/[smecontribs]/rpms/smeserver-openvpn-bridge/contribs8/smeserver-openvpn-bridge-2.0-locale-2013-07-14.patch
ViewVC logotype

Annotation of /rpms/smeserver-openvpn-bridge/contribs8/smeserver-openvpn-bridge-2.0-locale-2013-07-14.patch

Parent Directory Parent Directory | Revision Log Revision Log | View Revision Graph Revision Graph


Revision 1.1 - (hide annotations) (download)
Sun Jul 14 23:22:25 2013 UTC (10 years, 10 months ago) by unnilennium
Branch: MAIN
CVS Tags: smeserver-openvpn-bridge-2_0-55_el5_sme, smeserver-openvpn-bridge-2_0-56_el5_sme, smeserver-openvpn-bridge-2_0-51_el5_sme, smeserver-openvpn-bridge-2_0-52_el5_sme, smeserver-openvpn-bridge-2_0-53_el5_sme, smeserver-openvpn-bridge-2_0-54_el5_sme, smeserver-openvpn-bridge-2_0-50_el5_sme, HEAD
* Sun Jul 14 2013 JP Pialasse <tests@pialasse.com> 2.0-50.sme
- apply locale 2013-07-14 patch

1 unnilennium 1.1 --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/bg/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.396914520 -0600
2     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/bg/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:33:58.886223681 -0600
3     @@ -251,7 +251,7 @@
4    
5     <entry>
6     <base>DESC_CRT_CONFIG_PAGE</base>
7     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
8     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
9     </entry>
10    
11     <entry>
12     @@ -296,7 +296,7 @@
13    
14     <entry>
15     <base>SHOW_SAMPLE_CONFIG</base>
16     - <trans>Конфигуриране на дата и час</trans>
17     + <trans>Display a functional client configuration file</trans>
18     </entry>
19    
20     <entry>
21     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/da/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.509912956 -0600
22     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/da/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:33:59.150220085 -0600
23     @@ -6,7 +6,7 @@
24    
25     <entry>
26     <base>DESC_FIRST_PAGE</base>
27     - <trans><![CDATA[På denne side kan du administrere bridged OpenVPN daemon.<br> Bridged mode tillader VPN klienter at have en IP adresse på det lokale netværk, og dermed adgang til alle ressourcer på det lokale netværk.<br><br>]]></trans>
28     + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
29     </entry>
30    
31     <entry>
32     @@ -51,12 +51,12 @@
33    
34     <entry>
35     <base>CRT_CONFIG_ERROR</base>
36     - <trans><![CDATA[<span style="color:red">Der er et problem med opsætningen af dine certifikater, du bør kontrollere opsætning.</span>]]></trans>
37     + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
38     </entry>
39    
40     <entry>
41     <base>CRT_CONFIG_OK</base>
42     - <trans><![CDATA[<span style="color:green">Certifikater er klar til brug</span>]]></trans>
43     + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
44     </entry>
45    
46     <entry>
47     @@ -71,17 +71,17 @@
48    
49     <entry>
50     <base>DESC_RULES_PAGE</base>
51     - <trans><![CDATA[På denne side kan du danne konfigurations-"regler". Afhængig af klientens certifikat kan du:<br> - Give ham en fast IP addresse<br> - Konfigure gatewayens viderestilling<br> - Midlertidigt nægte adgang<br> ]]></trans>
52     + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
53     </entry>
54    
55     <entry>
56     <base>DESC_RULES</base>
57     - <trans><![CDATA[<b>Aktuel regel</b>]]></trans>
58     + <trans><![CDATA[<b>Actual rules</b>]]></trans>
59     </entry>
60     NO_RULE
61     <entry>
62     <base>NO_RULE</base>
63     - <trans><![CDATA[<b>Der er ingen regel]]></trans>
64     + <trans><![CDATA[<b>There's no rule]]></trans>
65     </entry>
66    
67     <entry>
68     @@ -96,12 +96,12 @@
69    
70     <entry>
71     <base>IP_ADDRESS</base>
72     - <trans>IP adresse</trans>
73     + <trans>IP-adresse</trans>
74     </entry>
75    
76     <entry>
77     <base>COMMENT</base>
78     - <trans>Bemærkning</trans>
79     + <trans>Kommentar</trans>
80     </entry>
81    
82     <entry>
83     @@ -121,7 +121,7 @@
84    
85     <entry>
86     <base>REMOVE</base>
87     - <trans>Fjerne</trans>
88     + <trans>Remove</trans>
89     </entry>
90    
91     <entry>
92     @@ -151,7 +151,7 @@
93    
94     <entry>
95     <base>DESC_ADD_OR_MODIFY_PAGE</base>
96     - <trans><![CDATA[<b>Oprette eller ændre</b>]]></trans>
97     + <trans><![CDATA[<b>Create or modify</b>]]></trans>
98     </entry>
99    
100     <entry>
101     @@ -176,7 +176,7 @@
102    
103     <entry>
104     <base>DESC_GW_REDIRECTION</base>
105     - <trans><![CDATA[Gateway omadressering vil viderestille alle dine klienters trafik over VPN. Det kan beskytte deres data når de tilslutter fra usikre net so WIFI hotspots. <b>Advarsel</b>: aktivering af denne mulighed kan sløve internetadgangen (for for såvel klienter som dine lokale net)]]></trans>
106     + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
107     </entry>
108    
109     <entry>
110     @@ -191,12 +191,12 @@
111    
112     <entry>
113     <base>DESC_REMOVE_PAGE</base>
114     - <trans><![CDATA[<b>Du er ved at fjerne følgende regel:</b>]]></trans>
115     + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
116     </entry>
117    
118     <entry>
119     <base>DESC_CONNECTED_CLIENTS_PAGE</base>
120     - <trans><![CDATA[Denne side viser de aktuelt tilsluttede klienter]]></trans>
121     + <trans><![CDATA[This page will show you actually connected clients]]></trans>
122     </entry>
123    
124     <entry>
125     @@ -206,12 +206,12 @@
126    
127     <entry>
128     <base>ERROR_CONNECT_TO_MANAGER</base>
129     - <trans><![CDATA[<b>Fejl under forsøg på at forbinde til manager. Kontroller at tjenesten kører.</b>]]></trans>
130     + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
131     </entry>
132    
133     <entry>
134     <base>NO_CLIENTS_CONNECTED</base>
135     - <trans><![CDATA[<b>Der er aktuelt ikke tilsluttet nogen klienter.</b>]]></trans>
136     + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
137     </entry>
138    
139     <entry>
140     @@ -251,7 +251,7 @@
141    
142     <entry>
143     <base>DESC_CRT_CONFIG_PAGE</base>
144     - <trans><![CDATA[På denne side kan du konfigure certifikationsfilerne som bruges af OpenVPN daemon. OpenVPN skal bruge følgende filer:<br> - Et certificeringscenter (CA). Dette certifikat bruges til at kontrollere brugercertifikater<br> - Et server certifikat. Det vil blive præsenteret for brugeren så de er sikre på, at de forbinder til din server<br> - Den hemmelige nøgle tilknyttet servercertifikatet<br> - En Diffie-Helman parameter fil. Den vil tillade dynamisk nøgleudveksling<br> - En fælles hemmelig nøgle. Denne nøgle giver mulighed for ekstra TLS autencitet<br>]]></trans>
145     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
146     </entry>
147    
148     <entry>
149     @@ -301,7 +301,7 @@
150    
151     <entry>
152     <base>DESC_DISPLAY_CLIENT_CONF</base>
153     - <trans><![CDATA[Dette er et eksempel på en konfigurationsfil til klienter.<br>Du må også downloade certifikatet i # PKCS12 format (som indeholder CA certifikatet, brugercertifikatet og brugerens hemmelige nøgle).<br>]]></trans>
154     + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
155     </entry>
156    
157     <entry>
158     @@ -342,7 +342,7 @@
159    
160     <entry>
161     <base>CANCELED</base>
162     - <trans>Annuleret</trans>
163     + <trans>Cancelled</trans>
164     </entry>
165    
166     <entry>
167     @@ -362,7 +362,7 @@
168    
169     <entry>
170     <base>BRIDGE_NOT_ENABLED</base>
171     - <trans><![CDATA[<span style="color:red">Bridge service skal være startet.<br>Følgende kommando vil starte bridge service:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
172     + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
173     </entry>
174    
175     <entry>
176     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/de/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.415914257 -0600
177     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/de/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:33:59.414216489 -0600
178     @@ -161,7 +161,7 @@
179    
180     <entry>
181     <base>DESC_COMMENT</base>
182     - <trans>Filtermuster (optional)</trans>
183     + <trans>Enter a comment (Optional)</trans>
184     </entry>
185    
186     <entry>
187     @@ -241,7 +241,7 @@
188    
189     <entry>
190     <base>DESC_END_POOL</base>
191     - <trans>Im Internet sichtbare IP-Adressen</trans>
192     + <trans>Enter the last IP Address</trans>
193     </entry>
194    
195     <entry>
196     @@ -251,7 +251,7 @@
197    
198     <entry>
199     <base>DESC_CRT_CONFIG_PAGE</base>
200     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
201     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
202     </entry>
203    
204     <entry>
205     @@ -296,7 +296,7 @@
206    
207     <entry>
208     <base>SHOW_SAMPLE_CONFIG</base>
209     - <trans>Datums- und Zeiteinstellung</trans>
210     + <trans>Display a functional client configuration file</trans>
211     </entry>
212    
213     <entry>
214     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/el/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.416914243 -0600
215     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/el/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:33:59.679212881 -0600
216     @@ -116,12 +116,12 @@
217    
218     <entry>
219     <base>MODIFY</base>
220     - <trans>Modify</trans>
221     + <trans>Τροποποίηση</trans>
222     </entry>
223    
224     <entry>
225     <base>REMOVE</base>
226     - <trans>Remove</trans>
227     + <trans>Διαγραφή</trans>
228     </entry>
229    
230     <entry>
231     @@ -161,7 +161,7 @@
232    
233     <entry>
234     <base>DESC_COMMENT</base>
235     - <trans>Σχέδιο Φίλτρου (προαιρετικό)</trans>
236     + <trans>Enter a comment (Optional)</trans>
237     </entry>
238    
239     <entry>
240     @@ -241,7 +241,7 @@
241    
242     <entry>
243     <base>DESC_END_POOL</base>
244     - <trans>Διεύθυνση IP ορατή από το διαδίκτυο</trans>
245     + <trans>Enter the last IP Address</trans>
246     </entry>
247    
248     <entry>
249     @@ -251,7 +251,7 @@
250    
251     <entry>
252     <base>DESC_CRT_CONFIG_PAGE</base>
253     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
254     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
255     </entry>
256    
257     <entry>
258     @@ -296,7 +296,7 @@
259    
260     <entry>
261     <base>SHOW_SAMPLE_CONFIG</base>
262     - <trans>Ρύθμιση παραμέτρων ημερομηνίας και ώρας</trans>
263     + <trans>Display a functional client configuration file</trans>
264     </entry>
265    
266     <entry>
267     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/es/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.498913108 -0600
268     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/es/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:33:59.944209271 -0600
269     @@ -151,7 +151,7 @@
270    
271     <entry>
272     <base>DESC_ADD_OR_MODIFY_PAGE</base>
273     - <trans><![CDATA[<b>Crear o modificar</b>]]></trans>
274     + <trans><![CDATA[<b>Create or modify</b>]]></trans>
275     </entry>
276    
277     <entry>
278     @@ -181,7 +181,7 @@
279    
280     <entry>
281     <base>LABEL_GW_REDIRECTION</base>
282     - <trans>Pasarela de Redirección</trans>
283     + <trans>Gateway redirection</trans>
284     </entry>
285    
286     <entry>
287     @@ -251,7 +251,7 @@
288    
289     <entry>
290     <base>DESC_CRT_CONFIG_PAGE</base>
291     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
292     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
293     </entry>
294    
295     <entry>
296     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/et/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.369914895 -0600
297     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/et/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:00.209205663 -0600
298     @@ -251,7 +251,7 @@
299    
300     <entry>
301     <base>DESC_CRT_CONFIG_PAGE</base>
302     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
303     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
304     </entry>
305    
306     <entry>
307     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/fr/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.505913013 -0600
308     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/fr/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:00.475202042 -0600
309     @@ -6,7 +6,7 @@
310    
311     <entry>
312     <base>DESC_FIRST_PAGE</base>
313     - <trans><![CDATA[Cette page vous permet de gérer votre serveur OpenVPN en mode bridge.<br> Ce mode permet à vos clients d'obtenir une adresse IP sur le réseau interne, et ainsi d'accéder à toutes les ressources normalement réservées aux utilisateurs internes.<br><br>]]></trans>
314     + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
315     </entry>
316    
317     <entry>
318     @@ -51,12 +51,12 @@
319    
320     <entry>
321     <base>CRT_CONFIG_ERROR</base>
322     - <trans><![CDATA[<span style="color:red">La configuration des certificats ne semble pas correct, veuillez la vérifier</span>]]></trans>
323     + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
324     </entry>
325    
326     <entry>
327     <base>CRT_CONFIG_OK</base>
328     - <trans><![CDATA[<span style="color:green">Les certificats sont en place</span>]]></trans>
329     + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
330     </entry>
331    
332     <entry>
333     @@ -71,17 +71,17 @@
334    
335     <entry>
336     <base>DESC_RULES_PAGE</base>
337     - <trans><![CDATA[Cette page vous permet de créer des règles de configuration. Vous pouvez ainsi, en fonction du certificat présenté à la connexion:<br> - Attribuer une adresse IP fixe<br> - Configurer la redirection de passerelle<br> - Bloquer temporairement l'accès<br> ]]></trans>
338     + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
339     </entry>
340    
341     <entry>
342     <base>DESC_RULES</base>
343     - <trans><![CDATA[<b>Règles actuelles</b>]]></trans>
344     + <trans><![CDATA[<b>Actual rules</b>]]></trans>
345     </entry>
346     NO_RULE
347     <entry>
348     <base>NO_RULE</base>
349     - <trans><![CDATA[<b>Il n'y a aucune règle définie]]></trans>
350     + <trans><![CDATA[<b>There's no rule]]></trans>
351     </entry>
352    
353     <entry>
354     @@ -151,7 +151,7 @@
355    
356     <entry>
357     <base>DESC_ADD_OR_MODIFY_PAGE</base>
358     - <trans><![CDATA[<b>Créer ou modifier</b>]]></trans>
359     + <trans><![CDATA[<b>Create or modify</b>]]></trans>
360     </entry>
361    
362     <entry>
363     @@ -176,7 +176,7 @@
364    
365     <entry>
366     <base>DESC_GW_REDIRECTION</base>
367     - <trans><![CDATA[La redirection de passerelle redirigera tout le trafic des clients à travers le tunnel. Cela permet de protéger les données lorsque les clients se connectent depuis des réseaux peu sécurisés comme des hotspots WiFi. <b>Attention:<b> l'activation de cette option peut ralentir votre accès internet (à la fois pour le client, et pour les réseaux internes)]]></trans>
368     + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
369     </entry>
370    
371     <entry>
372     @@ -191,12 +191,12 @@
373    
374     <entry>
375     <base>DESC_REMOVE_PAGE</base>
376     - <trans><![CDATA[<b>Vous êtes sur le point de supprimer la règle suivante:</b>]]></trans>
377     + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
378     </entry>
379    
380     <entry>
381     <base>DESC_CONNECTED_CLIENTS_PAGE</base>
382     - <trans><![CDATA[Cette page vous permet de voir les clients effectivement connectés]]></trans>
383     + <trans><![CDATA[This page will show you actually connected clients]]></trans>
384     </entry>
385    
386     <entry>
387     @@ -206,12 +206,12 @@
388    
389     <entry>
390     <base>ERROR_CONNECT_TO_MANAGER</base>
391     - <trans><![CDATA[<b>Une erreur est survenue lors de la connexion à l'interface de contrôle. Vérifiez que le service est activé</b>]]></trans>
392     + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
393     </entry>
394    
395     <entry>
396     <base>NO_CLIENTS_CONNECTED</base>
397     - <trans><![CDATA[<b>Il n'y a aucun client connecté actuellement</b>]]></trans>
398     + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
399     </entry>
400    
401     <entry>
402     @@ -251,7 +251,7 @@
403    
404     <entry>
405     <base>DESC_CRT_CONFIG_PAGE</base>
406     - <trans><![CDATA[Cette page vous permet de configurer les certificats utilisés par le démon OpenVPN. Pour fonctionner, OpenVPN à besoin des fichiers suivant:<br> - Un certificat autoritaire. C'est lui qui permettra de vérifier que les clients sont de confiance<br> - Un certificat serveur. C'est lui qui sera présenté aux clients<br> - Une clef secrète associé au certificat du serveur<br> - Un fichier de paramètre Diffie-Helman. Il permettra l'échange de clef de session<br> - Une clef partagée. Cette clef permet d'utiliser une authentification TLS supplémentaire<br> ]]></trans>
407     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
408     </entry>
409    
410     <entry>
411     @@ -301,7 +301,7 @@
412    
413     <entry>
414     <base>DESC_DISPLAY_CLIENT_CONF</base>
415     - <trans><![CDATA[Ceci est un exemple de configuration fonctionnelle à déposer sur les postes clients.<br>Vous devez également télécharger sur le poste du client le fichier de certification au format #PKCS12 (qui comprend le certificat de l'AC, le certificat utilisateur ainsi que la clef privée de l'utilisateur).<br>]]></trans>
416     + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
417     </entry>
418    
419     <entry>
420     @@ -362,7 +362,7 @@
421    
422     <entry>
423     <base>BRIDGE_NOT_ENABLED</base>
424     - <trans><![CDATA[<span style="color:red">Le service bridge doit être activé.<br>Les commandes suivantes permettrons de l'activer:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
425     + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
426     </entry>
427    
428     <entry>
429     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/he/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.499913094 -0600
430     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/he/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:00.739198447 -0600
431     @@ -251,7 +251,7 @@
432    
433     <entry>
434     <base>DESC_CRT_CONFIG_PAGE</base>
435     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
436     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
437     </entry>
438    
439     <entry>
440     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/hu/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.417914229 -0600
441     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/hu/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:01.004194835 -0600
442     @@ -161,7 +161,7 @@
443    
444     <entry>
445     <base>DESC_COMMENT</base>
446     - <trans>Szűrési feltétel (opcionális)</trans>
447     + <trans>Enter a comment (Optional)</trans>
448     </entry>
449    
450     <entry>
451     @@ -241,7 +241,7 @@
452    
453     <entry>
454     <base>DESC_END_POOL</base>
455     - <trans>Interneten látható IP cím</trans>
456     + <trans>Enter the last IP Address</trans>
457     </entry>
458    
459     <entry>
460     @@ -251,7 +251,7 @@
461    
462     <entry>
463     <base>DESC_CRT_CONFIG_PAGE</base>
464     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
465     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
466     </entry>
467    
468     <entry>
469     @@ -296,7 +296,7 @@
470    
471     <entry>
472     <base>SHOW_SAMPLE_CONFIG</base>
473     - <trans>Dátum és idő beállítása</trans>
474     + <trans>Display a functional client configuration file</trans>
475     </entry>
476    
477     <entry>
478     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/id/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.292915961 -0600
479     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/id/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:01.247191524 -0600
480     @@ -161,7 +161,7 @@
481    
482     <entry>
483     <base>DESC_COMMENT</base>
484     - <trans>Filter Pattern (opsional)</trans>
485     + <trans>Enter a comment (Optional)</trans>
486     </entry>
487    
488     <entry>
489     @@ -241,7 +241,7 @@
490    
491     <entry>
492     <base>DESC_END_POOL</base>
493     - <trans>Alamat IP terhubung Internet</trans>
494     + <trans>Enter the last IP Address</trans>
495     </entry>
496    
497     <entry>
498     @@ -251,7 +251,7 @@
499    
500     <entry>
501     <base>DESC_CRT_CONFIG_PAGE</base>
502     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
503     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
504     </entry>
505    
506     <entry>
507     @@ -296,7 +296,7 @@
508    
509     <entry>
510     <base>SHOW_SAMPLE_CONFIG</base>
511     - <trans>Konfigurasi tanggal dan waktu</trans>
512     + <trans>Display a functional client configuration file</trans>
513     </entry>
514    
515     <entry>
516     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/it/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.438913939 -0600
517     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/it/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:01.514187889 -0600
518     @@ -6,7 +6,7 @@
519    
520     <entry>
521     <base>DESC_FIRST_PAGE</base>
522     - <trans><![CDATA[Questa scheda consente di gestire il daemon OpenVPN su una connessione bridged.<br> La modalità Bridged consente ai client VPN di ottenere un indirizzo IP sulla rete locale, garantendo così l'accesso a tutte le risorse della rete locale.<br><br>]]></trans>
523     + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
524     </entry>
525    
526     <entry>
527     @@ -51,12 +51,12 @@
528    
529     <entry>
530     <base>CRT_CONFIG_ERROR</base>
531     - <trans><![CDATA[<span style="color:red">Si è verificato un problema dei tuoi certificati; controllali.</span>]]></trans>
532     + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
533     </entry>
534    
535     <entry>
536     <base>CRT_CONFIG_OK</base>
537     - <trans><![CDATA[<span style="color:green">I certificati sono pronti</span>]]></trans>
538     + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
539     </entry>
540    
541     <entry>
542     @@ -71,17 +71,17 @@
543    
544     <entry>
545     <base>DESC_RULES_PAGE</base>
546     - <trans><![CDATA[Questa scheda consente la creazione di "regole" di configurazione. In funzione del certificato del client, è possibile:<br> - Assegnare un indirizzo IP fisso<br> - Configurare il reindirizzamento del gateway<br> - Negare temporaneamente l'accesso<br> ]]></trans>
547     + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
548     </entry>
549    
550     <entry>
551     <base>DESC_RULES</base>
552     - <trans><![CDATA[<b>Regole effettive</b>]]></trans>
553     + <trans><![CDATA[<b>Actual rules</b>]]></trans>
554     </entry>
555     NO_RULE
556     <entry>
557     <base>NO_RULE</base>
558     - <trans><![CDATA[<b>Non ci sono regole]]></trans>
559     + <trans><![CDATA[<b>There's no rule]]></trans>
560     </entry>
561    
562     <entry>
563     @@ -151,7 +151,7 @@
564    
565     <entry>
566     <base>DESC_ADD_OR_MODIFY_PAGE</base>
567     - <trans><![CDATA[<b>Crea o modifica</b>]]></trans>
568     + <trans><![CDATA[<b>Create or modify</b>]]></trans>
569     </entry>
570    
571     <entry>
572     @@ -176,7 +176,7 @@
573    
574     <entry>
575     <base>DESC_GW_REDIRECTION</base>
576     - <trans><![CDATA[Il reindirizzamento del gateway inoltrerà tutto il traffico dei client attraverso la VPN. Ciò proteggerà i dati in caso di connessione da reti non sicure come gli hotspot WIFI. <b>Attenzione</b>: l'abilitazione di questa opzione può rallentare la velocità di connessione ad internet (sia per i client che per le reti locali)]]></trans>
577     + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
578     </entry>
579    
580     <entry>
581     @@ -191,12 +191,12 @@
582    
583     <entry>
584     <base>DESC_REMOVE_PAGE</base>
585     - <trans><![CDATA[<b>Si sta per eliminare la seguente regola:</b>]]></trans>
586     + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
587     </entry>
588    
589     <entry>
590     <base>DESC_CONNECTED_CLIENTS_PAGE</base>
591     - <trans><![CDATA[Questa pagina visualizzerà i client attualmente collegati]]></trans>
592     + <trans><![CDATA[This page will show you actually connected clients]]></trans>
593     </entry>
594    
595     <entry>
596     @@ -206,12 +206,12 @@
597    
598     <entry>
599     <base>ERROR_CONNECT_TO_MANAGER</base>
600     - <trans><![CDATA[<b>Si è verificato un errore nell'apertura della pagina di configurazione. Verificare che il servizio sia attivo.</b>]]></trans>
601     + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
602     </entry>
603    
604     <entry>
605     <base>NO_CLIENTS_CONNECTED</base>
606     - <trans><![CDATA[<b>Al momento non ci sono client connessi.</b>]]></trans>
607     + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
608     </entry>
609    
610     <entry>
611     @@ -251,7 +251,7 @@
612    
613     <entry>
614     <base>DESC_CRT_CONFIG_PAGE</base>
615     - <trans><![CDATA[Questascheda permette di configurare i file dei certificati utilizzati dal daemon OpenVPN. Open VPN necessita dei seguenti file:<br> - Un certificato di autenticazione (CA). Il certificati viene utilizzato per verificare i certificati dei client<br> - Un certificato server. Il certificato viene esibito ai client per assicurare che la connessione viene stabilita con il server corretto.<br> - La chiave segreta associata con il certificato del server<br> - Un file di parametri Diffie-Helman. Consentirà un cambio dinamico della chiave<br> - Una chiave segreta condivisa. Questa chiave consente un'autenticazione TLS aggiuntiva<br>]]></trans>
616     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
617     </entry>
618    
619     <entry>
620     @@ -301,7 +301,7 @@
621    
622     <entry>
623     <base>DESC_DISPLAY_CLIENT_CONF</base>
624     - <trans><![CDATA[Questo è un file di configurazione di esempio utilizzabile su un client.<br>Deve anche essere scaricato il file di certificazione in formato # PKCS12 (che contiene il certificato CA, il certificato utente e la chiave segreta).<br>]]></trans>
625     + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
626     </entry>
627    
628     <entry>
629     @@ -362,7 +362,7 @@
630    
631     <entry>
632     <base>BRIDGE_NOT_ENABLED</base>
633     - <trans><![CDATA[<span style="color:red">Il servizio "bridge" deve essere abilitato.<br>Il comandi per abilitarlo sono i seguenti:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
634     + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
635     </entry>
636    
637     <entry>
638     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/ja/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.418914216 -0600
639     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/ja/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:01.780184265 -0600
640     @@ -251,7 +251,7 @@
641    
642     <entry>
643     <base>DESC_CRT_CONFIG_PAGE</base>
644     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
645     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
646     </entry>
647    
648     <entry>
649     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/nb/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.418914216 -0600
650     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/nb/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:02.044180672 -0600
651     @@ -161,7 +161,7 @@
652    
653     <entry>
654     <base>DESC_COMMENT</base>
655     - <trans>Filter mønster (valgfritt)</trans>
656     + <trans>Enter a comment (Optional)</trans>
657     </entry>
658    
659     <entry>
660     @@ -241,7 +241,7 @@
661    
662     <entry>
663     <base>DESC_END_POOL</base>
664     - <trans>Internett Synlig IP adresse</trans>
665     + <trans>Enter the last IP Address</trans>
666     </entry>
667    
668     <entry>
669     @@ -251,7 +251,7 @@
670    
671     <entry>
672     <base>DESC_CRT_CONFIG_PAGE</base>
673     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
674     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
675     </entry>
676    
677     <entry>
678     @@ -296,7 +296,7 @@
679    
680     <entry>
681     <base>SHOW_SAMPLE_CONFIG</base>
682     - <trans>Dato og tidsinnstillinger</trans>
683     + <trans>Display a functional client configuration file</trans>
684     </entry>
685    
686     <entry>
687     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/nl/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.499913094 -0600
688     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/nl/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:02.313177006 -0600
689     @@ -251,7 +251,7 @@
690    
691     <entry>
692     <base>DESC_CRT_CONFIG_PAGE</base>
