/[smecontribs]/rpms/smeserver-openvpn-bridge/contribs8/smeserver-openvpn-bridge-2.0-locale-2009-04-27.patch
ViewVC logotype

Contents of /rpms/smeserver-openvpn-bridge/contribs8/smeserver-openvpn-bridge-2.0-locale-2009-04-27.patch

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.1 - (show annotations) (download)
Sun Mar 3 21:14:33 2013 UTC (11 years, 2 months ago) by unnilennium
Branch: MAIN
CVS Tags: smeserver-openvpn-bridge-2_0-49_el5_sme, smeserver-openvpn-bridge-2_0-55_el5_sme, smeserver-openvpn-bridge-2_0-48_el5_sme, smeserver-openvpn-bridge-2_0-56_el5_sme, smeserver-openvpn-bridge-2_0-51_el5_sme, smeserver-openvpn-bridge-2_0-52_el5_sme, smeserver-openvpn-bridge-2_0-53_el5_sme, smeserver-openvpn-bridge-2_0-54_el5_sme, smeserver-openvpn-bridge-2_0-47_el5_sme, smeserver-openvpn-bridge-2_0-50_el5_sme, HEAD
Initial import

1 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/da/etc/e-smith/web/functions/openvpnbridge 2009-04-27 09:14:24.000000000 -0600
2 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/da/etc/e-smith/web/functions/openvpnbridge 2009-04-27 09:29:05.000000000 -0600
3 @@ -11,12 +11,12 @@
4
5 <entry>
6 <base>LABEL_STATUS</base>
7 - <trans>Service Status</trans>
8 + <trans>Service status</trans>
9 </entry>
10
11 <entry>
12 <base>LABEL_AUTH_TYPE</base>
13 - <trans>Authentication mode</trans>
14 + <trans>Autentificeringsform</trans>
15 </entry>
16
17 <entry>
18 @@ -106,7 +106,7 @@
19
20 <entry>
21 <base>GATEWAY_REDIRECTION</base>
22 - <trans>Gateway Redirection</trans>
23 + <trans>Gateway omadressering</trans>
24 </entry>
25
26 <entry>
27 @@ -121,12 +121,12 @@
28
29 <entry>
30 <base>REMOVE</base>
31 - <trans>Remove</trans>
32 + <trans>Fjern</trans>
33 </entry>
34
35 <entry>
36 <base>DYNAMIC</base>
37 - <trans>Dynamic</trans>
38 + <trans>Dynamisk</trans>
39 </entry>
40
41 <entry>
42 @@ -141,62 +141,62 @@
43
44 <entry>
45 <base>ALLOWED</base>
46 - <trans>Allowed</trans>
47 + <trans>Tilladt</trans>
48 </entry>
49
50 <entry>
51 <base>DENIED</base>
52 - <trans>Denied</trans>
53 + <trans>Nægtet</trans>
54 </entry>
55
56 <entry>
57 <base>DESC_ADD_OR_MODIFY_PAGE</base>
58 - <trans><![CDATA[<b>Create or modify</b>]]></trans>
59 + <trans><![CDATA[<b>Oprette eller ændre</b>]]></trans>
60 </entry>
61
62 <entry>
63 <base>DESC_COMMON_NAME</base>
64 - <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
65 + <trans>Angiv et 'common name'. Hvis en klient tilslutter med et certifikat som har dette 'common name', vil den tilsvarende opsætnig blive anvendt.</trans>
66 </entry>
67
68 <entry>
69 <base>DESC_COMMENT</base>
70 - <trans>Mønster til filtrering (mulig)</trans>
71 + <trans>Angiv en kommentar (mulig)</trans>
72 </entry>
73
74 <entry>
75 <base>DESC_RESERVED_IP</base>
76 - <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
77 + <trans>Angiver du en IP adresse, vil den blive anvendt på den klient som tilsutter med dette certifikat. Denne IP adresse skal være i dit lokale net (men må gerne være udenfo VPN-området). Du må sikre at IP-adressen ikke anvendes af en anden vært på dit net.</trans>
78 </entry>
79
80 <entry>
81 <base>LABEL_RESERVED_IP</base>
82 - <trans>Reserved IP Address</trans>
83 + <trans>Reserveret IP-adresse</trans>
84 </entry>
85
86 <entry>
87 <base>DESC_GW_REDIRECTION</base>
88 - <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
89 + <trans><![CDATA[Gateway omadressering vil viderestille alle dine klienters trafik over VPN. Det kan beskytte deres data når de tilslutter fra usikre net so WIFI hotspots. <b>Advarsel</b>: aktivering af denne mulighed kan sløve internetadgangen (for for såvel klienter som dine lokale net)]]></trans>
90 </entry>
91
92 <entry>
93 <base>LABEL_GW_REDIRECTION</base>
94 - <trans>Gateway redirection</trans>
95 + <trans>Gateway omadressering</trans>
96 </entry>
97
98 <entry>
99 <base>DESC_ACCESS</base>
100 - <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
101 + <trans>Du kan blokkere en klient midlertidigt. Dette tilbyder ikke nogen stærk sikkerhed. Ønsker du at nægte en klient permanet, bør du tilbagekalde det tilsvarende certifikatet.</trans>
