/[smecontribs]/rpms/smeserver-openvpn-bridge/contribs8/smeserver-openvpn-bridge-2.0-locale-2009-03-03.patch
ViewVC logotype

Contents of /rpms/smeserver-openvpn-bridge/contribs8/smeserver-openvpn-bridge-2.0-locale-2009-03-03.patch

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.1 - (show annotations) (download)
Sun Mar 3 21:14:33 2013 UTC (11 years, 2 months ago) by unnilennium
Branch: MAIN
CVS Tags: smeserver-openvpn-bridge-2_0-49_el5_sme, smeserver-openvpn-bridge-2_0-55_el5_sme, smeserver-openvpn-bridge-2_0-48_el5_sme, smeserver-openvpn-bridge-2_0-56_el5_sme, smeserver-openvpn-bridge-2_0-51_el5_sme, smeserver-openvpn-bridge-2_0-52_el5_sme, smeserver-openvpn-bridge-2_0-53_el5_sme, smeserver-openvpn-bridge-2_0-54_el5_sme, smeserver-openvpn-bridge-2_0-47_el5_sme, smeserver-openvpn-bridge-2_0-50_el5_sme, HEAD
Initial import

1 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/bg/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
2 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/bg/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:26.000000000 -0700
3 @@ -0,0 +1,407 @@
4 +<lexicon lang="bg">
5 + <entry>
6 + <base>FORM_TITLE</base>
7 + <trans>Bridged OpenVPN daemon configuration</trans>
8 + </entry>
9 +
10 + <entry>
11 + <base>DESC_FIRST_PAGE</base>
12 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
13 + </entry>
14 +
15 + <entry>
16 + <base>LABEL_STATUS</base>
17 + <trans>Service Status</trans>
18 + </entry>
19 +
20 + <entry>
21 + <base>LABEL_AUTH_TYPE</base>
22 + <trans>Authentication mode</trans>
23 + </entry>
24 +
25 + <entry>
26 + <base>LABEL_IP_POOL</base>
27 + <trans>IP Address range</trans>
28 + </entry>
29 +
30 + <entry>
31 + <base>DESC_RULE_BUTTON</base>
32 + <trans>Configuration rules management</trans>
33 + </entry>
34 +
35 + <entry>
36 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
37 + <trans>Display connected clients</trans>
38 + </entry>
39 +
40 + <entry>
41 + <base>DESC_CONFIG_BUTTON</base>
42 + <trans>Service configuration</trans>
43 + </entry>
44 +
45 + <entry>
46 + <base>DESC_CRT_CONFIG_BUTTON</base>
47 + <trans>Certificates configuration</trans>
48 + </entry>
49 +
50 + <entry>
51 + <base>LABEL_CRT_STATUS</base>
52 + <trans>Certificates status</trans>
53 + </entry>
54 +
55 + <entry>
56 + <base>CRT_CONFIG_ERROR</base>
57 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
58 + </entry>
59 +
60 + <entry>
61 + <base>CRT_CONFIG_OK</base>
62 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
63 + </entry>
64 +
65 + <entry>
66 + <base>CRT_ONLY</base>
67 + <trans>Certificate only</trans>
68 + </entry>
69 +
70 + <entry>
71 + <base>CRT_WITH_PASS</base>
72 + <trans>Certificate and login/password</trans>
73 + </entry>
74 +
75 + <entry>
76 + <base>DESC_RULES_PAGE</base>
77 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
78 + </entry>
79 +
80 + <entry>
81 + <base>DESC_RULES</base>
82 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
83 + </entry>
84 +NO_RULE
85 + <entry>
86 + <base>NO_RULE</base>
87 + <trans><![CDATA[<b>There's no rule]]></trans>
88 + </entry>
89 +
90 + <entry>
91 + <base>DESC_ADD_RULE_BUTTON</base>
92 + <trans>Add a rule</trans>
93 + </entry>
94 +
95 + <entry>
96 + <base>COMMON_NAME</base>
97 + <trans>Common Name</trans>
98 + </entry>
99 +
100 + <entry>
101 + <base>IP_ADDRESS</base>
102 + <trans>IP Address</trans>
103 + </entry>
104 +
105 + <entry>
106 + <base>COMMENT</base>
107 + <trans>Comment</trans>
108 + </entry>
109 +
110 + <entry>
111 + <base>GATEWAY_REDIRECTION</base>
112 + <trans>Gateway Redirection</trans>
113 + </entry>
114 +
115 + <entry>
116 + <base>ACCESS</base>
117 + <trans>Access</trans>
118 + </entry>
119 +
120 + <entry>
121 + <base>MODIFY</base>
122 + <trans>Modify</trans>
123 + </entry>
124 +
125 + <entry>
126 + <base>REMOVE</base>
127 + <trans>Премахване</trans>
128 + </entry>
129 +
130 + <entry>
131 + <base>DYNAMIC</base>
132 + <trans>Dynamic</trans>
133 + </entry>
134 +
135 + <entry>
136 + <base>ENABLED</base>
137 + <trans>Enabled</trans>
138 + </entry>
139 +
140 + <entry>
141 + <base>DISABLED</base>
142 + <trans>Disabled</trans>
143 + </entry>
144 +
145 + <entry>
146 + <base>ALLOWED</base>
147 + <trans>Allowed</trans>
148 + </entry>
149 +
150 + <entry>
151 + <base>DENIED</base>
152 + <trans>Denied</trans>
153 + </entry>
154 +
155 + <entry>
156 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
157 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
158 + </entry>
159 +
160 + <entry>
161 + <base>DESC_COMMON_NAME</base>
162 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
163 + </entry>
164 +
165 + <entry>
166 + <base>DESC_COMMENT</base>
167 + <trans>Enter a comment (Optional)</trans>
168 + </entry>
169 +
170 + <entry>
171 + <base>DESC_RESERVED_IP</base>
172 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
173 + </entry>
174 +
175 + <entry>
176 + <base>LABEL_RESERVED_IP</base>
177 + <trans>Reserved IP Address</trans>
178 + </entry>
179 +
180 + <entry>
181 + <base>DESC_GW_REDIRECTION</base>
182 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
183 + </entry>
184 +
185 + <entry>
186 + <base>LABEL_GW_REDIRECTION</base>
187 + <trans>Gateway redirection</trans>
188 + </entry>
189 +
190 + <entry>
191 + <base>DESC_ACCESS</base>
192 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
193 + </entry>
194 +
195 + <entry>
196 + <base>DESC_REMOVE_PAGE</base>
197 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
198 + </entry>
199 +
200 + <entry>
201 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
202 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
203 + </entry>
204 +
205 + <entry>
206 + <base>REFRESH</base>
207 + <trans>Refresh</trans>
208 + </entry>
209 +
210 + <entry>
211 + <base>ERROR_CONNECT_TO_MANAGER</base>
212 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
213 + </entry>
214 +
215 + <entry>
216 + <base>NO_CLIENTS_CONNECTED</base>
217 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
218 + </entry>
219 +
220 + <entry>
221 + <base>DESC_CONFIG_PAGE</base>
222 + <trans>This page lets you configure the service</trans>
223 + </entry>
224 +
225 + <entry>
226 + <base>DESC_STATUS</base>
227 + <trans>Do you want to enable the service ?</trans>
228 + </entry>
229 +
230 + <entry>
231 + <base>DESC_AUTH_TYPE</base>
232 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
233 + </entry>
234 +
235 + <entry>
236 + <base>DESC_START_POOL</base>
237 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
238 + </entry>
239 +
240 + <entry>
241 + <base>LABEL_START_POOL</base>
242 + <trans>First IP Address</trans>
243 + </entry>
244 +
245 + <entry>
246 + <base>DESC_END_POOL</base>
247 + <trans>Enter the last IP Address</trans>
248 + </entry>
249 +
250 + <entry>
251 + <base>LABEL_END_POOL</base>
252 + <trans>Last IP Address</trans>
253 + </entry>
254 +
255 + <entry>
256 + <base>DESC_CRT_CONFIG_PAGE</base>
257 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
258 + </entry>
259 +
260 + <entry>
261 + <base>DESC_CA_PEM</base>
262 + <trans>Enter the master certificate in pem format</trans>
263 + </entry>
264 +
265 + <entry>
266 + <base>DESC_CRT_PEM</base>
267 + <trans>Enter the server certificate in pem format</trans>
268 + </entry>
269 +
270 + <entry>
271 + <base>DESC_KEY_PEM</base>
272 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
273 + </entry>
274 +
275 + <entry>
276 + <base>DESC_DH_PEM</base>
277 + <trans>Enter Diffie-Helman parameters</trans>
278 + </entry>
279 +
280 + <entry>
281 + <base>DESC_TA_PEM</base>
282 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
283 + </entry>
284 +
285 + <entry>
286 + <base>SUCCESS</base>
287 + <trans>The new settings have been saved</trans>
288 + </entry>
289 +
290 + <entry>
291 + <base>NOT_A_VALID_IP</base>
292 + <trans>You have to enter a valid IP number</trans>
293 + </entry>
294 +
295 + <entry>
296 + <base>NOT_IN_LOCAL_NET</base>
297 + <trans>You have to enter an IP address in your local network</trans>
298 + </entry>
299 +
300 + <entry>
301 + <base>SHOW_SAMPLE_CONFIG</base>
302 + <trans>Конфигуриране на дата и час</trans>
303 + </entry>
304 +
305 + <entry>
306 + <base>DESC_DISPLAY_CLIENT_CONF</base>
307 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
308 + </entry>
309 +
310 + <entry>
311 + <base>REAL_IP</base>
312 + <trans>Real IP address</trans>
313 + </entry>
314 +
315 + <entry>
316 + <base>VIRTUAL_IP</base>
317 + <trans>VPN IP address</trans>
318 + </entry>
319 +
320 + <entry>
321 + <base>SENT</base>
322 + <trans>Bytes sent</trans>
323 + </entry>
324 +
325 + <entry>
326 + <base>RECEIVED</base>
327 + <trans>Bytes received</trans>
328 + </entry>
329 +
330 + <entry>
331 + <base>CONNECTED_SINCE</base>
332 + <trans>Connected since</trans>
333 + </entry>
334 +
335 + <entry>
336 + <base>DISCONNECT</base>
337 + <trans>Disconnect</trans>
338 + </entry>
339 +
340 + <entry>
341 + <base>BAD_VALUE</base>
342 + <trans>Incorrect value</trans>
343 + </entry>
344 +
345 +
346 + <entry>
347 + <base>CANCELED</base>
348 + <trans>Cancelled</trans>
349 + </entry>
350 +
351 + <entry>
352 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
353 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
354 + </entry>
355 +
356 + <entry>
357 + <base>CLIENT_DISCONNECTED</base>
358 + <trans>The client has been disconnected</trans>
359 + </entry>
360 +
361 + <entry>
362 + <base>INVALID_CHARS</base>
363 + <trans>"{$string}" contains forbiden characters</trans>
364 + </entry>
365 +
366 + <entry>
367 + <base>BRIDGE_NOT_ENABLED</base>
368 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
369 + </entry>
370 +
371 + <entry>
372 + <base>NOT_A_VALID_URL</base>
373 + <trans>"{$string}" isn't a valid URL</trans>
374 + </entry>
375 +
376 + <entry>
377 + <base>DESC_CRL_URL</base>
378 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
379 + </entry>
380 +
381 + <entry>
382 + <base>LABEL_CRL_URL</base>
383 + <trans>URL to update the CRL</trans>
384 + </entry>
385 +
386 + <entry>
387 + <base>LABEL_CA_PEM</base>
388 + <trans>CA certificate</trans>
389 + </entry>
390 +
391 + <entry>
392 + <base>LABEL_CRT_PEM</base>
393 + <trans>Server certificate</trans>
394 + </entry>
395 +
396 + <entry>
397 + <base>LABEL_KEY_PEM</base>
398 + <trans>Server private key</trans>
399 + </entry>
400 +
401 + <entry>
402 + <base>LABEL_DH_PEM</base>
403 + <trans>DH parameters</trans>
404 + </entry>
405 +
406 + <entry>
407 + <base>LABEL_TA_PEM</base>
408 + <trans>Static key</trans>
409 + </entry>
410 +</lexicon>
411 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/da/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
412 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/da/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:27.000000000 -0700
413 @@ -0,0 +1,407 @@
414 +<lexicon lang="da">
415 + <entry>
416 + <base>FORM_TITLE</base>
417 + <trans>Bridged OpenVPN daemon configuration</trans>
418 + </entry>
419 +
420 + <entry>
421 + <base>DESC_FIRST_PAGE</base>
422 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
423 + </entry>
424 +
425 + <entry>
426 + <base>LABEL_STATUS</base>
427 + <trans>Service Status</trans>
428 + </entry>
429 +
430 + <entry>
431 + <base>LABEL_AUTH_TYPE</base>
432 + <trans>Authentication mode</trans>
433 + </entry>
434 +
435 + <entry>
436 + <base>LABEL_IP_POOL</base>
437 + <trans>IP Address range</trans>
438 + </entry>
439 +
440 + <entry>
441 + <base>DESC_RULE_BUTTON</base>
442 + <trans>Configuration rules management</trans>
443 + </entry>
444 +
445 + <entry>
446 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
447 + <trans>Display connected clients</trans>
448 + </entry>
449 +
450 + <entry>
451 + <base>DESC_CONFIG_BUTTON</base>
452 + <trans>Service configuration</trans>
453 + </entry>
454 +
455 + <entry>
456 + <base>DESC_CRT_CONFIG_BUTTON</base>
457 + <trans>Certificates configuration</trans>
458 + </entry>
459 +
460 + <entry>
461 + <base>LABEL_CRT_STATUS</base>
462 + <trans>Certificates status</trans>
463 + </entry>
464 +
465 + <entry>
466 + <base>CRT_CONFIG_ERROR</base>
467 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
468 + </entry>
469 +
470 + <entry>
471 + <base>CRT_CONFIG_OK</base>
472 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
473 + </entry>
474 +
475 + <entry>
476 + <base>CRT_ONLY</base>
477 + <trans>Certificate only</trans>
478 + </entry>
479 +
480 + <entry>
481 + <base>CRT_WITH_PASS</base>
482 + <trans>Certificate and login/password</trans>
483 + </entry>
484 +
485 + <entry>
486 + <base>DESC_RULES_PAGE</base>
487 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
488 + </entry>
489 +
490 + <entry>
491 + <base>DESC_RULES</base>
492 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
493 + </entry>
494 +NO_RULE
495 + <entry>
496 + <base>NO_RULE</base>
497 + <trans><![CDATA[<b>There's no rule]]></trans>
498 + </entry>
499 +
500 + <entry>
501 + <base>DESC_ADD_RULE_BUTTON</base>
502 + <trans>Add a rule</trans>
503 + </entry>
504 +
505 + <entry>
506 + <base>COMMON_NAME</base>
507 + <trans>Common Name</trans>
508 + </entry>
509 +
510 + <entry>
511 + <base>IP_ADDRESS</base>
512 + <trans>IP-adresse</trans>
513 + </entry>
514 +
515 + <entry>
516 + <base>COMMENT</base>
517 + <trans>Kommentar</trans>
518 + </entry>
519 +
520 + <entry>
521 + <base>GATEWAY_REDIRECTION</base>
522 + <trans>Gateway Redirection</trans>
523 + </entry>
524 +
525 + <entry>
526 + <base>ACCESS</base>
527 + <trans>Adgang</trans>
528 + </entry>
529 +
530 + <entry>
531 + <base>MODIFY</base>
532 + <trans>Ændre</trans>
533 + </entry>
534 +
535 + <entry>
536 + <base>REMOVE</base>
537 + <trans>Remove</trans>
538 + </entry>
539 +
540 + <entry>
541 + <base>DYNAMIC</base>
542 + <trans>Dynamic</trans>
543 + </entry>
544 +
545 + <entry>
546 + <base>ENABLED</base>
547 + <trans>Aktiveret</trans>
548 + </entry>
549 +
550 + <entry>
551 + <base>DISABLED</base>
552 + <trans>Deaktiveret</trans>
553 + </entry>
554 +
555 + <entry>
556 + <base>ALLOWED</base>
557 + <trans>Allowed</trans>
558 + </entry>
559 +
560 + <entry>
561 + <base>DENIED</base>
562 + <trans>Denied</trans>
563 + </entry>
564 +
565 + <entry>
566 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
567 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
568 + </entry>
569 +
570 + <entry>
571 + <base>DESC_COMMON_NAME</base>
572 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
573 + </entry>
574 +
575 + <entry>
576 + <base>DESC_COMMENT</base>
577 + <trans>Mønster til filtrering (mulig)</trans>
578 + </entry>
579 +
580 + <entry>
581 + <base>DESC_RESERVED_IP</base>
582 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
583 + </entry>
584 +
585 + <entry>
586 + <base>LABEL_RESERVED_IP</base>
587 + <trans>Reserved IP Address</trans>
588 + </entry>
589 +
590 + <entry>
591 + <base>DESC_GW_REDIRECTION</base>
592 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
593 + </entry>
594 +
595 + <entry>
596 + <base>LABEL_GW_REDIRECTION</base>
597 + <trans>Gateway redirection</trans>
598 + </entry>
599 +
600 + <entry>
601 + <base>DESC_ACCESS</base>
602 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
603 + </entry>
604 +
605 + <entry>
606 + <base>DESC_REMOVE_PAGE</base>
607 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
608 + </entry>
609 +
610 + <entry>
611 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
612 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
613 + </entry>
614 +
615 + <entry>
616 + <base>REFRESH</base>
617 + <trans>Genopfrisk</trans>
618 + </entry>
619 +
620 + <entry>
621 + <base>ERROR_CONNECT_TO_MANAGER</base>
622 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
623 + </entry>
624 +
625 + <entry>
626 + <base>NO_CLIENTS_CONNECTED</base>
627 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
628 + </entry>
629 +
630 + <entry>
631 + <base>DESC_CONFIG_PAGE</base>
632 + <trans>This page lets you configure the service</trans>
633 + </entry>
634 +
635 + <entry>
636 + <base>DESC_STATUS</base>
637 + <trans>Do you want to enable the service ?</trans>
638 + </entry>
639 +
640 + <entry>
641 + <base>DESC_AUTH_TYPE</base>
642 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
643 + </entry>
644 +
645 + <entry>
646 + <base>DESC_START_POOL</base>
647 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
648 + </entry>
649 +
650 + <entry>
651 + <base>LABEL_START_POOL</base>
652 + <trans>First IP Address</trans>
653 + </entry>
654 +
655 + <entry>
656 + <base>DESC_END_POOL</base>
657 + <trans>Internet Synlige IP Adresse</trans>
658 + </entry>
659 +
660 + <entry>
661 + <base>LABEL_END_POOL</base>
662 + <trans>Last IP Address</trans>
663 + </entry>
664 +
665 + <entry>
666 + <base>DESC_CRT_CONFIG_PAGE</base>
667 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
668 + </entry>
669 +
670 + <entry>
671 + <base>DESC_CA_PEM</base>
672 + <trans>Enter the master certificate in pem format</trans>
673 + </entry>
674 +
675 + <entry>
676 + <base>DESC_CRT_PEM</base>
677 + <trans>Enter the server certificate in pem format</trans>
678 + </entry>
679 +
680 + <entry>
681 + <base>DESC_KEY_PEM</base>
682 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
683 + </entry>
684 +
685 + <entry>
686 + <base>DESC_DH_PEM</base>
687 + <trans>Enter Diffie-Helman parameters</trans>
688 + </entry>
689 +
690 + <entry>
691 + <base>DESC_TA_PEM</base>
692 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
693 + </entry>
694 +
695 + <entry>
696 + <base>SUCCESS</base>
697 + <trans>The new settings have been saved</trans>
698 + </entry>
699 +
700 + <entry>
701 + <base>NOT_A_VALID_IP</base>
702 + <trans>You have to enter a valid IP number</trans>
703 + </entry>
704 +
705 + <entry>
706 + <base>NOT_IN_LOCAL_NET</base>
707 + <trans>You have to enter an IP address in your local network</trans>
708 + </entry>
709 +
710 + <entry>
711 + <base>SHOW_SAMPLE_CONFIG</base>
712 + <trans>Dato- og tidsindstillinger</trans>
713 + </entry>
714 +
715 + <entry>
716 + <base>DESC_DISPLAY_CLIENT_CONF</base>
717 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
718 + </entry>
719 +
720 + <entry>
721 + <base>REAL_IP</base>
722 + <trans>Real IP address</trans>
723 + </entry>
724 +
725 + <entry>
726 + <base>VIRTUAL_IP</base>
727 + <trans>VPN IP address</trans>
728 + </entry>
729 +
730 + <entry>
731 + <base>SENT</base>
732 + <trans>Bytes sent</trans>
733 + </entry>
734 +
735 + <entry>
736 + <base>RECEIVED</base>
737 + <trans>Bytes received</trans>
738 + </entry>
739 +
740 + <entry>
741 + <base>CONNECTED_SINCE</base>
742 + <trans>Connected since</trans>
743 + </entry>
744 +
745 + <entry>
746 + <base>DISCONNECT</base>
747 + <trans>Disconnect</trans>
748 + </entry>
749 +
750 + <entry>
751 + <base>BAD_VALUE</base>
752 + <trans>Incorrect value</trans>
753 + </entry>
754 +
755 +
756 + <entry>
757 + <base>CANCELED</base>
758 + <trans>Cancelled</trans>
759 + </entry>
760 +
761 + <entry>
762 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
763 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
764 + </entry>
765 +
766 + <entry>
767 + <base>CLIENT_DISCONNECTED</base>
768 + <trans>The client has been disconnected</trans>
769 + </entry>
770 +
771 + <entry>
772 + <base>INVALID_CHARS</base>
773 + <trans>"{$string}" contains forbiden characters</trans>
774 + </entry>
775 +
776 + <entry>
777 + <base>BRIDGE_NOT_ENABLED</base>
778 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
779 + </entry>
780 +
781 + <entry>
782 + <base>NOT_A_VALID_URL</base>
783 + <trans>"{$string}" isn't a valid URL</trans>
784 + </entry>
785 +
786 + <entry>
787 + <base>DESC_CRL_URL</base>
788 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
789 + </entry>
790 +
791 + <entry>
792 + <base>LABEL_CRL_URL</base>
793 + <trans>URL to update the CRL</trans>
794 + </entry>
795 +
796 + <entry>
797 + <base>LABEL_CA_PEM</base>
798 + <trans>CA certificate</trans>
799 + </entry>
800 +
801 + <entry>
802 + <base>LABEL_CRT_PEM</base>
803 + <trans>Server certificate</trans>
804 + </entry>
805 +
806 + <entry>
807 + <base>LABEL_KEY_PEM</base>
808 + <trans>Server private key</trans>
809 + </entry>
810 +
811 + <entry>
812 + <base>LABEL_DH_PEM</base>
813 + <trans>DH parameters</trans>
814 + </entry>
815 +
816 + <entry>
817 + <base>LABEL_TA_PEM</base>
818 + <trans>Static key</trans>
819 + </entry>
820 +</lexicon>
821 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/de/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
822 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/de/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:27.000000000 -0700
823 @@ -0,0 +1,407 @@
824 +<lexicon lang="de">
825 + <entry>
826 + <base>FORM_TITLE</base>
827 + <trans>Bridged OpenVPN daemon configuration</trans>
828 + </entry>
829 +
830 + <entry>
831 + <base>DESC_FIRST_PAGE</base>
832 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
833 + </entry>
834 +
835 + <entry>
836 + <base>LABEL_STATUS</base>
837 + <trans>Service Status</trans>
838 + </entry>
839 +
840 + <entry>
841 + <base>LABEL_AUTH_TYPE</base>
842 + <trans>Authentication mode</trans>
843 + </entry>
844 +
845 + <entry>
846 + <base>LABEL_IP_POOL</base>
847 + <trans>IP Address range</trans>
848 + </entry>
849 +
850 + <entry>
851 + <base>DESC_RULE_BUTTON</base>
852 + <trans>Configuration rules management</trans>
853 + </entry>
854 +
855 + <entry>
856 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
857 + <trans>Display connected clients</trans>
858 + </entry>
859 +
860 + <entry>
861 + <base>DESC_CONFIG_BUTTON</base>
862 + <trans>Service configuration</trans>
863 + </entry>
864 +
865 + <entry>
866 + <base>DESC_CRT_CONFIG_BUTTON</base>
867 + <trans>Certificates configuration</trans>
868 + </entry>
869 +
870 + <entry>
871 + <base>LABEL_CRT_STATUS</base>
872 + <trans>Certificates status</trans>
873 + </entry>
874 +
875 + <entry>
876 + <base>CRT_CONFIG_ERROR</base>
877 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
878 + </entry>
879 +
880 + <entry>
881 + <base>CRT_CONFIG_OK</base>
882 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
883 + </entry>
884 +
885 + <entry>
886 + <base>CRT_ONLY</base>
887 + <trans>Certificate only</trans>
888 + </entry>
889 +
890 + <entry>
891 + <base>CRT_WITH_PASS</base>
892 + <trans>Certificate and login/password</trans>
893 + </entry>
894 +
895 + <entry>
896 + <base>DESC_RULES_PAGE</base>
897 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
898 + </entry>
899 +
900 + <entry>
901 + <base>DESC_RULES</base>
902 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
903 + </entry>
904 +NO_RULE
905 + <entry>
906 + <base>NO_RULE</base>
907 + <trans><![CDATA[<b>There's no rule]]></trans>
908 + </entry>
909 +
910 + <entry>
911 + <base>DESC_ADD_RULE_BUTTON</base>
912 + <trans>Add a rule</trans>
913 + </entry>
914 +
915 + <entry>
916 + <base>COMMON_NAME</base>
917 + <trans>Common Name</trans>
918 + </entry>
919 +
920 + <entry>
921 + <base>IP_ADDRESS</base>
922 + <trans>IP-Adresse</trans>
923 + </entry>
924 +
925 + <entry>
926 + <base>COMMENT</base>
927 + <trans>Kommentar</trans>
928 + </entry>
929 +
930 + <entry>
931 + <base>GATEWAY_REDIRECTION</base>
932 + <trans>Gateway Redirection</trans>
933 + </entry>
934 +
935 + <entry>
936 + <base>ACCESS</base>
937 + <trans>Zugriff</trans>
938 + </entry>
939 +
940 + <entry>
941 + <base>MODIFY</base>
942 + <trans>Ändern</trans>
943 + </entry>
944 +
945 + <entry>
946 + <base>REMOVE</base>
947 + <trans>Remove</trans>
948 + </entry>
949 +
950 + <entry>
951 + <base>DYNAMIC</base>
952 + <trans>Dynamic</trans>
953 + </entry>
954 +
955 + <entry>
956 + <base>ENABLED</base>
957 + <trans>Aktiviert</trans>
958 + </entry>
959 +
960 + <entry>
961 + <base>DISABLED</base>
962 + <trans>Deaktiviert</trans>
963 + </entry>
964 +
965 + <entry>
966 + <base>ALLOWED</base>
967 + <trans>Allowed</trans>
968 + </entry>
969 +
970 + <entry>
971 + <base>DENIED</base>
972 + <trans>Denied</trans>
973 + </entry>
974 +
975 + <entry>
976 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
977 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
978 + </entry>
979 +
980 + <entry>
981 + <base>DESC_COMMON_NAME</base>
982 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
983 + </entry>
984 +
985 + <entry>
986 + <base>DESC_COMMENT</base>
987 + <trans>Filtermuster (optional)</trans>
988 + </entry>
989 +
990 + <entry>
991 + <base>DESC_RESERVED_IP</base>
992 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
993 + </entry>
994 +
995 + <entry>
996 + <base>LABEL_RESERVED_IP</base>
997 + <trans>Reserved IP Address</trans>
998 + </entry>
999 +
1000 + <entry>
1001 + <base>DESC_GW_REDIRECTION</base>
1002 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
1003 + </entry>
1004 +
1005 + <entry>
1006 + <base>LABEL_GW_REDIRECTION</base>
1007 + <trans>Gateway redirection</trans>
1008 + </entry>
1009 +
1010 + <entry>
1011 + <base>DESC_ACCESS</base>
1012 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
1013 + </entry>
1014 +
1015 + <entry>
1016 + <base>DESC_REMOVE_PAGE</base>
1017 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
1018 + </entry>
1019 +
1020 + <entry>
1021 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
1022 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
1023 + </entry>
1024 +
1025 + <entry>
1026 + <base>REFRESH</base>
1027 + <trans>Aktualisieren</trans>
1028 + </entry>
1029 +
1030 + <entry>
1031 + <base>ERROR_CONNECT_TO_MANAGER</base>
1032 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
1033 + </entry>
1034 +
1035 + <entry>
1036 + <base>NO_CLIENTS_CONNECTED</base>
1037 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
1038 + </entry>
1039 +
1040 + <entry>
1041 + <base>DESC_CONFIG_PAGE</base>
1042 + <trans>This page lets you configure the service</trans>
1043 + </entry>
1044 +
1045 + <entry>
1046 + <base>DESC_STATUS</base>
1047 + <trans>Do you want to enable the service ?</trans>
1048 + </entry>
1049 +
1050 + <entry>
1051 + <base>DESC_AUTH_TYPE</base>
1052 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
1053 + </entry>
1054 +
1055 + <entry>
1056 + <base>DESC_START_POOL</base>
1057 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
1058 + </entry>
1059 +
1060 + <entry>
1061 + <base>LABEL_START_POOL</base>
1062 + <trans>First IP Address</trans>
1063 + </entry>
1064 +
1065 + <entry>
1066 + <base>DESC_END_POOL</base>
1067 + <trans>Im Internet sichtbare IP-Adressen</trans>
1068 + </entry>
1069 +
1070 + <entry>
1071 + <base>LABEL_END_POOL</base>
1072 + <trans>Last IP Address</trans>
1073 + </entry>
1074 +
1075 + <entry>
1076 + <base>DESC_CRT_CONFIG_PAGE</base>
1077 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1078 + </entry>
