X-Git-Url: http://git.ipfire.org/?a=blobdiff_plain;f=doc%2Flanguage_issues.nl;h=836745e5af0d46688625e034b637903d330e8879;hb=c4ab9992c036b1661dd8786f8c6f53d6b37d7b0d;hp=8f41d2032d6c196dafb20e5bff9d345ecdf2e72c;hpb=d21b86b6c312c3eaf30cb0b31ec9aa171a37650a;p=ipfire-2.x.git diff --git a/doc/language_issues.nl b/doc/language_issues.nl index 8f41d2032d..836745e5af 100644 --- a/doc/language_issues.nl +++ b/doc/language_issues.nl @@ -715,6 +715,7 @@ WARNING: translation string unused: uptime and users WARNING: translation string unused: urlfilter background image WARNING: translation string unused: urlfilter background text WARNING: translation string unused: urlfilter enable jpeg +WARNING: translation string unused: urlfilter safesearch WARNING: translation string unused: urlfilter update information WARNING: translation string unused: urlfilter update notification WARNING: translation string unused: urlfilter update results @@ -747,7 +748,7 @@ WARNING: translation string unused: year-graph WARNING: translation string unused: yearly firewallhits WARNING: untranslated string: 24 hours = 24 Hours WARNING: untranslated string: Captive = Captive Portal -WARNING: untranslated string: Captive ACTIVATE = ACTIVATE +WARNING: untranslated string: Captive ACTIVATE = unknown string WARNING: untranslated string: Captive GAIN ACCESS = GAIN ACCESS WARNING: untranslated string: Captive WiFi coupon = WiFi Coupon WARNING: untranslated string: Captive activated = Activated @@ -760,6 +761,7 @@ WARNING: untranslated string: Captive client session expiry time = Session Expir WARNING: untranslated string: Captive clients = unknown string WARNING: untranslated string: Captive config = Settings WARNING: untranslated string: Captive coupon = Coupon +WARNING: untranslated string: Captive delete logo = Delete Logo WARNING: untranslated string: Captive expiry time = Expiry Time WARNING: untranslated string: Captive export coupons = Export Coupons WARNING: untranslated string: Captive generate coupons = Generate Coupons @@ -807,6 +809,7 @@ WARNING: untranslated string: capabilities = Capabilities WARNING: untranslated string: check all = Check all WARNING: untranslated string: crypto error = Cryptographic error WARNING: untranslated string: crypto warning = Cryptographic warning +WARNING: untranslated string: dangerous = Dangerous WARNING: untranslated string: default = Default WARNING: untranslated string: default IP address = Default IP Address WARNING: untranslated string: dh = Diffie-Hellman parameters @@ -850,6 +853,8 @@ WARNING: untranslated string: email testmail = Send test mail WARNING: untranslated string: email tls = Use TLS WARNING: untranslated string: email usemail = Activate Mail Service WARNING: untranslated string: emerging pro rules = Emergingthreats.net Pro Rules +WARNING: untranslated string: enable smt = Enable Simultaneous Multi-Threading (SMT) +WARNING: untranslated string: fallout zombieload ridl = Fallout/ZombieLoad/RIDL WARNING: untranslated string: fifteen minutes = 15 Minutes WARNING: untranslated string: firewall graph country = Firewall-Diagram (Country) WARNING: untranslated string: firewall graph ip = Firewall-Diagram (IP) @@ -859,6 +864,8 @@ WARNING: untranslated string: firewall log ip = Firewall log (IP) WARNING: untranslated string: firewall log port = Firewall log (Port) WARNING: untranslated string: firewall logs country = Fw-Loggraphs (Country) WARNING: untranslated string: five minutes = 5 Minutes +WARNING: untranslated string: force enable = Forced +WARNING: untranslated string: foreshadow = Foreshadow WARNING: untranslated string: four hours = 4 Hours WARNING: untranslated string: fwdfw all subnets = All subnets WARNING: untranslated string: fwdfw err concon = Invalid number for concurrent connections @@ -913,6 +920,7 @@ WARNING: untranslated string: guardian logtarget_file = unknown string WARNING: untranslated string: guardian logtarget_syslog = unknown string WARNING: untranslated string: guardian no entries = unknown string WARNING: untranslated string: guardian service = unknown string +WARNING: untranslated string: hardware vulnerabilities = Hardware Vulnerabilities WARNING: untranslated string: ids apply = Apply WARNING: untranslated string: ids apply ruleset changes = The ruleset changes are being applied. Please wait until all operations have completed successfully... WARNING: untranslated string: ids automatic rules update = Automatic Rule Update @@ -961,7 +969,9 @@ WARNING: untranslated string: masquerade orange = Masquerade ORANGE WARNING: untranslated string: masquerading = Masquerading WARNING: untranslated string: masquerading disabled = Masquerading disabled WARNING: untranslated string: masquerading enabled = Masquerading enabled +WARNING: untranslated string: meltdown = Meltdown WARNING: untranslated string: messages = Messages +WARNING: untranslated string: mitigated = Mitigated WARNING: untranslated string: model = Model WARNING: untranslated string: modem hardware details = Modem Hardware WARNING: untranslated string: modem information = Modem Information @@ -981,6 +991,7 @@ WARNING: untranslated string: nameserver = Nameserver WARNING: untranslated string: no data = unknown string WARNING: untranslated string: none = none WARNING: untranslated string: not a valid dh key = Not a valid Diffie-Hellman parameters file. Please use a length of 2048, 3072 or 4096 bits and the PKCS#3 format. +WARNING: untranslated string: not affected = Not Affected WARNING: untranslated string: one hour = One Hour WARNING: untranslated string: one month = One Month WARNING: untranslated string: one week = One Week @@ -997,11 +1008,13 @@ WARNING: untranslated string: ovpn error dh = The Diffie-Hellman parameter needs WARNING: untranslated string: ovpn error md5 = You host certificate uses MD5 for the signature which is not accepted anymore.
