From patchwork Fri Feb 18 14:32:39 2022 Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 8bit X-Patchwork-Submitter: Adolf Belka X-Patchwork-Id: 5183 Return-Path: Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by web04.haj.ipfire.org (Postfix) with ESMTPS id 4K0Z1p3rX5z3wtR for ; Fri, 18 Feb 2022 14:33:34 +0000 (UTC) Received: from mail02.haj.ipfire.org (mail02.haj.ipfire.org [172.28.1.201]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail02.haj.ipfire.org", Issuer "R3" (verified OK)) by mail01.ipfire.org (Postfix) with ESMTPS id 4K0Z1n5G92z1xJ; Fri, 18 Feb 2022 14:33:33 +0000 (UTC) Received: from mail02.haj.ipfire.org (localhost [127.0.0.1]) by mail02.haj.ipfire.org (Postfix) with ESMTP id 4K0Z1n4pb7z2yV8; Fri, 18 Feb 2022 14:33:33 +0000 (UTC) Received: from mail01.ipfire.org (mail01.haj.ipfire.org [172.28.1.202]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) client-signature ECDSA (P-384)) (Client CN "mail01.haj.ipfire.org", Issuer "R3" (verified OK)) by mail02.haj.ipfire.org (Postfix) with ESMTPS id 4K0Z1m20sjz2xW7 for ; Fri, 18 Feb 2022 14:33:32 +0000 (UTC) Received: from [127.0.0.1] (localhost [127.0.0.1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature ECDSA (P-384) server-digest SHA384) (No client certificate requested) by mail01.ipfire.org (Postfix) with ESMTPSA id 4K0Z1l5llqz1dX; Fri, 18 Feb 2022 14:33:31 +0000 (UTC) DKIM-Signature: v=1; a=ed25519-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003ed25519; t=1645194811; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=GRpyF9qviMRaB19KQs/eugMzGPRvoDJTatnFUfsTBAA=; b=yijqn+P6KbTCC4Cv0mSkKKUF3c5kT8QMCztUHjWhz3yIt+n2/vPeUGtEIpso5sGZzdHchl 84CiN125yatzhQDA== DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=ipfire.org; s=202003rsa; t=1645194811; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=GRpyF9qviMRaB19KQs/eugMzGPRvoDJTatnFUfsTBAA=; b=d9se3SxAH1b2b6XL27+xorBtzJw9qsIPCqto8SV5Gc9qnrb8n/eGyMu2j+Zyi8CKH3mlsS p3/38vQU2Yvug/QPN5DPO1FmvTe7gLwtidgvHjCoDOAD88jXpkbHhHawVeEg+c7ebpy4aT qH8WgQIv8D3+l62mTH2427liyRzIkOdl3nZ70vD91VJMz2s9MK01bu3SWQOGgHrw+5eZH6 ZVg/VUGwax5wSqdMFCENBsu8KikKdPBP4FwddEKaQjy6OTsWoFcKAdlKcaaZVnx6CrlzoP hshnJTWfuy89nqqeKbCaKAyMC0RgXXFxZfNRaA96l7cFQwOVt/Fmu1yE2XQK1g== From: Adolf Belka To: development@lists.ipfire.org Subject: [PATCH 3/3] acct.en.pl: Update to use proxy accounting - Bug#12772 Date: Fri, 18 Feb 2022 15:32:39 +0100 Message-Id: <20220218143239.5883-3-adolf.belka@ipfire.org> In-Reply-To: <20220218143239.5883-1-adolf.belka@ipfire.org> References: <20220218143239.5883-1-adolf.belka@ipfire.org> MIME-Version: 1.0 X-BeenThere: development@lists.ipfire.org X-Mailman-Version: 2.1.29 Precedence: list List-Id: IPFire development talk List-Unsubscribe: , List-Archive: List-Post: List-Help: List-Subscribe: , Errors-To: development-bounces@lists.ipfire.org Sender: "Development" -Replace the variable names used for the accounting page with proxy accounting in a consistent manner - Tested on a vm system and confirmed to have a consistent naming approach now Fixes: Bug#12772 Tested-by: Adolf Belka Signed-off-by: Adolf Belka --- doc/language_issues.de | 13 +++ doc/language_issues.en | 35 ++++-- doc/language_issues.es | 35 +++++- doc/language_issues.fr | 35 ++++++ doc/language_issues.it | 35 +++++- doc/language_issues.nl | 35 +++++- doc/language_issues.pl | 35 ++++-- doc/language_issues.ru | 35 ++++-- doc/language_issues.tr | 35 +++++- doc/language_missings | 183 +++++++++++++++++++++++++++++--- langs/de/cgi-bin/de.pl | 8 +- langs/en/cgi-bin/en.pl | 12 +-- src/squid-accounting/acct.en.pl | 4 +- 13 files changed, 436 insertions(+), 64 deletions(-) diff --git a/doc/language_issues.de b/doc/language_issues.de index 630ca9ff3..c66806be7 100644 --- a/doc/language_issues.de +++ b/doc/language_issues.de @@ -153,6 +153,7 @@ WARNING: translation string unused: class in use WARNING: translation string unused: clear cache WARNING: translation string unused: client WARNING: translation string unused: comment +WARNING: translation string unused: community rules WARNING: translation string unused: compression WARNING: translation string unused: connect WARNING: translation string unused: connect the modem @@ -263,6 +264,8 @@ WARNING: translation string unused: email subject WARNING: translation string unused: email success WARNING: translation string unused: email text WARNING: translation string unused: emailreportlevel +WARNING: translation string unused: emerging pro rules +WARNING: translation string unused: emerging rules WARNING: translation string unused: enable javascript WARNING: translation string unused: enable wildcards WARNING: translation string unused: enabledtitle @@ -379,6 +382,8 @@ WARNING: translation string unused: ibod for dual isdn only WARNING: translation string unused: icmp selected but no type WARNING: translation string unused: icmp type WARNING: translation string unused: id +WARNING: translation string unused: ids oinkcode required +WARNING: translation string unused: ids rules update WARNING: translation string unused: ike encryption WARNING: translation string unused: ike grouptype WARNING: translation string unused: ike integrity @@ -401,6 +406,7 @@ WARNING: translation string unused: intrusion prevention system WARNING: translation string unused: invalid cache size WARNING: translation string unused: invalid date entered WARNING: translation string unused: invalid downlink speed +WARNING: translation string unused: invalid input for oink code WARNING: translation string unused: invalid loaded file WARNING: translation string unused: invalid md5sum WARNING: translation string unused: invalid port list @@ -629,7 +635,9 @@ WARNING: translation string unused: reboot question WARNING: translation string unused: reboot schedule WARNING: translation string unused: reboot sure WARNING: translation string unused: refresh update list +WARNING: translation string unused: registered user rules WARNING: translation string unused: released +WARNING: translation string unused: reload WARNING: translation string unused: removable device advice WARNING: translation string unused: reportfile WARNING: translation string unused: reportlevel @@ -712,6 +720,7 @@ WARNING: translation string unused: subject test WARNING: translation string unused: subject warn WARNING: translation string unused: subnet WARNING: translation string unused: subnet is invalid +WARNING: translation string unused: subscripted user rules WARNING: translation string unused: successfully refreshed updates list WARNING: translation string unused: system graphs WARNING: translation string unused: system has hwrng @@ -776,6 +785,7 @@ WARNING: translation string unused: unix charset WARNING: translation string unused: unix group WARNING: translation string unused: unix password sync WARNING: translation string unused: unix shell +WARNING: translation string unused: update ruleset WARNING: translation string unused: update transcript WARNING: translation string unused: updatedatabase WARNING: translation string unused: updates @@ -907,6 +917,8 @@ WARNING: untranslated string: guardian logtarget_file = unknown string WARNING: untranslated string: guardian logtarget_syslog = unknown string WARNING: untranslated string: guardian no entries = unknown string WARNING: untranslated string: guardian service = unknown string +WARNING: untranslated string: ids subscription code required = The selected ruleset requires a subscription code +WARNING: untranslated string: invalid input for subscription code = Invalid input for subscription code WARNING: untranslated string: ipsec dns server address is invalid = Invalid DNS server IP address(es) WARNING: untranslated string: ipsec invalid ip address or fqdn for rw endpoint = Invalid IP address or FQDN for Host-to-Net Endpoint WARNING: untranslated string: ipsec roadwarrior endpoint = Host-to-Net Endpoint @@ -923,6 +935,7 @@ WARNING: untranslated string: samba server role member = Domain Member WARNING: untranslated string: samba server role standalone = Standalone WARNING: untranslated string: show tls-auth key = Show tls-auth key WARNING: untranslated string: smb daemon = SMB Daemon +WARNING: untranslated string: subscription code = Subscription code WARNING: untranslated string: user management = User Management WARNING: untranslated string: winbind daemon = Winbind Daemon WARNING: untranslated string: wlan client encryption wpa3 = WPA3 diff --git a/doc/language_issues.en b/doc/language_issues.en index 3d733c7d4..867715953 100644 --- a/doc/language_issues.en +++ b/doc/language_issues.en @@ -486,7 +486,6 @@ WARNING: untranslated string: click to enable = Disabled (click to enable) WARNING: untranslated string: clock has not been synchronized = Clock has not been synchronized WARNING: untranslated string: clock last synchronized at = Clock was last synchronized at WARNING: untranslated string: common name = Common name -WARNING: untranslated string: community rules = Snort/VRT GPLv2 Community Rules WARNING: untranslated string: comp-lzo = LZO-Compression: WARNING: untranslated string: computer to modem rate = Computer to modem rate: WARNING: untranslated string: concentrator name = Concentrator name: @@ -676,12 +675,14 @@ WARNING: untranslated string: drop action = Default behaviour of (forward) firew WARNING: untranslated string: drop action1 = Default behaviour of (outgoing) firewall in mode "Blocked" WARNING: untranslated string: drop action2 = Default behaviour of (input) firewall WARNING: untranslated string: drop forward = Log dropped forward packets +WARNING: untranslated string: drop hostile = Drop packets from and to hostile networks (listed at Spamhaus DROP, etc.) WARNING: untranslated string: drop input = Log dropped input packets WARNING: untranslated string: drop newnotsyn = Log dropped new not SYN packets WARNING: untranslated string: drop outgoing = Log dropped outgoing packets WARNING: untranslated string: drop portscan = Log dropped portscan packets WARNING: untranslated string: drop proxy = Drop all packets not addressed to proxy WARNING: untranslated string: drop samba = Drop all Microsoft ports 135,137,138,139,445,1025 +WARNING: untranslated string: drop spoofed martians = Log dropped spoofed packets and marsians WARNING: untranslated string: drop wirelessforward = Log dropped wireless forward packets WARNING: untranslated string: drop wirelessinput = Log dropped wireless input packets WARNING: untranslated string: dst port = Dst Port @@ -720,8 +721,6 @@ WARNING: untranslated string: email tls = TLS mode WARNING: untranslated string: email tls explicit = explicit (STARTTLS) WARNING: untranslated string: email tls implicit = implicit (TLS) WARNING: untranslated string: email usemail = Activate Mail Service -WARNING: untranslated string: emerging pro rules = Emergingthreats.net Pro Rules -WARNING: untranslated string: emerging rules = Emergingthreats.net Community Rules WARNING: untranslated string: empty = This field may be left blank WARNING: untranslated string: empty profile = empty WARNING: untranslated string: enable = Enable @@ -811,6 +810,7 @@ WARNING: untranslated string: from = From WARNING: untranslated string: fw blue = Firewall options for BLUE interface WARNING: untranslated string: fw default drop = Firewall policy WARNING: untranslated string: fw logging = Firewall logging +WARNING: untranslated string: fw red = Firewall options for RED interface WARNING: untranslated string: fw settings = Firewall settings WARNING: untranslated string: fw settings color = Show colors in ruletable WARNING: untranslated string: fw settings dropdown = Show all networks on rulecreation site @@ -1029,6 +1029,7 @@ WARNING: untranslated string: holdoff = Holdoff time (in seconds) WARNING: untranslated string: host certificate = Host Certificate WARNING: untranslated string: host ip = Host IP address WARNING: untranslated string: host to net vpn = Host-to-Net Virtual Private Network (RoadWarrior) +WARNING: untranslated string: hostile networks = Hostile networks WARNING: untranslated string: hostname = Hostname WARNING: untranslated string: hostname cant be empty = Hostname cannot be empty. WARNING: untranslated string: hostname not set = Hostname not set. @@ -1039,11 +1040,17 @@ WARNING: untranslated string: hours = Hours WARNING: untranslated string: idle = Idle WARNING: untranslated string: idle timeout = Idle timeout (mins; 0 to disable): WARNING: untranslated string: idle timeout not set = Idle timeout not set. +WARNING: untranslated string: ids add provider = Add provider WARNING: untranslated string: ids apply = Apply WARNING: untranslated string: ids apply ruleset changes = The ruleset changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: ids automatic rules update = Automatic Rule Update +WARNING: untranslated string: ids autoupdates = Automatic updates +WARNING: untranslated string: ids could not add provider = Could not add provider +WARNING: untranslated string: ids customize ruleset = Customize ruleset WARNING: untranslated string: ids download new ruleset = Downloading and unpacking new ruleset. Please wait until all operations have completed successfully... WARNING: untranslated string: ids enable = Enable Intrusion Prevention System +WARNING: untranslated string: ids enable automatic updates = Enable automatic updates +WARNING: untranslated string: ids force ruleset update = Force ruleset update WARNING: untranslated string: ids hide = Hide WARNING: untranslated string: ids ignored hosts = Whitelisted Hosts WARNING: untranslated string: ids log hits = Total of number of activated rules for @@ -1051,13 +1058,18 @@ WARNING: untranslated string: ids log viewer = IPS Log Viewer WARNING: untranslated string: ids logs = IPS Logs WARNING: untranslated string: ids monitor traffic only = Monitor traffic only WARNING: untranslated string: ids monitored interfaces = Monitored Interfaces +WARNING: untranslated string: ids no enabled ruleset provider = No enabled ruleset is available. Please activate or add one first. WARNING: untranslated string: ids no network zone = Please select at least one network zone to be monitored -WARNING: untranslated string: ids no ruleset available = No ruleset is available. Please download one first -WARNING: untranslated string: ids oinkcode required = The selected ruleset requires a subscription or an Oinkcode -WARNING: untranslated string: ids rules update = Ruleset +WARNING: untranslated string: ids provider = Provider +WARNING: untranslated string: ids provider settings = Provider settings +WARNING: untranslated string: ids reset provider = Reset provider WARNING: untranslated string: ids ruleset autoupdate in progress = Ruleset update in progress. Please wait until all operations have completed successfully... WARNING: untranslated string: ids ruleset settings = Ruleset Settings WARNING: untranslated string: ids show = Show +WARNING: untranslated string: ids subscription code required = The selected ruleset requires a subscription code +WARNING: untranslated string: ids the choosen provider is already in use = The choosen provider is already in use. +WARNING: untranslated string: ids unable to download the ruleset = Unable to download the ruleset +WARNING: untranslated string: ids visit provider website = Visit provider website WARNING: untranslated string: ids working = Changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: iface = Iface WARNING: untranslated string: ignore filter = Ignore filter @@ -1113,10 +1125,10 @@ WARNING: untranslated string: invalid input for local ip address = Invalid input WARNING: untranslated string: invalid input for max clients = Invalid input for Max Clients. The maximum of 1024 clients has been exceeded WARNING: untranslated string: invalid input for mode = Invalid input for mode WARNING: untranslated string: invalid input