1079 +
1080 + <entry>
1081 + <base>DESC_CA_PEM</base>
1082 + <trans>Enter the master certificate in pem format</trans>
1083 + </entry>
1084 +
1085 + <entry>
1086 + <base>DESC_CRT_PEM</base>
1087 + <trans>Enter the server certificate in pem format</trans>
1088 + </entry>
1089 +
1090 + <entry>
1091 + <base>DESC_KEY_PEM</base>
1092 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
1093 + </entry>
1094 +
1095 + <entry>
1096 + <base>DESC_DH_PEM</base>
1097 + <trans>Enter Diffie-Helman parameters</trans>
1098 + </entry>
1099 +
1100 + <entry>
1101 + <base>DESC_TA_PEM</base>
1102 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
1103 + </entry>
1104 +
1105 + <entry>
1106 + <base>SUCCESS</base>
1107 + <trans>The new settings have been saved</trans>
1108 + </entry>
1109 +
1110 + <entry>
1111 + <base>NOT_A_VALID_IP</base>
1112 + <trans>You have to enter a valid IP number</trans>
1113 + </entry>
1114 +
1115 + <entry>
1116 + <base>NOT_IN_LOCAL_NET</base>
1117 + <trans>You have to enter an IP address in your local network</trans>
1118 + </entry>
1119 +
1120 + <entry>
1121 + <base>SHOW_SAMPLE_CONFIG</base>
1122 + <trans>Datums- und Zeiteinstellung</trans>
1123 + </entry>
1124 +
1125 + <entry>
1126 + <base>DESC_DISPLAY_CLIENT_CONF</base>
1127 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
1128 + </entry>
1129 +
1130 + <entry>
1131 + <base>REAL_IP</base>
1132 + <trans>Real IP address</trans>
1133 + </entry>
1134 +
1135 + <entry>
1136 + <base>VIRTUAL_IP</base>
1137 + <trans>VPN IP address</trans>
1138 + </entry>
1139 +
1140 + <entry>
1141 + <base>SENT</base>
1142 + <trans>Bytes sent</trans>
1143 + </entry>
1144 +
1145 + <entry>
1146 + <base>RECEIVED</base>
1147 + <trans>Bytes received</trans>
1148 + </entry>
1149 +
1150 + <entry>
1151 + <base>CONNECTED_SINCE</base>
1152 + <trans>Connected since</trans>
1153 + </entry>
1154 +
1155 + <entry>
1156 + <base>DISCONNECT</base>
1157 + <trans>Disconnect</trans>
1158 + </entry>
1159 +
1160 + <entry>
1161 + <base>BAD_VALUE</base>
1162 + <trans>Incorrect value</trans>
1163 + </entry>
1164 +
1165 +
1166 + <entry>
1167 + <base>CANCELED</base>
1168 + <trans>Cancelled</trans>
1169 + </entry>
1170 +
1171 + <entry>
1172 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
1173 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
1174 + </entry>
1175 +
1176 + <entry>
1177 + <base>CLIENT_DISCONNECTED</base>
1178 + <trans>The client has been disconnected</trans>
1179 + </entry>
1180 +
1181 + <entry>
1182 + <base>INVALID_CHARS</base>
1183 + <trans>"{$string}" contains forbiden characters</trans>
1184 + </entry>
1185 +
1186 + <entry>
1187 + <base>BRIDGE_NOT_ENABLED</base>
1188 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
1189 + </entry>
1190 +
1191 + <entry>
1192 + <base>NOT_A_VALID_URL</base>
1193 + <trans>"{$string}" isn't a valid URL</trans>
1194 + </entry>
1195 +
1196 + <entry>
1197 + <base>DESC_CRL_URL</base>
1198 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
1199 + </entry>
1200 +
1201 + <entry>
1202 + <base>LABEL_CRL_URL</base>
1203 + <trans>URL to update the CRL</trans>
1204 + </entry>
1205 +
1206 + <entry>
1207 + <base>LABEL_CA_PEM</base>
1208 + <trans>CA certificate</trans>
1209 + </entry>
1210 +
1211 + <entry>
1212 + <base>LABEL_CRT_PEM</base>
1213 + <trans>Server certificate</trans>
1214 + </entry>
1215 +
1216 + <entry>
1217 + <base>LABEL_KEY_PEM</base>
1218 + <trans>Server private key</trans>
1219 + </entry>
1220 +
1221 + <entry>
1222 + <base>LABEL_DH_PEM</base>
1223 + <trans>DH parameters</trans>
1224 + </entry>
1225 +
1226 + <entry>
1227 + <base>LABEL_TA_PEM</base>
1228 + <trans>Static key</trans>
1229 + </entry>
1230 +</lexicon>
1231 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/el/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
1232 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/el/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:28.000000000 -0700
1233 @@ -0,0 +1,407 @@
1234 +<lexicon lang="el">
1235 + <entry>
1236 + <base>FORM_TITLE</base>
1237 + <trans>Bridged OpenVPN daemon configuration</trans>
1238 + </entry>
1239 +
1240 + <entry>
1241 + <base>DESC_FIRST_PAGE</base>
1242 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
1243 + </entry>
1244 +
1245 + <entry>
1246 + <base>LABEL_STATUS</base>
1247 + <trans>Service Status</trans>
1248 + </entry>
1249 +
1250 + <entry>
1251 + <base>LABEL_AUTH_TYPE</base>
1252 + <trans>Authentication mode</trans>
1253 + </entry>
1254 +
1255 + <entry>
1256 + <base>LABEL_IP_POOL</base>
1257 + <trans>IP Address range</trans>
1258 + </entry>
1259 +
1260 + <entry>
1261 + <base>DESC_RULE_BUTTON</base>
1262 + <trans>Configuration rules management</trans>
1263 + </entry>
1264 +
1265 + <entry>
1266 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
1267 + <trans>Display connected clients</trans>
1268 + </entry>
1269 +
1270 + <entry>
1271 + <base>DESC_CONFIG_BUTTON</base>
1272 + <trans>Service configuration</trans>
1273 + </entry>
1274 +
1275 + <entry>
1276 + <base>DESC_CRT_CONFIG_BUTTON</base>
1277 + <trans>Certificates configuration</trans>
1278 + </entry>
1279 +
1280 + <entry>
1281 + <base>LABEL_CRT_STATUS</base>
1282 + <trans>Certificates status</trans>
1283 + </entry>
1284 +
1285 + <entry>
1286 + <base>CRT_CONFIG_ERROR</base>
1287 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
1288 + </entry>
1289 +
1290 + <entry>
1291 + <base>CRT_CONFIG_OK</base>
1292 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
1293 + </entry>
1294 +
1295 + <entry>
1296 + <base>CRT_ONLY</base>
1297 + <trans>Certificate only</trans>
1298 + </entry>
1299 +
1300 + <entry>
1301 + <base>CRT_WITH_PASS</base>
1302 + <trans>Certificate and login/password</trans>
1303 + </entry>
1304 +
1305 + <entry>
1306 + <base>DESC_RULES_PAGE</base>
1307 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
1308 + </entry>
1309 +
1310 + <entry>
1311 + <base>DESC_RULES</base>
1312 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
1313 + </entry>
1314 +NO_RULE
1315 + <entry>
1316 + <base>NO_RULE</base>
1317 + <trans><![CDATA[<b>There's no rule]]></trans>
1318 + </entry>
1319 +
1320 + <entry>
1321 + <base>DESC_ADD_RULE_BUTTON</base>
1322 + <trans>Add a rule</trans>
1323 + </entry>
1324 +
1325 + <entry>
1326 + <base>COMMON_NAME</base>
1327 + <trans>Common Name</trans>
1328 + </entry>
1329 +
1330 + <entry>
1331 + <base>IP_ADDRESS</base>
1332 + <trans>Διεύθυνση IP</trans>
1333 + </entry>
1334 +
1335 + <entry>
1336 + <base>COMMENT</base>
1337 + <trans>Σχόλιο</trans>
1338 + </entry>
1339 +
1340 + <entry>
1341 + <base>GATEWAY_REDIRECTION</base>
1342 + <trans>Gateway Redirection</trans>
1343 + </entry>
1344 +
1345 + <entry>
1346 + <base>ACCESS</base>
1347 + <trans>Πρόσβαση</trans>
1348 + </entry>
1349 +
1350 + <entry>
1351 + <base>MODIFY</base>
1352 + <trans>Modify</trans>
1353 + </entry>
1354 +
1355 + <entry>
1356 + <base>REMOVE</base>
1357 + <trans>Remove</trans>
1358 + </entry>
1359 +
1360 + <entry>
1361 + <base>DYNAMIC</base>
1362 + <trans>Dynamic</trans>
1363 + </entry>
1364 +
1365 + <entry>
1366 + <base>ENABLED</base>
1367 + <trans>Ενεργοποιήθηκε</trans>
1368 + </entry>
1369 +
1370 + <entry>
1371 + <base>DISABLED</base>
1372 + <trans>Disabled</trans>
1373 + </entry>
1374 +
1375 + <entry>
1376 + <base>ALLOWED</base>
1377 + <trans>Allowed</trans>
1378 + </entry>
1379 +
1380 + <entry>
1381 + <base>DENIED</base>
1382 + <trans>Denied</trans>
1383 + </entry>
1384 +
1385 + <entry>
1386 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
1387 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
1388 + </entry>
1389 +
1390 + <entry>
1391 + <base>DESC_COMMON_NAME</base>
1392 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
1393 + </entry>
1394 +
1395 + <entry>
1396 + <base>DESC_COMMENT</base>
1397 + <trans>Σχέδιο Φίλτρου (προαιρετικό)</trans>
1398 + </entry>
1399 +
1400 + <entry>
1401 + <base>DESC_RESERVED_IP</base>
1402 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
1403 + </entry>
1404 +
1405 + <entry>
1406 + <base>LABEL_RESERVED_IP</base>
1407 + <trans>Reserved IP Address</trans>
1408 + </entry>
1409 +
1410 + <entry>
1411 + <base>DESC_GW_REDIRECTION</base>
1412 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
1413 + </entry>
1414 +
1415 + <entry>
1416 + <base>LABEL_GW_REDIRECTION</base>
1417 + <trans>Gateway redirection</trans>
1418 + </entry>
1419 +
1420 + <entry>
1421 + <base>DESC_ACCESS</base>
1422 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
1423 + </entry>
1424 +
1425 + <entry>
1426 + <base>DESC_REMOVE_PAGE</base>
1427 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
1428 + </entry>
1429 +
1430 + <entry>
1431 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
1432 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
1433 + </entry>
1434 +
1435 + <entry>
1436 + <base>REFRESH</base>
1437 + <trans>Refresh</trans>
1438 + </entry>
1439 +
1440 + <entry>
1441 + <base>ERROR_CONNECT_TO_MANAGER</base>
1442 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
1443 + </entry>
1444 +
1445 + <entry>
1446 + <base>NO_CLIENTS_CONNECTED</base>
1447 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
1448 + </entry>
1449 +
1450 + <entry>
1451 + <base>DESC_CONFIG_PAGE</base>
1452 + <trans>This page lets you configure the service</trans>
1453 + </entry>
1454 +
1455 + <entry>
1456 + <base>DESC_STATUS</base>
1457 + <trans>Do you want to enable the service ?</trans>
1458 + </entry>
1459 +
1460 + <entry>
1461 + <base>DESC_AUTH_TYPE</base>
1462 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
1463 + </entry>
1464 +
1465 + <entry>
1466 + <base>DESC_START_POOL</base>
1467 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
1468 + </entry>
1469 +
1470 + <entry>
1471 + <base>LABEL_START_POOL</base>
1472 + <trans>First IP Address</trans>
1473 + </entry>
1474 +
1475 + <entry>
1476 + <base>DESC_END_POOL</base>
1477 + <trans>Διεύθυνση IP ορατή από το διαδίκτυο</trans>
1478 + </entry>
1479 +
1480 + <entry>
1481 + <base>LABEL_END_POOL</base>
1482 + <trans>Last IP Address</trans>
1483 + </entry>
1484 +
1485 + <entry>
1486 + <base>DESC_CRT_CONFIG_PAGE</base>
1487 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1488 + </entry>
1489 +
1490 + <entry>
1491 + <base>DESC_CA_PEM</base>
1492 + <trans>Enter the master certificate in pem format</trans>
1493 + </entry>
1494 +
1495 + <entry>
1496 + <base>DESC_CRT_PEM</base>
1497 + <trans>Enter the server certificate in pem format</trans>
1498 + </entry>
1499 +
1500 + <entry>
1501 + <base>DESC_KEY_PEM</base>
1502 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
1503 + </entry>
1504 +
1505 + <entry>
1506 + <base>DESC_DH_PEM</base>
1507 + <trans>Enter Diffie-Helman parameters</trans>
1508 + </entry>
1509 +
1510 + <entry>
1511 + <base>DESC_TA_PEM</base>
1512 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
1513 + </entry>
1514 +
1515 + <entry>
1516 + <base>SUCCESS</base>
1517 + <trans>The new settings have been saved</trans>
1518 + </entry>
1519 +
1520 + <entry>
1521 + <base>NOT_A_VALID_IP</base>
1522 + <trans>You have to enter a valid IP number</trans>
1523 + </entry>
1524 +
1525 + <entry>
1526 + <base>NOT_IN_LOCAL_NET</base>
1527 + <trans>You have to enter an IP address in your local network</trans>
1528 + </entry>
1529 +
1530 + <entry>
1531 + <base>SHOW_SAMPLE_CONFIG</base>
1532 + <trans>Ρύθμιση παραμέτρων ημερομηνίας και ώρας</trans>
1533 + </entry>
1534 +
1535 + <entry>
1536 + <base>DESC_DISPLAY_CLIENT_CONF</base>
1537 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
1538 + </entry>
1539 +
1540 + <entry>
1541 + <base>REAL_IP</base>
1542 + <trans>Real IP address</trans>
1543 + </entry>
1544 +
1545 + <entry>
1546 + <base>VIRTUAL_IP</base>
1547 + <trans>VPN IP address</trans>
1548 + </entry>
1549 +
1550 + <entry>
1551 + <base>SENT</base>
1552 + <trans>Bytes sent</trans>
1553 + </entry>
1554 +
1555 + <entry>
1556 + <base>RECEIVED</base>
1557 + <trans>Bytes received</trans>
1558 + </entry>
1559 +
1560 + <entry>
1561 + <base>CONNECTED_SINCE</base>
1562 + <trans>Connected since</trans>
1563 + </entry>
1564 +
1565 + <entry>
1566 + <base>DISCONNECT</base>
1567 + <trans>Disconnect</trans>
1568 + </entry>
1569 +
1570 + <entry>
1571 + <base>BAD_VALUE</base>
1572 + <trans>Incorrect value</trans>
1573 + </entry>
1574 +
1575 +
1576 + <entry>
1577 + <base>CANCELED</base>
1578 + <trans>Cancelled</trans>
1579 + </entry>
1580 +
1581 + <entry>
1582 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
1583 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
1584 + </entry>
1585 +
1586 + <entry>
1587 + <base>CLIENT_DISCONNECTED</base>
1588 + <trans>The client has been disconnected</trans>
1589 + </entry>
1590 +
1591 + <entry>
1592 + <base>INVALID_CHARS</base>
1593 + <trans>"{$string}" contains forbiden characters</trans>
1594 + </entry>
1595 +
1596 + <entry>
1597 + <base>BRIDGE_NOT_ENABLED</base>
1598 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
1599 + </entry>
1600 +
1601 + <entry>
1602 + <base>NOT_A_VALID_URL</base>
1603 + <trans>"{$string}" isn't a valid URL</trans>
1604 + </entry>
1605 +
1606 + <entry>
1607 + <base>DESC_CRL_URL</base>
1608 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
1609 + </entry>
1610 +
1611 + <entry>
1612 + <base>LABEL_CRL_URL</base>
1613 + <trans>URL to update the CRL</trans>
1614 + </entry>
1615 +
1616 + <entry>
1617 + <base>LABEL_CA_PEM</base>
1618 + <trans>CA certificate</trans>
1619 + </entry>
1620 +
1621 + <entry>
1622 + <base>LABEL_CRT_PEM</base>
1623 + <trans>Server certificate</trans>
1624 + </entry>
1625 +
1626 + <entry>
1627 + <base>LABEL_KEY_PEM</base>
1628 + <trans>Server private key</trans>
1629 + </entry>
1630 +
1631 + <entry>
1632 + <base>LABEL_DH_PEM</base>
1633 + <trans>DH parameters</trans>
1634 + </entry>
1635 +
1636 + <entry>
1637 + <base>LABEL_TA_PEM</base>
1638 + <trans>Static key</trans>
1639 + </entry>
1640 +</lexicon>
1641 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/es/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
1642 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/es/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:28.000000000 -0700
1643 @@ -0,0 +1,407 @@
1644 +<lexicon lang="es">
1645 + <entry>
1646 + <base>FORM_TITLE</base>
1647 + <trans>Bridged OpenVPN daemon configuration</trans>
1648 + </entry>
1649 +
1650 + <entry>
1651 + <base>DESC_FIRST_PAGE</base>
1652 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
1653 + </entry>
1654 +
1655 + <entry>
1656 + <base>LABEL_STATUS</base>
1657 + <trans>Service Status</trans>
1658 + </entry>
1659 +
1660 + <entry>
1661 + <base>LABEL_AUTH_TYPE</base>
1662 + <trans>Authentication mode</trans>
1663 + </entry>
1664 +
1665 + <entry>
1666 + <base>LABEL_IP_POOL</base>
1667 + <trans>IP Address range</trans>
1668 + </entry>
1669 +
1670 + <entry>
1671 + <base>DESC_RULE_BUTTON</base>
1672 + <trans>Configuration rules management</trans>
1673 + </entry>
1674 +
1675 + <entry>
1676 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
1677 + <trans>Display connected clients</trans>
1678 + </entry>
1679 +
1680 + <entry>
1681 + <base>DESC_CONFIG_BUTTON</base>
1682 + <trans>Service configuration</trans>
1683 + </entry>
1684 +
1685 + <entry>
1686 + <base>DESC_CRT_CONFIG_BUTTON</base>
1687 + <trans>Certificates configuration</trans>
1688 + </entry>
1689 +
1690 + <entry>
1691 + <base>LABEL_CRT_STATUS</base>
1692 + <trans>Certificates status</trans>
1693 + </entry>
1694 +
1695 + <entry>
1696 + <base>CRT_CONFIG_ERROR</base>
1697 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
1698 + </entry>
1699 +
1700 + <entry>
1701 + <base>CRT_CONFIG_OK</base>
1702 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
1703 + </entry>
1704 +
1705 + <entry>
1706 + <base>CRT_ONLY</base>
1707 + <trans>Certificate only</trans>
1708 + </entry>
1709 +
1710 + <entry>
1711 + <base>CRT_WITH_PASS</base>
1712 + <trans>Certificate and login/password</trans>
1713 + </entry>
1714 +
1715 + <entry>
1716 + <base>DESC_RULES_PAGE</base>
1717 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
1718 + </entry>
1719 +
1720 + <entry>
1721 + <base>DESC_RULES</base>
1722 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
1723 + </entry>
1724 +NO_RULE
1725 + <entry>
1726 + <base>NO_RULE</base>
1727 + <trans><![CDATA[<b>There's no rule]]></trans>
1728 + </entry>
1729 +
1730 + <entry>
1731 + <base>DESC_ADD_RULE_BUTTON</base>
1732 + <trans>Add a rule</trans>
1733 + </entry>
1734 +
1735 + <entry>
1736 + <base>COMMON_NAME</base>
1737 + <trans>Common Name</trans>
1738 + </entry>
1739 +
1740 + <entry>
1741 + <base>IP_ADDRESS</base>
1742 + <trans>Dirección IP</trans>
1743 + </entry>
1744 +
1745 + <entry>
1746 + <base>COMMENT</base>
1747 + <trans>Comentario</trans>
1748 + </entry>
1749 +
1750 + <entry>
1751 + <base>GATEWAY_REDIRECTION</base>
1752 + <trans>Gateway Redirection</trans>
1753 + </entry>
1754 +
1755 + <entry>
1756 + <base>ACCESS</base>
1757 + <trans>Acceso</trans>
1758 + </entry>
1759 +
1760 + <entry>
1761 + <base>MODIFY</base>
1762 + <trans>Modificar</trans>
1763 + </entry>
1764 +
1765 + <entry>
1766 + <base>REMOVE</base>
1767 + <trans>Eliminar</trans>
1768 + </entry>
1769 +
1770 + <entry>
1771 + <base>DYNAMIC</base>
1772 + <trans>Dynamic</trans>
1773 + </entry>
1774 +
1775 + <entry>
1776 + <base>ENABLED</base>
1777 + <trans>Habilitado</trans>
1778 + </entry>
1779 +
1780 + <entry>
1781 + <base>DISABLED</base>
1782 + <trans>Deshabilitado</trans>
1783 + </entry>
1784 +
1785 + <entry>
1786 + <base>ALLOWED</base>
1787 + <trans>Allowed</trans>
1788 + </entry>
1789 +
1790 + <entry>
1791 + <base>DENIED</base>
1792 + <trans>Denied</trans>
1793 + </entry>
1794 +
1795 + <entry>
1796 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
1797 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
1798 + </entry>
1799 +
1800 + <entry>
1801 + <base>DESC_COMMON_NAME</base>
1802 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
1803 + </entry>
1804 +
1805 + <entry>
1806 + <base>DESC_COMMENT</base>
1807 + <trans>Patrón de Filtro (opcional)</trans>
1808 + </entry>
1809 +
1810 + <entry>
1811 + <base>DESC_RESERVED_IP</base>
1812 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
1813 + </entry>
1814 +
1815 + <entry>
1816 + <base>LABEL_RESERVED_IP</base>
1817 + <trans>Reserved IP Address</trans>
1818 + </entry>
1819 +
1820 + <entry>
1821 + <base>DESC_GW_REDIRECTION</base>
1822 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
1823 + </entry>
1824 +
1825 + <entry>
1826 + <base>LABEL_GW_REDIRECTION</base>
1827 + <trans>Gateway redirection</trans>
1828 + </entry>
1829 +
1830 + <entry>
1831 + <base>DESC_ACCESS</base>
1832 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
1833 + </entry>
1834 +
1835 + <entry>
1836 + <base>DESC_REMOVE_PAGE</base>
1837 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
1838 + </entry>
1839 +
1840 + <entry>
1841 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
1842 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
1843 + </entry>
1844 +
1845 + <entry>
1846 + <base>REFRESH</base>
1847 + <trans>Recargar</trans>
1848 + </entry>
1849 +
1850 + <entry>
1851 + <base>ERROR_CONNECT_TO_MANAGER</base>
1852 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
1853 + </entry>
1854 +
1855 + <entry>
1856 + <base>NO_CLIENTS_CONNECTED</base>
1857 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
1858 + </entry>
1859 +
1860 + <entry>
1861 + <base>DESC_CONFIG_PAGE</base>
1862 + <trans>This page lets you configure the service</trans>
1863 + </entry>
1864 +
1865 + <entry>
1866 + <base>DESC_STATUS</base>
1867 + <trans>Do you want to enable the service ?</trans>
1868 + </entry>
1869 +
1870 + <entry>
1871 + <base>DESC_AUTH_TYPE</base>
1872 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
1873 + </entry>
1874 +
1875 + <entry>
1876 + <base>DESC_START_POOL</base>
1877 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
1878 + </entry>
1879 +
1880 + <entry>
1881 + <base>LABEL_START_POOL</base>
1882 + <trans>First IP Address</trans>
1883 + </entry>
1884 +
1885 + <entry>
1886 + <base>DESC_END_POOL</base>
1887 + <trans>Dirección IP Visible de Internet</trans>
1888 + </entry>
1889 +
1890 + <entry>
1891 + <base>LABEL_END_POOL</base>
1892 + <trans>Last IP Address</trans>
1893 + </entry>
1894 +
1895 + <entry>
1896 + <base>DESC_CRT_CONFIG_PAGE</base>
1897 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1898 + </entry>
1899 +
1900 + <entry>
1901 + <base>DESC_CA_PEM</base>
1902 + <trans>Enter the master certificate in pem format</trans>
1903 + </entry>
1904 +
1905 + <entry>
1906 + <base>DESC_CRT_PEM</base>
1907 + <trans>Enter the server certificate in pem format</trans>
1908 + </entry>
1909 +
1910 + <entry>
1911 + <base>DESC_KEY_PEM</base>
1912 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
1913 + </entry>
1914 +
1915 + <entry>
1916 + <base>DESC_DH_PEM</base>
1917 + <trans>Enter Diffie-Helman parameters</trans>
1918 + </entry>
1919 +
1920 + <entry>
1921 + <base>DESC_TA_PEM</base>
1922 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
1923 + </entry>
1924 +
1925 + <entry>
1926 + <base>SUCCESS</base>
1927 + <trans>The new settings have been saved</trans>
1928 + </entry>
1929 +
1930 + <entry>
1931 + <base>NOT_A_VALID_IP</base>
1932 + <trans>You have to enter a valid IP number</trans>
1933 + </entry>
1934 +
1935 + <entry>
1936 + <base>NOT_IN_LOCAL_NET</base>
1937 + <trans>You have to enter an IP address in your local network</trans>
1938 + </entry>
1939 +
1940 + <entry>
1941 + <base>SHOW_SAMPLE_CONFIG</base>
1942 + <trans>Configuración de fecha y hora</trans>
1943 + </entry>
1944 +
1945 + <entry>
1946 + <base>DESC_DISPLAY_CLIENT_CONF</base>
1947 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
1948 + </entry>
1949 +
1950 + <entry>
1951 + <base>REAL_IP</base>
1952 + <trans>Real IP address</trans>
1953 + </entry>
1954 +
1955 + <entry>
1956 + <base>VIRTUAL_IP</base>
1957 + <trans>VPN IP address</trans>
1958 + </entry>
1959 +
1960 + <entry>
1961 + <base>SENT</base>
1962 + <trans>Bytes sent</trans>
1963 + </entry>
1964 +
1965 + <entry>
1966 + <base>RECEIVED</base>
1967 + <trans>Bytes received</trans>
1968 + </entry>
1969 +
1970 + <entry>
1971 + <base>CONNECTED_SINCE</base>
1972 + <trans>Connected since</trans>
1973 + </entry>
1974 +
1975 + <entry>
1976 + <base>DISCONNECT</base>
1977 + <trans>Disconnect</trans>
1978 + </entry>
1979 +
1980 + <entry>
1981 + <base>BAD_VALUE</base>
1982 + <trans>Incorrect value</trans>
1983 + </entry>
1984 +
1985 +
1986 + <entry>
1987 + <base>CANCELED</base>
1988 + <trans>Cancelled</trans>
1989 + </entry>
1990 +
1991 + <entry>
1992 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
1993 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
1994 + </entry>
1995 +
1996 + <entry>
1997 + <base>CLIENT_DISCONNECTED</base>
1998 + <trans>The client has been disconnected</trans>
1999 + </entry>
2000 +
2001 + <entry>
2002 + <base>INVALID_CHARS</base>
2003 + <trans>"{$string}" contains forbiden characters</trans>
2004 + </entry>
2005 +
2006 + <entry>
2007 + <base>BRIDGE_NOT_ENABLED</base>
2008 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
2009 + </entry>
2010 +
2011 + <entry>
2012 + <base>NOT_A_VALID_URL</base>
2013 + <trans>"{$string}" isn't a valid URL</trans>
2014 + </entry>
2015 +
2016 + <entry>
2017 + <base>DESC_CRL_URL</base>
2018 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
2019 + </entry>
2020 +
2021 + <entry>
2022 + <base>LABEL_CRL_URL</base>
2023 + <trans>URL to update the CRL</trans>
2024 + </entry>
2025 +
2026 + <entry>
2027 + <base>LABEL_CA_PEM</base>
2028 + <trans>CA certificate</trans>
2029 + </entry>
2030 +
2031 + <entry>
2032 + <base>LABEL_CRT_PEM</base>
2033 + <trans>Server certificate</trans>
2034 + </entry>
2035 +
2036 + <entry>
2037 + <base>LABEL_KEY_PEM</base>
2038 + <trans>Server private key</trans>
2039 + </entry>
2040 +
2041 + <entry>
2042 + <base>LABEL_DH_PEM</base>
2043 + <trans>DH parameters</trans>
2044 + </entry>
2045 +
2046 + <entry>
2047 + <base>LABEL_TA_PEM</base>
2048 + <trans>Static key</trans>
2049 + </entry>
2050 +</lexicon>
2051 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/fr/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:00:56.000000000 -0700
2052 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/fr/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:29.000000000 -0700
2053 @@ -1,6 +1,4 @@
2054 -<lexicon lang="fr-fr">
2055 - <!-- vim: ft=xml:
2056 - -->
2057 +<lexicon lang="fr">
2058 <entry>
2059 <base>FORM_TITLE</base>
2060 <trans>Configuration du serveur OpenVPN en mode Bridge</trans>
2061 @@ -8,8 +6,7 @@
2062
2063 <entry>
2064 <base>DESC_FIRST_PAGE</base>
2065 - <trans><![CDATA[Cette page vous permet de gérer votre serveur OpenVPN en mode bridge.<br>
2066 -Ce mode permet à vos clients d'obtenir une adresse IP sur le réseau interne, et ainsi d'accéder à toutes les ressources normalement réservées au utilisateurs internes.<br><br>]]></trans>
2067 + <trans><![CDATA[Cette page vous permet de gérer votre serveur OpenVPN en mode bridge.<br> Ce mode permet à vos clients d'obtenir une adresse IP sur le réseau interne, et ainsi d'accéder à toutes les ressources normalement réservées au utilisateurs internes.<br><br>]]></trans>
2068 </entry>
2069
2070 <entry>
2071 @@ -74,12 +71,7 @@
2072
2073 <entry>
2074 <base>DESC_RULES_PAGE</base>
2075 - <trans><![CDATA[Cette page vous permet de créer des règles de configuration. Vous pouvez ainsi, en fonction du certificat présenté à la connexion:<br>
2076 -- Attribuer une adresse IP fixe<br>
2077 -- Configurer la redirection de passerelle<br>
2078 -- Bloquer temporairement l'accès<br>
2079 -]]>
2080 -</trans>
2081 + <trans><![CDATA[Cette page vous permet de créer des règles de configuration. Vous pouvez ainsi, en fonction du certificat présenté à la connexion:<br> - Attribuer une adresse IP fixe<br> - Configurer la redirection de passerelle<br> - Bloquer temporairement l'accès<br> ]]></trans>
2082 </entry>
2083
2084 <entry>
2085 @@ -170,7 +162,7 @@
2086 <entry>
2087 <base>DESC_COMMENT</base>
2088 <trans>Entrez un commentaire (optionnel)</trans>
2089 - </entry>
2090 + </entry>
2091
2092 <entry>
2093 <base>DESC_RESERVED_IP</base>
2094 @@ -184,8 +176,7 @@
2095
2096 <entry>
2097 <base>DESC_GW_REDIRECTION</base>
2098 - <trans>La redirection de passerelle permet de rediriger tout le traffic des clients à travers le tunnel. Cela permet de protéger les données lorsque les clients se connectent depuis des réseaux peu sécurisé (hotspot wifi par exemple).
