectamos que tu base de código está utilizando dependencias con vulnerabilidades conocidas. Para los repositorios en donde se habilitan las {% data variables.product.prodname_dependabot_security_updates %} cuando {% data variables.product.product_name %} detecta una dependencia vulnerable en la rama predeterminada, {% data variables.product.prodname_dependabot %} crea una solicitud de cambios para arreglarla. La solicitud de extracción mejorará la dependencia a la versión segura mínima que sea posible y necesaria para evitar la vulnerabilidad. +{% data variables.product.product_name %} generates {% data variables.product.prodname_dependabot_alerts %} when we detect that your codebase is using dependencies with known security risks. Para los repositorios en donde se habilitan las {% data variables.product.prodname_dependabot_security_updates %} cuando {% data variables.product.product_name %} detecta una dependencia vulnerable en la rama predeterminada, {% data variables.product.prodname_dependabot %} crea una solicitud de cambios para arreglarla. La solicitud de extracción mejorará la dependencia a la versión segura mínima que sea posible y necesaria para evitar la vulnerabilidad. {% ifversion fpt or ghec or ghes > 3.4 or ghae-issue-5638 %}Puedes clasificar y filtrar las {% data variables.product.prodname_dependabot_alerts %} con los menús desplegables en la pestaña de {% data variables.product.prodname_dependabot_alerts %} o tecleando filtros tales como pares de `key:value` en la barra de búsqueda. Los filtros disponibles son los de repositorio (pro ejemplo, `repo:my-repository`), paquete (por ejemplo, `package:django`), ecosistema (por ejemplo, `ecosystem:npm`), manifiesto (por ejemplo, `manifest:webwolf/pom.xml`), estado (por ejemplo, `is:open`) y si la asesoría tiene un parche (por ejemplo, `has: patch`). -Cada alerta del {% data variables.product.prodname_dependabot %} tiene un identificador numérico único y la pestaña de {% data variables.product.prodname_dependabot_alerts %} lista una alerta por cada vulnerabilidad detectada. Las {% data variables.product.prodname_dependabot_alerts %} tradicionales agrupan vulnerabilidades por dependencia y generan una sola alerta por dependencia. Si navegas a una alerta tradicional del {% data variables.product.prodname_dependabot %}, se te redirigirá a una pestaña de {% data variables.product.prodname_dependabot_alerts %} filtradas para este paquete. {% endif %} +Each {% data variables.product.prodname_dependabot %} alert has a unique numeric identifier and the {% data variables.product.prodname_dependabot_alerts %} tab lists an alert for every detected vulnerability{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %}. Las {% data variables.product.prodname_dependabot_alerts %} tradicionales agrupan vulnerabilidades por dependencia y generan una sola alerta por dependencia. Si navegas a una alerta tradicional del {% data variables.product.prodname_dependabot %}, se te redirigirá a una pestaña de {% data variables.product.prodname_dependabot_alerts %} filtradas para este paquete. {% endif %} {% endif %} {% ifversion dependabot-alerts-vulnerable-calls %} @@ -92,11 +92,11 @@ For more information, see "[Reviewing and fixing alerts](#reviewing-and-fixing-a ## Reviewing and fixing alerts -It’s important to ensure that all of your dependencies are clean of any security weaknesses. When {% data variables.product.prodname_dependabot %} discovers vulnerabilities in your dependencies, you should assess your project’s level of exposure and determine what remediation steps to take to secure your application. +It’s important to ensure that all of your dependencies are clean of any security weaknesses. When {% data variables.product.prodname_dependabot %} discovers vulnerabilities {% ifversion GH-advisory-db-supports-malware %}or malware{% endif %} in your dependencies, you should assess your project’s level of exposure and determine what remediation steps to take to secure your application. -If a patched version is available, you can generate a {% data variables.product.prodname_dependabot %} pull request to update this dependency directly from a {% data variables.product.prodname_dependabot %} alert. If you have {% data variables.product.prodname_dependabot_security_updates %} enabled, the pull request may be linked will in the Dependabot alert. +If a patched version of the dependency is available, you can generate a {% data variables.product.prodname_dependabot %} pull request to update this dependency directly from a {% data variables.product.prodname_dependabot %} alert. If you have {% data variables.product.prodname_dependabot_security_updates %} enabled, the pull request may be linked will in the Dependabot alert. -In cases where a patched version is not available, or you can’t update to the secure version, {% data variables.product.prodname_dependabot %} shares additional information to help you determine next steps. When you click through to view a {% data variables.product.prodname_dependabot %} alert, you can see the full details of the security advisory for the dependency including the affected functions. You can then check whether your code calls the impacted functions. This information can help you further assess your risk level, and determine workarounds or if you’re able to accept the risk represented by the security vulnerability. +In cases where a patched version is not available, or you can’t update to the secure version, {% data variables.product.prodname_dependabot %} shares additional information to help you determine next steps. When you click through to view a {% data variables.product.prodname_dependabot %} alert, you can see the full details of the security advisory for the dependency including the affected functions. You can then check whether your code calls the impacted functions. This information can help you further assess your risk level, and determine workarounds or if you’re able to accept the risk represented by the security advisory. {% ifversion dependabot-alerts-vulnerable-calls %} diff --git a/translations/es-ES/content/code-security/dependabot/working-with-dependabot/troubleshooting-dependabot-errors.md b/translations/es-ES/content/code-security/dependabot/working-with-dependabot/troubleshooting-dependabot-errors.md index 57a46dd845..78612a56d6 100644 --- a/translations/es-ES/content/code-security/dependabot/working-with-dependabot/troubleshooting-dependabot-errors.md +++ b/translations/es-ES/content/code-security/dependabot/working-with-dependabot/troubleshooting-dependabot-errors.md @@ -39,11 +39,14 @@ Cuando se bloquea al {% data variables.product.prodname_dependabot %} y no puede ![Vista de las {% data variables.product.prodname_dependabot_alerts %} que muestra un enlace a una solicitud de cambios](/assets/images/help/dependabot/dependabot-alert-pr-link.png) -Hay tres razones por las cuales una alerta pudiera no tener un enlace a una solicitud de cambios: +There are several reasons why an alert may have no pull request link: -1. No se han habilitado las {% data variables.product.prodname_dependabot_security_updates %} en el repositorio. -1. La alerta es para una dependencia transitoria o indirecta que no se definió explícitamente en un archivo de bloqueo. -1. Un error bloqueó al {% data variables.product.prodname_dependabot %} y éste no puede crear una solicitud de cambios. +1. {% data variables.product.prodname_dependabot_security_updates %} are not enabled for the repository. +{% ifversion GH-advisory-db-supports-malware %} +1. The alert is for malware and there is no secure version of the package. +{% endif %} +1. The alert is for an indirect or transitive dependency that is not explicitly defined in a lock file. +1. An error blocked {% data variables.product.prodname_dependabot %} from creating a pull request. Si existe un error que bloqueó al {% data variables.product.prodname_dependabot %} y éste no puede crear una solicitud de cambios, puedes mostrar los detalles del error si das clic en la alerta. diff --git a/translations/es-ES/content/code-security/dependabot/working-with-dependabot/troubleshooting-the-detection-of-vulnerable-dependencies.md b/translations/es-ES/content/code-security/dependabot/working-with-dependabot/troubleshooting-the-detection-of-vulnerable-dependencies.md index d0b8f72380..7ef3c86f07 100644 --- a/translations/es-ES/content/code-security/dependabot/working-with-dependabot/troubleshooting-the-detection-of-vulnerable-dependencies.md +++ b/translations/es-ES/content/code-security/dependabot/working-with-dependabot/troubleshooting-the-detection-of-vulnerable-dependencies.md @@ -31,14 +31,14 @@ topics: {% data variables.product.prodname_dotcom %} genera y muestra los datos de las dependencias de forma diferente a otras herramientas. En consecuencia, si has estado utilizando otra herramienta para identificar dependencias, muy probablemente encuentres resultados diferentes. Considera lo sigueinte: -* {% data variables.product.prodname_advisory_database %} es una de las fuentes de datos que utiliza {% data variables.product.prodname_dotcom %} para identificar las dependencias vulnerables. Es una base de datos de información de vulnerabilidades orgtanizada y gratuita para los ecosistemas de paquetes comunes en {% data variables.product.prodname_dotcom %}. Esta incluye tanto los datos reportados directamente a {% data variables.product.prodname_dotcom %} desde {% data variables.product.prodname_security_advisories %}, así como las fuentes oficiales y las comunitarias. {% data variables.product.prodname_dotcom %} revisa y organiza estos datos para garantizar que la información falsa o inprocesable no se comparta con la comunidad de desarrollo. {% data reusables.security-advisory.link-browsing-advisory-db %} +* {% data variables.product.prodname_advisory_database %} is one of the data sources that {% data variables.product.prodname_dotcom %} uses to identify vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} and malware{% endif %}. It's a free, curated database of security advisories for common package ecosystems on {% data variables.product.prodname_dotcom %}. Esta incluye tanto los datos reportados directamente a {% data variables.product.prodname_dotcom %} desde {% data variables.product.prodname_security_advisories %}, así como las fuentes oficiales y las comunitarias. {% data variables.product.prodname_dotcom %} revisa y organiza estos datos para garantizar que la información falsa o inprocesable no se comparta con la comunidad de desarrollo. {% data reusables.security-advisory.link-browsing-advisory-db %} * La gráfica de dependencias analiza todos los archivos de manifiesto de paquetes conocidos en un repositorio de usuario. Por ejemplo, para npm analizará el archivo _package-lock.json_. Construye una gráfica de todas las dependencias del repositorio y de los dependientes públicos. Esto sucede cuando habilitas la gráfica de dependencias y cuando alguien hace cargas a la rama predeterminada, y esto incluye a las confirmaciones que hacen cambios a un formato de manifiesto compatible. For more information, see "[About the dependency graph](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph)" and "[Troubleshooting the dependency graph](/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph)." -* {% data variables.product.prodname_dependabot %} escanea cualquier subida a la rama predeterminada que contenga un archivo de manifiesto. Cuando se agrega un registro de vulnerabilidad nuevo, este escanea todos los repositorios existentes y genera una alerta para cada repositorio vulnerable. Las {% data variables.product.prodname_dependabot_alerts %} se agregan a nivel del repositorio, en vez de crear una alerta por cada vulnerabilidad. Para obtener más información, consulta la sección "[Acerca de las {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)". +* {% data variables.product.prodname_dependabot %} escanea cualquier subida a la rama predeterminada que contenga un archivo de manifiesto. When a new advisory is added, it scans all existing repositories and generates an alert for each repository that is affected. {% data variables.product.prodname_dependabot_alerts %} are aggregated at the repository level, rather than creating one alert per advisory. Para obtener más información, consulta la sección "[Acerca de las {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)". * {% ifversion fpt or ghec or ghes > 3.2 %}{% data variables.product.prodname_dependabot_security_updates %} se activa cuando recibes una alerta sobre una dependencia vulnerable en tu repositorio. Cuando sea posible, el {% data variables.product.prodname_dependabot %} creará una solicitud de cambios en tu repositorio para actualizar la dependencia vulnerable a la versión segura mínima posible que se requiere para evitar la vulnerabilidad. Para obtener más información, consulta las secciones "[Acerca de las {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates)" y "[Solucionar problemas en los errores del {% data variables.product.prodname_dependabot %}](/github/managing-security-vulnerabilities/troubleshooting-dependabot-errors)". - {% endif %}El {% data variables.product.prodname_dependabot %} no escanea los repositorios para encontrar dependencias vulnerables en horarios específicos, sino cuando algo cambia. Por ejemplo, se activará un escaneo cuando se agregue una dependencia nueva ({% data variables.product.prodname_dotcom %} verifica esto en cada subida) o cuando se agrega una vulnerabilidad a la base de datos de las asesorías {% ifversion ghes or ghae %} y se sincroniza con {% data variables.product.product_location %}{% endif %}. Para obtener más información, consulta la sección "[Acerca de las {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies#detection-of-vulnerable-dependencies)". + {% endif %}{% data variables.product.prodname_dependabot %} doesn't scan repositories on a schedule, but rather when something changes. For example, a scan is triggered when a new dependency is added ({% data variables.product.prodname_dotcom %} checks for this on every push), or when a new advisory is added to the database{% ifversion ghes or ghae %} and synchronized to {% data variables.product.product_location %}{% endif %}. For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies#detection-of-insecure-dependencies)." -## Do {% data variables.product.prodname_dependabot_alerts %} only relate to vulnerable dependencies in manifests and lockfiles? +## Do {% data variables.product.prodname_dependabot_alerts %} only relate to insecure dependencies in manifests and lockfiles? Las {% data variables.product.prodname_dependabot_alerts %} te asesoran sobre las dependencias que debes actualizar, incluyendo aquellas transitivas en donde la versión se puede determinar desde un manifiesto o lockfile. {% ifversion fpt or ghec or ghes > 3.2 %}Las {% data variables.product.prodname_dependabot_security_updates %} solo sugieren un cambio donde el {% data variables.product.prodname_dependabot %} pueda "arreglar" la dependencia directamente, es decir, cuando estas son: * Dependencias directas declaradas explícitamente en un manifiesto o lockfile @@ -46,17 +46,17 @@ Las {% data variables.product.prodname_dependabot_alerts %} te asesoran sobre la **Verifica**; ¿Acaso no se especifica la vulnerabilidad no detectada para un componente en el manifiesto o lockfile del repositorio? -## ¿Por qué no me llegan alertas de vulnerabilidades de algunos ecosistemas? +## Why don't I get {% data variables.product.prodname_dependabot_alerts %} for some ecosystems? -{% data variables.product.prodname_dotcom %} limita su soporte para alertas de vulnerabilidades a un conjunto de ecosistemas donde podemos proporcionar datos procesables de alta calidad. Las vulnerabilidades que se seleccionan para la {% data variables.product.prodname_advisory_database %}, la gráfica de dependencias, las actualizaciones de seguridad del {% ifversion fpt or ghec %}{% data variables.product.prodname_dependabot %} {% endif %}y las {% data variables.product.prodname_dependabot_alerts %} se proporcionan para diversos ecosistemas, incluyendo Maven de Java, Yarn y npm de Javascript, NuGet de .NET, pip de Python, RubyGems de Ruby y Composer de PHP. Seguiremos agregando soporte para más ecosistemas a la larga. Para obtener una vista general de los ecosistemas de paquete que soportamos, consulta la sección "[Acerca del gráfico de dependencias](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph#supported-package-ecosystems)". +{% data variables.product.prodname_dependabot_alerts %} are supported for a set of ecosystems where we can provide high-quality, actionable data. Curated advisories in the {% data variables.product.prodname_advisory_database %}, the dependency graph, {% ifversion fpt or ghec %}{% data variables.product.prodname_dependabot %} security updates, {% endif %}and {% data variables.product.prodname_dependabot_alerts %} are provided for several ecosystems, including Java’s Maven, JavaScript’s npm and Yarn, .NET’s NuGet, Python’s pip, Ruby's RubyGems, and PHP’s Composer. Seguiremos agregando soporte para más ecosistemas a la larga. Para obtener una vista general de los ecosistemas de paquete que soportamos, consulta la sección "[Acerca del gráfico de dependencias](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph#supported-package-ecosystems)". -No vale de nada que las Asesorías de Seguridad de {% data variables.product.prodname_dotcom %} pudiese existir para otros ecosistemas. La información en una asesoría de seguridad la porporcionan los mantenedores de un repositorio específico. Estos datos no se organizan de la misma forma que la información para los ecosistemas compatibles. {% ifversion fpt or ghec %}Para obtener más información, consulta la sección "[Acerca de las Asesorías de Seguridad de {% data variables.product.prodname_dotcom %}](/github/managing-security-vulnerabilities/about-github-security-advisories)."{% endif %} +It's worth noting that security advisories may exist for other ecosystems. The information in an unreviewed security advisory is provided by the maintainers of a particular repository. This data is not curated by {% data variables.product.prodname_dotcom %}. {% data reusables.security-advisory.link-browsing-advisory-db %} **Verifica**: ¿Acaso la vulnerabilidad que no se detectó aplica a algún ecosistema no compatible? ## ¿Acaso el {% data variables.product.prodname_dependabot %} genera alertas para vulnerabilidades que se han conocido por muchos años? -La {% data variables.product.prodname_advisory_database %} se lanzó en noviembre de 2019 e incialmente rellenó la inclusión de vulnerabilidades informáticas para los ecosistemas compatibles, comenzando en 2017. Cuando agregas CVE a la base de datos, priorizamos la organización de CVE nuevos y los CVE que afecten las versiones nuevas del software. +The {% data variables.product.prodname_advisory_database %} was launched in November 2019, and initially back-filled to include advisories for security risks in the supported ecosystems, starting from 2017. Cuando agregas CVE a la base de datos, priorizamos la organización de CVE nuevos y los CVE que afecten las versiones nuevas del software. Alguna información sobre las vulnerabilidades antiguas se encuentra disponible, especialmente en donde estos CVE se diseminan específicamente, sin embargo, algunas vulnerabilidades no se incluyen en la {% data variables.product.prodname_advisory_database %}. Si hay una vulnerabilidad antigua específica la cual necesites incluir en la base de datos, contacta a {% data variables.contact.contact_support %}. @@ -69,7 +69,7 @@ Algunas herramientas de terceros utilizan datos de CVE sin organizar y no las ve Ya que {% data variables.product.prodname_dependabot %} utiliza datos organizado en la {% data variables.product.prodname_advisory_database %}, la cantidad de alertas podría ser menor, pero las alertas que sí recibas serán exactas y relevantes. {% ifversion fpt or ghec %} -## ¿Acaso cada vulnerabilidad de la dependencia genera una alerta separada? +## Does each insecure dependency generate a separate alert? Cuando una dependencia tiene vulnerabilidades múltiples, se genera una alerta para cada una de ellas a nivel de la asesoría más el manifiesto. @@ -93,7 +93,7 @@ You can configure {% data variables.product.prodname_dependabot %} to ignore spe ## Leer más - "[Acerca de las {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies)" -- "[Visualizar las {% data variables.product.prodname_dependabot_alerts %} para las dependencias vulnerables](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)" +- "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)" - "[Administrar la configuración de seguridad y de análisis para tu organización](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository)" - "[Troubleshooting the dependency graph](/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph)"{% ifversion fpt or ghec or ghes > 3.2 %} - "[Solucionar problemas de los errores del {% data variables.product.prodname_dependabot %}](/github/managing-security-vulnerabilities/troubleshooting-dependabot-errors)"{% endif %} diff --git a/translations/es-ES/content/code-security/getting-started/securing-your-organization.md b/translations/es-ES/content/code-security/getting-started/securing-your-organization.md index c7081b2b7f..9b916e2039 100644 --- a/translations/es-ES/content/code-security/getting-started/securing-your-organization.md +++ b/translations/es-ES/content/code-security/getting-started/securing-your-organization.md @@ -133,7 +133,7 @@ For more information, see "[Managing security and analysis settings for your org {% data variables.product.prodname_code_scanning_capc %} is configured at the repository level. For more information, see "[Setting up {% data variables.product.prodname_code_scanning %} for a repository](/code-security/secure-coding/setting-up-code-scanning-for-a-repository)." ## Next steps -You can view and manage alerts from security features to address dependencies and vulnerabilities in your code. For more information, see {% ifversion fpt or ghes or ghec %} "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/code-security/supply-chain-security/viewing-and-updating-vulnerable-dependencies-in-your-repository),"{% endif %} {% ifversion fpt or ghec or ghes > 3.2 %}"[Managing pull requests for dependency updates](/code-security/supply-chain-security/managing-pull-requests-for-dependency-updates)," {% endif %}"[Managing {% data variables.product.prodname_code_scanning %} for your repository](/code-security/secure-coding/managing-code-scanning-alerts-for-your-repository)," and "[Managing alerts from {% data variables.product.prodname_secret_scanning %}](/code-security/secret-security/managing-alerts-from-secret-scanning)." +You can view and manage alerts from security features to address dependencies and vulnerabilities in your code. For more information, see {% ifversion fpt or ghes or ghec %} "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts),"{% endif %} {% ifversion fpt or ghec or ghes > 3.2 %}"[Managing pull requests for dependency updates](/code-security/supply-chain-security/managing-pull-requests-for-dependency-updates)," {% endif %}"[Managing {% data variables.product.prodname_code_scanning %} for your repository](/code-security/secure-coding/managing-code-scanning-alerts-for-your-repository)," and "[Managing alerts from {% data variables.product.prodname_secret_scanning %}](/code-security/secret-security/managing-alerts-from-secret-scanning)." {% ifversion fpt or ghec %}If you have a security vulnerability, you can create a security advisory to privately discuss and fix the vulnerability. For more information, see "[About {% data variables.product.prodname_security_advisories %}](/code-security/security-advisories/about-github-security-advisories)" and "[Creating a security advisory](/code-security/security-advisories/creating-a-security-advisory)." {% endif %} diff --git a/translations/es-ES/content/code-security/getting-started/securing-your-repository.md b/translations/es-ES/content/code-security/getting-started/securing-your-repository.md index 56f83a1c07..3cfa2e9e5e 100644 --- a/translations/es-ES/content/code-security/getting-started/securing-your-repository.md +++ b/translations/es-ES/content/code-security/getting-started/securing-your-repository.md @@ -140,7 +140,7 @@ You can set up {% data variables.product.prodname_code_scanning %} to automatica {% endif %} ## Next steps -You can view and manage alerts from security features to address dependencies and vulnerabilities in your code. For more information, see {% ifversion fpt or ghes or ghec %} "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/code-security/supply-chain-security/viewing-and-updating-vulnerable-dependencies-in-your-repository),"{% endif %} {% ifversion fpt or ghec or ghes > 3.2 %}"[Managing pull requests for dependency updates](/code-security/supply-chain-security/managing-pull-requests-for-dependency-updates)," {% endif %}"[Managing {% data variables.product.prodname_code_scanning %} for your repository](/code-security/secure-coding/managing-code-scanning-alerts-for-your-repository)," and "[Managing alerts from {% data variables.product.prodname_secret_scanning %}](/code-security/secret-security/managing-alerts-from-secret-scanning)." +You can view and manage alerts from security features to address dependencies and vulnerabilities in your code. For more information, see {% ifversion fpt or ghes or ghec %} "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts),"{% endif %} {% ifversion fpt or ghec or ghes > 3.2 %}"[Managing pull requests for dependency updates](/code-security/supply-chain-security/managing-pull-requests-for-dependency-updates)," {% endif %}"[Managing {% data variables.product.prodname_code_scanning %} for your repository](/code-security/secure-coding/managing-code-scanning-alerts-for-your-repository)," and "[Managing alerts from {% data variables.product.prodname_secret_scanning %}](/code-security/secret-security/managing-alerts-from-secret-scanning)." {% ifversion fpt or ghec %}If you have a security vulnerability, you can create a security advisory to privately discuss and fix the vulnerability. For more information, see "[About {% data variables.product.prodname_security_advisories %}](/code-security/security-advisories/about-github-security-advisories)" and "[Creating a security advisory](/code-security/security-advisories/creating-a-security-advisory)." {% endif %} diff --git a/translations/es-ES/content/code-security/guides.md b/translations/es-ES/content/code-security/guides.md index f039f78ff4..8fdc0f1c20 100644 --- a/translations/es-ES/content/code-security/guides.md +++ b/translations/es-ES/content/code-security/guides.md @@ -84,6 +84,7 @@ includeGuides: - /code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/viewing-and-updating-vulnerable-dependencies-in-your-repository - /code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review - /code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph + - /code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api - /code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository --- diff --git a/translations/es-ES/content/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning.md b/translations/es-ES/content/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning.md index 2f475ebcaf..b961b398e8 100644 --- a/translations/es-ES/content/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning.md +++ b/translations/es-ES/content/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning.md @@ -28,9 +28,9 @@ topics: You can define custom patterns to identify secrets that are not detected by the default patterns supported by {% data variables.product.prodname_secret_scanning %}. For example, you might have a secret pattern that is internal to your organization. For details of the supported secrets and service providers, see "[{% data variables.product.prodname_secret_scanning_caps %} patterns](/code-security/secret-scanning/secret-scanning-patterns)." You can define custom patterns for your enterprise, organization, or repository. {% data variables.product.prodname_secret_scanning_caps %} supports up to -{%- ifversion fpt or ghec or ghes > 3.3 %} 500 custom patterns for each organization or enterprise account, and up to 100 custom patterns per repository. -{%- elsif ghes = 3.3 %} 100 custom patterns for each organization or enterprise account, and 20 per repository. -{%- else %} 20 custom patterns for each organization or enterprise account, and per repository. +{%- ifversion fpt or ghec or ghes > 3.3 or ghae-issue-7297 %} 500 custom patterns for each organization or enterprise account, and up to 100 custom patterns per repository. +{%- elsif ghes = 3.2 %} 20 custom patterns for each organization or enterprise account, and per repository. +{%- else %} 100 custom patterns for each organization or enterprise account, and 20 per repository. {%- endif %} {% ifversion ghes < 3.3 %} @@ -67,7 +67,7 @@ Before defining a custom pattern, you must ensure that {% data variables.product {% data reusables.repositories.navigate-to-code-security-and-analysis %} {% data reusables.repositories.navigate-to-ghas-settings %} {% data reusables.advanced-security.secret-scanning-new-custom-pattern %} -{% data reusables.advanced-security.secret-scanning-add-custom-pattern-details %}{% ifversion fpt or ghec or ghes > 3.4 or ghae-issue-5499 %} +{% data reusables.advanced-security.secret-scanning-add-custom-pattern-details %}{% ifversion secret-scanning-custom-enterprise-35 %} 1. When you're ready to test your new custom pattern, to identify matches in the repository without creating alerts, click **Save and dry run**. {% data reusables.advanced-security.secret-scanning-dry-run-results %} {% endif %} @@ -122,7 +122,7 @@ Before defining a custom pattern, you must ensure that you enable {% data variab {% data reusables.repositories.navigate-to-ghas-settings %} {% data reusables.advanced-security.secret-scanning-new-custom-pattern %} {% data reusables.advanced-security.secret-scanning-add-custom-pattern-details %} -{%- ifversion secret-scanning-org-dry-runs %} +{%- ifversion secret-scanning-custom-enterprise-35 %} 1. When you're ready to test your new custom pattern, to identify matches in select repositories without creating alerts, click **Save and dry run**. {% data reusables.advanced-security.secret-scanning-dry-run-select-repos %} {% data reusables.advanced-security.secret-scanning-dry-run-results %} @@ -141,7 +141,7 @@ Before defining a custom pattern, you must ensure that you enable secret scannin {% note %} -{% ifversion secret-scanning-enterprise-dry-runs %} +{% ifversion secret-scanning-custom-enterprise-36 %} **Notes:** - At the enterprise level, only the creator of a custom pattern can edit the pattern, and use it in a dry run. - Enterprise owners can only make use of dry runs on repositories that they have access to, and enterprise owners do not necessarily have access to all the organizations or repositories within the enterprise. @@ -158,8 +158,8 @@ Before defining a custom pattern, you must ensure that you enable secret scannin {% data reusables.enterprise-accounts.advanced-security-security-features %} 1. Under "Secret scanning custom patterns", click {% ifversion ghes = 3.2 %}**New custom pattern**{% else %}**New pattern**{% endif %}. {% data reusables.advanced-security.secret-scanning-add-custom-pattern-details %} -{%- ifversion secret-scanning-enterprise-dry-runs %} -1. When you're ready to test your new custom pattern, to identify matches in the repository without creating alerts, click **Save and dry run**. +{%- ifversion secret-scanning-custom-enterprise-36 %} +1. When you're ready to test your new custom pattern, to identify matches in the enterprise without creating alerts, click **Save and dry run**. {% data reusables.advanced-security.secret-scanning-dry-run-select-repos %} {% data reusables.advanced-security.secret-scanning-dry-run-results %} {%- endif %} @@ -175,7 +175,10 @@ When you save a change to a custom pattern, this closes all the {% data variable * For a repository or organization, display the "Security & analysis" settings for the repository or organization where the custom pattern was created. For more information, see "[Defining a custom pattern for a repository](#defining-a-custom-pattern-for-a-repository)" or "[Defining a custom pattern for an organization](#defining-a-custom-pattern-for-an-organization)" above. * For an enterprise, under "Policies" display the "Advanced Security" area, and then click **Security features**. For more information, see "[Defining a custom pattern for an enterprise account](#defining-a-custom-pattern-for-an-enterprise-account)" above. 2. Under "{% data variables.product.prodname_secret_scanning_caps %}", to the right of the custom pattern you want to edit, click {% octicon "pencil" aria-label="The edit icon" %}. -3. When you have reviewed and tested your changes, click **Save changes**. +{%- ifversion secret-scanning-custom-enterprise-36 %} +3. When you're ready to test your edited custom pattern, to identify matches without creating alerts, click **Save and dry run**. +{%- endif %} +4. When you have reviewed and tested your changes, click **Save changes**. {% endif %} ## Removing a custom pattern diff --git a/translations/es-ES/content/code-security/supply-chain-security/end-to-end-supply-chain/securing-code.md b/translations/es-ES/content/code-security/supply-chain-security/end-to-end-supply-chain/securing-code.md index 47b7419087..a4f672fa6e 100644 --- a/translations/es-ES/content/code-security/supply-chain-security/end-to-end-supply-chain/securing-code.md +++ b/translations/es-ES/content/code-security/supply-chain-security/end-to-end-supply-chain/securing-code.md @@ -47,7 +47,7 @@ As a first step, you want to make a complete inventory of your dependencies. The ### Automatic detection of vulnerabilities in dependencies -{% data variables.product.prodname_dependabot %} can help you by monitoring your dependencies and notifying you when they contain a known vulnerability. {% ifversion fpt or ghec or ghes > 3.2 %}Incluso puedes habilitar el {% data variables.product.prodname_dependabot %} para que levante solicitudes de cambio automáticamente, las cuales actualicen la dependencia a una versión segura.{% endif %} Para obtener más información, consulta las secciones "[Acerca de las alertas para las dependencias vulnerables](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)"{% ifversion fpt or ghec or ghes > 3.2 %} y "[Acerca de las actualizaciones de seguridad del Dependabot](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-dependabot-security-updates)"{% endif %}. +{% data variables.product.prodname_dependabot %} can help you by monitoring your dependencies and notifying you when they contain a known vulnerability. {% ifversion fpt or ghec or ghes > 3.2 %}You can even enable {% data variables.product.prodname_dependabot %} to automatically raise pull requests that update the dependency to a secure version.{% endif %} For more information, see "[About {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)"{% ifversion fpt or ghec or ghes > 3.2 %} and "[About Dependabot security updates](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-dependabot-security-updates)"{% endif %}. ### Assessment of exposure to risk from a vulnerable dependency @@ -63,7 +63,7 @@ Code often needs to communicate with other systems over a network, and requires {% note %} -**Note:** {% data reusables.gated-features.secret-scanning-partner %} +**Nota:** {% data reusables.gated-features.secret-scanning-partner %} {% endnote %} @@ -76,7 +76,7 @@ Code often needs to communicate with other systems over a network, and requires {% ifversion fpt %} {% data reusables.secret-scanning.fpt-GHAS-scans %} {% elsif ghec %} -If your organization uses {% data variables.product.prodname_GH_advanced_security %}, you can enable {% data variables.product.prodname_secret_scanning_GHAS %} on any repository owned by the organization. También puedes definir patrones personalizados para detectar secretos adicionales a nivel de repositorio, organización o empresa. For more information, see "[About {% data variables.product.prodname_secret_scanning_GHAS %}](/code-security/secret-scanning/about-secret-scanning#about-secret-scanning-for-advacned-security)." +If your organization uses {% data variables.product.prodname_GH_advanced_security %}, you can enable {% data variables.product.prodname_secret_scanning_GHAS %} on any repository owned by the organization. También puedes definir patrones personalizados para detectar secretos adicionales a nivel de repositorio, organización o empresa. Para obtener más información, consulta la sección "[Acerca del {% data variables.product.prodname_secret_scanning_GHAS %}](/code-security/secret-scanning/about-secret-scanning#about-secret-scanning-for-advacned-security)". {% else %} You can configure {% data variables.product.prodname_secret_scanning %} to check for secrets issued by many service providers and to notify you when any are detected. También puedes definir patrones personalizados para detectar secretos adicionales a nivel de repositorio, organización o empresa. For more information, see "[About secret scanning](/code-security/secret-scanning/about-secret-scanning)" and "[Secret scanning patterns](/code-security/secret-scanning/secret-scanning-patterns)." {% endif %} @@ -97,7 +97,7 @@ Además de tu código, probablemente necesitarás utilizar secretos en otros lug {% note %} -**Note:** {% data reusables.gated-features.code-scanning %} +**Nota:** {% data reusables.gated-features.code-scanning %} {% endnote %} diff --git a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review.md b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review.md index 0d537c504e..ce887407fa 100644 --- a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review.md +++ b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-dependency-review.md @@ -1,6 +1,6 @@ --- title: About dependency review -intro: 'Dependency review lets you catch vulnerable dependencies before you introduce them to your environment, and provides information on license, dependents, and age of dependencies.' +intro: 'Dependency review lets you catch insecure dependencies before you introduce them to your environment, and provides information on license, dependents, and age of dependencies.' product: '{% data reusables.gated-features.dependency-review %}' shortTitle: Dependency review versions: diff --git a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-supply-chain-security.md b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-supply-chain-security.md index 4184fd2dd5..486d1a30b9 100644 --- a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-supply-chain-security.md +++ b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-supply-chain-security.md @@ -23,7 +23,7 @@ topics: ## About supply chain security at GitHub -With the accelerated use of open source, most projects depend on hundreds of open-source dependencies. This poses a security problem: what if the dependencies you're using are vulnerable? You could be putting your users at risk of a supply chain attack. One of the most important things you can do to protect your supply chain is to patch your vulnerabilities. +With the accelerated use of open source, most projects depend on hundreds of open-source dependencies. This poses a security problem: what if the dependencies you're using are vulnerable? You could be putting your users at risk of a supply chain attack. One of the most important things you can do to protect your supply chain is to patch your vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} and replace any malware{% endif %}. You add dependencies directly to your supply chain when you specify them in a manifest file or a lockfile. Dependencies can also be included transitively, that is, even if you don’t specify a particular dependency, but a dependency of yours uses it, then you’re also dependent on that dependency. @@ -43,7 +43,7 @@ The dependency graph is central to supply chain security. The dependency graph i Other supply chain features on {% data variables.product.prodname_dotcom %} rely on the information provided by the dependency graph. - Dependency review uses the dependency graph to identify dependency changes and help you understand the security impact of these changes when you review pull requests. -- El {% data variables.product.prodname_dependabot %} hace referencias de los datos de las dependencias que proporciona la gráfica de dependencias con la lista de las vulnerabilidades publicadas en la {% data variables.product.prodname_advisory_database %}, escanea tus dependencias y genera {% data variables.product.prodname_dependabot_alerts %} cuando se detecta una vulnerabilidad potencial. +- {% data variables.product.prodname_dependabot %} cross-references dependency data provided by the dependency graph with the list of advisories published in the {% data variables.product.prodname_advisory_database %}, scans your dependencies and generates {% data variables.product.prodname_dependabot_alerts %} when a potential vulnerability {% ifversion GH-advisory-db-supports-malware %}or malware{% endif %} is detected. {% ifversion fpt or ghec or ghes > 3.2 %}- {% data variables.product.prodname_dependabot_security_updates %} use the dependency graph and {% data variables.product.prodname_dependabot_alerts %} to help you update dependencies with known vulnerabilities in your repository. {% data variables.product.prodname_dependabot_version_updates %} don't use the dependency graph and rely on the semantic versioning of dependencies instead. {% data variables.product.prodname_dependabot_version_updates %} help you keep your dependencies updated, even when they don’t have any vulnerabilities. @@ -51,7 +51,7 @@ Other supply chain features on {% data variables.product.prodname_dotcom %} rely {% endif %} {% ifversion ghes < 3.2 %} -El {% data variables.product.prodname_dependabot %} hace referencias de los datos de las dependencias que proporciona la gráfica de dependencias con la lista de las vulnerabilidades publicadas en la {% data variables.product.prodname_advisory_database %}, escanea tus dependencias y genera {% data variables.product.prodname_dependabot_alerts %} cuando se detecta una vulnerabilidad potencial. +{% data variables.product.prodname_dependabot %} cross-references dependency data provided by the dependency graph with the list of known advisories published in the {% data variables.product.prodname_advisory_database %}, scans your dependencies and generates {% data variables.product.prodname_dependabot_alerts %} when a potential vulnerability is detected. {% endif %} {% ifversion fpt or ghec or ghes %} @@ -68,6 +68,10 @@ To generate the dependency graph, {% data variables.product.company_short %} loo - The dependency graph is automatically updated when you push a commit to {% data variables.product.company_short %} that changes or adds a supported manifest or lock file to the default branch, and when anyone pushes a change to the repository of one of your dependencies. - You can see the dependency graph by opening the repository's main page on {% data variables.product.product_name %}, and navigating to the **Insights** tab. +{% ifversion dependency-submission-api %} +{% data reusables.dependency-submission.dependency-submission-link %} +{% endif %} + For more information about the dependency graph, see "[About the dependency graph](/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph)." {% ifversion fpt or ghec or ghes > 3.1 or ghae %} @@ -96,16 +100,16 @@ The term "{% data variables.product.prodname_dependabot %}" encompasses the foll #### What are Dependabot alerts -{% data variables.product.prodname_dependabot_alerts %} highlight repositories affected by a newly discovered vulnerability based on the dependency graph and the {% data variables.product.prodname_advisory_database %}, which contains the versions on known vulnerability lists. +{% data variables.product.prodname_dependabot_alerts %} highlight repositories affected by a newly discovered vulnerability based on the dependency graph and the {% data variables.product.prodname_advisory_database %}, which contains advisories for known vulnerabilities{% ifversion GH-advisory-db-supports-malware %} and malware{% endif %}. -- El {% data variables.product.prodname_dependabot %} lleva a cabo un escaneo para detectar las dependencias vulnerables y envía {% data variables.product.prodname_dependabot_alerts %} cuando: +- {% data variables.product.prodname_dependabot %} performs a scan to detect insecure dependencies and sends {% data variables.product.prodname_dependabot_alerts %} when: {% ifversion fpt or ghec %} - - A new vulnerability is added to the {% data variables.product.prodname_advisory_database %}.{% else %} + - A new advisory is added to the {% data variables.product.prodname_advisory_database %}.{% else %} - Se sincronizan los datos de las asesorías nuevas en {% data variables.product.product_location %} cada hora desde {% data variables.product.prodname_dotcom_the_website %}. {% data reusables.security-advisory.link-browsing-advisory-db %}{% endif %} - The dependency graph for the repository changes. - {% data variables.product.prodname_dependabot_alerts %} are displayed {% ifversion fpt or ghec or ghes > 3.0 %} on the **Security** tab for the repository and{% endif %} in the repository's dependency graph. La alerta incluye {% ifversion fpt or ghec or ghes > 3.0 %}un enlace al archivo afectado en el proyecto e{% endif %}información sobre una versión corregida. -For more information about {% data variables.product.prodname_dependabot_alerts %}, see "[About alerts for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)." +Para obtener más información, consulta la sección "[Acerca de{% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)". {% ifversion fpt or ghec or ghes > 3.2 %} #### What are Dependabot updates @@ -134,7 +138,7 @@ Para obtener más información sobre las {% data variables.product.prodname_depe Public repositories: - **Dependency graph**—enabled by default and cannot be disabled. - **Dependency review**—enabled by default and cannot be disabled. -- **{% data variables.product.prodname_dependabot_alerts %}**—no se habilita predeterminadamente. {% data variables.product.prodname_dotcom %} detects vulnerable dependencies and displays information in the dependency graph, but does not generate {% data variables.product.prodname_dependabot_alerts %} by default. Repository owners or people with admin access can enable {% data variables.product.prodname_dependabot_alerts %}. También puedes habilitar o inhabilitar las alertas del Dependabot para todos los repositorios que pertenezcan a tu cuenta de usuario u organización. Para obtener más información, consulta la sección "[Administrar los ajustes de análisis y seguridad para tu cuenta de usuario](/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/managing-security-and-analysis-settings-for-your-personal-account)" o "[Administrar el análisis y seguridad para tu organización](/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/managing-security-and-analysis-settings-for-your-organization)". +- **{% data variables.product.prodname_dependabot_alerts %}**—no se habilita predeterminadamente. {% data variables.product.prodname_dotcom %} detects insecure dependencies and displays information in the dependency graph, but does not generate {% data variables.product.prodname_dependabot_alerts %} by default. Repository owners or people with admin access can enable {% data variables.product.prodname_dependabot_alerts %}. También puedes habilitar o inhabilitar las alertas del Dependabot para todos los repositorios que pertenezcan a tu cuenta de usuario u organización. Para obtener más información, consulta la sección "[Administrar los ajustes de análisis y seguridad para tu cuenta de usuario](/account-and-profile/setting-up-and-managing-your-personal-account-on-github/managing-personal-account-settings/managing-security-and-analysis-settings-for-your-personal-account)" o "[Administrar el análisis y seguridad para tu organización](/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/managing-security-and-analysis-settings-for-your-organization)". Private repositories: - **Dependency graph**—not enabled by default. The feature can be enabled by repository administrators. Para obtener más información, consulta la sección "[Explorar las dependencias de un repositorio](/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository#enabling-and-disabling-the-dependency-graph-for-a-private-repository)". diff --git a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md index d3a697c8e2..2e8549c999 100644 --- a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md +++ b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph.md @@ -25,6 +25,10 @@ shortTitle: Dependency graph When you push a commit to {% data variables.product.product_name %} that changes or adds a supported manifest or lock file to the default branch, the dependency graph is automatically updated.