102 </entry>
103
104 <entry>
105 <base>DESC_REMOVE_PAGE</base>
106 - <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
107 + <trans><![CDATA[<b>Du er ved at fjerne følgende regel:</b>]]></trans>
108 </entry>
109
110 <entry>
111 <base>DESC_CONNECTED_CLIENTS_PAGE</base>
112 - <trans><![CDATA[This page will show you actually connected clients]]></trans>
113 + <trans><![CDATA[Denne side viser de aktuelt tilsuttede klienter]]></trans>
114 </entry>
115
116 <entry>
117 @@ -211,7 +211,7 @@
118
119 <entry>
120 <base>NO_CLIENTS_CONNECTED</base>
121 - <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
122 + <trans><![CDATA[<b>Der er aktuelt ikke tilsluttet nogen klienter.</b>]]></trans>
123 </entry>
124
125 <entry>
126 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/es/etc/e-smith/web/functions/openvpnbridge 2009-04-27 09:14:24.000000000 -0600
127 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/es/etc/e-smith/web/functions/openvpnbridge 2009-04-27 09:29:07.000000000 -0600
128 @@ -11,7 +11,7 @@
129
130 <entry>
131 <base>LABEL_STATUS</base>
132 - <trans>Service Status</trans>
133 + <trans>Estado del Servicio</trans>
134 </entry>
135
136 <entry>
137 @@ -91,7 +91,7 @@
138
139 <entry>
140 <base>COMMON_NAME</base>
141 - <trans>Common Name</trans>
142 + <trans>Nombre Común</trans>
143 </entry>
144
145 <entry>
146 @@ -106,7 +106,7 @@
147
148 <entry>
149 <base>GATEWAY_REDIRECTION</base>
150 - <trans>Gateway Redirection</trans>
151 + <trans>Pasarela de Redirección</trans>
152 </entry>
153
154 <entry>
155 @@ -126,7 +126,7 @@
156
157 <entry>
158 <base>DYNAMIC</base>
159 - <trans>Dynamic</trans>
160 + <trans>Dinámico</trans>
161 </entry>
162
163 <entry>
164 @@ -141,27 +141,27 @@
165
166 <entry>
167 <base>ALLOWED</base>
168 - <trans>Allowed</trans>
169 + <trans>Permitido</trans>
170 </entry>
171
172 <entry>
173 <base>DENIED</base>
174 - <trans>Denied</trans>
175 + <trans>Denegado</trans>
176 </entry>
177
178 <entry>
179 <base>DESC_ADD_OR_MODIFY_PAGE</base>
180 - <trans><![CDATA[<b>Create or modify</b>]]></trans>
181 + <trans><![CDATA[<b>Crear o modificar</b>]]></trans>
182 </entry>
183
184 <entry>
185 <base>DESC_COMMON_NAME</base>
186 - <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
187 + <trans>Introduzca un nombre común. Si un cliente conecta con un certificado que tiene éste nombre común, entonces se aplicará la configuración correspondiente.</trans>
188 </entry>
189
190 <entry>
191 <base>DESC_COMMENT</base>
192 - <trans>Patrón de Filtro (opcional)</trans>
193 + <trans>Introducir un comentario (Opcional)</trans>
194 </entry>
195
196 <entry>
197 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/et/etc/e-smith/web/functions/openvpnbridge 1969-12-31 17:00:00.000000000 -0700
198 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/et/etc/e-smith/web/functions/openvpnbridge 2009-04-27 09:29:07.000000000 -0600
199 @@ -0,0 +1,407 @@
200 +<lexicon lang="et">
201 + <entry>
202 + <base>FORM_TITLE</base>
203 + <trans>Bridged OpenVPN daemon configuration</trans>
204 + </entry>
205 +
206 + <entry>
207 + <base>DESC_FIRST_PAGE</base>
208 + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
209 + </entry>
210 +
211 + <entry>
212 + <base>LABEL_STATUS</base>
213 + <trans>Service Status</trans>
214 + </entry>
215 +
216 + <entry>
217 + <base>LABEL_AUTH_TYPE</base>
218 + <trans>Authentication mode</trans>
219 + </entry>
220 +
221 + <entry>
222 + <base>LABEL_IP_POOL</base>
223 + <trans>IP Address range</trans>
224 + </entry>
225 +
226 + <entry>
227 + <base>DESC_RULE_BUTTON</base>
228 + <trans>Configuration rules management</trans>
229 + </entry>
230 +
231 + <entry>
232 + <base>DESC_SHOW_CLIENTS_BUTTON</base>
233 + <trans>Display connected clients</trans>
234 + </entry>
235 +
236 + <entry>
237 + <base>DESC_CONFIG_BUTTON</base>
238 + <trans>Service configuration</trans>
239 + </entry>
240 +
241 + <entry>
242 + <base>DESC_CRT_CONFIG_BUTTON</base>
243 + <trans>Certificates configuration</trans>
244 + </entry>
245 +
246 + <entry>
247 + <base>LABEL_CRT_STATUS</base>
248 + <trans>Certificates status</trans>
249 + </entry>