2099 -Attention, l'activation de cette option peut ralentir votre accès internet (à la fois pour le client, mais également pour tout le réseau interne)</trans>
2100 + <trans><![CDATA[La redirection de passerelle permet de rediriger tout le trafic des clients à travers le tunnel. Cela permet de protéger les données lorsque les clients se connectent depuis des réseaux peu sécurisé (hotspot WiFi par exemple). <b>Attention:<b>, l'activation de cette option peut ralentir votre accès internet (à la fois pour le client, mais également pour tout le réseau interne)]]></trans>
2101 </entry>
2102
2103 <entry>
2104 @@ -235,12 +226,12 @@
2105
2106 <entry>
2107 <base>DESC_AUTH_TYPE</base>
2108 - <trans>Vous pouvez choisir le mode d'autentification des clients. Le mode "certificat uniquement" peut être utile si vous avez besoin de connecter certaines machines sans intervention humaine. En revanche, ce mode n'offre pas une sécurité aussi élevé que le mode certificat et nom d'utilisateur/mot de passe</trans>
2109 + <trans>Vous pouvez choisir le mode d'autentification des clients. Le mode "certificat uniquement" peut être utile si vous avez besoin de connecter certaines machines sans intervention humaine. En revanche, ce mode n'offre pas une sécurité aussi élevée que le mode "certificat et nom d'utilisateur/mot de passe"</trans>
2110 </entry>
2111
2112 <entry>
2113 <base>DESC_START_POOL</base>
2114 - <trans>Vous devez choisir une plage d'adresses IP, dans le réseau interne, pour l'attribution aux clients. Vérifier qu'aucune adresse parmis cette plage n'est utilisée par d'autres machine. Entrez ici l'adresse du début de la plage</trans>
2115 + <trans>Vous devez choisir une plage d'adresses IP, dans le réseau interne, pour l'attribution aux clients. Vérifier qu'aucune adresse parmis cette plage n'est utilisée par une autre machine. Entrez ici l'adresse du début de la plage</trans>
2116 </entry>
2117
2118 <entry>
2119 @@ -260,14 +251,7 @@
2120
2121 <entry>
2122 <base>DESC_CRT_CONFIG_PAGE</base>
2123 - <trans><![CDATA[Cette page vous permet de configurer les certificats utilisés par le démon OpenVPN. Pour fonctionner, OpenVPN à besoin des fichiers suivant:<br>
2124 -- Un certificat autoritaire. C'est lui qui permettra de vérifier que les clients sont de confience<br>
2125 -- Un certificat serveur. C'est lui qui sera présenté aux clients<br>
2126 -- Une clé secrète associé au certificat du serveur<br>
2127 -- Un fichier de paramètre Diffie-Helman. Il permettra l'échange de clé à l'ouverture de session<br>
2128 -- Une clée partagée. Cette clée permet d'utiliser une autentification TLS supplémentaire<br>
2129 -]]>
2130 -</trans>
2131 + <trans><![CDATA[Cette page vous permet de configurer les certificats utilisés par le démon OpenVPN. Pour fonctionner, OpenVPN à besoin des fichiers suivant:<br> - Un certificat autoritaire. C'est lui qui permettra de vérifier que les clients sont de confience<br> - Un certificat serveur. C'est lui qui sera présenté aux clients<br> - Une clé secrète associé au certificat du serveur<br> - Un fichier de paramètre Diffie-Helman. Il permettra l'échange de clé à l'ouverture de session<br> - Une clée partagée. Cette clée permet d'utiliser une autentification TLS supplémentaire<br> ]]></trans>
2132 </entry>
2133
2134 <entry>
2135 @@ -355,6 +339,7 @@
2136 <trans>Valeur incorrecte</trans>
2137 </entry>
2138
2139 +
2140 <entry>
2141 <base>CANCELED</base>
2142 <trans>Opération annulée par l'utilisateur</trans>
2143 @@ -419,6 +404,4 @@
2144 <base>LABEL_TA_PEM</base>
2145 <trans>Clé statique</trans>
2146 </entry>
2147 -
2148 -
2149 </lexicon>
2150 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/hu/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
2151 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/hu/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:29.000000000 -0700
2152 @@ -0,0 +1,407 @@
2153 +<lexicon lang="hu">
2154 + <entry>
2155 + <base>FORM_TITLE</base>
2156 + <trans>Bridged OpenVPN daemon configuration</trans>
2157 + </entry>
2158 +
2159 + <entry>
2160 + <base>DESC_FIRST_PAGE</base>
2161 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
2162 + </entry>
2163 +
2164 + <entry>
2165 + <base>LABEL_STATUS</base>
2166 + <trans>Service Status</trans>
2167 + </entry>
2168 +
2169 + <entry>
2170 + <base>LABEL_AUTH_TYPE</base>
2171 + <trans>Authentication mode</trans>
2172 + </entry>
2173 +
2174 + <entry>
2175 + <base>LABEL_IP_POOL</base>
2176 + <trans>IP Address range</trans>
2177 + </entry>
2178 +
2179 + <entry>
2180 + <base>DESC_RULE_BUTTON</base>
2181 + <trans>Configuration rules management</trans>
2182 + </entry>
2183 +
2184 + <entry>
2185 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
2186 + <trans>Display connected clients</trans>
2187 + </entry>
2188 +
2189 + <entry>
2190 + <base>DESC_CONFIG_BUTTON</base>
2191 + <trans>Service configuration</trans>
2192 + </entry>
2193 +
2194 + <entry>
2195 + <base>DESC_CRT_CONFIG_BUTTON</base>
2196 + <trans>Certificates configuration</trans>
2197 + </entry>
2198 +
2199 + <entry>
2200 + <base>LABEL_CRT_STATUS</base>
2201 + <trans>Certificates status</trans>
2202 + </entry>
2203 +
2204 + <entry>
2205 + <base>CRT_CONFIG_ERROR</base>
2206 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
2207 + </entry>
2208 +
2209 + <entry>
2210 + <base>CRT_CONFIG_OK</base>
2211 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
2212 + </entry>
2213 +
2214 + <entry>
2215 + <base>CRT_ONLY</base>
2216 + <trans>Certificate only</trans>
2217 + </entry>
2218 +
2219 + <entry>
2220 + <base>CRT_WITH_PASS</base>
2221 + <trans>Certificate and login/password</trans>
2222 + </entry>
2223 +
2224 + <entry>
2225 + <base>DESC_RULES_PAGE</base>
2226 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
2227 + </entry>
2228 +
2229 + <entry>
2230 + <base>DESC_RULES</base>
2231 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
2232 + </entry>
2233 +NO_RULE
2234 + <entry>
2235 + <base>NO_RULE</base>
2236 + <trans><![CDATA[<b>There's no rule]]></trans>
2237 + </entry>
2238 +
2239 + <entry>
2240 + <base>DESC_ADD_RULE_BUTTON</base>
2241 + <trans>Add a rule</trans>
2242 + </entry>
2243 +
2244 + <entry>
2245 + <base>COMMON_NAME</base>
2246 + <trans>Common Name</trans>
2247 + </entry>
2248 +
2249 + <entry>
2250 + <base>IP_ADDRESS</base>
2251 + <trans>IP cím</trans>
2252 + </entry>
2253 +
2254 + <entry>
2255 + <base>COMMENT</base>
2256 + <trans>Megjegyzés</trans>
2257 + </entry>
2258 +
2259 + <entry>
2260 + <base>GATEWAY_REDIRECTION</base>
2261 + <trans>Gateway Redirection</trans>
2262 + </entry>
2263 +
2264 + <entry>
2265 + <base>ACCESS</base>
2266 + <trans>Hozzáférés</trans>
2267 + </entry>
2268 +
2269 + <entry>
2270 + <base>MODIFY</base>
2271 + <trans>Módosítás</trans>
2272 + </entry>
2273 +
2274 + <entry>
2275 + <base>REMOVE</base>
2276 + <trans>Eltávolít</trans>
2277 + </entry>
2278 +
2279 + <entry>
2280 + <base>DYNAMIC</base>
2281 + <trans>Dynamic</trans>
2282 + </entry>
2283 +
2284 + <entry>
2285 + <base>ENABLED</base>
2286 + <trans>Engedélyezve</trans>
2287 + </entry>
2288 +
2289 + <entry>
2290 + <base>DISABLED</base>
2291 + <trans>Letiltva</trans>
2292 + </entry>
2293 +
2294 + <entry>
2295 + <base>ALLOWED</base>
2296 + <trans>Allowed</trans>
2297 + </entry>
2298 +
2299 + <entry>
2300 + <base>DENIED</base>
2301 + <trans>Denied</trans>
2302 + </entry>
2303 +
2304 + <entry>
2305 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
2306 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
2307 + </entry>
2308 +
2309 + <entry>
2310 + <base>DESC_COMMON_NAME</base>
2311 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
2312 + </entry>
2313 +
2314 + <entry>
2315 + <base>DESC_COMMENT</base>
2316 + <trans>Szűrési feltétel (opcionális)</trans>
2317 + </entry>
2318 +
2319 + <entry>
2320 + <base>DESC_RESERVED_IP</base>
2321 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
2322 + </entry>
2323 +
2324 + <entry>
2325 + <base>LABEL_RESERVED_IP</base>
2326 + <trans>Reserved IP Address</trans>
2327 + </entry>
2328 +
2329 + <entry>
2330 + <base>DESC_GW_REDIRECTION</base>
2331 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
2332 + </entry>
2333 +
2334 + <entry>
2335 + <base>LABEL_GW_REDIRECTION</base>
2336 + <trans>Gateway redirection</trans>
2337 + </entry>
2338 +
2339 + <entry>
2340 + <base>DESC_ACCESS</base>
2341 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
2342 + </entry>
2343 +
2344 + <entry>
2345 + <base>DESC_REMOVE_PAGE</base>
2346 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
2347 + </entry>
2348 +
2349 + <entry>
2350 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
2351 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
2352 + </entry>
2353 +
2354 + <entry>
2355 + <base>REFRESH</base>
2356 + <trans>Refresh</trans>
2357 + </entry>
2358 +
2359 + <entry>
2360 + <base>ERROR_CONNECT_TO_MANAGER</base>
2361 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
2362 + </entry>
2363 +
2364 + <entry>
2365 + <base>NO_CLIENTS_CONNECTED</base>
2366 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
2367 + </entry>
2368 +
2369 + <entry>
2370 + <base>DESC_CONFIG_PAGE</base>
2371 + <trans>This page lets you configure the service</trans>
2372 + </entry>
2373 +
2374 + <entry>
2375 + <base>DESC_STATUS</base>
2376 + <trans>Do you want to enable the service ?</trans>
2377 + </entry>
2378 +
2379 + <entry>
2380 + <base>DESC_AUTH_TYPE</base>
2381 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
2382 + </entry>
2383 +
2384 + <entry>
2385 + <base>DESC_START_POOL</base>
2386 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
2387 + </entry>
2388 +
2389 + <entry>
2390 + <base>LABEL_START_POOL</base>
2391 + <trans>First IP Address</trans>
2392 + </entry>
2393 +
2394 + <entry>
2395 + <base>DESC_END_POOL</base>
2396 + <trans>Interneten látható IP cím</trans>
2397 + </entry>
2398 +
2399 + <entry>
2400 + <base>LABEL_END_POOL</base>
2401 + <trans>Last IP Address</trans>
2402 + </entry>
2403 +
2404 + <entry>
2405 + <base>DESC_CRT_CONFIG_PAGE</base>
2406 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
2407 + </entry>
2408 +
2409 + <entry>
2410 + <base>DESC_CA_PEM</base>
2411 + <trans>Enter the master certificate in pem format</trans>
2412 + </entry>
2413 +
2414 + <entry>
2415 + <base>DESC_CRT_PEM</base>
2416 + <trans>Enter the server certificate in pem format</trans>
2417 + </entry>
2418 +
2419 + <entry>
2420 + <base>DESC_KEY_PEM</base>
2421 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
2422 + </entry>
2423 +
2424 + <entry>
2425 + <base>DESC_DH_PEM</base>
2426 + <trans>Enter Diffie-Helman parameters</trans>
2427 + </entry>
2428 +
2429 + <entry>
2430 + <base>DESC_TA_PEM</base>
2431 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
2432 + </entry>
2433 +
2434 + <entry>
2435 + <base>SUCCESS</base>
2436 + <trans>The new settings have been saved</trans>
2437 + </entry>
2438 +
2439 + <entry>
2440 + <base>NOT_A_VALID_IP</base>
2441 + <trans>You have to enter a valid IP number</trans>
2442 + </entry>
2443 +
2444 + <entry>
2445 + <base>NOT_IN_LOCAL_NET</base>
2446 + <trans>You have to enter an IP address in your local network</trans>
2447 + </entry>
2448 +
2449 + <entry>
2450 + <base>SHOW_SAMPLE_CONFIG</base>
2451 + <trans>Dátum és idő beállítása</trans>
2452 + </entry>
2453 +
2454 + <entry>
2455 + <base>DESC_DISPLAY_CLIENT_CONF</base>
2456 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
2457 + </entry>
2458 +
2459 + <entry>
2460 + <base>REAL_IP</base>
2461 + <trans>Real IP address</trans>
2462 + </entry>
2463 +
2464 + <entry>
2465 + <base>VIRTUAL_IP</base>
2466 + <trans>VPN IP address</trans>
2467 + </entry>
2468 +
2469 + <entry>
2470 + <base>SENT</base>
2471 + <trans>Bytes sent</trans>
2472 + </entry>
2473 +
2474 + <entry>
2475 + <base>RECEIVED</base>
2476 + <trans>Bytes received</trans>
2477 + </entry>
2478 +
2479 + <entry>
2480 + <base>CONNECTED_SINCE</base>
2481 + <trans>Connected since</trans>
2482 + </entry>
2483 +
2484 + <entry>
2485 + <base>DISCONNECT</base>
2486 + <trans>Disconnect</trans>
2487 + </entry>
2488 +
2489 + <entry>
2490 + <base>BAD_VALUE</base>
2491 + <trans>Incorrect value</trans>
2492 + </entry>
2493 +
2494 +
2495 + <entry>
2496 + <base>CANCELED</base>
2497 + <trans>Cancelled</trans>
2498 + </entry>
2499 +
2500 + <entry>
2501 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
2502 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
2503 + </entry>
2504 +
2505 + <entry>
2506 + <base>CLIENT_DISCONNECTED</base>
2507 + <trans>The client has been disconnected</trans>
2508 + </entry>
2509 +
2510 + <entry>
2511 + <base>INVALID_CHARS</base>
2512 + <trans>"{$string}" contains forbiden characters</trans>
2513 + </entry>
2514 +
2515 + <entry>
2516 + <base>BRIDGE_NOT_ENABLED</base>
2517 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
2518 + </entry>
2519 +
2520 + <entry>
2521 + <base>NOT_A_VALID_URL</base>
2522 + <trans>"{$string}" isn't a valid URL</trans>
2523 + </entry>
2524 +
2525 + <entry>
2526 + <base>DESC_CRL_URL</base>
2527 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
2528 + </entry>
2529 +
2530 + <entry>
2531 + <base>LABEL_CRL_URL</base>
2532 + <trans>URL to update the CRL</trans>
2533 + </entry>
2534 +
2535 + <entry>
2536 + <base>LABEL_CA_PEM</base>
2537 + <trans>CA certificate</trans>
2538 + </entry>
2539 +
2540 + <entry>
2541 + <base>LABEL_CRT_PEM</base>
2542 + <trans>Server certificate</trans>
2543 + </entry>
2544 +
2545 + <entry>
2546 + <base>LABEL_KEY_PEM</base>
2547 + <trans>Server private key</trans>
2548 + </entry>
2549 +
2550 + <entry>
2551 + <base>LABEL_DH_PEM</base>
2552 + <trans>DH parameters</trans>
2553 + </entry>
2554 +
2555 + <entry>
2556 + <base>LABEL_TA_PEM</base>
2557 + <trans>Static key</trans>
2558 + </entry>
2559 +</lexicon>
2560 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/id/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
2561 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/id/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:29.000000000 -0700
2562 @@ -0,0 +1,407 @@
2563 +<lexicon lang="id">
2564 + <entry>
2565 + <base>FORM_TITLE</base>
2566 + <trans>Bridged OpenVPN daemon configuration</trans>
2567 + </entry>
2568 +
2569 + <entry>
2570 + <base>DESC_FIRST_PAGE</base>
2571 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
2572 + </entry>
2573 +
2574 + <entry>
2575 + <base>LABEL_STATUS</base>
2576 + <trans>Service Status</trans>
2577 + </entry>
2578 +
2579 + <entry>
2580 + <base>LABEL_AUTH_TYPE</base>
2581 + <trans>Authentication mode</trans>
2582 + </entry>
2583 +
2584 + <entry>
2585 + <base>LABEL_IP_POOL</base>
2586 + <trans>IP Address range</trans>
2587 + </entry>
2588 +
2589 + <entry>
2590 + <base>DESC_RULE_BUTTON</base>
2591 + <trans>Configuration rules management</trans>
2592 + </entry>
2593 +
2594 + <entry>
2595 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
2596 + <trans>Display connected clients</trans>
2597 + </entry>
2598 +
2599 + <entry>
2600 + <base>DESC_CONFIG_BUTTON</base>
2601 + <trans>Service configuration</trans>
2602 + </entry>
2603 +
2604 + <entry>
2605 + <base>DESC_CRT_CONFIG_BUTTON</base>
2606 + <trans>Certificates configuration</trans>
2607 + </entry>
2608 +
2609 + <entry>
2610 + <base>LABEL_CRT_STATUS</base>
2611 + <trans>Certificates status</trans>
2612 + </entry>
2613 +
2614 + <entry>
2615 + <base>CRT_CONFIG_ERROR</base>
2616 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
2617 + </entry>
2618 +
2619 + <entry>
2620 + <base>CRT_CONFIG_OK</base>
2621 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
2622 + </entry>
2623 +
2624 + <entry>
2625 + <base>CRT_ONLY</base>
2626 + <trans>Certificate only</trans>
2627 + </entry>
2628 +
2629 + <entry>
2630 + <base>CRT_WITH_PASS</base>
2631 + <trans>Certificate and login/password</trans>
2632 + </entry>
2633 +
2634 + <entry>
2635 + <base>DESC_RULES_PAGE</base>
2636 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
2637 + </entry>
2638 +
2639 + <entry>
2640 + <base>DESC_RULES</base>
2641 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
2642 + </entry>
2643 +NO_RULE
2644 + <entry>
2645 + <base>NO_RULE</base>
2646 + <trans><![CDATA[<b>There's no rule]]></trans>
2647 + </entry>
2648 +
2649 + <entry>
2650 + <base>DESC_ADD_RULE_BUTTON</base>
2651 + <trans>Add a rule</trans>
2652 + </entry>
2653 +
2654 + <entry>
2655 + <base>COMMON_NAME</base>
2656 + <trans>Common Name</trans>
2657 + </entry>
2658 +
2659 + <entry>
2660 + <base>IP_ADDRESS</base>
2661 + <trans>Alamat IP</trans>
2662 + </entry>
2663 +
2664 + <entry>
2665 + <base>COMMENT</base>
2666 + <trans>Komentar</trans>
2667 + </entry>
2668 +
2669 + <entry>
2670 + <base>GATEWAY_REDIRECTION</base>
2671 + <trans>Gateway Redirection</trans>
2672 + </entry>
2673 +
2674 + <entry>
2675 + <base>ACCESS</base>
2676 + <trans>Akses</trans>
2677 + </entry>
2678 +
2679 + <entry>
2680 + <base>MODIFY</base>
2681 + <trans>Ubah</trans>
2682 + </entry>
2683 +
2684 + <entry>
2685 + <base>REMOVE</base>
2686 + <trans>Hapus</trans>
2687 + </entry>
2688 +
2689 + <entry>
2690 + <base>DYNAMIC</base>
2691 + <trans>Dynamic</trans>
2692 + </entry>
2693 +
2694 + <entry>
2695 + <base>ENABLED</base>
2696 + <trans>Enabled</trans>
2697 + </entry>
2698 +
2699 + <entry>
2700 + <base>DISABLED</base>
2701 + <trans>Disabled</trans>
2702 + </entry>
2703 +
2704 + <entry>
2705 + <base>ALLOWED</base>
2706 + <trans>Allowed</trans>
2707 + </entry>
2708 +
2709 + <entry>
2710 + <base>DENIED</base>
2711 + <trans>Denied</trans>
2712 + </entry>
2713 +
2714 + <entry>
2715 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
2716 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
2717 + </entry>
2718 +
2719 + <entry>
2720 + <base>DESC_COMMON_NAME</base>
2721 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
2722 + </entry>
2723 +
2724 + <entry>
2725 + <base>DESC_COMMENT</base>
2726 + <trans>Filter Pattern (opsional)</trans>
2727 + </entry>
2728 +
2729 + <entry>
2730 + <base>DESC_RESERVED_IP</base>
2731 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
2732 + </entry>
2733 +
2734 + <entry>
2735 + <base>LABEL_RESERVED_IP</base>
2736 + <trans>Reserved IP Address</trans>
2737 + </entry>
2738 +
2739 + <entry>
2740 + <base>DESC_GW_REDIRECTION</base>
2741 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
2742 + </entry>
2743 +
2744 + <entry>
2745 + <base>LABEL_GW_REDIRECTION</base>
2746 + <trans>Gateway redirection</trans>
2747 + </entry>
2748 +
2749 + <entry>
2750 + <base>DESC_ACCESS</base>
2751 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
2752 + </entry>
2753 +
2754 + <entry>
2755 + <base>DESC_REMOVE_PAGE</base>
2756 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
2757 + </entry>
2758 +
2759 + <entry>
2760 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
2761 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
2762 + </entry>
2763 +
2764 + <entry>
2765 + <base>REFRESH</base>
2766 + <trans>Refresh</trans>
2767 + </entry>
2768 +
2769 + <entry>
2770 + <base>ERROR_CONNECT_TO_MANAGER</base>
2771 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
2772 + </entry>
2773 +
2774 + <entry>
2775 + <base>NO_CLIENTS_CONNECTED</base>
2776 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
2777 + </entry>
2778 +
2779 + <entry>
2780 + <base>DESC_CONFIG_PAGE</base>
2781 + <trans>This page lets you configure the service</trans>
2782 + </entry>
2783 +
2784 + <entry>
2785 + <base>DESC_STATUS</base>
2786 + <trans>Do you want to enable the service ?</trans>
2787 + </entry>
2788 +
2789 + <entry>
2790 + <base>DESC_AUTH_TYPE</base>
2791 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
2792 + </entry>
2793 +
2794 + <entry>
2795 + <base>DESC_START_POOL</base>
2796 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
2797 + </entry>
2798 +
2799 + <entry>
2800 + <base>LABEL_START_POOL</base>
2801 + <trans>First IP Address</trans>
2802 + </entry>
2803 +
2804 + <entry>
2805 + <base>DESC_END_POOL</base>
2806 + <trans>Alamat IP terhubung Internet</trans>
2807 + </entry>
2808 +
2809 + <entry>
2810 + <base>LABEL_END_POOL</base>
2811 + <trans>Last IP Address</trans>
2812 + </entry>
2813 +
2814 + <entry>
2815 + <base>DESC_CRT_CONFIG_PAGE</base>
2816 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
2817 + </entry>
2818 +
2819 + <entry>
2820 + <base>DESC_CA_PEM</base>
2821 + <trans>Enter the master certificate in pem format</trans>
2822 + </entry>
2823 +
2824 + <entry>
2825 + <base>DESC_CRT_PEM</base>
2826 + <trans>Enter the server certificate in pem format</trans>
2827 + </entry>
2828 +
2829 + <entry>
2830 + <base>DESC_KEY_PEM</base>
2831 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
2832 + </entry>
2833 +
2834 + <entry>
2835 + <base>DESC_DH_PEM</base>
2836 + <trans>Enter Diffie-Helman parameters</trans>
2837 + </entry>
2838 +
2839 + <entry>
2840 + <base>DESC_TA_PEM</base>
2841 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
2842 + </entry>
2843 +
2844 + <entry>
2845 + <base>SUCCESS</base>
2846 + <trans>The new settings have been saved</trans>
2847 + </entry>
2848 +
2849 + <entry>
2850 + <base>NOT_A_VALID_IP</base>
2851 + <trans>You have to enter a valid IP number</trans>
2852 + </entry>
2853 +
2854 + <entry>
2855 + <base>NOT_IN_LOCAL_NET</base>
2856 + <trans>You have to enter an IP address in your local network</trans>
2857 + </entry>
2858 +
2859 + <entry>
2860 + <base>SHOW_SAMPLE_CONFIG</base>
2861 + <trans>Konfigurasi tanggal dan waktu</trans>
2862 + </entry>
2863 +
2864 + <entry>
2865 + <base>DESC_DISPLAY_CLIENT_CONF</base>
2866 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
2867 + </entry>
2868 +
2869 + <entry>
2870 + <base>REAL_IP</base>
2871 + <trans>Real IP address</trans>
2872 + </entry>
2873 +
2874 + <entry>
2875 + <base>VIRTUAL_IP</base>
2876 + <trans>VPN IP address</trans>
2877 + </entry>
2878 +
2879 + <entry>
2880 + <base>SENT</base>
2881 + <trans>Bytes sent</trans>
2882 + </entry>
2883 +
2884 + <entry>
2885 + <base>RECEIVED</base>
2886 + <trans>Bytes received</trans>
2887 + </entry>
2888 +
2889 + <entry>
2890 + <base>CONNECTED_SINCE</base>
2891 + <trans>Connected since</trans>
2892 + </entry>
2893 +
2894 + <entry>
2895 + <base>DISCONNECT</base>
2896 + <trans>Disconnect</trans>
2897 + </entry>
2898 +
2899 + <entry>
2900 + <base>BAD_VALUE</base>
2901 + <trans>Incorrect value</trans>
2902 + </entry>
2903 +
2904 +
2905 + <entry>
2906 + <base>CANCELED</base>
2907 + <trans>Cancelled</trans>
2908 + </entry>
2909 +
2910 + <entry>
2911 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
2912 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
2913 + </entry>
2914 +
2915 + <entry>
2916 + <base>CLIENT_DISCONNECTED</base>
2917 + <trans>The client has been disconnected</trans>