for name = Invalid input for user's full name or system hostname -WARNING: untranslated string: invalid input for oink code = Invalid input for Oink code WARNING: untranslated string: invalid input for organization = Invalid input for organization WARNING: untranslated string: invalid input for remote host/ip = Invalid input for remote host/ip. WARNING: untranslated string: invalid input for state or province = Invalid input for state or province. +WARNING: untranslated string: invalid input for subscription code = Invalid input for subscription code WARNING: untranslated string: invalid input for valid till days = Invalid input for Valid till (days). WARNING: untranslated string: invalid ip = Invalid IP Address WARNING: untranslated string: invalid ip or hostname = Invalid IP Address or Hostname @@ -1438,6 +1450,8 @@ WARNING: untranslated string: pakfire ago = ago. WARNING: untranslated string: pakfire available addons = Available Addons: WARNING: untranslated string: pakfire configuration = Pakfire Configuration WARNING: untranslated string: pakfire core update level = Core-Update-Level +WARNING: untranslated string: pakfire finished = Pakfire has finished! Returning... +WARNING: untranslated string: pakfire finished error = Pakfire has finished! Errors occurred, please check the log output before proceeding. WARNING: untranslated string: pakfire install description = Please choose one or more items from the list below and click the plus to install. WARNING: untranslated string: pakfire install package = You want to install the following packages: WARNING: untranslated string: pakfire installed addons = Installed Addons: @@ -1447,6 +1461,7 @@ WARNING: untranslated string: pakfire last package update = Last packages list u WARNING: untranslated string: pakfire last serverlist update = Last server list update made WARNING: untranslated string: pakfire last update = Last update made WARNING: untranslated string: pakfire possible dependency = There may be depending packages, here is a list of packages that need to be installed. +WARNING: untranslated string: pakfire return = Return to Pakfire WARNING: untranslated string: pakfire system state = System Status WARNING: untranslated string: pakfire tree = Repository WARNING: untranslated string: pakfire tree stable = Stable @@ -1533,8 +1548,6 @@ WARNING: untranslated string: red1 = RED WARNING: untranslated string: references = References WARNING: untranslated string: refresh = Refresh WARNING: untranslated string: refresh index page while connected = Refresh index.cgi page while connected -WARNING: untranslated string: registered user rules = Talos VRT rules for registered users -WARNING: untranslated string: reload = reload WARNING: untranslated string: remark = Remark WARNING: untranslated string: remark title = Remark: WARNING: untranslated string: remote access = Remote access @@ -1636,6 +1649,7 @@ WARNING: untranslated string: speaker on = Speaker on: WARNING: untranslated string: spectre variant 1 = Spectre Variant 1 WARNING: untranslated string: spectre variant 2 = Spectre Variant 2 WARNING: untranslated string: spectre variant 4 = Spectre Variant 4 +WARNING: untranslated string: spoofed or martians = Spoofed/Martians WARNING: untranslated string: srbds = Special register buffer data sampling WARNING: untranslated string: src port = Src Port WARNING: untranslated string: ssh = SSH @@ -1677,7 +1691,7 @@ WARNING: untranslated string: stopped = STOPPED WARNING: untranslated string: strict = Strict WARNING: untranslated string: subject = Subject WARNING: untranslated string: subnet mask = Subnet Mask -WARNING: untranslated string: subscripted user rules = Talos VRT rules with subscription +WARNING: untranslated string: subscription code = Subscription code WARNING: untranslated string: summaries kept = Keep summaries for WARNING: untranslated string: sunday = Sunday WARNING: untranslated string: support donation = Support the IPFire project with your donation @@ -1782,7 +1796,6 @@ WARNING: untranslated string: unlimited = Unlimited WARNING: untranslated string: unnamed = Unnamed WARNING: untranslated string: update = Update WARNING: untranslated string: update accelerator = Update Accelerator -WARNING: untranslated string: update ruleset = Update ruleset WARNING: untranslated string: update time = Update the time: WARNING: untranslated string: updxlrtr 3 months = three months WARNING: untranslated string: updxlrtr 6 months = six months diff --git a/doc/language_issues.es b/doc/language_issues.es index 3ebc2d925..091f0a8cb 100644 --- a/doc/language_issues.es +++ b/doc/language_issues.es @@ -164,6 +164,7 @@ WARNING: translation string unused: class in use WARNING: translation string unused: clear cache WARNING: translation string unused: client WARNING: translation string unused: comment +WARNING: translation string unused: community rules WARNING: translation string unused: compression WARNING: translation string unused: connect WARNING: translation string unused: connect the modem @@ -352,6 +353,7 @@ WARNING: translation string unused: ids rules license WARNING: translation string unused: ids rules license1 WARNING: translation string unused: ids rules license2 WARNING: translation string unused: ids rules license3 +WARNING: translation string unused: ids rules update WARNING: translation string unused: ike encryption WARNING: translation string unused: ike grouptype WARNING: translation string unused: ike integrity @@ -374,6 +376,7 @@ WARNING: translation string unused: intrusion detection system2 WARNING: translation string unused: invalid cache size WARNING: translation string unused: invalid date entered WARNING: translation string unused: invalid downlink speed +WARNING: translation string unused: invalid input for oink code WARNING: translation string unused: invalid loaded file WARNING: translation string unused: invalid md5sum WARNING: translation string unused: invalid port list @@ -576,7 +579,9 @@ WARNING: translation string unused: reboot question WARNING: translation string unused: reboot schedule WARNING: translation string unused: reboot sure WARNING: translation string unused: refresh update list +WARNING: translation string unused: registered user rules WARNING: translation string unused: released +WARNING: translation string unused: reload WARNING: translation string unused: removable device advice WARNING: translation string unused: reportfile WARNING: translation string unused: reportlevel @@ -663,6 +668,7 @@ WARNING: translation string unused: subject test WARNING: translation string unused: subject warn WARNING: translation string unused: subnet WARNING: translation string unused: subnet is invalid +WARNING: translation string unused: subscripted user rules WARNING: translation string unused: successfully refreshed updates list WARNING: translation string unused: system graphs WARNING: translation string unused: system log viewer @@ -955,7 +961,9 @@ WARNING: untranslated string: drop action = Default behaviour of (forward) firew WARNING: untranslated string: drop action1 = Default behaviour of (outgoing) firewall in mode "Blocked" WARNING: untranslated string: drop action2 = Default behaviour of (input) firewall WARNING: untranslated string: drop forward = Log dropped forward packets +WARNING: untranslated string: drop hostile = Drop packets from and to hostile networks (listed at Spamhaus DROP, etc.) WARNING: untranslated string: drop outgoing = Log dropped outgoing packets +WARNING: untranslated string: drop spoofed martians = Log dropped spoofed packets and marsians WARNING: untranslated string: duration = Duration WARNING: untranslated string: eight hours = 8 Hours WARNING: untranslated string: email config = Configuration @@ -976,8 +984,6 @@ WARNING: untranslated string: email tls = TLS mode WARNING: untranslated string: email tls explicit = explicit (STARTTLS) WARNING: untranslated string: email tls implicit = implicit (TLS) WARNING: untranslated string: email usemail = Activate Mail Service -WARNING: untranslated string: emerging pro rules = Emergingthreats.net Pro Rules -WARNING: untranslated string: emerging rules = Emergingthreats.net Community Rules WARNING: untranslated string: enable = Enable WARNING: untranslated string: enable smt = Enable Simultaneous Multi-Threading (SMT) WARNING: untranslated string: encryption = Encryption: @@ -1020,6 +1026,7 @@ WARNING: untranslated string: force enable = Forced WARNING: untranslated string: foreshadow = Foreshadow WARNING: untranslated string: four hours = 4 Hours WARNING: untranslated string: fw default drop = Firewall policy +WARNING: untranslated string: fw red = Firewall options for RED interface WARNING: untranslated string: fw settings = Firewall settings WARNING: untranslated string: fw settings color = Show colors in ruletable WARNING: untranslated string: fw settings dropdown = Show all networks on rulecreation site @@ -1209,22 +1216,35 @@ WARNING: untranslated string: guardian no entries = unknown string WARNING: untranslated string: guardian service = unknown string WARNING: untranslated string: hardware support = Hardware Support WARNING: untranslated string: hardware vulnerabilities = Hardware Vulnerabilities +WARNING: untranslated string: hostile networks = Hostile networks +WARNING: untranslated string: ids add provider = Add provider WARNING: untranslated string: ids apply = Apply WARNING: untranslated string: ids apply ruleset changes = The ruleset changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: ids automatic rules update = Automatic Rule Update +WARNING: untranslated string: ids autoupdates = Automatic updates +WARNING: untranslated string: ids could not add provider = Could not add provider +WARNING: untranslated string: ids customize ruleset = Customize ruleset WARNING: untranslated string: ids download new ruleset = Downloading and unpacking new ruleset. Please wait until all operations have completed successfully... WARNING: untranslated string: ids enable = Enable Intrusion Prevention System +WARNING: untranslated string: ids enable automatic updates = Enable automatic updates +WARNING: untranslated string: ids force ruleset update = Force ruleset update WARNING: untranslated string: ids hide = Hide WARNING: untranslated string: ids ignored hosts = Whitelisted Hosts WARNING: untranslated string: ids log hits = Total of number of activated rules for WARNING: untranslated string: ids monitor traffic only = Monitor traffic only WARNING: untranslated string: ids monitored interfaces = Monitored Interfaces +WARNING: untranslated string: ids no enabled ruleset provider = No enabled ruleset is available. Please activate or add one first. WARNING: untranslated string: ids no network zone = Please select at least one network zone to be monitored -WARNING: untranslated string: ids no ruleset available = No ruleset is available. Please download one first -WARNING: untranslated string: ids oinkcode required = The selected ruleset requires a subscription or an Oinkcode +WARNING: untranslated string: ids provider = Provider +WARNING: untranslated string: ids provider settings = Provider settings +WARNING: untranslated string: ids reset provider = Reset provider WARNING: untranslated string: ids ruleset autoupdate in progress = Ruleset update in progress. Please wait until all operations have completed successfully... WARNING: untranslated string: ids ruleset settings = Ruleset Settings WARNING: untranslated string: ids show = Show +WARNING: untranslated string: ids subscription code required = The selected ruleset requires a subscription code +WARNING: untranslated string: ids the choosen provider is already in use = The choosen provider is already in use. +WARNING: untranslated string: ids unable to download the ruleset = Unable to download the ruleset +WARNING: untranslated string: ids visit provider website = Visit provider website WARNING: untranslated string: ids working = Changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: imei = IMEI WARNING: untranslated string: imsi = IMSI @@ -1242,6 +1262,7 @@ WARNING: untranslated string: invalid input for interface mode = Invalid input f WARNING: untranslated string: invalid input for interface mtu = Invalid input to interface MTU WARNING: untranslated string: invalid input for local ip address = Invalid input for local IP address WARNING: untranslated string: invalid input for mode = Invalid input for mode +WARNING: untranslated string: invalid input for subscription code = Invalid input for subscription code WARNING: untranslated string: invalid input for valid till days = Invalid input for Valid till (days). WARNING: untranslated string: invalid ip or hostname = Invalid IP Address or Hostname WARNING: untranslated string: invalid logserver protocol = Invalid syslogd server protocol @@ -1349,7 +1370,10 @@ WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is no WARNING: untranslated string: p2p block = P2P networks WARNING: untranslated string: p2p block save notice = Please reload the firewall ruleset in order to apply your changes. WARNING: untranslated string: pakfire ago = ago. +WARNING: untranslated string: pakfire finished = Pakfire has finished! Returning... +WARNING: untranslated string: pakfire finished error = Pakfire has finished! Errors occurred, please check the log output before proceeding. WARNING: untranslated string: pakfire invalid tree = Invalid repository selected +WARNING: untranslated string: pakfire return = Return to Pakfire WARNING: untranslated string: pakfire tree = Repository WARNING: untranslated string: pakfire tree stable = Stable WARNING: untranslated string: pakfire tree testing = Testing @@ -1397,6 +1421,7 @@ WARNING: untranslated string: source ip country = Source IP Country WARNING: untranslated string: spectre variant 1 = Spectre Variant 1 WARNING: untranslated string: spectre variant 2 = Spectre Variant 2 WARNING: untranslated string: spectre variant 4 = Spectre Variant 4 +WARNING: untranslated string: spoofed or martians = Spoofed/Martians WARNING: untranslated string: srbds = Special register buffer data sampling WARNING: untranslated string: ssh = SSH WARNING: untranslated string: ssh active sessions = Active logins @@ -1408,6 +1433,7 @@ WARNING: untranslated string: standard = Standard WARNING: untranslated string: static routes = Static Routes WARNING: untranslated string: strict = Strict WARNING: untranslated string: subnet mask = Subnet Mask +WARNING: untranslated string: subscription code = Subscription code WARNING: untranslated string: support donation = Support the IPFire project with your donation WARNING: untranslated string: system has rdrand = This system has support for Intel(R) RDRAND. WARNING: untranslated string: system information = System Information @@ -1478,7 +1504,6 @@ WARNING: untranslated string: unblock = Unblock WARNING: untranslated string: unblock all = Unblock all WARNING: untranslated string: uncheck all = Uncheck all WARNING: untranslated string: unlimited = Unlimited -WARNING: untranslated string: update ruleset = Update ruleset WARNING: untranslated string: updxlrtr passive mode = Delivery only/no download mode WARNING: untranslated string: uplink = Uplink WARNING: untranslated string: uplink bit rate = Uplink Bit Rate diff --git a/doc/language_issues.fr b/doc/language_issues.fr index 1c1e04c6a..4a85e641d 100644 --- a/doc/language_issues.fr +++ b/doc/language_issues.fr @@ -174,6 +174,7 @@ WARNING: translation string unused: class in use WARNING: translation string unused: clear cache WARNING: translation string unused: client WARNING: translation string unused: comment +WARNING: translation string unused: community rules WARNING: translation string unused: compression WARNING: translation string unused: connect WARNING: translation string unused: connect the