250 +
251 + <entry>
252 + <base>CRT_CONFIG_ERROR</base>
253 + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
254 + </entry>
255 +
256 + <entry>
257 + <base>CRT_CONFIG_OK</base>
258 + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
259 + </entry>
260 +
261 + <entry>
262 + <base>CRT_ONLY</base>
263 + <trans>Certificate only</trans>
264 + </entry>
265 +
266 + <entry>
267 + <base>CRT_WITH_PASS</base>
268 + <trans>Certificate and login/password</trans>
269 + </entry>
270 +
271 + <entry>
272 + <base>DESC_RULES_PAGE</base>
273 + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
274 + </entry>
275 +
276 + <entry>
277 + <base>DESC_RULES</base>
278 + <trans><![CDATA[<b>Actual rules</b>]]></trans>
279 + </entry>
280 +NO_RULE
281 + <entry>
282 + <base>NO_RULE</base>
283 + <trans><![CDATA[<b>There's no rule]]></trans>
284 + </entry>
285 +
286 + <entry>
287 + <base>DESC_ADD_RULE_BUTTON</base>
288 + <trans>Add a rule</trans>
289 + </entry>
290 +
291 + <entry>
292 + <base>COMMON_NAME</base>
293 + <trans>Common Name</trans>
294 + </entry>
295 +
296 + <entry>
297 + <base>IP_ADDRESS</base>
298 + <trans>IP Address</trans>
299 + </entry>
300 +
301 + <entry>
302 + <base>COMMENT</base>
303 + <trans>Comment</trans>
304 + </entry>
305 +
306 + <entry>
307 + <base>GATEWAY_REDIRECTION</base>
308 + <trans>Gateway Redirection</trans>
309 + </entry>
310 +
311 + <entry>
312 + <base>ACCESS</base>
313 + <trans>Access</trans>
314 + </entry>
315 +
316 + <entry>
317 + <base>MODIFY</base>
318 + <trans>Modify</trans>
319 + </entry>
320 +
321 + <entry>
322 + <base>REMOVE</base>
323 + <trans>Eemalda</trans>
324 + </entry>
325 +
326 + <entry>
327 + <base>DYNAMIC</base>
328 + <trans>Dynamic</trans>
329 + </entry>
330 +
331 + <entry>
332 + <base>ENABLED</base>
333 + <trans>Enabled</trans>
334 + </entry>
335 +
336 + <entry>
337 + <base>DISABLED</base>
338 + <trans>Disabled</trans>
339 + </entry>
340 +
341 + <entry>
342 + <base>ALLOWED</base>
343 + <trans>Allowed</trans>
344 + </entry>
345 +
346 + <entry>
347 + <base>DENIED</base>
348 + <trans>Denied</trans>
349 + </entry>
350 +
351 + <entry>
352 + <base>DESC_ADD_OR_MODIFY_PAGE</base>
353 + <trans><![CDATA[<b>Create or modify</b>]]></trans>
354 + </entry>
355 +
356 + <entry>
357 + <base>DESC_COMMON_NAME</base>
358 + <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
359 + </entry>
360 +
361 + <entry>
362 + <base>DESC_COMMENT</base>
363 + <trans>Enter a comment (Optional)</trans>
364 + </entry>
365 +
366 + <entry>
367 + <base>DESC_RESERVED_IP</base>
368 + <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
369 + </entry>
370 +
371 + <entry>
372 + <base>LABEL_RESERVED_IP</base>
373 + <trans>Reserved IP Address</trans>
374 + </entry>
375 +
376 + <entry>
377 + <base>DESC_GW_REDIRECTION</base>
378 + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
379 + </entry>
380 +
381 + <entry>
382 + <base>LABEL_GW_REDIRECTION</base>
383 + <trans>Gateway redirection</trans>
384 + </entry>
385 +
386 + <entry>
387 + <base>DESC_ACCESS</base>
388 + <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
389 + </entry>
390 +
391 + <entry>
392 + <base>DESC_REMOVE_PAGE</base>
393 + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
394 + </entry>
395 +
396 + <entry>
397 + <base>DESC_CONNECTED_CLIENTS_PAGE</base>
398 + <trans><![CDATA[This page will show you actually connected clients]]></trans>
399 + </entry>
400 +
401 + <entry>
402 + <base>REFRESH</base>
403 + <trans>Refresh</trans>
404 + </entry>
405 +
406 + <entry>
407 + <base>ERROR_CONNECT_TO_MANAGER</base>
408 + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
409 + </entry>
410 +
411 + <entry>
412 + <base>NO_CLIENTS_CONNECTED</base>
413 + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
414 + </entry>
415 +
416 + <entry>
417 + <base>DESC_CONFIG_PAGE</base>
418 + <trans>This page lets you configure the service</trans>
419 + </entry>
420 +
421 + <entry>
422 + <base>DESC_STATUS</base>
423 + <trans>Do you want to enable the service ?</trans>
424 + </entry>
425 +
426 + <entry>
427 + <base>DESC_AUTH_TYPE</base>