2918 + </entry>
2919 +
2920 + <entry>
2921 + <base>INVALID_CHARS</base>
2922 + <trans>"{$string}" contains forbiden characters</trans>
2923 + </entry>
2924 +
2925 + <entry>
2926 + <base>BRIDGE_NOT_ENABLED</base>
2927 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
2928 + </entry>
2929 +
2930 + <entry>
2931 + <base>NOT_A_VALID_URL</base>
2932 + <trans>"{$string}" isn't a valid URL</trans>
2933 + </entry>
2934 +
2935 + <entry>
2936 + <base>DESC_CRL_URL</base>
2937 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
2938 + </entry>
2939 +
2940 + <entry>
2941 + <base>LABEL_CRL_URL</base>
2942 + <trans>URL to update the CRL</trans>
2943 + </entry>
2944 +
2945 + <entry>
2946 + <base>LABEL_CA_PEM</base>
2947 + <trans>CA certificate</trans>
2948 + </entry>
2949 +
2950 + <entry>
2951 + <base>LABEL_CRT_PEM</base>
2952 + <trans>Server certificate</trans>
2953 + </entry>
2954 +
2955 + <entry>
2956 + <base>LABEL_KEY_PEM</base>
2957 + <trans>Server private key</trans>
2958 + </entry>
2959 +
2960 + <entry>
2961 + <base>LABEL_DH_PEM</base>
2962 + <trans>DH parameters</trans>
2963 + </entry>
2964 +
2965 + <entry>
2966 + <base>LABEL_TA_PEM</base>
2967 + <trans>Static key</trans>
2968 + </entry>
2969 +</lexicon>
2970 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/it/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
2971 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/it/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:30.000000000 -0700
2972 @@ -0,0 +1,407 @@
2973 +<lexicon lang="it">
2974 + <entry>
2975 + <base>FORM_TITLE</base>
2976 + <trans>Bridged OpenVPN daemon configuration</trans>
2977 + </entry>
2978 +
2979 + <entry>
2980 + <base>DESC_FIRST_PAGE</base>
2981 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
2982 + </entry>
2983 +
2984 + <entry>
2985 + <base>LABEL_STATUS</base>
2986 + <trans>Service Status</trans>
2987 + </entry>
2988 +
2989 + <entry>
2990 + <base>LABEL_AUTH_TYPE</base>
2991 + <trans>Authentication mode</trans>
2992 + </entry>
2993 +
2994 + <entry>
2995 + <base>LABEL_IP_POOL</base>
2996 + <trans>IP Address range</trans>
2997 + </entry>
2998 +
2999 + <entry>
3000 + <base>DESC_RULE_BUTTON</base>
3001 + <trans>Configuration rules management</trans>
3002 + </entry>
3003 +
3004 + <entry>
3005 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
3006 + <trans>Display connected clients</trans>
3007 + </entry>
3008 +
3009 + <entry>
3010 + <base>DESC_CONFIG_BUTTON</base>
3011 + <trans>Service configuration</trans>
3012 + </entry>
3013 +
3014 + <entry>
3015 + <base>DESC_CRT_CONFIG_BUTTON</base>
3016 + <trans>Certificates configuration</trans>
3017 + </entry>
3018 +
3019 + <entry>
3020 + <base>LABEL_CRT_STATUS</base>
3021 + <trans>Certificates status</trans>
3022 + </entry>
3023 +
3024 + <entry>
3025 + <base>CRT_CONFIG_ERROR</base>
3026 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
3027 + </entry>
3028 +
3029 + <entry>
3030 + <base>CRT_CONFIG_OK</base>
3031 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
3032 + </entry>
3033 +
3034 + <entry>
3035 + <base>CRT_ONLY</base>
3036 + <trans>Certificate only</trans>
3037 + </entry>
3038 +
3039 + <entry>
3040 + <base>CRT_WITH_PASS</base>
3041 + <trans>Certificate and login/password</trans>
3042 + </entry>
3043 +
3044 + <entry>
3045 + <base>DESC_RULES_PAGE</base>
3046 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
3047 + </entry>
3048 +
3049 + <entry>
3050 + <base>DESC_RULES</base>
3051 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
3052 + </entry>
3053 +NO_RULE
3054 + <entry>
3055 + <base>NO_RULE</base>
3056 + <trans><![CDATA[<b>There's no rule]]></trans>
3057 + </entry>
3058 +
3059 + <entry>
3060 + <base>DESC_ADD_RULE_BUTTON</base>
3061 + <trans>Add a rule</trans>
3062 + </entry>
3063 +
3064 + <entry>
3065 + <base>COMMON_NAME</base>
3066 + <trans>Common Name</trans>
3067 + </entry>
3068 +
3069 + <entry>
3070 + <base>IP_ADDRESS</base>
3071 + <trans>Indirizzo IP</trans>
3072 + </entry>
3073 +
3074 + <entry>
3075 + <base>COMMENT</base>
3076 + <trans>Commento</trans>
3077 + </entry>
3078 +
3079 + <entry>
3080 + <base>GATEWAY_REDIRECTION</base>
3081 + <trans>Gateway Redirection</trans>
3082 + </entry>
3083 +
3084 + <entry>
3085 + <base>ACCESS</base>
3086 + <trans>Accesso</trans>
3087 + </entry>
3088 +
3089 + <entry>
3090 + <base>MODIFY</base>
3091 + <trans>Modifica</trans>
3092 + </entry>
3093 +
3094 + <entry>
3095 + <base>REMOVE</base>
3096 + <trans>Rimuovi</trans>
3097 + </entry>
3098 +
3099 + <entry>
3100 + <base>DYNAMIC</base>
3101 + <trans>Dynamic</trans>
3102 + </entry>
3103 +
3104 + <entry>
3105 + <base>ENABLED</base>
3106 + <trans>Abilitato</trans>
3107 + </entry>
3108 +
3109 + <entry>
3110 + <base>DISABLED</base>
3111 + <trans>Disabilitato</trans>
3112 + </entry>
3113 +
3114 + <entry>
3115 + <base>ALLOWED</base>
3116 + <trans>Allowed</trans>
3117 + </entry>
3118 +
3119 + <entry>
3120 + <base>DENIED</base>
3121 + <trans>Denied</trans>
3122 + </entry>
3123 +
3124 + <entry>
3125 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
3126 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
3127 + </entry>
3128 +
3129 + <entry>
3130 + <base>DESC_COMMON_NAME</base>
3131 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
3132 + </entry>
3133 +
3134 + <entry>
3135 + <base>DESC_COMMENT</base>
3136 + <trans>Filtro (opzionale)</trans>
3137 + </entry>
3138 +
3139 + <entry>
3140 + <base>DESC_RESERVED_IP</base>
3141 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
3142 + </entry>
3143 +
3144 + <entry>
3145 + <base>LABEL_RESERVED_IP</base>
3146 + <trans>Reserved IP Address</trans>
3147 + </entry>
3148 +
3149 + <entry>
3150 + <base>DESC_GW_REDIRECTION</base>
3151 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
3152 + </entry>
3153 +
3154 + <entry>
3155 + <base>LABEL_GW_REDIRECTION</base>
3156 + <trans>Gateway redirection</trans>
3157 + </entry>
3158 +
3159 + <entry>
3160 + <base>DESC_ACCESS</base>
3161 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
3162 + </entry>
3163 +
3164 + <entry>
3165 + <base>DESC_REMOVE_PAGE</base>
3166 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
3167 + </entry>
3168 +
3169 + <entry>
3170 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
3171 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
3172 + </entry>
3173 +
3174 + <entry>
3175 + <base>REFRESH</base>
3176 + <trans>Ricarica</trans>
3177 + </entry>
3178 +
3179 + <entry>
3180 + <base>ERROR_CONNECT_TO_MANAGER</base>
3181 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
3182 + </entry>
3183 +
3184 + <entry>
3185 + <base>NO_CLIENTS_CONNECTED</base>
3186 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
3187 + </entry>
3188 +
3189 + <entry>
3190 + <base>DESC_CONFIG_PAGE</base>
3191 + <trans>This page lets you configure the service</trans>
3192 + </entry>
3193 +
3194 + <entry>
3195 + <base>DESC_STATUS</base>
3196 + <trans>Do you want to enable the service ?</trans>
3197 + </entry>
3198 +
3199 + <entry>
3200 + <base>DESC_AUTH_TYPE</base>
3201 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
3202 + </entry>
3203 +
3204 + <entry>
3205 + <base>DESC_START_POOL</base>
3206 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
3207 + </entry>
3208 +
3209 + <entry>
3210 + <base>LABEL_START_POOL</base>
3211 + <trans>First IP Address</trans>
3212 + </entry>
3213 +
3214 + <entry>
3215 + <base>DESC_END_POOL</base>
3216 + <trans>Indirizzo IP Internet</trans>
3217 + </entry>
3218 +
3219 + <entry>
3220 + <base>LABEL_END_POOL</base>
3221 + <trans>Last IP Address</trans>
3222 + </entry>
3223 +
3224 + <entry>
3225 + <base>DESC_CRT_CONFIG_PAGE</base>
3226 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
3227 + </entry>
3228 +
3229 + <entry>
3230 + <base>DESC_CA_PEM</base>
3231 + <trans>Enter the master certificate in pem format</trans>
3232 + </entry>
3233 +
3234 + <entry>
3235 + <base>DESC_CRT_PEM</base>
3236 + <trans>Enter the server certificate in pem format</trans>
3237 + </entry>
3238 +
3239 + <entry>
3240 + <base>DESC_KEY_PEM</base>
3241 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
3242 + </entry>
3243 +
3244 + <entry>
3245 + <base>DESC_DH_PEM</base>
3246 + <trans>Enter Diffie-Helman parameters</trans>
3247 + </entry>
3248 +
3249 + <entry>
3250 + <base>DESC_TA_PEM</base>
3251 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
3252 + </entry>
3253 +
3254 + <entry>
3255 + <base>SUCCESS</base>
3256 + <trans>The new settings have been saved</trans>
3257 + </entry>
3258 +
3259 + <entry>
3260 + <base>NOT_A_VALID_IP</base>
3261 + <trans>You have to enter a valid IP number</trans>
3262 + </entry>
3263 +
3264 + <entry>
3265 + <base>NOT_IN_LOCAL_NET</base>
3266 + <trans>You have to enter an IP address in your local network</trans>
3267 + </entry>
3268 +
3269 + <entry>
3270 + <base>SHOW_SAMPLE_CONFIG</base>
3271 + <trans>Configurazione data e ora</trans>
3272 + </entry>
3273 +
3274 + <entry>
3275 + <base>DESC_DISPLAY_CLIENT_CONF</base>
3276 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
3277 + </entry>
3278 +
3279 + <entry>
3280 + <base>REAL_IP</base>
3281 + <trans>Real IP address</trans>
3282 + </entry>
3283 +
3284 + <entry>
3285 + <base>VIRTUAL_IP</base>
3286 + <trans>VPN IP address</trans>
3287 + </entry>
3288 +
3289 + <entry>
3290 + <base>SENT</base>
3291 + <trans>Bytes sent</trans>
3292 + </entry>
3293 +
3294 + <entry>
3295 + <base>RECEIVED</base>
3296 + <trans>Bytes received</trans>
3297 + </entry>
3298 +
3299 + <entry>
3300 + <base>CONNECTED_SINCE</base>
3301 + <trans>Connected since</trans>
3302 + </entry>
3303 +
3304 + <entry>
3305 + <base>DISCONNECT</base>
3306 + <trans>Disconnect</trans>
3307 + </entry>
3308 +
3309 + <entry>
3310 + <base>BAD_VALUE</base>
3311 + <trans>Incorrect value</trans>
3312 + </entry>
3313 +
3314 +
3315 + <entry>
3316 + <base>CANCELED</base>
3317 + <trans>Cancelled</trans>
3318 + </entry>
3319 +
3320 + <entry>
3321 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
3322 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
3323 + </entry>
3324 +
3325 + <entry>
3326 + <base>CLIENT_DISCONNECTED</base>
3327 + <trans>The client has been disconnected</trans>
3328 + </entry>
3329 +
3330 + <entry>
3331 + <base>INVALID_CHARS</base>
3332 + <trans>"{$string}" contains forbiden characters</trans>
3333 + </entry>
3334 +
3335 + <entry>
3336 + <base>BRIDGE_NOT_ENABLED</base>
3337 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
3338 + </entry>
3339 +
3340 + <entry>
3341 + <base>NOT_A_VALID_URL</base>
3342 + <trans>"{$string}" isn't a valid URL</trans>
3343 + </entry>
3344 +
3345 + <entry>
3346 + <base>DESC_CRL_URL</base>
3347 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
3348 + </entry>
3349 +
3350 + <entry>
3351 + <base>LABEL_CRL_URL</base>
3352 + <trans>URL to update the CRL</trans>
3353 + </entry>
3354 +
3355 + <entry>
3356 + <base>LABEL_CA_PEM</base>
3357 + <trans>CA certificate</trans>
3358 + </entry>
3359 +
3360 + <entry>
3361 + <base>LABEL_CRT_PEM</base>
3362 + <trans>Server certificate</trans>
3363 + </entry>
3364 +
3365 + <entry>
3366 + <base>LABEL_KEY_PEM</base>
3367 + <trans>Server private key</trans>
3368 + </entry>
3369 +
3370 + <entry>
3371 + <base>LABEL_DH_PEM</base>
3372 + <trans>DH parameters</trans>
3373 + </entry>
3374 +
3375 + <entry>
3376 + <base>LABEL_TA_PEM</base>
3377 + <trans>Static key</trans>
3378 + </entry>
3379 +</lexicon>
3380 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/ja/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
3381 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/ja/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:30.000000000 -0700
3382 @@ -0,0 +1,407 @@
3383 +<lexicon lang="ja">
3384 + <entry>
3385 + <base>FORM_TITLE</base>
3386 + <trans>Bridged OpenVPN daemon configuration</trans>
3387 + </entry>
3388 +
3389 + <entry>
3390 + <base>DESC_FIRST_PAGE</base>
3391 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
3392 + </entry>
3393 +
3394 + <entry>
3395 + <base>LABEL_STATUS</base>
3396 + <trans>Service Status</trans>
3397 + </entry>
3398 +
3399 + <entry>
3400 + <base>LABEL_AUTH_TYPE</base>
3401 + <trans>Authentication mode</trans>
3402 + </entry>
3403 +
3404 + <entry>
3405 + <base>LABEL_IP_POOL</base>
3406 + <trans>IP Address range</trans>
3407 + </entry>
3408 +
3409 + <entry>
3410 + <base>DESC_RULE_BUTTON</base>
3411 + <trans>Configuration rules management</trans>
3412 + </entry>
3413 +
3414 + <entry>
3415 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
3416 + <trans>Display connected clients</trans>
3417 + </entry>
3418 +
3419 + <entry>
3420 + <base>DESC_CONFIG_BUTTON</base>
3421 + <trans>Service configuration</trans>
3422 + </entry>
3423 +
3424 + <entry>
3425 + <base>DESC_CRT_CONFIG_BUTTON</base>
3426 + <trans>Certificates configuration</trans>
3427 + </entry>
3428 +
3429 + <entry>
3430 + <base>LABEL_CRT_STATUS</base>
3431 + <trans>Certificates status</trans>
3432 + </entry>
3433 +
3434 + <entry>
3435 + <base>CRT_CONFIG_ERROR</base>
3436 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
3437 + </entry>
3438 +
3439 + <entry>
3440 + <base>CRT_CONFIG_OK</base>
3441 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
3442 + </entry>
3443 +
3444 + <entry>
3445 + <base>CRT_ONLY</base>
3446 + <trans>Certificate only</trans>
3447 + </entry>
3448 +
3449 + <entry>
3450 + <base>CRT_WITH_PASS</base>
3451 + <trans>Certificate and login/password</trans>
3452 + </entry>
3453 +
3454 + <entry>
3455 + <base>DESC_RULES_PAGE</base>
3456 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
3457 + </entry>
3458 +
3459 + <entry>
3460 + <base>DESC_RULES</base>
3461 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
3462 + </entry>
3463 +NO_RULE
3464 + <entry>
3465 + <base>NO_RULE</base>
3466 + <trans><![CDATA[<b>There's no rule]]></trans>
3467 + </entry>
3468 +
3469 + <entry>
3470 + <base>DESC_ADD_RULE_BUTTON</base>
3471 + <trans>Add a rule</trans>
3472 + </entry>
3473 +
3474 + <entry>
3475 + <base>COMMON_NAME</base>
3476 + <trans>Common Name</trans>
3477 + </entry>
3478 +
3479 + <entry>
3480 + <base>IP_ADDRESS</base>
3481 + <trans>IP Address</trans>
3482 + </entry>
3483 +
3484 + <entry>
3485 + <base>COMMENT</base>
3486 + <trans>Comment</trans>
3487 + </entry>
3488 +
3489 + <entry>
3490 + <base>GATEWAY_REDIRECTION</base>
3491 + <trans>Gateway Redirection</trans>
3492 + </entry>
3493 +
3494 + <entry>
3495 + <base>ACCESS</base>
3496 + <trans>Access</trans>
3497 + </entry>
3498 +
3499 + <entry>
3500 + <base>MODIFY</base>
3501 + <trans>Modify</trans>
3502 + </entry>
3503 +
3504 + <entry>
3505 + <base>REMOVE</base>
3506 + <trans>削除</trans>
3507 + </entry>
3508 +
3509 + <entry>
3510 + <base>DYNAMIC</base>
3511 + <trans>Dynamic</trans>
3512 + </entry>
3513 +
3514 + <entry>
3515 + <base>ENABLED</base>
3516 + <trans>Enabled</trans>
3517 + </entry>
3518 +
3519 + <entry>
3520 + <base>DISABLED</base>
3521 + <trans>Disabled</trans>
3522 + </entry>
3523 +
3524 + <entry>
3525 + <base>ALLOWED</base>
3526 + <trans>Allowed</trans>
3527 + </entry>
3528 +
3529 + <entry>
3530 + <base>DENIED</base>
3531 + <trans>Denied</trans>
3532 + </entry>
3533 +
3534 + <entry>
3535 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
3536 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
3537 + </entry>
3538 +
3539 + <entry>
3540 + <base>DESC_COMMON_NAME</base>
3541 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
3542 + </entry>
3543 +
3544 + <entry>
3545 + <base>DESC_COMMENT</base>
3546 + <trans>Enter a comment (Optional)</trans>
3547 + </entry>
3548 +
3549 + <entry>
3550 + <base>DESC_RESERVED_IP</base>
3551 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
3552 + </entry>
3553 +
3554 + <entry>
3555 + <base>LABEL_RESERVED_IP</base>
3556 + <trans>Reserved IP Address</trans>
3557 + </entry>
3558 +
3559 + <entry>
3560 + <base>DESC_GW_REDIRECTION</base>
3561 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
3562 + </entry>
3563 +
3564 + <entry>
3565 + <base>LABEL_GW_REDIRECTION</base>
3566 + <trans>Gateway redirection</trans>
3567 + </entry>
3568 +
3569 + <entry>
3570 + <base>DESC_ACCESS</base>
3571 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
3572 + </entry>
3573 +
3574 + <entry>
3575 + <base>DESC_REMOVE_PAGE</base>
3576 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
3577 + </entry>
3578 +
3579 + <entry>
3580 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
3581 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
3582 + </entry>
3583 +
3584 + <entry>
3585 + <base>REFRESH</base>
3586 + <trans>Refresh</trans>
3587 + </entry>
3588 +
3589 + <entry>
3590 + <base>ERROR_CONNECT_TO_MANAGER</base>
3591 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
3592 + </entry>
3593 +
3594 + <entry>
3595 + <base>NO_CLIENTS_CONNECTED</base>
3596 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
3597 + </entry>
3598 +
3599 + <entry>
3600 + <base>DESC_CONFIG_PAGE</base>
3601 + <trans>This page lets you configure the service</trans>
3602 + </entry>
3603 +
3604 + <entry>
3605 + <base>DESC_STATUS</base>
3606 + <trans>Do you want to enable the service ?</trans>
3607 + </entry>
3608 +
3609 + <entry>
3610 + <base>DESC_AUTH_TYPE</base>
3611 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
3612 + </entry>
3613 +
3614 + <entry>
3615 + <base>DESC_START_POOL</base>
3616 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
3617 + </entry>
3618 +
3619 + <entry>
3620 + <base>LABEL_START_POOL</base>
3621 + <trans>First IP Address</trans>
3622 + </entry>
3623 +
3624 + <entry>
3625 + <base>DESC_END_POOL</base>
3626 + <trans>Enter the last IP Address</trans>
3627 + </entry>
3628 +
3629 + <entry>
3630 + <base>LABEL_END_POOL</base>
3631 + <trans>Last IP Address</trans>
3632 + </entry>
3633 +
3634 + <entry>
3635 + <base>DESC_CRT_CONFIG_PAGE</base>
3636 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
3637 + </entry>
3638 +
3639 + <entry>
3640 + <base>DESC_CA_PEM</base>
3641 + <trans>Enter the master certificate in pem format</trans>
3642 + </entry>
3643 +
3644 + <entry>
3645 + <base>DESC_CRT_PEM</base>
3646 + <trans>Enter the server certificate in pem format</trans>
3647 + </entry>
3648 +
3649 + <entry>
3650 + <base>DESC_KEY_PEM</base>
3651 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
3652 + </entry>
3653 +
3654 + <entry>
3655 + <base>DESC_DH_PEM</base>
3656 + <trans>Enter Diffie-Helman parameters</trans>
3657 + </entry>
3658 +
3659 + <entry>
3660 + <base>DESC_TA_PEM</base>
3661 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
3662 + </entry>
3663 +
3664 + <entry>
3665 + <base>SUCCESS</base>
3666 + <trans>The new settings have been saved</trans>
3667 + </entry>
3668 +
3669 + <entry>
3670 + <base>NOT_A_VALID_IP</base>
3671 + <trans>You have to enter a valid IP number</trans>
3672 + </entry>
3673 +
3674 + <entry>
3675 + <base>NOT_IN_LOCAL_NET</base>
3676 + <trans>You have to enter an IP address in your local network</trans>
3677 + </entry>
3678 +
3679 + <entry>
3680 + <base>SHOW_SAMPLE_CONFIG</base>
3681 + <trans>Display a functional client configuration file</trans>
3682 + </entry>
3683 +
3684 + <entry>
3685 + <base>DESC_DISPLAY_CLIENT_CONF</base>
3686 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
3687 + </entry>
3688 +
3689 + <entry>
3690 + <base>REAL_IP</base>
3691 + <trans>Real IP address</trans>
3692 + </entry>
3693 +
3694 + <entry>
3695 + <base>VIRTUAL_IP</base>
3696 + <trans>VPN IP address</trans>
3697 + </entry>
3698 +
3699 + <entry>
3700 + <base>SENT</base>
3701 + <trans>Bytes sent</trans>
3702 + </entry>
3703 +
3704 + <entry>
3705 + <base>RECEIVED</base>
3706 + <trans>Bytes received</trans>
3707 + </entry>
3708 +
3709 + <entry>
3710 + <base>CONNECTED_SINCE</base>
3711 + <trans>Connected since</trans>
3712 + </entry>
3713 +
3714 + <entry>
3715 + <base>DISCONNECT</base>
3716 + <trans>Disconnect</trans>
3717 + </entry>
3718 +
3719 + <entry>
3720 + <base>BAD_VALUE</base>
3721 + <trans>Incorrect value</trans>
3722 + </entry>
3723 +
3724 +
3725 + <entry>
3726 + <base>CANCELED</base>
3727 + <trans>Cancelled</trans>
3728 + </entry>
3729 +
3730 + <entry>
3731 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
3732 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
3733 + </entry>
3734 +
3735 + <entry>
3736 + <base>CLIENT_DISCONNECTED</base>
3737 + <trans>The client has been disconnected</trans>
3738 + </entry>
3739 +
3740 + <entry>
3741 + <base>INVALID_CHARS</base>
3742 + <trans>"{$string}" contains forbiden characters</trans>
3743 + </entry>
3744 +
3745 + <entry>
3746 + <base>BRIDGE_NOT_ENABLED</base>
3747 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
3748 + </entry>
3749 +
3750 + <entry>
3751 + <base>NOT_A_VALID_URL</base>
3752 + <trans>"{$string}" isn't a valid URL</trans>
3753 + </entry>
3754 +
3755 + <entry>
3756 + <base>DESC_CRL_URL</base>
3757 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
3758 + </entry>
3759 +
3760 + <entry>
3761 + <base>LABEL_CRL_URL</base>
3762 + <trans>URL to update the CRL</trans>
3763 + </entry>
3764 +
3765 + <entry>
3766 + <base>LABEL_CA_PEM</base>
3767 + <trans>CA certificate</trans>
3768 + </entry>
3769 +
3770 + <entry>
3771 + <base>LABEL_CRT_PEM</base>
3772 + <trans>Server certificate</trans>
3773 + </entry>
3774 +
3775 + <entry>
3776 + <base>LABEL_KEY_PEM</base>
3777 + <trans>Server private key</trans>
3778 + </entry>
3779 +
3780 + <entry>
3781 + <base>LABEL_DH_PEM</base>
3782 + <trans>DH parameters</trans>
3783 + </entry>
3784 +
3785 + <entry>
3786 + <base>LABEL_TA_PEM</base>
3787 + <trans>Static key</trans>
3788 + </entry>
3789 +</lexicon>
3790 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/nb/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
3791 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/nb/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:31.000000000 -0700
3792 @@ -0,0 +1,407 @@
3793 +<lexicon lang="nb">
3794 + <entry>
3795 + <base>FORM_TITLE</base>
3796 + <trans>Bridged OpenVPN daemon configuration</trans>
3797 + </entry>
3798 +
3799 + <entry>
3800 + <base>DESC_FIRST_PAGE</base>
3801 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
3802 + </entry>
3803 +
3804 + <entry>
3805 + <base>LABEL_STATUS</base>
3806 + <trans>Service Status</trans>
3807 + </entry>
3808 +
3809 + <entry>
3810 + <base>LABEL_AUTH_TYPE</base>
3811 + <trans>Authentication mode</trans>
3812 + </entry>
3813 +
3814 + <entry>
3815 + <base>LABEL_IP_POOL</base>
3816 + <trans>IP Address range</trans>
3817 + </entry>
3818 +
3819 + <entry>
3820 + <base>DESC_RULE_BUTTON</base>
3821 + <trans>Configuration rules management</trans>
3822 + </entry>
3823 +
3824 + <entry>
3825 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