Please update to the latest IPFire version and generate a new root and host certificate.

All OpenVPN clients needs then to be renewed!
WARNING: untranslated string: ovpn generating the root and host certificates = Generating the root and host certificate can take a long time. WARNING: untranslated string: ovpn ha = Hash algorithm -WARNING: untranslated string: ovpn hmac = HMAC options +WARNING: untranslated string: ovpn tls auth = TLS Channel Protection: WARNING: untranslated string: ovpn warning rfc3280 = Your host certificate is not RFC3280 compliant.
Please update to the latest IPFire version and generate as soon as possible a new root and host certificate.

All OpenVPN clients needs then to be renewed!
+WARNING: untranslated string: please reboot to apply your changes = Please reboot to apply your changes WARNING: untranslated string: pptp netconfig = My Net Config WARNING: untranslated string: pptp peer = Peer WARNING: untranslated string: pptp route = PPTP Route +WARNING: untranslated string: processor vulnerability mitigations = Processor Vulnerability Mitigations WARNING: untranslated string: ptr = PTR WARNING: untranslated string: random number generator daemon = Random Number Generator Daemon WARNING: untranslated string: rdns = rDNS @@ -1015,8 +1028,14 @@ WARNING: untranslated string: samba join domain = Join domain WARNING: untranslated string: search = Search WARNING: untranslated string: show dh = Show Diffie-Hellman parameters WARNING: untranslated string: show tls-auth key = Show tls-auth key +WARNING: untranslated string: smt disabled = Simultaneous Multi-Threading (SMT) is disabled +WARNING: untranslated string: smt enabled = Simultaneous Multi-Threading (SMT) is enabled +WARNING: untranslated string: smt not supported = Simultaneous Multi-Threading (SMT) is not supported WARNING: untranslated string: software version = Software Version WARNING: untranslated string: source ip country = Source IP Country +WARNING: untranslated string: spectre variant 1 = Spectre Variant 1 +WARNING: untranslated string: spectre variant 2 = Spectre Variant 2 +WARNING: untranslated string: spectre variant 4 = Spectre Variant 4 WARNING: untranslated string: ssh active sessions = Active logins WARNING: untranslated string: ssh agent forwarding = Allow SSH Agent Forwarding WARNING: untranslated string: ssh login time = Logged in since @@ -1054,6 +1073,8 @@ WARNING: untranslated string: vpn statistic rw = VPN: Roadwarrior Statistics WARNING: untranslated string: vpn statistics n2n = unknown string WARNING: untranslated string: vpn wait = WAITING WARNING: untranslated string: vpn weak = Weak +WARNING: untranslated string: vulnerability = Vulnerability +WARNING: untranslated string: vulnerable = Vulnerable WARNING: untranslated string: wireless network = WiFi Network WARNING: untranslated string: wlan client anonymous identity = Anonymous Identity WARNING: untranslated string: wlan client auth auto = Auto @@ -1078,4 +1099,5 @@ WARNING: untranslated string: wlanap management frame protection = Management Fr WARNING: untranslated string: wlanap neighbor scan = Neighborhood scan WARNING: untranslated string: wlanap neighbor scan warning = Warning! Disabling may violate regulatory rules! WARNING: untranslated string: wlanap ssid = SSID +WARNING: untranslated string: zoneconf notice reboot = Please reboot to apply your changes. WARNING: untranslated string: zoneconf title = Zone Configuration