693     - <trans><![CDATA[Deze pagina is voor het configureren van de certificaten voor de OpenVPN dienst. OpenVPN vereist the volgende bestanden: - Een Authoritative Certificate (CA). dit certificaat wordt gebruikt om werkstation certificaten te controleren<br> - Een Server Certificaat. Dit zal aan de werkstations gepresenteerd worden zodat zij zeker zijn dat ze met Uw server verbinding maken<br> - Een geheime sleutel geassocieerd met het Server Certificaat<br> - Een Diffie-Helman configuratie bestand. Dit staat dynamische sleutel uitwisseling toe.<br> - Een gedeelde geheime sleutel. Deze sleutel laat additionele TLS autorisatie toe.<br>]]></trans>
694     + <trans><![CDATA[Deze pagina is voor het configureren van OpenVPN certificaten. OpenVPN vereist de volgende bestanden: - Een Authoritative Certificate (CA). Dit certificaat wordt gebruikt om werkstation certificaten te controleren.<br> - Een Server Certificaat. Dit zal aan de werkstations gepresenteerd worden zodat zij zeker zijn dat ze met Uw server verbinding maken.<br> - Een geheime sleutel geassocieerd met het Server Certificaat.<br> - Een Diffie-Helman configuratie bestand. Dit staat dynamische sleutel uitwisseling toe.<br> - Een gedeelde geheime sleutel. Deze sleutel laat additionele TLS autorisatie toe.<br>]]></trans>
695     </entry>
696    
697     <entry>
698     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/pl/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.419914202 -0600
699     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/pl/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:02.600173098 -0600
700     @@ -251,7 +251,7 @@
701    
702     <entry>
703     <base>DESC_CRT_CONFIG_PAGE</base>
704     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
705     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
706     </entry>
707    
708     <entry>
709     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/pt/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.419914202 -0600
710     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/pt/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:02.898169039 -0600
711     @@ -161,7 +161,7 @@
712    
713     <entry>
714     <base>DESC_COMMENT</base>
715     - <trans>Modelo de filtro (opcional)</trans>
716     + <trans>Enter a comment (Optional)</trans>
717     </entry>
718    
719     <entry>
720     @@ -241,7 +241,7 @@
721    
722     <entry>
723     <base>DESC_END_POOL</base>
724     - <trans>Endereço IP de Internet Visivel</trans>
725     + <trans>Enter the last IP Address</trans>
726     </entry>
727    
728     <entry>
729     @@ -251,7 +251,7 @@
730    
731     <entry>
732     <base>DESC_CRT_CONFIG_PAGE</base>
733     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
734     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
735     </entry>
736    
737     <entry>
738     @@ -296,7 +296,7 @@
739    
740     <entry>
741     <base>SHOW_SAMPLE_CONFIG</base>
742     - <trans>Configuração de data e hora</trans>
743     + <trans>Display a functional client configuration file</trans>
744     </entry>
745    
746     <entry>
747     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/pt-br/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.500913080 -0600
748     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/pt-br/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:03.205164861 -0600
749     @@ -6,7 +6,7 @@
750    
751     <entry>
752     <base>DESC_FIRST_PAGE</base>
753     - <trans><![CDATA[Esta página permite que você gerencia o daemon OpenVPN bridged.Modo Bridged permite aos clientes usando VPN ter um endereço IP na rede local tendo assim acesso a todos recursos nela disponibilizados.<br><br>]]></trans>
754     + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
755     </entry>
756    
757     <entry>
758     @@ -51,12 +51,12 @@
759    
760     <entry>
761     <base>CRT_CONFIG_ERROR</base>
762     - <trans><![CDATA[<span style="color:red">Há um problem com a configuração dos seus certificados, você precisa verificar novamente.</span>]]></trans>
763     + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
764     </entry>
765    
766     <entry>
767     <base>CRT_CONFIG_OK</base>
768     - <trans><![CDATA[<span style="color:green">Os certificates estão prontos</span>]]></trans>
769     + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
770     </entry>
771    
772     <entry>
773     @@ -71,17 +71,17 @@
774    
775     <entry>
776     <base>DESC_RULES_PAGE</base>
777     - <trans><![CDATA[Esta página permite você criar "perfis" de configuração. Dependendo do certificado de um cliente você pode:- Dar-lhe um endereço IP fixo<br> - Configurar um redirecionamento do gateway <br> - Temporariamente bloquear o acesso<br> ]]></trans>
778     + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
779     </entry>
780    
781     <entry>
782     <base>DESC_RULES</base>
783     - <trans><![CDATA[<b>Perfis Atuais</b>]]></trans>
784     + <trans><![CDATA[<b>Actual rules</b>]]></trans>
785     </entry>
786     NO_RULE
787     <entry>
788     <base>NO_RULE</base>
789     - <trans><![CDATA[<b>Não há perfis]]></trans>
790     + <trans><![CDATA[<b>There's no rule]]></trans>
791     </entry>
792    
793     <entry>
794     @@ -151,7 +151,7 @@
795    
796     <entry>
797     <base>DESC_ADD_OR_MODIFY_PAGE</base>
798     - <trans><![CDATA[<b>Criar ou modificar</b>]]></trans>
799     + <trans><![CDATA[<b>Create or modify</b>]]></trans>
800     </entry>
801    
802     <entry>
803     @@ -176,7 +176,7 @@
804    
805     <entry>
806     <base>DESC_GW_REDIRECTION</base>
807     - <trans><![CDATA[Gateway de redirecionamento encaminhará todo tráfego de seus clientes através da VPN. Isso protegerá seus dados quando eles conectam de redes inseguras como hotspots WiFi. <b>Aviso</b>: habilitando esta opção pode diminuir a velocidade de navegação na internet (tanto para seu cliente quanto para sua rede local)]]></trans>
808     + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
809     </entry>
810    
811     <entry>
812     @@ -191,12 +191,12 @@
813    
814     <entry>
815     <base>DESC_REMOVE_PAGE</base>
816     - <trans><![CDATA[<b>Você está prestes a remover a seguinte regra:</b>]]></trans>
817     + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
818     </entry>
819    
820     <entry>
821     <base>DESC_CONNECTED_CLIENTS_PAGE</base>
822     - <trans><![CDATA[Esta página lhe mostrará os clientes realmente conectados]]></trans>
823     + <trans><![CDATA[This page will show you actually connected clients]]></trans>
824     </entry>
825    
826     <entry>
827     @@ -206,12 +206,12 @@
828    
829     <entry>
830     <base>ERROR_CONNECT_TO_MANAGER</base>
831     - <trans><![CDATA[<b>Ocorreu um erro enquanto conectando ao Gerenciador. Verifique se o serviço está rodando.</b>]]></trans>
832     + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
833     </entry>
834    
835     <entry>
836     <base>NO_CLIENTS_CONNECTED</base>
837     - <trans><![CDATA[<b>Não há clientes conectados agora.</b>]]></trans>
838     + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
839     </entry>
840    
841     <entry>
842     @@ -251,7 +251,7 @@
843    
844     <entry>
845     <base>DESC_CRT_CONFIG_PAGE</base>
846     - <trans><![CDATA[Esta página permite que você configure os arquivos de certificação usados pelo daemon OpenVPN. OpenVPN precisa dos seguintes arquivos <br> - Uma autoridade certificadora (CA). Este certificado é usado para verificar os certificados dos clientes<br> - Um certificado de servidor. Ele será mostrado para o cliente para que este saiba que está se conectando ao seu servidor<br> - A chave secreta associada com o certificado do servidor<br> - Um arquivo de parâmetro Diffie-Helman. Ele permite a troca dinâmica de chave<br> - Uma chave secreta compartilhada. Esta chave permitirá uma autenticação TLS adicional<br>]]></trans>
847     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
848     </entry>
849    
850     <entry>
851     @@ -301,7 +301,7 @@
852    
853     <entry>
854     <base>DESC_DISPLAY_CLIENT_CONF</base>
855     - <trans><![CDATA[Este é um exemplo de arquivo de configuração para ser usado em clientes.Você também deve baixar o arquivo de certificação no formato # PKCS12 (o qual contém o certificado CA, o certificado do usuário e a chave secreta do usuário).<br>]]></trans>
856     + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
857     </entry>
858    
859     <entry>
860     @@ -362,7 +362,7 @@
861    
862     <entry>
863     <base>BRIDGE_NOT_ENABLED</base>
864     - <trans><![CDATA[<span style="color:red">O serviço de bridge precisa estar ativado.<br>Os seguintes comandos irão habilitá-lo:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
865     + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
866     </entry>
867    
868     <entry>
869     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/ro/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.341915282 -0600
870     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/ro/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:03.476161167 -0600
871     @@ -116,12 +116,12 @@
872    
873     <entry>
874     <base>MODIFY</base>
875     - <trans>Modify</trans>
876     + <trans>Modifică</trans>
877     </entry>
878    
879     <entry>
880     <base>REMOVE</base>
881     - <trans>Eliminare</trans>
882     + <trans>Remove</trans>
883     </entry>
884    
885     <entry>
886     @@ -131,7 +131,7 @@
887    
888     <entry>
889     <base>ENABLED</base>
890     - <trans>Enabled</trans>
891     + <trans>Activat</trans>
892     </entry>
893    
894     <entry>
895     @@ -201,7 +201,7 @@
896    
897     <entry>
898     <base>REFRESH</base>
899     - <trans>Refresh</trans>
900     + <trans>Reactualizează</trans>
901     </entry>
902    
903     <entry>
904     @@ -251,7 +251,7 @@
905    
906     <entry>
907     <base>DESC_CRT_CONFIG_PAGE</base>
908     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
909     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
910     </entry>
911    
912     <entry>
913     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/ru/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.297915891 -0600
914     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/ru/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:03.741157558 -0600
915     @@ -11,42 +11,42 @@
916    
917     <entry>
918     <base>LABEL_STATUS</base>
919     - <trans>Service Status</trans>
920     + <trans>Состояние службы</trans>
921     </entry>
922    
923     <entry>
924     <base>LABEL_AUTH_TYPE</base>
925     - <trans>Authentication mode</trans>
926     + <trans>Режим аутентификации</trans>
927     </entry>
928    
929     <entry>
930     <base>LABEL_IP_POOL</base>
931     - <trans>IP Address range</trans>
932     + <trans>Диапазон IP-адресов</trans>
933     </entry>
934    
935     <entry>
936     <base>DESC_RULE_BUTTON</base>
937     - <trans>Configuration rules management</trans>
938     + <trans>Управление конфигурацией правил</trans>
939     </entry>
940    
941     <entry>
942     <base>DESC_SHOW_CLIENTS_BUTTON</base>
943     - <trans>Display connected clients</trans>
944     + <trans>Показать подключенных клиентов</trans>
945     </entry>
946    
947     <entry>
948     <base>DESC_CONFIG_BUTTON</base>
949     - <trans>Service configuration</trans>
950     + <trans>Конфигурация службы</trans>
951     </entry>
952    
953     <entry>
954     <base>DESC_CRT_CONFIG_BUTTON</base>
955     - <trans>Certificates configuration</trans>
956     + <trans>Конфигурация сертификатов</trans>
957     </entry>
958    
959     <entry>
960     <base>LABEL_CRT_STATUS</base>
961     - <trans>Certificates status</trans>
962     + <trans>Состояние сертификатов</trans>
963     </entry>
964    
965     <entry>
966     @@ -61,12 +61,12 @@
967    
968     <entry>
969     <base>CRT_ONLY</base>
970     - <trans>Certificate only</trans>
971     + <trans>Только сертификат</trans>
972     </entry>
973    
974     <entry>
975     <base>CRT_WITH_PASS</base>
976     - <trans>Certificate and login/password</trans>
977     + <trans>Сертификат и логин/пароль</trans>
978     </entry>
979    
980     <entry>
981     @@ -86,12 +86,12 @@
982    
983     <entry>
984     <base>DESC_ADD_RULE_BUTTON</base>
985     - <trans>Add a rule</trans>
986     + <trans>Добавить правило</trans>
987     </entry>
988    
989     <entry>
990     <base>COMMON_NAME</base>
991     - <trans>Common Name</trans>
992     + <trans>Общее имя</trans>
993     </entry>
994    
995     <entry>
996     @@ -126,7 +126,7 @@
997    
998     <entry>
999     <base>DYNAMIC</base>
1000     - <trans>Dynamic</trans>
1001     + <trans>Динамический</trans>
1002     </entry>
1003    
1004     <entry>
1005     @@ -141,12 +141,12 @@
1006    
1007     <entry>
1008     <base>ALLOWED</base>
1009     - <trans>Allowed</trans>
1010     + <trans>Разрешён</trans>
1011     </entry>
1012    
1013     <entry>
1014     <base>DENIED</base>
1015     - <trans>Denied</trans>
1016     + <trans>Запрешён</trans>
1017     </entry>
1018    
1019     <entry>
1020     @@ -161,7 +161,7 @@
1021    
1022     <entry>
1023     <base>DESC_COMMENT</base>
1024     - <trans>Enter a comment (Optional)</trans>
1025     + <trans>Введите комментарий (необязательно)</trans>
1026     </entry>
1027    
1028     <entry>
1029     @@ -171,7 +171,7 @@
1030    
1031     <entry>
1032     <base>LABEL_RESERVED_IP</base>
1033     - <trans>Reserved IP Address</trans>
1034     + <trans>Зарезервированные IP-адреса</trans>
1035     </entry>
1036    
1037     <entry>
1038     @@ -201,7 +201,7 @@
1039    
1040     <entry>
1041     <base>REFRESH</base>
1042     - <trans>Refresh</trans>
1043     + <trans>Обновить</trans>
1044     </entry>
1045    
1046     <entry>
1047     @@ -216,12 +216,12 @@
1048    
1049     <entry>
1050     <base>DESC_CONFIG_PAGE</base>
1051     - <trans>This page lets you configure the service</trans>
1052     + <trans>На этой странице вы можете сконфигурировать службу</trans>
1053     </entry>
1054    
1055     <entry>
1056     <base>DESC_STATUS</base>
1057     - <trans>Do you want to enable the service ?</trans>
1058     + <trans>Вы хотите включить службу ?</trans>
1059     </entry>
1060    
1061     <entry>
1062     @@ -236,37 +236,37 @@
1063    
1064     <entry>
1065     <base>LABEL_START_POOL</base>
1066     - <trans>First IP Address</trans>
1067     + <trans>Первый IP-адрес</trans>
1068     </entry>
1069    
1070     <entry>
1071     <base>DESC_END_POOL</base>
1072     - <trans>Видимый в интернет IP адрес</trans>
1073     + <trans>Введите последний IP-адрес</trans>
1074     </entry>
1075    
1076     <entry>
1077     <base>LABEL_END_POOL</base>
1078     - <trans>Last IP Address</trans>
1079     + <trans>Последний IP-адрес</trans>
1080     </entry>
1081    
1082     <entry>
1083     <base>DESC_CRT_CONFIG_PAGE</base>
1084     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1085     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1086     </entry>
1087    
1088     <entry>
1089     <base>DESC_CA_PEM</base>
1090     - <trans>Enter the master certificate in pem format</trans>
1091     + <trans>Введите основной сертификат в формате pem</trans>
1092     </entry>
1093    
1094     <entry>
1095     <base>DESC_CRT_PEM</base>
1096     - <trans>Enter the server certificate in pem format</trans>
1097     + <trans>Введите сертификат сервера в формате pem</trans>
1098     </entry>
1099    
1100     <entry>
1101     <base>DESC_KEY_PEM</base>
1102     - <trans>Enter the secret key associated with the server certificate, in pem format</trans>
1103     + <trans>Введите секретный ключ, связанный с сертификатом сервера в формате pem</trans>
1104     </entry>
1105    
1106     <entry>
1107     @@ -281,22 +281,22 @@
1108    
1109     <entry>
1110     <base>SUCCESS</base>
1111     - <trans>The new settings have been saved</trans>
1112     + <trans>Новые параметры были сохранены</trans>
1113     </entry>
1114    
1115     <entry>
1116     <base>NOT_A_VALID_IP</base>
1117     - <trans>You have to enter a valid IP number</trans>
1118     + <trans>Вы должны ввести действительный номер IP</trans>
1119     </entry>
1120    
1121     <entry>
1122     <base>NOT_IN_LOCAL_NET</base>
1123     - <trans>You have to enter an IP address in your local network</trans>
1124     + <trans>Вы должны ввести IP-адрес в вашей локальной сети</trans>
1125     </entry>
1126    
1127     <entry>
1128     <base>SHOW_SAMPLE_CONFIG</base>
1129     - <trans>Настройка даты и времени</trans>
1130     + <trans>Display a functional client configuration file</trans>
1131     </entry>
1132    
1133     <entry>
1134     @@ -306,22 +306,22 @@
1135    
1136     <entry>
1137     <base>REAL_IP</base>
1138     - <trans>Real IP address</trans>
1139     + <trans>Реальный IP-адрес</trans>
1140     </entry>
1141    
1142     <entry>
1143     <base>VIRTUAL_IP</base>
1144     - <trans>VPN IP address</trans>
1145     + <trans>IP-адрес VPN</trans>
1146     </entry>
1147    
1148     <entry>
1149     <base>SENT</base>
1150     - <trans>Bytes sent</trans>
1151     + <trans>Байт отправлено</trans>
1152     </entry>
1153    
1154     <entry>
1155     <base>RECEIVED</base>
1156     - <trans>Bytes received</trans>
1157     + <trans>Байт получено</trans>
1158     </entry>
1159    
1160     <entry>
1161     @@ -331,18 +331,18 @@
1162    
1163     <entry>
1164     <base>DISCONNECT</base>
1165     - <trans>Disconnect</trans>
1166     + <trans>Отключить</trans>
1167     </entry>
1168    
1169     <entry>
1170     <base>BAD_VALUE</base>
1171     - <trans>Incorrect value</trans>
1172     + <trans>Неверное значение</trans>
1173     </entry>
1174    
1175    
1176     <entry>
1177     <base>CANCELED</base>
1178     - <trans>Cancelled</trans>
1179     + <trans>Отменено</trans>
1180     </entry>
1181    
1182     <entry>
1183     @@ -352,7 +352,7 @@
1184    
1185     <entry>
1186     <base>CLIENT_DISCONNECTED</base>
1187     - <trans>The client has been disconnected</trans>
1188     + <trans>Клиент был отключен</trans>
1189     </entry>
1190    
1191     <entry>
1192     @@ -367,7 +367,7 @@
1193    
1194     <entry>
1195     <base>NOT_A_VALID_URL</base>
1196     - <trans>"{$string}" isn't a valid URL</trans>
1197     + <trans>"{$string}" не допустимый URL</trans>
1198     </entry>
1199    
1200     <entry>
1201     @@ -382,26 +382,26 @@
1202    
1203     <entry>
1204     <base>LABEL_CA_PEM</base>
1205     - <trans>CA certificate</trans>
1206     + <trans>CA сертификат</trans>
1207     </entry>
1208    
1209     <entry>
1210     <base>LABEL_CRT_PEM</base>
1211     - <trans>Server certificate</trans>
1212     + <trans>Сертификат сервера</trans>
1213     </entry>
1214    
1215     <entry>
1216     <base>LABEL_KEY_PEM</base>
1217     - <trans>Server private key</trans>
1218     + <trans>Закрытый ключ сервера</trans>
1219     </entry>
1220    
1221     <entry>
1222     <base>LABEL_DH_PEM</base>
1223     - <trans>DH parameters</trans>
1224     + <trans>Параметры DH</trans>
1225     </entry>
1226    
1227     <entry>
1228     <base>LABEL_TA_PEM</base>
1229     - <trans>Static key</trans>
1230     + <trans>Статический ключ</trans>
1231     </entry>
1232     </lexicon>
1233     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/sl/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.298915877 -0600
1234     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/sl/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:04.007153936 -0600
1235     @@ -161,7 +161,7 @@
1236    
1237     <entry>
1238     <base>DESC_COMMENT</base>
1239     - <trans>Nastavitev filtra (opcija)</trans>
1240     + <trans>Enter a comment (Optional)</trans>
1241     </entry>
1242    
1243     <entry>
1244     @@ -241,7 +241,7 @@
1245    
1246     <entry>
1247     <base>DESC_END_POOL</base>
