--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/bg/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/bg/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:26.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + IP Address + + + + COMMENT + Comment + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Access + + + + MODIFY + Modify + + + + REMOVE + Премахване + + + + DYNAMIC + Dynamic + + + + ENABLED + Enabled + + + + DISABLED + Disabled + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Enter a comment (Optional) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Refresh + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Enter the last IP Address + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Конфигуриране на дата и час + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/da/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/da/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:27.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + IP-adresse + + + + COMMENT + Kommentar + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Adgang + + + + MODIFY + Ændre + + + + REMOVE + Remove + + + + DYNAMIC + Dynamic + + + + ENABLED + Aktiveret + + + + DISABLED + Deaktiveret + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Mønster til filtrering (mulig) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Genopfrisk + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Internet Synlige IP Adresse + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Dato- og tidsindstillinger + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/de/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/de/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:27.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + IP-Adresse + + + + COMMENT + Kommentar + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Zugriff + + + + MODIFY + Ändern + + + + REMOVE + Remove + + + + DYNAMIC + Dynamic + + + + ENABLED + Aktiviert + + + + DISABLED + Deaktiviert + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Filtermuster (optional) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Aktualisieren + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Im Internet sichtbare IP-Adressen + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Datums- und Zeiteinstellung + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/el/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/el/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:28.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + Διεύθυνση IP + + + + COMMENT + Σχόλιο + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Πρόσβαση + + + + MODIFY + Modify + + + + REMOVE + Remove + + + + DYNAMIC + Dynamic + + + + ENABLED + Ενεργοποιήθηκε + + + + DISABLED + Disabled + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Σχέδιο Φίλτρου (προαιρετικό) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Refresh + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Διεύθυνση IP ορατή από το διαδίκτυο + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Ρύθμιση παραμέτρων ημερομηνίας και ώρας + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/es/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/es/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:28.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + Dirección IP + + + + COMMENT + Comentario + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Acceso + + + + MODIFY + Modificar + + + + REMOVE + Eliminar + + + + DYNAMIC + Dynamic + + + + ENABLED + Habilitado + + + + DISABLED + Deshabilitado + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Patrón de Filtro (opcional) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Recargar + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Dirección IP Visible de Internet + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Configuración de fecha y hora + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/fr/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:00:56.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/fr/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:29.000000000 -0700 @@ -1,6 +1,4 @@ - - + FORM_TITLE Configuration du serveur OpenVPN en mode Bridge @@ -8,8 +6,7 @@ DESC_FIRST_PAGE - -Ce mode permet à vos clients d'obtenir une adresse IP sur le réseau interne, et ainsi d'accéder à toutes les ressources normalement réservées au utilisateurs internes.

]]>
+ Ce mode permet à vos clients d'obtenir une adresse IP sur le réseau interne, et ainsi d'accéder à toutes les ressources normalement réservées au utilisateurs internes.

]]>
@@ -74,12 +71,7 @@ DESC_RULES_PAGE - -- Attribuer une adresse IP fixe
-- Configurer la redirection de passerelle
-- Bloquer temporairement l'accès
-]]> -
+ - Attribuer une adresse IP fixe
- Configurer la redirection de passerelle
- Bloquer temporairement l'accès
]]>
@@ -170,7 +162,7 @@ DESC_COMMENT Entrez un commentaire (optionnel) - + DESC_RESERVED_IP @@ -184,8 +176,7 @@ DESC_GW_REDIRECTION - La redirection de passerelle permet de rediriger tout le traffic des clients à travers le tunnel. Cela permet de protéger les données lorsque les clients se connectent depuis des réseaux peu sécurisé (hotspot wifi par exemple). -Attention, l'activation de cette option peut ralentir votre accès internet (à la fois pour le client, mais également pour tout le réseau interne) + Attention:, l'activation de cette option peut ralentir votre accès internet (à la fois pour le client, mais également pour tout le réseau interne)]]> @@ -235,12 +226,12 @@ DESC_AUTH_TYPE - Vous pouvez choisir le mode d'autentification des clients. Le mode "certificat uniquement" peut être utile si vous avez besoin de connecter certaines machines sans intervention humaine. En revanche, ce mode n'offre pas une sécurité aussi élevé que le mode certificat et nom d'utilisateur/mot de passe + Vous pouvez choisir le mode d'autentification des clients. Le mode "certificat uniquement" peut être utile si vous avez besoin de connecter certaines machines sans intervention humaine. En revanche, ce mode n'offre pas une sécurité aussi élevée que le mode "certificat et nom d'utilisateur/mot de passe" DESC_START_POOL - Vous devez choisir une plage d'adresses IP, dans le réseau interne, pour l'attribution aux clients. Vérifier qu'aucune adresse parmis cette plage n'est utilisée par d'autres machine. Entrez ici l'adresse du début de la plage + Vous devez choisir une plage d'adresses IP, dans le réseau interne, pour l'attribution aux clients. Vérifier qu'aucune adresse parmis cette plage n'est utilisée par une autre machine. Entrez ici l'adresse du début de la plage @@ -260,14 +251,7 @@ DESC_CRT_CONFIG_PAGE - -- Un certificat autoritaire. C'est lui qui permettra de vérifier que les clients sont de confience