3826 + <trans>Display connected clients</trans>
3827 + </entry>
3828 +
3829 + <entry>
3830 + <base>DESC_CONFIG_BUTTON</base>
3831 + <trans>Service configuration</trans>
3832 + </entry>
3833 +
3834 + <entry>
3835 + <base>DESC_CRT_CONFIG_BUTTON</base>
3836 + <trans>Certificates configuration</trans>
3837 + </entry>
3838 +
3839 + <entry>
3840 + <base>LABEL_CRT_STATUS</base>
3841 + <trans>Certificates status</trans>
3842 + </entry>
3843 +
3844 + <entry>
3845 + <base>CRT_CONFIG_ERROR</base>
3846 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
3847 + </entry>
3848 +
3849 + <entry>
3850 + <base>CRT_CONFIG_OK</base>
3851 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
3852 + </entry>
3853 +
3854 + <entry>
3855 + <base>CRT_ONLY</base>
3856 + <trans>Certificate only</trans>
3857 + </entry>
3858 +
3859 + <entry>
3860 + <base>CRT_WITH_PASS</base>
3861 + <trans>Certificate and login/password</trans>
3862 + </entry>
3863 +
3864 + <entry>
3865 + <base>DESC_RULES_PAGE</base>
3866 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
3867 + </entry>
3868 +
3869 + <entry>
3870 + <base>DESC_RULES</base>
3871 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
3872 + </entry>
3873 +NO_RULE
3874 + <entry>
3875 + <base>NO_RULE</base>
3876 + <trans><![CDATA[<b>There's no rule]]></trans>
3877 + </entry>
3878 +
3879 + <entry>
3880 + <base>DESC_ADD_RULE_BUTTON</base>
3881 + <trans>Add a rule</trans>
3882 + </entry>
3883 +
3884 + <entry>
3885 + <base>COMMON_NAME</base>
3886 + <trans>Common Name</trans>
3887 + </entry>
3888 +
3889 + <entry>
3890 + <base>IP_ADDRESS</base>
3891 + <trans>IP adresse</trans>
3892 + </entry>
3893 +
3894 + <entry>
3895 + <base>COMMENT</base>
3896 + <trans>Kommentar</trans>
3897 + </entry>
3898 +
3899 + <entry>
3900 + <base>GATEWAY_REDIRECTION</base>
3901 + <trans>Gateway Redirection</trans>
3902 + </entry>
3903 +
3904 + <entry>
3905 + <base>ACCESS</base>
3906 + <trans>Tilgang</trans>
3907 + </entry>
3908 +
3909 + <entry>
3910 + <base>MODIFY</base>
3911 + <trans>Endre</trans>
3912 + </entry>
3913 +
3914 + <entry>
3915 + <base>REMOVE</base>
3916 + <trans>Fjern</trans>
3917 + </entry>
3918 +
3919 + <entry>
3920 + <base>DYNAMIC</base>
3921 + <trans>Dynamic</trans>
3922 + </entry>
3923 +
3924 + <entry>
3925 + <base>ENABLED</base>
3926 + <trans>aktivert</trans>
3927 + </entry>
3928 +
3929 + <entry>
3930 + <base>DISABLED</base>
3931 + <trans>Deaktivert</trans>
3932 + </entry>
3933 +
3934 + <entry>
3935 + <base>ALLOWED</base>
3936 + <trans>Allowed</trans>
3937 + </entry>
3938 +
3939 + <entry>
3940 + <base>DENIED</base>
3941 + <trans>Denied</trans>
3942 + </entry>
3943 +
3944 + <entry>
3945 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
3946 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
3947 + </entry>
3948 +
3949 + <entry>
3950 + <base>DESC_COMMON_NAME</base>
3951 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
3952 + </entry>
3953 +
3954 + <entry>
3955 + <base>DESC_COMMENT</base>
3956 + <trans>Filter mønster (valgfritt)</trans>
3957 + </entry>
3958 +
3959 + <entry>
3960 + <base>DESC_RESERVED_IP</base>
3961 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
3962 + </entry>
3963 +
3964 + <entry>
3965 + <base>LABEL_RESERVED_IP</base>
3966 + <trans>Reserved IP Address</trans>
3967 + </entry>
3968 +
3969 + <entry>
3970 + <base>DESC_GW_REDIRECTION</base>
3971 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
3972 + </entry>
3973 +
3974 + <entry>
3975 + <base>LABEL_GW_REDIRECTION</base>
3976 + <trans>Gateway redirection</trans>
3977 + </entry>
3978 +
3979 + <entry>
3980 + <base>DESC_ACCESS</base>
3981 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
3982 + </entry>
3983 +
3984 + <entry>
3985 + <base>DESC_REMOVE_PAGE</base>
3986 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
3987 + </entry>
3988 +
3989 + <entry>
3990 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
3991 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
3992 + </entry>
3993 +
3994 + <entry>
3995 + <base>REFRESH</base>
3996 + <trans>Refresh</trans>
3997 + </entry>
3998 +
3999 + <entry>
4000 + <base>ERROR_CONNECT_TO_MANAGER</base>
4001 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
4002 + </entry>
4003 +
4004 + <entry>
4005 + <base>NO_CLIENTS_CONNECTED</base>
4006 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
4007 + </entry>
4008 +
4009 + <entry>
4010 + <base>DESC_CONFIG_PAGE</base>
4011 + <trans>This page lets you configure the service</trans>
4012 + </entry>
4013 +
4014 + <entry>
4015 + <base>DESC_STATUS</base>
4016 + <trans>Do you want to enable the service ?</trans>
4017 + </entry>
4018 +
4019 + <entry>
4020 + <base>DESC_AUTH_TYPE</base>
4021 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
4022 + </entry>
4023 +
4024 + <entry>
4025 + <base>DESC_START_POOL</base>
4026 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
4027 + </entry>
4028 +
4029 + <entry>
4030 + <base>LABEL_START_POOL</base>
4031 + <trans>First IP Address</trans>
4032 + </entry>
4033 +
4034 + <entry>
4035 + <base>DESC_END_POOL</base>
4036 + <trans>Internett Synlig IP adresse</trans>
4037 + </entry>
4038 +
4039 + <entry>
4040 + <base>LABEL_END_POOL</base>
4041 + <trans>Last IP Address</trans>
4042 + </entry>
4043 +
4044 + <entry>
4045 + <base>DESC_CRT_CONFIG_PAGE</base>
4046 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
4047 + </entry>
4048 +
4049 + <entry>
4050 + <base>DESC_CA_PEM</base>
4051 + <trans>Enter the master certificate in pem format</trans>
4052 + </entry>
4053 +
4054 + <entry>
4055 + <base>DESC_CRT_PEM</base>
4056 + <trans>Enter the server certificate in pem format</trans>
4057 + </entry>
4058 +
4059 + <entry>
4060 + <base>DESC_KEY_PEM</base>
4061 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
4062 + </entry>
4063 +
4064 + <entry>
4065 + <base>DESC_DH_PEM</base>
4066 + <trans>Enter Diffie-Helman parameters</trans>
4067 + </entry>
4068 +
4069 + <entry>
4070 + <base>DESC_TA_PEM</base>
4071 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
4072 + </entry>
4073 +
4074 + <entry>
4075 + <base>SUCCESS</base>
4076 + <trans>The new settings have been saved</trans>
4077 + </entry>
4078 +
4079 + <entry>
4080 + <base>NOT_A_VALID_IP</base>
4081 + <trans>You have to enter a valid IP number</trans>
4082 + </entry>
4083 +
4084 + <entry>
4085 + <base>NOT_IN_LOCAL_NET</base>
4086 + <trans>You have to enter an IP address in your local network</trans>
4087 + </entry>
4088 +
4089 + <entry>
4090 + <base>SHOW_SAMPLE_CONFIG</base>
4091 + <trans>Dato og tidsinnstillinger</trans>
4092 + </entry>
4093 +
4094 + <entry>
4095 + <base>DESC_DISPLAY_CLIENT_CONF</base>
4096 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
4097 + </entry>
4098 +
4099 + <entry>
4100 + <base>REAL_IP</base>
4101 + <trans>Real IP address</trans>
4102 + </entry>
4103 +
4104 + <entry>
4105 + <base>VIRTUAL_IP</base>
4106 + <trans>VPN IP address</trans>
4107 + </entry>
4108 +
4109 + <entry>
4110 + <base>SENT</base>
4111 + <trans>Bytes sent</trans>
4112 + </entry>
4113 +
4114 + <entry>
4115 + <base>RECEIVED</base>
4116 + <trans>Bytes received</trans>
4117 + </entry>
4118 +
4119 + <entry>
4120 + <base>CONNECTED_SINCE</base>
4121 + <trans>Connected since</trans>
4122 + </entry>
4123 +
4124 + <entry>
4125 + <base>DISCONNECT</base>
4126 + <trans>Disconnect</trans>
4127 + </entry>
4128 +
4129 + <entry>
4130 + <base>BAD_VALUE</base>
4131 + <trans>Incorrect value</trans>
4132 + </entry>
4133 +
4134 +
4135 + <entry>
4136 + <base>CANCELED</base>
4137 + <trans>Cancelled</trans>
4138 + </entry>
4139 +
4140 + <entry>
4141 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
4142 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
4143 + </entry>
4144 +
4145 + <entry>
4146 + <base>CLIENT_DISCONNECTED</base>
4147 + <trans>The client has been disconnected</trans>
4148 + </entry>
4149 +
4150 + <entry>
4151 + <base>INVALID_CHARS</base>
4152 + <trans>"{$string}" contains forbiden characters</trans>
4153 + </entry>
4154 +
4155 + <entry>
4156 + <base>BRIDGE_NOT_ENABLED</base>
4157 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
4158 + </entry>
4159 +
4160 + <entry>
4161 + <base>NOT_A_VALID_URL</base>
4162 + <trans>"{$string}" isn't a valid URL</trans>
4163 + </entry>
4164 +
4165 + <entry>
4166 + <base>DESC_CRL_URL</base>
4167 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
4168 + </entry>
4169 +
4170 + <entry>
4171 + <base>LABEL_CRL_URL</base>
4172 + <trans>URL to update the CRL</trans>
4173 + </entry>
4174 +
4175 + <entry>
4176 + <base>LABEL_CA_PEM</base>
4177 + <trans>CA certificate</trans>
4178 + </entry>
4179 +
4180 + <entry>
4181 + <base>LABEL_CRT_PEM</base>
4182 + <trans>Server certificate</trans>
4183 + </entry>
4184 +
4185 + <entry>
4186 + <base>LABEL_KEY_PEM</base>
4187 + <trans>Server private key</trans>
4188 + </entry>
4189 +
4190 + <entry>
4191 + <base>LABEL_DH_PEM</base>
4192 + <trans>DH parameters</trans>
4193 + </entry>
4194 +
4195 + <entry>
4196 + <base>LABEL_TA_PEM</base>
4197 + <trans>Static key</trans>
4198 + </entry>
4199 +</lexicon>
4200 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/nl/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
4201 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/nl/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:31.000000000 -0700
4202 @@ -0,0 +1,407 @@
4203 +<lexicon lang="nl">
4204 + <entry>
4205 + <base>FORM_TITLE</base>
4206 + <trans>Bridged OpenVPN daemon configuration</trans>
4207 + </entry>
4208 +
4209 + <entry>
4210 + <base>DESC_FIRST_PAGE</base>
4211 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
4212 + </entry>
4213 +
4214 + <entry>
4215 + <base>LABEL_STATUS</base>
4216 + <trans>Status van de dienst</trans>
4217 + </entry>
4218 +
4219 + <entry>
4220 + <base>LABEL_AUTH_TYPE</base>
4221 + <trans>Authenticatie methode</trans>
4222 + </entry>
4223 +
4224 + <entry>
4225 + <base>LABEL_IP_POOL</base>
4226 + <trans>IP adres bereik</trans>
4227 + </entry>
4228 +
4229 + <entry>
4230 + <base>DESC_RULE_BUTTON</base>
4231 + <trans>Configuratie regels beheren</trans>
4232 + </entry>
4233 +
4234 + <entry>
4235 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
4236 + <trans>Geef verbonden systemen weer</trans>
4237 + </entry>
4238 +
4239 + <entry>
4240 + <base>DESC_CONFIG_BUTTON</base>
4241 + <trans>Configuratie van de dienst</trans>
4242 + </entry>
4243 +
4244 + <entry>
4245 + <base>DESC_CRT_CONFIG_BUTTON</base>
4246 + <trans>Certificates configuration</trans>
4247 + </entry>
4248 +
4249 + <entry>
4250 + <base>LABEL_CRT_STATUS</base>
4251 + <trans>Certificates status</trans>
4252 + </entry>
4253 +
4254 + <entry>
4255 + <base>CRT_CONFIG_ERROR</base>
4256 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
4257 + </entry>
4258 +
4259 + <entry>
4260 + <base>CRT_CONFIG_OK</base>
4261 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
4262 + </entry>
4263 +
4264 + <entry>
4265 + <base>CRT_ONLY</base>
4266 + <trans>Certificate only</trans>
4267 + </entry>
4268 +
4269 + <entry>
4270 + <base>CRT_WITH_PASS</base>
4271 + <trans>Certificate and login/password</trans>
4272 + </entry>
4273 +
4274 + <entry>
4275 + <base>DESC_RULES_PAGE</base>
4276 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
4277 + </entry>
4278 +
4279 + <entry>
4280 + <base>DESC_RULES</base>
4281 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
4282 + </entry>
4283 +NO_RULE
4284 + <entry>
4285 + <base>NO_RULE</base>
4286 + <trans><![CDATA[<b>There's no rule]]></trans>
4287 + </entry>
4288 +
4289 + <entry>
4290 + <base>DESC_ADD_RULE_BUTTON</base>
4291 + <trans>Add a rule</trans>
4292 + </entry>
4293 +
4294 + <entry>
4295 + <base>COMMON_NAME</base>
4296 + <trans>Common Name</trans>
4297 + </entry>
4298 +
4299 + <entry>
4300 + <base>IP_ADDRESS</base>
4301 + <trans>IP adres</trans>
4302 + </entry>
4303 +
4304 + <entry>
4305 + <base>COMMENT</base>
4306 + <trans>Commentaar</trans>
4307 + </entry>
4308 +
4309 + <entry>
4310 + <base>GATEWAY_REDIRECTION</base>
4311 + <trans>Gateway Redirection</trans>
4312 + </entry>
4313 +
4314 + <entry>
4315 + <base>ACCESS</base>
4316 + <trans>Toegang</trans>
4317 + </entry>
4318 +
4319 + <entry>
4320 + <base>MODIFY</base>
4321 + <trans>Wijzigen</trans>
4322 + </entry>
4323 +
4324 + <entry>
4325 + <base>REMOVE</base>
4326 + <trans>Verwijderen</trans>
4327 + </entry>
4328 +
4329 + <entry>
4330 + <base>DYNAMIC</base>
4331 + <trans>Dynamisch</trans>
4332 + </entry>
4333 +
4334 + <entry>
4335 + <base>ENABLED</base>
4336 + <trans>Actief</trans>
4337 + </entry>
4338 +
4339 + <entry>
4340 + <base>DISABLED</base>
4341 + <trans>Inactief</trans>
4342 + </entry>
4343 +
4344 + <entry>
4345 + <base>ALLOWED</base>
4346 + <trans>Toegestaan</trans>
4347 + </entry>
4348 +
4349 + <entry>
4350 + <base>DENIED</base>
4351 + <trans>Geweigerd</trans>
4352 + </entry>
4353 +
4354 + <entry>
4355 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
4356 + <trans><![CDATA[<b>Aanmaken of wijzigen</b>]]></trans>
4357 + </entry>
4358 +
4359 + <entry>
4360 + <base>DESC_COMMON_NAME</base>
4361 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
4362 + </entry>
4363 +
4364 + <entry>
4365 + <base>DESC_COMMENT</base>
4366 + <trans>Voeg een opmerking in (optioneel)</trans>
4367 + </entry>
4368 +
4369 + <entry>
4370 + <base>DESC_RESERVED_IP</base>
4371 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
4372 + </entry>
4373 +
4374 + <entry>
4375 + <base>LABEL_RESERVED_IP</base>
4376 + <trans>Gereserveerd IP adres</trans>
4377 + </entry>
4378 +
4379 + <entry>
4380 + <base>DESC_GW_REDIRECTION</base>
4381 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
4382 + </entry>
4383 +
4384 + <entry>
4385 + <base>LABEL_GW_REDIRECTION</base>
4386 + <trans>Gateway redirection</trans>
4387 + </entry>
4388 +
4389 + <entry>
4390 + <base>DESC_ACCESS</base>
4391 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
4392 + </entry>
4393 +
4394 + <entry>
4395 + <base>DESC_REMOVE_PAGE</base>
4396 + <trans><![CDATA[<b>U staat op het punt de volgende regel te verwijderen:</b>]]></trans>
4397 + </entry>
4398 +
4399 + <entry>
4400 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
4401 + <trans><![CDATA[Deze pagina geeft u een overzicht van verbonden systemen]]></trans>
4402 + </entry>
4403 +
4404 + <entry>
4405 + <base>REFRESH</base>
4406 + <trans>Verversen</trans>
4407 + </entry>
4408 +
4409 + <entry>
4410 + <base>ERROR_CONNECT_TO_MANAGER</base>
4411 + <trans><![CDATA[<b>Er is een fout opgetreden bij het verbinden met de beheersservice. Controleer of der service is gestart.</b>]]></trans>
4412 + </entry>
4413 +
4414 + <entry>
4415 + <base>NO_CLIENTS_CONNECTED</base>
4416 + <trans><![CDATA[<b>Er is momenteel niemand verbonden.</b>]]></trans>
4417 + </entry>
4418 +
4419 + <entry>
4420 + <base>DESC_CONFIG_PAGE</base>
4421 + <trans>Deze pagina stelt u in de gelegenheid de dienst te configureren</trans>
4422 + </entry>
4423 +
4424 + <entry>
4425 + <base>DESC_STATUS</base>
4426 + <trans>Wilt u de service inschakelen?</trans>
4427 + </entry>
4428 +
4429 + <entry>
4430 + <base>DESC_AUTH_TYPE</base>
4431 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
4432 + </entry>
4433 +
4434 + <entry>
4435 + <base>DESC_START_POOL</base>
4436 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
4437 + </entry>
4438 +
4439 + <entry>
4440 + <base>LABEL_START_POOL</base>
4441 + <trans>Eerste IP adres</trans>
4442 + </entry>
4443 +
4444 + <entry>
4445 + <base>DESC_END_POOL</base>
4446 + <trans>Voer het laatste IP adres is</trans>
4447 + </entry>
4448 +
4449 + <entry>
4450 + <base>LABEL_END_POOL</base>
4451 + <trans>Laatste IP adres</trans>
4452 + </entry>
4453 +
4454 + <entry>
4455 + <base>DESC_CRT_CONFIG_PAGE</base>
4456 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
4457 + </entry>
4458 +
4459 + <entry>
4460 + <base>DESC_CA_PEM</base>
4461 + <trans>Enter the master certificate in pem format</trans>
4462 + </entry>
4463 +
4464 + <entry>
4465 + <base>DESC_CRT_PEM</base>
4466 + <trans>Enter the server certificate in pem format</trans>
4467 + </entry>
4468 +
4469 + <entry>
4470 + <base>DESC_KEY_PEM</base>
4471 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
4472 + </entry>
4473 +
4474 + <entry>
4475 + <base>DESC_DH_PEM</base>
4476 + <trans>Enter Diffie-Helman parameters</trans>
4477 + </entry>
4478 +
4479 + <entry>
4480 + <base>DESC_TA_PEM</base>
4481 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
4482 + </entry>
4483 +
4484 + <entry>
4485 + <base>SUCCESS</base>
4486 + <trans>De nieuwe instellingen zijn opgeslagen</trans>
4487 + </entry>
4488 +
4489 + <entry>
4490 + <base>NOT_A_VALID_IP</base>
4491 + <trans>U moet een geldig IP nummer invoeren</trans>
4492 + </entry>
4493 +
4494 + <entry>
4495 + <base>NOT_IN_LOCAL_NET</base>
4496 + <trans>U moet een IP adres invoeren dat in het bereik van uw locale netwerk valt</trans>
4497 + </entry>
4498 +
4499 + <entry>
4500 + <base>SHOW_SAMPLE_CONFIG</base>
4501 + <trans>Datum en tijd configuratie</trans>
4502 + </entry>
4503 +
4504 + <entry>
4505 + <base>DESC_DISPLAY_CLIENT_CONF</base>
4506 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
4507 + </entry>
4508 +
4509 + <entry>
4510 + <base>REAL_IP</base>
4511 + <trans>Real IP address</trans>
4512 + </entry>
4513 +
4514 + <entry>
4515 + <base>VIRTUAL_IP</base>
4516 + <trans>VPN IP address</trans>
4517 + </entry>
4518 +
4519 + <entry>
4520 + <base>SENT</base>
4521 + <trans>Bytes verstuurd</trans>
4522 + </entry>
4523 +
4524 + <entry>
4525 + <base>RECEIVED</base>
4526 + <trans>Bytes ontvangen</trans>
4527 + </entry>
4528 +
4529 + <entry>
4530 + <base>CONNECTED_SINCE</base>
4531 + <trans>Verbonden sinds</trans>
4532 + </entry>
4533 +
4534 + <entry>
4535 + <base>DISCONNECT</base>
4536 + <trans>Verbreek</trans>
4537 + </entry>
4538 +
4539 + <entry>
4540 + <base>BAD_VALUE</base>
4541 + <trans>Ongeldige waarde</trans>
4542 + </entry>
4543 +
4544 +
4545 + <entry>
4546 + <base>CANCELED</base>
4547 + <trans>Geannuleerd</trans>
4548 + </entry>
4549 +
4550 + <entry>
4551 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
4552 + <trans>U staat op het punt de verbinding van deze gebruiker te verbreken. Weet u zeker dat u wilt doorgaan?</trans>
4553 + </entry>
4554 +
4555 + <entry>
4556 + <base>CLIENT_DISCONNECTED</base>
4557 + <trans>De verbinding met het systeem is verbroken</trans>
4558 + </entry>
4559 +
4560 + <entry>
4561 + <base>INVALID_CHARS</base>
4562 + <trans>"{$string}" bevat ongeldige tekens</trans>
4563 + </entry>
4564 +
4565 + <entry>
4566 + <base>BRIDGE_NOT_ENABLED</base>
4567 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
4568 + </entry>
4569 +
4570 + <entry>
4571 + <base>NOT_A_VALID_URL</base>
4572 + <trans>"{$string}" is geen geldig adres</trans>
4573 + </entry>
4574 +
4575 + <entry>
4576 + <base>DESC_CRL_URL</base>
4577 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
4578 + </entry>
4579 +
4580 + <entry>
4581 + <base>LABEL_CRL_URL</base>
4582 + <trans>URL to update the CRL</trans>
4583 + </entry>
4584 +
4585 + <entry>
4586 + <base>LABEL_CA_PEM</base>
4587 + <trans>CA certificate</trans>
4588 + </entry>
4589 +
4590 + <entry>
4591 + <base>LABEL_CRT_PEM</base>
4592 + <trans>Server certificate</trans>
4593 + </entry>
4594 +
4595 + <entry>
4596 + <base>LABEL_KEY_PEM</base>
4597 + <trans>Server private key</trans>
4598 + </entry>
4599 +
4600 + <entry>
4601 + <base>LABEL_DH_PEM</base>
4602 + <trans>DH parameters</trans>
4603 + </entry>
4604 +
4605 + <entry>
4606 + <base>LABEL_TA_PEM</base>
4607 + <trans>Static key</trans>
4608 + </entry>
4609 +</lexicon>
4610 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/pt/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
4611 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/pt/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:32.000000000 -0700
4612 @@ -0,0 +1,407 @@
4613 +<lexicon lang="pt">
4614 + <entry>
4615 + <base>FORM_TITLE</base>
4616 + <trans>Bridged OpenVPN daemon configuration</trans>
4617 + </entry>
4618 +
4619 + <entry>
4620 + <base>DESC_FIRST_PAGE</base>
4621 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
4622 + </entry>
4623 +
4624 + <entry>
4625 + <base>LABEL_STATUS</base>
4626 + <trans>Service Status</trans>
4627 + </entry>
4628 +
4629 + <entry>
4630 + <base>LABEL_AUTH_TYPE</base>
4631 + <trans>Authentication mode</trans>
4632 + </entry>
4633 +
4634 + <entry>
4635 + <base>LABEL_IP_POOL</base>
4636 + <trans>IP Address range</trans>
4637 + </entry>
4638 +
4639 + <entry>
4640 + <base>DESC_RULE_BUTTON</base>
4641 + <trans>Configuration rules management</trans>
4642 + </entry>
4643 +
4644 + <entry>
4645 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
4646 + <trans>Display connected clients</trans>
4647 + </entry>
4648 +
4649 + <entry>
4650 + <base>DESC_CONFIG_BUTTON</base>
4651 + <trans>Service configuration</trans>
4652 + </entry>
4653 +
4654 + <entry>
4655 + <base>DESC_CRT_CONFIG_BUTTON</base>
4656 + <trans>Certificates configuration</trans>
4657 + </entry>
4658 +
4659 + <entry>
4660 + <base>LABEL_CRT_STATUS</base>
4661 + <trans>Certificates status</trans>
4662 + </entry>
4663 +
4664 + <entry>
4665 + <base>CRT_CONFIG_ERROR</base>
4666 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
4667 + </entry>
4668 +
4669 + <entry>
4670 + <base>CRT_CONFIG_OK</base>
4671 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
4672 + </entry>
4673 +
4674 + <entry>
4675 + <base>CRT_ONLY</base>
4676 + <trans>Certificate only</trans>
4677 + </entry>
4678 +
4679 + <entry>
4680 + <base>CRT_WITH_PASS</base>
4681 + <trans>Certificate and login/password</trans>
4682 + </entry>
4683 +
4684 + <entry>
4685 + <base>DESC_RULES_PAGE</base>
4686 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
4687 + </entry>
4688 +
4689 + <entry>
4690 + <base>DESC_RULES</base>
4691 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
4692 + </entry>
4693 +NO_RULE
4694 + <entry>
4695 + <base>NO_RULE</base>
4696 + <trans><![CDATA[<b>There's no rule]]></trans>
4697 + </entry>
4698 +
4699 + <entry>
4700 + <base>DESC_ADD_RULE_BUTTON</base>
4701 + <trans>Add a rule</trans>
4702 + </entry>
4703 +
4704 + <entry>
4705 + <base>COMMON_NAME</base>
4706 + <trans>Common Name</trans>
4707 + </entry>
4708 +
4709 + <entry>
4710 + <base>IP_ADDRESS</base>
4711 + <trans>Endereço IP</trans>
4712 + </entry>
4713 +
4714 + <entry>
4715 + <base>COMMENT</base>
4716 + <trans>Comentário</trans>
4717 + </entry>
4718 +
4719 + <entry>
4720 + <base>GATEWAY_REDIRECTION</base>
4721 + <trans>Gateway Redirection</trans>
4722 + </entry>
4723 +
4724 + <entry>
4725 + <base>ACCESS</base>
4726 + <trans>Acesso</trans>
4727 + </entry>
4728 +
4729 + <entry>
4730 + <base>MODIFY</base>
4731 + <trans>Modificar</trans>
4732 + </entry>
4733 +