428 + <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
429 + </entry>
430 +
431 + <entry>
432 + <base>DESC_START_POOL</base>
433 + <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
434 + </entry>
435 +
436 + <entry>
437 + <base>LABEL_START_POOL</base>
438 + <trans>First IP Address</trans>
439 + </entry>
440 +
441 + <entry>
442 + <base>DESC_END_POOL</base>
443 + <trans>Enter the last IP Address</trans>
444 + </entry>
445 +
446 + <entry>
447 + <base>LABEL_END_POOL</base>
448 + <trans>Last IP Address</trans>
449 + </entry>
450 +
451 + <entry>
452 + <base>DESC_CRT_CONFIG_PAGE</base>
453 + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
454 + </entry>
455 +
456 + <entry>
457 + <base>DESC_CA_PEM</base>
458 + <trans>Enter the master certificate in pem format</trans>
459 + </entry>
460 +
461 + <entry>
462 + <base>DESC_CRT_PEM</base>
463 + <trans>Enter the server certificate in pem format</trans>
464 + </entry>
465 +
466 + <entry>
467 + <base>DESC_KEY_PEM</base>
468 + <trans>Enter the secret key associated with the server certificate, in pem format</trans>
469 + </entry>
470 +
471 + <entry>
472 + <base>DESC_DH_PEM</base>
473 + <trans>Enter Diffie-Helman parameters</trans>
474 + </entry>
475 +
476 + <entry>
477 + <base>DESC_TA_PEM</base>
478 + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
479 + </entry>
480 +
481 + <entry>
482 + <base>SUCCESS</base>
483 + <trans>The new settings have been saved</trans>
484 + </entry>
485 +
486 + <entry>
487 + <base>NOT_A_VALID_IP</base>
488 + <trans>You have to enter a valid IP number</trans>
489 + </entry>
490 +
491 + <entry>
492 + <base>NOT_IN_LOCAL_NET</base>
493 + <trans>You have to enter an IP address in your local network</trans>
494 + </entry>
495 +
496 + <entry>
497 + <base>SHOW_SAMPLE_CONFIG</base>
498 + <trans>Display a functional client configuration file</trans>
499 + </entry>
500 +
501 + <entry>
502 + <base>DESC_DISPLAY_CLIENT_CONF</base>
503 + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
504 + </entry>
505 +
506 + <entry>
507 + <base>REAL_IP</base>
508 + <trans>Real IP address</trans>
509 + </entry>
510 +
511 + <entry>
512 + <base>VIRTUAL_IP</base>
513 + <trans>VPN IP address</trans>
514 + </entry>
515 +
516 + <entry>
517 + <base>SENT</base>
518 + <trans>Bytes sent</trans>
519 + </entry>
520 +
521 + <entry>
522 + <base>RECEIVED</base>
523 + <trans>Bytes received</trans>
524 + </entry>
525 +
526 + <entry>
527 + <base>CONNECTED_SINCE</base>
528 + <trans>Connected since</trans>
529 + </entry>
530 +
531 + <entry>
532 + <base>DISCONNECT</base>
533 + <trans>Disconnect</trans>
534 + </entry>
535 +
536 + <entry>
537 + <base>BAD_VALUE</base>
538 + <trans>Incorrect value</trans>
539 + </entry>
540 +
541 +
542 + <entry>
543 + <base>CANCELED</base>
544 + <trans>Cancelled</trans>
545 + </entry>
546 +
547 + <entry>
548 + <base>DESC_CLIENT_DISCONECT_PAGE</base>
549 + <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
550 + </entry>
551 +
552 + <entry>
553 + <base>CLIENT_DISCONNECTED</base>
554 + <trans>The client has been disconnected</trans>
555 + </entry>
556 +
557 + <entry>
558 + <base>INVALID_CHARS</base>
559 + <trans>"{$string}" contains forbiden characters</trans>
560 + </entry>
561 +
562 + <entry>
563 + <base>BRIDGE_NOT_ENABLED</base>
564 + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
565 + </entry>
566 +
567 + <entry>
568 + <base>NOT_A_VALID_URL</base>
569 + <trans>"{$string}" isn't a valid URL</trans>
570 + </entry>
571 +
572 + <entry>
573 + <base>DESC_CRL_URL</base>
574 + <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
575 + </entry>
576 +
577 + <entry>
578 + <base>LABEL_CRL_URL</base>
579 + <trans>URL to update the CRL</trans>
580 + </entry>
581 +
582 + <entry>
583 + <base>LABEL_CA_PEM</base>
584 + <trans>CA certificate</trans>
585 + </entry>
586 +
587 + <entry>
588 + <base>LABEL_CRT_PEM</base>
589 + <trans>Server certificate</trans>
590 + </entry>
591 +
592 + <entry>
593 + <base>LABEL_KEY_PEM</base>
594 + <trans>Server private key</trans>
595 + </entry>
596 +
597 + <entry>
598 + <base>LABEL_DH_PEM</base>
599 + <trans>DH parameters</trans>
600 + </entry>
601 +
602 + <entry>
603 + <base>LABEL_TA_PEM</base>
604 + <trans>Static key</trans>
605 + </entry>
606 +</lexicon>
607 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/nl/etc/e-smith/web/functions/openvpnbridge 2009-04-27 09:14:24.000000000 -0600
608 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/nl/etc/e-smith/web/functions/openvpnbridge 2009-04-27 09:29:10.000000000 -0600
609 @@ -1,12 +1,12 @@
610 <lexicon lang="nl">
611 <entry>
612 <base>FORM_TITLE</base>
613 - <trans>Bridged OpenVPN daemon configuration</trans>
614 + <trans>OpenVPN brug dienst configuratie</trans>
615 </entry>
616
617 <entry>
618 <base>DESC_FIRST_PAGE</base>
619 - <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
620 + <trans><![CDATA[Deze pagina laat U de OpenVPN brug dient beheren.<br> Brug modus verbind VPN werkstations met een IP adres in het lokale netwerk zodat zij toegang hebben tot alle diensten in het lokale netwerk.<br><br>]]></trans>
621 </entry>
622
623 <entry>
624 @@ -41,57 +41,57 @@
625
626 <entry>
627 <base>DESC_CRT_CONFIG_BUTTON</base>
628 - <trans>Certificates configuration</trans>
629 + <trans>Certificaat configuratie</trans>
630 </entry>
631
632 <entry>
633 <base>LABEL_CRT_STATUS</base>
634 - <trans>Certificates status</trans>
635 + <trans>Certificaat status</trans>
636 </entry>
637
638 <entry>
639 <base>CRT_CONFIG_ERROR</base>
640 - <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
641 + <trans><![CDATA[<span style="color:red">Er is een probleem met de configuratie van Uw certificaten, controleer dit.</span>]]></trans>
642 </entry>
643
644 <entry>
645 <base>CRT_CONFIG_OK</base>
646 - <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
647 + <trans><![CDATA[<span style="color:green">Certificaten zijn klaar</span>]]></trans>
648 </entry>
649
650 <entry>
651 <base>CRT_ONLY</base>
652 - <trans>Certificate only</trans>
653 + <trans>Alleen certificaat</trans>
654 </entry>
655
656 <entry>
657 <base>CRT_WITH_PASS</base>
658 - <trans>Certificate and login/password</trans>
659 + <trans>Certificaat met login en wachtwoord</trans>
660 </entry>
661
662 <entry>
663 <base>DESC_RULES_PAGE</base>
664 - <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
665 + <trans><![CDATA[Deze pagina is voor het opzetten van configuratie "regels". Afhankelijk van het werkstation certificaat kunt U:<br> - Een vast IP adres aanwijzen<br> - Gateway verwijzing configureren<br> - Tijdelijk toegang weigeren<br> ]]></trans>
666 </entry>
667
668 <entry>
669 <base>DESC_RULES</base>
670 - <trans><![CDATA[<b>Actual rules</b>]]></trans>
671 + <trans><![CDATA[<b>Actuele regels</b>]]></trans>
672 </entry>
673 NO_RULE
674 <entry>
675 <base>NO_RULE</base>
676 - <trans><![CDATA[<b>There's no rule]]></trans>
677 + <trans><![CDATA[<b>Er zijn geen regels</b>]]></trans>
678 </entry>
679
680 <entry>
681 <base>DESC_ADD_RULE_BUTTON</base>
682 - <trans>Add a rule</trans>
683 + <trans>Voeg een regel toe</trans>
684 </entry>
685
686 <entry>
687 <base>COMMON_NAME</base>
688 - <trans>Common Name</trans>
689 + <trans>Algemene naam</trans>
690 </entry>
691
692 <entry>
693 @@ -106,7 +106,7 @@
694
695 <entry>
696 <base>GATEWAY_REDIRECTION</base>
697 - <trans>Gateway Redirection</trans>
698 + <trans>Gateway verwijzing</trans>
699 </entry>
700
701 <entry>
702 @@ -156,17 +156,17 @@
703
704 <entry>
705 <base>DESC_COMMON_NAME</base>
706 - <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
707 + <trans>Voer een algemene naam in. Als een werkstation verbinding maakt met een certificaat dat deze algemene naam bevat, zal de corresponderende configuratie toegepast worden.</trans>
708 </entry>
709
710 <entry>
711 <base>DESC_COMMENT</base>
712 - <trans>Voeg een opmerking in (optioneel)</trans>
713 + <trans>Voer een opmerking in (optioneel)</trans>
714 </entry>
715
716 <entry>
717 <base>DESC_RESERVED_IP</base>
718 - <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
719 + <trans>Als U een IP adres invoert zal dit altijd toegepast worden voor een werkstation met dit certificaat. Het IP adres moet in het lokale netwerk zijn (maar kan buiten het VPN bereik zijn). Let op dat dit IP adres niet door een ander werkstation in uw netwerk gebruikt word.</trans>
720 </entry>
721
722 <entry>
723 @@ -176,17 +176,17 @@
724
725 <entry>
726 <base>DESC_GW_REDIRECTION</base>
727 - <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
728 + <trans><![CDATA[Gateway verwijzing zal al het werkstation's verkeer doorsturen door de VPN verbinding. Dit beveiligt hun data wanneer zij met verbinding maken met onbeveiligde netwerken zoals WiFi hotspots. <b>Waarschuwing</b>: het aanzetten van deze optie kan Internet toegang vertragen (zowel voor het werkstation en de lokale netwerken)]]></trans>
729 </entry>
730
731 <entry>
732 <base>LABEL_GW_REDIRECTION</base>
733 - <trans>Gateway redirection</trans>
734 + <trans>Gateway verwijzing</trans>
735 </entry>
736
737 <entry>
738 <base>DESC_ACCESS</base>
739 - <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
740 + <trans>U kan een werkstation tijdelijk blokkeren. Dit is niet een hele sterke beveiliging. Als U een werkstation permanent wilt blokkeren, moet U het certificaat van dat werkstation innemen.</trans>
741 </entry>
742
743 <entry>
744 @@ -226,12 +226,12 @@
745
746 <entry>
747 <base>DESC_AUTH_TYPE</base>
748 - <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
749 + <trans>Kies de autorisatie methode. "Alleen certificaat" kan handig zijn als U werkstations moet verbinden zonder menselijke interventie, maar het voorziet niet in dezelfde niveau van beveiliging als "Certificaat met login en wachtwoord".</trans>
750 </entry>
751
752 <entry>
753 <base>DESC_START_POOL</base>
754 - <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
755 + <trans>Kies een IP adres serie voor VPN werkstations. Deze serie moet in het lokale netwerk passen. Controleer dat er geen andere werkstations zijn die IP adressen gebruiken in deze serie. Voer het eerste IP adres in</trans>
756 </entry>
757
758 <entry>
759 @@ -241,7 +241,7 @@
760
761 <entry>
762 <base>DESC_END_POOL</base>
763 - <trans>Voer het laatste IP adres is</trans>
764 + <trans>Voer het laatste IP adres in</trans>
765 </entry>
766
767 <entry>
768 @@ -251,32 +251,32 @@
769
770 <entry>
771 <base>DESC_CRT_CONFIG_PAGE</base>
772 - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
773 + <trans><![CDATA[Deze pagina is voor het configureren van de certificaten voor de OpenVPN dienst. OpenVPN vereist the volgende bestanden:<br> - Een Authoritative Certificate (CA). dit certificaat wordt gebruikt om werkstation certificaten te controleren<br> - Een Server Certificaat. Dit zal aan de werkstations gepresenteerd worden zodat zij zeker zijn dat ze met Uw server verbinding maken<br> - Een geheime sleutel geassocieerd met het Server Certificaat<br> - Een Diffie-Helman configuratie bestand. Dit staat dynamische sleutel uitwisseling toe.<br> - Een gedeelde geheime sleutel. Deze sleutel laat additionele TLS autorisatie toe.<br>]]></trans>
774 </entry>
775
776 <entry>
777 <base>DESC_CA_PEM</base>
778 - <trans>Enter the master certificate in pem format</trans>
779 + <trans>Voer het meester certificaat in pem formaat in</trans>
780 </entry>
781
782 <entry>
783 <base>DESC_CRT_PEM</base>
784 - <trans>Enter the server certificate in pem format</trans>
785 + <trans>Voer het server certificaat in pem formaat in</trans>
786 </entry>
787
788 <entry>
789 <base>DESC_KEY_PEM</base>
790 - <trans>Enter the secret key associated with the server certificate, in pem format</trans>
791 + <trans>Voer de geheime sleutel geassocieerd met het server certificaat in pem formaat in</trans>
792 </entry>
793
794 <entry>
795 <base>DESC_DH_PEM</base>
796 - <trans>Enter Diffie-Helman parameters</trans>
797 + <trans>Voer de Diffie-Helman configuratie informatie in</trans>
798 </entry>
799
800 <entry>
801 <base>DESC_TA_PEM</base>
802 - <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
803 + <trans>Voer de statische gedeelde sleutel in. Deze sleutel zal voor additionele authenticatie gebruikt worden. Deze sleutel is optioneel maar kan de beveiliging verstevigen</trans>
804 </entry>
805
806 <entry>
807 @@ -296,22 +296,22 @@
808
809 <entry>
810 <base>SHOW_SAMPLE_CONFIG</base>
811 - <trans>Datum en tijd configuratie</trans>
812 + <trans>Laat een functioneel werkstation configuratie bestand zien</trans>
813 </entry>
814
815 <entry>
816 <base>DESC_DISPLAY_CLIENT_CONF</base>
817 - <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
818 + <trans><![CDATA[Dit is een voorbeeld configuratie bestand voor gebruik op werkstations.<br>U zult ook het certificaat bestand in # PKCS12 formaat moeten downloaden (dit bevat het CA certificaat, het gebruikers certificaat en de gebruikers geheime sleutel).<br>]]></trans>
819 </entry>
820
821 <entry>
822 <base>REAL_IP</base>
823 - <trans>Real IP address</trans>
824 + <trans>Echt IP adres</trans>
825 </entry>
826
827 <entry>
828 <base>VIRTUAL_IP</base>
829 - <trans>VPN IP address</trans>
830 + <trans>VPN IP adres</trans>
831 </entry>
832
833 <entry>
834 @@ -362,7 +362,7 @@
835
836 <entry>
837 <base>BRIDGE_NOT_ENABLED</base>
838 - <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
839 + <trans><![CDATA[<span style="color:red">De brug dienst moet aanstaan.<br>De volgende commando's zullen het aanzetten:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
840 </entry>
841
842 <entry>
843 @@ -372,36 +372,36 @@
844
845 <entry>
846 <base>DESC_CRL_URL</base>
847 - <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
848 + <trans>Voer de URL voor het aanpassen van de CRL in. (als phpki aanwezig is op dezelfde server kunt U de standaard instelling laten).</trans>
849 </entry>
850
851 <entry>
852 <base>LABEL_CRL_URL</base>
853 - <trans>URL to update the CRL</trans>
854 + <trans>URL voor het aanpassen van de CRL</trans>
855 </entry>
856
857 <entry>
858 <base>LABEL_CA_PEM</base>
859 - <trans>CA certificate</trans>
860 + <trans>CA certificaat</trans>
861 </entry>
862
863 <entry>
864 <base>LABEL_CRT_PEM</base>
865 - <trans>Server certificate</trans>
866 + <trans>Server certificaat</trans>
867 </entry>
868
869 <entry>
870 <base>LABEL_KEY_PEM</base>
871 - <trans>Server private key</trans>
872 + <trans>Server privé sleutel</trans>
873 </entry>
874
875 <entry>
876 <base>LABEL_DH_PEM</base>
877 - <trans>DH parameters</trans>
878 + <trans>DH configuratie gegevens</trans>
879 </entry>
880
881 <entry>
882 <base>LABEL_TA_PEM</base>
883 - <trans>Static key</trans>
884 + <trans>Statische sleutel</trans>
885 </entry>
886 </lexicon>
887 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/pt-br/etc/e-smith/web/functions/openvpnbridge 2009-04-27 09:14:24.000000000 -0600
888 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/pt-br/etc/e-smith/web/functions/openvpnbridge 2009-04-27 09:29:10.000000000 -0600
889 @@ -11,12 +11,12 @@
890
891 <entry>
892 <base>LABEL_STATUS</base>
893 - <trans>Service Status</trans>
894 + <trans>Status do Serviço</trans>
895 </entry>
896
897 <entry>
898 <base>LABEL_AUTH_TYPE</base>
899 - <trans>Authentication mode</trans>
900 + <trans>Modo de autenticação</trans>
901 </entry>
902
903 <entry>
904 @@ -91,7 +91,7 @@
905
906 <entry>
907 <base>COMMON_NAME</base>
908 - <trans>Common Name</trans>
909 + <trans>Nome Comum</trans>
910 </entry>
911
912 <entry>
913 @@ -106,7 +106,7 @@
914
915 <entry>
916 <base>GATEWAY_REDIRECTION</base>
917 - <trans>Gateway Redirection</trans>
918 + <trans>Gateway de redirecionamento</trans>
919 </entry>
920
921 <entry>
922 @@ -126,7 +126,7 @@
923
924 <entry>
925 <base>DYNAMIC</base>
926 - <trans>Dynamic</trans>
927 + <trans>Dinâmico</trans>
928 </entry>
929
930 <entry>
931 @@ -141,62 +141,62 @@
932
933 <entry>
934 <base>ALLOWED</base>
935 - <trans>Allowed</trans>
936 + <trans>Permitido</trans>
937 </entry>
938
939 <entry>
940 <base>DENIED</base>
941 - <trans>Denied</trans>
942 + <trans>Negado</trans>
943 </entry>
944
945 <entry>
946 <base>DESC_ADD_OR_MODIFY_PAGE</base>
947 - <trans><![CDATA[<b>Create or modify</b>]]></trans>
948 + <trans><![CDATA[<b>Criar ou modificar</b>]]></trans>
949 </entry>
950
951 <entry>
952 <base>DESC_COMMON_NAME</base>
953 - <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
954 + <trans>Entre um nome comum. Se um cliente conecta com um certificado que tem esse nome comum, a configuração correspondente será aplicada.</trans>
955 </entry>
956
957 <entry>
958 <base>DESC_COMMENT</base>
959 - <trans>Modelo de filtro (opcional)</trans>
960 + <trans>Entre um comentário (opcional)</trans>
961 </entry>
962
963 <entry>
964 <base>DESC_RESERVED_IP</base>
965 - <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
966 + <trans>Se você digitar um endereço IP, ele será sempre designado para o cliente conectando com este certificado. Este endereço IP deve ser da sua rede local (mas fora da região da VPN). Assegure-se de que este IP não esteja em uso por outro dispositivo em sua rede.</trans>
967 </entry>
968
969 <entry>
970 <base>LABEL_RESERVED_IP</base>
971 - <trans>Reserved IP Address</trans>
972 + <trans>Endereço IP reservado</trans>
973 </entry>
974
975 <entry>
976 <base>DESC_GW_REDIRECTION</base>
977 - <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
978 + <trans><![CDATA[Gateway de redirecionamento encaminhará todo tráfego de seus clientes através da VPN. Isso protegerá seus dados quando eles conectam de redes inseguras como hotspots WiFi. <b>Aviso</b>: habilitando esta opção pode diminuir a velocidade de navegação na internet (tanto para seu cliente quanto para sua rede local)]]></trans>
979 </entry>
980
981 <entry>
982 <base>LABEL_GW_REDIRECTION</base>
983 - <trans>Gateway redirection</trans>
984 + <trans>Gateway de redirecionamento</trans>
985 </entry>
986
987 <entry>
988 <base>DESC_ACCESS</base>
989 - <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
990 + <trans>Você pode bloquear um cliente temporariamente. Isso não oferece uma segurança fore. Se você quer bloquear permanentemente um cliente, você deveria revogar o certificado dele.</trans>
991 </entry>
992
993 <entry>
994 <base>DESC_REMOVE_PAGE</base>
995 - <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
996 + <trans><![CDATA[<b>Você está prestes a remover a seguinte regra:</b>]]></trans>
997 </entry>
998
999 <entry>
1000 <base>DESC_CONNECTED_CLIENTS_PAGE</base>
1001 - <trans><![CDATA[This page will show you actually connected clients]]></trans>
1002 + <trans><![CDATA[Esta página lhe mostrará os clientes conectados nesse momento]]></trans>
1003 </entry>
1004
1005 <entry>
1006 @@ -206,12 +206,12 @@
1007
1008 <entry>
1009 <base>ERROR_CONNECT_TO_MANAGER</base>
1010 - <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
1011 + <trans><![CDATA[<b>Ocorreu um erro enquanto conectando ao Gerenciador. Verifique se o serviço está rodando.</b>]]></trans>
1012 </entry>
1013
1014 <entry>
1015 <base>NO_CLIENTS_CONNECTED</base>
1016 - <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
1017 + <trans><![CDATA[<b>Não há clientes conectados agora.</b>]]></trans>
1018 </entry>
1019
1020 <entry>
1021 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/sv/etc/e-smith/web/functions/openvpnbridge 2009-04-27 09:14:24.000000000 -0600
1022 +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/sv/etc/e-smith/web/functions/openvpnbridge 2009-04-27 09:29:11.000000000 -0600
1023 @@ -11,7 +11,7 @@
1024
1025 <entry>
1026 <base>LABEL_STATUS</base>
1027 - <trans>Service Status</trans>
1028 + <trans>Servicestatus</trans>
1029 </entry>
1030
1031 <entry>
1032 @@ -91,7 +91,7 @@
1033
1034 <entry>
1035 <base>COMMON_NAME</base>
1036 - <trans>Common Name</trans>
1037 + <trans>Gemensamt namn</trans>
1038 </entry>
1039
1040 <entry>
1041 @@ -106,7 +106,7 @@
1042
1043 <entry>
1044 <base>GATEWAY_REDIRECTION</base>
1045 - <trans>Gateway Redirection</trans>
1046 + <trans>Gateway vidarebefordran</trans>
1047 </entry>
1048
1049 <entry>
1050 @@ -121,12 +121,12 @@
1051
1052 <entry>
1053 <base>REMOVE</base>
1054 - <trans>Remove</trans>
1055 + <trans>Ta bort</trans>
1056 </entry>
1057
1058 <entry>
1059 <base>DYNAMIC</base>
1060 - <trans>Dynamic</trans>
1061 + <trans>Dynamisk</trans>
1062 </entry>
1063
1064 <entry>
1065 @@ -141,7 +141,7 @@
1066
1067 <entry>
1068 <base>ALLOWED</base>
1069 - <trans>Allowed</trans>
1070 + <trans>Tillåten</trans>
1071 </entry>
1072
1073 <entry>

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed