src/share/jaxws_classes/com/sun/xml/internal/ws/resources/policy_zh_CN.properties

changeset 0
373ffda63c9a
     1.1 --- /dev/null	Thu Jan 01 00:00:00 1970 +0000
     1.2 +++ b/src/share/jaxws_classes/com/sun/xml/internal/ws/resources/policy_zh_CN.properties	Wed Apr 27 01:27:09 2016 +0800
     1.3 @@ -0,0 +1,47 @@
     1.4 +#
     1.5 +# Copyright (c) 1997, 2012, Oracle and/or its affiliates. All rights reserved.
     1.6 +# DO NOT ALTER OR REMOVE COPYRIGHT NOTICES OR THIS FILE HEADER.
     1.7 +#
     1.8 +# This code is free software; you can redistribute it and/or modify it
     1.9 +# under the terms of the GNU General Public License version 2 only, as
    1.10 +# published by the Free Software Foundation.  Oracle designates this
    1.11 +# particular file as subject to the "Classpath" exception as provided
    1.12 +# by Oracle in the LICENSE file that accompanied this code.
    1.13 +#
    1.14 +# This code is distributed in the hope that it will be useful, but WITHOUT
    1.15 +# ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or
    1.16 +# FITNESS FOR A PARTICULAR PURPOSE.  See the GNU General Public License
    1.17 +# version 2 for more details (a copy is included in the LICENSE file that
    1.18 +# accompanied this code).
    1.19 +#
    1.20 +# You should have received a copy of the GNU General Public License version
    1.21 +# 2 along with this work; if not, write to the Free Software Foundation,
    1.22 +# Inc., 51 Franklin St, Fifth Floor, Boston, MA 02110-1301 USA.
    1.23 +#
    1.24 +# Please contact Oracle, 500 Oracle Parkway, Redwood Shores, CA 94065 USA
    1.25 +# or visit www.oracle.com if you need additional information or have any
    1.26 +# questions.
    1.27 +#
    1.28 +
    1.29 +WSP_1001_XML_EXCEPTION_WHEN_PROCESSING_POLICY_REFERENCE=WSP1001: \u8BFB\u53D6\u7B56\u7565\u5F15\u7528\u5143\u7D20\u65F6\u51FA\u73B0 XMLStreamException\u3002
    1.30 +WSP_1002_UNABLE_TO_MARSHALL_POLICY_OR_POLICY_REFERENCE=WSP1002: \u65E0\u6CD5\u7F16\u96C6\u7B56\u7565\u6216\u5176\u5F15\u7528\u3002\u6709\u5173\u8BE6\u7EC6\u4FE1\u606F, \u8BF7\u53C2\u9605\u539F\u59CB\u5F02\u5E38\u9519\u8BEF\u3002
    1.31 +WSP_1003_UNABLE_TO_CHECK_ELEMENT_NAME=WSP1003: \u65E0\u6CD5\u68C0\u67E5\u7C7B "{0}" \u7684\u5143\u7D20\u540D\u548C WSDL \u540D\u79F0 "{1}"\u3002
    1.32 +WSP_1004_POLICY_URIS_CAN_NOT_BE_NULL=WSP1004: \u7B56\u7565 URI \u4E0D\u80FD\u4E3A\u7A7A\u503C\u3002
    1.33 +WSP_1005_POLICY_REFERENCE_DOES_NOT_EXIST=WSP1005: \u627E\u4E0D\u5230\u7531 URI "{0}" \u5F15\u7528\u7684\u7B56\u7565\u3002
    1.34 +WSP_1006_POLICY_MAP_EXTENDER_CAN_NOT_BE_NULL=WSP1006: \u7B56\u7565\u6620\u5C04\u6269\u5C55\u7A0B\u5E8F\u4E0D\u80FD\u4E3A\u7A7A\u503C\u3002
    1.35 +WSP_1007_POLICY_EXCEPTION_WHILE_FINISHING_PARSING_WSDL=WSP1007: \u5B8C\u6210 WSDL \u89E3\u6790\u65F6\u51FA\u73B0\u7B56\u7565\u5F02\u5E38\u9519\u8BEF\u3002