4734 + <entry>
4735 + <base>REMOVE</base>
4736 + <trans>Remover</trans>
4737 + </entry>
4738 +
4739 + <entry>
4740 + <base>DYNAMIC</base>
4741 + <trans>Dynamic</trans>
4742 + </entry>
4743 +
4744 + <entry>
4745 + <base>ENABLED</base>
4746 + <trans>Habilitado</trans>
4747 + </entry>
4748 +
4749 + <entry>
4750 + <base>DISABLED</base>
4751 + <trans>Desabilitado</trans>
4752 + </entry>
4753 +
4754 + <entry>
4755 + <base>ALLOWED</base>
4756 + <trans>Allowed</trans>
4757 + </entry>
4758 +
4759 + <entry>
4760 + <base>DENIED</base>
4761 + <trans>Denied</trans>
4762 + </entry>
4763 +
4764 + <entry>
4765 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
4766 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
4767 + </entry>
4768 +
4769 + <entry>
4770 + <base>DESC_COMMON_NAME</base>
4771 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
4772 + </entry>
4773 +
4774 + <entry>
4775 + <base>DESC_COMMENT</base>
4776 + <trans>Modelo de filtro (opcional)</trans>
4777 + </entry>
4778 +
4779 + <entry>
4780 + <base>DESC_RESERVED_IP</base>
4781 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
4782 + </entry>
4783 +
4784 + <entry>
4785 + <base>LABEL_RESERVED_IP</base>
4786 + <trans>Reserved IP Address</trans>
4787 + </entry>
4788 +
4789 + <entry>
4790 + <base>DESC_GW_REDIRECTION</base>
4791 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
4792 + </entry>
4793 +
4794 + <entry>
4795 + <base>LABEL_GW_REDIRECTION</base>
4796 + <trans>Gateway redirection</trans>
4797 + </entry>
4798 +
4799 + <entry>
4800 + <base>DESC_ACCESS</base>
4801 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
4802 + </entry>
4803 +
4804 + <entry>
4805 + <base>DESC_REMOVE_PAGE</base>
4806 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
4807 + </entry>
4808 +
4809 + <entry>
4810 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
4811 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
4812 + </entry>
4813 +
4814 + <entry>
4815 + <base>REFRESH</base>
4816 + <trans>Atualizar</trans>
4817 + </entry>
4818 +
4819 + <entry>
4820 + <base>ERROR_CONNECT_TO_MANAGER</base>
4821 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
4822 + </entry>
4823 +
4824 + <entry>
4825 + <base>NO_CLIENTS_CONNECTED</base>
4826 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
4827 + </entry>
4828 +
4829 + <entry>
4830 + <base>DESC_CONFIG_PAGE</base>
4831 + <trans>This page lets you configure the service</trans>
4832 + </entry>
4833 +
4834 + <entry>
4835 + <base>DESC_STATUS</base>
4836 + <trans>Do you want to enable the service ?</trans>
4837 + </entry>
4838 +
4839 + <entry>
4840 + <base>DESC_AUTH_TYPE</base>
4841 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
4842 + </entry>
4843 +
4844 + <entry>
4845 + <base>DESC_START_POOL</base>
4846 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
4847 + </entry>
4848 +
4849 + <entry>
4850 + <base>LABEL_START_POOL</base>
4851 + <trans>First IP Address</trans>
4852 + </entry>
4853 +
4854 + <entry>
4855 + <base>DESC_END_POOL</base>
4856 + <trans>Endereço IP de Internet Visivel</trans>
4857 + </entry>
4858 +
4859 + <entry>
4860 + <base>LABEL_END_POOL</base>
4861 + <trans>Last IP Address</trans>
4862 + </entry>
4863 +
4864 + <entry>
4865 + <base>DESC_CRT_CONFIG_PAGE</base>
4866 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
4867 + </entry>
4868 +
4869 + <entry>
4870 + <base>DESC_CA_PEM</base>
4871 + <trans>Enter the master certificate in pem format</trans>
4872 + </entry>
4873 +
4874 + <entry>
4875 + <base>DESC_CRT_PEM</base>
4876 + <trans>Enter the server certificate in pem format</trans>
4877 + </entry>
4878 +
4879 + <entry>
4880 + <base>DESC_KEY_PEM</base>
4881 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
4882 + </entry>
4883 +
4884 + <entry>
4885 + <base>DESC_DH_PEM</base>
4886 + <trans>Enter Diffie-Helman parameters</trans>
4887 + </entry>
4888 +
4889 + <entry>
4890 + <base>DESC_TA_PEM</base>
4891 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
4892 + </entry>
4893 +
4894 + <entry>
4895 + <base>SUCCESS</base>
4896 + <trans>The new settings have been saved</trans>
4897 + </entry>
4898 +
4899 + <entry>
4900 + <base>NOT_A_VALID_IP</base>
4901 + <trans>You have to enter a valid IP number</trans>
4902 + </entry>
4903 +
4904 + <entry>
4905 + <base>NOT_IN_LOCAL_NET</base>
4906 + <trans>You have to enter an IP address in your local network</trans>
4907 + </entry>
4908 +
4909 + <entry>
4910 + <base>SHOW_SAMPLE_CONFIG</base>
4911 + <trans>Configuração de data e hora</trans>
4912 + </entry>
4913 +
4914 + <entry>
4915 + <base>DESC_DISPLAY_CLIENT_CONF</base>
4916 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
4917 + </entry>
4918 +
4919 + <entry>
4920 + <base>REAL_IP</base>
4921 + <trans>Real IP address</trans>
4922 + </entry>
4923 +
4924 + <entry>
4925 + <base>VIRTUAL_IP</base>
4926 + <trans>VPN IP address</trans>
4927 + </entry>
4928 +
4929 + <entry>
4930 + <base>SENT</base>
4931 + <trans>Bytes sent</trans>
4932 + </entry>
4933 +
4934 + <entry>
4935 + <base>RECEIVED</base>
4936 + <trans>Bytes received</trans>
4937 + </entry>
4938 +
4939 + <entry>
4940 + <base>CONNECTED_SINCE</base>
4941 + <trans>Connected since</trans>
4942 + </entry>
4943 +
4944 + <entry>
4945 + <base>DISCONNECT</base>
4946 + <trans>Disconnect</trans>
4947 + </entry>
4948 +
4949 + <entry>
4950 + <base>BAD_VALUE</base>
4951 + <trans>Incorrect value</trans>
4952 + </entry>
4953 +
4954 +
4955 + <entry>
4956 + <base>CANCELED</base>
4957 + <trans>Cancelled</trans>
4958 + </entry>
4959 +
4960 + <entry>
4961 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
4962 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
4963 + </entry>
4964 +
4965 + <entry>
4966 + <base>CLIENT_DISCONNECTED</base>
4967 + <trans>The client has been disconnected</trans>
4968 + </entry>
4969 +
4970 + <entry>
4971 + <base>INVALID_CHARS</base>
4972 + <trans>"{$string}" contains forbiden characters</trans>
4973 + </entry>
4974 +
4975 + <entry>
4976 + <base>BRIDGE_NOT_ENABLED</base>
4977 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
4978 + </entry>
4979 +
4980 + <entry>
4981 + <base>NOT_A_VALID_URL</base>
4982 + <trans>"{$string}" isn't a valid URL</trans>
4983 + </entry>
4984 +
4985 + <entry>
4986 + <base>DESC_CRL_URL</base>
4987 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
4988 + </entry>
4989 +
4990 + <entry>
4991 + <base>LABEL_CRL_URL</base>
4992 + <trans>URL to update the CRL</trans>
4993 + </entry>
4994 +
4995 + <entry>
4996 + <base>LABEL_CA_PEM</base>
4997 + <trans>CA certificate</trans>
4998 + </entry>
4999 +
5000 + <entry>
5001 + <base>LABEL_CRT_PEM</base>
5002 + <trans>Server certificate</trans>
5003 + </entry>
5004 +
5005 + <entry>
5006 + <base>LABEL_KEY_PEM</base>
5007 + <trans>Server private key</trans>
5008 + </entry>
5009 +
5010 + <entry>
5011 + <base>LABEL_DH_PEM</base>
5012 + <trans>DH parameters</trans>
5013 + </entry>
5014 +
5015 + <entry>
5016 + <base>LABEL_TA_PEM</base>
5017 + <trans>Static key</trans>
5018 + </entry>
5019 +</lexicon>
5020 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/pt-br/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
5021 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/pt-br/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:32.000000000 -0700
5022 @@ -0,0 +1,407 @@
5023 +<lexicon lang="pt-br">
5024 + <entry>
5025 + <base>FORM_TITLE</base>
5026 + <trans>Bridged OpenVPN daemon configuration</trans>
5027 + </entry>
5028 +
5029 + <entry>
5030 + <base>DESC_FIRST_PAGE</base>
5031 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
5032 + </entry>
5033 +
5034 + <entry>
5035 + <base>LABEL_STATUS</base>
5036 + <trans>Service Status</trans>
5037 + </entry>
5038 +
5039 + <entry>
5040 + <base>LABEL_AUTH_TYPE</base>
5041 + <trans>Authentication mode</trans>
5042 + </entry>
5043 +
5044 + <entry>
5045 + <base>LABEL_IP_POOL</base>
5046 + <trans>IP Address range</trans>
5047 + </entry>
5048 +
5049 + <entry>
5050 + <base>DESC_RULE_BUTTON</base>
5051 + <trans>Configuration rules management</trans>
5052 + </entry>
5053 +
5054 + <entry>
5055 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
5056 + <trans>Display connected clients</trans>
5057 + </entry>
5058 +
5059 + <entry>
5060 + <base>DESC_CONFIG_BUTTON</base>
5061 + <trans>Service configuration</trans>
5062 + </entry>
5063 +
5064 + <entry>
5065 + <base>DESC_CRT_CONFIG_BUTTON</base>
5066 + <trans>Certificates configuration</trans>
5067 + </entry>
5068 +
5069 + <entry>
5070 + <base>LABEL_CRT_STATUS</base>
5071 + <trans>Certificates status</trans>
5072 + </entry>
5073 +
5074 + <entry>
5075 + <base>CRT_CONFIG_ERROR</base>
5076 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
5077 + </entry>
5078 +
5079 + <entry>
5080 + <base>CRT_CONFIG_OK</base>
5081 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
5082 + </entry>
5083 +
5084 + <entry>
5085 + <base>CRT_ONLY</base>
5086 + <trans>Certificate only</trans>
5087 + </entry>
5088 +
5089 + <entry>
5090 + <base>CRT_WITH_PASS</base>
5091 + <trans>Certificate and login/password</trans>
5092 + </entry>
5093 +
5094 + <entry>
5095 + <base>DESC_RULES_PAGE</base>
5096 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
5097 + </entry>
5098 +
5099 + <entry>
5100 + <base>DESC_RULES</base>
5101 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
5102 + </entry>
5103 +NO_RULE
5104 + <entry>
5105 + <base>NO_RULE</base>
5106 + <trans><![CDATA[<b>There's no rule]]></trans>
5107 + </entry>
5108 +
5109 + <entry>
5110 + <base>DESC_ADD_RULE_BUTTON</base>
5111 + <trans>Add a rule</trans>
5112 + </entry>
5113 +
5114 + <entry>
5115 + <base>COMMON_NAME</base>
5116 + <trans>Common Name</trans>
5117 + </entry>
5118 +
5119 + <entry>
5120 + <base>IP_ADDRESS</base>
5121 + <trans>Endereço IP</trans>
5122 + </entry>
5123 +
5124 + <entry>
5125 + <base>COMMENT</base>
5126 + <trans>Comentário</trans>
5127 + </entry>
5128 +
5129 + <entry>
5130 + <base>GATEWAY_REDIRECTION</base>
5131 + <trans>Gateway Redirection</trans>
5132 + </entry>
5133 +
5134 + <entry>
5135 + <base>ACCESS</base>
5136 + <trans>Acesso</trans>
5137 + </entry>
5138 +
5139 + <entry>
5140 + <base>MODIFY</base>
5141 + <trans>Modificar</trans>
5142 + </entry>
5143 +
5144 + <entry>
5145 + <base>REMOVE</base>
5146 + <trans>Remover</trans>
5147 + </entry>
5148 +
5149 + <entry>
5150 + <base>DYNAMIC</base>
5151 + <trans>Dynamic</trans>
5152 + </entry>
5153 +
5154 + <entry>
5155 + <base>ENABLED</base>
5156 + <trans>Habilitado</trans>
5157 + </entry>
5158 +
5159 + <entry>
5160 + <base>DISABLED</base>
5161 + <trans>Desabilitado</trans>
5162 + </entry>
5163 +
5164 + <entry>
5165 + <base>ALLOWED</base>
5166 + <trans>Allowed</trans>
5167 + </entry>
5168 +
5169 + <entry>
5170 + <base>DENIED</base>
5171 + <trans>Denied</trans>
5172 + </entry>
5173 +
5174 + <entry>
5175 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
5176 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
5177 + </entry>
5178 +
5179 + <entry>
5180 + <base>DESC_COMMON_NAME</base>
5181 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
5182 + </entry>
5183 +
5184 + <entry>
5185 + <base>DESC_COMMENT</base>
5186 + <trans>Modelo de filtro (opcional)</trans>
5187 + </entry>
5188 +
5189 + <entry>
5190 + <base>DESC_RESERVED_IP</base>
5191 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
5192 + </entry>
5193 +
5194 + <entry>
5195 + <base>LABEL_RESERVED_IP</base>
5196 + <trans>Reserved IP Address</trans>
5197 + </entry>
5198 +
5199 + <entry>
5200 + <base>DESC_GW_REDIRECTION</base>
5201 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
5202 + </entry>
5203 +
5204 + <entry>
5205 + <base>LABEL_GW_REDIRECTION</base>
5206 + <trans>Gateway redirection</trans>
5207 + </entry>
5208 +
5209 + <entry>
5210 + <base>DESC_ACCESS</base>
5211 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
5212 + </entry>
5213 +
5214 + <entry>
5215 + <base>DESC_REMOVE_PAGE</base>
5216 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
5217 + </entry>
5218 +
5219 + <entry>
5220 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
5221 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
5222 + </entry>
5223 +
5224 + <entry>
5225 + <base>REFRESH</base>
5226 + <trans>Atualizar</trans>
5227 + </entry>
5228 +
5229 + <entry>
5230 + <base>ERROR_CONNECT_TO_MANAGER</base>
5231 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
5232 + </entry>
5233 +
5234 + <entry>
5235 + <base>NO_CLIENTS_CONNECTED</base>
5236 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
5237 + </entry>
5238 +
5239 + <entry>
5240 + <base>DESC_CONFIG_PAGE</base>
5241 + <trans>This page lets you configure the service</trans>
5242 + </entry>
5243 +
5244 + <entry>
5245 + <base>DESC_STATUS</base>
5246 + <trans>Do you want to enable the service ?</trans>
5247 + </entry>
5248 +
5249 + <entry>
5250 + <base>DESC_AUTH_TYPE</base>
5251 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
5252 + </entry>
5253 +
5254 + <entry>
5255 + <base>DESC_START_POOL</base>
5256 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
5257 + </entry>
5258 +
5259 + <entry>
5260 + <base>LABEL_START_POOL</base>
5261 + <trans>First IP Address</trans>
5262 + </entry>
5263 +
5264 + <entry>
5265 + <base>DESC_END_POOL</base>
5266 + <trans>Endereço IP Visível da Internet </trans>
5267 + </entry>
5268 +
5269 + <entry>
5270 + <base>LABEL_END_POOL</base>
5271 + <trans>Last IP Address</trans>
5272 + </entry>
5273 +
5274 + <entry>
5275 + <base>DESC_CRT_CONFIG_PAGE</base>
5276 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
5277 + </entry>
5278 +
5279 + <entry>
5280 + <base>DESC_CA_PEM</base>
5281 + <trans>Enter the master certificate in pem format</trans>
5282 + </entry>
5283 +
5284 + <entry>
5285 + <base>DESC_CRT_PEM</base>
5286 + <trans>Enter the server certificate in pem format</trans>
5287 + </entry>
5288 +
5289 + <entry>
5290 + <base>DESC_KEY_PEM</base>
5291 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
5292 + </entry>
5293 +
5294 + <entry>
5295 + <base>DESC_DH_PEM</base>
5296 + <trans>Enter Diffie-Helman parameters</trans>
5297 + </entry>
5298 +
5299 + <entry>
5300 + <base>DESC_TA_PEM</base>
5301 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
5302 + </entry>
5303 +
5304 + <entry>
5305 + <base>SUCCESS</base>
5306 + <trans>The new settings have been saved</trans>
5307 + </entry>
5308 +
5309 + <entry>
5310 + <base>NOT_A_VALID_IP</base>
5311 + <trans>You have to enter a valid IP number</trans>
5312 + </entry>
5313 +
5314 + <entry>
5315 + <base>NOT_IN_LOCAL_NET</base>
5316 + <trans>You have to enter an IP address in your local network</trans>
5317 + </entry>
5318 +
5319 + <entry>
5320 + <base>SHOW_SAMPLE_CONFIG</base>
5321 + <trans>Configuração de data e hora</trans>
5322 + </entry>
5323 +
5324 + <entry>
5325 + <base>DESC_DISPLAY_CLIENT_CONF</base>
5326 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
5327 + </entry>
5328 +
5329 + <entry>
5330 + <base>REAL_IP</base>
5331 + <trans>Real IP address</trans>
5332 + </entry>
5333 +
5334 + <entry>
5335 + <base>VIRTUAL_IP</base>
5336 + <trans>VPN IP address</trans>
5337 + </entry>
5338 +
5339 + <entry>
5340 + <base>SENT</base>
5341 + <trans>Bytes sent</trans>
5342 + </entry>
5343 +
5344 + <entry>
5345 + <base>RECEIVED</base>
5346 + <trans>Bytes received</trans>
5347 + </entry>
5348 +
5349 + <entry>
5350 + <base>CONNECTED_SINCE</base>
5351 + <trans>Connected since</trans>
5352 + </entry>
5353 +
5354 + <entry>
5355 + <base>DISCONNECT</base>
5356 + <trans>Disconnect</trans>
5357 + </entry>
5358 +
5359 + <entry>
5360 + <base>BAD_VALUE</base>
5361 + <trans>Incorrect value</trans>
5362 + </entry>
5363 +
5364 +
5365 + <entry>
5366 + <base>CANCELED</base>
5367 + <trans>Cancelled</trans>
5368 + </entry>
5369 +
5370 + <entry>
5371 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
5372 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
5373 + </entry>
5374 +
5375 + <entry>
5376 + <base>CLIENT_DISCONNECTED</base>
5377 + <trans>The client has been disconnected</trans>
5378 + </entry>
5379 +
5380 + <entry>
5381 + <base>INVALID_CHARS</base>
5382 + <trans>"{$string}" contains forbiden characters</trans>
5383 + </entry>
5384 +
5385 + <entry>
5386 + <base>BRIDGE_NOT_ENABLED</base>
5387 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
5388 + </entry>
5389 +
5390 + <entry>
5391 + <base>NOT_A_VALID_URL</base>
5392 + <trans>"{$string}" isn't a valid URL</trans>
5393 + </entry>
5394 +
5395 + <entry>
5396 + <base>DESC_CRL_URL</base>
5397 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
5398 + </entry>
5399 +
5400 + <entry>
5401 + <base>LABEL_CRL_URL</base>
5402 + <trans>URL to update the CRL</trans>
5403 + </entry>
5404 +
5405 + <entry>
5406 + <base>LABEL_CA_PEM</base>
5407 + <trans>CA certificate</trans>
5408 + </entry>
5409 +
5410 + <entry>
5411 + <base>LABEL_CRT_PEM</base>
5412 + <trans>Server certificate</trans>
5413 + </entry>
5414 +
5415 + <entry>
5416 + <base>LABEL_KEY_PEM</base>
5417 + <trans>Server private key</trans>
5418 + </entry>
5419 +
5420 + <entry>
5421 + <base>LABEL_DH_PEM</base>
5422 + <trans>DH parameters</trans>
5423 + </entry>
5424 +
5425 + <entry>
5426 + <base>LABEL_TA_PEM</base>
5427 + <trans>Static key</trans>
5428 + </entry>
5429 +</lexicon>
5430 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/ru/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
5431 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/ru/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:33.000000000 -0700
5432 @@ -0,0 +1,407 @@
5433 +<lexicon lang="ru">
5434 + <entry>
5435 + <base>FORM_TITLE</base>
5436 + <trans>Bridged OpenVPN daemon configuration</trans>
5437 + </entry>
5438 +
5439 + <entry>
5440 + <base>DESC_FIRST_PAGE</base>
5441 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
5442 + </entry>
5443 +
5444 + <entry>
5445 + <base>LABEL_STATUS</base>
5446 + <trans>Service Status</trans>
5447 + </entry>
5448 +
5449 + <entry>
5450 + <base>LABEL_AUTH_TYPE</base>
5451 + <trans>Authentication mode</trans>
5452 + </entry>
5453 +
5454 + <entry>
5455 + <base>LABEL_IP_POOL</base>
5456 + <trans>IP Address range</trans>
5457 + </entry>
5458 +
5459 + <entry>
5460 + <base>DESC_RULE_BUTTON</base>
5461 + <trans>Configuration rules management</trans>
5462 + </entry>
5463 +
5464 + <entry>
5465 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
5466 + <trans>Display connected clients</trans>
5467 + </entry>
5468 +
5469 + <entry>
5470 + <base>DESC_CONFIG_BUTTON</base>
5471 + <trans>Service configuration</trans>
5472 + </entry>
5473 +
5474 + <entry>
5475 + <base>DESC_CRT_CONFIG_BUTTON</base>
5476 + <trans>Certificates configuration</trans>
5477 + </entry>
5478 +
5479 + <entry>
5480 + <base>LABEL_CRT_STATUS</base>
5481 + <trans>Certificates status</trans>
5482 + </entry>
5483 +
5484 + <entry>
5485 + <base>CRT_CONFIG_ERROR</base>
5486 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
5487 + </entry>
5488 +
5489 + <entry>
5490 + <base>CRT_CONFIG_OK</base>
5491 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
5492 + </entry>
5493 +
5494 + <entry>
5495 + <base>CRT_ONLY</base>
5496 + <trans>Certificate only</trans>
5497 + </entry>
5498 +
5499 + <entry>
5500 + <base>CRT_WITH_PASS</base>
5501 + <trans>Certificate and login/password</trans>
5502 + </entry>
5503 +
5504 + <entry>
5505 + <base>DESC_RULES_PAGE</base>
5506 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
5507 + </entry>
5508 +
5509 + <entry>
5510 + <base>DESC_RULES</base>
5511 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
5512 + </entry>
5513 +NO_RULE
5514 + <entry>
5515 + <base>NO_RULE</base>
5516 + <trans><![CDATA[<b>There's no rule]]></trans>
5517 + </entry>
5518 +
5519 + <entry>
5520 + <base>DESC_ADD_RULE_BUTTON</base>
5521 + <trans>Add a rule</trans>
5522 + </entry>
5523 +
5524 + <entry>
5525 + <base>COMMON_NAME</base>
5526 + <trans>Common Name</trans>
5527 + </entry>
5528 +
5529 + <entry>
5530 + <base>IP_ADDRESS</base>
5531 + <trans>IP адрес</trans>
5532 + </entry>
5533 +
5534 + <entry>
5535 + <base>COMMENT</base>
5536 + <trans>Комментарий</trans>
5537 + </entry>
5538 +
5539 + <entry>
5540 + <base>GATEWAY_REDIRECTION</base>
5541 + <trans>Gateway Redirection</trans>
5542 + </entry>
5543 +
5544 + <entry>
5545 + <base>ACCESS</base>
5546 + <trans>Доступ</trans>
5547 + </entry>
5548 +
5549 + <entry>
5550 + <base>MODIFY</base>
5551 + <trans>Изменить</trans>
5552 + </entry>
5553 +
5554 + <entry>
5555 + <base>REMOVE</base>
5556 + <trans>Удалить</trans>
5557 + </entry>
5558 +
5559 + <entry>
5560 + <base>DYNAMIC</base>
5561 + <trans>Dynamic</trans>
5562 + </entry>
5563 +
5564 + <entry>
5565 + <base>ENABLED</base>
5566 + <trans>Включен</trans>
5567 + </entry>
5568 +
5569 + <entry>
5570 + <base>DISABLED</base>
5571 + <trans>Отключен</trans>
5572 + </entry>
5573 +
5574 + <entry>
5575 + <base>ALLOWED</base>
5576 + <trans>Allowed</trans>
5577 + </entry>
5578 +
5579 + <entry>
5580 + <base>DENIED</base>
5581 + <trans>Denied</trans>
5582 + </entry>
5583 +
5584 + <entry>
5585 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
5586 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
5587 + </entry>
5588 +
5589 + <entry>
5590 + <base>DESC_COMMON_NAME</base>
5591 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
5592 + </entry>
5593 +
5594 + <entry>
5595 + <base>DESC_COMMENT</base>
5596 + <trans>Enter a comment (Optional)</trans>
5597 + </entry>
5598 +
5599 + <entry>
5600 + <base>DESC_RESERVED_IP</base>
5601 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
5602 + </entry>
5603 +
5604 + <entry>
5605 + <base>LABEL_RESERVED_IP</base>
5606 + <trans>Reserved IP Address</trans>
5607 + </entry>
5608 +
5609 + <entry>
5610 + <base>DESC_GW_REDIRECTION</base>
5611 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
5612 + </entry>
5613 +
5614 + <entry>
5615 + <base>LABEL_GW_REDIRECTION</base>
5616 + <trans>Gateway redirection</trans>
5617 + </entry>
5618 +
5619 + <entry>
5620 + <base>DESC_ACCESS</base>
5621 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
5622 + </entry>
5623 +
5624 + <entry>
5625 + <base>DESC_REMOVE_PAGE</base>
5626 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
5627 + </entry>
5628 +
5629 + <entry>
5630 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
5631 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
5632 + </entry>
5633 +
5634 + <entry>
5635 + <base>REFRESH</base>
5636 + <trans>Refresh</trans>
5637 + </entry>
5638 +
5639 + <entry>
5640 + <base>ERROR_CONNECT_TO_MANAGER</base>
5641 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
5642 + </entry>
5643 +
5644 + <entry>
5645 + <base>NO_CLIENTS_CONNECTED</base>
5646 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
5647 + </entry>
5648 +
5649 + <entry>