modem @@ -291,6 +292,8 @@ WARNING: translation string unused: email subject WARNING: translation string unused: email success WARNING: translation string unused: email text WARNING: translation string unused: emailreportlevel +WARNING: translation string unused: emerging pro rules +WARNING: translation string unused: emerging rules WARNING: translation string unused: enable javascript WARNING: translation string unused: enable wildcards WARNING: translation string unused: enabledtitle @@ -410,6 +413,9 @@ WARNING: translation string unused: ibod for dual isdn only WARNING: translation string unused: icmp selected but no type WARNING: translation string unused: icmp type WARNING: translation string unused: id +WARNING: translation string unused: ids no ruleset available +WARNING: translation string unused: ids oinkcode required +WARNING: translation string unused: ids rules update WARNING: translation string unused: ike encryption WARNING: translation string unused: ike grouptype WARNING: translation string unused: ike integrity @@ -433,6 +439,7 @@ WARNING: translation string unused: intrusion prevention system WARNING: translation string unused: invalid cache size WARNING: translation string unused: invalid date entered WARNING: translation string unused: invalid downlink speed +WARNING: translation string unused: invalid input for oink code WARNING: translation string unused: invalid loaded file WARNING: translation string unused: invalid md5sum WARNING: translation string unused: invalid port list @@ -665,7 +672,9 @@ WARNING: translation string unused: reboot question WARNING: translation string unused: reboot schedule WARNING: translation string unused: reboot sure WARNING: translation string unused: refresh update list +WARNING: translation string unused: registered user rules WARNING: translation string unused: released +WARNING: translation string unused: reload WARNING: translation string unused: removable device advice WARNING: translation string unused: reportfile WARNING: translation string unused: reportlevel @@ -751,6 +760,7 @@ WARNING: translation string unused: subject test WARNING: translation string unused: subject warn WARNING: translation string unused: subnet WARNING: translation string unused: subnet is invalid +WARNING: translation string unused: subscripted user rules WARNING: translation string unused: successfully refreshed updates list WARNING: translation string unused: system graphs WARNING: translation string unused: system has hwrng @@ -818,6 +828,7 @@ WARNING: translation string unused: unix charset WARNING: translation string unused: unix group WARNING: translation string unused: unix password sync WARNING: translation string unused: unix shell +WARNING: translation string unused: update ruleset WARNING: translation string unused: update transcript WARNING: translation string unused: updatedatabase WARNING: translation string unused: updates @@ -915,9 +926,12 @@ WARNING: untranslated string: cake profile pppoe-llcsnap 40 = PPPoE LLC SNAP (40 WARNING: untranslated string: cake profile pppoe-ptm 27 = PPPoE PTM (27 bytes) WARNING: untranslated string: cake profile pppoe-vcmux 32 = PPPoE VC-MUX (32 bytes) WARNING: untranslated string: cake profile raw 0 = Raw (no overhead compensation) +WARNING: untranslated string: drop hostile = Drop packets from and to hostile networks (listed at Spamhaus DROP, etc.) +WARNING: untranslated string: drop spoofed martians = Log dropped spoofed packets and marsians WARNING: untranslated string: eol architecture warning = You are running an architecture of IPFire which reached its end of life. You will not receive updates anymore. This is a security risk. WARNING: untranslated string: false max bandwidth = Maximum bandwidth is false. WARNING: untranslated string: false min bandwidth = Minimum bandwidth is false. +WARNING: untranslated string: fw red = Firewall options for RED interface WARNING: untranslated string: fwhost cust locationgrp = unknown string WARNING: untranslated string: fwhost err hostip = unknown string WARNING: untranslated string: guaranteed bandwidth = Guaranteed bandwidth @@ -950,9 +964,30 @@ WARNING: untranslated string: guardian logtarget_file = unknown string WARNING: untranslated string: guardian logtarget_syslog = unknown string WARNING: untranslated string: guardian no entries = unknown string WARNING: untranslated string: guardian service = unknown string +WARNING: untranslated string: hostile networks = Hostile networks +WARNING: untranslated string: ids add provider = Add provider +WARNING: untranslated string: ids autoupdates = Automatic updates +WARNING: untranslated string: ids could not add provider = Could not add provider +WARNING: untranslated string: ids customize ruleset = Customize ruleset +WARNING: untranslated string: ids enable automatic updates = Enable automatic updates +WARNING: untranslated string: ids force ruleset update = Force ruleset update +WARNING: untranslated string: ids no enabled ruleset provider = No enabled ruleset is available. Please activate or add one first. +WARNING: untranslated string: ids provider = Provider +WARNING: untranslated string: ids provider settings = Provider settings +WARNING: untranslated string: ids reset provider = Reset provider +WARNING: untranslated string: ids subscription code required = The selected ruleset requires a subscription code +WARNING: untranslated string: ids the choosen provider is already in use = The choosen provider is already in use. +WARNING: untranslated string: ids unable to download the ruleset = Unable to download the ruleset +WARNING: untranslated string: ids visit provider website = Visit provider website +WARNING: untranslated string: invalid input for subscription code = Invalid input for subscription code WARNING: untranslated string: link-layer encapsulation = Link-Layer Encapsulation WARNING: untranslated string: max bandwidth = Maximum bandwidth WARNING: untranslated string: pakfire ago = ago. +WARNING: untranslated string: pakfire finished = Pakfire has finished! Returning... +WARNING: untranslated string: pakfire finished error = Pakfire has finished! Errors occurred, please check the log output before proceeding. +WARNING: untranslated string: pakfire return = Return to Pakfire WARNING: untranslated string: route config changed = unknown string WARNING: untranslated string: routing config added = unknown string WARNING: untranslated string: routing config changed = unknown string +WARNING: untranslated string: spoofed or martians = Spoofed/Martians +WARNING: untranslated string: subscription code = Subscription code diff --git a/doc/language_issues.it b/doc/language_issues.it index 9c5ff395a..6a4c2f26f 100644 --- a/doc/language_issues.it +++ b/doc/language_issues.it @@ -150,6 +150,7 @@ WARNING: translation string unused: class in use WARNING: translation string unused: clear cache WARNING: translation string unused: client WARNING: translation string unused: comment +WARNING: translation string unused: community rules WARNING: translation string unused: compression WARNING: translation string unused: connect WARNING: translation string unused: connect the modem @@ -261,6 +262,7 @@ WARNING: translation string unused: editor WARNING: translation string unused: eg WARNING: translation string unused: email server can not be empty WARNING: translation string unused: emailreportlevel +WARNING: translation string unused: emerging rules WARNING: translation string unused: enable javascript WARNING: translation string unused: enable wildcards WARNING: translation string unused: enabledtitle @@ -385,6 +387,7 @@ WARNING: translation string unused: ids rules license WARNING: translation string unused: ids rules license1 WARNING: translation string unused: ids rules license2 WARNING: translation string unused: ids rules license3 +WARNING: translation string unused: ids rules update WARNING: translation string unused: ike encryption WARNING: translation string unused: ike grouptype WARNING: translation string unused: ike integrity @@ -407,6 +410,7 @@ WARNING: translation string unused: intrusion detection system2 WARNING: translation string unused: invalid cache size WARNING: translation string unused: invalid date entered WARNING: translation string unused: invalid downlink speed +WARNING: translation string unused: invalid input for oink code WARNING: translation string unused: invalid loaded file WARNING: translation string unused: invalid md5sum WARNING: translation string unused: invalid port list @@ -632,7 +636,9 @@ WARNING: translation string unused: reboot question WARNING: translation string unused: reboot schedule WARNING: translation string unused: reboot sure WARNING: translation string unused: refresh update list +WARNING: translation string unused: registered user rules WARNING: translation string unused: released +WARNING: translation string unused: reload WARNING: translation string unused: removable device advice WARNING: translation string unused: reportfile WARNING: translation string unused: reportlevel @@ -719,6 +725,7 @@ WARNING: translation string unused: subject test WARNING: translation string unused: subject warn WARNING: translation string unused: subnet WARNING: translation string unused: subnet is invalid +WARNING: translation string unused: subscripted user rules WARNING: translation string unused: successfully refreshed updates list WARNING: translation string unused: system graphs WARNING: translation string unused: system has hwrng @@ -971,6 +978,8 @@ WARNING: untranslated string: dns use protocol for dns queries = Protocol for DN WARNING: untranslated string: dnsforward dnssec disabled = DNSSEC Validation is disabled WARNING: untranslated string: dnsforward forward_servers = Nameservers WARNING: untranslated string: download apple profile = Download Apple Configuration Profile +WARNING: untranslated string: drop hostile = Drop packets from and to hostile networks (listed at Spamhaus DROP, etc.) +WARNING: untranslated string: drop spoofed martians = Log dropped spoofed packets and marsians WARNING: untranslated string: duration = Duration WARNING: untranslated string: eight hours = 8 Hours WARNING: untranslated string: email config = Configuration @@ -991,7 +1000,6 @@ WARNING: untranslated string: email tls = TLS mode WARNING: untranslated string: email tls explicit = explicit (STARTTLS) WARNING: untranslated string: email tls implicit = implicit (TLS) WARNING: untranslated string: email usemail = Activate Mail Service -WARNING: untranslated string: emerging pro rules = Emergingthreats.net Pro Rules WARNING: untranslated string: enable = Enable WARNING: untranslated string: enable smt = Enable Simultaneous Multi-Threading (SMT) WARNING: untranslated string: eol architecture warning = You are running an architecture of IPFire which reached its end of life. You will not receive updates anymore. This is a security risk. @@ -1009,6 +1017,7 @@ WARNING: untranslated string: five minutes = 5 Minutes WARNING: untranslated string: force enable = Forced WARNING: untranslated string: foreshadow = Foreshadow WARNING: untranslated string: four hours = 4 Hours +WARNING: untranslated string: fw red = Firewall options for RED interface WARNING: untranslated string: fwdfw all subnets = All subnets WARNING: untranslated string: fwdfw err concon = Invalid number for concurrent connections WARNING: untranslated string: fwdfw err ratecon = Invalid value for connections in Rate-limit @@ -1055,22 +1064,35 @@ WARNING: untranslated string: guardian logtarget_syslog = unknown string WARNING: untranslated string: guardian no entries = unknown string WARNING: untranslated string: guardian service = unknown string WARNING: untranslated string: hardware vulnerabilities = Hardware Vulnerabilities +WARNING: untranslated string: hostile networks = Hostile networks +WARNING: untranslated string: ids add provider = Add provider WARNING: untranslated string: ids apply = Apply WARNING: untranslated string: ids apply ruleset changes = The ruleset changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: ids automatic rules update = Automatic Rule Update +WARNING: untranslated string: ids autoupdates = Automatic updates +WARNING: untranslated string: ids could not add provider = Could not add provider +WARNING: untranslated string: ids customize ruleset = Customize ruleset WARNING: untranslated string: ids download new ruleset = Downloading and unpacking new ruleset. Please wait until all operations have completed successfully... WARNING: untranslated string: ids enable = Enable Intrusion Prevention System +WARNING: untranslated string: ids enable automatic updates = Enable automatic updates +WARNING: untranslated string: ids force ruleset update = Force ruleset update WARNING: untranslated string: ids hide = Hide WARNING: untranslated string: ids ignored hosts = Whitelisted Hosts WARNING: untranslated string: ids log hits = Total of number of activated rules for WARNING: untranslated string: ids monitor traffic only = Monitor traffic only WARNING: untranslated string: ids monitored interfaces = Monitored Interfaces +WARNING: untranslated string: ids no enabled ruleset provider = No enabled ruleset is available. Please activate or add one first. WARNING: untranslated string: ids no network zone = Please select at least one network zone to be monitored -WARNING: untranslated string: ids no ruleset available = No ruleset is available. Please download one first -WARNING: untranslated string: ids oinkcode required = The selected ruleset requires a subscription or an Oinkcode +WARNING: untranslated string: ids provider = Provider +WARNING: untranslated string: ids provider settings = Provider settings +WARNING: untranslated string: ids reset provider = Reset provider WARNING: untranslated string: ids ruleset autoupdate in progress = Ruleset update in progress. Please wait until all operations have completed successfully... WARNING: untranslated string: ids ruleset settings = Ruleset Settings WARNING: untranslated string: ids show = Show +WARNING: untranslated string: ids subscription code required = The selected ruleset requires a subscription code +WARNING: untranslated string: ids the choosen provider is already in use = The choosen provider is already in use. +WARNING: untranslated string: ids unable to download the ruleset = Unable to download the ruleset +WARNING: untranslated string: ids visit provider website = Visit provider website WARNING: untranslated string: ids working = Changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: incoming compression in bytes per second = Incoming Compression WARNING: untranslated string: incoming overhead in bytes per second = Incoming Overhead @@ -1082,6 +1104,7 @@ WARNING: untranslated string: invalid input for interface mode = Invalid input f WARNING: untranslated string: invalid input for interface mtu = Invalid input to interface MTU WARNING: untranslated string: invalid input for local ip address = Invalid input for local IP address WARNING: untranslated string: invalid input for mode = Invalid input for mode +WARNING: untranslated string: invalid input for subscription code = Invalid input for subscription code WARNING: untranslated string: invalid input for valid till days = Invalid input for Valid till (days). WARNING: untranslated string: invalid ip or hostname = Invalid IP Address or Hostname WARNING: untranslated string: invalid logserver protocol = Invalid syslogd server protocol @@ -1140,7 +1163,10 @@ WARNING: untranslated string: ovpn error md5 = You host certificate uses MD5 for WARNING: untranslated string: ovpn rw connection log = OpenVPN Roadwarrior Connections Log WARNING: untranslated string: ovpn tls auth = TLS Channel Protection: WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is not RFC3280 compliant.
Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.

All OpenVPN clients needs then to be renewed!
+WARNING: untranslated string: pakfire finished = Pakfire has finished! Returning... +WARNING: untranslated string: pakfire finished error = Pakfire has finished! Errors occurred, please check the log output before proceeding. WARNING: untranslated string: pakfire invalid tree = Invalid repository selected +WARNING: untranslated string: pakfire return = Return to Pakfire WARNING: untranslated string: pakfire tree = Repository WARNING: untranslated string: pakfire tree stable = Stable WARNING: untranslated string: pakfire tree testing = Testing @@ -1174,6 +1200,7 @@ WARNING: untranslated string: smt not supported = Simultaneous Multi-Threading ( WARNING: untranslated string: spectre variant 1 = Spectre Variant 1 WARNING: untranslated string: spectre variant 2 = Spectre Variant 2 WARNING: untranslated string: spectre variant 4 = Spectre Variant 4 +WARNING: untranslated string: spoofed or martians = Spoofed/Martians WARNING: untranslated string: srbds = Special register buffer data sampling WARNING: untranslated string: ssh active sessions = Active logins WARNING: untranslated string: ssh agent forwarding = Allow SSH Agent Forwarding @@ -1183,6 +1210,7 @@ WARNING: untranslated string: ssh username = Username WARNING: untranslated string: standard = Standard WARNING: untranslated string: strict = Strict WARNING: untranslated string: subnet mask = Subnet Mask +WARNING: untranslated string: subscription code = Subscription code WARNING: untranslated string: system is offline = The system is offline. WARNING: untranslated string: taa zombieload2 = TSX Async Abort / ZombieLoad v2 WARNING: untranslated string: tcp more reliable = TCP (more reliable) @@ -1201,7 +1229,6 @@ WARNING: untranslated string: unblock = Unblock WARNING: untranslated string: unblock all = Unblock all WARNING: untranslated string: uncheck all = Uncheck all WARNING: untranslated string: unlimited = Unlimited -WARNING: untranslated string: update ruleset = Update ruleset WARNING: untranslated string: updxlrtr passive mode = Delivery only/no download mode WARNING: untranslated string: uplink bit rate = Uplink Bit Rate WARNING: untranslated string: user management = User Management diff --git a/doc/language_issues.nl b/doc/language_issues.nl index ab5dada51..4cf42c624 100644 --- a/doc/language_issues.nl +++ b/doc/language_issues.nl @@ -149,6 +149,7 @@ WARNING: translation string unused: class in use WARNING: translation string unused: clear cache WARNING: translation string unused: client WARNING: translation string unused: comment +WARNING: translation string unused: community rules WARNING: translation string unused: compression WARNING: translation string unused: connect WARNING: translation string unused: connect the modem @@ -259,6 +260,7 @@ WARNING: translation string unused: editor WARNING: translation string unused: eg WARNING: translation string unused: email server can not be empty WARNING: translation string unused: emailreportlevel +WARNING: translation string unused: emerging rules WARNING: translation string unused: enable javascript WARNING: translation string unused: enable wildcards WARNING: translation string unused: enabledtitle @@ -383,6 +385,7 @@ WARNING: translation string unused: ids rules license WARNING: translation string unused: ids rules license1 WARNING: translation string unused: ids rules license2 WARNING: translation string unused: ids rules license3 +WARNING: translation string unused: ids rules update WARNING: translation string unused: ike encryption WARNING: translation string unused: ike grouptype WARNING: translation string unused: ike integrity @@ -405,6 +408,7 @@ WARNING: translation string unused: intrusion detection system2 WARNING: translation string unused: invalid cache size WARNING: translation string unused: invalid date entered WARNING: translation string unused: invalid downlink speed +WARNING: translation string unused: invalid input for oink code WARNING: translation string unused: invalid loaded file WARNING: translation string unused: invalid md5sum WARNING: translation string unused: invalid port list @@ -628,7 +632,9 @@ WARNING: translation string unused: reboot question WARNING: translation string unused: reboot schedule WARNING: translation string unused: reboot sure WARNING: translation string unused: refresh update list +WARNING: translation string unused: registered user rules WARNING: translation string unused: released +WARNING: translation string unused: reload WARNING: translation string unused: removable device advice WARNING: translation string unused: reportfile WARNING: translation string unused: reportlevel @@ -715,6 +721,7 @@ WARNING: translation string unused: subject test WARNING: translation string unused: subject warn WARNING: translation string unused: subnet WARNING: translation string unused: subnet is invalid +WARNING: translation string unused: subscripted user rules WARNING: translation string unused: successfully refreshed updates list WARNING: translation string unused: system graphs WARNING: translation string unused: system has hwrng @@ -977,7 +984,9 @@ WARNING: untranslated string: dnssec not supported = DNSSEC Not supported WARNING: untranslated string: dnssec validating = DNSSEC Validating WARNING: untranslated string: download apple profile = Download Apple Configuration Profile WARNING: untranslated string: download tls-auth key = Download tls-auth key +WARNING: untranslated string: drop hostile = Drop packets from and to hostile networks (listed at Spamhaus DROP, etc.) WARNING: untranslated string: drop outgoing = Log dropped outgoing packets +WARNING: untranslated string: drop spoofed martians = Log dropped spoofed packets and marsians WARNING: untranslated string: duration = Duration WARNING: untranslated string: eight hours = 8 Hours WARNING: untranslated string: email config = Configuration @@ -998,7 +1007,6 @@ WARNING: untranslated string: email tls = TLS mode WARNING: untranslated string: email tls explicit = explicit (STARTTLS) WARNING: untranslated string: email tls implicit = implicit (TLS) WARNING: untranslated string: email usemail = Activate Mail Service -WARNING: untranslated string: emerging pro rules = Emergingthreats.net Pro Rules WARNING: untranslated string: enable = Enable WARNING: untranslated string: enable smt = Enable Simultaneous Multi-Threading (SMT) WARNING: untranslated string: eol architecture warning = You are running an architecture of IPFire which reached its end of life. You will not receive updates anymore. This is a security risk. @@ -1017,6 +1025,7 @@ WARNING: untranslated string: five minutes = 5 Minutes WARNING: untranslated string: force enable = Forced WARNING: untranslated string: foreshadow = Foreshadow WARNING: untranslated string: four hours = 4 Hours +WARNING: untranslated string: fw red = Firewall options for RED interface WARNING: untranslated string: fwdfw all subnets = All subnets WARNING: untranslated string: fwdfw err concon = Invalid number for concurrent connections WARNING: untranslated string: fwdfw err ratecon = Invalid value for connections in Rate-limit @@ -1064,22 +1073,35 @@ WARNING: untranslated string: guardian logtarget_syslog = unknown string WARNING: untranslated string: guardian no entries = unknown string WARNING: untranslated string: guardian service = unknown string WARNING: untranslated string: hardware vulnerabilities = Hardware Vulnerabilities +WARNING: untranslated string: hostile networks = Hostile networks +WARNING: untranslated string: ids add provider = Add provider WARNING: untranslated string: ids apply = Apply WARNING: untranslated string: ids apply ruleset changes = The ruleset changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: ids automatic rules update = Automatic Rule Update +WARNING: untranslated string: ids autoupdates = Automatic updates +WARNING: untranslated string: ids could not add provider = Could not add provider +WARNING: untranslated string: ids customize ruleset = Customize ruleset WARNING: untranslated string: ids download new ruleset = Downloading and unpacking new ruleset. Please wait until all operations have completed successfully... WARNING: untranslated string: ids enable = Enable Intrusion Prevention System +WARNING: untranslated string: ids enable automatic updates = Enable automatic updates +WARNING: untranslated string: ids force ruleset update = Force ruleset update WARNING: untranslated string: ids hide = Hide WARNING: untranslated string: ids ignored hosts = Whitelisted Hosts WARNING: untranslated string: ids log hits = Total of number of activated rules for WARNING: untranslated string: ids monitor traffic only = Monitor traffic only WARNING: untranslated string: ids monitored interfaces = Monitored Interfaces +WARNING: untranslated string: ids no enabled ruleset provider = No enabled ruleset is available. Please activate or add one first. WARNING: untranslated string: ids no network zone = Please select at least one network zone to be monitored -WARNING: untranslated string: ids no ruleset available = No ruleset is available. Please download one first -WARNING: untranslated string: ids oinkcode required = The selected ruleset requires a subscription or an Oinkcode +WARNING: untranslated string: ids provider = Provider +WARNING: untranslated string: ids provider settings = Provider settings +WARNING: untranslated string: ids reset provider = Reset provider WARNING: untranslated string: ids ruleset autoupdate in progress = Ruleset update in progress. Please wait until all operations have completed successfully... WARNING: untranslated string: ids ruleset settings = Ruleset Settings WARNING: untranslated string: ids show = Show +WARNING: untranslated string: ids subscription code required = The selected ruleset requires a subscription code +WARNING: untranslated string: ids the choosen provider is already in use = The choosen provider is already in use. +WARNING: untranslated string: ids unable to download the ruleset = Unable to download the ruleset +WARNING: untranslated string: ids visit provider website = Visit provider website WARNING: untranslated string: ids working = Changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: imei = IMEI WARNING: untranslated string: imsi = IMSI @@ -1093,6 +1115,7 @@ WARNING: untranslated string: invalid input for interface mode = Invalid input f WARNING: untranslated string: invalid input for interface mtu = Invalid input to interface MTU WARNING: untranslated string: invalid input for local ip address = Invalid input for local IP address WARNING: untranslated string: invalid input for mode = Invalid input for mode +WARNING: untranslated string: invalid input for subscription code = Invalid input for subscription code WARNING: untranslated string: invalid input for valid till days = Invalid input for Valid till (days). WARNING: untranslated string: invalid ip or hostname = Invalid IP Address or Hostname WARNING: untranslated string: invalid logserver protocol = Invalid syslogd server protocol @@ -1174,7 +1197,10 @@ WARNING: untranslated string: ovpn ha = Hash algorithm WARNING: untranslated string: ovpn rw connection log = OpenVPN Roadwarrior Connections Log WARNING: untranslated string: ovpn tls auth = TLS Channel Protection: WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is not RFC3280 compliant.
Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.

All OpenVPN clients needs then to be renewed!
+WARNING: untranslated string: pakfire finished = Pakfire has finished! Returning... +WARNING: untranslated string: pakfire finished error = Pakfire has finished! Errors occurred, please check the log output before proceeding. WARNING: untranslated string: pakfire invalid tree = Invalid repository selected +WARNING: untranslated string: pakfire return = Return to Pakfire WARNING: untranslated string: pakfire tree = Repository WARNING: untranslated string: pakfire tree stable = Stable WARNING: untranslated string: pakfire tree testing = Testing @@ -1213,6 +1239,7 @@ WARNING: untranslated string: source ip country = Source IP Country WARNING: untranslated string: spectre variant 1 = Spectre Variant 1 WARNING: untranslated string: spectre variant 2 = Spectre Variant 2 WARNING: untranslated string: spectre variant 4 = Spectre Variant 4 +WARNING: untranslated string: spoofed or martians = Spoofed/Martians WARNING: untranslated string: srbds = Special register buffer data sampling WARNING: untranslated string: ssh active sessions = Active logins WARNING: untranslated string: ssh agent forwarding = Allow SSH Agent Forwarding @@ -1222,6 +1249,7 @@ WARNING: untranslated string: ssh username = Username WARNING: untranslated string: standard = Standard WARNING: untranslated string: strict = Strict WARNING: untranslated string: subnet mask = Subnet Mask +WARNING: untranslated string: subscription code = Subscription code WARNING: untranslated string: system is offline = The system is offline. WARNING: untranslated string: ta key = TLS-Authentification-Key WARNING: untranslated string: taa zombieload2 = TSX Async Abort / ZombieLoad v2 @@ -1241,7 +1269,6 @@ WARNING: untranslated string: unblock = Unblock WARNING: untranslated string: unblock all = Unblock all WARNING: untranslated string: uncheck all = Uncheck all WARNING: untranslated string: unlimited = Unlimited -WARNING: untranslated string: update ruleset = Update ruleset WARNING: untranslated string: updxlrtr passive mode = Delivery only/no download mode WARNING: untranslated string: uplink bit rate = Uplink Bit Rate WARNING: untranslated string: upload dh key = Upload Diffie-Hellman parameters diff --git a/doc/language_issues.pl b/doc/language_issues.pl index f57c485a7..6314c4456 100644 --- a/doc/language_issues.pl +++ b/doc/language_issues.pl @@ -328,6 +328,7 @@ WARNING: translation string unused: ids rules license WARNING: translation string unused: ids rules license1 WARNING: translation string unused: ids rules license2 WARNING: translation string unused: ids rules license3 +WARNING: translation string unused: ids rules update WARNING: translation string unused: ike encryption WARNING: translation string unused: ike grouptype WARNING: translation string unused: ike integrity @@ -350,6 +351,7 @@ WARNING: translation string unused: intrusion detection system2 WARNING: translation string unused: invalid cache size WARNING: translation string unused: invalid date entered WARNING: translation string unused: invalid downlink speed +WARNING: translation string unused: invalid input for oink code WARNING: translation string unused: invalid loaded file WARNING: translation string unused: invalid md5sum WARNING: translation string unused: invalid port list @@ -560,7 +562,9 @@ WARNING: translation string unused: reboot question WARNING: translation string unused: reboot schedule WARNING: translation string unused: reboot sure WARNING: translation string unused: refresh update list +WARNING: translation string unused: registered user rules WARNING: translation string unused: released +WARNING: translation string unused: reload WARNING: translation string unused: removable device advice WARNING: translation string unused: reportfile WARNING: translation string unused: reportlevel @@ -647,6 +651,7 @@ WARNING: translation string unused: subject test WARNING: translation string unused: subject warn WARNING: translation string unused: subnet WARNING: translation string unused: subnet is invalid +WARNING: translation string unused: subscripted user rules WARNING: translation string unused: successfully refreshed updates list WARNING: translation string unused: system graphs WARNING: translation string unused: system log viewer @@ -905,7 +910,6 @@ WARNING: untranslated string: ccd routes = Routing: WARNING: untranslated string: ccd subnet = Subnet WARNING: untranslated string: ccd used = Used addresses WARNING: untranslated string: check all = Check all -WARNING: untranslated string: community rules = Snort/VRT GPLv2 Community Rules WARNING: untranslated string: count = Count WARNING: untranslated string: countries = Countries WARNING: untranslated string: country codes and flags = Country Codes and Flags: @@ -970,7 +974,9 @@ WARNING: untranslated string: drop action = Default behaviour of (forward) firew WARNING: untranslated string: drop action1 = Default behaviour of (outgoing) firewall in mode "Blocked" WARNING: untranslated string: drop action2 = Default behaviour of (input) firewall WARNING: untranslated string: drop forward = Log dropped forward packets +WARNING: untranslated string: drop hostile = Drop packets from and to hostile networks (listed at Spamhaus DROP, etc.) WARNING: untranslated string: drop outgoing = Log dropped outgoing packets +WARNING: untranslated string: drop spoofed martians = Log dropped spoofed packets and marsians WARNING: untranslated string: duration = Duration WARNING: untranslated string: eight hours = 8 Hours WARNING: untranslated string: email config = Configuration @@ -991,8 +997,6 @@ WARNING: untranslated string: email tls = TLS mode WARNING: untranslated string: email tls explicit = explicit (STARTTLS) WARNING: untranslated string: email tls implicit = implicit (TLS) WARNING: untranslated string: email usemail = Activate Mail Service -WARNING: untranslated string: emerging pro rules = Emergingthreats.net Pro Rules -WARNING: untranslated string: emerging rules = Emergingthreats.net Community Rules WARNING: untranslated string: enable = Enable WARNING: untranslated string: enable smt = Enable Simultaneous Multi-Threading (SMT) WARNING: untranslated string: encryption = Encryption: @@ -1025,6 +1029,7 @@ WARNING: untranslated string: force enable = Forced WARNING: untranslated string: foreshadow = Foreshadow WARNING: untranslated string: four hours = 4 Hours WARNING: untranslated string: fw default drop = Firewall policy +WARNING: untranslated string: fw red = Firewall options for RED interface WARNING: untranslated string: fw settings = Firewall settings WARNING: untranslated string: fw settings color = Show colors in ruletable WARNING: untranslated string: fw settings dropdown = Show all networks on rulecreation site @@ -1214,22 +1219,35 @@ WARNING: untranslated string: guardian no entries = unknown string WARNING: untranslated string: guardian service = unknown string WARNING: untranslated string: hardware support = Hardware Support WARNING: untranslated string: hardware vulnerabilities = Hardware Vulnerabilities +WARNING: untranslated string: hostile networks = Hostile networks +WARNING: untranslated string: ids add provider = Add provider WARNING: untranslated string: ids apply = Apply WARNING: untranslated string: ids apply ruleset changes = The ruleset changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: ids automatic rules update = Automatic Rule Update +WARNING: untranslated string: ids autoupdates = Automatic updates +WARNING: untranslated string: ids could not add provider = Could not add provider +WARNING: untranslated string: ids customize ruleset = Customize ruleset WARNING: untranslated string: ids download new ruleset = Downloading and unpacking new ruleset. Please wait until all operations have completed successfully... WARNING: untranslated string: ids enable = Enable Intrusion Prevention System +WARNING: untranslated string: ids enable automatic updates = Enable automatic updates +WARNING: untranslated string: ids force ruleset update = Force ruleset update WARNING: untranslated string: ids hide = Hide WARNING: untranslated string: ids ignored hosts = Whitelisted Hosts WARNING: untranslated string: ids log hits = Total of number of activated rules for WARNING: untranslated string: ids monitor traffic only = Monitor traffic only WARNING: untranslated string: ids monitored interfaces = Monitored Interfaces +WARNING: untranslated string: ids no enabled ruleset provider = No enabled ruleset is available. Please activate or add one first. WARNING: untranslated string: ids no network zone = Please select at least one network zone to be monitored -WARNING: untranslated string: ids no ruleset available = No ruleset is available. Please download one first -WARNING: untranslated string: ids oinkcode required = The selected ruleset requires a subscription or an Oinkcode +WARNING: untranslated string: ids provider = Provider +WARNING: untranslated string: ids provider settings = Provider settings +WARNING: untranslated string: ids reset provider = Reset provider WARNING: untranslated string: ids ruleset autoupdate in progress = Ruleset update in progress. Please wait until all operations have completed successfully... WARNING: untranslated string: ids ruleset settings = Ruleset Settings WARNING: untranslated string: ids show = Show +WARNING: untranslated string: ids subscription code required = The selected ruleset requires a subscription code +WARNING: untranslated string: ids the choosen provider is already in use = The choosen provider is already in use. +WARNING: untranslated string: ids unable to download the ruleset = Unable to download the ruleset +WARNING: untranslated string: ids visit provider website = Visit provider website WARNING: untranslated string: ids working = Changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: imei = IMEI WARNING: untranslated string: imsi = IMSI @@ -1247,6 +1265,7 @@ WARNING: untranslated string: invalid input for interface mode = Invalid input f WARNING: untranslated string: invalid input for interface mtu = Invalid input to interface MTU WARNING: untranslated string: invalid input for local ip address = Invalid input for local IP address WARNING: untranslated string: invalid input for mode = Invalid input for mode +WARNING: untranslated string: invalid input for subscription code = Invalid input for subscription code WARNING: untranslated string: invalid input for valid till days = Invalid input for Valid till (days). WARNING: untranslated string: invalid ip or hostname = Invalid IP Address or Hostname WARNING: untranslated string: invalid logserver protocol = Invalid syslogd server protocol @@ -1358,7 +1377,10 @@ WARNING: untranslated string: ovpn tls auth = TLS Channel Protection: WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is not RFC3280 compliant.
Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.

All OpenVPN clients needs then to be renewed!
WARNING: untranslated string: p2p block = P2P networks WARNING: untranslated string: p2p block save notice = Please reload the firewall ruleset in order to apply your changes. +WARNING: untranslated string: pakfire finished = Pakfire has finished! Returning... +WARNING: untranslated string: pakfire finished error = Pakfire has finished! Errors occurred, please check the log output before proceeding. WARNING: untranslated string: pakfire invalid tree = Invalid repository selected +WARNING: untranslated string: pakfire return = Return to Pakfire WARNING: untranslated string: pakfire tree = Repository WARNING: untranslated string: pakfire tree stable = Stable WARNING: untranslated string: pakfire tree testing = Testing @@ -1406,6 +1428,7 @@ WARNING: untranslated string: source ip country = Source IP Country WARNING: untranslated string: spectre variant 1 = Spectre Variant 1 WARNING: untranslated string: spectre variant 2 = Spectre Variant 2 WARNING: untranslated string: spectre variant 4 = Spectre Variant 4 +WARNING: untranslated string: spoofed or martians = Spoofed/Martians WARNING: untranslated string: srbds = Special register buffer data sampling WARNING: untranslated string: ssh = SSH WARNING: untranslated string: ssh active sessions = Active logins @@ -1417,6 +1440,7 @@ WARNING: untranslated string: standard = Standard WARNING: untranslated string: static routes = Static Routes WARNING: untranslated string: strict = Strict WARNING: untranslated string: subnet mask = Subnet Mask +WARNING: untranslated string: subscription code = Subscription code WARNING: untranslated string: support donation = Support the IPFire project with your donation WARNING: untranslated string: system has rdrand = This system has support for Intel(R) RDRAND. WARNING: untranslated string: system is offline = The system is offline. @@ -1486,7 +1510,6 @@ WARNING: untranslated string: unblock = Unblock WARNING: untranslated string: unblock all = Unblock all WARNING: untranslated string: uncheck all = Uncheck all WARNING: untranslated string: unlimited = Unlimited -WARNING: untranslated string: update ruleset = Update ruleset WARNING: untranslated string: updxlrtr passive mode = Delivery only/no download mode WARNING: untranslated string: uplink = Uplink WARNING: untranslated string: uplink bit rate = Uplink Bit Rate diff --git a/doc/language_issues.ru b/doc/language_issues.ru index 96b84751d..6589fe087 100644 --- a/doc/language_issues.ru +++ b/doc/language_issues.ru @@ -325,6 +325,7 @@ WARNING: translation string unused: ids rules license WARNING: translation string unused: ids rules license1 WARNING: translation string unused: ids rules license2 WARNING: translation string unused: ids rules license3 +WARNING: translation string unused: ids rules update WARNING: translation string unused: ike encryption WARNING: translation string unused: ike grouptype WARNING: translation string unused: ike integrity @@ -347,6 +348,7 @@ WARNING: translation string unused: intrusion detection system2 WARNING: translation string unused: invalid cache size WARNING: translation string unused: invalid date entered WARNING: translation string unused: invalid downlink speed +WARNING: translation string unused: invalid input for oink code WARNING: translation string unused: invalid loaded file WARNING: translation string unused: invalid md5sum WARNING: translation string unused: invalid port list @@ -556,7 +558,9 @@ WARNING: translation string unused: reboot question WARNING: translation string unused: reboot schedule WARNING: translation string unused: reboot sure WARNING: translation string unused: refresh update list +WARNING: translation string unused: registered user rules WARNING: translation string unused: released +WARNING: translation string unused: reload WARNING: translation string unused: removable device advice WARNING: translation string unused: reportfile WARNING: translation string unused: reportlevel @@ -643,6 +647,7 @@ WARNING: translation string unused: subject test WARNING: translation string unused: subject warn WARNING: translation string unused: subnet WARNING: translation string unused: subnet is invalid +WARNING: translation string unused: subscripted user rules WARNING: translation string unused: successfully refreshed updates list WARNING: translation string unused: system graphs WARNING: translation string unused: system log viewer @@ -901,7 +906,6 @@ WARNING: untranslated string: ccd routes = Routing: WARNING: untranslated string: ccd subnet = Subnet WARNING: untranslated string: ccd used = Used addresses WARNING: untranslated string: check all = Check all -WARNING: untranslated string: community rules = Snort/VRT GPLv2 Community Rules WARNING: untranslated string: count = Count WARNING: untranslated string: countries = Countries WARNING: untranslated string: country codes and flags = Country Codes and Flags: @@ -967,7 +971,9 @@ WARNING: untranslated string: drop action = Default behaviour of (forward) firew WARNING: untranslated string: drop action1 = Default behaviour of (outgoing) firewall in mode "Blocked" WARNING: untranslated string: drop action2 = Default behaviour of (input) firewall WARNING: untranslated string: drop forward = Log dropped forward packets +WARNING: untranslated string: drop hostile = Drop packets from and to hostile networks (listed at Spamhaus DROP, etc.) WARNING: untranslated string: drop outgoing = Log dropped outgoing packets +WARNING: untranslated string: drop spoofed martians = Log dropped spoofed packets and marsians WARNING: untranslated string: duration = Duration WARNING: untranslated string: eight hours = 8 Hours WARNING: untranslated string: email config = Configuration @@ -988,8 +994,6 @@ WARNING: untranslated string: email tls = TLS mode WARNING: untranslated string: email tls explicit = explicit (STARTTLS) WARNING: untranslated string: email tls implicit = implicit (TLS) WARNING: untranslated string: email usemail = Activate Mail Service -WARNING: untranslated string: emerging pro rules = Emergingthreats.net Pro Rules -WARNING: untranslated string: emerging rules = Emergingthreats.net Community Rules WARNING: untranslated string: enable = Enable WARNING: untranslated string: enable smt = Enable Simultaneous Multi-Threading (SMT) WARNING: untranslated string: encryption = Encryption: @@ -1022,6 +1026,7 @@ WARNING: untranslated string: force enable = Forced WARNING: untranslated string: foreshadow = Foreshadow WARNING: untranslated string: four hours = 4 Hours WARNING: untranslated string: fw default drop = Firewall policy +WARNING: untranslated string: fw red = Firewall options for RED interface WARNING: untranslated string: fw settings = Firewall settings WARNING: untranslated string: fw settings color = Show colors in ruletable WARNING: untranslated string: fw settings dropdown = Show all networks on rulecreation site @@ -1211,22 +1216,35 @@ WARNING: untranslated string: guardian no entries = unknown string WARNING: untranslated string: guardian service = unknown string WARNING: untranslated string: hardware support = Hardware Support WARNING: untranslated string: hardware vulnerabilities = Hardware Vulnerabilities +WARNING: untranslated string: hostile networks = Hostile networks +WARNING: untranslated string: ids add provider = Add provider WARNING: untranslated string: ids apply = Apply WARNING: untranslated string: ids apply ruleset changes = The ruleset changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: ids automatic rules update = Automatic Rule Update +WARNING: untranslated string: ids autoupdates = Automatic updates +WARNING: untranslated string: ids could not add provider = Could not add provider +WARNING: untranslated string: ids customize ruleset = Customize ruleset WARNING: untranslated string: ids download new ruleset = Downloading and unpacking new ruleset. Please wait until all operations have completed successfully... WARNING: untranslated string: ids enable = Enable Intrusion Prevention System +WARNING: untranslated string: ids enable automatic updates = Enable automatic updates +WARNING: untranslated string: ids force ruleset update = Force ruleset update WARNING: untranslated string: ids hide = Hide WARNING: untranslated string: ids ignored hosts = Whitelisted Hosts WARNING: untranslated string: ids log hits = Total of number of activated rules for WARNING: untranslated string: ids monitor traffic only = Monitor traffic only WARNING: untranslated string: ids monitored interfaces = Monitored Interfaces +WARNING: untranslated string: ids no enabled ruleset provider = No enabled ruleset is available. Please activate or add one first. WARNING: untranslated string: ids no network zone = Please select at least one network zone to be monitored -WARNING: untranslated string: ids no ruleset available = No ruleset is available. Please download one first -WARNING: untranslated string: ids oinkcode required = The selected ruleset requires a subscription or an Oinkcode +WARNING: untranslated string: ids provider = Provider +WARNING: untranslated string: ids provider settings = Provider settings +WARNING: untranslated string: ids reset provider = Reset provider WARNING: untranslated string: ids ruleset autoupdate in progress = Ruleset update in progress. Please wait until all operations have completed successfully... WARNING: untranslated string: ids ruleset settings = Ruleset Settings WARNING: untranslated string: ids show = Show +WARNING: untranslated string: ids subscription code required = The selected ruleset requires a subscription code +WARNING: untranslated string: ids the choosen provider is already in use = The choosen provider is already in use. +WARNING: untranslated string: ids unable to download the ruleset = Unable to download the ruleset +WARNING: untranslated string: ids visit provider website = Visit provider website WARNING: untranslated string: ids working = Changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: imei = IMEI WARNING: untranslated string: imsi = IMSI @@ -1245,6 +1263,7 @@ WARNING: untranslated string: invalid input for interface mode = Invalid input f WARNING: untranslated string: invalid input for interface mtu = Invalid input to interface MTU WARNING: untranslated string: invalid input for local ip address = Invalid input for local IP address WARNING: untranslated string: invalid input for mode = Invalid input for mode +WARNING: untranslated string: invalid input for subscription code = Invalid input for subscription code WARNING: untranslated string: invalid input for valid till days = Invalid input for Valid till (days). WARNING: untranslated string: invalid ip or hostname = Invalid IP Address or Hostname WARNING: untranslated string: invalid logserver protocol = Invalid syslogd server protocol @@ -1353,7 +1372,10 @@ WARNING: untranslated string: ovpn tls auth = TLS Channel Protection: WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is not RFC3280 compliant.
Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.

All OpenVPN clients needs then to be renewed!
WARNING: untranslated string: p2p block = P2P networks WARNING: untranslated string: p2p block save notice = Please reload the firewall ruleset in order to apply your changes. +WARNING: untranslated string: pakfire finished = Pakfire has finished! Returning... +WARNING: untranslated string: pakfire finished error = Pakfire has finished! Errors occurred, please check the log output before proceeding. WARNING: untranslated string: pakfire invalid tree = Invalid repository selected +WARNING: untranslated string: pakfire return = Return to Pakfire WARNING: untranslated string: pakfire tree = Repository WARNING: untranslated string: pakfire tree stable = Stable WARNING: untranslated string: pakfire tree testing = Testing @@ -1401,6 +1423,7 @@ WARNING: untranslated string: source ip country = Source IP Country WARNING: untranslated string: spectre variant 1 = Spectre Variant 1 WARNING: untranslated string: spectre variant 2 = Spectre Variant 2 WARNING: untranslated string: spectre variant 4 = Spectre Variant 4 +WARNING: untranslated string: spoofed or martians = Spoofed/Martians WARNING: untranslated string: srbds = Special register buffer data sampling WARNING: untranslated string: ssh = SSH WARNING: untranslated string: ssh active sessions = Active logins @@ -1412,6 +1435,7 @@ WARNING: untranslated string: standard = Standard WARNING: untranslated string: static routes = Static Routes WARNING: untranslated string: strict = Strict WARNING: untranslated string: subnet mask = Subnet Mask +WARNING: untranslated string: subscription code = Subscription code WARNING: untranslated string: support donation = Support the IPFire project with your donation WARNING: untranslated string: system has rdrand = This system has support for Intel(R) RDRAND. WARNING: untranslated string: system is offline = The system is offline. @@ -1481,7 +1505,6 @@ WARNING: untranslated string: unblock = Unblock WARNING: untranslated string: unblock all = Unblock all WARNING: untranslated string: uncheck all = Uncheck all WARNING: untranslated string: unlimited = Unlimited -WARNING: untranslated string: update ruleset = Update ruleset WARNING: untranslated string: updxlrtr passive mode = Delivery only/no download mode WARNING: untranslated string: uplink = Uplink WARNING: untranslated string: uplink bit rate = Uplink Bit Rate diff --git a/doc/language_issues.tr b/doc/language_issues.tr index 821d79f05..995ad711c 100644 --- a/doc/language_issues.tr +++ b/doc/language_issues.tr @@ -172,6 +172,7 @@ WARNING: translation string unused: class in use WARNING: translation string unused: clear cache WARNING: translation string unused: client WARNING: translation string unused: comment +WARNING: translation string unused: community rules WARNING: translation string unused: compression WARNING: translation string unused: connect WARNING: translation string unused: connect the modem @@ -288,6 +289,7 @@ WARNING: translation string unused: email subject WARNING: translation string unused: email success WARNING: translation string unused: email text WARNING: translation string unused: emailreportlevel +WARNING: translation string unused: emerging rules WARNING: translation string unused: enable javascript WARNING: translation string unused: enable wildcards WARNING: translation string unused: enabledtitle @@ -411,6 +413,7 @@ WARNING: translation string unused: ids rules license WARNING: translation string unused: ids rules license1 WARNING: translation string unused: ids rules license2 WARNING: translation string unused: ids rules license3 +WARNING: translation string unused: ids rules update WARNING: translation string unused: ike encryption WARNING: translation string unused: ike grouptype WARNING: translation string unused: ike integrity @@ -433,6 +436,7 @@ WARNING: translation string unused: intrusion detection system2 WARNING: translation string unused: invalid cache size WARNING: translation string unused: invalid date entered WARNING: translation string unused: invalid downlink speed +WARNING: translation string unused: invalid input for oink code WARNING: translation string unused: invalid loaded file WARNING: translation string unused: invalid md5sum WARNING: translation string unused: invalid port list @@ -662,7 +666,9 @@ WARNING: translation string unused: reboot question WARNING: translation string unused: reboot schedule WARNING: translation string unused: reboot sure WARNING: translation string unused: refresh update list +WARNING: translation string unused: registered user rules WARNING: translation string unused: released +WARNING: translation string unused: reload WARNING: translation string unused: removable device advice WARNING: translation string unused: reportfile WARNING: translation string unused: reportlevel @@ -749,6 +755,7 @@ WARNING: translation string unused: subject test WARNING: translation string unused: subject warn WARNING: translation string unused: subnet WARNING: translation string unused: subnet is invalid +WARNING: translation string unused: subscripted user rules WARNING: translation string unused: successfully refreshed updates list WARNING: translation string unused: system graphs WARNING: translation string unused: system has hwrng @@ -951,10 +958,11 @@ WARNING: untranslated string: dns use protocol for dns queries = Protocol for DN WARNING: untranslated string: dnsforward dnssec disabled = DNSSEC Validation is disabled WARNING: untranslated string: dnsforward forward_servers = Nameservers WARNING: untranslated string: download apple profile = Download Apple Configuration Profile +WARNING: untranslated string: drop hostile = Drop packets from and to hostile networks (listed at Spamhaus DROP, etc.) +WARNING: untranslated string: drop spoofed martians = Log dropped spoofed packets and marsians WARNING: untranslated string: duration = Duration WARNING: untranslated string: email tls explicit = explicit (STARTTLS) WARNING: untranslated string: email tls implicit = implicit (TLS) -WARNING: untranslated string: emerging pro rules = Emergingthreats.net Pro Rules WARNING: untranslated string: enable = Enable WARNING: untranslated string: enable smt = Enable Simultaneous Multi-Threading (SMT) WARNING: untranslated string: eol architecture warning = You are running an architecture of IPFire which reached its end of life. You will not receive updates anymore. This is a security risk. @@ -963,6 +971,7 @@ WARNING: untranslated string: error the to date has to be later than the from da WARNING: untranslated string: fallout zombieload ridl = Fallout/ZombieLoad/RIDL WARNING: untranslated string: force enable = Forced WARNING: untranslated string: foreshadow = Foreshadow +WARNING: untranslated string: fw red = Firewall options for RED interface WARNING: untranslated string: fwdfw all subnets = All subnets WARNING: untranslated string: fwhost cust locationgrp = unknown string WARNING: untranslated string: fwhost err hostip = unknown string @@ -997,22 +1006,35 @@ WARNING: untranslated string: guardian logtarget_syslog = unknown string WARNING: untranslated string: guardian no entries = unknown string WARNING: untranslated string: guardian service = unknown string WARNING: untranslated string: hardware vulnerabilities = Hardware Vulnerabilities +WARNING: untranslated string: hostile networks = Hostile networks +WARNING: untranslated string: ids add provider = Add provider WARNING: untranslated string: ids apply = Apply WARNING: untranslated string: ids apply ruleset changes = The ruleset changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: ids automatic rules update = Automatic Rule Update +WARNING: untranslated string: ids autoupdates = Automatic updates +WARNING: untranslated string: ids could not add provider = Could not add provider +WARNING: untranslated string: ids customize ruleset = Customize ruleset WARNING: untranslated string: ids download new ruleset = Downloading and unpacking new ruleset. Please wait until all operations have completed successfully... WARNING: untranslated string: ids enable = Enable Intrusion Prevention System +WARNING: untranslated string: ids enable automatic updates = Enable automatic updates +WARNING: untranslated string: ids force ruleset update = Force ruleset update WARNING: untranslated string: ids hide = Hide WARNING: untranslated string: ids ignored hosts = Whitelisted Hosts WARNING: untranslated string: ids log hits = Total of number of activated rules for WARNING: untranslated string: ids monitor traffic only = Monitor traffic only WARNING: untranslated string: ids monitored interfaces = Monitored Interfaces +WARNING: untranslated string: ids no enabled ruleset provider = No enabled ruleset is available. Please activate or add one first. WARNING: untranslated string: ids no network zone = Please select at least one network zone to be monitored -WARNING: untranslated string: ids no ruleset available = No ruleset is available. Please download one first -WARNING: untranslated string: ids oinkcode required = The selected ruleset requires a subscription or an Oinkcode +WARNING: untranslated string: ids provider = Provider +WARNING: untranslated string: ids provider settings = Provider settings +WARNING: untranslated string: ids reset provider = Reset provider WARNING: untranslated string: ids ruleset autoupdate in progress = Ruleset update in progress. Please wait until all operations have completed successfully... WARNING: untranslated string: ids ruleset settings = Ruleset Settings WARNING: untranslated string: ids show = Show +WARNING: untranslated string: ids subscription code required = The selected ruleset requires a subscription code +WARNING: untranslated string: ids the choosen provider is already in use = The choosen provider is already in use. +WARNING: untranslated string: ids unable to download the ruleset = Unable to download the ruleset +WARNING: untranslated string: ids visit provider website = Visit provider website WARNING: untranslated string: ids working = Changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: info messages = unknown string WARNING: untranslated string: interface mode = Interface @@ -1021,6 +1043,7 @@ WARNING: untranslated string: invalid input for interface mode = Invalid input f WARNING: untranslated string: invalid input for interface mtu = Invalid input to interface MTU WARNING: untranslated string: invalid input for local ip address = Invalid input for local IP address WARNING: untranslated string: invalid input for mode = Invalid input for mode +WARNING: untranslated string: invalid input for subscription code = Invalid input for subscription code WARNING: untranslated string: invalid ip or hostname = Invalid IP Address or Hostname WARNING: untranslated string: ip basic info = Basic IP information WARNING: untranslated string: ip info for = IP information for @@ -1054,7 +1077,10 @@ WARNING: untranslated string: ovpn error md5 = You host certificate uses MD5 for WARNING: untranslated string: ovpn rw connection log = OpenVPN Roadwarrior Connections Log WARNING: untranslated string: ovpn tls auth = TLS Channel Protection: WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is not RFC3280 compliant.
Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.

All OpenVPN clients needs then to be renewed!
+WARNING: untranslated string: pakfire finished = Pakfire has finished! Returning... +WARNING: untranslated string: pakfire finished error = Pakfire has finished! Errors occurred, please check the log output before proceeding. WARNING: untranslated string: pakfire invalid tree = Invalid repository selected +WARNING: untranslated string: pakfire return = Return to Pakfire WARNING: untranslated string: pakfire tree = Repository WARNING: untranslated string: pakfire tree stable = Stable WARNING: untranslated string: pakfire tree testing = Testing @@ -1080,6 +1106,7 @@ WARNING: untranslated string: smt not supported = Simultaneous Multi-Threading ( WARNING: untranslated string: spectre variant 1 = Spectre Variant 1 WARNING: untranslated string: spectre variant 2 = Spectre Variant 2 WARNING: untranslated string: spectre variant 4 = Spectre Variant 4 +WARNING: untranslated string: spoofed or martians = Spoofed/Martians WARNING: untranslated string: srbds = Special register buffer data sampling WARNING: untranslated string: ssh active sessions = Active logins WARNING: untranslated string: ssh agent forwarding = Allow SSH Agent Forwarding @@ -1089,6 +1116,7 @@ WARNING: untranslated string: ssh username = Username WARNING: untranslated string: standard = Standard WARNING: untranslated string: strict = Strict WARNING: untranslated string: subnet mask = Subnet Mask +WARNING: untranslated string: subscription code = Subscription code WARNING: untranslated string: system is offline = The system is offline. WARNING: untranslated string: taa zombieload2 = TSX Async Abort / ZombieLoad v2 WARNING: untranslated string: token = Token: @@ -1097,7 +1125,6 @@ WARNING: untranslated string: tor guard country any = Any country WARNING: untranslated string: tor guard nodes = Guard Nodes WARNING: untranslated string: tor use guard nodes = Use only these guard nodes (one fingerprint per line) WARNING: untranslated string: transport mode does not support vti = VTI is not support in transport mode -WARNING: untranslated string: update ruleset = Update ruleset WARNING: untranslated string: updxlrtr passive mode = Delivery only/no download mode WARNING: untranslated string: user management = User Management WARNING: untranslated string: vpn start action add = Wait for connection initiation diff --git a/doc/language_missings b/doc/language_missings index 6b5b85053..68ccda062 100644 --- a/doc/language_missings +++ b/doc/language_missings @@ -54,7 +54,9 @@ < error the to date has to be later than the from date < g.dtm < g.lite +< ids subscription code required < insert removable device +< invalid input for subscription code < ipsec dns server address is invalid < ipsec invalid ip address or fqdn for rw endpoint < ipsec roadwarrior endpoint @@ -73,6 +75,7 @@ < show lines < show tls-auth key < smb daemon +< subscription code < teovpn_fragment < tor bridge enabled < tor errmsg invalid node id @@ -269,7 +272,9 @@ < drop action1 < drop action2 < drop forward +< drop hostile < drop outgoing +< drop spoofed martians < duration < eight hours < email config @@ -528,6 +533,7 @@ < fwhost used < fwhost welcome < fwhost wo subnet +< fw red < fw settings < fw settings color < fw settings dropdown @@ -540,22 +546,35 @@ < guardian < hardware support < hardware vulnerabilities +< hostile networks +< ids add provider < ids apply < ids apply ruleset changes < ids automatic rules update +< ids autoupdates +< ids could not add provider +< ids customize ruleset < ids download new ruleset < ids enable +< ids enable automatic updates +< ids force ruleset update < ids hide < ids ignored hosts < ids log hits < ids monitored interfaces < ids monitor traffic only +< ids no enabled ruleset provider < ids no network zone -< ids no ruleset available -< ids oinkcode required +< ids provider +< ids provider settings +< ids reset provider < ids ruleset autoupdate in progress < ids ruleset settings < ids show +< ids subscription code required +< ids the choosen provider is already in use +< ids unable to download the ruleset +< ids visit provider website < ids working < imei < imsi @@ -573,6 +592,7 @@ < invalid input for interface mtu < invalid input for local ip address < invalid input for mode +< invalid input for subscription code < invalid input for valid till days < invalid ip or hostname < invalid logserver protocol @@ -712,7 +732,10 @@ < ovpn warning rfc3280 < p2p block < p2p block save notice +< pakfire finished +< pakfire finished error < pakfire invalid tree +< pakfire return < pakfire tree < pakfire tree stable < pakfire tree testing @@ -758,6 +781,7 @@ < spectre variant 1 < spectre variant 2 < spectre variant 4 +< spoofed or martians < srbds < ssh < ssh active sessions @@ -769,6 +793,7 @@ < static routes < strict < subnet mask +< subscription code < support donation < system has hwrng < system has rdrand @@ -985,14 +1010,38 @@ < cake profile pppoe-ptm 27 < cake profile pppoe-vcmux 32 < cake profile raw 0 +< drop hostile +< drop spoofed martians < eol architecture warning < false max bandwidth < false min bandwidth +< fw red < g.dtm < g.lite < guaranteed bandwidth +< hostile networks +< ids add provider +< ids autoupdates +< ids could not add provider +< ids customize ruleset +< ids enable automatic updates +< ids force ruleset update +< ids no enabled ruleset provider +< ids provider +< ids provider settings +< ids reset provider +< ids subscription code required +< ids the choosen provider is already in use +< ids unable to download the ruleset +< ids visit provider website +< invalid input for subscription code < link-layer encapsulation < max bandwidth +< pakfire finished +< pakfire finished error +< pakfire return +< spoofed or martians +< subscription code < upload fcdsl.o ############################################################################ # Checking cgi-bin translations for language: it # @@ -1135,6 +1184,8 @@ < dns use isp assigned nameservers < dns use protocol for dns queries < download apple profile +< drop hostile +< drop spoofed martians < duration < eight hours < email config @@ -1189,26 +1240,40 @@ < fwhost cust locationgroup < fwhost cust locationlocation < fwhost newlocationgrp +< fw red < generate ptr < guaranteed bandwidth < guardian < hardware vulnerabilities +< hostile networks +< ids add provider < ids apply < ids apply ruleset changes < ids automatic rules update +< ids autoupdates +< ids could not add provider +< ids customize ruleset < ids download new ruleset < ids enable +< ids enable automatic updates +< ids force ruleset update < ids hide < ids ignored hosts < ids log hits < ids monitored interfaces < ids monitor traffic only +< ids no enabled ruleset provider < ids no network zone -< ids no ruleset available -< ids oinkcode required +< ids provider +< ids provider settings +< ids reset provider < ids ruleset autoupdate in progress < ids ruleset settings < ids show +< ids subscription code required +< ids the choosen provider is already in use +< ids unable to download the ruleset +< ids visit provider website < ids working < incoming compression in bytes per second < incoming overhead in bytes per second @@ -1220,6 +1285,7 @@ < invalid input for interface mtu < invalid input for local ip address < invalid input for mode +< invalid input for subscription code < invalid input for valid till days < invalid ip or hostname < invalid logserver protocol @@ -1284,7 +1350,10 @@ < ovpn rw connection log < ovpn tls auth < ovpn warning rfc3280 +< pakfire finished +< pakfire finished error < pakfire invalid tree +< pakfire return < pakfire tree < pakfire tree stable < pakfire tree testing @@ -1315,6 +1384,7 @@ < spectre variant 1 < spectre variant 2 < spectre variant 4 +< spoofed or martians < srbds < ssh active sessions < ssh agent forwarding @@ -1324,6 +1394,7 @@ < standard < strict < subnet mask +< subscription code < system is offline < taa zombieload2 < tcp more reliable @@ -1571,7 +1642,9 @@ < download apple profile < download dh parameter < download tls-auth key +< drop hostile < drop outgoing +< drop spoofed martians < duration < eight hours < email config @@ -1627,27 +1700,41 @@ < fwhost cust locationgroup < fwhost cust locationlocation < fwhost newlocationgrp +< fw red < gen dh < generate dh key < generate ptr < guardian < hardware vulnerabilities +< hostile networks +< ids add provider < ids apply < ids apply ruleset changes < ids automatic rules update +< ids autoupdates +< ids could not add provider +< ids customize ruleset < ids download new ruleset < ids enable +< ids enable automatic updates +< ids force ruleset update < ids hide < ids ignored hosts < ids log hits < ids monitored interfaces < ids monitor traffic only +< ids no enabled ruleset provider < ids no network zone -< ids no ruleset available -< ids oinkcode required +< ids provider +< ids provider settings +< ids reset provider < ids ruleset autoupdate in progress < ids ruleset settings < ids show +< ids subscription code required +< ids the choosen provider is already in use +< ids unable to download the ruleset +< ids visit provider website < ids working < imei < imsi @@ -1661,6 +1748,7 @@ < invalid input for interface mtu < invalid input for local ip address < invalid input for mode +< invalid input for subscription code < invalid input for valid till days < invalid ip or hostname < invalid logserver protocol @@ -1751,7 +1839,10 @@ < ovpn rw connection log < ovpn tls auth < ovpn warning rfc3280 +< pakfire finished +< pakfire finished error < pakfire invalid tree +< pakfire return < pakfire tree < pakfire tree stable < pakfire tree testing @@ -1787,6 +1878,7 @@ < spectre variant 1 < spectre variant 2 < spectre variant 4 +< spoofed or martians < srbds < ssh active sessions < ssh agent forwarding @@ -1796,6 +1888,7 @@ < standard < strict < subnet mask +< subscription code < system is offline < taa zombieload2 < ta key @@ -2127,7 +2220,9 @@ < drop action1 < drop action2 < drop forward +< drop hostile < drop outgoing +< drop spoofed martians < duration < eight hours < email config @@ -2378,6 +2473,7 @@ < fwhost used < fwhost welcome < fwhost wo subnet +< fw red < fw settings < fw settings color < fw settings dropdown @@ -2390,22 +2486,35 @@ < guardian < hardware support < hardware vulnerabilities +< hostile networks +< ids add provider < ids apply < ids apply ruleset changes < ids automatic rules update +< ids autoupdates +< ids could not add provider +< ids customize ruleset < ids download new ruleset < ids enable +< ids enable automatic updates +< ids force ruleset update < ids hide < ids ignored hosts < ids log hits < ids monitored interfaces < ids monitor traffic only +< ids no enabled ruleset provider < ids no network zone -< ids no ruleset available -< ids oinkcode required +< ids provider +< ids provider settings +< ids reset provider < ids ruleset autoupdate in progress < ids ruleset settings < ids show +< ids subscription code required +< ids the choosen provider is already in use +< ids unable to download the ruleset +< ids visit provider website < ids working < imei < imsi @@ -2423,6 +2532,7 @@ < invalid input for interface mtu < invalid input for local ip address < invalid input for mode +< invalid input for subscription code < invalid input for valid till days < invalid ip or hostname < invalid logserver protocol @@ -2558,7 +2668,10 @@ < ovpn warning rfc3280 < p2p block < p2p block save notice +< pakfire finished +< pakfire finished error < pakfire invalid tree +< pakfire return < pakfire tree < pakfire tree stable < pakfire tree testing @@ -2603,6 +2716,7 @@ < spectre variant 1 < spectre variant 2 < spectre variant 4 +< spoofed or martians < srbds < ssh < ssh active sessions @@ -2614,6 +2728,7 @@ < static routes < strict < subnet mask +< subscription code < support donation < system has hwrng < system has rdrand @@ -3047,7 +3162,9 @@ < drop action1 < drop action2 < drop forward +< drop hostile < drop outgoing +< drop spoofed martians < duration < Edit an existing route < eight hours @@ -3300,6 +3417,7 @@ < fwhost used < fwhost welcome < fwhost wo subnet +< fw red < fw settings < fw settings color < fw settings dropdown @@ -3312,23 +3430,36 @@ < guardian < hardware support < hardware vulnerabilities +< hostile networks < hour-graph +< ids add provider < ids apply < ids apply ruleset changes < ids automatic rules update +< ids autoupdates +< ids could not add provider +< ids customize ruleset < ids download new ruleset < ids enable +< ids enable automatic updates +< ids force ruleset update < ids hide < ids ignored hosts < ids log hits < ids monitored interfaces < ids monitor traffic only +< ids no enabled ruleset provider < ids no network zone -< ids no ruleset available -< ids oinkcode required +< ids provider +< ids provider settings +< ids reset provider < ids ruleset autoupdate in progress < ids ruleset settings < ids show +< ids subscription code required +< ids the choosen provider is already in use +< ids unable to download the ruleset +< ids visit provider website < ids working < imei < imsi @@ -3347,6 +3478,7 @@ < invalid input for interface mtu < invalid input for local ip address < invalid input for mode +< invalid input for subscription code < invalid input for valid till days < invalid ip or hostname < invalid logserver protocol @@ -3480,7 +3612,10 @@ < ovpn warning rfc3280 < p2p block < p2p block save notice +< pakfire finished +< pakfire finished error < pakfire invalid tree +< pakfire return < pakfire tree < pakfire tree stable < pakfire tree testing @@ -3525,6 +3660,7 @@ < spectre variant 1 < spectre variant 2 < spectre variant 4 +< spoofed or martians < srbds < ssh < ssh active sessions @@ -3536,6 +3672,7 @@ < static routes < strict < subnet mask +< subscription code < support donation < system has hwrng < system has rdrand @@ -3803,6 +3940,8 @@ < dns use isp assigned nameservers < dns use protocol for dns queries < download apple profile +< drop hostile +< drop spoofed martians < duration < email tls explicit < email tls implicit @@ -3816,24 +3955,38 @@ < force enable < foreshadow < fwdfw all subnets +< fw red < generate ptr < hardware vulnerabilities +< hostile networks +< ids add provider < ids apply < ids apply ruleset changes < ids automatic rules update +< ids autoupdates +< ids could not add provider +< ids customize ruleset < ids download new ruleset < ids enable +< ids enable automatic updates +< ids force ruleset update < ids hide < ids ignored hosts < ids log hits < ids monitored interfaces < ids monitor traffic only +< ids no enabled ruleset provider < ids no network zone -< ids no ruleset available -< ids oinkcode required +< ids provider +< ids provider settings +< ids reset provider < ids ruleset autoupdate in progress < ids ruleset settings < ids show +< ids subscription code required +< ids the choosen provider is already in use +< ids unable to download the ruleset +< ids visit provider website < ids working < interface mode < intrusion prevention system @@ -3842,6 +3995,7 @@ < invalid input for interface mtu < invalid input for local ip address < invalid input for mode +< invalid input for subscription code < invalid ip or hostname < ip basic info < ip info for @@ -3876,7 +4030,10 @@ < ovpn rw connection log < ovpn tls auth < ovpn warning rfc3280 +< pakfire finished +< pakfire finished error < pakfire invalid tree +< pakfire return < pakfire tree < pakfire tree stable < pakfire tree testing @@ -3899,6 +4056,7 @@ < spectre variant 1 < spectre variant 2 < spectre variant 4 +< spoofed or martians < srbds < ssh active sessions < ssh agent forwarding @@ -3908,6 +4066,7 @@ < standard < strict < subnet mask +< subscription code < system is offline < taa zombieload2 < token diff --git a/langs/de/cgi-bin/de.pl b/langs/de/cgi-bin/de.pl index cf34fd86e..4fcd68ab3 100644 --- a/langs/de/cgi-bin/de.pl +++ b/langs/de/cgi-bin/de.pl @@ -1,4 +1,4 @@ -%tr = ( +%tr = ( %tr, '24 hours' => '24 Stunden', @@ -1111,12 +1111,12 @@ 'fw blue' => 'Firewalloptionen für das blaue Interface', 'fw default drop' => 'Firewallrichtlinie', 'fw logging' => 'Firewallprotokollierung', +'fw red' => 'Firewalloptionen für das rote Interface', 'fw settings' => 'Firewalleinstellungen', 'fw settings color' => 'Farben in Regeltabelle anzeigen', 'fw settings dropdown' => 'Alle Netzwerke auf Regelerstellungsseite anzeigen', 'fw settings remark' => 'Anmerkungen in Regeltabelle anzeigen', 'fw settings ruletable' => 'Leere Regeltabellen anzeigen', -'fw red' => 'Firewalloptionen für das rote Interface', 'fwdfw ACCEPT' => 'Akzeptieren (ACCEPT)', 'fwdfw DROP' => 'Verwerfen (DROP)', 'fwdfw MODE1' => 'Alle Pakete verwerfen', @@ -1379,8 +1379,8 @@ 'ids add provider' => 'Provider hinzufügen', 'ids apply' => 'Übernehmen', 'ids apply ruleset changes' => 'Regeländerungen werden übernommen. Bitte warten Sie, bis dieser Vorgang erfolgreich beendet wurde...', -'ids autoupdates' => 'Automatische Updates', 'ids automatic rules update' => 'Automatische Regelaktualisierung', +'ids autoupdates' => 'Automatische Updates', 'ids could not add provider' => 'Provider konnte nicht hinzugefügt werden', 'ids customize ruleset' => 'Regelset anpassen', 'ids download new ruleset' => 'Das neue Regelset wird heruntergeladen und entpackt. Bitte warten Sie, bis dieser Vorgang erfolgreich beendet wurde...', @@ -1394,8 +1394,8 @@ 'ids logs' => 'IPS-Protokolldateien', 'ids monitor traffic only' => 'Netzwerkpakete nur überprüfen (nicht verwerfen)', 'ids monitored interfaces' => 'Überwachte Netzwerkzonen', -'ids no network zone' => 'Bitte wählen Sie mindestens eine zu überwachende Netzwerkzone aus', 'ids no enabled ruleset provider' => 'Es ist kein aktivierter Provider verfügbar. Bitte aktivieren Sie einen oder fügen Sie einen Provider hinzu.', +'ids no network zone' => 'Bitte wählen Sie mindestens eine zu überwachende Netzwerkzone aus', 'ids oinkcode required' => 'Für den ausgewählten Regelsatz wird ein Abonnement oder ein Oinkcode benötigt', 'ids provider' => 'Regelset-Anbieter', 'ids provider settings' => 'Regelset-Anbieter-Einstellungen', diff --git a/langs/en/cgi-bin/en.pl b/langs/en/cgi-bin/en.pl index b17064713..07f907eb3 100644 --- a/langs/en/cgi-bin/en.pl +++ b/langs/en/cgi-bin/en.pl @@ -1,4 +1,4 @@ -%tr = ( +%tr = ( %tr, '24 hours' => '24 Hours', @@ -1153,12 +1153,12 @@ 'fw blue' => 'Firewall options for BLUE interface', 'fw default drop' => 'Firewall policy', 'fw logging' => 'Firewall logging', +'fw red' => 'Firewall options for RED interface', 'fw settings' => 'Firewall settings', 'fw settings color' => 'Show colors in ruletable', 'fw settings dropdown' => 'Show all networks on rulecreation site', 'fw settings remark' => 'Show remarks in ruletable', 'fw settings ruletable' => 'Show empty ruletables', -'fw red' => 'Firewall options for RED interface', 'fwdfw ACCEPT' => 'ACCEPT', 'fwdfw DROP' => 'DROP', 'fwdfw MODE1' => 'Drop all packets', @@ -1423,8 +1423,8 @@ 'ids add provider' => 'Add provider', 'ids apply' => 'Apply', 'ids apply ruleset changes' => 'The ruleset changes are being applied. Please wait until all operations have completed successfully...', -'ids autoupdates' => 'Automatic updates', 'ids automatic rules update' => 'Automatic Rule Update', +'ids autoupdates' => 'Automatic updates', 'ids could not add provider' => 'Could not add provider', 'ids customize ruleset' => 'Customize ruleset', 'ids download new ruleset' => 'Downloading and unpacking new ruleset. Please wait until all operations have completed successfully...', @@ -1438,9 +1438,8 @@ 'ids logs' => 'IPS Logs', 'ids monitor traffic only' => 'Monitor traffic only', 'ids monitored interfaces' => 'Monitored Interfaces', -'ids no network zone' => 'Please select at least one network zone to be monitored', 'ids no enabled ruleset provider' => 'No enabled ruleset is available. Please activate or add one first.', -'ids subscription code required' => 'The selected ruleset requires a subscription code', +'ids no network zone' => 'Please select at least one network zone to be monitored', 'ids provider' => 'Provider', 'ids provider settings' => 'Provider settings', 'ids reset provider' => 'Reset provider', @@ -1448,6 +1447,7 @@ 'ids ruleset autoupdate in progress' => 'Ruleset update in progress. Please wait until all operations have completed successfully...', 'ids ruleset settings' => 'Ruleset Settings', 'ids show' => 'Show', +'ids subscription code required' => 'The selected ruleset requires a subscription code', 'ids the choosen provider is already in use' => 'The choosen provider is already in use.', 'ids unable to download the ruleset' => 'Unable to download the ruleset', 'ids visit provider website' => 'Visit provider website', @@ -1528,10 +1528,10 @@ 'invalid input for max clients' => 'Invalid input for Max Clients. The maximum of 1024 clients has been exceeded', 'invalid input for mode' => 'Invalid input for mode', 'invalid input for name' => 'Invalid input for user\'s full name or system hostname', -'invalid input for subscription code' => 'Invalid input for subscription code', 'invalid input for organization' => 'Invalid input for organization', 'invalid input for remote host/ip' => 'Invalid input for remote host/ip.', 'invalid input for state or province' => 'Invalid input for state or province.', +'invalid input for subscription code' => 'Invalid input for subscription code', 'invalid input for valid till days' => 'Invalid input for Valid till (days).', 'invalid ip' => 'Invalid IP Address', 'invalid ip or hostname' => 'Invalid IP Address or Hostname', diff --git a/src/squid-accounting/acct.en.pl b/src/squid-accounting/acct.en.pl index 913f2a79f..21aeab69c 100644 --- a/src/squid-accounting/acct.en.pl +++ b/src/squid-accounting/acct.en.pl @@ -110,7 +110,7 @@ 'acct name' => 'Description', 'acct no data' => 'No Data available', 'acct rrdsize' => 'Size of Bill directory', -'acct settings' => 'Accounting settings', +'acct settings' => 'Proxy Accounting settings', 'acct skipurl' => 'Skip these URLs (Intranet)', 'acct status' => 'Status', 'acct str' => 'Street', @@ -122,7 +122,7 @@ 'acct tel' => 'Telephone', 'acct tls' => 'Use TLS', 'acct traffic monthly' => 'Monthly data volume', -'acct title' => 'Webproxy Accounting', +'acct title' => 'Proxy Accounting', 'acct usemail' => 'Send bills via Mail', 'acct usermulti' => 'is already in group', 'acct ustid' => 'USt-ID',