    1.36 +# {0} - human readable policy subject: "policy subject { subject = 'subject' Policy { namespace version = '...' ... } }"
    1.37 +WSP_1008_NOT_MARSHALLING_WSDL_SUBJ_NULL=WSP1008: \u672A\u7F16\u96C6\u7B56\u7565, "{0}" \u7684 wsdl \u4E3B\u9898\u4E3A\u7A7A\u503C\u3002
    1.38 +WSP_1009_NOT_MARSHALLING_ANY_POLICIES_POLICY_MAP_IS_NULL=WSP1009: \u7B56\u7565\u6620\u5C04\u4E3A\u7A7A\u503C, \u672A\u7F16\u96C6\u4EFB\u4F55\u7B56\u7565\u3002
    1.39 +WSP_1010_NO_POLICIES_DEFINED=WSP1010: \u672A\u5B9A\u4E49\u7B56\u7565\u3002
    1.40 +WSP_1011_FAILED_TO_RETRIEVE_EFFECTIVE_POLICY_FOR_SUBJECT=WSP1011: \u65E0\u6CD5\u68C0\u7D22\u4E3B\u9898{0}\u7684\u6709\u6548\u7B56\u7565\u3002
    1.41 +WSP_1012_FAILED_CONFIGURE_WSDL_MODEL=WSP1012: \u65E0\u6CD5\u914D\u7F6E wsdl \u6A21\u578B\u3002
    1.42 +# {0} - part of an XML document. e.g.: WSP1013: Exception occurred while reading policy element. Following was read so far: <wsp:Policy xmlns:wsp="http://www.w3.org/ns/ws-policy" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd" wsu:Id="ProcessesPortBindingPolicy"><wsp:ExactlyOne xmlns:wsp="http://www.w3.org/ns/ws-policy"><wsp:All xmlns:wsp="http://www.w3.org/ns/ws-policy"></wsp:All></wsp:ExactlyOne></wsp:Policy>.
    1.43 +WSP_1013_EXCEPTION_WHEN_READING_POLICY_ELEMENT=WSP1013: \u8BFB\u53D6\u7B56\u7565\u5143\u7D20\u65F6\u51FA\u73B0\u5F02\u5E38\u9519\u8BEF\u3002\u4E0B\u9762\u662F\u5230\u76EE\u524D\u4E3A\u6B62\u6240\u663E\u793A\u7684\u5185\u5BB9: {0}\u3002
    1.44 +WSP_1014_CAN_NOT_FIND_POLICY=WSP1014: \u627E\u4E0D\u5230\u4ECE WSDL \u4E2D\u5F15\u7528\u7684\u7B56\u7565 "{0}"\u3002\u8BF7\u5728 WSDL \u4E2D\u68C0\u67E5\u7B56\u7565\u5F15\u7528\u3002
    1.45 +WSP_1015_SERVER_SIDE_ASSERTION_VALIDATION_FAILED=WSP1015: "{0}" \u65AD\u8A00\u7684\u670D\u52A1\u5668\u7AEF\u65AD\u8A00\u9A8C\u8BC1\u5931\u8D25\u3002\u65AD\u8A00\u5DF2\u8BC4\u4F30\u4E3A "{1}"\u3002
    1.46 +WSP_1016_POLICY_ID_NULL_OR_DUPLICATE=WSP1016: \u672A\u6DFB\u52A0\u8BE5\u7B56\u7565, \u539F\u56E0\u662F\u8BE5\u7B56\u7565\u6CA1\u6709 ID \u6216\u5DF2\u6DFB\u52A0\u5177\u6709\u76F8\u540C ID \u7684\u7B56\u7565: {0}\u3002
    1.47 +WSP_1017_MAP_UPDATE_FAILED=WSP1048: \u7B56\u7565\u6620\u5C04\u8BBE\u7F6E\u5931\u8D25 - \u5C1D\u8BD5\u4FEE\u6539\u7B56\u7565\u6620\u5C04\u5185\u5BB9\u65F6\u51FA\u73B0\u5F02\u5E38\u9519\u8BEF\u3002
    1.48 +WSP_1018_FAILED_TO_MARSHALL_POLICY=WSP1018: \u65E0\u6CD5\u7F16\u96C6\u7B56\u7565 "{0}"\u3002
    1.49 +WSP_1019_CREATE_EMPTY_POLICY_MAP=WSP1019: \u627E\u4E0D\u5230\u4EFB\u4F55\u914D\u7F6E\u6587\u4EF6\u3002\u6B63\u5728\u521B\u5EFA\u65B0\u7684\u7A7A\u7B56\u7565\u6620\u5C04\u3002
    1.50 +WSP_1020_DUPLICATE_ID=WSP1020: \u5728\u4E00\u4E2A\u6587\u6863\u627E\u5230\u5177\u6709\u76F8\u540C ID \u7684\u4E24\u4E2A\u7B56\u7565: "{0}"\u3002

mercurial