{% ifversion fpt or ghec %} In addition, the graph is updated when anyone pushes a change to the repository of one of your dependencies.{% endif %} For information on the supported ecosystems and manifest files, see "[Supported package ecosystems](#supported-package-ecosystems)" below. +{% ifversion dependency-submission-api %} +{% data reusables.dependency-submission.dependency-submission-link %} +{% endif %} + {% ifversion fpt or ghes > 3.1 or ghae or ghec %} When you create a pull request containing changes to dependencies that targets the default branch, {% data variables.product.prodname_dotcom %} uses the dependency graph to add dependency reviews to the pull request. These indicate whether the dependencies contain vulnerabilities and, if so, the version of the dependency in which the vulnerability was fixed. For more information, see "[About dependency review](/code-security/supply-chain-security/about-dependency-review)." {% endif %} @@ -37,9 +41,9 @@ When you create a pull request containing changes to dependencies that targets t ## Dependencies included -The dependency graph includes all the dependencies of a repository that are detailed in the manifest and lock files, or their equivalent, for supported ecosystems. This includes: +The dependency graph includes all the dependencies of a repository that are detailed in the manifest and lock files, or their equivalent, for supported ecosystems{% ifversion dependency-submission-api %}, as well as any dependencies that are submitted using the Dependency submission API (beta){% endif %}. This includes: -- Direct dependencies, that are explicitly defined in a manifest or lock file +- Direct dependencies, that are explicitly defined in a manifest or lock file {% ifversion dependency-submission-api %} or have been submitted using the Dependency submission API (beta){% endif %} - Indirect dependencies of these direct dependencies, also known as transitive dependencies or sub-dependencies The dependency graph identifies indirect dependencies{% ifversion fpt or ghec %} either explicitly from a lock file or by checking the dependencies of your direct dependencies. For the most reliable graph, you should use lock files (or their equivalent) because they define exactly which versions of the direct and indirect dependencies you currently use. If you use lock files, you also ensure that all contributors to the repository are using the same versions, which will make it easier for you to test and debug code{% else %} from the lock files{% endif %}. @@ -63,7 +67,7 @@ You can use the dependency graph to: ## Supported package ecosystems -The recommended formats explicitly define which versions are used for all direct and all indirect dependencies. If you use these formats, your dependency graph is more accurate. It also reflects the current build set up and enables the dependency graph to report vulnerabilities in both direct and indirect dependencies.{% ifversion fpt or ghec %} Indirect dependencies that are inferred from a manifest file (or equivalent) are excluded from the checks for vulnerable dependencies.{% endif %} +The recommended formats explicitly define which versions are used for all direct and all indirect dependencies. If you use these formats, your dependency graph is more accurate. It also reflects the current build set up and enables the dependency graph to report vulnerabilities in both direct and indirect dependencies.{% ifversion fpt or ghec %} Indirect dependencies that are inferred from a manifest file (or equivalent) are excluded from the checks for insecure dependencies.{% endif %} | Package manager | Languages | Recommended formats | All supported formats | | --- | --- | --- | ---| @@ -106,9 +110,11 @@ The recommended formats explicitly define which versions are used for all direct {% endnote %} {% endif %} + +{% ifversion dependency-submission-api %}You can use the Dependency submission API (beta) to add dependencies from the package manager or ecosystem of your choice to the dependency graph, even if the ecosystem is not in the supported ecosystem list above. The dependency graph will display the submitted dependencies grouped by ecosystem, but separately from the dependencies parsed from manifest or lock files. You will only get {% data variables.product.prodname_dependabot_alerts %} for dependencies that are from one of the [supported ecosystems](https://github.com/github/advisory-database#supported-ecosystems) of the {% data variables.product.prodname_advisory_database %}. For more information on the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)."{% endif %} ## Further reading - "[Dependency graph](https://en.wikipedia.org/wiki/Dependency_graph)" on Wikipedia - "[Exploring the dependencies of a repository](/github/visualizing-repository-data-with-graphs/exploring-the-dependencies-of-a-repository)" -- "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)" +- "[Viewing and updating {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)" - "[Troubleshooting the detection of vulnerable dependencies](/github/managing-security-vulnerabilities/troubleshooting-the-detection-of-vulnerable-dependencies)" diff --git a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-the-dependency-graph.md b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-the-dependency-graph.md index cc60198fb1..16d3aed9d6 100644 --- a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-the-dependency-graph.md +++ b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/configuring-the-dependency-graph.md @@ -22,8 +22,12 @@ shortTitle: Configure dependency graph Para obtener más información, consulta la sección "[Acerca de la gráfica de dependencias](/code-security/supply-chain-security/understanding-your-software-supply-chain/about-the-dependency-graph)". -{% ifversion fpt or ghec %} ## About configuring the dependency graph {% endif %} -{% ifversion fpt or ghec %}Para generar una gráfica de dependencias, {% data variables.product.product_name %} necesita acceso de solo lectura a los archivos de manifiesto y de bloqueo de un repositorio. La gráfica de dependencias se genera automáticamente para todos los repositorios públicos y puedes elegir habilitarla para los privados. For more information on viewing the dependency graph, see "[Exploring the dependencies of a repository](/github/visualizing-repository-data-with-graphs/exploring-the-dependencies-of-a-repository)."{% endif %} +{% ifversion fpt or ghec %} +## About configuring the dependency graph +To generate a dependency graph, {% data variables.product.product_name %} needs read-only access to the dependency manifest and lock files for a repository. La gráfica de dependencias se genera automáticamente para todos los repositorios públicos y puedes elegir habilitarla para los privados. For more information on viewing the dependency graph, see "[Exploring the dependencies of a repository](/github/visualizing-repository-data-with-graphs/exploring-the-dependencies-of-a-repository)." + +{% data reusables.dependency-submission.dependency-submission-link %} +{% endif %} {% ifversion ghes %} ## Enabling the dependency graph {% data reusables.dependabot.ghes-ghae-enabling-dependency-graph %}{% endif %}{% ifversion fpt or ghec %} @@ -35,8 +39,12 @@ Para obtener más información, consulta la sección "[Acerca de la gráfica de Cuando la gráfica de dependencias se habilita por primera vez, cualquier manifiesto y archivo de bloqueo para los ecosistemas compatibles se pasarán de inmediato. La gráfica se llena en cuestión de minutos habitualmente, pero esto puede tardar más para los repositorios que tengan muchas dependencias. Una vez que se habilita, la gráfica se actualiza automáticamente con cada carga al repositorio{% ifversion fpt or ghec %} y con cada carga a cualquier otro repositorio de la gráfica{% endif %}. +{% ifversion ghes %} +{% ifversion dependency-submission-api %}{% data reusables.dependency-submission.dependency-submission-link %}{% endif %} +{% endif %} + ## Leer más {% ifversion ghec %}- "[Viewing insights for your organization](/organizations/collaborating-with-groups-in-organizations/viewing-insights-for-your-organization)"{% endif %} -- "[Visualizar las {% data variables.product.prodname_dependabot_alerts %} para las dependencias vulnerables](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)" +- "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)" - "[Solucionar problemas en la detección de dependencias vulnerables](/github/managing-security-vulnerabilities/troubleshooting-the-detection-of-vulnerable-dependencies)" diff --git a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository.md b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository.md index 9a41314832..fd276a2d28 100644 --- a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository.md +++ b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository.md @@ -42,6 +42,10 @@ Enterprise owners can configure the dependency graph at an enterprise level. For {% ifversion fpt or ghec %} Dependencies are grouped by ecosystem. You can expand a dependency to view its dependencies. Dependencies on private repositories, private packages, or unrecognized files are shown in plain text. If the package manager for the dependency is in a public repository, {% data variables.product.product_name %} will display a link to that repository. +{% ifversion dependency-submission-api %} +Dependencies submitted to a project using the Dependency submission API (beta), although also grouped by ecosystem, are shown separately from dependencies identified through manifest or lock files in the repository. These submitted dependencies appear in the dependency graph as "Snapshot dependencies" because they are submitted as a snapshot, or set, of dependencies. For more information on using the dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)." +{% endif %} + If vulnerabilities have been detected in the repository, these are shown at the top of the view for users with access to {% data variables.product.prodname_dependabot_alerts %}. ![Dependencies graph](/assets/images/help/graphs/dependencies_graph.png) @@ -102,12 +106,12 @@ If your dependency graph is empty, there may be a problem with the file containi {% ifversion fpt or ghec %} If the file is correctly formatted, then check its size. The dependency graph ignores individual manifest and lock files that are over 1.5 Mb, unless you are a {% data variables.product.prodname_enterprise %} user. It processes up to 20 manifest or lock files per repository by default, so you can split dependencies into smaller files in subdirectories of the repository.{% endif %} -If a manifest or lock file is not processed, its dependencies are omitted from the dependency graph and they can't be checked for vulnerable dependencies. +If a manifest or lock file is not processed, its dependencies are omitted from the dependency graph and they can't be checked for insecure dependencies. ## Further reading - "[About the dependency graph](/github/visualizing-repository-data-with-graphs/about-the-dependency-graph)" -- "[Viewing {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)"{% ifversion ghec %} +- "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)"{% ifversion ghec %} - "[Viewing insights for your organization](/organizations/collaborating-with-groups-in-organizations/viewing-insights-for-your-organization)"{% endif %}{% ifversion fpt or ghec %} - "[Understanding how {% data variables.product.prodname_dotcom %} uses and protects your data](/get-started/privacy-on-github)" {% endif %} diff --git a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/index.md b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/index.md index 20737355d4..9e2bd89ec6 100644 --- a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/index.md +++ b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/index.md @@ -14,6 +14,7 @@ children: - /about-supply-chain-security - /about-the-dependency-graph - /configuring-the-dependency-graph + - /using-the-dependency-submission-api - /about-dependency-review - /configuring-dependency-review - /exploring-the-dependencies-of-a-repository diff --git a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph.md b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph.md index e3373aaa0b..0bf5ab337c 100644 --- a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph.md +++ b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/troubleshooting-the-dependency-graph.md @@ -22,15 +22,19 @@ topics: ## ¿Acaso la gráfica de dependencias solo encuentra depedencias en los manifiestos y lockfiles? -La gráfica de dependencias incluye información sobre las dependencias, la cual se declara explícitamente en tu ambiente. Esto es, dependencias que se especifican en un manifiesto o en un lockfile. La gráfica de dependencias también incluye dependencias transitivas generalmente, aún cuando no se especifican en un lockfile, mediante la revisión de las dependencias de las dependencias en un archivo de manifiesto. +The dependency graph {% ifversion dependency-submission-api %}automatically{% endif %} includes information on dependencies that are explicitly declared in your environment. Esto es, dependencias que se especifican en un manifiesto o en un lockfile. La gráfica de dependencias también incluye dependencias transitivas generalmente, aún cuando no se especifican en un lockfile, mediante la revisión de las dependencias de las dependencias en un archivo de manifiesto. -La gráfica de dependencias no incluye dependencias "sueltas". Las dependencias "sueltas" son archivos individuales que se copian de otra fuernte y se revisan directamente en el repositorio o dentro de un archivo (tal como un archivo ZIP o JAR) en ves de que se referencien en un manifiesto de paquete de administrador o en un lockfile. +The dependency graph doesn't {% ifversion dependency-submission-api %}automatically{% endif %} include "loose" dependencies. Las dependencias "sueltas" son archivos individuales que se copian de otra fuernte y se revisan directamente en el repositorio o dentro de un archivo (tal como un archivo ZIP o JAR) en ves de que se referencien en un manifiesto de paquete de administrador o en un lockfile. + +{% ifversion dependency-submission-api %}However, you can use the Dependency submission API (beta) to add dependencies to a project's dependency graph, even if the dependencies are not declared in a manifest or lock file, such as dependencies resolved when a project is built. The dependency graph will display the submitted dependencies grouped by ecosystem, but separately from the dependencies parsed from manifest or lock files. For more information on the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)."{% endif %} **Check**: Is the missing dependency for a component that's not specified in the repository's manifest or lockfile? ## ¿Acaso la gráfica de dependencias detecta dependencias que se especifican utilizando variables? -La gráfica de dependencias analiza los manifiestos mientras se suben a {% data variables.product.prodname_dotcom %}. Por lo tanto, la gráfica de dependencias no tiene acceso al ambiente de compilación del proyecto, así que no puede resolver variables que se utilizan dentro de los manifiestos. Si utilizas variables dentro de un manifiesto para especificar el nombre, o más comunmente la versión de una dependencia, entonces dicha dependencia no se incluirá en la gráfica de dependencias. +La gráfica de dependencias analiza los manifiestos mientras se suben a {% data variables.product.prodname_dotcom %}. Por lo tanto, la gráfica de dependencias no tiene acceso al ambiente de compilación del proyecto, así que no puede resolver variables que se utilizan dentro de los manifiestos. If you use variables within a manifest to specify the name, or more commonly the version of a dependency, then that dependency will not {% ifversion dependency-submission-api %}automatically{% endif %} be included in the dependency graph. + +{% ifversion dependency-submission-api %}However, you can use the Dependency submission API (beta) to add dependencies to a project's dependency graph, even if the dependencies are only resolved when a project is built. For more information on the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)."{% endif %} **Verifica**: ¿Acaso la dependencia faltante se declara en el manifiesto utilizando una variable para su nombre o versión? diff --git a/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api.md b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api.md new file mode 100644 index 0000000000..3aa85f8264 --- /dev/null +++ b/translations/es-ES/content/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api.md @@ -0,0 +1,86 @@ +--- +title: Using the Dependency submission API +intro: 'You can use the Dependency submission API to submit dependencies for projects, such as the dependencies resolved when a project is built or compiled.' +shortTitle: Dependency submission API +topics: + - API + - Dependency graph + - Dependencies + - REST +versions: + feature: dependency-submission-api +--- + +{% data reusables.dependency-submission.dependency-submission-api-beta %} + +## About the Dependency submission API + +{% data reusables.dependency-submission.about-dependency-submission %} + +Dependencies are submitted to the dependency submission API in the form of a snapshot. A snapshot is a set of dependencies associated with a commit SHA and other metadata, that reflects the current state of your repository for a commit. For more information about the Dependency submission API, see the [Dependency submission REST API documentation](/rest/dependency-graph/dependency-submission). + +## Submitting dependencies at build-time + +You can use the Dependency submission API in a {% data variables.product.prodname_actions %} workflow to submit dependencies for your project when your project is built. + +### Using pre-made actions + +The simplest way to use the Dependency submission API is by adding a pre-made action to your repository that will gather and convert the list of dependencies to the required snapshot format and submit the list to the API. Actions that complete these steps for various ecosystems are available on {% data variables.product.prodname_marketplace %} and more actions will be created during the course of the beta and beyond. You can find links to the currently available actions in the table below: + +| Ecosystem | Acción | +| --------- | ------------------------------------------------------------------------------- | +| Go | [Go Dependency Submission](https://github.com/actions/go-dependency-submission) | + +For example, the following [Go Dependency Submission](https://github.com/actions/go-dependency-submission) workflow calculates the dependencies for a Go build-target (a Go file with a `main` function) and submits the list to the Dependency Submission API. + +```yaml + +name: Go Dependency Submission +on: + push: + branches: + - main + +# The API requires write permission on the repository to submit dependencies +permissions: + contents: write + +# Envionment variables to configure Go and Go modules. Customize as necessary +env: + GOPROXY: '' # A Go Proxy server to be used + GOPRIVATE: '' # A list of modules are considered private and not requested from GOPROXY +jobs: + go-action-detection: + runs-on: ubuntu-latest + steps: + - name: 'Checkout Repository' + uses: {% data reusables.actions.action-checkout %} + + - uses: {% data reusables.actions.action-setup-go %} + with: + go-version: ">=1.18.0" + + - name: Run snapshot action + uses: @actions/go-dependency-submission@v1 + with: + # Required: Define the repo path to the go.mod file used by the + # build target + go-mod-path: go-example/go.mod + # + # Optional. Define the repo path of a build target, + # a file with a `main()` function. + # If undefined, this action will collect all dependencies + # used by all build targets for the module. This may + # include Go dependencies used by tests and tooling. + go-build-target: go-example/cmd/octocat.go + +``` +### Creating your own action + +Alternatively, you can write your own action to submit dependencies for your project at build-time. Your workflow should: + + 1. Generate a list of dependencies for your project. + 2. Translate the list of dependencies into the snapshot format accepted by the Dependency submission API. For more information about the format, see the body parameters for the "Create a repository snapshot" API operation in the [Dependency submission REST API documentation](/rest/dependency-graph/dependency-submission). + 3. Submit the formatted list of dependencies to the Dependency submission API. + +{% data variables.product.product_name %} maintains the [Dependency Submission Toolkit](https://github.com/github/dependency-submission-toolkit), a TypeScript library to help you build your own GitHub Action for submitting dependencies to the Dependency submission API. For more information about writing an action, see "[Creating actions](/actions/creating-actions)". diff --git a/translations/es-ES/content/developers/apps/building-github-apps/creating-a-github-app-using-url-parameters.md b/translations/es-ES/content/developers/apps/building-github-apps/creating-a-github-app-using-url-parameters.md index e08db5adf3..6345f029e3 100644 --- a/translations/es-ES/content/developers/apps/building-github-apps/creating-a-github-app-using-url-parameters.md +++ b/translations/es-ES/content/developers/apps/building-github-apps/creating-a-github-app-using-url-parameters.md @@ -59,39 +59,39 @@ La lista completa de parámetros de consulta, permisos y eventos disponibles se Puedes seleccionar los permisos en una secuencia de consulta utilizando los nombres de permiso conforme en la siguiente tabla a manera de nombres de parámetro de consulta y usando el tipo de permiso como el valor de la consulta. Por ejemplo, para seleccionar los permisos de `Read & write` en la interface de usuario para `contents`, tu secuencia de consulta incluiría `&contents=write`. Para seleccionar los permisos de `Read-only` en la interface de usuario para `blocking`, tu secuencia de consulta incluiría `&blocking=read`. Para seleccionar `no-access` en la interface de usuario para las `checks`, tu secuencia de consulta no incluiría el permiso `checks`. -| Permiso | Descripción | -| -------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| Permiso | Descripción | +| -------------------------------------------------------------------------------------------------------------------------------- | ----------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | | [`administration`](/rest/reference/permissions-required-for-github-apps/#permission-on-administration) | Otorga acceso a diversas terminales para la administración de organizaciones y repositorios. Puede ser uno de entre `none`, `read`, o `write`.{% ifversion fpt or ghec %} | [`blocking`](/rest/reference/permissions-required-for-github-apps/#permission-on-blocking) | Otorga acceso a la [API de Bloqueo de Usuarios](/rest/reference/users#blocking). Puede ser uno de entre `none`, `read`, o `write`.{% endif %} | [`verificaciones`](/rest/reference/permissions-required-for-github-apps/#permission-on-checks) | Otorga acceso a la [API de verificaciones](/rest/reference/checks). Puede ser uno de entre `none`, `read`, o `write`.{% ifversion ghes < 3.4 %} | `content_references` | Otorga acceso a la terminal "[Crear un adjunto de contenido](/rest/reference/apps#create-a-content-attachment)". Puede ser uno de entre `none`, `read`, o `write`.{% endif %} -| [`contenidos`](/rest/reference/permissions-required-for-github-apps/#permission-on-contents) | Otorga acceso a diversas terminales que te permiten modificar el contenido de los repositorios. Puede ser uno de entre `none`, `read`, o `write`. | +| [`contenidos`](/rest/reference/permissions-required-for-github-apps/#permission-on-contents) | Otorga acceso a diversas terminales que te permiten modificar el contenido de los repositorios. Puede ser uno de entre `none`, `read`, o `write`. | | [`implementaciones`](/rest/reference/permissions-required-for-github-apps/#permission-on-deployments) | Otorga acceso a la [API de despliegues](/rest/reference/repos#deployments). Puede ser uno de entre `none`, `read`, o `write`.{% ifversion fpt or ghes or ghec %} | [`emails`](/rest/reference/permissions-required-for-github-apps/#permission-on-emails) | Otorga acceso a la [API de Correos electrónicos](/rest/reference/users#emails). Puede ser uno de entre `none`, `read`, o `write`.{% endif %} -| [`followers`](/rest/reference/permissions-required-for-github-apps/#permission-on-followers) | Otorga acceso a la [API de Seguidores](/rest/reference/users#followers). Puede ser uno de entre `none`, `read`, o `write`. | -| [`gpg_keys`](/rest/reference/permissions-required-for-github-apps/#permission-on-gpg-keys) | Otorga acceso a la [API de Llaves GPG](/rest/reference/users#gpg-keys). Puede ser uno de entre `none`, `read`, o `write`. | -| [`propuestas`](/rest/reference/permissions-required-for-github-apps/#permission-on-issues) | Otorga acceso a la [API de Informe de problemas](/rest/reference/issues). Puede ser uno de entre `none`, `read`, o `write`. | -| [`keys`](/rest/reference/permissions-required-for-github-apps/#permission-on-keys) | Otorga acceso a la [API de Llaves Públicas](/rest/reference/users#keys). Puede ser uno de entre `none`, `read`, o `write`. | +| [`followers`](/rest/reference/permissions-required-for-github-apps/#permission-on-followers) | Otorga acceso a la [API de Seguidores](/rest/reference/users#followers). Puede ser uno de entre `none`, `read`, o `write`. | +| [`gpg_keys`](/rest/reference/permissions-required-for-github-apps/#permission-on-gpg-keys) | Otorga acceso a la [API de Llaves GPG](/rest/reference/users#gpg-keys). Puede ser uno de entre `none`, `read`, o `write`. | +| [`propuestas`](/rest/reference/permissions-required-for-github-apps/#permission-on-issues) | Otorga acceso a la [API de Informe de problemas](/rest/reference/issues). Puede ser uno de entre `none`, `read`, o `write`. | +| [`keys`](/rest/reference/permissions-required-for-github-apps/#permission-on-keys) | Otorga acceso a la [API de Llaves Públicas](/rest/reference/users#keys). Puede ser uno de entre `none`, `read`, o `write`. | | [`members`](/rest/reference/permissions-required-for-github-apps/#permission-on-members) | Otorga acceso para administrar los miembros de una organización. Puede ser uno de entre `none`, `read`, o `write`.{% ifversion fpt or ghec %} -| [`metadatos`](/rest/reference/permissions-required-for-github-apps/#metadata-permissions) | Otorga acceso a las terminales de solo lectura que no filtran datos sensibles. Puede ser `read` o `none`. Su valor predeterminado es `read` cuando configuras cualquier permiso, o bien, `none` cuando no especificas ningún permiso para la {% data variables.product.prodname_github_app %}. | +| [`metadatos`](/rest/reference/permissions-required-for-github-apps/#metadata-permissions) | Otorga acceso a las terminales de solo lectura que no filtran datos sensibles. Puede ser `read` o `none`. Su valor predeterminado es `read` cuando configuras cualquier permiso, o bien, `none` cuando no especificas ningún permiso para la {% data variables.product.prodname_github_app %}. | | [`organization_administration`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-administration) | Otorga acceso a la terminal "[Actualizar una organización](/rest/reference/orgs#update-an-organization)" y a la [API de Restricciones de Interacción en la Organización](/rest/reference/interactions#set-interaction-restrictions-for-an-organization). Puede ser uno de entre `none`, `read`, o `write`.{% endif %} -| [`organization_hooks`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-hooks) | Otorga acceso a la [API de Webhooks de la Organización](/rest/reference/orgs#webhooks/). Puede ser uno de entre `none`, `read`, o `write`. | -| `organization_plan` | Otorga acceso para obtener información acerca del plan de una organización que utilice la terminal "[Obtener una organización](/rest/reference/orgs#get-an-organization)". Puede ser uno de entre `none` o `read`. | +| [`organization_hooks`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-hooks) | Otorga acceso a la [API de Webhooks de la Organización](/rest/reference/orgs#webhooks/). Puede ser uno de entre `none`, `read`, o `write`. | +| `organization_plan` | Otorga acceso para obtener información acerca del plan de una organización que utilice la terminal "[Obtener una organización](/rest/reference/orgs#get-an-organization)". Puede ser uno de entre `none` o `read`. | | [`organization_projects`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-projects) | Otorga acceso a la [API de Proyectos](/rest/reference/projects). Puede ser uno de entre: `none`, `read`, `write`, o `admin`.{% ifversion fpt or ghec %} | [`organization_user_blocking`](/rest/reference/permissions-required-for-github-apps/#permission-on-organization-projects) | Otorga acceso a la [API de Bloqueo de Usuarios de la Organización](/rest/reference/orgs#blocking). Puede ser uno de entre `none`, `read`, o `write`.{% endif %} -| [`páginas`](/rest/reference/permissions-required-for-github-apps/#permission-on-pages) | Otorga acceso a la [API de páginas](/rest/reference/repos#pages). Puede ser uno de entre `none`, `read`, o `write`. | -| `plan` | Otorga acceso para obtener información acerca del plan de GitHub de un usuario que utilice la terminal "[Obtener un usuario](/rest/reference/users#get-a-user)". Puede ser uno de entre `none` o `read`. | -| [`pull_requests`](/rest/reference/permissions-required-for-github-apps/#permission-on-pull-requests) | Otorga acceso a varias terminales de solicitud de extracción. Puede ser uno de entre `none`, `read`, o `write`. | -| [`repository_hooks`](/rest/reference/permissions-required-for-github-apps/#permission-on-repository-hooks) | Otorga acceso a la [API de Webhooks del Repositorio](/rest/reference/repos#hooks). Puede ser uno de entre `none`, `read`, o `write`. | +| [`páginas`](/rest/reference/permissions-required-for-github-apps/#permission-on-pages) | Otorga acceso a la [API de páginas](/rest/reference/repos#pages). Puede ser uno de entre `none`, `read`, o `write`. | +| `plan` | Otorga acceso para obtener información acerca del plan de GitHub de un usuario que utilice la terminal "[Obtener un usuario](/rest/reference/users#get-a-user)". Puede ser uno de entre `none` o `read`. | +| [`pull_requests`](/rest/reference/permissions-required-for-github-apps/#permission-on-pull-requests) | Otorga acceso a varias terminales de solicitud de extracción. Puede ser uno de entre `none`, `read`, o `write`. | +| [`repository_hooks`](/rest/reference/permissions-required-for-github-apps/#permission-on-repository-hooks) | Otorga acceso a la [API de Webhooks del Repositorio](/rest/reference/repos#hooks). Puede ser uno de entre `none`, `read`, o `write`. | | [`repository_projects`](/rest/reference/permissions-required-for-github-apps/#permission-on-repository-projects) | Otorga acceso a la [API de Proyectos](/rest/reference/projects). Puede ser uno de entre: `none`, `read`, `write`, o `admin`.{% ifversion ghes or ghec %} | [`secret_scanning_alerts`](/rest/reference/permissions-required-for-github-apps/#permission-on-secret-scanning-alerts) | Otorga acceso a la [API de escaneo de secretos](/rest/reference/secret-scanning). Puede ser uno de entre: `none`, `read`, o `write`.{% endif %}{% ifversion fpt or ghes or ghec %} | [`security_events`](/rest/reference/permissions-required-for-github-apps/#permission-on-security-events) | Otorga acceso a la [API de escaneo de código](/rest/reference/code-scanning/). Puede ser uno de entre `none`, `read`, o `write`.{% endif %} -| [`single_file`](/rest/reference/permissions-required-for-github-apps/#permission-on-single-file) | Otorga acceso a la [API de Contenidos](/rest/reference/repos#contents). Puede ser uno de entre `none`, `read`, o `write`. | -| [`starring`](/rest/reference/permissions-required-for-github-apps/#permission-on-starring) | Otorga acceso a la [API de marcar con estrella](/rest/reference/activity#starring). Puede ser uno de entre `none`, `read`, o `write`. | -| [`estados`](/rest/reference/permissions-required-for-github-apps/#permission-on-statuses) | Otorga acceso a la [API de Estados](/rest/reference/commits#commit-statuses). Puede ser uno de entre `none`, `read`, o `write`. | +| [`single_file`](/rest/reference/permissions-required-for-github-apps/#permission-on-single-file) | Otorga acceso a la [API de Contenidos](/rest/reference/repos#contents). Puede ser uno de entre `none`, `read`, o `write`. | +| [`starring`](/rest/reference/permissions-required-for-github-apps/#permission-on-starring) | Otorga acceso a la [API de marcar con estrella](/rest/reference/activity#starring). Puede ser uno de entre `none`, `read`, o `write`. | +| [`estados`](/rest/reference/permissions-required-for-github-apps/#permission-on-statuses) | Otorga acceso a la [API de Estados](/rest/reference/commits#commit-statuses). Puede ser uno de entre `none`, `read`, o `write`. | | [`team_discussions`](/rest/reference/permissions-required-for-github-apps/#permission-on-team-discussions) | Otorga acceso a la [API de debates de equipo](/rest/reference/teams#discussions) y a la [API de comentarios en debates de equipo](/rest/reference/teams#discussion-comments). Puede ser uno de entre `none`, `read`, o `write`.{% ifversion fpt or ghes or ghae or ghec %} -| `vulnerability_alerts` | Otorga acceso para recibir {% data variables.product.prodname_dependabot_alerts %} para las dependencias vulnerables en un repositorio. Consulta la sección "[Acerca de las {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies/)" para aprender más. Puede ser uno de entre: `none` o `read`.{% endif %} -| `observando` | Otorga acceso a la lista y cambia los repositorios a los que un usuario está suscrito. Puede ser uno de entre `none`, `read`, o `write`. | +| `vulnerability_alerts` | Grants access to receive {% data variables.product.prodname_dependabot_alerts %} in a repository. Consulta la sección "[Acerca de las {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)" para aprender más. Puede ser uno de entre: `none` o `read`.{% endif %} +| `observando` | Otorga acceso a la lista y cambia los repositorios a los que un usuario está suscrito. Puede ser uno de entre `none`, `read`, o `write`. | ## Eventos de webhook de {% data variables.product.prodname_github_app %} diff --git a/translations/es-ES/content/developers/apps/building-github-apps/identifying-and-authorizing-users-for-github-apps.md b/translations/es-ES/content/developers/apps/building-github-apps/identifying-and-authorizing-users-for-github-apps.md index ee30b56316..0509d83d14 100644 --- a/translations/es-ES/content/developers/apps/building-github-apps/identifying-and-authorizing-users-for-github-apps.md +++ b/translations/es-ES/content/developers/apps/building-github-apps/identifying-and-authorizing-users-for-github-apps.md @@ -159,7 +159,7 @@ Ya que los permisos a nivel de usuario se otorgan individualmente, puedes agrega ## Solicitudes de usuario a servidor -Mientras que la mayoría de tu interacción con la API deberá darse utilizando tus tokens de acceso a la instalación de servidor a servidor, ciertas terminales te permiten llevar a cabo acciones a través de la API utilizando un token de acceso. Your app can make the following requests using [GraphQL]({% ifversion ghec %}/free-pro-team@latest{% endif %}/graphql) or [REST](/rest) endpoints. +Mientras que la mayoría de tu interacción con la API deberá darse utilizando tus tokens de acceso a la instalación de servidor a servidor, ciertas terminales te permiten llevar a cabo acciones a través de la API utilizando un token de acceso. Tu app puede hacer las siguientes solicitudes utilizando terminales de [GraphQL]({% ifversion ghec %}/free-pro-team@latest{% endif %}/graphql) o de [REST](/rest). ### Terminales compatibles diff --git a/translations/es-ES/content/developers/apps/getting-started-with-apps/migrating-oauth-apps-to-github-apps.md b/translations/es-ES/content/developers/apps/getting-started-with-apps/migrating-oauth-apps-to-github-apps.md index 517ac75b96..cf5542cd43 100644 --- a/translations/es-ES/content/developers/apps/getting-started-with-apps/migrating-oauth-apps-to-github-apps.md +++ b/translations/es-ES/content/developers/apps/getting-started-with-apps/migrating-oauth-apps-to-github-apps.md @@ -53,7 +53,7 @@ Te recomendamos revisar la lista de terminales de la API que necesitas tan pront ### Diseñar con apego a los límites de tasa de la API -Las GitHub Apps utilizan [reglas móviles para los límites de tasa](/apps/building-github-apps/understanding-rate-limits-for-github-apps/), las cuales pueden incrementar con base en la cantidad de repositorios y usuarios de la organización. A GitHub App can also make use of [conditional requests](/rest/overview/resources-in-the-rest-api#conditional-requests) or consolidate requests by using the [GraphQL API]({% ifversion ghec %}/free-pro-team@latest{% endif %}/graphql). +Las GitHub Apps utilizan [reglas móviles para los límites de tasa](/apps/building-github-apps/understanding-rate-limits-for-github-apps/), las cuales pueden incrementar con base en la cantidad de repositorios y usuarios de la organización. Una GitHub App también puede utilizar [solicitudes condicionales](/rest/overview/resources-in-the-rest-api#conditional-requests) o consolidar solicitudes utilizando la [API de GraphQL]({% ifversion ghec %}/free-pro-team@latest{% endif %}/graphql). ### Registrar una GitHub App nueva diff --git a/translations/es-ES/content/get-started/exploring-projects-on-github/saving-repositories-with-stars.md b/translations/es-ES/content/get-started/exploring-projects-on-github/saving-repositories-with-stars.md index 315be9b99a..5d37245ed9 100644 --- a/translations/es-ES/content/get-started/exploring-projects-on-github/saving-repositories-with-stars.md +++ b/translations/es-ES/content/get-started/exploring-projects-on-github/saving-repositories-with-stars.md @@ -41,13 +41,13 @@ Marcar un repositorio como favorito es un proceso simple de dos pasos. {% ifversion fpt or ghec %} -## Viewing who has starred a repository +## Visualizar quién marcó un repositorio como favorito -You can view everyone who has starred a public repository or a private repository you have access to. +Puedes ver a cualquiera que haya marcado como favorito a un repositorio público o a uno privado al cual tengas acceso. -To view everyone who has starred a repository, add `/stargazers` to the end of the URL of a repository. For example, to view stargazers for the github/docs repository, visit https://github.com/github/docs/stargazers. +Para ver a todo aquél que haya marcado un repositorio como favorito, agrega `/stargazers` al final de la URL de un repositorio. Por ejemplo, para ver a los seguidores de github/docs repository, visita https://github.com/github/docs/stargazers. ## Organizar los repositorios marcados como favoritos con las listas diff --git a/translations/es-ES/content/get-started/learning-about-github/githubs-products.md b/translations/es-ES/content/get-started/learning-about-github/githubs-products.md index d580796eb2..428dab4893 100644 --- a/translations/es-ES/content/get-started/learning-about-github/githubs-products.md +++ b/translations/es-ES/content/get-started/learning-about-github/githubs-products.md @@ -116,4 +116,5 @@ Adicionalmente a las características disponibles con {% data variables.product. Puedes configurar una prueba para evaluar {% data variables.product.prodname_ghe_cloud %}. Para obtener más información, consulta "Configurar una prueba de {% data variables.product.prodname_ghe_cloud %}". -Para obtener más información acerca de hospedar tu propia instancia de [{% data variables.product.prodname_ghe_server %}](https://enterprise.github.com), contacta a {% data variables.contact.contact_enterprise_sales %}. {% data reusables.enterprise_installation.request-a-trial %} +Para obtener más información sobre cómo hospedar tu propia instancia de {% data variables.product.prodname_ghe_server %}, incluyendo la configuración de un periodo de prueba, consulta la sección "[Acerca de {% data variables.product.prodname_ghe_server %}](/enterprise-server/admin/overview/about-github-enterprise-server)". + diff --git a/translations/es-ES/content/get-started/onboarding/getting-started-with-github-enterprise-server.md b/translations/es-ES/content/get-started/onboarding/getting-started-with-github-enterprise-server.md index c21728ab9a..815c6078b6 100644 --- a/translations/es-ES/content/get-started/onboarding/getting-started-with-github-enterprise-server.md +++ b/translations/es-ES/content/get-started/onboarding/getting-started-with-github-enterprise-server.md @@ -14,7 +14,7 @@ Esta guía te mostrará cómo configurar, ajustar y administrar {% data variable {% data variables.product.company_short %} hospeda a {% data variables.product.prodname_ghe_cloud %}. Puedes desplegar y hospedar a {% data variables.product.prodname_ghe_server %} en tu propio centro de datos o en un proveedor de servicios en la nube que sea compatible. -Para ver un resumen de cómo funciona {% data variables.product.product_name %}, consulta la sección "[Resumen del sistema](/admin/overview/system-overview)". +Para obtener más información acerca de las {% data variables.product.product_name %}, consulta la sección "[Acerca del {% data variables.product.prodname_ghe_server %}](/admin/overview/about-github-enterprise-server)". ## Parte 1: Instalar {% data variables.product.product_name %} Para iniciar con {% data variables.product.product_name %}, necesitarás crear tu cuenta empresarial, instalar la instancia, utilizar la Consola de Administración para la configuración inicial, configurar tu instancia y administrar la facturación. diff --git a/translations/es-ES/content/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository.md b/translations/es-ES/content/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository.md index 2d766d181c..b7ee6ee801 100644 --- a/translations/es-ES/content/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository.md +++ b/translations/es-ES/content/get-started/privacy-on-github/managing-data-use-settings-for-your-private-repository.md @@ -44,5 +44,5 @@ Cuando habilitas el uso de datos para tu repositorio privado, podrás acceder a ## Leer más - "[Acerca del uso de tus datos de {% data variables.product.prodname_dotcom %}](/articles/about-github-s-use-of-your-data)" -- "[Visualizar las {% data variables.product.prodname_dependabot_alerts %} para las dependencias vulnerables](/github/managing-security-vulnerabilities/viewing-and-updating-vulnerable-dependencies-in-your-repository)" +- "[Viewing and updatng {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/viewing-and-updating-dependabot-alerts)" - "[Administrar la configuración de seguridad y de análisis para tu organización](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository)" diff --git a/translations/es-ES/content/get-started/quickstart/contributing-to-projects.md b/translations/es-ES/content/get-started/quickstart/contributing-to-projects.md index b5f327af34..3d4cd7ce0b 100644 --- a/translations/es-ES/content/get-started/quickstart/contributing-to-projects.md +++ b/translations/es-ES/content/get-started/quickstart/contributing-to-projects.md @@ -81,7 +81,7 @@ gh repo fork repository --clone=true ## Hacer y subir cambios -Go ahead and make a few changes to the project using your favorite text editor, like [Visual Studio Code](https://code.visualstudio.com). Podrías, por ejemplo, cambiar el texto en `index.html` para agregar tu nombre de usuario de GitHub. +Ve y haz algunos cambios al proyecto utilizando tu editor de texto favorito, como [Visual Studio Code](https://code.visualstudio.com). Podrías, por ejemplo, cambiar el texto en `index.html` para agregar tu nombre de usuario de GitHub. Cuando estés listo para enviar tus cambios, pruébalos y confírmalos. `git add .` le dice a Git que quieres incluir todos tus cambios en la siguiente confirmación. `git commit` toma una captura de estos cambios. diff --git a/translations/es-ES/content/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server.md b/translations/es-ES/content/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server.md index 609fce18c6..9b44fab841 100644 --- a/translations/es-ES/content/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server.md +++ b/translations/es-ES/content/get-started/signing-up-for-github/setting-up-a-trial-of-github-enterprise-server.md @@ -14,9 +14,10 @@ topics: - Accounts shortTitle: Enterprise Server trial --- + ## About trials of {% data variables.product.prodname_ghe_server %} -You can request a 45-day trial to evaluate {% data variables.product.prodname_ghe_server %}. Your trial will be installed as a virtual appliance, with options for on-premises or cloud deployment. For a list of supported visualization platforms, see "[Setting up a GitHub Enterprise Server instance](/enterprise-server@latest/admin/installation/setting-up-a-github-enterprise-server-instance)." +You can request a 45-day trial to evaluate {% data variables.product.prodname_ghe_server %}. Your trial will be installed as a virtual appliance, with options for on-premises or cloud deployment. For more information about {% data variables.product.prodname_ghe_server %}, and for a list of supported virtualization platforms, see "[About {% data variables.product.prodname_ghe_server %}](/enterprise-server/admin/overview/about-github-enterprise-server)." {% ifversion ghes %}{% data variables.product.prodname_dependabot %}{% else %}Security{% endif %} alerts and {% data variables.product.prodname_github_connect %} are not currently available in trials of {% data variables.product.prodname_ghe_server %}. For a demonstration of these features, contact {% data variables.contact.contact_enterprise_sales %}. For more information about these features, see "[About {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies)" and "[Connecting your enterprise account to {% data variables.product.prodname_ghe_cloud %}](/enterprise-server@latest/admin/configuration/managing-connections-between-your-enterprise-accounts/connecting-your-enterprise-account-to-github-enterprise-cloud)." diff --git a/translations/es-ES/content/github/copilot/github-copilot-telemetry-terms.md b/translations/es-ES/content/github/copilot/github-copilot-telemetry-terms.md index 9536f4a69a..1551c18c8b 100644 --- a/translations/es-ES/content/github/copilot/github-copilot-telemetry-terms.md +++ b/translations/es-ES/content/github/copilot/github-copilot-telemetry-terms.md @@ -11,7 +11,7 @@ effectiveDate: '2021-10-04' ## Telemetría adicional -Si utilizas el {% data variables.product.prodname_copilot %}, la extensión/complemento del {% data variables.product.prodname_copilot %} recolectará la información de uso sobre los eventos que se generan al interactuar con el ambiente de desarrollo integrado (IDE). Estos eventos incluyen el rendimiento del {% data variables.product.prodname_copilot %}, las características utilizadas y las sugerencias que se aceptan, modifican o aceptan; o descartan. This information may include personal data, including your personal information, as referenced in the [GitHub Privacy Statement](/github/site-policy/github-privacy-statement). +Si utilizas el {% data variables.product.prodname_copilot %}, la extensión/complemento del {% data variables.product.prodname_copilot %} recolectará la información de uso sobre los eventos que se generan al interactuar con el ambiente de desarrollo integrado (IDE). Estos eventos incluyen el rendimiento del {% data variables.product.prodname_copilot %}, las características utilizadas y las sugerencias que se aceptan, modifican o aceptan; o descartan. Esta información podría contener datos personales, incluyendo tu información personal, tal como se referencia en la [Declaración de Privacidad de GitHub](/github/site-policy/github-privacy-statement). {% data variables.product.company_short %} utiliza esta información de uso y la comparte con Microsoft y con OpenAI para desarrollar y mejorar la extensión/complemento y los productos relacionados. OpenAI también utiliza esta información de uso para llevar a cabo otros servicios que se relacionan con el {% data variables.product.prodname_copilot %}. Por ejemplo, cuando editas archivos con la extensión/plugin del {% data variables.product.prodname_copilot %} habilitada, los extractos de contenido de archivo, las sugerencias y cualquier modificación a las sugerencias se compartirá con {% data variables.product.company_short %}, Microsoft y OpenAI y se utilizará para propósitos de diagnóstico para mejorar las sugerencias y los productos relacionados. El {% data variables.product.prodname_copilot %} depende del contenido de archivo para su contexto, tanto en el archivo que estás editando como potencialmente en otros archivos que están abiertos en la misma instancia de IDE. Cuando estás utilizando el {% data variables.product.prodname_copilot %}, este también podría recolectar las URL de los repositorios o rutas de archivo de los archivos relevantes. El {% data variables.product.prodname_copilot %} no utiliza estas URL, rutas de archivo o fragmentos de código que se recolectan en tu telemetría como sugerencias para otros usuarios del {% data variables.product.prodname_copilot %}. Esta información se maneja como confidencial y es el acceso a ella es conforme sea necesario. Se te prohíbe recolectar datos de telemetría sobre otros usuarios del {% data variables.product.prodname_copilot %} desde la extensión/aditamento del {% data variables.product.prodname_copilot %}. Para obtener más detalles sobre la telemetría del {% data variables.product.prodname_copilot %}, por favor, consulta la sección "[Acerca de la telemetría del {% data variables.product.prodname_copilot %}](/github/copilot/about-github-copilot-telemetry)". Puedes revocar tu consentimiento de las operaciones sobre el procesamiento de datos personales y la telemetría que se describen en este párrafo si contactas a GitHub y solicitas la eliminación de la vista previa técnica. diff --git a/translations/es-ES/content/graphql/guides/using-global-node-ids.md b/translations/es-ES/content/graphql/guides/using-global-node-ids.md index 7cbd72afb4..e728a45a3a 100644 --- a/translations/es-ES/content/graphql/guides/using-global-node-ids.md +++ b/translations/es-ES/content/graphql/guides/using-global-node-ids.md @@ -12,7 +12,7 @@ topics: - API --- -Puedes acceder a la mayoría de objetos en GitHub (usuarios, informes de problemas, solicitudes de extracción, etc.) utilizando ya sea la API de Rest o la de GraphQL. Puedes encontrar la **ID de nodo global** de muchos objetos desde dentro de la API de REST y utilizar estas ID en tus operaciones de GraphQL. For more information, see "[Preview GraphQL API Node IDs in REST API resources](https://developer.github.com/changes/2017-12-19-graphql-node-id/)." +Puedes acceder a la mayoría de objetos en GitHub (usuarios, informes de problemas, solicitudes de extracción, etc.) utilizando ya sea la API de Rest o la de GraphQL. Puedes encontrar la **ID de nodo global** de muchos objetos desde dentro de la API de REST y utilizar estas ID en tus operaciones de GraphQL. Para obtener más información, consulta la sección "[Tener una vista previa de las ID de nodo de la API de GrapHQL en los recursos de la API de REST](https://developer.github.com/changes/2017-12-19-graphql-node-id/)". {% note %} diff --git a/translations/es-ES/content/graphql/overview/resource-limitations.md b/translations/es-ES/content/graphql/overview/resource-limitations.md index ce18961063..de9f48b164 100644 --- a/translations/es-ES/content/graphql/overview/resource-limitations.md +++ b/translations/es-ES/content/graphql/overview/resource-limitations.md @@ -14,7 +14,7 @@ topics: ## Límite de nodo -To pass [schema](/graphql/guides/introduction-to-graphql#schema) validation, all GraphQL API [calls](/graphql/guides/forming-calls-with-graphql) must meet these standards: +Para pasar una validación de [modelo](/graphql/guides/introduction-to-graphql#schema), todos los [llamados](/graphql/guides/forming-calls-with-graphql) a la API de GraphQL deben cumplir con estos estándares: * Los clientes deben suministrar un argumento `first` o `last` en cualquier [conexión](/graphql/guides/introduction-to-graphql#connection). * Los valores de `first` y `last` deben estar dentro de 1-100. @@ -130,30 +130,30 @@ Estos dos ejemplos te muestran cómo calcular los nodos totales en una llamada. ## Limite de tasa -The GraphQL API limit is different from the REST API's [rate limits](/rest/overview/resources-in-the-rest-api#rate-limiting). +El límite de la API de GraphQL es diferente de los [límites de tasa](/rest/overview/resources-in-the-rest-api#rate-limiting) de la API de REST. ¿Por qué son diferentes los límites de tasa de la API? Con [GraphQL](/graphql), una llamada de GraphQL puede reemplazar [varias llamadas de REST](/graphql/guides/migrating-from-rest-to-graphql). Una sola llamada compleja de GraphQL puede ser el equivalente a miles de solicitudes de REST. Si bien una sola llamada de GraphQL caería muy debajo del límite de tasa de la API de REST, la consulta podría ser igual de cara en términos de procesamiento para los servidores de GitHub. -To accurately represent the server cost of a query, the GraphQL API calculates a call's **rate limit score** based on a normalized scale of points. Los factores de puntuación de una consulta en argumentos "firs" y "last" en una conexión padre y sus hijos. +Para representar con precisión el costo de servidor de una consulta, la API de GraphQL calcula la **puntuación del límite de tasa** de un llamado con base en la escala de puntos normalizada. Los factores de puntuación de una consulta en argumentos "firs" y "last" en una conexión padre y sus hijos. * La fórmula utiliza los argumentos `first` y `last` en una conexión padre y en sus hijos para pre-calcular la carga potencial en los sistemas de GitHub, tal como MySQL, ElasticSearch y Git. * Cada conexión nueva tiene su propio valor de puntos. Los puntos se combinan con otros puntos desde la llamada en una puntuación de tasa límite general. -The GraphQL API rate limit is **5,000 points per hour**. +El límite de tasa de la API de GraphQL es de **5000 puntos por hora**. -Note that 5,000 points per hour is not the same as 5,000 calls per hour: the GraphQL API and REST API use different rate limits. +Toma en cuenta que 5000 puntos por hora no es lo mismo que 5000 llamados por hora: la API de GraphQL y la de REST utilizan límites de tasa diferentes. {% note %} -**Note**: The current formula and rate limit are subject to change as we observe how developers use the GraphQL API. +**Nota**: La fórmula y límite de tasa actuales están sujetos a cambios conforme observamos cómo los desarrolladores utilizan la API de GraphQL. {% endnote %} ### Recuperar el estado de límite de tasa de una llamada -With the REST API, you can check the rate limit status by [inspecting](/rest/overview/resources-in-the-rest-api#rate-limiting) the returned HTTP headers. +Con la API de REST, puedes obtener el estado del límite de tasa si [inspeccionas](/rest/overview/resources-in-the-rest-api#rate-limiting) los encabezados HTTP devueltos. -With the GraphQL API, you can check the rate limit status by querying fields on the `rateLimit` object: +Con la API de GraphQL, puedes verificar el estado de límite de tasa consultando campos en el objeto `rateLimit`: ```graphql query { @@ -186,7 +186,7 @@ Al consultar el objeto `rateLimit` se devuelve el puntaje de una llamada, pero e {% note %} -**Note**: The minimum cost of a call to the GraphQL API is **1**, representing a single request. +**Nota**: El costo mínimo de un llamado a la API de GraphQL es **1**, lo que representa una sola solicitud. {% endnote %} diff --git a/translations/es-ES/content/issues/trying-out-the-new-projects-experience/index.md b/translations/es-ES/content/issues/trying-out-the-new-projects-experience/index.md index ab78dfcdec..543b29dc2d 100644 --- a/translations/es-ES/content/issues/trying-out-the-new-projects-experience/index.md +++ b/translations/es-ES/content/issues/trying-out-the-new-projects-experience/index.md @@ -12,6 +12,7 @@ children: - /about-projects - /quickstart - /creating-a-project + - /migrating-your-project - /managing-iterations - /customizing-your-project-views - /filtering-projects diff --git a/translations/es-ES/content/issues/trying-out-the-new-projects-experience/migrating-your-project.md b/translations/es-ES/content/issues/trying-out-the-new-projects-experience/migrating-your-project.md new file mode 100644 index 0000000000..ae6e7d24d2 --- /dev/null +++ b/translations/es-ES/content/issues/trying-out-the-new-projects-experience/migrating-your-project.md @@ -0,0 +1,60 @@ +--- +title: Migrating your project to Projects (beta) +intro: You can migrate your projects from the old projects experience to Projects (beta). +allowTitleToDifferFromFilename: true +miniTocMaxHeadingLevel: 2 +versions: + fpt: '*' + ghec: '*' +topics: + - Projects + - Organizations +--- + +{% note %} + +**Notas:** + +- Projects (beta) is currently in public beta and subject to change. +- If the project you are migrating contains more than 1200 items, open issues will be prioritized followed by open pull requests and then notes. Remaining space will be used for closed issues, merged pull requested, and closed pull requests. Items that cannot be migrated due to this limit will be moved to the archive. If the archive limit of 10,000 items is reached, additional items will not be migrated. +- Note cards are converted to draft issues, and the contents are saved to the body of the draft issue. If information appears to be missing, make any hidden fields visible. For more information, see "[Showing and hiding fields](/issues/trying-out-the-new-projects-experience/customizing-your-project-views#showing-and-hiding-fields)." +- Automation will not be migrated. +- Triage, archive, and activity will not be migrated. +- After migration, the new migrated project and old project will not be kept in sync. + +{% endnote %} + +## About project migration + +You can migrate your project boards to the all new projects (beta) experience and try out tables, multiple views, new automation options, and powerful field types. Para obtener más información, consulta la sección "[Acerca de los proyectos (beta)](/issues/trying-out-the-new-projects-experience/about-projects)". + +## Migrating an organization project board + +{% data reusables.projects.enable-migration %} +{% data reusables.profile.access_org %} +{% data reusables.user-settings.access_org %} +{% data reusables.organizations.organization-wide-project %} +1. On the left, click **Projects (classic)**. ![Screenshot showing Projects (classic) menu option}](/assets/images/help/issues/projects-classic-org.png) +{% data reusables.projects.migrate-project-steps %} + +## Migrating a user project board + +{% data reusables.projects.enable-migration %} +{% data reusables.profile.access_profile %} +1. En la parte superior de tu página de perfil, en la navegación principal, haz clic en {% octicon "project" aria-label="The project board icon" %} **Proyectos**. ![Pestaña Project (Proyecto)](/assets/images/help/projects/user-projects-tab.png) +1. Above the list of projects, click **Projects (classic)**. ![Screenshot showing Projects (classic) menu option}](/assets/images/help/issues/projects-classic-user.png) +{% data reusables.projects.migrate-project-steps %} + +## Migrating a repository project board + +{% note %} + +**Note:** Projects (beta) does not support repository level projects. When you migrate a repository project board, it will migrate to either the organization or personal account that owns the repository project, and the migrated project will be pinned to the original repository. + +{% endnote %} + +{% data reusables.projects.enable-migration %} +{% data reusables.repositories.navigate-to-repo %} +1. En el nombre de tu repositorio, haz clic en {% octicon "project" aria-label="The project board icon" %} **Proyectos**. ![Pestaña Project (Proyecto)](/assets/images/help/projects/repo-tabs-projects.png) +1. Click **Projects (classic)**. ![Screenshot showing Projects (classic) menu option}](/assets/images/help/issues/projects-classic-org.png) +{% data reusables.projects.migrate-project-steps %} diff --git a/translations/es-ES/content/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/reviewing-the-audit-log-for-your-organization.md b/translations/es-ES/content/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/reviewing-the-audit-log-for-your-organization.md index d3a7618e6d..d1c76d22fa 100644 --- a/translations/es-ES/content/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/reviewing-the-audit-log-for-your-organization.md +++ b/translations/es-ES/content/organizations/keeping-your-organization-secure/managing-security-settings-for-your-organization/reviewing-the-audit-log-for-your-organization.md @@ -77,7 +77,7 @@ Para buscar eventos específicos, utiliza el calificador `action` en tu consulta | [`repository_secret_scanning`](#repository_secret_scanning-category-actions) | Contiene actividades a nivel de repositorio relacionadas con el escaneo de secretos. Para obtener más información, consulta la sección "[Acerca del escaneo de secretos"](/github/administering-a-repository/about-secret-scanning). |{% endif %}{% ifversion secret-scanning-audit-log-custom-patterns %} | [`repository_secret_scanning_custom_pattern`](#respository_secret_scanning_custom_pattern-category-actions) | Contiene actividades a nivel de repositorio relacionadas con los patrones personalizados del escaneo de secretos. Para obtener más información, consulta la sección "[Definir los patrones personalizados para el escaneo de secretos](/code-security/secret-scanning/defining-custom-patterns-for-secret-scanning)". |{% endif %}{% ifversion secret-scanning-audit-log-custom-patterns %} | [`repository_secret_scanning_push_protection`](#respository_secret_scanning_push_protection) | Contiene actividades a nivel de repositorio relacionadas con los patrones personalizados del escaneo de secretos. Para obtener más información, consulta la sección "[Proteger las subidas con el escaneo de secretos](/code-security/secret-scanning/protecting-pushes-with-secret-scanning)". |{% endif %}{% ifversion fpt or ghes or ghae or ghec %} -| [`repository_vulnerability_alert`](#repository_vulnerability_alert-category-actions) | Contiene todas las actividades relacionadas con [las {% data variables.product.prodname_dependabot_alerts %} para las dependencias vulnerables](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies).{% endif %}{% ifversion fpt or ghec %} +| [`repository_vulnerability_alert`](#repository_vulnerability_alert-category-actions) | Contains all activities related to [{% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts).{% endif %}{% ifversion fpt or ghec %} | [`repository_vulnerability_alerts`](#repository_vulnerability_alerts-category-actions) | Contiene actividades de configuración a nivel de repositorio para las {% data variables.product.prodname_dependabot_alerts %}.{% endif %}{% ifversion custom-repository-roles %} | [`rol`](#role-category-actions) | Contiene todas las actividades relacionadas con los [roles de repositorio personalziados](/organizations/managing-peoples-access-to-your-organization-with-roles/managing-custom-repository-roles-for-an-organization).{% endif %}{% ifversion ghes or ghae or ghec %} | [`secret_scanning`](#secret_scanning-category-actions) | Contiene las actividades de configuración a nivel de organización para el escaneo de secretos en los repositorios existentes. Para obtener más información, consulta la sección "[Acerca del escaneo de secretos"](/github/administering-a-repository/about-secret-scanning). | @@ -720,11 +720,11 @@ Para obtener más información, consulta la sección "[Administrar la publicaci {% endif %}{% ifversion fpt or ghec %} ### acciones de la categoría `repository_vulnerability_alerts` -| Acción | Descripción | -| ------------------------ | -------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | -| `authorized_users_teams` | Se activa cuando un propietario de la organización o un miembro con permisos de administrador en el repositorio actualiza la lista de personas o equipos autorizados para recibir las {% data variables.product.prodname_dependabot_alerts %} para las dependencias vulnerables en dicho repositorio. Para obtener más información, consulta la sección "[Administrar la configuración de seguridad y análisis para tu repositorio](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)". | -| `inhabilitar` | Se activa cuando un propietario del repositorio o persona con acceso administrativo a este inhabilita las {% data variables.product.prodname_dependabot_alerts %}. | -| `habilitar` | Se activa cuando un propietario del repositorio o persona con acceso administrativo a este habilita las {% data variables.product.prodname_dependabot_alerts %}. | +| Acción | Descripción | +| ------------------------ | ---------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| `authorized_users_teams` | Triggered when an organization owner or a person with admin permissions to the repository updates the list of people or teams authorized to receive {% data variables.product.prodname_dependabot_alerts %} for the repository. Para obtener más información, consulta la sección "[Administrar la configuración de seguridad y análisis para tu repositorio](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts)". | +| `inhabilitar` | Se activa cuando un propietario del repositorio o persona con acceso administrativo a este inhabilita las {% data variables.product.prodname_dependabot_alerts %}. | +| `habilitar` | Se activa cuando un propietario del repositorio o persona con acceso administrativo a este habilita las {% data variables.product.prodname_dependabot_alerts %}. | {% endif %}{% ifversion custom-repository-roles %} ### Acciones de la categoría `role` @@ -763,6 +763,14 @@ Para obtener más información, consulta la sección "[Administrar la publicaci | `habilitar` | Se activa cuando un propietario de organización habilita el escaneo de secretos para todos los repositorios {% ifversion ghec %}privados o internos {% endif %}nuevos. | {% endif %} +{% ifversion secret-scanning-push-protection-bypasses %} +### `secret_scanning_push_protection` category actions + +| Acción | Descripción | +| -------- | ------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------------- | +| `bypass` | Triggered when a user bypasses the push protection on a secret detected by secret scanning. For more information, see "[Bypassing push protection for a secret](/code-security/secret-scanning/protecting-pushes-with-secret-scanning#bypassing-push-protection-for-a-secret)." | +{% endif %} + {% ifversion fpt or ghec %} ### acciones de la categoría `sponsors` diff --git a/translations/es-ES/content/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization.md b/translations/es-ES/content/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization.md index b066eaede4..eaf393cf27 100644 --- a/translations/es-ES/content/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization.md +++ b/translations/es-ES/content/organizations/managing-access-to-your-organizations-repositories/repository-roles-for-an-organization.md @@ -153,7 +153,7 @@ In this section, you can find the access required for security features, such as | Repository action | Read | Triage | Write | Maintain | Admin | |:---|:---:|:---:|:---:|:---:|:---:| {% ifversion fpt or ghes or ghae or ghec %} -| Receive [{% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies) in a repository | | | | | **X** | +| Receive [{% data variables.product.prodname_dependabot_alerts %} for insecure dependencies](/code-security/supply-chain-security/about-alerts-for-vulnerable-dependencies) in a repository | | | | | **X** | | [Dismiss {% data variables.product.prodname_dependabot_alerts %}](/code-security/supply-chain-security/viewing-and-updating-vulnerable-dependencies-in-your-repository) | | | | | **X** |{% endif %}{% ifversion ghes or ghae or ghec %} | [Designate additional people or teams to receive security alerts](/github/administering-a-repository/managing-security-and-analysis-settings-for-your-repository#granting-access-to-security-alerts) | | | | | **X** |{% endif %}{% ifversion fpt or ghec %} | Create [security advisories](/code-security/security-advisories/about-github-security-advisories) | | | | | **X** |{% endif %}{% ifversion ghes or ghae or ghec %} diff --git a/translations/es-ES/content/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization.md b/translations/es-ES/content/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization.md index 0c96b981a7..7c7c934e89 100644 --- a/translations/es-ES/content/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization.md +++ b/translations/es-ES/content/organizations/managing-peoples-access-to-your-organization-with-roles/roles-in-an-organization.md @@ -125,7 +125,7 @@ Some of the features listed below are limited to organizations using {% data var | Transfer repositories | **X** | | | | | | Purchase, install, manage billing for, and cancel {% data variables.product.prodname_marketplace %} apps | **X** | | | | | | List apps in {% data variables.product.prodname_marketplace %} | **X** | | | | | -| Receive [{% data variables.product.prodname_dependabot_alerts %} about vulnerable dependencies](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies) for all of an organization's repositories | **X** | | | | **X** | +| Receive [{% data variables.product.prodname_dependabot_alerts %} about insecure dependencies](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts) for all of an organization's repositories | **X** | | | | **X** | | Manage {% data variables.product.prodname_dependabot_security_updates %} (see "[About {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates)") | **X** | | | | **X** | | [Manage the forking policy](/organizations/managing-organization-settings/managing-the-forking-policy-for-your-organization) | **X** | | | | | | [Limit activity in public repositories in an organization](/communities/moderating-comments-and-conversations/limiting-interactions-in-your-organization) | **X** | | | | | diff --git a/translations/es-ES/content/packages/learn-github-packages/introduction-to-github-packages.md b/translations/es-ES/content/packages/learn-github-packages/introduction-to-github-packages.md index 85a6cae85d..d086da73ad 100644 --- a/translations/es-ES/content/packages/learn-github-packages/introduction-to-github-packages.md +++ b/translations/es-ES/content/packages/learn-github-packages/introduction-to-github-packages.md @@ -41,6 +41,12 @@ You can integrate {% data variables.product.prodname_registry %} with {% ifversi You can view a package's README, as well as metadata such as licensing, download statistics, version history, and more on {% data variables.product.product_name %}. For more information, see "[Viewing packages](/packages/manage-packages/viewing-packages)." +{% ifversion ghes %} + +For more information about the configuration of {% data variables.product.prodname_registry %} on {% data variables.product.product_name %}, see "[Getting started with {% data variables.product.prodname_registry %} for your enterprise](/admin/packages/getting-started-with-github-packages-for-your-enterprise)." + +{% endif %} + ### Overview of package permissions and visibility | | | diff --git a/translations/es-ES/content/repositories/releasing-projects-on-github/automatically-generated-release-notes.md b/translations/es-ES/content/repositories/releasing-projects-on-github/automatically-generated-release-notes.md index 651190adf8..cff60f5b13 100644 --- a/translations/es-ES/content/repositories/releasing-projects-on-github/automatically-generated-release-notes.md +++ b/translations/es-ES/content/repositories/releasing-projects-on-github/automatically-generated-release-notes.md @@ -17,7 +17,7 @@ communityRedirect: ## Acerca de las notas de lanzamiento generadas automáticamente -Las notas de lanzamiento generadas automáticamente proporcionan una alternativa de automatización para escribir notas de lanzamiento manualmente para tus lanzamientos de {% data variables.product.prodname_dotcom %}. Con las notas de lanzamiento generadas automáticamente, puedes generar rápidamente un resumen del contenido de un lanzamiento. Automatically generated release notes include a list of merged pull requests, a list of contributors to the release, and a link to a full changelog. +Las notas de lanzamiento generadas automáticamente proporcionan una alternativa de automatización para escribir notas de lanzamiento manualmente para tus lanzamientos de {% data variables.product.prodname_dotcom %}. Con las notas de lanzamiento generadas automáticamente, puedes generar rápidamente un resumen del contenido de un lanzamiento. Las notas de lanzamiento generadas automáticamente incluyen una lista de solicitudes de cambio fusionadas, una lista de contribuyentes al lanzamiento y un enlace a una bitácora de cambios completa. También puedes personalizar tus notas de lanzamiento automatizadas, utilizando etiquetas para crear categorías personalizadas para organizar las solicitudes de cambio que quieras incluir y excluyendo ciertas etiquetas y usuarios para que no aparezcan en la salida. @@ -38,8 +38,7 @@ También puedes personalizar tus notas de lanzamiento automatizadas, utilizando {% else %}![Rama de lanzamientos con etiquetas](/assets/images/enterprise/releases/releases-tag-branch.png) {% endif %} {%- data reusables.releases.previous-release-tag %} -7. To the top right of the description text box, click {% ifversion previous-release-tag %}**Generate release notes**{% else %}**Auto-generate release notes**{% endif %}.{% ifversion previous-release-tag %} ![Generate release notes](/assets/images/help/releases/generate-release-notes.png){% else %} -![Auto-generate release notes](/assets/images/enterprise/3.5/releases/auto-generate-release-notes.png){% endif %} +7. En la esquina derecha de la caja de texto de descripción, haz clic en {% ifversion previous-release-tag %}**Generar notas de lanzamiento**{% else %}**Auto generar notas de lanzamiento**{% endif %}.{% ifversion previous-release-tag %}![Generate release notes](/assets/images/help/releases/generate-release-notes.png){% else %}![Auto-generate release notes](/assets/images/enterprise/3.5/releases/auto-generate-release-notes.png){% endif %} 8. Verifica las notas generadas para garantizar que incluyan toda (y únicamente) la información que quieras incluir. 9. Opcionalmente, para incluir los archivos binarios tales como programas compilados en tu lanzamiento, arrastra y suelta o selecciona manualmente los archivos en la caja de binarios. ![Proporcionar un DMG con el lanzamiento](/assets/images/help/releases/releases_adding_binary.gif) 10. Para notificar a los usuarios que el lanzamiento no está listo para producción y puede ser inestable, selecciona **Esto es un pre-lanzamiento**. ![Casilla de verificación para marcar un lanzamiento como prelanzamiento](/assets/images/help/releases/prerelease_checkbox.png) diff --git a/translations/es-ES/content/rest/dependency-graph/dependency-submission.md b/translations/es-ES/content/rest/dependency-graph/dependency-submission.md new file mode 100644 index 0000000000..d21aab322c --- /dev/null +++ b/translations/es-ES/content/rest/dependency-graph/dependency-submission.md @@ -0,0 +1,17 @@ +--- +title: Dependency submission +intro: 'The Dependency submission API allows you to submit dependencies for projects, such as the dependencies resolved when a project is built or compiled.' +versions: + feature: dependency-submission-api +miniTocMaxHeadingLevel: 3 +--- + +## About the Dependency submission API + +{% data reusables.dependency-submission.dependency-submission-api-beta %} + +{% data reusables.dependency-submission.about-dependency-submission %} + +Dependencies are submitted to the dependency submission API in the form of a snapshot. A snapshot is a set of dependencies associated with a commit SHA and other metadata, that reflects the current state of your repository for a commit. You can choose to use pre-made actions or create your own actions to submit your dependencies to the dependency submission API in the required format each time your project is built. For more information about using the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)." + +You can submit multiple sets of dependencies to the Dependency submission API to be included in your dependency graph. The API uses the `job.correlator` property and the `detector.name` category of the snapshot to ensure the latest submissions for each workflow get shown. The `correlator` property itself is the primary field you will use to keep independent submissions distinct. An example `correlator` could be a simple combination of two variables available in actions runs: ` `. \ No newline at end of file diff --git a/translations/es-ES/content/rest/dependency-graph/index.md b/translations/es-ES/content/rest/dependency-graph/index.md index f496bb689c..8def7f4624 100644 --- a/translations/es-ES/content/rest/dependency-graph/index.md +++ b/translations/es-ES/content/rest/dependency-graph/index.md @@ -11,6 +11,7 @@ topics: miniTocMaxHeadingLevel: 3 children: - /dependency-review + - /dependency-submission redirect_from: - /rest/reference/dependency-graph --- diff --git a/translations/es-ES/content/rest/overview/resources-in-the-rest-api.md b/translations/es-ES/content/rest/overview/resources-in-the-rest-api.md index 315568fa73..7682167927 100644 --- a/translations/es-ES/content/rest/overview/resources-in-the-rest-api.md +++ b/translations/es-ES/content/rest/overview/resources-in-the-rest-api.md @@ -24,7 +24,7 @@ Predeterminadamente, todas las solicitudes a `{% data variables.product.api_url_ {% ifversion fpt or ghec %} -For information about GitHub's GraphQL API, see the [documentation]({% ifversion ghec %}/free-pro-team@latest{% endif %}/graphql). Para obtener más información acerca de cómo migrarse a GraphQL, consulta la sección "[Migrarse desde REST]({% ifversion ghec%}/free-pro-team@latest{% endif %}/graphql/guides/migrating-from-rest-to-graphql)". +Para obtener más información sobre la API de GraphQL de GitHub, consulta la [documentación]({% ifversion ghec %}/free-pro-team@latest{% endif %}/graphql). Para obtener más información acerca de cómo migrarse a GraphQL, consulta la sección "[Migrarse desde REST]({% ifversion ghec%}/free-pro-team@latest{% endif %}/graphql/guides/migrating-from-rest-to-graphql)". {% endif %} diff --git a/translations/es-ES/content/support/learning-about-github-support/about-github-premium-support.md b/translations/es-ES/content/support/learning-about-github-support/about-github-premium-support.md index 24d792dd5a..8f57b44971 100644 --- a/translations/es-ES/content/support/learning-about-github-support/about-github-premium-support.md +++ b/translations/es-ES/content/support/learning-about-github-support/about-github-premium-support.md @@ -48,16 +48,16 @@ There are two {% data variables.contact.premium_support %} plans: Premium and Pr | Training | Access to premium content |
  • Access to premium content
  • 1 virtual training class per year
| | Members with support entitlements | 10 | 25 | | Resources | Priority ticket handling |
  • Priority ticket handling
  • Named Customer Reliability Engineer
| -| Scheduled checks| Bi-annual health check and reporting |
  • Quarterly health check and reporting
  • Quarterly account reviews
| -| Administration assistance| None | 4 hours per month | +| Health Checks | Unlimited automated Health Check reports (see "[Generating a Health Check for your enterprise]({% ifversion not ghes%}/enterprise-server@latest{% endif %}/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise)") |
  • Unlimited automated Health Check reports (see "[Generating a Health Check for your enterprise]({% ifversion not ghes%}/enterprise-server@latest{% endif %}/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise)")
  • Unlimited enhanced Health Checks, with findings, interpretations, and recommendations from a Customer Reliability Engineer (by request)
| +| Technical advisory hours| None | 4 hours per month | +| Application upgrade assistance | None | By request | +| Cloud planning | None | By request | {% note %} **Notes:** - - Scheduled checks are limited to one organization per term. You can add scheduled checks for additional organizations at any time for an additional fee by [contacting our account management team](https://enterprise.github.com/contact) or calling [+1 (877) 448-4820](tel:+1-877-448-4820).{% ifversion ghes %} - - You can generate a Health Check at any time by uploading a support bundle. For more information, see "[Generating a Health Check for your enterprise](/admin/enterprise-management/monitoring-your-appliance/generating-a-health-check-for-your-enterprise)."{% endif %} - - For the {% data variables.product.premium_plus_support_plan %}, 50% of unused Managed Services hours roll over to the next month and expire at the end of the quarter. - Enterprise owners and billing managers automatically have a support entitlement. Enterprise owners can add support entitlements to members of organizations owned by their enterprise account. For more information, see "[Managing support entitlements for your enterprise](/enterprise-cloud@latest/admin/user-management/managing-users-in-your-enterprise/managing-support-entitlements-for-your-enterprise)." + - For the {% data variables.product.premium_plus_support_plan %}, 50% of unused Managed Services hours roll over to the next month and expire at the end of the quarter. {% endnote %} diff --git a/translations/es-ES/data/features/GH-advisory-db-supports-malware.yml b/translations/es-ES/data/features/GH-advisory-db-supports-malware.yml new file mode 100644 index 0000000000..9ef94d28d3 --- /dev/null +++ b/translations/es-ES/data/features/GH-advisory-db-supports-malware.yml @@ -0,0 +1,7 @@ +--- +#Reference: Issue #7088 GitHub Advisory Database now supports advisories for malware +versions: + fpt: '*' + ghec: '*' + ghes: '>3.5' + ghae: 'issue-7088' diff --git a/translations/es-ES/data/features/dependency-submission-api.yml b/translations/es-ES/data/features/dependency-submission-api.yml new file mode 100644 index 0000000000..3a1feebf3d --- /dev/null +++ b/translations/es-ES/data/features/dependency-submission-api.yml @@ -0,0 +1,8 @@ +--- +#Reference: #6397 +#Documentation for dependency submission API (beta) +versions: + fpt: '*' + ghec: '*' + ghes: '>3.6' + ghae: 'issue-6397' diff --git a/translations/es-ES/data/features/secret-scanning-custom-enterprise-35.yml b/translations/es-ES/data/features/secret-scanning-custom-enterprise-35.yml new file mode 100644 index 0000000000..f1bb1cd42d --- /dev/null +++ b/translations/es-ES/data/features/secret-scanning-custom-enterprise-35.yml @@ -0,0 +1,8 @@ +--- +#Issues: changes to custom patterns for secret scanning +##6367: updates for the "organization level dry runs (Public Beta)" +##5499: updates for the "repository level dry runs (Public Beta)" +versions: + ghec: '*' + ghes: '>3.4' + ghae: 'issue-6367' diff --git a/translations/es-ES/data/features/secret-scanning-custom-enterprise-36.yml b/translations/es-ES/data/features/secret-scanning-custom-enterprise-36.yml new file mode 100644 index 0000000000..b383c65744 --- /dev/null +++ b/translations/es-ES/data/features/secret-scanning-custom-enterprise-36.yml @@ -0,0 +1,8 @@ +--- +#Issues: changes to custom patterns for secret scanning +##6904: updates for "enterprise account level dry runs (Public Beta)" +##7297: updates for dry runs on editing patterns (Public Beta) +versions: + ghec: '*' + ghes: '>3.5' + ghae: 'issue-6904' diff --git a/translations/es-ES/data/features/secret-scanning-enterprise-dry-runs.yml b/translations/es-ES/data/features/secret-scanning-enterprise-dry-runs.yml deleted file mode 100644 index 1ce219308f..0000000000 --- a/translations/es-ES/data/features/secret-scanning-enterprise-dry-runs.yml +++ /dev/null @@ -1,7 +0,0 @@ ---- -#Issue #6904 -#Documentation for the "enterprise account level dry runs (Public Beta)" for custom patterns under secret scanning -versions: - ghec: '*' - ghes: '>3.5' - ghae: 'issue-6904' diff --git a/translations/es-ES/data/features/secret-scanning-org-dry-runs.yml b/translations/es-ES/data/features/secret-scanning-org-dry-runs.yml deleted file mode 100644 index 356b5b780e..0000000000 --- a/translations/es-ES/data/features/secret-scanning-org-dry-runs.yml +++ /dev/null @@ -1,7 +0,0 @@ ---- -#Issue #6367 -#Documentation for the "org level dry runs (Public Beta)" for custom patterns under secret scanning -versions: - ghec: '*' - ghes: '>3.4' - ghae: 'issue-6367' diff --git a/translations/es-ES/data/features/secret-scanning-push-protection-bypasses.yml b/translations/es-ES/data/features/secret-scanning-push-protection-bypasses.yml new file mode 100644 index 0000000000..a446077dd2 --- /dev/null +++ b/translations/es-ES/data/features/secret-scanning-push-protection-bypasses.yml @@ -0,0 +1,7 @@ +--- +#Reference: #7298. +#Documentation for new events related to secret scanning push protection bypasses, e.g. audit log. +versions: + ghec: '*' + ghes: '>=3.6' + ghae: 'issue-7298' diff --git a/translations/es-ES/data/learning-tracks/code-security.yml b/translations/es-ES/data/learning-tracks/code-security.yml index ef94a2ec62..9c86c1b6ff 100644 --- a/translations/es-ES/data/learning-tracks/code-security.yml +++ b/translations/es-ES/data/learning-tracks/code-security.yml @@ -15,8 +15,8 @@ security_advisories: - /code-security/repository-security-advisories/removing-a-collaborator-from-a-repository-security-advisory #Feature available on dotcom and GHES 3.3+, so articles available on GHAE and earlier GHES hidden to hide the learning track dependabot_alerts: - title: 'Obtén notificaciones para las dependencias vulnerables' - description: 'Configurar al Dependabot para alertarte sobre vulnerabilidades nuevas en tus dependencias.' + title: 'Obtén notificaciones para las dependencias inseguras' + description: 'Configura el Dependabot para que te alerta de las vulnerabilidades{% ifversion GH-advisory-db-supports-malware %} o malware{% endif %} nuevos en tus dependencias.' guides: - /code-security/dependabot/dependabot-alerts/about-dependabot-alerts - '{% ifversion fpt or ghec or ghes > 3.2 %}/github/administering-a-repository/managing-repository-settings/managing-security-and-analysis-settings-for-your-repository{% endif %}' diff --git a/translations/es-ES/data/release-notes/enterprise-server/3-1/0.yml b/translations/es-ES/data/release-notes/enterprise-server/3-1/0.yml index f3f3829477..ba8fac90db 100644 --- a/translations/es-ES/data/release-notes/enterprise-server/3-1/0.yml +++ b/translations/es-ES/data/release-notes/enterprise-server/3-1/0.yml @@ -111,6 +111,6 @@ sections: - 'Desde {% data variables.product.prodname_ghe_server %} 3.1, comenzaremos a descontinuar el soporte par Xen Hypervisor. La obsoletización completa está programada para {% data variables.product.prodname_ghe_server %} 3.3, siguiendo la ventana de obsoletización estándar de un año.' - heading: 'Change to the format of authentication tokens affects GitHub Connect' notes: - - "GitHub Connect will no longer work after June 3rd for instances running GitHub Enterprise Server 3.1 or older, due to the format of GitHub authentication tokens changing. To continue using GitHub Connect, upgrade to GitHub Enterprise Server 3.2 or later. For more information, see the [GitHub Blog](https://github.blog/2022-05-20-action-needed-by-github-connect-customers-using-ghes-3-1-and-older-to-adopt-new-authentication-token-format-updates/). [Updated: 2022-06-14]\n" + - "GitHub Connect ya no funcionará después del 3 de junio para las instancias que ejecuten GitHub Enterprise Server 3.1 o anterior, debido al cambio en el formato de los tokens de autenticación de GitHub. Para seguir utilizando GitHub Connect, mejora a GitHub Enterprise Server 3.2 o posterior. Para obtener más información, consulta el [Blog de GitHub](https://github.blog/2022-05-20-action-needed-by-github-connect-customers-using-ghes-3-1-and-older-to-adopt-new-authentication-token-format-updates/). [Actualizado: 2022-06-14]\n" backups: - '{% data variables.product.prodname_ghe_server %} 3.1 requiere por lo menos de una versión [3.1.0 de las Utilidades de Respaldo de GitHub Enterprise](https://github.com/github/backup-utils) para los [Respaldos y la Recuperación de Desastres](/enterprise-server@3.1/admin/configuration/configuring-backups-on-your-appliance).' diff --git a/translations/es-ES/data/release-notes/enterprise-server/3-2/0-rc1.yml b/translations/es-ES/data/release-notes/enterprise-server/3-2/0-rc1.yml index a59268d4f1..0213319af5 100644 --- a/translations/es-ES/data/release-notes/enterprise-server/3-2/0-rc1.yml +++ b/translations/es-ES/data/release-notes/enterprise-server/3-2/0-rc1.yml @@ -194,7 +194,7 @@ sections: - Dependency graph and {% data variables.product.prodname_dependabot_alerts %} now support Go modules. {% data variables.product.prodname_ghe_server %} analyzes a repository's `go.mod` files to understand the repository’s dependencies. Along with security advisories, the dependency graph provides the information needed to alert developers to vulnerable dependencies. For more information about enabling the dependency graph on private repositories, see "[Securing your repository](/code-security/getting-started/securing-your-repository#managing-the-dependency-graph)." # https://github.com/github/releases/issues/1538 - - The default notification settings for security alerts have changed. Previously, if you had permission to view security alerts in a repository, you would receive notifications for that repository as long as your settings allowed for security alert notifications. Now, you must opt in to security alert notifications by watching the repository. You will be notified if you select `All Activity` or configure `Custom` to include `Security alerts`. All existing repositories will be automatically migrated to these new settings and you will continue to receive notifications; however, any new repositories will require opting-in by watching the repository. For more information see "[Configuring notifications for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/configuring-notifications-for-vulnerable-dependencies)" and "[Managing alerts from secret scanning](/code-security/secret-security/managing-alerts-from-secret-scanning)." + - The default notification settings for security alerts have changed. Previously, if you had permission to view security alerts in a repository, you would receive notifications for that repository as long as your settings allowed for security alert notifications. Now, you must opt in to security alert notifications by watching the repository. You will be notified if you select `All Activity` or configure `Custom` to include `Security alerts`. All existing repositories will be automatically migrated to these new settings and you will continue to receive notifications; however, any new repositories will require opting-in by watching the repository. For more information see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)" and "[Managing alerts from secret scanning](/code-security/secret-security/managing-alerts-from-secret-scanning)." - heading: 'Code scanning and secret scanning changes' notes: diff --git a/translations/es-ES/data/release-notes/enterprise-server/3-2/0.yml b/translations/es-ES/data/release-notes/enterprise-server/3-2/0.yml index 70d42db919..36f6c4c82c 100644 --- a/translations/es-ES/data/release-notes/enterprise-server/3-2/0.yml +++ b/translations/es-ES/data/release-notes/enterprise-server/3-2/0.yml @@ -196,7 +196,7 @@ sections: - Dependency graph and {% data variables.product.prodname_dependabot_alerts %} now support Go modules. {% data variables.product.prodname_ghe_server %} analyzes a repository's `go.mod` files to understand the repository’s dependencies. Along with security advisories, the dependency graph provides the information needed to alert developers to vulnerable dependencies. For more information about enabling the dependency graph on private repositories, see "[Securing your repository](/code-security/getting-started/securing-your-repository#managing-the-dependency-graph)." # https://github.com/github/releases/issues/1538 - - The default notification settings for security alerts have changed. Previously, if you had permission to view security alerts in a repository, you would receive notifications for that repository as long as your settings allowed for security alert notifications. Now, you must opt in to security alert notifications by watching the repository. You will be notified if you select `All Activity` or configure `Custom` to include `Security alerts`. All existing repositories will be automatically migrated to these new settings and you will continue to receive notifications; however, any new repositories will require opting-in by watching the repository. For more information see "[Configuring notifications for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/configuring-notifications-for-vulnerable-dependencies)" and "[Managing alerts from secret scanning](/code-security/secret-security/managing-alerts-from-secret-scanning)." + - The default notification settings for security alerts have changed. Previously, if you had permission to view security alerts in a repository, you would receive notifications for that repository as long as your settings allowed for security alert notifications. Now, you must opt in to security alert notifications by watching the repository. You will be notified if you select `All Activity` or configure `Custom` to include `Security alerts`. All existing repositories will be automatically migrated to these new settings and you will continue to receive notifications; however, any new repositories will require opting-in by watching the repository. For more information see "[Configuring notifications for {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)" and "[Managing alerts from secret scanning](/code-security/secret-security/managing-alerts-from-secret-scanning)." - heading: 'Code scanning and secret scanning changes' notes: diff --git a/translations/es-ES/data/release-notes/enterprise-server/3-3/0.yml b/translations/es-ES/data/release-notes/enterprise-server/3-3/0.yml index 1d3acc7afb..ba84053498 100644 --- a/translations/es-ES/data/release-notes/enterprise-server/3-3/0.yml +++ b/translations/es-ES/data/release-notes/enterprise-server/3-3/0.yml @@ -115,6 +115,6 @@ sections: - "Desde {% data variables.product.prodname_ghe_server %} 3.1, el soporte de las extensiones bit-cache propietarias de {% data variables.product.company_short %} se comenzó a eliminar paulatinamente. Estas extensiones ahora son obsoletas en {% data variables.product.prodname_ghe_server %} 3.3.\n\nCualquier repositorio que ya haya estado presente y activo en {% data variables.product.product_location %} ejecutando la versión 3.1 o 3.2 ya se actualizó atuomáticamente.\n\nLos repositorios que no estuvieron presentes y activos antes de mejorar a {% data variables.product.prodname_ghe_server %} 3.3 podrían no funcionar de forma óptima sino hasta que se ejecute una tarea de mantenimiento de repositorio y esta se complete exitosamente.\n\nPara iniciar una tarea de mantenimiento de repositorio manualmente, dirígete a `https:///stafftools/repositories///network` en cada repositorio afectado y haz clic en el botón **Schedule**.\n" - heading: 'Change to the format of authentication tokens affects GitHub Connect' notes: - - "GitHub Connect will no longer work after June 3rd for instances running GitHub Enterprise Server 3.1 or older, due to the format of GitHub authentication tokens changing. To continue using GitHub Connect, upgrade to GitHub Enterprise Server 3.2 or later. For more information, see the [GitHub Blog](https://github.blog/2022-05-20-action-needed-by-github-connect-customers-using-ghes-3-1-and-older-to-adopt-new-authentication-token-format-updates/). [Updated: 2022-06-14]\n" + - "GitHub Connect ya no funcionará después del 3 de junio para las instancias que ejecuten GitHub Enterprise Server 3.1 o anterior, debido al cambio en el formato de los tokens de autenticación de GitHub. Para seguir utilizando GitHub Connect, mejora a GitHub Enterprise Server 3.2 o posterior. Para obtener más información, consulta el [Blog de GitHub](https://github.blog/2022-05-20-action-needed-by-github-connect-customers-using-ghes-3-1-and-older-to-adopt-new-authentication-token-format-updates/). [Actualizado: 2022-06-14]\n" backups: - '{% data variables.product.prodname_ghe_server %} 3.3 requiere por lo menos de las [Utilidades de Respaldo de GitHub Enterprise Backup 3.3.0](https://github.com/github/backup-utils) para hacer [Respaldos y Recuperación de Desastres](/admin/configuration/configuring-your-enterprise/configuring-backups-on-your-appliance).' diff --git a/translations/es-ES/data/release-notes/enterprise-server/3-4/0.yml b/translations/es-ES/data/release-notes/enterprise-server/3-4/0.yml index c549ca0072..6ec4ad4842 100644 --- a/translations/es-ES/data/release-notes/enterprise-server/3-4/0.yml +++ b/translations/es-ES/data/release-notes/enterprise-server/3-4/0.yml @@ -152,6 +152,8 @@ sections: - El registor de npm del {% data variables.product.prodname_registry %} ya no regresa un valor de tiempo en las respuestas de metadatos. Esto se hizo para permitir mejoras de rendimiento sustanciales. Seguimos teniendo todos los datos necesarios para devolver un valor de tiempo como parte de la respuesta de metadatos y terminaremos de devolver este valor ene l futuro una vez que hayamos resuelto los problemas de rendimiento existentes. - Los límites de recursos que son específicos para procesar ganchos de pre-recepción podrían ocasionar que fallen algunos ganchos de pre-recepción. - Los servicios de las acciones necesitan reiniciarse después de restablecer el aplicativo de un respaldo que se llevó a un host diferente. + - | + After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17] - | Cuando utilizas las aserciones cifradas con {% data variables.product.prodname_ghe_server %} 3.4.0 y 3.4.1, un atributo nuevo de XML `WantAssertionsEncrypted` en el `SPSSODescriptor` contiene un atributo inválido para los metadatos de SAML. Los IdP que consumen esta terminal de metadatos de SAML podrían encontrar errores al validar el modelo XML de los metadatos de SAML. Habrá una corrección disponible en el siguiente lanzamiento de parche. [Actualizado: 2022-04-11] diff --git a/translations/es-ES/data/release-notes/enterprise-server/3-4/1.yml b/translations/es-ES/data/release-notes/enterprise-server/3-4/1.yml index 311250658f..89a1180d36 100644 --- a/translations/es-ES/data/release-notes/enterprise-server/3-4/1.yml +++ b/translations/es-ES/data/release-notes/enterprise-server/3-4/1.yml @@ -46,6 +46,7 @@ sections: - 'Cuando se habilita la opción "Los usuarios pueden buscar en GitHub.com" con las propuestas de {% data variables.product.prodname_github_connect %}, las propuestas en los repositorios internos y privados no se incluyen en los resultados de búsqueda de {% data variables.product.prodname_dotcom_the_website %}.' - 'El registor de npm del {% data variables.product.prodname_registry %} ya no regresa un valor de tiempo en las respuestas de metadatos. Esto se hizo para permitir mejoras de rendimiento sustanciales. Seguimos teniendo todos los datos necesarios para devolver un valor de tiempo como parte de la respuesta de metadatos y terminaremos de devolver este valor ene l futuro una vez que hayamos resuelto los problemas de rendimiento existentes.' - 'Los límites de recursos que son específicos para procesar ganchos de pre-recepción podrían ocasionar que fallen algunos ganchos de pre-recepción.' + - "After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17]\n" - "Cuando utilizas las aserciones cifradas con {% data variables.product.prodname_ghe_server %} 3.4.0 y 3.4.1, un atributo nuevo de XML `WantAssertionsEncrypted` en el `SPSSODescriptor` contiene un atributo inválido para los metadatos de SAML. Los IdP que consumen esta terminal de metadatos de SAML podrían encontrar errores al validar el modelo XML de los metadatos de SAML. Habrá una corrección disponible en el siguiente lanzamiento de parche. [Actualizado: 2022-04-11]\n\nPara darle una solución a este problema, puedes tomar una de las dos acciones siguientes.\n- Reconfigurar el IdP cargando una copia estática de los metadatos de SAML sin el atributo `WantAssertionsEncrypted`.\n- Copiar los metadatos de SAML, eliminar el atributo `WantAssertionsEncrypted`, hospedarlo en un servidor web y reconfigurar el IdP para que apunte a esa URL.\n" deprecations: - heading: 'Obsoletización de GitHub Enterprise Server 3.0' diff --git a/translations/es-ES/data/release-notes/enterprise-server/3-4/2.yml b/translations/es-ES/data/release-notes/enterprise-server/3-4/2.yml index eb16d37aad..e4d53f85a2 100644 --- a/translations/es-ES/data/release-notes/enterprise-server/3-4/2.yml +++ b/translations/es-ES/data/release-notes/enterprise-server/3-4/2.yml @@ -25,6 +25,7 @@ sections: - 'Cuando se habilita la opción "Los usuarios pueden buscar en GitHub.com" con las propuestas de {% data variables.product.prodname_github_connect %}, las propuestas en los repositorios internos y privados no se incluyen en los resultados de búsqueda de {% data variables.product.prodname_dotcom_the_website %}.' - 'El registor de npm del {% data variables.product.prodname_registry %} ya no regresa un valor de tiempo en las respuestas de metadatos. Esto se hizo para permitir mejoras de rendimiento sustanciales. Seguimos teniendo todos los datos necesarios para devolver un valor de tiempo como parte de la respuesta de metadatos y terminaremos de devolver este valor ene l futuro una vez que hayamos resuelto los problemas de rendimiento existentes.' - 'Los límites de recursos que son específicos para procesar ganchos de pre-recepción podrían ocasionar que fallen algunos ganchos de pre-recepción.' + - "After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17]\n" deprecations: - heading: 'Obsoletización de GitHub Enterprise Server 3.0' notes: diff --git a/translations/es-ES/data/release-notes/enterprise-server/3-4/3.yml b/translations/es-ES/data/release-notes/enterprise-server/3-4/3.yml index 9ab199c33e..3761084958 100644 --- a/translations/es-ES/data/release-notes/enterprise-server/3-4/3.yml +++ b/translations/es-ES/data/release-notes/enterprise-server/3-4/3.yml @@ -33,3 +33,4 @@ sections: - 'Cuando se habilita la opción "Los usuarios pueden buscar en GitHub.com" con las propuestas de {% data variables.product.prodname_github_connect %}, las propuestas en los repositorios internos y privados no se incluyen en los resultados de búsqueda de {% data variables.product.prodname_dotcom_the_website %}.' - 'El registor de npm del {% data variables.product.prodname_registry %} ya no regresa un valor de tiempo en las respuestas de metadatos. Esto se hizo para permitir mejoras de rendimiento sustanciales. Seguimos teniendo todos los datos necesarios para devolver un valor de tiempo como parte de la respuesta de metadatos y terminaremos de devolver este valor ene l futuro una vez que hayamos resuelto los problemas de rendimiento existentes.' - 'Los límites de recursos que son específicos para procesar ganchos de pre-recepción podrían ocasionar que fallen algunos ganchos de pre-recepción.' + - "After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17]\n" diff --git a/translations/es-ES/data/release-notes/enterprise-server/3-4/4.yml b/translations/es-ES/data/release-notes/enterprise-server/3-4/4.yml index 5466f12bab..e5f80fb3f0 100644 --- a/translations/es-ES/data/release-notes/enterprise-server/3-4/4.yml +++ b/translations/es-ES/data/release-notes/enterprise-server/3-4/4.yml @@ -26,6 +26,8 @@ sections: - Cuando se habilita la opción "Los usuarios pueden buscar en GitHub.com" con las propuestas de {% data variables.product.prodname_github_connect %}, las propuestas en los repositorios internos y privados no se incluyen en los resultados de búsqueda de {% data variables.product.prodname_dotcom_the_website %}. - El registor de npm del {% data variables.product.prodname_registry %} ya no regresa un valor de tiempo en las respuestas de metadatos. Esto se hizo para permitir mejoras de rendimiento sustanciales. Seguimos teniendo todos los datos necesarios para devolver un valor de tiempo como parte de la respuesta de metadatos y terminaremos de devolver este valor ene l futuro una vez que hayamos resuelto los problemas de rendimiento existentes. - Los límites de recursos que son específicos para procesar ganchos de pre-recepción podrían ocasionar que fallen algunos ganchos de pre-recepción. + - | + After registering a self-hosted runner with the `--ephemeral` parameter on more than one level (for example, both enterprise and organization), the runner may get stuck in an idle state and require re-registration. [Updated: 2022-06-17] - | Cuando utilizas las aserciones cifradas con {% data variables.product.prodname_ghe_server %} 3.4.0 y 3.4.1, un atributo nuevo de XML `WantAssertionsEncrypted` en el `SPSSODescriptor` contiene un atributo inválido para los metadatos de SAML. Los IdP que consumen esta terminal de metadatos de SAML podrían encontrar errores al validar el modelo XML de los metadatos de SAML. Habrá una corrección disponible en el siguiente lanzamiento de parche. [Actualizado: 2022-04-11] diff --git a/translations/es-ES/data/release-notes/enterprise-server/3-5/0.yml b/translations/es-ES/data/release-notes/enterprise-server/3-5/0.yml index f98c4ab45c..65e6554f0b 100644 --- a/translations/es-ES/data/release-notes/enterprise-server/3-5/0.yml +++ b/translations/es-ES/data/release-notes/enterprise-server/3-5/0.yml @@ -293,6 +293,13 @@ sections: - | It is now possible for GitHub Apps to upload release assets. changes: + - | + Minimum requirements for root storage and memory increased for GitHub Enterprise Server 2.10 and 3.0, and are now enforced as of 3.5.0. + + - In version 2.10, the minimum requirement for root storage increased from 80 GB to 200 GB. As of 3.5.0, system preflight checks will fail if the root storage is smaller than 80 GB. + - In version 3.0, the minimum requirement for memory increased to from 16 GB to 32 GB. As of 3.5.0, system preflight checks will fail if the system has less than 28 GB of memory. + + For more information, see the minimum requirements for each supported deployment platform in "[Setting up a GitHub Enterprise Server instance](/enterprise-server/admin/installation/setting-up-a-github-enterprise-server-instance)." [Updated: 2022-06-20] - | Para utilizar el flujo de autorización de dispositivos para las OAuth y GitHub Apps, debes habilitar la característica manualmente. Este cambio reduce la probabilidad de que se utilicen las apps en ataques de phishing contra los usuarios de GitHub Enterprise Server al asegurarse de que los integradores están consientes de los riesgos y toman decisiones conscientes para apoyar esta forma de autenticación. Si eres propietario o administras una OAuth App o GitHub App y quieres utilizar el flujo de dispositivos, puedes habilitarlo para tu app a través de la página de ajustes de la misma. Las terminales de la API de flujo de dispositivos responderán con el código de estado `400` a las apps que no hayan habilitado esta característica. Para obtener más información consulta la sección "[Autorizar las OAuth Apps](/developers/apps/building-oauth-apps/authorizing-oauth-apps#device-flow)". - | @@ -322,7 +329,7 @@ sections: heading: Change to the format of authentication tokens affects GitHub Connect notes: - | - GitHub Connect will no longer work after June 3rd for instances running GitHub Enterprise Server 3.1 or older, due to the format of GitHub authentication tokens changing. To continue using GitHub Connect, upgrade to GitHub Enterprise Server 3.2 or later. For more information, see the [GitHub Blog](https://github.blog/2022-05-20-action-needed-by-github-connect-customers-using-ghes-3-1-and-older-to-adopt-new-authentication-token-format-updates/). [Updated: 2022-06-14] + GitHub Connect ya no funcionará después del 3 de junio para las instancias que ejecuten GitHub Enterprise Server 3.1 o anterior, debido al cambio en el formato de los tokens de autenticación de GitHub. Para seguir utilizando GitHub Connect, mejora a GitHub Enterprise Server 3.2 o posterior. Para obtener más información, consulta el [Blog de GitHub](https://github.blog/2022-05-20-action-needed-by-github-connect-customers-using-ghes-3-1-and-older-to-adopt-new-authentication-token-format-updates/). [Actualizado: 2022-06-14] - heading: CodeQL runner deprecated in favor of CodeQL CLI notes: @@ -343,4 +350,4 @@ sections: - Los límites de recursos que son específicos para procesar ganchos de pre-recepción podrían ocasionar que fallen algunos ganchos de pre-recepción. - Actions services need to be restarted after restoring an appliance from a backup taken on a different host. - 'Deleted repositories will not be purged from disk automatically after the 90-day retention period ends. [Updated: 2022-06-08]' - - 'The Management Console cannot be accessed on an under-provisioned instance. [Updated: 2022-06-14]' + - 'Management Console may appear stuck on the _Starting_ screen after upgrading an under-provisioned instance to GitHub Enterprise Server 3.5. [Updated: 2022-06-20]' diff --git a/translations/es-ES/data/release-notes/enterprise-server/3-5/1.yml b/translations/es-ES/data/release-notes/enterprise-server/3-5/1.yml index d48f73aee1..08ca79efd1 100644 --- a/translations/es-ES/data/release-notes/enterprise-server/3-5/1.yml +++ b/translations/es-ES/data/release-notes/enterprise-server/3-5/1.yml @@ -30,3 +30,4 @@ sections: - Los límites de recursos que son específicos para procesar ganchos de pre-recepción podrían ocasionar que fallen algunos ganchos de pre-recepción. - Actions services need to be restarted after restoring an appliance from a backup taken on a different host. - 'Deleted repositories will not be purged from disk automatically after the 90-day retention period ends. This issue is resolved in the 3.5.1 release. [Updated: 2022-06-10]' + - 'Management Console may appear stuck on the _Starting_ screen after upgrading an under-provisioned instance to GitHub Enterprise Server 3.5. [Updated: 2022-06-20]' diff --git a/translations/es-ES/data/release-notes/github-ae/2022-05/2022-05-17.yml b/translations/es-ES/data/release-notes/github-ae/2022-05/2022-05-17.yml index 35509a16db..f4716c8c6a 100644 --- a/translations/es-ES/data/release-notes/github-ae/2022-05/2022-05-17.yml +++ b/translations/es-ES/data/release-notes/github-ae/2022-05/2022-05-17.yml @@ -33,9 +33,9 @@ sections: - heading: 'Dependabot alerts' notes: - | - Dependabot alerts can now notify you of vulnerabilities in your dependencies on GitHub AE. You can enable Dependabot alerts by enabling the dependency graph, enabling GitHub Connect, and syncing vulnerabilities from the GitHub Advisory Database. This feature is in beta and subject to change. For more information, see "[About alerts for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/about-alerts-for-vulnerable-dependencies)." + Dependabot alerts can now notify you of vulnerabilities in your dependencies on GitHub AE. You can enable Dependabot alerts by enabling the dependency graph, enabling GitHub Connect, and syncing vulnerabilities from the GitHub Advisory Database. This feature is in beta and subject to change. For more information, see "[About Dependabot alerts](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)." - After you enable Dependabot alerts, members of your organization will receive notifications any time a new vulnerability that affects their dependencies is added to the GitHub Advisory Database or a vulnerable dependency is added to their manifest. Members can customize notification settings. For more information, see "[Configuring notifications for vulnerable dependencies](/code-security/supply-chain-security/managing-vulnerabilities-in-your-projects-dependencies/configuring-notifications-for-vulnerable-dependencies)." + After you enable Dependabot alerts, members of your organization will receive notifications any time a new vulnerability that affects their dependencies is added to the GitHub Advisory Database or a vulnerable dependency is added to their manifest. Members can customize notification settings. For more information, see "[Configuring notifications for % data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/configuring-notifications-for-dependabot-alerts)." - heading: 'Security manager role for organizations' notes: diff --git a/translations/es-ES/data/reusables/advanced-security/getting-the-most-from-your-license.md b/translations/es-ES/data/reusables/advanced-security/getting-the-most-from-your-license.md index 0391c5750b..4c8222f4ae 100644 --- a/translations/es-ES/data/reusables/advanced-security/getting-the-most-from-your-license.md +++ b/translations/es-ES/data/reusables/advanced-security/getting-the-most-from-your-license.md @@ -1,6 +1,6 @@ Cuando decides qué repositorios y organizaciones priorizar para la {% data variables.product.prodname_GH_advanced_security %}, debes revisarlas e identificar: -- Las bases de código que son más críticas para el éxito de tu empresa. Estos son los proyectos para los cuales la introducción de código vulnerable, los secretos de código rígido, o las dependencias vulnerables tendrían el mayor impacto en tu empresa. +- Las bases de código que son más críticas para el éxito de tu empresa. These are the projects for which the introduction of vulnerable code, hard-coded secrets, or insecure dependencies would have the greatest impact on your company. - Las bases de código con la frecuencia de confirmación más alta. Estos son los proyectos que se desarrollan de forma más activa y, por consecuencia, hay un riesgo mayor para que se introduzcan problemas de seguridad. Si habilitaste {% data variables.product.prodname_GH_advanced_security %} para estas organizaciones o repositorios, valor qué otras bases de código podrías agregar sin incurrir en un cargo para los confirmantes únicos. Finalmente, revisa las bases de código restantes que sean importantes y estén ocupadas. {% ifversion fpt or ghes or ghec %}Si quieres incrementar la cantidad de plazas en tu licencia, contacta a {% data variables.contact.contact_enterprise_sales %}.{% endif %} diff --git a/translations/es-ES/data/reusables/advisory-database/beta-malware-advisories.md b/translations/es-ES/data/reusables/advisory-database/beta-malware-advisories.md new file mode 100644 index 0000000000..2e075a179e --- /dev/null +++ b/translations/es-ES/data/reusables/advisory-database/beta-malware-advisories.md @@ -0,0 +1,5 @@ +{% note %} + +**Note:** Advisories for malware are currently in beta and subject to change. + +{% endnote %} \ No newline at end of file diff --git a/translations/es-ES/data/reusables/audit_log/audit-log-action-categories.md b/translations/es-ES/data/reusables/audit_log/audit-log-action-categories.md index 2de26d2179..c2fc176ae4 100644 --- a/translations/es-ES/data/reusables/audit_log/audit-log-action-categories.md +++ b/translations/es-ES/data/reusables/audit_log/audit-log-action-categories.md @@ -29,7 +29,7 @@ | `config_entry` | Contains activities related to configuration settings. Estos eventos solo se pueden ver en la bitácora de auditoría del administrador de sitio. {%- endif %} {%- ifversion fpt or ghec or ghes > 3.2 or ghae %} -| `dependabot_alerts` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_alerts %} in existing repositories. Para obtener más información, consulta la sección "[Acerca de las alertas para las dependencias vulnerables](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies)". | `dependabot_alerts_new_repos` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_alerts %} in new repositories created in the organization. | `dependabot_repository_access` | Contains activities related to which private repositories in an organization {% data variables.product.prodname_dependabot %} is allowed to access. +| `dependabot_alerts` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_alerts %} in existing repositories. Para obtener más información, consulta la sección "[Acerca de las {% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts)". | `dependabot_alerts_new_repos` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_alerts %} in new repositories created in the organization. | `dependabot_repository_access` | Contains activities related to which private repositories in an organization {% data variables.product.prodname_dependabot %} is allowed to access. {%- endif %} {%- ifversion fpt or ghec or ghes > 3.2 %} | `dependabot_security_updates` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_security_updates %} in existing repositories. Para obtener más información, consulta la sección "[Configurar las {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/configuring-dependabot-security-updates)". | `dependabot_security_updates_new_repos` | Contains organization-level configuration activities for {% data variables.product.prodname_dependabot_security_updates %} for new repositories created in the organization. @@ -117,7 +117,7 @@ | `repository_visibility_change` | Contains activities related to allowing organization members to change repository visibilities for the organization. {%- endif %} {%- ifversion fpt or ghec or ghes or ghae %} -| `repository_vulnerability_alert` | Contains activities related to [{% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies). +| `repository_vulnerability_alert` | Contains activities related to [{% data variables.product.prodname_dependabot_alerts %}](/code-security/dependabot/dependabot-alerts/about-dependabot-alerts). {%- endif %} {%- ifversion fpt or ghec %} | `repository_vulnerability_alerts` | Contains repository-level configuration activities for {% data variables.product.prodname_dependabot_alerts %}. | `required_status_check` | Contains activities related to required status checks for protected branches. diff --git a/translations/es-ES/data/reusables/dependabot/about-the-dependency-graph.md b/translations/es-ES/data/reusables/dependabot/about-the-dependency-graph.md index 96434621f6..255eae783f 100644 --- a/translations/es-ES/data/reusables/dependabot/about-the-dependency-graph.md +++ b/translations/es-ES/data/reusables/dependabot/about-the-dependency-graph.md @@ -1,4 +1,4 @@ -La gráfica de dependencias es un resumen de los archivos de bloqueo y de manifiesto que se almacenan en un repositorio. Para cada repositorio, muestra{% ifversion fpt or ghec %}: +The dependency graph is a summary of the manifest and lock files stored in a repository{% ifversion dependency-submission-api %} and any dependencies that are submitted for the repository using the Dependency submission API (beta){% endif %}. Para cada repositorio, muestra{% ifversion fpt or ghec %}: - Las dependencias, ecosistemas y paquetes de los cuales depende - Los dependientes, repositorios y paquetes que dependen de ella{% else %} dependencias, es decir, los ecosistemas y los paquetes de los cuales depende. {% data variables.product.product_name %} no calcula información alguna sobre los dependientes, repositorios y paquetes que dependen de un repositorio.{% endif %} diff --git a/translations/es-ES/data/reusables/dependency-submission/about-dependency-submission.md b/translations/es-ES/data/reusables/dependency-submission/about-dependency-submission.md new file mode 100644 index 0000000000..fd76ecb1bc --- /dev/null +++ b/translations/es-ES/data/reusables/dependency-submission/about-dependency-submission.md @@ -0,0 +1,5 @@ +The Dependency submission API lets you submit dependencies for a project. This enables you to add dependencies, such as those resolved when software is compiled or built, to {% data variables.product.prodname_dotcom %}'s dependency graph feature, providing a more complete picture of all of your project's dependencies. + +The dependency graph shows any dependencies you submit using the API in addition to any dependencies that are identified from manifest or lock files in the repository (for example, a `package-lock.json` file in a JavaScript project). For more information about viewing the dependency graph, see "[Exploring the dependencies of a repository](/code-security/supply-chain-security/understanding-your-software-supply-chain/exploring-the-dependencies-of-a-repository#viewing-the-dependency-graph)." + +Submitted dependencies will receive {% data variables.product.prodname_dependabot_alerts %} and {% data variables.product.prodname_dependabot_security_updates %} for any known vulnerabilities. Solo obtendrás {% data variables.product.prodname_dependabot_alerts %} para las dependencias que sean de uno de los [ecosistemas compatibles](https://github.com/github/advisory-database#supported-ecosystems) de la {% data variables.product.prodname_advisory_database %}. Submitted dependencies will not be surfaced in dependency review or your organization's dependency insights. diff --git a/translations/es-ES/data/reusables/dependency-submission/dependency-submission-api-beta.md b/translations/es-ES/data/reusables/dependency-submission/dependency-submission-api-beta.md new file mode 100644 index 0000000000..c1ccb6e81d --- /dev/null +++ b/translations/es-ES/data/reusables/dependency-submission/dependency-submission-api-beta.md @@ -0,0 +1,5 @@ +{% note %} + +**Note:** The Dependency submission API is currently in public beta and subject to change. + +{% endnote %} diff --git a/translations/es-ES/data/reusables/dependency-submission/dependency-submission-link.md b/translations/es-ES/data/reusables/dependency-submission/dependency-submission-link.md new file mode 100644 index 0000000000..8eb5aa5673 --- /dev/null +++ b/translations/es-ES/data/reusables/dependency-submission/dependency-submission-link.md @@ -0,0 +1 @@ +Additionally, you can use the Dependency submission API (beta) to submit dependencies from the package manager or ecosystem of your choice, even if the ecosystem is not supported by dependency graph for manifest or lock file analysis. The dependency graph will display the submitted dependencies grouped by ecosystem, but separately from the dependencies parsed from manifest or lock files. For more information on the Dependency submission API, see "[Using the Dependency submission API](/code-security/supply-chain-security/understanding-your-software-supply-chain/using-the-dependency-submission-api)." \ No newline at end of file diff --git a/translations/es-ES/data/reusables/enterprise/ghes-is-a-self-hosted-platform.md b/translations/es-ES/data/reusables/enterprise/ghes-is-a-self-hosted-platform.md new file mode 100644 index 0000000000..c69176c7ad --- /dev/null +++ b/translations/es-ES/data/reusables/enterprise/ghes-is-a-self-hosted-platform.md @@ -0,0 +1 @@ +{% data variables.product.product_name %} is a self-hosted platform for software development within your enterprise. diff --git a/translations/es-ES/data/reusables/enterprise/ghes-runs-on-your-infrastructure.md b/translations/es-ES/data/reusables/enterprise/ghes-runs-on-your-infrastructure.md new file mode 100644 index 0000000000..fa37f4b4a2 --- /dev/null +++ b/translations/es-ES/data/reusables/enterprise/ghes-runs-on-your-infrastructure.md @@ -0,0 +1 @@ +{% data variables.product.product_name %} runs on your infrastructure and is governed by access and security controls that you define, such as firewalls, network policies, IAM, monitoring, and VPNs. {% data variables.product.product_name %} is suitable for use by enterprises that are subject to regulatory compliance, which helps to avoid issues that arise from software development platforms in the public cloud. diff --git a/translations/es-ES/data/reusables/enterprise/github-distributes-ghes.md b/translations/es-ES/data/reusables/enterprise/github-distributes-ghes.md new file mode 100644 index 0000000000..ecaccde80b --- /dev/null +++ b/translations/es-ES/data/reusables/enterprise/github-distributes-ghes.md @@ -0,0 +1 @@ +{% data variables.product.company_short %} distributes {% data variables.product.product_name %} as a self-contained virtual appliance. After you provision a virtual machine and install the appliance, the instance runs a Linux operating system with a custom application stack. diff --git a/translations/es-ES/data/reusables/notifications/vulnerable-dependency-notification-options.md b/translations/es-ES/data/reusables/notifications/vulnerable-dependency-notification-options.md index 8ee57be68b..0f7cf7e61e 100644 --- a/translations/es-ES/data/reusables/notifications/vulnerable-dependency-notification-options.md +++ b/translations/es-ES/data/reusables/notifications/vulnerable-dependency-notification-options.md @@ -2,8 +2,8 @@ {% ifversion fpt or ghec %}Predeterminadamente, recibirás notificaciones:{% endif %}{% ifversion ghes > 3.1 or ghae %}Predeterminadamente, si tu propietario de empresa configuró las notificaciones por correo electrónico en tu instancia, recibiras {% data variables.product.prodname_dependabot_alerts %}:{% endif %} - por correo electrónico, se enviará un mensaje de correo electrónico cuando se habilite el {% data variables.product.prodname_dependabot %} para un repositorio cuando se confirme un archivo de manifiesto nuevo en dicho repositorio y cuando se encuentre una vulnerabilidad nueva de severidad crítica o alta (opción **Enviar un correo electrónico cada vez que se encuentra una vulnerabilidad**). -- en la interface de usuario, se muestra una advertencia en tu archivo de repositorio y vistas de código si hay dependencias vulnerables (opción de **Alertas de la IU**). -- en la línea de comandos, las advertencias se muestran como rellamados cuando subes información a los repositorios con dependencias vulnerables (opción de **Línea de comandos**). +- in the user interface, a warning is shown in your repository's file and code views if there are any insecure dependencies (**UI alerts** option). +- on the command line, warnings are displayed as callbacks when you push to repositories with any insecure dependencies (**Command Line** option). - en tu bandeja de entrada, como notificaciones web. Se enviará una notificación web cuando se habilite el {% data variables.product.prodname_dependabot %} en un repositorio cada que se confirme un archivo de manifiesto nuevo en dicho repositorio y cuando se encuentre una vulnerabilidad nueva con severidad crítica o alta (opción **Web**).{% ifversion not ghae %} - en {% data variables.product.prodname_mobile %}, como notificaciones web. Para obtener más información, consulta la sección [Habilitar las notificaciones de subida con GitHub Móvil](/github/managing-subscriptions-and-notifications-on-github/configuring-notifications#enabling-push-notifications-with-github-mobile)".{% endif %} @@ -25,8 +25,8 @@ Puede spersonalizar la forma en que se te notifica sobre Predeterminadamente, si tu administrador de sitio configuró el correo electrónico para recibir notificaciones en tu instancia, recibirás las {% data variables.product.prodname_dependabot_alerts %} nuevas: - por correo electrónico, se envía un correo electrónico cada vez que se encuentra una vulnerabilidad con una severidad crítica o alta (Opción de **Enviar un correo electrónico cada vez que se encuentra una vulnerabilidad**) -- en la interface de usuario, se muestra una advertencia en tu archivo de repositorio y vistas de código si hay dependencias vulnerables (opción de **Alertas de la IU**) -- en la línea de comandos, las advertencias se muestran como rellamados cuando subes información a los repositorios con dependencias vulnerables (opción de **Línea de comandos**) +- in the user interface, a warning is shown in your repository's file and code views if there are any insecure dependencies (**UI alerts** option) +- on the command line, warnings are displayed as callbacks when you push to repositories with any insecure dependencies (**Command Line** option) - en tu bandeja de entrada como notificaciones web para vulnerabilidades nuevas con una severidad alta o crítica (opción **Web**) Puede spersonalizar la forma en que se te notifica sobre diff --git a/translations/es-ES/data/reusables/projects/enable-migration.md b/translations/es-ES/data/reusables/projects/enable-migration.md new file mode 100644 index 0000000000..31d339aefb --- /dev/null +++ b/translations/es-ES/data/reusables/projects/enable-migration.md @@ -0,0 +1 @@ +1. Enable "Project migration" in feature preview. Para obtener más información, consulta la sección [Explorar los lanzamientos de acceso adelantado con vista previa de características](/get-started/using-github/exploring-early-access-releases-with-feature-preview)". \ No newline at end of file diff --git a/translations/es-ES/data/reusables/projects/migrate-project-steps.md b/translations/es-ES/data/reusables/projects/migrate-project-steps.md new file mode 100644 index 0000000000..576572edb9 --- /dev/null +++ b/translations/es-ES/data/reusables/projects/migrate-project-steps.md @@ -0,0 +1,4 @@ +1. Next to the project you want to migrate, click {% octicon "kebab-horizontal" aria-label="The menu icon" %} to open the menu. +1. In the menu, click **Migrate to beta**. ![Screenshot showing migrate to beta option](/assets/images/help/issues/migrate-to-beta.png) +1. In the the popup, select what you want to happen to the project after it is migrated. We recommend selecting "Close the old project" so it's clear which project is in use. ![Screenshot showing migrate to beta option](/assets/images/help/issues/migrate-option.png) +1. In the bottom right of the popup, click **Start migration**. ![Screenshot showing migrate to beta option](/assets/images/help/issues/migrate-start.png) diff --git a/translations/es-ES/data/reusables/projects/project_boards_old.md b/translations/es-ES/data/reusables/projects/project_boards_old.md index fa97370af7..dc61e8d71f 100644 --- a/translations/es-ES/data/reusables/projects/project_boards_old.md +++ b/translations/es-ES/data/reusables/projects/project_boards_old.md @@ -2,7 +2,7 @@ {% note %} -**Nota:** Los proyectos (beta), la experiencia de proyectos completamente nueva, ahora está dispoible. Para obtener más información sobre los proyectos (beta), consulta la sección "[Acerca de los proyectos (beta)](/issues/trying-out-the-new-projects-experience/about-projects)". +**Nota:** Los proyectos (beta), la experiencia de proyectos completamente nueva, ahora está dispoible. Para obtener más información sobre los proyectos (beta), consulta la sección "[Acerca de los proyectos (beta)](/issues/trying-out-the-new-projects-experience/about-projects)" y, para obtener más información sobre cómo migrar tu proyecto, consulta la sección "[Migrar tu proyecto a Proyectos (beta)](/issues/trying-out-the-new-projects-experience/migrating-your-project)". {% endnote %} {% endif %} diff --git a/translations/es-ES/data/reusables/repositories/dependency-review.md b/translations/es-ES/data/reusables/repositories/dependency-review.md index 048e977602..c7fe2fb21b 100644 --- a/translations/es-ES/data/reusables/repositories/dependency-review.md +++ b/translations/es-ES/data/reusables/repositories/dependency-review.md @@ -1,4 +1,4 @@ {% ifversion fpt or ghes > 3.1 or ghae or ghec %} Adicionalmente, -{% data variables.product.prodname_dotcom %} puede revisar cualquier dependencia que se agregue, actualice o elimine en una solicitud de cambios que se haga contra la rama predeterminada de un repositorio así como marcar cualquier cambio que pudiera introducir una vulnerabilidad en tu proyecto. Esto te permite ubicar y tratar las dependencias vulnerables antes, en vez de después, de que lleguen a tu base de código. Para obtener más información, consulta la sección "[Revisar los cambios a las dependencias en una solicitud de cambios](/github/collaborating-with-issues-and-pull-requests/reviewing-dependency-changes-in-a-pull-request)". +{% data variables.product.prodname_dotcom %} can review any dependencies added, updated, or removed in a pull request made against the default branch of a repository, and flag any changes that would reduce the security of your project. This allows you to spot and deal with vulnerable dependencies{% ifversion GH-advisory-db-supports-malware %} or malware{% endif %} before, rather than after, they reach your codebase. Para obtener más información, consulta la sección "[Revisar los cambios a las dependencias en una solicitud de cambios](/github/collaborating-with-issues-and-pull-requests/reviewing-dependency-changes-in-a-pull-request)". {% endif %} diff --git a/translations/es-ES/data/reusables/repositories/enable-security-alerts.md b/translations/es-ES/data/reusables/repositories/enable-security-alerts.md index e8af3377c6..3cce523002 100644 --- a/translations/es-ES/data/reusables/repositories/enable-security-alerts.md +++ b/translations/es-ES/data/reusables/repositories/enable-security-alerts.md @@ -1,4 +1,4 @@ {% ifversion ghes or ghae %} Los propietarios de empresas deben habilitar -las {% data variables.product.prodname_dependabot_alerts %} para las dependencias vulnerables de {% data variables.product.product_location %} antes de que puedas utilizar esta característica. Para obtener más información, consulta la sección "[Habilitar la {% data variables.product.prodname_dependabot %} en tu empresa](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)". +las {% data variables.product.prodname_dependabot_alerts %} para {% data variables.product.product_location %} antes de que puedas utilizar esta característica. Para obtener más información, consulta la sección "[Habilitar la {% data variables.product.prodname_dependabot %} en tu empresa](/admin/configuration/configuring-github-connect/enabling-dependabot-for-your-enterprise)". {% endif %} diff --git a/translations/es-ES/data/reusables/repositories/github-reviews-security-advisories.md b/translations/es-ES/data/reusables/repositories/github-reviews-security-advisories.md index 33694a51c1..c130742994 100644 --- a/translations/es-ES/data/reusables/repositories/github-reviews-security-advisories.md +++ b/translations/es-ES/data/reusables/repositories/github-reviews-security-advisories.md @@ -1,3 +1,3 @@ {% data variables.product.prodname_dotcom %} revisará cada asesoría de seguridad que se haya publicado, la agregará a la {% data variables.product.prodname_advisory_database %}, y podría utilzar esta asesoría de seguridad para enviar {% data variables.product.prodname_dependabot_alerts %} a los repositorios que se vean afectados. Si la asesoría de seguridad viene de una bifurcación, únicamente enviaremos una alerta si ésta tiene un paquete que se publique con un nombre único y esté en un registro de paquetes público. Este proceso puede tomar hasta 72 horas y {% data variables.product.prodname_dotcom %} podría contactarte para obtener más información. -Para obtener más información acerca de las {% data variables.product.prodname_dependabot_alerts %}, consulta las secciones "[Acera de las {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies#dependabot-alerts-for-vulnerable-dependencies)" y "[Acerca de las {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-dependabot-security-updates)". Para obtener más información acerca de la {% data variables.product.prodname_advisory_database %}, consulta la sección "[Buscar vulnerabilidades de seguridad en la {% data variables.product.prodname_advisory_database %}](/github/managing-security-vulnerabilities/browsing-security-vulnerabilities-in-the-github-advisory-database)". +Para obtener más información acerca de las {% data variables.product.prodname_dependabot_alerts %}, consulta las secciones "[Acera de las {% data variables.product.prodname_dependabot_alerts %}](/github/managing-security-vulnerabilities/about-alerts-for-vulnerable-dependencies#dependabot-alerts-for-vulnerable-dependencies)" y "[Acerca de las {% data variables.product.prodname_dependabot_security_updates %}](/github/managing-security-vulnerabilities/about-dependabot-security-updates#about-dependabot-security-updates)". Para obtener más información sobre la {% data variables.product.prodname_advisory_database %}, consulta la sección "[Buscar asesorías de seguridad en la {% data variables.product.prodname_advisory_database %}](/github/managing-security-vulnerabilities/browsing-security-vulnerabilities-in-the-github-advisory-database)". diff --git a/translations/es-ES/data/reusables/repositories/tracks-vulnerabilities.md b/translations/es-ES/data/reusables/repositories/tracks-vulnerabilities.md index 24c546f2b8..092cee2bb7 100644 --- a/translations/es-ES/data/reusables/repositories/tracks-vulnerabilities.md +++ b/translations/es-ES/data/reusables/repositories/tracks-vulnerabilities.md @@ -1,4 +1,4 @@ -Agregamos vulnerabilidades a la {% data variables.product.prodname_advisory_database %} desde las siguientes fuentes: +Agregamos asesorías a la {% data variables.product.prodname_advisory_database %} desde las siguientes fuentes: - La [National Vulnerability Database](https://nvd.nist.gov/) - Una combinación de aprendizaje automático y revisión humana para detectar vulnerabilidades en confirmaciones públicas en {% data variables.product.prodname_dotcom %} - Asesorías de seguridad que se reportan en {% data variables.product.prodname_dotcom %} diff --git a/translations/es-ES/data/reusables/security-advisory/link-browsing-advisory-db.md b/translations/es-ES/data/reusables/security-advisory/link-browsing-advisory-db.md index fbf4d1f3c5..7a23691721 100644 --- a/translations/es-ES/data/reusables/security-advisory/link-browsing-advisory-db.md +++ b/translations/es-ES/data/reusables/security-advisory/link-browsing-advisory-db.md @@ -1,5 +1,5 @@ {% ifversion fpt or ghec %} -Para obtener más información, consulta las secciones "[Buscar vulnerabilidades de seguridad en la {% data variables.product.prodname_advisory_database %}](/code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database)" y [Acerca de las {% data variables.product.prodname_security_advisories %}](/code-security/security-advisories/about-github-security-advisories)". +For more information, see "[Browsing security advisories in the {% data variables.product.prodname_advisory_database %}](/code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database)." {% else %} -Para obtener más información sobre los datos de las asesorías, consulta la sección "[Buscar vulnerabilidades de seguridad en la {% data variables.product.prodname_advisory_database %}](/free-pro-team@latest/code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database)" dentro de la documentación de {% data variables.product.prodname_dotcom_the_website %}. +For more information about advisory data, see "[Browsing security advisories in the {% data variables.product.prodname_advisory_database %}](/free-pro-team@latest/code-security/supply-chain-security/browsing-security-vulnerabilities-in-the-github-advisory-database)" in the {% data variables.product.prodname_dotcom_the_website %} documentation. {% endif %} diff --git a/translations/es-ES/data/reusables/security/displayed-information.md b/translations/es-ES/data/reusables/security/displayed-information.md index a7e5af6a85..8ba063e1ca 100644 --- a/translations/es-ES/data/reusables/security/displayed-information.md +++ b/translations/es-ES/data/reusables/security/displayed-information.md @@ -4,5 +4,5 @@ Cuando habilitas una o más características de seguridad y análisis para los r - Los repositorios nuevos seguirán la configuración seleccionada si habilitaste la casilla de verificación para estos.{% ifversion fpt or ghec %} - Utilizamos los permisos para escanear en busca de archivos de manifiesto para aplicar los servicios relevantes. - Si se habilita, verás la información de dependencias en la gráfica de dependencias. -- Si se habilita, {% data variables.product.prodname_dotcom %} generará {% data variables.product.prodname_dependabot_alerts %} para las dependencias vulnerables.{% endif %}{% ifversion fpt or ghec or ghes > 3.2 %} +- If enabled, {% data variables.product.prodname_dotcom %} will generate {% data variables.product.prodname_dependabot_alerts %} for vulnerable dependencies or malware.{% endif %}{% ifversion fpt or ghec or ghes > 3.2 %} - Si se habilita, las actualizaciones de seguridad del {% data variables.product.prodname_dependabot %} crearán solicitudes de cambios para actualizar las dependencias vulnerables cuando se activen las {% data variables.product.prodname_dependabot_alerts %}.{% endif %} diff --git a/translations/es-ES/data/reusables/support/premium-support-features.md b/translations/es-ES/data/reusables/support/premium-support-features.md index 2559c750c8..e338ffe81e 100644 --- a/translations/es-ES/data/reusables/support/premium-support-features.md +++ b/translations/es-ES/data/reusables/support/premium-support-features.md @@ -2,6 +2,11 @@ Adicionalmente a todos los beneficios de {% data variables.contact.enterprise_su - Soporte técnico por escrito, en inglés, a través del portal de soporte de 24 horas al día, 7 días a la semana. - Soporte vía telefónica a través de solicitud de devolución de llamada, en inglés, o mediante nuestro portal de soporte 24 horas al día, 7 días por semana - Un Acuerdo de nivel de servicio (SLA) con tiempos de respuesta iniciales garantizados. + - Escalation management + - The ability to escalate ticket progression in the {% data variables.contact.enterprise_portal %} + - A dedicated team of Incident Coordinators who orchestrate all necessary {% data variables.product.company_short %} parties to resolve urgent tickets - Acceso a contenido prémium. - - Verificaciones de salud programadas - - Horas de asistencia (únicamente {% data variables.product.premium_plus_support_plan %}) + - Health Checks + - Application upgrade assistance: Before you upgrade {% data variables.product.prodname_ghe_server %}, we review your upgrade plans, playbooks, and other documentation and answer questions specific to your environment ({% data variables.product.premium_plus_support_plan %} only) + - Cloud planning: Customer Success Managers and Customer Success Architects help you plan your journey to the cloud ({% data variables.product.premium_plus_support_plan %} only) + - Technical advisory hours ({% data variables.product.premium_plus_support_plan %} only) diff --git a/translations/es-ES/data/variables/product.yml b/translations/es-ES/data/variables/product.yml index f58b3242d8..e468401c42 100644 --- a/translations/es-ES/data/variables/product.yml +++ b/translations/es-ES/data/variables/product.yml @@ -143,7 +143,7 @@ prodname_code_scanning_capc: 'Escaneo de código' prodname_codeql_runner: 'Ejecutor de CodeQL' prodname_advisory_database: 'GitHub Advisory Database' prodname_codeql_workflow: 'Flujo de trabajo de análisis de CodeQL' -prodname_dependency_review_action: 'Dependency Review GitHub Action' +prodname_dependency_review_action: 'GitHub Action de Revisión de Dependencias' #Visual Studio prodname_vs: 'Visual Studio' prodname_vscode_shortname: 'VS Code'