-- Un certificat serveur. C'est lui qui sera présenté aux clients
-- Une clé secrète associé au certificat du serveur
-- Un fichier de paramètre Diffie-Helman. Il permettra l'échange de clé à l'ouverture de session
-- Une clée partagée. Cette clée permet d'utiliser une autentification TLS supplémentaire
-]]> -
+ - Un certificat autoritaire. C'est lui qui permettra de vérifier que les clients sont de confience
- Un certificat serveur. C'est lui qui sera présenté aux clients
- Une clé secrète associé au certificat du serveur
- Un fichier de paramètre Diffie-Helman. Il permettra l'échange de clé à l'ouverture de session
- Une clée partagée. Cette clée permet d'utiliser une autentification TLS supplémentaire
]]>
@@ -355,6 +339,7 @@ Valeur incorrecte + CANCELED Opération annulée par l'utilisateur @@ -419,6 +404,4 @@ LABEL_TA_PEM Clé statique - -
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/hu/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/hu/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:29.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules
]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + IP cím + + + + COMMENT + Megjegyzés + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Hozzáférés + + + + MODIFY + Módosítás + + + + REMOVE + Eltávolít + + + + DYNAMIC + Dynamic + + + + ENABLED + Engedélyezve + + + + DISABLED + Letiltva + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Szűrési feltétel (opcionális) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Refresh + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Interneten látható IP cím + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Dátum és idő beállítása + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/id/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/id/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:29.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + Alamat IP + + + + COMMENT + Komentar + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Akses + + + + MODIFY + Ubah + + + + REMOVE + Hapus + + + + DYNAMIC + Dynamic + + + + ENABLED + Enabled + + + + DISABLED + Disabled + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Filter Pattern (opsional) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Refresh + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Alamat IP terhubung Internet + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Konfigurasi tanggal dan waktu + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/it/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/it/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:30.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + Indirizzo IP + + + + COMMENT + Commento + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Accesso + + + + MODIFY + Modifica + + + + REMOVE + Rimuovi + + + + DYNAMIC + Dynamic + + + + ENABLED + Abilitato + + + + DISABLED + Disabilitato + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Filtro (opzionale) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Ricarica + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Indirizzo IP Internet + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Configurazione data e ora + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/ja/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/ja/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:30.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + IP Address + + + + COMMENT + Comment + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Access + + + + MODIFY + Modify + + + + REMOVE + 削除 + + + + DYNAMIC + Dynamic + + + + ENABLED + Enabled + + + + DISABLED + Disabled + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Enter a comment (Optional) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Refresh + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Enter the last IP Address + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Display a functional client configuration file + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/nb/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/nb/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:31.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + IP adresse + + + + COMMENT + Kommentar + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Tilgang + + + + MODIFY + Endre + + + + REMOVE + Fjern + + + + DYNAMIC + Dynamic + + + + ENABLED + aktivert + + + + DISABLED + Deaktivert + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Filter mønster (valgfritt) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Refresh + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Internett Synlig IP adresse + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Dato og tidsinnstillinger + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/nl/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/nl/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:31.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Status van de dienst + + + + LABEL_AUTH_TYPE + Authenticatie methode + + + + LABEL_IP_POOL + IP adres bereik + + + + DESC_RULE_BUTTON + Configuratie regels beheren + + + + DESC_SHOW_CLIENTS_BUTTON + Geef verbonden systemen weer + + + + DESC_CONFIG_BUTTON + Configuratie van de dienst + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + IP adres + + + + COMMENT + Commentaar + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Toegang + + + + MODIFY + Wijzigen + + + + REMOVE + Verwijderen + + + + DYNAMIC + Dynamisch + + + + ENABLED + Actief + + + + DISABLED + Inactief + + + + ALLOWED + Toegestaan + + + + DENIED + Geweigerd + + + + DESC_ADD_OR_MODIFY_PAGE + Aanmaken of wijzigen]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Voeg een opmerking in (optioneel) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Gereserveerd IP adres + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + U staat op het punt de volgende regel te verwijderen:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Verversen + + + + ERROR_CONNECT_TO_MANAGER + Er is een fout opgetreden bij het verbinden met de beheersservice. Controleer of der service is gestart.]]> + + + + NO_CLIENTS_CONNECTED + Er is momenteel niemand verbonden.]]> + + + + DESC_CONFIG_PAGE + Deze pagina stelt u in de gelegenheid de dienst te configureren + + + + DESC_STATUS + Wilt u de service inschakelen? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + Eerste IP adres + + + + DESC_END_POOL + Voer het laatste IP adres is + + + + LABEL_END_POOL + Laatste IP adres + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + De nieuwe instellingen zijn opgeslagen + + + + NOT_A_VALID_IP + U moet een geldig IP nummer invoeren + + + + NOT_IN_LOCAL_NET + U moet een IP adres invoeren dat in het bereik van uw locale netwerk valt + + + + SHOW_SAMPLE_CONFIG + Datum en tijd configuratie + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes verstuurd + + + + RECEIVED + Bytes ontvangen + + + + CONNECTED_SINCE + Verbonden sinds + + + + DISCONNECT + Verbreek + + + + BAD_VALUE + Ongeldige waarde + + + + + CANCELED + Geannuleerd + + + + DESC_CLIENT_DISCONECT_PAGE + U staat op het punt de verbinding van deze gebruiker te verbreken. Weet u zeker dat u wilt doorgaan? + + + + CLIENT_DISCONNECTED + De verbinding met het systeem is verbroken + + + + INVALID_CHARS + "{$string}" bevat ongeldige tekens + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" is geen geldig adres + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/pt/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/pt/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:32.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + Endereço IP + + + + COMMENT + Comentário + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Acesso + + + + MODIFY + Modificar + + + + REMOVE + Remover + + + + DYNAMIC + Dynamic + + + + ENABLED + Habilitado + + + + DISABLED + Desabilitado + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Modelo de filtro (opcional) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Atualizar + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Endereço IP de Internet Visivel + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Configuração de data e hora + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/pt-br/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/pt-br/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:32.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + Endereço IP + + + + COMMENT + Comentário + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Acesso + + + + MODIFY + Modificar + + + + REMOVE + Remover + + + + DYNAMIC + Dynamic + + + + ENABLED + Habilitado + + + + DISABLED + Desabilitado + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Modelo de filtro (opcional) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Atualizar + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Endereço IP Visível da Internet + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Configuração de data e hora + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/ru/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/ru/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:33.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + IP адрес + + + + COMMENT + Комментарий + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Доступ + + + + MODIFY + Изменить + + + + REMOVE + Удалить + + + + DYNAMIC + Dynamic + + + + ENABLED + Включен + + + + DISABLED + Отключен + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Enter a comment (Optional) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Refresh + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Видимый в интернет IP адрес + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Настройка даты и времени + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/sl/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/sl/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:33.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + IP naslov + + + + COMMENT + Comment + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Access + + + + MODIFY + Uredi + + + + REMOVE + Odstrani + + + + DYNAMIC + Dynamic + + + + ENABLED + Omogoceno + + + + DISABLED + Onemogoceno + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Nastavitev filtra (opcija) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Refresh + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Vidni internet IP naslov + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Nastavitev datuma in ure + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/sv/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/sv/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:33.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + IP-adress + + + + COMMENT + Kommentar + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Åtkomst + + + + MODIFY + Ändra + + + + REMOVE + Remove + + + + DYNAMIC + Dynamic + + + + ENABLED + Tillåten + + + + DISABLED + Ej tillåten + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Filtermönster (option) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Uppdatera + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + För Internet synlig IP-adress + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Konfiguration av datum och tid + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/tr/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/tr/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:34.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + IP Address + + + + COMMENT + Comment + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Access + + + + MODIFY + Modify + + + + REMOVE + Kaldır + + + + DYNAMIC + Dynamic + + + + ENABLED + Enabled + + + + DISABLED + Disabled + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Enter a comment (Optional) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Refresh + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Enter the last IP Address + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Display a functional client configuration file + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +
--- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/zh-cn/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/zh-cn/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:34.000000000 -0700 @@ -0,0 +1,407 @@ + + + FORM_TITLE + Bridged OpenVPN daemon configuration + + + + DESC_FIRST_PAGE + Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.

]]>
+
+ + + LABEL_STATUS + Service Status + + + + LABEL_AUTH_TYPE + Authentication mode + + + + LABEL_IP_POOL + IP Address range + + + + DESC_RULE_BUTTON + Configuration rules management + + + + DESC_SHOW_CLIENTS_BUTTON + Display connected clients + + + + DESC_CONFIG_BUTTON + Service configuration + + + + DESC_CRT_CONFIG_BUTTON + Certificates configuration + + + + LABEL_CRT_STATUS + Certificates status + + + + CRT_CONFIG_ERROR + There's a problem with the configuration of your certificates, you should check it.]]> + + + + CRT_CONFIG_OK + Certificates are ready]]> + + + + CRT_ONLY + Certificate only + + + + CRT_WITH_PASS + Certificate and login/password + + + + DESC_RULES_PAGE + - Give him a fixed IP address
- Configure the gateway redirection
- Temporarily denied the access
]]>
+
+ + + DESC_RULES + Actual rules]]> + +NO_RULE + + NO_RULE + There's no rule]]> + + + + DESC_ADD_RULE_BUTTON + Add a rule + + + + COMMON_NAME + Common Name + + + + IP_ADDRESS + IP Address + + + + COMMENT + Comment + + + + GATEWAY_REDIRECTION + Gateway Redirection + + + + ACCESS + Access + + + + MODIFY + Modify + + + + REMOVE + 移除 + + + + DYNAMIC + Dynamic + + + + ENABLED + Enabled + + + + DISABLED + Disabled + + + + ALLOWED + Allowed + + + + DENIED + Denied + + + + DESC_ADD_OR_MODIFY_PAGE + Create or modify]]> + + + + DESC_COMMON_NAME + Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied. + + + + DESC_COMMENT + Enter a comment (Optional) + + + + DESC_RESERVED_IP + If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network. + + + + LABEL_RESERVED_IP + Reserved IP Address + + + + DESC_GW_REDIRECTION + Warning: enabling this option can slow down your internet access (for both your client and your local networks)]]> + + + + LABEL_GW_REDIRECTION + Gateway redirection + + + + DESC_ACCESS + You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate. + + + + DESC_REMOVE_PAGE + You are about to remove the following rule:]]> + + + + DESC_CONNECTED_CLIENTS_PAGE + + + + + REFRESH + Refresh + + + + ERROR_CONNECT_TO_MANAGER + An error occured while connecting to the manager. Check the service is running.]]> + + + + NO_CLIENTS_CONNECTED + There's no client connected at this time.]]> + + + + DESC_CONFIG_PAGE + This page lets you configure the service + + + + DESC_STATUS + Do you want to enable the service ? + + + + DESC_AUTH_TYPE + Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides + + + + DESC_START_POOL + You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address + + + + LABEL_START_POOL + First IP Address + + + + DESC_END_POOL + Enter the last IP Address + + + + LABEL_END_POOL + Last IP Address + + + + DESC_CRT_CONFIG_PAGE + - An authoritative certificate (CA). This certificate is used to check the clients certificates
- A server certificate. It will be presented to the client so they are sure they are connecting to your server
- The secret key associated with the server certificate
- A Diffie-Helman parameter file. It will allow dynamic key exchange
- A shared secret key. This key will allow an additionnal TLS authentication
]]>
+
+ + + DESC_CA_PEM + Enter the master certificate in pem format + + + + DESC_CRT_PEM + Enter the server certificate in pem format + + + + DESC_KEY_PEM + Enter the secret key associated with the server certificate, in pem format + + + + DESC_DH_PEM + Enter Diffie-Helman parameters + + + + DESC_TA_PEM + Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security + + + + SUCCESS + The new settings have been saved + + + + NOT_A_VALID_IP + You have to enter a valid IP number + + + + NOT_IN_LOCAL_NET + You have to enter an IP address in your local network + + + + SHOW_SAMPLE_CONFIG + Display a functional client configuration file + + + + DESC_DISPLAY_CLIENT_CONF + You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).
]]>
+
+ + + REAL_IP + Real IP address + + + + VIRTUAL_IP + VPN IP address + + + + SENT + Bytes sent + + + + RECEIVED + Bytes received + + + + CONNECTED_SINCE + Connected since + + + + DISCONNECT + Disconnect + + + + BAD_VALUE + Incorrect value + + + + + CANCELED + Cancelled + + + + DESC_CLIENT_DISCONECT_PAGE + Your are going to diconnect this user. Are you sure you want to continue ? + + + + CLIENT_DISCONNECTED + The client has been disconnected + + + + INVALID_CHARS + "{$string}" contains forbiden characters + + + + BRIDGE_NOT_ENABLED + The bridge service must be enabled.
The following commands will enable it:
db configuration setprop bridge status enabled
/etc/init.d/bridge start

]]>
+
+ + + NOT_A_VALID_URL + "{$string}" isn't a valid URL + + + + DESC_CRL_URL + Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value) + + + + LABEL_CRL_URL + URL to update the CRL + + + + LABEL_CA_PEM + CA certificate + + + + LABEL_CRT_PEM + Server certificate + + + + LABEL_KEY_PEM + Server private key + + + + LABEL_DH_PEM + DH parameters + + + + LABEL_TA_PEM + Static key + +