1248     - <trans>Vidni internet IP naslov</trans>
1249     + <trans>Enter the last IP Address</trans>
1250     </entry>
1251    
1252     <entry>
1253     @@ -251,7 +251,7 @@
1254    
1255     <entry>
1256     <base>DESC_CRT_CONFIG_PAGE</base>
1257     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1258     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1259     </entry>
1260    
1261     <entry>
1262     @@ -296,7 +296,7 @@
1263    
1264     <entry>
1265     <base>SHOW_SAMPLE_CONFIG</base>
1266     - <trans>Nastavitev datuma in ure</trans>
1267     + <trans>Display a functional client configuration file</trans>
1268     </entry>
1269    
1270     <entry>
1271     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/sv/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.439913925 -0600
1272     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/sv/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:04.272150328 -0600
1273     @@ -6,7 +6,7 @@
1274    
1275     <entry>
1276     <base>DESC_FIRST_PAGE</base>
1277     - <trans><![CDATA[Denna sida låter dig hantera bridged OpenVPN daemon.<br> Bryggmoden låter VPN-klienterna att få en IP-adress på det lokala nätverket vilket gör att de har åtkomst till alla resurser på ditt lokal nätverk.<br><br>]]></trans>
1278     + <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
1279     </entry>
1280    
1281     <entry>
1282     @@ -51,12 +51,12 @@
1283    
1284     <entry>
1285     <base>CRT_CONFIG_ERROR</base>
1286     - <trans><![CDATA[<span style="color:red">Det finns ett problem med konfigurationen av ditt certifikat, du bör kontrollera konfigurationen.</span>]]></trans>
1287     + <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
1288     </entry>
1289    
1290     <entry>
1291     <base>CRT_CONFIG_OK</base>
1292     - <trans><![CDATA[<span style="color:green">Certifikaten är klara</span>]]></trans>
1293     + <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
1294     </entry>
1295    
1296     <entry>
1297     @@ -71,17 +71,17 @@
1298    
1299     <entry>
1300     <base>DESC_RULES_PAGE</base>
1301     - <trans><![CDATA[Denna sida låter dig skapa "konfigureringsregler". Beroende på klientens certifikat kan du:<br> - Ge klienten en fast IP-adress<br> - Konfigurera gatewayvidarebefordran<br> - tillfälligt blockera åtkomst<br> ]]></trans>
1302     + <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
1303     </entry>
1304    
1305     <entry>
1306     <base>DESC_RULES</base>
1307     - <trans><![CDATA[<b>Verkliga regler</b>]]></trans>
1308     + <trans><![CDATA[<b>Actual rules</b>]]></trans>
1309     </entry>
1310     NO_RULE
1311     <entry>
1312     <base>NO_RULE</base>
1313     - <trans><![CDATA[<b>Det finns ingen regel]]></trans>
1314     + <trans><![CDATA[<b>There's no rule]]></trans>
1315     </entry>
1316    
1317     <entry>
1318     @@ -121,7 +121,7 @@
1319    
1320     <entry>
1321     <base>REMOVE</base>
1322     - <trans>Ta bort</trans>
1323     + <trans>Radera</trans>
1324     </entry>
1325    
1326     <entry>
1327     @@ -151,7 +151,7 @@
1328    
1329     <entry>
1330     <base>DESC_ADD_OR_MODIFY_PAGE</base>
1331     - <trans><![CDATA[<b>Skapa eller ändra</b>]]></trans>
1332     + <trans><![CDATA[<b>Create or modify</b>]]></trans>
1333     </entry>
1334    
1335     <entry>
1336     @@ -176,7 +176,7 @@
1337    
1338     <entry>
1339     <base>DESC_GW_REDIRECTION</base>
1340     - <trans><![CDATA[Gateway-vidarebefordran kommer att skicka alla dina klienters trafik via VPN. Detta kan skydda deras data när de ansluter från osäkra nätverk som exempelvis WiFi hotspots. <b>Varning</b>: Vid aktivering kan detta försämra hastigheten på din Internetåtkomst (för både din klient och dina lokala nätverk)]]></trans>
1341     + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
1342     </entry>
1343    
1344     <entry>
1345     @@ -191,12 +191,12 @@
1346    
1347     <entry>
1348     <base>DESC_REMOVE_PAGE</base>
1349     - <trans><![CDATA[<b>Du håller på att ta bort följande regel:</b>]]></trans>
1350     + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
1351     </entry>
1352    
1353     <entry>
1354     <base>DESC_CONNECTED_CLIENTS_PAGE</base>
1355     - <trans><![CDATA[Denna sida kommer att visa de klienter som är anslutna]]></trans>
1356     + <trans><![CDATA[This page will show you actually connected clients]]></trans>
1357     </entry>
1358    
1359     <entry>
1360     @@ -206,12 +206,12 @@
1361    
1362     <entry>
1363     <base>ERROR_CONNECT_TO_MANAGER</base>
1364     - <trans><![CDATA[<b>Ett fel inträffade vid anslutning till administratörsgränssnittet. Kontrollera så att tjänsten körs.</b>]]></trans>
1365     + <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
1366     </entry>
1367    
1368     <entry>
1369     <base>NO_CLIENTS_CONNECTED</base>
1370     - <trans><![CDATA[<b>Det finns ingen klient ansluten just nu.</b>]]></trans>
1371     + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
1372     </entry>
1373    
1374     <entry>
1375     @@ -251,7 +251,7 @@
1376    
1377     <entry>
1378     <base>DESC_CRT_CONFIG_PAGE</base>
1379     - <trans><![CDATA[Denna sida ger dig möjlighet att konfigurera certifikatfilerna som används av OpenVPN daemon. OpenVPN kräver följande filer:<br> - Ett auktoriativt certifikat (CA). Detta certifikat används för att kontrollera klienternas certifikat<br> - Ett server certifikat. Detta kommer att presenteras för klienten så att klienten är säker på att de ansluter till din server<br> - Den hemliga nyckeln som är associerad med servercertifikatet<br> - En Diffie-Helman parameterfil. Denna fil kommer att tillåten utväxling av dynamisk nyckel<br> - En delad hemlig nyckel. Denna nyckel kommer att tillåten ytterligare en TLS autentsiering<br>]]></trans>
1380     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1381     </entry>
1382    
1383     <entry>
1384     @@ -301,7 +301,7 @@
1385    
1386     <entry>
1387     <base>DESC_DISPLAY_CLIENT_CONF</base>
1388     - <trans><![CDATA[Detta är ett exempel på en konfigurationsfil som kan användas på klienter.<br>Du måste också ladda ner certifikatfilen i # PKCS12 format (som innehåller CA certifikatet, användarcertifikatet och användarens hemliga nyckel).<br>]]></trans>
1389     + <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
1390     </entry>
1391    
1392     <entry>
1393     @@ -362,7 +362,7 @@
1394    
1395     <entry>
1396     <base>BRIDGE_NOT_ENABLED</base>
1397     - <trans><![CDATA[<span style="color:red">Bryggtjänsten måste vara aktiverad.<br>Följande kommandon kommer att aktivera den:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
1398     + <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
1399     </entry>
1400    
1401     <entry>
1402     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/th/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.420914188 -0600
1403     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/th/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:04.517146990 -0600
1404     @@ -101,7 +101,7 @@
1405    
1406     <entry>
1407     <base>COMMENT</base>
1408     - <trans>ความคิดเห็น</trans>
1409     + <trans>บันทึกเพิ่มเติม</trans>
1410     </entry>
1411    
1412     <entry>
1413     @@ -251,7 +251,7 @@
1414    
1415     <entry>
1416     <base>DESC_CRT_CONFIG_PAGE</base>
1417     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1418     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1419     </entry>
1420    
1421     <entry>
1422     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/tr/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.465913565 -0600
1423     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/tr/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:04.779143423 -0600
1424     @@ -111,7 +111,7 @@
1425    
1426     <entry>
1427     <base>ACCESS</base>
1428     - <trans>Erişim</trans>
1429     + <trans>Giriş</trans>
1430     </entry>
1431    
1432     <entry>
1433     @@ -251,7 +251,7 @@
1434    
1435     <entry>
1436     <base>DESC_CRT_CONFIG_PAGE</base>
1437     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1438     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1439     </entry>
1440    
1441     <entry>
1442     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/zh-cn/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.509912956 -0600
1443     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/zh-cn/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:05.023140100 -0600
1444     @@ -61,12 +61,12 @@
1445    
1446     <entry>
1447     <base>CRT_ONLY</base>
1448     - <trans>只需要证书</trans>
1449     + <trans>Certificate only</trans>
1450     </entry>
1451    
1452     <entry>
1453     <base>CRT_WITH_PASS</base>
1454     - <trans>证书和账户及密码</trans>
1455     + <trans>Certificate and login/password</trans>
1456     </entry>
1457    
1458     <entry>
1459     @@ -76,12 +76,12 @@
1460    
1461     <entry>
1462     <base>DESC_RULES</base>
1463     - <trans><![CDATA[<b>实际规则</b>]]></trans>
1464     + <trans><![CDATA[<b>Actual rules</b>]]></trans>
1465     </entry>
1466     NO_RULE
1467     <entry>
1468     <base>NO_RULE</base>
1469     - <trans><![CDATA[<b>尚没有规则]]></trans>
1470     + <trans><![CDATA[<b>There's no rule]]></trans>
1471     </entry>
1472    
1473     <entry>
1474     @@ -96,12 +96,12 @@
1475    
1476     <entry>
1477     <base>IP_ADDRESS</base>
1478     - <trans>IP 地址</trans>
1479     + <trans>IP地址</trans>
1480     </entry>
1481    
1482     <entry>
1483     <base>COMMENT</base>
1484     - <trans>注释</trans>
1485     + <trans>备注</trans>
1486     </entry>
1487    
1488     <entry>
1489     @@ -121,7 +121,7 @@
1490    
1491     <entry>
1492     <base>REMOVE</base>
1493     - <trans>删除</trans>
1494     + <trans>移除</trans>
1495     </entry>
1496    
1497     <entry>
1498     @@ -151,7 +151,7 @@
1499    
1500     <entry>
1501     <base>DESC_ADD_OR_MODIFY_PAGE</base>
1502     - <trans><![CDATA[<b>创建或修改</b>]]></trans>
1503     + <trans><![CDATA[<b>Create or modify</b>]]></trans>
1504     </entry>
1505    
1506     <entry>
1507     @@ -176,7 +176,7 @@
1508    
1509     <entry>
1510     <base>DESC_GW_REDIRECTION</base>
1511     - <trans><![CDATA[网关重定向将会通过VPN转发来自所有客户端的流量。这可以保护数据,尤其是通过WiFi连接到一个不安全的网络时。<b>警告</b>:启用这个选项会降低网络带宽。(包括客户端和本地网络)]]></trans>
1512     + <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
1513     </entry>
1514    
1515     <entry>
1516     @@ -186,17 +186,17 @@
1517    
1518     <entry>
1519     <base>DESC_ACCESS</base>
1520     - <trans>您可以临时阻止某个客户端访问。这不提供高安全性。如果您想要永久禁止某个客户端,您只需删除它的证书即可。</trans>
1521     + <trans>您可以临时阻止某个客户端访问。这只具有临时的安全性。如果您想要永久禁止某个客户端,您只需删除它的证书即可。</trans>
1522     </entry>
1523    
1524     <entry>
1525     <base>DESC_REMOVE_PAGE</base>
1526     - <trans><![CDATA[<b>即将删除以下规则:</b>]]></trans>
1527     + <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
1528     </entry>
1529    
1530     <entry>
1531     <base>DESC_CONNECTED_CLIENTS_PAGE</base>
1532     - <trans><![CDATA[此页面显示已实际连接的客户端。]]></trans>
1533     + <trans><![CDATA[This page will show you actually connected clients]]></trans>
1534     </entry>
1535    
1536     <entry>
1537     @@ -211,7 +211,7 @@
1538    
1539     <entry>
1540     <base>NO_CLIENTS_CONNECTED</base>
1541     - <trans><![CDATA[<b>目前尚没有已连接的客户端。</b>]]></trans>
1542     + <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
1543     </entry>
1544    
1545     <entry>
1546     @@ -251,7 +251,7 @@
1547    
1548     <entry>
1549     <base>DESC_CRT_CONFIG_PAGE</base>
1550     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1551     + <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the following files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1552     </entry>
1553    
1554     <entry>
1555     @@ -276,7 +276,7 @@
1556    
1557     <entry>
1558     <base>DESC_TA_PEM</base>
1559     - <trans>请输入静态共享密钥。该密钥用于额外认证,它不是必须的,但可以很好的增强安全性。</trans>
1560     + <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
1561     </entry>
1562    
1563     <entry>
1564     @@ -402,6 +402,6 @@
1565    
1566     <entry>
1567     <base>LABEL_TA_PEM</base>
1568     - <trans>静态密钥</trans>
1569     + <trans>Static key</trans>
1570     </entry>
1571     </lexicon>
1572     --- smeserver-openvpn-bridge-2.0/root/etc/e-smith/locale/zh-tw/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:08:51.501913066 -0600
1573     +++ smeserver-openvpn-bridge-2.0.update/root/etc/e-smith/locale/zh-tw/etc/e-smith/web/functions/openvpnbridge 2013-07-14 00:34:05.286136518 -0600
1574     @@ -1,97 +1,97 @@
1575     <lexicon lang="zh-tw">
1576     <entry>
1577     <base>FORM_TITLE</base>
1578     - <trans>Bridged OpenVPN daemon configuration</trans>
1579     + <trans>橋接OpenVPN背景服務設定</trans>
1580     </entry>
1581    
1582     <entry>
1583     <base>DESC_FIRST_PAGE</base>
1584     - <trans><![CDATA[This page lets you manage a bridged OpenVPN daemon.<br> Bridged mode allows VPN clients to have an IP address in the local network, thus, they have access to every ressources of your local network.<br><br>]]></trans>
1585     + <trans><![CDATA[此頁面讓您管理橋接OpenVPN背景程式。<br>橋接模式允許VPN終端機擁有區網中的IP位址,因此,他們有權存取您區網中的任一資源。<br><br>]]></trans>
1586     </entry>
1587    
1588     <entry>
1589     <base>LABEL_STATUS</base>
1590     - <trans>Service Status</trans>
1591     + <trans>服務狀態</trans>
1592     </entry>
1593    
1594     <entry>
1595     <base>LABEL_AUTH_TYPE</base>
1596     - <trans>Authentication mode</trans>
1597     + <trans>認證模式</trans>
1598     </entry>
1599    
1600     <entry>
1601     <base>LABEL_IP_POOL</base>
1602     - <trans>IP Address range</trans>
1603     + <trans>IP位址範圍</trans>
1604     </entry>
1605    
1606     <entry>
1607     <base>DESC_RULE_BUTTON</base>
1608     - <trans>Configuration rules management</trans>
1609     + <trans>設定規則管理</trans>
1610     </entry>
1611    
1612     <entry>
1613     <base>DESC_SHOW_CLIENTS_BUTTON</base>
1614     - <trans>Display connected clients</trans>
1615     + <trans>顯示連接終端機</trans>
1616     </entry>
1617    
1618     <entry>
1619     <base>DESC_CONFIG_BUTTON</base>
1620     - <trans>Service configuration</trans>
1621     + <trans>服務設定</trans>
1622     </entry>
1623    
1624     <entry>
1625     <base>DESC_CRT_CONFIG_BUTTON</base>
1626     - <trans>Certificates configuration</trans>
1627     + <trans>憑證設定</trans>
1628     </entry>
1629    
1630     <entry>
1631     <base>LABEL_CRT_STATUS</base>
1632     - <trans>Certificates status</trans>
1633     + <trans>憑證狀態</trans>
1634     </entry>
1635    
1636     <entry>
1637     <base>CRT_CONFIG_ERROR</base>
1638     - <trans><![CDATA[<span style="color:red">There's a problem with the configuration of your certificates, you should check it.</span>]]></trans>
1639     + <trans><![CDATA[<span style="color:red">您的憑證設定有問題,您應當檢查它。</span>]]></trans>
1640     </entry>
1641    
1642     <entry>
1643     <base>CRT_CONFIG_OK</base>
1644     - <trans><![CDATA[<span style="color:green">Certificates are ready</span>]]></trans>
1645     + <trans><![CDATA[<span style="color:green">憑證已就緒</span>]]></trans>
1646     </entry>
1647    
1648     <entry>
1649     <base>CRT_ONLY</base>
1650     - <trans>Certificate only</trans>
1651     + <trans>憑證專用</trans>
1652     </entry>
1653    
1654     <entry>
1655     <base>CRT_WITH_PASS</base>
1656     - <trans>Certificate and login/password</trans>
1657     + <trans>憑證與登入/密碼</trans>
1658     </entry>
1659    
1660     <entry>
1661     <base>DESC_RULES_PAGE</base>
1662     - <trans><![CDATA[This page lets you create configuration "rules". Depending on the certificate of a client, you can:<br> - Give him a fixed IP address<br> - Configure the gateway redirection<br> - Temporarily denied the access<br> ]]></trans>
1663     + <trans><![CDATA[此頁面讓您建立設定"規則"。根據終端機憑證,您能:<br> - 給他固定IP位址<br> - 設定閘道轉向<br> - 暫時拒絕存取<br> ]]></trans>
1664     </entry>
1665    
1666     <entry>
1667     <base>DESC_RULES</base>
1668     - <trans><![CDATA[<b>Actual rules</b>]]></trans>
1669     + <trans><![CDATA[<b>實際規則</b>]]></trans>
1670     </entry>
1671     NO_RULE
1672     <entry>
1673     <base>NO_RULE</base>
1674     - <trans><![CDATA[<b>There's no rule]]></trans>
1675     + <trans><![CDATA[<b>尚無規則]]></trans>
1676     </entry>
1677    
1678     <entry>
1679     <base>DESC_ADD_RULE_BUTTON</base>
1680     - <trans>Add a rule</trans>
1681     + <trans>增加規則</trans>
1682     </entry>
1683    
1684     <entry>
1685     <base>COMMON_NAME</base>
1686     - <trans>Common Name</trans>
1687     + <trans>通用名稱</trans>
1688     </entry>
1689    
1690     <entry>
1691     @@ -101,17 +101,17 @@
1692    
1693     <entry>
1694     <base>COMMENT</base>
1695     - <trans>Comment</trans>
1696     + <trans>備註</trans>
1697     </entry>
1698    
1699     <entry>
1700     <base>GATEWAY_REDIRECTION</base>
1701     - <trans>Gateway Redirection</trans>
1702     + <trans>閘道再導向</trans>
1703     </entry>
1704    
1705     <entry>
1706     <base>ACCESS</base>
1707     - <trans>Access</trans>
1708     + <trans>存取</trans>
1709     </entry>
1710    
1711     <entry>
1712     @@ -131,72 +131,72 @@
1713    
1714     <entry>
1715     <base>ENABLED</base>
1716     - <trans>Enabled</trans>
1717     + <trans>啟用</trans>
1718     </entry>
1719    
1720     <entry>
1721     <base>DISABLED</base>
1722     - <trans>Disabled</trans>
1723     + <trans>禁用</trans>
1724     </entry>
1725    
1726     <entry>
1727     <base>ALLOWED</base>
1728     - <trans>Allowed</trans>
1729     + <trans>允許的</trans>
1730     </entry>
1731    
1732     <entry>
1733     <base>DENIED</base>
1734     - <trans>Denied</trans>
1735     + <trans>拒絕的</trans>
1736     </entry>
1737    
1738     <entry>
1739     <base>DESC_ADD_OR_MODIFY_PAGE</base>
1740     - <trans><![CDATA[<b>Create or modify</b>]]></trans>
1741     + <trans><![CDATA[<b>建立或修正</b>]]></trans>
1742     </entry>
1743    
1744     <entry>
1745     <base>DESC_COMMON_NAME</base>
1746     - <trans>Enter a common name. If a client connects with a certificates which has this common name, the coresponding configuration will be applied.</trans>
1747     + <trans>輸入通用名稱。倘若終端的連接伴隨指定的通用名稱,將套用符應的設定值。</trans>
1748     </entry>
1749    
1750     <entry>
1751     <base>DESC_COMMENT</base>
1752     - <trans>Enter a comment (Optional)</trans>
1753     + <trans>請輸入註釋(選項)</trans>
1754     </entry>
1755    
1756     <entry>
1757     <base>DESC_RESERVED_IP</base>
1758     - <trans>If you enter an IP address, it will allways be affected to the client connecting with this certificate. This IP address must be in your local network (but can be out of the VPN range). Be sure this IP isn't used by another host on your network.</trans>
1759     + <trans>倘若輸入IP位址,它將被終端連接的憑證所影響。該IP位址必須在區網(但可在VPN分配範圍之外)。請確保此IP沒有被網路其他主機佔用。</trans>
1760     </entry>
1761    
1762     <entry>
1763     <base>LABEL_RESERVED_IP</base>
1764     - <trans>Reserved IP Address</trans>
1765     + <trans>保留的IP位址</trans>
1766     </entry>
1767    
1768     <entry>
1769     <base>DESC_GW_REDIRECTION</base>
1770     - <trans><![CDATA[Gateway redirection will forward all your client's traffic throught the VPN. This can protect their data when they connects from unsecure networks like WiFi hotspots. <b>Warning</b>: enabling this option can slow down your internet access (for both your client and your local networks)]]></trans>
1771     + <trans><![CDATA[閘道再導向將透過VPN轉送所有終端流量。此能保護其資料,尤其是當其資料連接是來自於不安全的網路如WiFi熱點。<b>注意</b>:啟用此選項會降低網際網路存取速度(包含終端主機和區網)]]></trans>
1772     </entry>
1773    
1774     <entry>
1775     <base>LABEL_GW_REDIRECTION</base>
1776     - <trans>Gateway redirection</trans>
1777     + <trans>閘道再導向</trans>
1778     </entry>
1779    
1780     <entry>
1781     <base>DESC_ACCESS</base>
1782     - <trans>You can temporarily block a client. This does not offer a strong security. If you want to permanently deny a client, you should revoke it's certificate.</trans>
1783     + <trans>您可以暫時鎖定某終端機。這無法提供足夠的安全性。倘若您欲永久拒絕某終端機,您應取消該終端機的憑證。</trans>
1784     </entry>
1785    
1786     <entry>
1787     <base>DESC_REMOVE_PAGE</base>
1788     - <trans><![CDATA[<b>You are about to remove the following rule:</b>]]></trans>
1789     + <trans><![CDATA[<b>即將移除後續規則:</b>]]></trans>
1790     </entry>
1791    
1792     <entry>
1793     <base>DESC_CONNECTED_CLIENTS_PAGE</base>
1794     - <trans><![CDATA[This page will show you actually connected clients]]></trans>
1795     + <trans><![CDATA[此頁面顯示已實際連接的終端機]]></trans>
1796     </entry>
1797    
1798     <entry>
1799     @@ -206,127 +206,127 @@
1800    
1801     <entry>
1802     <base>ERROR_CONNECT_TO_MANAGER</base>
1803     - <trans><![CDATA[<b>An error occured while connecting to the manager. Check the service is running.</b>]]></trans>
1804     + <trans><![CDATA[<b>連接到控制台出錯。請檢查服務是否執行。</b>]]></trans>
1805     </entry>
1806    
1807     <entry>
1808     <base>NO_CLIENTS_CONNECTED</base>
1809     - <trans><![CDATA[<b>There's no client connected at this time.</b>]]></trans>
1810     + <trans><![CDATA[<b>此時無終端機連接。</b>]]></trans>
1811     </entry>
1812    
1813     <entry>
1814     <base>DESC_CONFIG_PAGE</base>
1815     - <trans>This page lets you configure the service</trans>
1816     + <trans>此頁面允許您設定服務</trans>
1817     </entry>
1818    
1819     <entry>
1820     <base>DESC_STATUS</base>
1821     - <trans>Do you want to enable the service ?</trans>
1822     + <trans>是否啟用該服務?</trans>
1823     </entry>
1824    
1825     <entry>
1826     <base>DESC_AUTH_TYPE</base>
1827     - <trans>Choose the authentication mode. "Certificate only" can be usefull if you need to connect hosts without humain intervention, but it does't provide the same level of security that "Certificate and login/password" provides</trans>
1828     + <trans>請選擇認證模式。倘若您需要無人為干預的方式連結主機,"只有憑證"將是有用的,但其無法提供如同"憑證與登入/密碼"同等級的安全性。</trans>
1829     </entry>
1830    
1831     <entry>
1832     <base>DESC_START_POOL</base>
1833     - <trans>You have to choose a IP address range for VPN clients. This range must be in the local network. Please, check that none IP address in this range is used by another host. Enter the first IP Address</trans>
1834     + <trans>您必須為VPN終端機選擇IP位址範圍。此範圍必須在區網內。請檢查此範圍內的IP位址沒有被其它機器使用。請輸入起始IP位址</trans>
1835     </entry>
1836    
1837     <entry>
1838     <base>LABEL_START_POOL</base>
1839     - <trans>First IP Address</trans>
1840     + <trans>第一IP位址</trans>
1841     </entry>
1842    
1843     <entry>
1844     <base>DESC_END_POOL</base>
1845     - <trans>Enter the last IP Address</trans>
1846     + <trans>請輸入最後的IP位址</trans>
1847     </entry>
1848    
1849     <entry>
1850     <base>LABEL_END_POOL</base>
1851     - <trans>Last IP Address</trans>
1852     + <trans>最後的IP位址</trans>
1853     </entry>
1854    
1855     <entry>
1856     <base>DESC_CRT_CONFIG_PAGE</base>
1857     - <trans><![CDATA[This page lets you configure the certification files used by OpenVPN daemon. OpenVPN needs the followinf files:<br> - An authoritative certificate (CA). This certificate is used to check the clients certificates<br> - A server certificate. It will be presented to the client so they are sure they are connecting to your server<br> - The secret key associated with the server certificate<br> - A Diffie-Helman parameter file. It will allow dynamic key exchange<br> - A shared secret key. This key will allow an additionnal TLS authentication<br>]]></trans>
1858     + <trans><![CDATA[此頁面可讓您藉由OpenVPN背景程式設定憑證檔。OpenVPN需要下列檔案:<br> - 授權憑證(CA)。該憑證被用來檢測終端機的憑證<br> - 伺服器憑證。他將被顯示到終端機使得他們可以確認他們正連接到伺服器<br> - 安全金鑰與伺服器連結<br> - Diffie-Helman金鑰交換參數檔。它將允許動態金鑰交換<br> - 共享安全金鑰。此金鑰將允許增加TLS授權<br>]]></trans>
1859     </entry>
1860    
1861     <entry>
1862     <base>DESC_CA_PEM</base>
1863     - <trans>Enter the master certificate in pem format</trans>
1864     + <trans>以pem格式輸入主要授權</trans>
1865     </entry>
1866    
1867     <entry>
1868     <base>DESC_CRT_PEM</base>
1869     - <trans>Enter the server certificate in pem format</trans>
1870     + <trans>以pem格式輸入伺服器授權</trans>
1871     </entry>
1872    
1873     <entry>
1874     <base>DESC_KEY_PEM</base>
1875     - <trans>Enter the secret key associated with the server certificate, in pem format</trans>
1876     + <trans>以pem格式連結伺服器授權輸入安全金鑰</trans>
1877     </entry>
1878    
1879     <entry>
1880     <base>DESC_DH_PEM</base>
1881     - <trans>Enter Diffie-Helman parameters</trans>
1882     + <trans>輸入Diffie-Helman金鑰交換參數</trans>
1883     </entry>
1884    
1885     <entry>
1886     <base>DESC_TA_PEM</base>
1887     - <trans>Enter the static shared key. This key will be used for an additionnal authentication. This key is optionnal, but it can harden the security</trans>
1888     + <trans>輸入靜態共享金鑰。此金鑰將被用來額外授權。該金鑰為選擇性,但可強化安全性。</trans>
1889     </entry>
1890    
1891     <entry>
1892     <base>SUCCESS</base>
1893     - <trans>The new settings have been saved</trans>
1894     + <trans>新設定已保存</trans>
1895     </entry>
1896    
1897     <entry>
1898     <base>NOT_A_VALID_IP</base>
1899     - <trans>You have to enter a valid IP number</trans>
1900     + <trans>您必須輸入有效的IP位址</trans>
1901     </entry>
1902    
1903     <entry>
1904     <base>NOT_IN_LOCAL_NET</base>
1905     - <trans>You have to enter an IP address in your local network</trans>
1906     + <trans>您必須在區網中輸入有效的IP位址</trans>
1907     </entry>
1908    
1909     <entry>
1910     <base>SHOW_SAMPLE_CONFIG</base>
1911     - <trans>Display a functional client configuration file</trans>
1912     + <trans>顯示功能性終端機設定檔</trans>
1913     </entry>
1914    
1915     <entry>
1916     <base>DESC_DISPLAY_CLIENT_CONF</base>
1917     - <trans><![CDATA[This is a sample configuration file to be used on clients.<br>You also have to download the certification file in # PKCS12 format (which contains the CA certificate, the user certificate and the user secret key).<br>]]></trans>
1918     + <trans><![CDATA[此為終端機中使用的樣本設定檔。<br>您亦須以# PKCS12格式下載認證檔(包含CA認證、使用者認證與使用者安全金鑰ret key)。<br>]]></trans>
1919     </entry>
1920    
1921     <entry>
1922     <base>REAL_IP</base>
1923     - <trans>Real IP address</trans>
1924     + <trans>真實IP位址</trans>
1925     </entry>
1926    
1927     <entry>
1928     <base>VIRTUAL_IP</base>
1929     - <trans>VPN IP address</trans>
1930     + <trans>VPN IP位址</trans>
1931     </entry>
1932    
1933     <entry>
1934     <base>SENT</base>
1935     - <trans>Bytes sent</trans>
1936     + <trans>傳送位元</trans>
1937     </entry>
1938    
1939     <entry>
1940     <base>RECEIVED</base>
1941     - <trans>Bytes received</trans>
1942     + <trans>接收位元</trans>
1943     </entry>
1944    
1945     <entry>
1946     <base>CONNECTED_SINCE</base>
1947     - <trans>Connected since</trans>
1948     + <trans>連接源於</trans>
1949     </entry>
1950    
1951     <entry>
1952     @@ -336,72 +336,72 @@
1953    
1954     <entry>
1955     <base>BAD_VALUE</base>
1956     - <trans>Incorrect value</trans>
1957     + <trans>錯誤值</trans>
1958     </entry>
1959    
1960    
1961     <entry>
1962     <base>CANCELED</base>
1963     - <trans>Cancelled</trans>
1964     + <trans>已刪除的</trans>
1965     </entry>
1966    
1967     <entry>
1968     <base>DESC_CLIENT_DISCONECT_PAGE</base>
1969     - <trans>Your are going to diconnect this user. Are you sure you want to continue ?</trans>
1970     + <trans>您即將中斷此使用者。您確定要繼續?</trans>
1971     </entry>
1972    
1973     <entry>
1974     <base>CLIENT_DISCONNECTED</base>
1975     - <trans>The client has been disconnected</trans>
1976     + <trans>此終端機已中斷</trans>
1977     </entry>
1978    
1979     <entry>
1980     <base>INVALID_CHARS</base>
1981     - <trans>"{$string}" contains forbiden characters</trans>
1982     + <trans>"{$string}"包含禁止字元</trans>
1983     </entry>
1984    
1985     <entry>
1986     <base>BRIDGE_NOT_ENABLED</base>
1987     - <trans><![CDATA[<span style="color:red">The bridge service must be enabled.<br>The following commands will enable it:<br>db configuration setprop bridge status enabled<br>/etc/init.d/bridge start</span><br><br>]]></trans>
1988     + <trans><![CDATA[<span style="color:red">橋接服務需啟動。<br>下列命令將啟用它:<br>資料庫設定橋接狀態啟動<br>/etc/init.d/bridge start</span><br><br>]]></trans>
1989     </entry>
1990    
1991     <entry>
1992     <base>NOT_A_VALID_URL</base>
1993     - <trans>"{$string}" isn't a valid URL</trans>
1994     + <trans>"{$string}"不是有效URL</trans>
1995     </entry>
1996    
1997     <entry>
1998     <base>DESC_CRL_URL</base>
1999     - <trans>Enter the URL to update the CRL. (if phpki runs on the same server, you can let the default value)</trans>
2000     + <trans>輸入網址更新憑證撤銷清單。(若phpki同時在伺服器上執行,您可使用預設值)</trans>
2001     </entry>
2002    
2003     <entry>
2004     <base>LABEL_CRL_URL</base>
2005     - <trans>URL to update the CRL</trans>
2006     + <trans>URL更新CRL</trans>
2007     </entry>
2008    
2009     <entry>
2010     <base>LABEL_CA_PEM</base>
2011     - <trans>CA certificate</trans>
2012     + <trans>CA憑證</trans>
2013     </entry>
2014    
2015     <entry>
2016     <base>LABEL_CRT_PEM</base>
2017     - <trans>Server certificate</trans>
2018     + <trans>伺服器憑證</trans>
2019     </entry>
2020    
2021     <entry>
2022     <base>LABEL_KEY_PEM</base>
2023     - <trans>Server private key</trans>
2024     + <trans>伺服器私鑰</trans>
2025     </entry>
2026    
2027     <entry>
2028     <base>LABEL_DH_PEM</base>
2029     - <trans>DH parameters</trans>
2030     + <trans>DH參數</trans>
2031     </entry>
2032    
2033     <entry>
2034     <base>LABEL_TA_PEM</base>
2035     - <trans>Static key</trans>
2036     + <trans>靜態金鑰</trans>
2037     </entry>
2038     </lexicon>

admin@koozali.org
ViewVC Help
Powered by ViewVC 1.2.1 RSS 2.0 feed