5650 + <base>DESC_CONFIG_PAGE</base>
5651 + <trans>This page lets you configure the service</trans>
5652 + </entry>
5653 +
5654 + <entry>
5655 + <base>DESC_STATUS</base>
5656 + <trans>Do you want to enable the service ?</trans>
5657 + </entry>
5658 +
5659 + <entry>
5660 + <base>DESC_AUTH_TYPE</base>
5661 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
5662 + </entry>
5663 +
5664 + <entry>
5665 + <base>DESC_START_POOL</base>
5666 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
5667 + </entry>
5668 +
5669 + <entry>
5670 + <base>LABEL_START_POOL</base>
5671 + <trans>First IP Address</trans>
5672 + </entry>
5673 +
5674 + <entry>
5675 + <base>DESC_END_POOL</base>
5676 + <trans>Видимый в интернет IP адрес</trans>
5677 + </entry>
5678 +
5679 + <entry>
5680 + <base>LABEL_END_POOL</base>
5681 + <trans>Last IP Address</trans>
5682 + </entry>
5683 +
5684 + <entry>
5685 + <base>DESC_CRT_CONFIG_PAGE</base>
5686 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
5687 + </entry>
5688 +
5689 + <entry>
5690 + <base>DESC_CA_PEM</base>
5691 + <trans>Enter the master certificate in pem format</trans>
5692 + </entry>
5693 +
5694 + <entry>
5695 + <base>DESC_CRT_PEM</base>
5696 + <trans>Enter the server certificate in pem format</trans>
5697 + </entry>
5698 +
5699 + <entry>
5700 + <base>DESC_KEY_PEM</base>
5701 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
5702 + </entry>
5703 +
5704 + <entry>
5705 + <base>DESC_DH_PEM</base>
5706 + <trans>Enter Diffie-Helman parameters</trans>
5707 + </entry>
5708 +
5709 + <entry>
5710 + <base>DESC_TA_PEM</base>
5711 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
5712 + </entry>
5713 +
5714 + <entry>
5715 + <base>SUCCESS</base>
5716 + <trans>The new settings have been saved</trans>
5717 + </entry>
5718 +
5719 + <entry>
5720 + <base>NOT_A_VALID_IP</base>
5721 + <trans>You have to enter a valid IP number</trans>
5722 + </entry>
5723 +
5724 + <entry>
5725 + <base>NOT_IN_LOCAL_NET</base>
5726 + <trans>You have to enter an IP address in your local network</trans>
5727 + </entry>
5728 +
5729 + <entry>
5730 + <base>SHOW_SAMPLE_CONFIG</base>
5731 + <trans>Настройка даты и времени</trans>
5732 + </entry>
5733 +
5734 + <entry>
5735 + <base>DESC_DISPLAY_CLIENT_CONF</base>
5736 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
5737 + </entry>
5738 +
5739 + <entry>
5740 + <base>REAL_IP</base>
5741 + <trans>Real IP address</trans>
5742 + </entry>
5743 +
5744 + <entry>
5745 + <base>VIRTUAL_IP</base>
5746 + <trans>VPN IP address</trans>
5747 + </entry>
5748 +
5749 + <entry>
5750 + <base>SENT</base>
5751 + <trans>Bytes sent</trans>
5752 + </entry>
5753 +
5754 + <entry>
5755 + <base>RECEIVED</base>
5756 + <trans>Bytes received</trans>
5757 + </entry>
5758 +
5759 + <entry>
5760 + <base>CONNECTED_SINCE</base>
5761 + <trans>Connected since</trans>
5762 + </entry>
5763 +
5764 + <entry>
5765 + <base>DISCONNECT</base>
5766 + <trans>Disconnect</trans>
5767 + </entry>
5768 +
5769 + <entry>
5770 + <base>BAD_VALUE</base>
5771 + <trans>Incorrect value</trans>
5772 + </entry>
5773 +
5774 +
5775 + <entry>
5776 + <base>CANCELED</base>
5777 + <trans>Cancelled</trans>
5778 + </entry>
5779 +
5780 + <entry>
5781 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
5782 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
5783 + </entry>
5784 +
5785 + <entry>
5786 + <base>CLIENT_DISCONNECTED</base>
5787 + <trans>The client has been disconnected</trans>
5788 + </entry>
5789 +
5790 + <entry>
5791 + <base>INVALID_CHARS</base>
5792 + <trans>"{$string}" contains forbiden characters</trans>
5793 + </entry>
5794 +
5795 + <entry>
5796 + <base>BRIDGE_NOT_ENABLED</base>
5797 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
5798 + </entry>
5799 +
5800 + <entry>
5801 + <base>NOT_A_VALID_URL</base>
5802 + <trans>"{$string}" isn't a valid URL</trans>
5803 + </entry>
5804 +
5805 + <entry>
5806 + <base>DESC_CRL_URL</base>
5807 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
5808 + </entry>
5809 +
5810 + <entry>
5811 + <base>LABEL_CRL_URL</base>
5812 + <trans>URL to update the CRL</trans>
5813 + </entry>
5814 +
5815 + <entry>
5816 + <base>LABEL_CA_PEM</base>
5817 + <trans>CA certificate</trans>
5818 + </entry>
5819 +
5820 + <entry>
5821 + <base>LABEL_CRT_PEM</base>
5822 + <trans>Server certificate</trans>
5823 + </entry>
5824 +
5825 + <entry>
5826 + <base>LABEL_KEY_PEM</base>
5827 + <trans>Server private key</trans>
5828 + </entry>
5829 +
5830 + <entry>
5831 + <base>LABEL_DH_PEM</base>
5832 + <trans>DH parameters</trans>
5833 + </entry>
5834 +
5835 + <entry>
5836 + <base>LABEL_TA_PEM</base>
5837 + <trans>Static key</trans>
5838 + </entry>
5839 +</lexicon>
5840 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/sl/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
5841 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/sl/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:33.000000000 -0700
5842 @@ -0,0 +1,407 @@
5843 +<lexicon lang="sl">
5844 + <entry>
5845 + <base>FORM_TITLE</base>
5846 + <trans>Bridged OpenVPN daemon configuration</trans>
5847 + </entry>
5848 +
5849 + <entry>
5850 + <base>DESC_FIRST_PAGE</base>
5851 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
5852 + </entry>
5853 +
5854 + <entry>
5855 + <base>LABEL_STATUS</base>
5856 + <trans>Service Status</trans>
5857 + </entry>
5858 +
5859 + <entry>
5860 + <base>LABEL_AUTH_TYPE</base>
5861 + <trans>Authentication mode</trans>
5862 + </entry>
5863 +
5864 + <entry>
5865 + <base>LABEL_IP_POOL</base>
5866 + <trans>IP Address range</trans>
5867 + </entry>
5868 +
5869 + <entry>
5870 + <base>DESC_RULE_BUTTON</base>
5871 + <trans>Configuration rules management</trans>
5872 + </entry>
5873 +
5874 + <entry>
5875 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
5876 + <trans>Display connected clients</trans>
5877 + </entry>
5878 +
5879 + <entry>
5880 + <base>DESC_CONFIG_BUTTON</base>
5881 + <trans>Service configuration</trans>
5882 + </entry>
5883 +
5884 + <entry>
5885 + <base>DESC_CRT_CONFIG_BUTTON</base>
5886 + <trans>Certificates configuration</trans>
5887 + </entry>
5888 +
5889 + <entry>
5890 + <base>LABEL_CRT_STATUS</base>
5891 + <trans>Certificates status</trans>
5892 + </entry>
5893 +
5894 + <entry>
5895 + <base>CRT_CONFIG_ERROR</base>
5896 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
5897 + </entry>
5898 +
5899 + <entry>
5900 + <base>CRT_CONFIG_OK</base>
5901 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
5902 + </entry>
5903 +
5904 + <entry>
5905 + <base>CRT_ONLY</base>
5906 + <trans>Certificate only</trans>
5907 + </entry>
5908 +
5909 + <entry>
5910 + <base>CRT_WITH_PASS</base>
5911 + <trans>Certificate and login/password</trans>
5912 + </entry>
5913 +
5914 + <entry>
5915 + <base>DESC_RULES_PAGE</base>
5916 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
5917 + </entry>
5918 +
5919 + <entry>
5920 + <base>DESC_RULES</base>
5921 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
5922 + </entry>
5923 +NO_RULE
5924 + <entry>
5925 + <base>NO_RULE</base>
5926 + <trans><![CDATA[<b>There's no rule]]></trans>
5927 + </entry>
5928 +
5929 + <entry>
5930 + <base>DESC_ADD_RULE_BUTTON</base>
5931 + <trans>Add a rule</trans>
5932 + </entry>
5933 +
5934 + <entry>
5935 + <base>COMMON_NAME</base>
5936 + <trans>Common Name</trans>
5937 + </entry>
5938 +
5939 + <entry>
5940 + <base>IP_ADDRESS</base>
5941 + <trans>IP naslov</trans>
5942 + </entry>
5943 +
5944 + <entry>
5945 + <base>COMMENT</base>
5946 + <trans>Comment</trans>
5947 + </entry>
5948 +
5949 + <entry>
5950 + <base>GATEWAY_REDIRECTION</base>
5951 + <trans>Gateway Redirection</trans>
5952 + </entry>
5953 +
5954 + <entry>
5955 + <base>ACCESS</base>
5956 + <trans>Access</trans>
5957 + </entry>
5958 +
5959 + <entry>
5960 + <base>MODIFY</base>
5961 + <trans>Uredi</trans>
5962 + </entry>
5963 +
5964 + <entry>
5965 + <base>REMOVE</base>
5966 + <trans>Odstrani</trans>
5967 + </entry>
5968 +
5969 + <entry>
5970 + <base>DYNAMIC</base>
5971 + <trans>Dynamic</trans>
5972 + </entry>
5973 +
5974 + <entry>
5975 + <base>ENABLED</base>
5976 + <trans>Omogoceno</trans>
5977 + </entry>
5978 +
5979 + <entry>
5980 + <base>DISABLED</base>
5981 + <trans>Onemogoceno</trans>
5982 + </entry>
5983 +
5984 + <entry>
5985 + <base>ALLOWED</base>
5986 + <trans>Allowed</trans>
5987 + </entry>
5988 +
5989 + <entry>
5990 + <base>DENIED</base>
5991 + <trans>Denied</trans>
5992 + </entry>
5993 +
5994 + <entry>
5995 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
5996 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
5997 + </entry>
5998 +
5999 + <entry>
6000 + <base>DESC_COMMON_NAME</base>
6001 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
6002 + </entry>
6003 +
6004 + <entry>
6005 + <base>DESC_COMMENT</base>
6006 + <trans>Nastavitev filtra (opcija)</trans>
6007 + </entry>
6008 +
6009 + <entry>
6010 + <base>DESC_RESERVED_IP</base>
6011 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
6012 + </entry>
6013 +
6014 + <entry>
6015 + <base>LABEL_RESERVED_IP</base>
6016 + <trans>Reserved IP Address</trans>
6017 + </entry>
6018 +
6019 + <entry>
6020 + <base>DESC_GW_REDIRECTION</base>
6021 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
6022 + </entry>
6023 +
6024 + <entry>
6025 + <base>LABEL_GW_REDIRECTION</base>
6026 + <trans>Gateway redirection</trans>
6027 + </entry>
6028 +
6029 + <entry>
6030 + <base>DESC_ACCESS</base>
6031 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
6032 + </entry>
6033 +
6034 + <entry>
6035 + <base>DESC_REMOVE_PAGE</base>
6036 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
6037 + </entry>
6038 +
6039 + <entry>
6040 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
6041 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
6042 + </entry>
6043 +
6044 + <entry>
6045 + <base>REFRESH</base>
6046 + <trans>Refresh</trans>
6047 + </entry>
6048 +
6049 + <entry>
6050 + <base>ERROR_CONNECT_TO_MANAGER</base>
6051 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
6052 + </entry>
6053 +
6054 + <entry>
6055 + <base>NO_CLIENTS_CONNECTED</base>
6056 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
6057 + </entry>
6058 +
6059 + <entry>
6060 + <base>DESC_CONFIG_PAGE</base>
6061 + <trans>This page lets you configure the service</trans>
6062 + </entry>
6063 +
6064 + <entry>
6065 + <base>DESC_STATUS</base>
6066 + <trans>Do you want to enable the service ?</trans>
6067 + </entry>
6068 +
6069 + <entry>
6070 + <base>DESC_AUTH_TYPE</base>
6071 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
6072 + </entry>
6073 +
6074 + <entry>
6075 + <base>DESC_START_POOL</base>
6076 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
6077 + </entry>
6078 +
6079 + <entry>
6080 + <base>LABEL_START_POOL</base>
6081 + <trans>First IP Address</trans>
6082 + </entry>
6083 +
6084 + <entry>
6085 + <base>DESC_END_POOL</base>
6086 + <trans>Vidni internet IP naslov</trans>
6087 + </entry>
6088 +
6089 + <entry>
6090 + <base>LABEL_END_POOL</base>
6091 + <trans>Last IP Address</trans>
6092 + </entry>
6093 +
6094 + <entry>
6095 + <base>DESC_CRT_CONFIG_PAGE</base>
6096 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
6097 + </entry>
6098 +
6099 + <entry>
6100 + <base>DESC_CA_PEM</base>
6101 + <trans>Enter the master certificate in pem format</trans>
6102 + </entry>
6103 +
6104 + <entry>
6105 + <base>DESC_CRT_PEM</base>
6106 + <trans>Enter the server certificate in pem format</trans>
6107 + </entry>
6108 +
6109 + <entry>
6110 + <base>DESC_KEY_PEM</base>
6111 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
6112 + </entry>
6113 +
6114 + <entry>
6115 + <base>DESC_DH_PEM</base>
6116 + <trans>Enter Diffie-Helman parameters</trans>
6117 + </entry>
6118 +
6119 + <entry>
6120 + <base>DESC_TA_PEM</base>
6121 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
6122 + </entry>
6123 +
6124 + <entry>
6125 + <base>SUCCESS</base>
6126 + <trans>The new settings have been saved</trans>
6127 + </entry>
6128 +
6129 + <entry>
6130 + <base>NOT_A_VALID_IP</base>
6131 + <trans>You have to enter a valid IP number</trans>
6132 + </entry>
6133 +
6134 + <entry>
6135 + <base>NOT_IN_LOCAL_NET</base>
6136 + <trans>You have to enter an IP address in your local network</trans>
6137 + </entry>
6138 +
6139 + <entry>
6140 + <base>SHOW_SAMPLE_CONFIG</base>
6141 + <trans>Nastavitev datuma in ure</trans>
6142 + </entry>
6143 +
6144 + <entry>
6145 + <base>DESC_DISPLAY_CLIENT_CONF</base>
6146 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
6147 + </entry>
6148 +
6149 + <entry>
6150 + <base>REAL_IP</base>
6151 + <trans>Real IP address</trans>
6152 + </entry>
6153 +
6154 + <entry>
6155 + <base>VIRTUAL_IP</base>
6156 + <trans>VPN IP address</trans>
6157 + </entry>
6158 +
6159 + <entry>
6160 + <base>SENT</base>
6161 + <trans>Bytes sent</trans>
6162 + </entry>
6163 +
6164 + <entry>
6165 + <base>RECEIVED</base>
6166 + <trans>Bytes received</trans>
6167 + </entry>
6168 +
6169 + <entry>
6170 + <base>CONNECTED_SINCE</base>
6171 + <trans>Connected since</trans>
6172 + </entry>
6173 +
6174 + <entry>
6175 + <base>DISCONNECT</base>
6176 + <trans>Disconnect</trans>
6177 + </entry>
6178 +
6179 + <entry>
6180 + <base>BAD_VALUE</base>
6181 + <trans>Incorrect value</trans>
6182 + </entry>
6183 +
6184 +
6185 + <entry>
6186 + <base>CANCELED</base>
6187 + <trans>Cancelled</trans>
6188 + </entry>
6189 +
6190 + <entry>
6191 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
6192 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
6193 + </entry>
6194 +
6195 + <entry>
6196 + <base>CLIENT_DISCONNECTED</base>
6197 + <trans>The client has been disconnected</trans>
6198 + </entry>
6199 +
6200 + <entry>
6201 + <base>INVALID_CHARS</base>
6202 + <trans>"{$string}" contains forbiden characters</trans>
6203 + </entry>
6204 +
6205 + <entry>
6206 + <base>BRIDGE_NOT_ENABLED</base>
6207 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
6208 + </entry>
6209 +
6210 + <entry>
6211 + <base>NOT_A_VALID_URL</base>
6212 + <trans>"{$string}" isn't a valid URL</trans>
6213 + </entry>
6214 +
6215 + <entry>
6216 + <base>DESC_CRL_URL</base>
6217 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
6218 + </entry>
6219 +
6220 + <entry>
6221 + <base>LABEL_CRL_URL</base>
6222 + <trans>URL to update the CRL</trans>
6223 + </entry>
6224 +
6225 + <entry>
6226 + <base>LABEL_CA_PEM</base>
6227 + <trans>CA certificate</trans>
6228 + </entry>
6229 +
6230 + <entry>
6231 + <base>LABEL_CRT_PEM</base>
6232 + <trans>Server certificate</trans>
6233 + </entry>
6234 +
6235 + <entry>
6236 + <base>LABEL_KEY_PEM</base>
6237 + <trans>Server private key</trans>
6238 + </entry>
6239 +
6240 + <entry>
6241 + <base>LABEL_DH_PEM</base>
6242 + <trans>DH parameters</trans>
6243 + </entry>
6244 +
6245 + <entry>
6246 + <base>LABEL_TA_PEM</base>
6247 + <trans>Static key</trans>
6248 + </entry>
6249 +</lexicon>
6250 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/sv/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
6251 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/sv/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:33.000000000 -0700
6252 @@ -0,0 +1,407 @@
6253 +<lexicon lang="sv">
6254 + <entry>
6255 + <base>FORM_TITLE</base>
6256 + <trans>Bridged OpenVPN daemon configuration</trans>
6257 + </entry>
6258 +
6259 + <entry>
6260 + <base>DESC_FIRST_PAGE</base>
6261 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
6262 + </entry>
6263 +
6264 + <entry>
6265 + <base>LABEL_STATUS</base>
6266 + <trans>Service Status</trans>
6267 + </entry>
6268 +
6269 + <entry>
6270 + <base>LABEL_AUTH_TYPE</base>
6271 + <trans>Authentication mode</trans>
6272 + </entry>
6273 +
6274 + <entry>
6275 + <base>LABEL_IP_POOL</base>
6276 + <trans>IP Address range</trans>
6277 + </entry>
6278 +
6279 + <entry>
6280 + <base>DESC_RULE_BUTTON</base>
6281 + <trans>Configuration rules management</trans>
6282 + </entry>
6283 +
6284 + <entry>
6285 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
6286 + <trans>Display connected clients</trans>
6287 + </entry>
6288 +
6289 + <entry>
6290 + <base>DESC_CONFIG_BUTTON</base>
6291 + <trans>Service configuration</trans>
6292 + </entry>
6293 +
6294 + <entry>
6295 + <base>DESC_CRT_CONFIG_BUTTON</base>
6296 + <trans>Certificates configuration</trans>
6297 + </entry>
6298 +
6299 + <entry>
6300 + <base>LABEL_CRT_STATUS</base>
6301 + <trans>Certificates status</trans>
6302 + </entry>
6303 +
6304 + <entry>
6305 + <base>CRT_CONFIG_ERROR</base>
6306 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
6307 + </entry>
6308 +
6309 + <entry>
6310 + <base>CRT_CONFIG_OK</base>
6311 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
6312 + </entry>
6313 +
6314 + <entry>
6315 + <base>CRT_ONLY</base>
6316 + <trans>Certificate only</trans>
6317 + </entry>
6318 +
6319 + <entry>
6320 + <base>CRT_WITH_PASS</base>
6321 + <trans>Certificate and login/password</trans>
6322 + </entry>
6323 +
6324 + <entry>
6325 + <base>DESC_RULES_PAGE</base>
6326 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
6327 + </entry>
6328 +
6329 + <entry>
6330 + <base>DESC_RULES</base>
6331 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
6332 + </entry>
6333 +NO_RULE
6334 + <entry>
6335 + <base>NO_RULE</base>
6336 + <trans><![CDATA[<b>There's no rule]]></trans>
6337 + </entry>
6338 +
6339 + <entry>
6340 + <base>DESC_ADD_RULE_BUTTON</base>
6341 + <trans>Add a rule</trans>
6342 + </entry>
6343 +
6344 + <entry>
6345 + <base>COMMON_NAME</base>
6346 + <trans>Common Name</trans>
6347 + </entry>
6348 +
6349 + <entry>
6350 + <base>IP_ADDRESS</base>
6351 + <trans>IP-adress</trans>
6352 + </entry>
6353 +
6354 + <entry>
6355 + <base>COMMENT</base>
6356 + <trans>Kommentar</trans>
6357 + </entry>
6358 +
6359 + <entry>
6360 + <base>GATEWAY_REDIRECTION</base>
6361 + <trans>Gateway Redirection</trans>
6362 + </entry>
6363 +
6364 + <entry>
6365 + <base>ACCESS</base>
6366 + <trans>Åtkomst</trans>
6367 + </entry>
6368 +
6369 + <entry>
6370 + <base>MODIFY</base>
6371 + <trans>Ändra</trans>
6372 + </entry>
6373 +
6374 + <entry>
6375 + <base>REMOVE</base>
6376 + <trans>Remove</trans>
6377 + </entry>
6378 +
6379 + <entry>
6380 + <base>DYNAMIC</base>
6381 + <trans>Dynamic</trans>
6382 + </entry>
6383 +
6384 + <entry>
6385 + <base>ENABLED</base>
6386 + <trans>Tillåten</trans>
6387 + </entry>
6388 +
6389 + <entry>
6390 + <base>DISABLED</base>
6391 + <trans>Ej tillåten</trans>
6392 + </entry>
6393 +
6394 + <entry>
6395 + <base>ALLOWED</base>
6396 + <trans>Allowed</trans>
6397 + </entry>
6398 +
6399 + <entry>
6400 + <base>DENIED</base>
6401 + <trans>Denied</trans>
6402 + </entry>
6403 +
6404 + <entry>
6405 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
6406 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
6407 + </entry>
6408 +
6409 + <entry>
6410 + <base>DESC_COMMON_NAME</base>
6411 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
6412 + </entry>
6413 +
6414 + <entry>
6415 + <base>DESC_COMMENT</base>
6416 + <trans>Filtermönster (option)</trans>
6417 + </entry>
6418 +
6419 + <entry>
6420 + <base>DESC_RESERVED_IP</base>
6421 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
6422 + </entry>
6423 +
6424 + <entry>
6425 + <base>LABEL_RESERVED_IP</base>
6426 + <trans>Reserved IP Address</trans>
6427 + </entry>
6428 +
6429 + <entry>
6430 + <base>DESC_GW_REDIRECTION</base>
6431 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
6432 + </entry>
6433 +
6434 + <entry>
6435 + <base>LABEL_GW_REDIRECTION</base>
6436 + <trans>Gateway redirection</trans>
6437 + </entry>
6438 +
6439 + <entry>
6440 + <base>DESC_ACCESS</base>
6441 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
6442 + </entry>
6443 +
6444 + <entry>
6445 + <base>DESC_REMOVE_PAGE</base>
6446 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
6447 + </entry>
6448 +
6449 + <entry>
6450 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
6451 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
6452 + </entry>
6453 +
6454 + <entry>
6455 + <base>REFRESH</base>
6456 + <trans>Uppdatera</trans>
6457 + </entry>
6458 +
6459 + <entry>
6460 + <base>ERROR_CONNECT_TO_MANAGER</base>
6461 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
6462 + </entry>
6463 +
6464 + <entry>
6465 + <base>NO_CLIENTS_CONNECTED</base>
6466 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
6467 + </entry>
6468 +
6469 + <entry>
6470 + <base>DESC_CONFIG_PAGE</base>
6471 + <trans>This page lets you configure the service</trans>
6472 + </entry>
6473 +
6474 + <entry>
6475 + <base>DESC_STATUS</base>
6476 + <trans>Do you want to enable the service ?</trans>
6477 + </entry>
6478 +
6479 + <entry>
6480 + <base>DESC_AUTH_TYPE</base>
6481 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
6482 + </entry>
6483 +
6484 + <entry>
6485 + <base>DESC_START_POOL</base>
6486 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
6487 + </entry>
6488 +
6489 + <entry>
6490 + <base>LABEL_START_POOL</base>
6491 + <trans>First IP Address</trans>
6492 + </entry>
6493 +
6494 + <entry>
6495 + <base>DESC_END_POOL</base>
6496 + <trans>För Internet synlig IP-adress</trans>
6497 + </entry>
6498 +
6499 + <entry>
6500 + <base>LABEL_END_POOL</base>
6501 + <trans>Last IP Address</trans>
6502 + </entry>
6503 +
6504 + <entry>
6505 + <base>DESC_CRT_CONFIG_PAGE</base>
6506 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
6507 + </entry>
6508 +
6509 + <entry>
6510 + <base>DESC_CA_PEM</base>
6511 + <trans>Enter the master certificate in pem format</trans>
6512 + </entry>
6513 +
6514 + <entry>
6515 + <base>DESC_CRT_PEM</base>
6516 + <trans>Enter the server certificate in pem format</trans>
6517 + </entry>
6518 +
6519 + <entry>
6520 + <base>DESC_KEY_PEM</base>
6521 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
6522 + </entry>
6523 +
6524 + <entry>
6525 + <base>DESC_DH_PEM</base>
6526 + <trans>Enter Diffie-Helman parameters</trans>
6527 + </entry>
6528 +
6529 + <entry>
6530 + <base>DESC_TA_PEM</base>
6531 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
6532 + </entry>
6533 +
6534 + <entry>
6535 + <base>SUCCESS</base>
6536 + <trans>The new settings have been saved</trans>
6537 + </entry>
6538 +
6539 + <entry>
6540 + <base>NOT_A_VALID_IP</base>
6541 + <trans>You have to enter a valid IP number</trans>
6542 + </entry>
6543 +
6544 + <entry>
6545 + <base>NOT_IN_LOCAL_NET</base>
6546 + <trans>You have to enter an IP address in your local network</trans>
6547 + </entry>
6548 +
6549 + <entry>
6550 + <base>SHOW_SAMPLE_CONFIG</base>
6551 + <trans>Konfiguration av datum och tid</trans>
6552 + </entry>
6553 +
6554 + <entry>
6555 + <base>DESC_DISPLAY_CLIENT_CONF</base>
6556 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
6557 + </entry>
6558 +
6559 + <entry>
6560 + <base>REAL_IP</base>
6561 + <trans>Real IP address</trans>
6562 + </entry>
6563 +
6564 + <entry>
6565 + <base>VIRTUAL_IP</base>
6566 + <trans>VPN IP address</trans>
6567 + </entry>
6568 +
6569 + <entry>
6570 + <base>SENT</base>
6571 + <trans>Bytes sent</trans>
6572 + </entry>
6573 +
6574 + <entry>
6575 + <base>RECEIVED</base>
6576 + <trans>Bytes received</trans>
6577 + </entry>
6578 +
6579 + <entry>
6580 + <base>CONNECTED_SINCE</base>
6581 + <trans>Connected since</trans>
6582 + </entry>
6583 +
6584 + <entry>
6585 + <base>DISCONNECT</base>
6586 + <trans>Disconnect</trans>
6587 + </entry>
6588 +
6589 + <entry>
6590 + <base>BAD_VALUE</base>
6591 + <trans>Incorrect value</trans>
6592 + </entry>
6593 +
6594 +
6595 + <entry>
6596 + <base>CANCELED</base>
6597 + <trans>Cancelled</trans>
6598 + </entry>
6599 +
6600 + <entry>
6601 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
6602 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
6603 + </entry>
6604 +
6605 + <entry>
6606 + <base>CLIENT_DISCONNECTED</base>
6607 + <trans>The client has been disconnected</trans>
6608 + </entry>
6609 +
6610 + <entry>
6611 + <base>INVALID_CHARS</base>
6612 + <trans>"{$string}" contains forbiden characters</trans>
6613 + </entry>
6614 +
6615 + <entry>
6616 + <base>BRIDGE_NOT_ENABLED</base>
6617 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
6618 + </entry>
6619 +
6620 + <entry>
6621 + <base>NOT_A_VALID_URL</base>
6622 + <trans>"{$string}" isn't a valid URL</trans>
6623 + </entry>
6624 +
6625 + <entry>
6626 + <base>DESC_CRL_URL</base>
6627 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
6628 + </entry>
6629 +
6630 + <entry>
6631 + <base>LABEL_CRL_URL</base>
6632 + <trans>URL to update the CRL</trans>
6633 + </entry>
6634 +
6635 + <entry>
6636 + <base>LABEL_CA_PEM</base>
6637 + <trans>CA certificate</trans>
6638 + </entry>
6639 +
6640 + <entry>
6641 + <base>LABEL_CRT_PEM</base>
6642 + <trans>Server certificate</trans>
6643 + </entry>
6644 +
6645 + <entry>
6646 + <base>LABEL_KEY_PEM</base>
6647 + <trans>Server private key</trans>
6648 + </entry>
6649 +
6650 + <entry>
6651 + <base>LABEL_DH_PEM</base>
6652 + <trans>DH parameters</trans>
6653 + </entry>
6654 +
6655 + <entry>
6656 + <base>LABEL_TA_PEM</base>
6657 + <trans>Static key</trans>
6658 + </entry>
6659 +</lexicon>
6660 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/tr/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
6661 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/tr/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:34.000000000 -0700
6662 @@ -0,0 +1,407 @@
6663 +<lexicon lang="tr">
6664 + <entry>
6665 + <base>FORM_TITLE</base>
6666 + <trans>Bridged OpenVPN daemon configuration</trans>
6667 + </entry>
6668 +
6669 + <entry>
6670 + <base>DESC_FIRST_PAGE</base>
6671 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
6672 + </entry>
6673 +
6674 + <entry>
6675 + <base>LABEL_STATUS</base>
6676 + <trans>Service Status</trans>
6677 + </entry>
6678 +
6679 + <entry>
6680 + <base>LABEL_AUTH_TYPE</base>
6681 + <trans>Authentication mode</trans>
6682 + </entry>
6683 +
6684 + <entry>
6685 + <base>LABEL_IP_POOL</base>
6686 + <trans>IP Address range</trans>
6687 + </entry>
6688 +
6689 + <entry>
6690 + <base>DESC_RULE_BUTTON</base>
6691 + <trans>Configuration rules management</trans>
6692 + </entry>
6693 +
6694 + <entry>
6695 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
6696 + <trans>Display connected clients</trans>
6697 + </entry>
6698 +
6699 + <entry>
6700 + <base>DESC_CONFIG_BUTTON</base>
6701 + <trans>Service configuration</trans>
6702 + </entry>
6703 +
6704 + <entry>
6705 + <base>DESC_CRT_CONFIG_BUTTON</base>
6706 + <trans>Certificates configuration</trans>
6707 + </entry>
6708 +
6709 + <entry>
6710 + <base>LABEL_CRT_STATUS</base>
6711 + <trans>Certificates status</trans>
6712 + </entry>
6713 +
6714 + <entry>
6715 + <base>CRT_CONFIG_ERROR</base>
6716 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
6717 + </entry>
6718 +
6719 + <entry>
6720 + <base>CRT_CONFIG_OK</base>
6721 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
6722 + </entry>
6723 +
6724 + <entry>
6725 + <base>CRT_ONLY</base>
6726 + <trans>Certificate only</trans>
6727 + </entry>
6728 +
6729 + <entry>
6730 + <base>CRT_WITH_PASS</base>
6731 + <trans>Certificate and login/password</trans>
6732 + </entry>
6733 +
6734 + <entry>
6735 + <base>DESC_RULES_PAGE</base>
6736 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
6737 + </entry>
6738 +
6739 + <entry>
6740 + <base>DESC_RULES</base>
6741 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
6742 + </entry>
6743 +NO_RULE
6744 + <entry>
6745 + <base>NO_RULE</base>
6746 + <trans><![CDATA[<b>There's no rule]]></trans>
6747 + </entry>
6748 +
6749 + <entry>
6750 + <base>DESC_ADD_RULE_BUTTON</base>
6751 + <trans>Add a rule</trans>
6752 + </entry>
6753 +
6754 + <entry>
6755 + <base>COMMON_NAME</base>
6756 + <trans>Common Name</trans>
6757 + </entry>
6758 +
6759 + <entry>
6760 + <base>IP_ADDRESS</base>
6761 + <trans>IP Address</trans>
6762 + </entry>
6763 +
6764 + <entry>
6765 + <base>COMMENT</base>
6766 + <trans>Comment</trans>
6767 + </entry>
6768 +
6769 + <entry>
6770 + <base>GATEWAY_REDIRECTION</base>
6771 + <trans>Gateway Redirection</trans>
6772 + </entry>
6773 +
6774 + <entry>
6775 + <base>ACCESS</base>
6776 + <trans>Access</trans>
6777 + </entry>
6778 +
6779 + <entry>
6780 + <base>MODIFY</base>
6781 + <trans>Modify</trans>
6782 + </entry>
6783 +
6784 + <entry>
6785 + <base>REMOVE</base>
6786 + <trans>Kaldır</trans>
6787 + </entry>
6788 +
6789 + <entry>
6790 + <base>DYNAMIC</base>
6791 + <trans>Dynamic</trans>
6792 + </entry>
6793 +
6794 + <entry>
6795 + <base>ENABLED</base>
6796 + <trans>Enabled</trans>
6797 + </entry>
6798 +
6799 + <entry>
6800 + <base>DISABLED</base>
6801 + <trans>Disabled</trans>
6802 + </entry>
6803 +
6804 + <entry>
6805 + <base>ALLOWED</base>
6806 + <trans>Allowed</trans>
6807 + </entry>
6808 +
6809 + <entry>
6810 + <base>DENIED</base>
6811 + <trans>Denied</trans>
6812 + </entry>
6813 +
6814 + <entry>
6815 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
6816 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
6817 + </entry>
6818 +
6819 + <entry>
6820 + <base>DESC_COMMON_NAME</base>
6821 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
6822 + </entry>
6823 +
6824 + <entry>
6825 + <base>DESC_COMMENT</base>
6826 + <trans>Enter a comment (Optional)</trans>
6827 + </entry>
6828 +
6829 + <entry>
6830 + <base>DESC_RESERVED_IP</base>
6831 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
6832 + </entry>
6833 +
6834 + <entry>
6835 + <base>LABEL_RESERVED_IP</base>
6836 + <trans>Reserved IP Address</trans>
6837 + </entry>
6838 +
6839 + <entry>
6840 + <base>DESC_GW_REDIRECTION</base>
6841 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
6842 + </entry>
6843 +
6844 + <entry>
6845 + <base>LABEL_GW_REDIRECTION</base>
6846 + <trans>Gateway redirection</trans>
6847 + </entry>
6848 +
6849 + <entry>
6850 + <base>DESC_ACCESS</base>
6851 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
6852 + </entry>
6853 +
6854 + <entry>
6855 + <base>DESC_REMOVE_PAGE</base>
6856 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
6857 + </entry>
6858 +
6859 + <entry>
6860 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
6861 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
6862 + </entry>
6863 +
6864 + <entry>
6865 + <base>REFRESH</base>
6866 + <trans>Refresh</trans>
6867 + </entry>
6868 +
6869 + <entry>
6870 + <base>ERROR_CONNECT_TO_MANAGER</base>
6871 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
6872 + </entry>
6873 +
6874 + <entry>
6875 + <base>NO_CLIENTS_CONNECTED</base>
6876 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
6877 + </entry>
6878 +
6879 + <entry>
6880 + <base>DESC_CONFIG_PAGE</base>
6881 + <trans>This page lets you configure the service</trans>
6882 + </entry>
6883 +
6884 + <entry>
6885 + <base>DESC_STATUS</base>
6886 + <trans>Do you want to enable the service ?</trans>
6887 + </entry>
6888 +
6889 + <entry>
6890 + <base>DESC_AUTH_TYPE</base>
6891 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
6892 + </entry>
6893 +
6894 + <entry>
6895 + <base>DESC_START_POOL</base>
6896 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
6897 + </entry>
6898 +
6899 + <entry>
6900 + <base>LABEL_START_POOL</base>
6901 + <trans>First IP Address</trans>
6902 + </entry>
6903 +
6904 + <entry>
6905 + <base>DESC_END_POOL</base>
6906 + <trans>Enter the last IP Address</trans>
6907 + </entry>
6908 +
6909 + <entry>
6910 + <base>LABEL_END_POOL</base>
6911 + <trans>Last IP Address</trans>
6912 + </entry>
6913 +
6914 + <entry>
6915 + <base>DESC_CRT_CONFIG_PAGE</base>
6916 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
6917 + </entry>
6918 +
6919 + <entry>
6920 + <base>DESC_CA_PEM</base>
6921 + <trans>Enter the master certificate in pem format</trans>
6922 + </entry>
6923 +
6924 + <entry>
6925 + <base>DESC_CRT_PEM</base>
6926 + <trans>Enter the server certificate in pem format</trans>
6927 + </entry>
6928 +
6929 + <entry>
6930 + <base>DESC_KEY_PEM</base>
6931 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
6932 + </entry>
6933 +
6934 + <entry>
6935 + <base>DESC_DH_PEM</base>
6936 + <trans>Enter Diffie-Helman parameters</trans>
6937 + </entry>
6938 +
6939 + <entry>
6940 + <base>DESC_TA_PEM</base>
6941 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
6942 + </entry>
6943 +
6944 + <entry>
6945 + <base>SUCCESS</base>
6946 + <trans>The new settings have been saved</trans>
6947 + </entry>
6948 +
6949 + <entry>
6950 + <base>NOT_A_VALID_IP</base>
6951 + <trans>You have to enter a valid IP number</trans>
6952 + </entry>
6953 +
6954 + <entry>
6955 + <base>NOT_IN_LOCAL_NET</base>
6956 + <trans>You have to enter an IP address in your local network</trans>
6957 + </entry>
6958 +
6959 + <entry>
6960 + <base>SHOW_SAMPLE_CONFIG</base>
6961 + <trans>Display a functional client configuration file</trans>
6962 + </entry>
6963 +
6964 + <entry>
6965 + <base>DESC_DISPLAY_CLIENT_CONF</base>
6966 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
6967 + </entry>
6968 +
6969 + <entry>
6970 + <base>REAL_IP</base>
6971 + <trans>Real IP address</trans>
6972 + </entry>
6973 +
6974 + <entry>
6975 + <base>VIRTUAL_IP</base>
6976 + <trans>VPN IP address</trans>
6977 + </entry>
6978 +
6979 + <entry>
6980 + <base>SENT</base>
6981 + <trans>Bytes sent</trans>
6982 + </entry>
6983 +
6984 + <entry>
6985 + <base>RECEIVED</base>
6986 + <trans>Bytes received</trans>
6987 + </entry>
6988 +
6989 + <entry>
6990 + <base>CONNECTED_SINCE</base>
6991 + <trans>Connected since</trans>
6992 + </entry>
6993 +
6994 + <entry>
6995 + <base>DISCONNECT</base>
6996 + <trans>Disconnect</trans>
6997 + </entry>
6998 +
6999 + <entry>
7000 + <base>BAD_VALUE</base>
7001 + <trans>Incorrect value</trans>
7002 + </entry>
7003 +
7004 +
7005 + <entry>
7006 + <base>CANCELED</base>
7007 + <trans>Cancelled</trans>
7008 + </entry>
7009 +
7010 + <entry>
7011 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
7012 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
7013 + </entry>
7014 +
7015 + <entry>
7016 + <base>CLIENT_DISCONNECTED</base>
7017 + <trans>The client has been disconnected</trans>
7018 + </entry>
7019 +
7020 + <entry>
7021 + <base>INVALID_CHARS</base>
7022 + <trans>"{$string}" contains forbiden characters</trans>
7023 + </entry>
7024 +
7025 + <entry>
7026 + <base>BRIDGE_NOT_ENABLED</base>
7027 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
7028 + </entry>
7029 +
7030 + <entry>
7031 + <base>NOT_A_VALID_URL</base>
7032 + <trans>"{$string}" isn't a valid URL</trans>
7033 + </entry>
7034 +
7035 + <entry>
7036 + <base>DESC_CRL_URL</base>
7037 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
7038 + </entry>
7039 +
7040 + <entry>
7041 + <base>LABEL_CRL_URL</base>
7042 + <trans>URL to update the CRL</trans>
7043 + </entry>
7044 +
7045 + <entry>
7046 + <base>LABEL_CA_PEM</base>
7047 + <trans>CA certificate</trans>
7048 + </entry>
7049 +
7050 + <entry>
7051 + <base>LABEL_CRT_PEM</base>
7052 + <trans>Server certificate</trans>
7053 + </entry>
7054 +
7055 + <entry>
7056 + <base>LABEL_KEY_PEM</base>
7057 + <trans>Server private key</trans>
7058 + </entry>
7059 +
7060 + <entry>
7061 + <base>LABEL_DH_PEM</base>
7062 + <trans>DH parameters</trans>
7063 + </entry>
7064 +
7065 + <entry>
7066 + <base>LABEL_TA_PEM</base>
7067 + <trans>Static key</trans>
7068 + </entry>
7069 +</lexicon>
7070 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/zh-cn/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
7071 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/zh-cn/etc/e-smith/web/functions/openvpnbridge 2009-03-03 12:15:34.000000000 -0700
7072 @@ -0,0 +1,407 @@
7073 +<lexicon lang="zh-cn">
7074 + <entry>
7075 + <base>FORM_TITLE</base>
7076 + <trans>Bridged OpenVPN daemon configuration</trans>
7077 + </entry>
7078 +
7079 + <entry>
7080 + <base>DESC_FIRST_PAGE</base>
7081 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
7082 + </entry>
7083 +
7084 + <entry>
7085 + <base>LABEL_STATUS</base>
7086 + <trans>Service Status</trans>
7087 + </entry>
7088 +
7089 + <entry>
7090 + <base>LABEL_AUTH_TYPE</base>
7091 + <trans>Authentication mode</trans>
7092 + </entry>
7093 +
7094 + <entry>
7095 + <base>LABEL_IP_POOL</base>
7096 + <trans>IP Address range</trans>
7097 + </entry>
7098 +
7099 + <entry>
7100 + <base>DESC_RULE_BUTTON</base>
7101 + <trans>Configuration rules management</trans>
7102 + </entry>
7103 +
7104 + <entry>
7105 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
7106 + <trans>Display connected clients</trans>
7107 + </entry>
7108 +
7109 + <entry>
7110 + <base>DESC_CONFIG_BUTTON</base>
7111 + <trans>Service configuration</trans>
7112 + </entry>
7113 +
7114 + <entry>
7115 + <base>DESC_CRT_CONFIG_BUTTON</base>
7116 + <trans>Certificates configuration</trans>
7117 + </entry>
7118 +
7119 + <entry>
7120 + <base>LABEL_CRT_STATUS</base>
7121 + <trans>Certificates status</trans>
7122 + </entry>
7123 +
7124 + <entry>
7125 + <base>CRT_CONFIG_ERROR</base>
7126 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
7127 + </entry>
7128 +
7129 + <entry>
7130 + <base>CRT_CONFIG_OK</base>
7131 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
7132 + </entry>
7133 +
7134 + <entry>
7135 + <base>CRT_ONLY</base>
7136 + <trans>Certificate only</trans>
7137 + </entry>
7138 +
7139 + <entry>
7140 + <base>CRT_WITH_PASS</base>
7141 + <trans>Certificate and login/password</trans>
7142 + </entry>
7143 +
7144 + <entry>
7145 + <base>DESC_RULES_PAGE</base>
7146 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
7147 + </entry>
7148 +
7149 + <entry>
7150 + <base>DESC_RULES</base>
7151 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
7152 + </entry>
7153 +NO_RULE
7154 + <entry>
7155 + <base>NO_RULE</base>
7156 + <trans><![CDATA[<b>There's no rule]]></trans>
7157 + </entry>
7158 +
7159 + <entry>
7160 + <base>DESC_ADD_RULE_BUTTON</base>
7161 + <trans>Add a rule</trans>
7162 + </entry>
7163 +
7164 + <entry>
7165 + <base>COMMON_NAME</base>
7166 + <trans>Common Name</trans>
7167 + </entry>
7168 +
7169 + <entry>
7170 + <base>IP_ADDRESS</base>
7171 + <trans>IP Address</trans>
7172 + </entry>
7173 +
7174 + <entry>
7175 + <base>COMMENT</base>
7176 + <trans>Comment</trans>
7177 + </entry>
7178 +
7179 + <entry>
7180 + <base>GATEWAY_REDIRECTION</base>
7181 + <trans>Gateway Redirection</trans>
7182 + </entry>
7183 +
7184 + <entry>
7185 + <base>ACCESS</base>
7186 + <trans>Access</trans>
7187 + </entry>
7188 +
7189 + <entry>
7190 + <base>MODIFY</base>
7191 + <trans>Modify</trans>
7192 + </entry>
7193 +
7194 + <entry>
7195 + <base>REMOVE</base>
7196 + <trans>移除</trans>
7197 + </entry>
7198 +
7199 + <entry>
7200 + <base>DYNAMIC</base>
7201 + <trans>Dynamic</trans>
7202 + </entry>
7203 +
7204 + <entry>
7205 + <base>ENABLED</base>
7206 + <trans>Enabled</trans>
7207 + </entry>
7208 +
7209 + <entry>
7210 + <base>DISABLED</base>
7211 + <trans>Disabled</trans>
7212 + </entry>
7213 +
7214 + <entry>
7215 + <base>ALLOWED</base>
7216 + <trans>Allowed</trans>
7217 + </entry>
7218 +
7219 + <entry>
7220 + <base>DENIED</base>
7221 + <trans>Denied</trans>
7222 + </entry>
7223 +
7224 + <entry>
7225 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
7226 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
7227 + </entry>
7228 +
7229 + <entry>
7230 + <base>DESC_COMMON_NAME</base>
7231 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
7232 + </entry>
7233 +
7234 + <entry>
7235 + <base>DESC_COMMENT</base>
7236 + <trans>Enter a comment (Optional)</trans>
7237 + </entry>
7238 +
7239 + <entry>
7240 + <base>DESC_RESERVED_IP</base>
7241 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
7242 + </entry>
7243 +
7244 + <entry>
7245 + <base>LABEL_RESERVED_IP</base>
7246 + <trans>Reserved IP Address</trans>
7247 + </entry>
7248 +
7249 + <entry>
7250 + <base>DESC_GW_REDIRECTION</base>
7251 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
7252 + </entry>
7253 +
7254 + <entry>
7255 + <base>LABEL_GW_REDIRECTION</base>
7256 + <trans>Gateway redirection</trans>
7257 + </entry>
7258 +
7259 + <entry>
7260 + <base>DESC_ACCESS</base>
7261 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
7262 + </entry>
7263 +
7264 + <entry>
7265 + <base>DESC_REMOVE_PAGE</base>
7266 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
7267 + </entry>
7268 +
7269 + <entry>
7270 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
7271 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
7272 + </entry>
7273 +
7274 + <entry>
7275 + <base>REFRESH</base>
7276 + <trans>Refresh</trans>
7277 + </entry>
7278 +
7279 + <entry>
7280 + <base>ERROR_CONNECT_TO_MANAGER</base>
7281 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
7282 + </entry>
7283 +
7284 + <entry>
7285 + <base>NO_CLIENTS_CONNECTED</base>
7286 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
7287 + </entry>
7288 +
7289 + <entry>
7290 + <base>DESC_CONFIG_PAGE</base>
7291 + <trans>This page lets you configure the service</trans>
7292 + </entry>
7293 +
7294 + <entry>
7295 + <base>DESC_STATUS</base>
7296 + <trans>Do you want to enable the service ?</trans>
7297 + </entry>
7298 +
7299 + <entry>
7300 + <base>DESC_AUTH_TYPE</base>
7301 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
7302 + </entry>
7303 +
7304 + <entry>
7305 + <base>DESC_START_POOL</base>
7306 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
7307 + </entry>
7308 +
7309 + <entry>
7310 + <base>LABEL_START_POOL</base>
7311 + <trans>First IP Address</trans>
7312 + </entry>
7313 +
7314 + <entry>
7315 + <base>DESC_END_POOL</base>
7316 + <trans>Enter the last IP Address</trans>
7317 + </entry>
7318 +
7319 + <entry>
7320 + <base>LABEL_END_POOL</base>
7321 + <trans>Last IP Address</trans>
7322 + </entry>
7323 +
7324 + <entry>
7325 + <base>DESC_CRT_CONFIG_PAGE</base>
7326 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
7327 + </entry>
7328 +
7329 + <entry>
7330 + <base>DESC_CA_PEM</base>
7331 + <trans>Enter the master certificate in pem format</trans>
7332 + </entry>
7333 +
7334 + <entry>
7335 + <base>DESC_CRT_PEM</base>
7336 + <trans>Enter the server certificate in pem format</trans>
7337 + </entry>
7338 +
7339 + <entry>
7340 + <base>DESC_KEY_PEM</base>
7341 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
7342 + </entry>
7343 +
7344 + <entry>
7345 + <base>DESC_DH_PEM</base>
7346 + <trans>Enter Diffie-Helman parameters</trans>
7347 + </entry>
7348 +
7349 + <entry>
7350 + <base>DESC_TA_PEM</base>
7351 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
7352 + </entry>
7353 +
7354 + <entry>
7355 + <base>SUCCESS</base>
7356 + <trans>The new settings have been saved</trans>
7357 + </entry>
7358 +
7359 + <entry>
7360 + <base>NOT_A_VALID_IP</base>
7361 + <trans>You have to enter a valid IP number</trans>
7362 + </entry>
7363 +
7364 + <entry>
7365 + <base>NOT_IN_LOCAL_NET</base>
7366 + <trans>You have to enter an IP address in your local network</trans>
7367 + </entry>
7368 +
7369 + <entry>
7370 + <base>SHOW_SAMPLE_CONFIG</base>
7371 + <trans>Display a functional client configuration file</trans>
7372 + </entry>
7373 +
7374 + <entry>
7375 + <base>DESC_DISPLAY_CLIENT_CONF</base>
7376 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
7377 + </entry>
7378 +
7379 + <entry>
7380 + <base>REAL_IP</base>
7381 + <trans>Real IP address</trans>
7382 + </entry>
7383 +
7384 + <entry>
7385 + <base>VIRTUAL_IP</base>
7386 + <trans>VPN IP address</trans>
7387 + </entry>
7388 +
7389 + <entry>
7390 + <base>SENT</base>
7391 + <trans>Bytes sent</trans>
7392 + </entry>
7393 +
7394 + <entry>
7395 + <base>RECEIVED</base>
7396 + <trans>Bytes received</trans>
7397 + </entry>
7398 +
7399 + <entry>
7400 + <base>CONNECTED_SINCE</base>
7401 + <trans>Connected since</trans>
7402 + </entry>
7403 +
7404 + <entry>
7405 + <base>DISCONNECT</base>
7406 + <trans>Disconnect</trans>
7407 + </entry>
7408 +
7409 + <entry>
7410 + <base>BAD_VALUE</base>
7411 + <trans>Incorrect value</trans>
7412 + </entry>
7413 +
7414 +
7415 + <entry>
7416 + <base>CANCELED</base>
7417 + <trans>Cancelled</trans>
7418 + </entry>
7419 +
7420 + <entry>
7421 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
7422 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
7423 + </entry>
7424 +
7425 + <entry>
7426 + <base>CLIENT_DISCONNECTED</base>
7427 + <trans>The client has been disconnected</trans>
7428 + </entry>
7429 +
7430 + <entry>
7431 + <base>INVALID_CHARS</base>
7432 + <trans>"{$string}" contains forbiden characters</trans>
7433 + </entry>
7434 +
7435 + <entry>
7436 + <base>BRIDGE_NOT_ENABLED</base>
7437 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
7438 + </entry>
7439 +
7440 + <entry>
7441 + <base>NOT_A_VALID_URL</base>
7442 + <trans>"{$string}" isn't a valid URL</trans>
7443 + </entry>
7444 +
7445 + <entry>
7446 + <base>DESC_CRL_URL</base>
7447 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
7448 + </entry>
7449 +
7450 + <entry>
7451 + <base>LABEL_CRL_URL</base>
7452 + <trans>URL to update the CRL</trans>
7453 + </entry>
7454 +
7455 + <entry>
7456 + <base>LABEL_CA_PEM</base>
7457 + <trans>CA certificate</trans>
7458 + </entry>
7459 +
7460 + <entry>
7461 + <base>LABEL_CRT_PEM</base>
7462 + <trans>Server certificate</trans>
7463 + </entry>
7464 +
7465 + <entry>
7466 + <base>LABEL_KEY_PEM</base>
7467 + <trans>Server private key</trans>
7468 + </entry>
7469 +
7470 + <entry>
7471 + <base>LABEL_DH_PEM</base>
7472 + <trans>DH parameters</trans>
7473 + </entry>
7474 +
7475 + <entry>
7476 + <base>LABEL_TA_PEM</base>
7477 + <trans>Static key</trans>
7478 + </entry>
7479 +</lexicon>

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed