aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDominik Schürmann <dominik@dominikschuermann.de>2015-08-26 15:08:09 +0200
committerDominik Schürmann <dominik@dominikschuermann.de>2015-08-26 15:08:09 +0200
commit1ac4ebfb28cef27fb7c70041def44a7d331203f4 (patch)
tree3993b4b7e3a94f569d6d261b57e7b6984b0446ac
parent588e84d4b1a3e54aa33cb5996eb0fdc02b6cde2f (diff)
downloadopen-keychain-1ac4ebfb28cef27fb7c70041def44a7d331203f4.tar.gz
open-keychain-1ac4ebfb28cef27fb7c70041def44a7d331203f4.tar.bz2
open-keychain-1ac4ebfb28cef27fb7c70041def44a7d331203f4.zip
Pull from transifex
-rw-r--r--OpenKeychain/src/main/res/raw-ar/help_about.md65
-rw-r--r--OpenKeychain/src/main/res/raw-ar/help_certification.md28
-rw-r--r--OpenKeychain/src/main/res/raw-ar/help_changelog.md290
-rw-r--r--OpenKeychain/src/main/res/raw-ar/help_start.md16
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_about.md65
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_certification.md28
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_changelog.md290
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_start.md16
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_about.md65
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_certification.md28
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_changelog.md290
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_start.md16
-rw-r--r--OpenKeychain/src/main/res/raw-kn/help_about.md65
-rw-r--r--OpenKeychain/src/main/res/raw-kn/help_certification.md28
-rw-r--r--OpenKeychain/src/main/res/raw-kn/help_changelog.md290
-rw-r--r--OpenKeychain/src/main/res/raw-kn/help_start.md16
-rw-r--r--OpenKeychain/src/main/res/raw-ko/help_about.md65
-rw-r--r--OpenKeychain/src/main/res/raw-ko/help_certification.md28
-rw-r--r--OpenKeychain/src/main/res/raw-ko/help_changelog.md290
-rw-r--r--OpenKeychain/src/main/res/raw-ko/help_start.md16
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_about.md65
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_certification.md28
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_changelog.md290
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_start.md16
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_about.md65
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_certification.md28
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_changelog.md290
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_start.md16
-rw-r--r--OpenKeychain/src/main/res/raw-vi/help_about.md65
-rw-r--r--OpenKeychain/src/main/res/raw-vi/help_certification.md28
-rw-r--r--OpenKeychain/src/main/res/raw-vi/help_changelog.md290
-rw-r--r--OpenKeychain/src/main/res/raw-vi/help_start.md16
-rw-r--r--OpenKeychain/src/main/res/values-ar/strings.xml83
-rw-r--r--OpenKeychain/src/main/res/values-bg/strings.xml83
-rw-r--r--OpenKeychain/src/main/res/values-de/strings.xml108
-rw-r--r--OpenKeychain/src/main/res/values-is/strings.xml83
-rw-r--r--OpenKeychain/src/main/res/values-ja/strings.xml410
-rw-r--r--OpenKeychain/src/main/res/values-kn/strings.xml83
-rw-r--r--OpenKeychain/src/main/res/values-ko/strings.xml83
-rw-r--r--OpenKeychain/src/main/res/values-pt/strings.xml83
-rw-r--r--OpenKeychain/src/main/res/values-ro/strings.xml83
-rw-r--r--OpenKeychain/src/main/res/values-ru/strings.xml256
-rw-r--r--OpenKeychain/src/main/res/values-sr/strings.xml564
-rw-r--r--OpenKeychain/src/main/res/values-vi/strings.xml83
44 files changed, 965 insertions, 4229 deletions
diff --git a/OpenKeychain/src/main/res/raw-ar/help_about.md b/OpenKeychain/src/main/res/raw-ar/help_about.md
deleted file mode 100644
index e80a2c766..000000000
--- a/OpenKeychain/src/main/res/raw-ar/help_about.md
+++ /dev/null
@@ -1,65 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-[http://www.openkeychain.org](http://www.openkeychain.org)
-
-[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
-
-License: GPLv3+
-
-## Main Developers
- * Dominik Schürmann (Maintainer)
- * Vincent Breitmoser
-
-## Contributors
- * Adithya Abraham Philip
- * Art O Cathain
- * Ash Hughes
- * Brian C. Barnes
- * Bahtiar 'kalkin' Gadimov
- * Daniel Albert
- * Daniel Hammann
- * Daniel Haß
- * Daniel Nelz
- * Daniel Ramos
- * Greg Witczak
- * 'iseki'
- * Ishan Khanna
- * 'jellysheep'
- * 'Jesperbk'
- * 'jkolo'
- * Joey Castillo
- * Kai Jiang
- * Kartik Arora
- * 'Kent'
- * 'ligi'
- * Lukas Zorich
- * Manoj Khanna
- * 'mar-v-in'
- * Markus Doits
- * Miroojin Bakshi
- * Morgan Gangwere
- * Nikhil Peter Raj
- * Paul Sarbinowski
- * 'Senecaso'
- * Signe Rüsch
- * Sreeram Boyapati
- * 'steelman'
- * 'Thialfihar' (APG developer)
- * Tim Bray
-
-## Libraries
- * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
- * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
- * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
- * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
- * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
- * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
- * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
- * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
- * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
- * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2)
- * [MaterialDrawer](https://github.com/mikepenz/MaterialDrawer) (Apache License v2)
- * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
- * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
- * [HtmlTextView](https://github.com/sufficientlysecure/html-textview) (Apache License v2)
- * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ar/help_certification.md b/OpenKeychain/src/main/res/raw-ar/help_certification.md
deleted file mode 100644
index 3518adf73..000000000
--- a/OpenKeychain/src/main/res/raw-ar/help_certification.md
+++ /dev/null
@@ -1,28 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## Key Confirmation
-Without confirmation, you cannot be sure if a key really corresponds to a specific person.
-The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
-To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
-
-## Key Status
-
-<img src="status_signature_verified_cutout_24dp"/>
-Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
-<img src="status_signature_unverified_cutout_24dp"/>
-Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
-<img src="status_signature_expired_cutout_24dp"/>
-Expired: This key is no longer valid. Only the owner can extend its validity.
-<img src="status_signature_revoked_cutout_24dp"/>
-Revoked: This key is no longer valid. It has been revoked by its owner.
-
-## Advanced Information
-A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
-This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
-"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
-
-Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
-Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
-We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
-We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
-Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ar/help_changelog.md b/OpenKeychain/src/main/res/raw-ar/help_changelog.md
deleted file mode 100644
index 11d7975b1..000000000
--- a/OpenKeychain/src/main/res/raw-ar/help_changelog.md
+++ /dev/null
@@ -1,290 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## 3.5
-
- * Key revocation on key deletion
- * Improved checks for insecure cryptography
- * Fix: Don't close OpenKeychain after first time wizard succeeds
- * API: Version 8
-
-## 3.4
-
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
-
-## 3.3
-
- * New decryption screen
- * Decryption of multiple files at once
- * Better handling of YubiKey errors
-
-## 3.2
-
- * First version with full YubiKey support available from the user interface: Edit keys, bind YubiKey to keys,...
- * Material design
- * Integration of QR Code Scanning (New permissions required)
- * Improved key creation wizard
- * Fix missing contacts after sync
- * Requires Android 4
- * Redesigned key screen
- * Simplify crypto preferences, better selection of secure ciphers
- * API: Detached signatures, free selection of signing key,...
- * Fix: Some valid keys were shown revoked or expired
- * Don't accept signatures by expired or revoked subkeys
- * Keybase.io support in advanced view
- * Method to update all keys at once
-
-
-## 3.1.2
-
- * Fix key export to files (now for real)
-
-
-## 3.1.1
-
- * Fix key export to files (they were written partially)
- * Fix crash on Android 2.3
-
-
-## 3.1
-
- * Fix crash on Android 5
- * New certify screen
- * Secure Exchange directly from key list (SafeSlinger library)
- * New QR Code program flow
- * Redesigned decrypt screen
- * New icon usage and colors
- * Fix import of secret keys from Symantec Encryption Desktop
- * Experimental YubiKey support: Subkey IDs are now checked correctly
-
-
-## 3.0.1
-
- * Better handling of large key imports
- * Improved subkey selection
-
-
-## 3.0
-
- * Propose installable compatible apps in apps list
- * New design for decryption screens
- * Many fixes for key import, also fixes stripped keys
- * Honor and display key authenticate flags
- * User interface to generate custom keys
- * Fixing user id revocation certificates
- * New cloud search (searches over traditional keyservers and keybase.io)
- * Support for stripping keys inside OpenKeychain
- * Experimental YubiKey support: Support for signature generation and decryption
-
-
-## 2.9.2
-
- * Fix keys broken in 2.9.1
- * Experimental YubiKey support: Decryption now working via API
-
-
-## 2.9.1
-
- * Split encrypt screen into two
- * Fix key flags handling (now supporting Mailvelope 0.7 keys)
- * Improved passphrase handling
- * Key sharing via SafeSlinger
- * Experimental YubiKey support: Preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
- * Fix usage of stripped keys
- * SHA256 as default for compatibility
- * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
- * OpenPGP API now handles revoked/expired keys and returns all user ids
-
-
-## 2.9
-
- * Fixing crashes introduced in v2.8
- * Experimental ECC support
- * Experimental YubiKey support: Only signing with imported keys
-
-
-## 2.8
-
- * So many bugs have been fixed in this release that we focus on the main new features
- * Key edit: awesome new design, key revocation
- * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
- * New first time screen
- * New key creation screen: autocompletion of name and email based on your personal Android accounts
- * File encryption: awesome new design, support for encrypting multiple files
- * New icons to show status of key (by Brennan Novak)
- * Important bug fix: Importing of large key collections from a file is now possible
- * Notification showing cached passphrases
- * Keys are connected to Android's contacts
-
-This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
-
-## 2.7
-
- * Purple! (Dominik, Vincent)
- * New key view design (Dominik, Vincent)
- * New flat Android buttons (Dominik, Vincent)
- * API fixes (Dominik)
- * Keybase.io import (Tim Bray)
-
-
-## 2.6.1
-
- * Some fixes for regression bugs
-
-
-## 2.6
-
- * Key certifications (thanks to Vincent Breitmoser)
- * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
- * New design for signature verification
- * Custom key length (thanks to Greg Witczak)
- * Fix share-functionality from other apps
-
-
-## 2.5
-
- * Fix decryption of symmetric OpenPGP messages/files
- * Refactored key edit screen (thanks to Ash Hughes)
- * New modern design for encrypt/decrypt screens
- * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
-
-
-## 2.4
-Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
-
- * New unified key list
- * Colorized key fingerprint
- * Support for keyserver ports
- * Deactivate possibility to generate weak keys
- * Much more internal work on the API
- * Certify user ids
- * Keyserver query based on machine-readable output
- * Lock navigation drawer on tablets
- * Suggestions for emails on creation of keys
- * Search in public key lists
- * And much more improvements and fixes…
-
-
-## 2.3.1
-
- * Hotfix for crash when upgrading from old versions
-
-
-## 2.3
-
- * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
- * Fix setting expiry dates on keys (thanks to Ash Hughes)
- * More internal fixes when editing keys (thanks to Ash Hughes)
- * Querying keyservers directly from the import screen
- * Fix layout and dialog style on Android 2.2-3.0
- * Fix crash on keys with empty user ids
- * Fix crash and empty lists when coming back from signing screen
- * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
- * Fix upload of key from signing screen
-
-
-## 2.2
-
- * New design with navigation drawer
- * New public key list design
- * New public key view
- * Bug fixes for importing of keys
- * Key cross-certification (thanks to Ash Hughes)
- * Handle UTF-8 passwords properly (thanks to Ash Hughes)
- * First version with new languages (thanks to the contributors on Transifex)
- * Sharing of keys via QR Codes fixed and improved
- * Package signature verification for API
-
-
-## 2.1.1
-
- * API Updates, preparation for K-9 Mail integration
-
-
-## 2.1
-
- * Lots of bug fixes
- * New API for developers
- * PRNG bug fix by Google
-
-
-## 2.0
-
- * Complete redesign
- * Share public keys via QR codes, NFC beam
- * Sign keys
- * Upload keys to server
- * Fixes import issues
- * New AIDL API
-
-
-## 1.0.8
-
- * Basic keyserver support
- * App2sd
- * More choices for passphrase cache: 1, 2, 4, 8, hours
- * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
- * Bugfixes
- * Optimizations
-
-
-## 1.0.7
-
- * Fixed problem with signature verification of texts with trailing newline
- * More options for passphrase cache time to live (20, 40, 60 mins)
-
-
-## 1.0.6
-
- * Account adding crash on Froyo fixed
- * Secure file deletion
- * Option to delete key file after import
- * Stream encryption/decryption (gallery, etc.)
- * New options (language, force v3 signatures)
- * Interface changes
- * Bugfixes
-
-
-## 1.0.5
-
- * German and Italian translation
- * Much smaller package, due to reduced BC sources
- * New preferences GUI
- * Layout adjustment for localization
- * Signature bugfix
-
-
-## 1.0.4
-
- * Fixed another crash caused by some SDK bug with query builder
-
-
-## 1.0.3
-
- * Fixed crashes during encryption/signing and possibly key export
-
-
-## 1.0.2
-
- * Filterable key lists
- * Smarter pre-selection of encryption keys
- * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
- * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
-
-
-## 1.0.1
-
- * GMail account listing was broken in 1.0.0, fixed again
-
-
-## 1.0.0
-
- * K-9 Mail integration, APG supporting beta build of K-9 Mail
- * Support of more file managers (including ASTRO)
- * Slovenian translation
- * New database, much faster, less memory usage
- * Defined Intents and content provider for other apps
- * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ar/help_start.md b/OpenKeychain/src/main/res/raw-ar/help_start.md
deleted file mode 100644
index 4cc331942..000000000
--- a/OpenKeychain/src/main/res/raw-ar/help_start.md
+++ /dev/null
@@ -1,16 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## How do I activate OpenKeychain in K-9 Mail?
-To use OpenKeychain with K-9 Mail, you want to follow these steps:
- 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
- 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
- 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
-
-## I found a bug in OpenKeychain!
-Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
-
-## Contribute
-If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
-
-## Translations
-Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-bg/help_about.md b/OpenKeychain/src/main/res/raw-bg/help_about.md
deleted file mode 100644
index e80a2c766..000000000
--- a/OpenKeychain/src/main/res/raw-bg/help_about.md
+++ /dev/null
@@ -1,65 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-[http://www.openkeychain.org](http://www.openkeychain.org)
-
-[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
-
-License: GPLv3+
-
-## Main Developers
- * Dominik Schürmann (Maintainer)
- * Vincent Breitmoser
-
-## Contributors
- * Adithya Abraham Philip
- * Art O Cathain
- * Ash Hughes
- * Brian C. Barnes
- * Bahtiar 'kalkin' Gadimov
- * Daniel Albert
- * Daniel Hammann
- * Daniel Haß
- * Daniel Nelz
- * Daniel Ramos
- * Greg Witczak
- * 'iseki'
- * Ishan Khanna
- * 'jellysheep'
- * 'Jesperbk'
- * 'jkolo'
- * Joey Castillo
- * Kai Jiang
- * Kartik Arora
- * 'Kent'
- * 'ligi'
- * Lukas Zorich
- * Manoj Khanna
- * 'mar-v-in'
- * Markus Doits
- * Miroojin Bakshi
- * Morgan Gangwere
- * Nikhil Peter Raj
- * Paul Sarbinowski
- * 'Senecaso'
- * Signe Rüsch
- * Sreeram Boyapati
- * 'steelman'
- * 'Thialfihar' (APG developer)
- * Tim Bray
-
-## Libraries
- * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
- * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
- * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
- * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
- * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
- * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
- * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
- * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
- * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
- * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2)
- * [MaterialDrawer](https://github.com/mikepenz/MaterialDrawer) (Apache License v2)
- * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
- * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
- * [HtmlTextView](https://github.com/sufficientlysecure/html-textview) (Apache License v2)
- * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-bg/help_certification.md b/OpenKeychain/src/main/res/raw-bg/help_certification.md
deleted file mode 100644
index 3518adf73..000000000
--- a/OpenKeychain/src/main/res/raw-bg/help_certification.md
+++ /dev/null
@@ -1,28 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## Key Confirmation
-Without confirmation, you cannot be sure if a key really corresponds to a specific person.
-The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
-To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
-
-## Key Status
-
-<img src="status_signature_verified_cutout_24dp"/>
-Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
-<img src="status_signature_unverified_cutout_24dp"/>
-Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
-<img src="status_signature_expired_cutout_24dp"/>
-Expired: This key is no longer valid. Only the owner can extend its validity.
-<img src="status_signature_revoked_cutout_24dp"/>
-Revoked: This key is no longer valid. It has been revoked by its owner.
-
-## Advanced Information
-A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
-This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
-"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
-
-Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
-Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
-We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
-We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
-Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-bg/help_changelog.md b/OpenKeychain/src/main/res/raw-bg/help_changelog.md
deleted file mode 100644
index 11d7975b1..000000000
--- a/OpenKeychain/src/main/res/raw-bg/help_changelog.md
+++ /dev/null
@@ -1,290 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## 3.5
-
- * Key revocation on key deletion
- * Improved checks for insecure cryptography
- * Fix: Don't close OpenKeychain after first time wizard succeeds
- * API: Version 8
-
-## 3.4
-
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
-
-## 3.3
-
- * New decryption screen
- * Decryption of multiple files at once
- * Better handling of YubiKey errors
-
-## 3.2
-
- * First version with full YubiKey support available from the user interface: Edit keys, bind YubiKey to keys,...
- * Material design
- * Integration of QR Code Scanning (New permissions required)
- * Improved key creation wizard
- * Fix missing contacts after sync
- * Requires Android 4
- * Redesigned key screen
- * Simplify crypto preferences, better selection of secure ciphers
- * API: Detached signatures, free selection of signing key,...
- * Fix: Some valid keys were shown revoked or expired
- * Don't accept signatures by expired or revoked subkeys
- * Keybase.io support in advanced view
- * Method to update all keys at once
-
-
-## 3.1.2
-
- * Fix key export to files (now for real)
-
-
-## 3.1.1
-
- * Fix key export to files (they were written partially)
- * Fix crash on Android 2.3
-
-
-## 3.1
-
- * Fix crash on Android 5
- * New certify screen
- * Secure Exchange directly from key list (SafeSlinger library)
- * New QR Code program flow
- * Redesigned decrypt screen
- * New icon usage and colors
- * Fix import of secret keys from Symantec Encryption Desktop
- * Experimental YubiKey support: Subkey IDs are now checked correctly
-
-
-## 3.0.1
-
- * Better handling of large key imports
- * Improved subkey selection
-
-
-## 3.0
-
- * Propose installable compatible apps in apps list
- * New design for decryption screens
- * Many fixes for key import, also fixes stripped keys
- * Honor and display key authenticate flags
- * User interface to generate custom keys
- * Fixing user id revocation certificates
- * New cloud search (searches over traditional keyservers and keybase.io)
- * Support for stripping keys inside OpenKeychain
- * Experimental YubiKey support: Support for signature generation and decryption
-
-
-## 2.9.2
-
- * Fix keys broken in 2.9.1
- * Experimental YubiKey support: Decryption now working via API
-
-
-## 2.9.1
-
- * Split encrypt screen into two
- * Fix key flags handling (now supporting Mailvelope 0.7 keys)
- * Improved passphrase handling
- * Key sharing via SafeSlinger
- * Experimental YubiKey support: Preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
- * Fix usage of stripped keys
- * SHA256 as default for compatibility
- * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
- * OpenPGP API now handles revoked/expired keys and returns all user ids
-
-
-## 2.9
-
- * Fixing crashes introduced in v2.8
- * Experimental ECC support
- * Experimental YubiKey support: Only signing with imported keys
-
-
-## 2.8
-
- * So many bugs have been fixed in this release that we focus on the main new features
- * Key edit: awesome new design, key revocation
- * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
- * New first time screen
- * New key creation screen: autocompletion of name and email based on your personal Android accounts
- * File encryption: awesome new design, support for encrypting multiple files
- * New icons to show status of key (by Brennan Novak)
- * Important bug fix: Importing of large key collections from a file is now possible
- * Notification showing cached passphrases
- * Keys are connected to Android's contacts
-
-This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
-
-## 2.7
-
- * Purple! (Dominik, Vincent)
- * New key view design (Dominik, Vincent)
- * New flat Android buttons (Dominik, Vincent)
- * API fixes (Dominik)
- * Keybase.io import (Tim Bray)
-
-
-## 2.6.1
-
- * Some fixes for regression bugs
-
-
-## 2.6
-
- * Key certifications (thanks to Vincent Breitmoser)
- * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
- * New design for signature verification
- * Custom key length (thanks to Greg Witczak)
- * Fix share-functionality from other apps
-
-
-## 2.5
-
- * Fix decryption of symmetric OpenPGP messages/files
- * Refactored key edit screen (thanks to Ash Hughes)
- * New modern design for encrypt/decrypt screens
- * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
-
-
-## 2.4
-Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
-
- * New unified key list
- * Colorized key fingerprint
- * Support for keyserver ports
- * Deactivate possibility to generate weak keys
- * Much more internal work on the API
- * Certify user ids
- * Keyserver query based on machine-readable output
- * Lock navigation drawer on tablets
- * Suggestions for emails on creation of keys
- * Search in public key lists
- * And much more improvements and fixes…
-
-
-## 2.3.1
-
- * Hotfix for crash when upgrading from old versions
-
-
-## 2.3
-
- * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
- * Fix setting expiry dates on keys (thanks to Ash Hughes)
- * More internal fixes when editing keys (thanks to Ash Hughes)
- * Querying keyservers directly from the import screen
- * Fix layout and dialog style on Android 2.2-3.0
- * Fix crash on keys with empty user ids
- * Fix crash and empty lists when coming back from signing screen
- * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
- * Fix upload of key from signing screen
-
-
-## 2.2
-
- * New design with navigation drawer
- * New public key list design
- * New public key view
- * Bug fixes for importing of keys
- * Key cross-certification (thanks to Ash Hughes)
- * Handle UTF-8 passwords properly (thanks to Ash Hughes)
- * First version with new languages (thanks to the contributors on Transifex)
- * Sharing of keys via QR Codes fixed and improved
- * Package signature verification for API
-
-
-## 2.1.1
-
- * API Updates, preparation for K-9 Mail integration
-
-
-## 2.1
-
- * Lots of bug fixes
- * New API for developers
- * PRNG bug fix by Google
-
-
-## 2.0
-
- * Complete redesign
- * Share public keys via QR codes, NFC beam
- * Sign keys
- * Upload keys to server
- * Fixes import issues
- * New AIDL API
-
-
-## 1.0.8
-
- * Basic keyserver support
- * App2sd
- * More choices for passphrase cache: 1, 2, 4, 8, hours
- * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
- * Bugfixes
- * Optimizations
-
-
-## 1.0.7
-
- * Fixed problem with signature verification of texts with trailing newline
- * More options for passphrase cache time to live (20, 40, 60 mins)
-
-
-## 1.0.6
-
- * Account adding crash on Froyo fixed
- * Secure file deletion
- * Option to delete key file after import
- * Stream encryption/decryption (gallery, etc.)
- * New options (language, force v3 signatures)
- * Interface changes
- * Bugfixes
-
-
-## 1.0.5
-
- * German and Italian translation
- * Much smaller package, due to reduced BC sources
- * New preferences GUI
- * Layout adjustment for localization
- * Signature bugfix
-
-
-## 1.0.4
-
- * Fixed another crash caused by some SDK bug with query builder
-
-
-## 1.0.3
-
- * Fixed crashes during encryption/signing and possibly key export
-
-
-## 1.0.2
-
- * Filterable key lists
- * Smarter pre-selection of encryption keys
- * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
- * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
-
-
-## 1.0.1
-
- * GMail account listing was broken in 1.0.0, fixed again
-
-
-## 1.0.0
-
- * K-9 Mail integration, APG supporting beta build of K-9 Mail
- * Support of more file managers (including ASTRO)
- * Slovenian translation
- * New database, much faster, less memory usage
- * Defined Intents and content provider for other apps
- * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-bg/help_start.md b/OpenKeychain/src/main/res/raw-bg/help_start.md
deleted file mode 100644
index 4cc331942..000000000
--- a/OpenKeychain/src/main/res/raw-bg/help_start.md
+++ /dev/null
@@ -1,16 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## How do I activate OpenKeychain in K-9 Mail?
-To use OpenKeychain with K-9 Mail, you want to follow these steps:
- 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
- 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
- 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
-
-## I found a bug in OpenKeychain!
-Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
-
-## Contribute
-If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
-
-## Translations
-Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-is/help_about.md b/OpenKeychain/src/main/res/raw-is/help_about.md
deleted file mode 100644
index e80a2c766..000000000
--- a/OpenKeychain/src/main/res/raw-is/help_about.md
+++ /dev/null
@@ -1,65 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-[http://www.openkeychain.org](http://www.openkeychain.org)
-
-[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
-
-License: GPLv3+
-
-## Main Developers
- * Dominik Schürmann (Maintainer)
- * Vincent Breitmoser
-
-## Contributors
- * Adithya Abraham Philip
- * Art O Cathain
- * Ash Hughes
- * Brian C. Barnes
- * Bahtiar 'kalkin' Gadimov
- * Daniel Albert
- * Daniel Hammann
- * Daniel Haß
- * Daniel Nelz
- * Daniel Ramos
- * Greg Witczak
- * 'iseki'
- * Ishan Khanna
- * 'jellysheep'
- * 'Jesperbk'
- * 'jkolo'
- * Joey Castillo
- * Kai Jiang
- * Kartik Arora
- * 'Kent'
- * 'ligi'
- * Lukas Zorich
- * Manoj Khanna
- * 'mar-v-in'
- * Markus Doits
- * Miroojin Bakshi
- * Morgan Gangwere
- * Nikhil Peter Raj
- * Paul Sarbinowski
- * 'Senecaso'
- * Signe Rüsch
- * Sreeram Boyapati
- * 'steelman'
- * 'Thialfihar' (APG developer)
- * Tim Bray
-
-## Libraries
- * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
- * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
- * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
- * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
- * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
- * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
- * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
- * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
- * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
- * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2)
- * [MaterialDrawer](https://github.com/mikepenz/MaterialDrawer) (Apache License v2)
- * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
- * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
- * [HtmlTextView](https://github.com/sufficientlysecure/html-textview) (Apache License v2)
- * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-is/help_certification.md b/OpenKeychain/src/main/res/raw-is/help_certification.md
deleted file mode 100644
index 3518adf73..000000000
--- a/OpenKeychain/src/main/res/raw-is/help_certification.md
+++ /dev/null
@@ -1,28 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## Key Confirmation
-Without confirmation, you cannot be sure if a key really corresponds to a specific person.
-The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
-To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
-
-## Key Status
-
-<img src="status_signature_verified_cutout_24dp"/>
-Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
-<img src="status_signature_unverified_cutout_24dp"/>
-Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
-<img src="status_signature_expired_cutout_24dp"/>
-Expired: This key is no longer valid. Only the owner can extend its validity.
-<img src="status_signature_revoked_cutout_24dp"/>
-Revoked: This key is no longer valid. It has been revoked by its owner.
-
-## Advanced Information
-A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
-This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
-"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
-
-Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
-Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
-We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
-We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
-Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-is/help_changelog.md b/OpenKeychain/src/main/res/raw-is/help_changelog.md
deleted file mode 100644
index 11d7975b1..000000000
--- a/OpenKeychain/src/main/res/raw-is/help_changelog.md
+++ /dev/null
@@ -1,290 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## 3.5
-
- * Key revocation on key deletion
- * Improved checks for insecure cryptography
- * Fix: Don't close OpenKeychain after first time wizard succeeds
- * API: Version 8
-
-## 3.4
-
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
-
-## 3.3
-
- * New decryption screen
- * Decryption of multiple files at once
- * Better handling of YubiKey errors
-
-## 3.2
-
- * First version with full YubiKey support available from the user interface: Edit keys, bind YubiKey to keys,...
- * Material design
- * Integration of QR Code Scanning (New permissions required)
- * Improved key creation wizard
- * Fix missing contacts after sync
- * Requires Android 4
- * Redesigned key screen
- * Simplify crypto preferences, better selection of secure ciphers
- * API: Detached signatures, free selection of signing key,...
- * Fix: Some valid keys were shown revoked or expired
- * Don't accept signatures by expired or revoked subkeys
- * Keybase.io support in advanced view
- * Method to update all keys at once
-
-
-## 3.1.2
-
- * Fix key export to files (now for real)
-
-
-## 3.1.1
-
- * Fix key export to files (they were written partially)
- * Fix crash on Android 2.3
-
-
-## 3.1
-
- * Fix crash on Android 5
- * New certify screen
- * Secure Exchange directly from key list (SafeSlinger library)
- * New QR Code program flow
- * Redesigned decrypt screen
- * New icon usage and colors
- * Fix import of secret keys from Symantec Encryption Desktop
- * Experimental YubiKey support: Subkey IDs are now checked correctly
-
-
-## 3.0.1
-
- * Better handling of large key imports
- * Improved subkey selection
-
-
-## 3.0
-
- * Propose installable compatible apps in apps list
- * New design for decryption screens
- * Many fixes for key import, also fixes stripped keys
- * Honor and display key authenticate flags
- * User interface to generate custom keys
- * Fixing user id revocation certificates
- * New cloud search (searches over traditional keyservers and keybase.io)
- * Support for stripping keys inside OpenKeychain
- * Experimental YubiKey support: Support for signature generation and decryption
-
-
-## 2.9.2
-
- * Fix keys broken in 2.9.1
- * Experimental YubiKey support: Decryption now working via API
-
-
-## 2.9.1
-
- * Split encrypt screen into two
- * Fix key flags handling (now supporting Mailvelope 0.7 keys)
- * Improved passphrase handling
- * Key sharing via SafeSlinger
- * Experimental YubiKey support: Preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
- * Fix usage of stripped keys
- * SHA256 as default for compatibility
- * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
- * OpenPGP API now handles revoked/expired keys and returns all user ids
-
-
-## 2.9
-
- * Fixing crashes introduced in v2.8
- * Experimental ECC support
- * Experimental YubiKey support: Only signing with imported keys
-
-
-## 2.8
-
- * So many bugs have been fixed in this release that we focus on the main new features
- * Key edit: awesome new design, key revocation
- * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
- * New first time screen
- * New key creation screen: autocompletion of name and email based on your personal Android accounts
- * File encryption: awesome new design, support for encrypting multiple files
- * New icons to show status of key (by Brennan Novak)
- * Important bug fix: Importing of large key collections from a file is now possible
- * Notification showing cached passphrases
- * Keys are connected to Android's contacts
-
-This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
-
-## 2.7
-
- * Purple! (Dominik, Vincent)
- * New key view design (Dominik, Vincent)
- * New flat Android buttons (Dominik, Vincent)
- * API fixes (Dominik)
- * Keybase.io import (Tim Bray)
-
-
-## 2.6.1
-
- * Some fixes for regression bugs
-
-
-## 2.6
-
- * Key certifications (thanks to Vincent Breitmoser)
- * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
- * New design for signature verification
- * Custom key length (thanks to Greg Witczak)
- * Fix share-functionality from other apps
-
-
-## 2.5
-
- * Fix decryption of symmetric OpenPGP messages/files
- * Refactored key edit screen (thanks to Ash Hughes)
- * New modern design for encrypt/decrypt screens
- * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
-
-
-## 2.4
-Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
-
- * New unified key list
- * Colorized key fingerprint
- * Support for keyserver ports
- * Deactivate possibility to generate weak keys
- * Much more internal work on the API
- * Certify user ids
- * Keyserver query based on machine-readable output
- * Lock navigation drawer on tablets
- * Suggestions for emails on creation of keys
- * Search in public key lists
- * And much more improvements and fixes…
-
-
-## 2.3.1
-
- * Hotfix for crash when upgrading from old versions
-
-
-## 2.3
-
- * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
- * Fix setting expiry dates on keys (thanks to Ash Hughes)
- * More internal fixes when editing keys (thanks to Ash Hughes)
- * Querying keyservers directly from the import screen
- * Fix layout and dialog style on Android 2.2-3.0
- * Fix crash on keys with empty user ids
- * Fix crash and empty lists when coming back from signing screen
- * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
- * Fix upload of key from signing screen
-
-
-## 2.2
-
- * New design with navigation drawer
- * New public key list design
- * New public key view
- * Bug fixes for importing of keys
- * Key cross-certification (thanks to Ash Hughes)
- * Handle UTF-8 passwords properly (thanks to Ash Hughes)
- * First version with new languages (thanks to the contributors on Transifex)
- * Sharing of keys via QR Codes fixed and improved
- * Package signature verification for API
-
-
-## 2.1.1
-
- * API Updates, preparation for K-9 Mail integration
-
-
-## 2.1
-
- * Lots of bug fixes
- * New API for developers
- * PRNG bug fix by Google
-
-
-## 2.0
-
- * Complete redesign
- * Share public keys via QR codes, NFC beam
- * Sign keys
- * Upload keys to server
- * Fixes import issues
- * New AIDL API
-
-
-## 1.0.8
-
- * Basic keyserver support
- * App2sd
- * More choices for passphrase cache: 1, 2, 4, 8, hours
- * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
- * Bugfixes
- * Optimizations
-
-
-## 1.0.7
-
- * Fixed problem with signature verification of texts with trailing newline
- * More options for passphrase cache time to live (20, 40, 60 mins)
-
-
-## 1.0.6
-
- * Account adding crash on Froyo fixed
- * Secure file deletion
- * Option to delete key file after import
- * Stream encryption/decryption (gallery, etc.)
- * New options (language, force v3 signatures)
- * Interface changes
- * Bugfixes
-
-
-## 1.0.5
-
- * German and Italian translation
- * Much smaller package, due to reduced BC sources
- * New preferences GUI
- * Layout adjustment for localization
- * Signature bugfix
-
-
-## 1.0.4
-
- * Fixed another crash caused by some SDK bug with query builder
-
-
-## 1.0.3
-
- * Fixed crashes during encryption/signing and possibly key export
-
-
-## 1.0.2
-
- * Filterable key lists
- * Smarter pre-selection of encryption keys
- * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
- * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
-
-
-## 1.0.1
-
- * GMail account listing was broken in 1.0.0, fixed again
-
-
-## 1.0.0
-
- * K-9 Mail integration, APG supporting beta build of K-9 Mail
- * Support of more file managers (including ASTRO)
- * Slovenian translation
- * New database, much faster, less memory usage
- * Defined Intents and content provider for other apps
- * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-is/help_start.md b/OpenKeychain/src/main/res/raw-is/help_start.md
deleted file mode 100644
index 4cc331942..000000000
--- a/OpenKeychain/src/main/res/raw-is/help_start.md
+++ /dev/null
@@ -1,16 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## How do I activate OpenKeychain in K-9 Mail?
-To use OpenKeychain with K-9 Mail, you want to follow these steps:
- 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
- 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
- 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
-
-## I found a bug in OpenKeychain!
-Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
-
-## Contribute
-If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
-
-## Translations
-Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-kn/help_about.md b/OpenKeychain/src/main/res/raw-kn/help_about.md
deleted file mode 100644
index e80a2c766..000000000
--- a/OpenKeychain/src/main/res/raw-kn/help_about.md
+++ /dev/null
@@ -1,65 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-[http://www.openkeychain.org](http://www.openkeychain.org)
-
-[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
-
-License: GPLv3+
-
-## Main Developers
- * Dominik Schürmann (Maintainer)
- * Vincent Breitmoser
-
-## Contributors
- * Adithya Abraham Philip
- * Art O Cathain
- * Ash Hughes
- * Brian C. Barnes
- * Bahtiar 'kalkin' Gadimov
- * Daniel Albert
- * Daniel Hammann
- * Daniel Haß
- * Daniel Nelz
- * Daniel Ramos
- * Greg Witczak
- * 'iseki'
- * Ishan Khanna
- * 'jellysheep'
- * 'Jesperbk'
- * 'jkolo'
- * Joey Castillo
- * Kai Jiang
- * Kartik Arora
- * 'Kent'
- * 'ligi'
- * Lukas Zorich
- * Manoj Khanna
- * 'mar-v-in'
- * Markus Doits
- * Miroojin Bakshi
- * Morgan Gangwere
- * Nikhil Peter Raj
- * Paul Sarbinowski
- * 'Senecaso'
- * Signe Rüsch
- * Sreeram Boyapati
- * 'steelman'
- * 'Thialfihar' (APG developer)
- * Tim Bray
-
-## Libraries
- * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
- * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
- * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
- * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
- * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
- * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
- * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
- * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
- * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
- * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2)
- * [MaterialDrawer](https://github.com/mikepenz/MaterialDrawer) (Apache License v2)
- * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
- * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
- * [HtmlTextView](https://github.com/sufficientlysecure/html-textview) (Apache License v2)
- * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-kn/help_certification.md b/OpenKeychain/src/main/res/raw-kn/help_certification.md
deleted file mode 100644
index 3518adf73..000000000
--- a/OpenKeychain/src/main/res/raw-kn/help_certification.md
+++ /dev/null
@@ -1,28 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## Key Confirmation
-Without confirmation, you cannot be sure if a key really corresponds to a specific person.
-The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
-To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
-
-## Key Status
-
-<img src="status_signature_verified_cutout_24dp"/>
-Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
-<img src="status_signature_unverified_cutout_24dp"/>
-Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
-<img src="status_signature_expired_cutout_24dp"/>
-Expired: This key is no longer valid. Only the owner can extend its validity.
-<img src="status_signature_revoked_cutout_24dp"/>
-Revoked: This key is no longer valid. It has been revoked by its owner.
-
-## Advanced Information
-A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
-This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
-"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
-
-Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
-Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
-We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
-We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
-Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-kn/help_changelog.md b/OpenKeychain/src/main/res/raw-kn/help_changelog.md
deleted file mode 100644
index 11d7975b1..000000000
--- a/OpenKeychain/src/main/res/raw-kn/help_changelog.md
+++ /dev/null
@@ -1,290 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## 3.5
-
- * Key revocation on key deletion
- * Improved checks for insecure cryptography
- * Fix: Don't close OpenKeychain after first time wizard succeeds
- * API: Version 8
-
-## 3.4
-
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
-
-## 3.3
-
- * New decryption screen
- * Decryption of multiple files at once
- * Better handling of YubiKey errors
-
-## 3.2
-
- * First version with full YubiKey support available from the user interface: Edit keys, bind YubiKey to keys,...
- * Material design
- * Integration of QR Code Scanning (New permissions required)
- * Improved key creation wizard
- * Fix missing contacts after sync
- * Requires Android 4
- * Redesigned key screen
- * Simplify crypto preferences, better selection of secure ciphers
- * API: Detached signatures, free selection of signing key,...
- * Fix: Some valid keys were shown revoked or expired
- * Don't accept signatures by expired or revoked subkeys
- * Keybase.io support in advanced view
- * Method to update all keys at once
-
-
-## 3.1.2
-
- * Fix key export to files (now for real)
-
-
-## 3.1.1
-
- * Fix key export to files (they were written partially)
- * Fix crash on Android 2.3
-
-
-## 3.1
-
- * Fix crash on Android 5
- * New certify screen
- * Secure Exchange directly from key list (SafeSlinger library)
- * New QR Code program flow
- * Redesigned decrypt screen
- * New icon usage and colors
- * Fix import of secret keys from Symantec Encryption Desktop
- * Experimental YubiKey support: Subkey IDs are now checked correctly
-
-
-## 3.0.1
-
- * Better handling of large key imports
- * Improved subkey selection
-
-
-## 3.0
-
- * Propose installable compatible apps in apps list
- * New design for decryption screens
- * Many fixes for key import, also fixes stripped keys
- * Honor and display key authenticate flags
- * User interface to generate custom keys
- * Fixing user id revocation certificates
- * New cloud search (searches over traditional keyservers and keybase.io)
- * Support for stripping keys inside OpenKeychain
- * Experimental YubiKey support: Support for signature generation and decryption
-
-
-## 2.9.2
-
- * Fix keys broken in 2.9.1
- * Experimental YubiKey support: Decryption now working via API
-
-
-## 2.9.1
-
- * Split encrypt screen into two
- * Fix key flags handling (now supporting Mailvelope 0.7 keys)
- * Improved passphrase handling
- * Key sharing via SafeSlinger
- * Experimental YubiKey support: Preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
- * Fix usage of stripped keys
- * SHA256 as default for compatibility
- * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
- * OpenPGP API now handles revoked/expired keys and returns all user ids
-
-
-## 2.9
-
- * Fixing crashes introduced in v2.8
- * Experimental ECC support
- * Experimental YubiKey support: Only signing with imported keys
-
-
-## 2.8
-
- * So many bugs have been fixed in this release that we focus on the main new features
- * Key edit: awesome new design, key revocation
- * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
- * New first time screen
- * New key creation screen: autocompletion of name and email based on your personal Android accounts
- * File encryption: awesome new design, support for encrypting multiple files
- * New icons to show status of key (by Brennan Novak)
- * Important bug fix: Importing of large key collections from a file is now possible
- * Notification showing cached passphrases
- * Keys are connected to Android's contacts
-
-This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
-
-## 2.7
-
- * Purple! (Dominik, Vincent)
- * New key view design (Dominik, Vincent)
- * New flat Android buttons (Dominik, Vincent)
- * API fixes (Dominik)
- * Keybase.io import (Tim Bray)
-
-
-## 2.6.1
-
- * Some fixes for regression bugs
-
-
-## 2.6
-
- * Key certifications (thanks to Vincent Breitmoser)
- * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
- * New design for signature verification
- * Custom key length (thanks to Greg Witczak)
- * Fix share-functionality from other apps
-
-
-## 2.5
-
- * Fix decryption of symmetric OpenPGP messages/files
- * Refactored key edit screen (thanks to Ash Hughes)
- * New modern design for encrypt/decrypt screens
- * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
-
-
-## 2.4
-Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
-
- * New unified key list
- * Colorized key fingerprint
- * Support for keyserver ports
- * Deactivate possibility to generate weak keys
- * Much more internal work on the API
- * Certify user ids
- * Keyserver query based on machine-readable output
- * Lock navigation drawer on tablets
- * Suggestions for emails on creation of keys
- * Search in public key lists
- * And much more improvements and fixes…
-
-
-## 2.3.1
-
- * Hotfix for crash when upgrading from old versions
-
-
-## 2.3
-
- * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
- * Fix setting expiry dates on keys (thanks to Ash Hughes)
- * More internal fixes when editing keys (thanks to Ash Hughes)
- * Querying keyservers directly from the import screen
- * Fix layout and dialog style on Android 2.2-3.0
- * Fix crash on keys with empty user ids
- * Fix crash and empty lists when coming back from signing screen
- * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
- * Fix upload of key from signing screen
-
-
-## 2.2
-
- * New design with navigation drawer
- * New public key list design
- * New public key view
- * Bug fixes for importing of keys
- * Key cross-certification (thanks to Ash Hughes)
- * Handle UTF-8 passwords properly (thanks to Ash Hughes)
- * First version with new languages (thanks to the contributors on Transifex)
- * Sharing of keys via QR Codes fixed and improved
- * Package signature verification for API
-
-
-## 2.1.1
-
- * API Updates, preparation for K-9 Mail integration
-
-
-## 2.1
-
- * Lots of bug fixes
- * New API for developers
- * PRNG bug fix by Google
-
-
-## 2.0
-
- * Complete redesign
- * Share public keys via QR codes, NFC beam
- * Sign keys
- * Upload keys to server
- * Fixes import issues
- * New AIDL API
-
-
-## 1.0.8
-
- * Basic keyserver support
- * App2sd
- * More choices for passphrase cache: 1, 2, 4, 8, hours
- * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
- * Bugfixes
- * Optimizations
-
-
-## 1.0.7
-
- * Fixed problem with signature verification of texts with trailing newline
- * More options for passphrase cache time to live (20, 40, 60 mins)
-
-
-## 1.0.6
-
- * Account adding crash on Froyo fixed
- * Secure file deletion
- * Option to delete key file after import
- * Stream encryption/decryption (gallery, etc.)
- * New options (language, force v3 signatures)
- * Interface changes
- * Bugfixes
-
-
-## 1.0.5
-
- * German and Italian translation
- * Much smaller package, due to reduced BC sources
- * New preferences GUI
- * Layout adjustment for localization
- * Signature bugfix
-
-
-## 1.0.4
-
- * Fixed another crash caused by some SDK bug with query builder
-
-
-## 1.0.3
-
- * Fixed crashes during encryption/signing and possibly key export
-
-
-## 1.0.2
-
- * Filterable key lists
- * Smarter pre-selection of encryption keys
- * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
- * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
-
-
-## 1.0.1
-
- * GMail account listing was broken in 1.0.0, fixed again
-
-
-## 1.0.0
-
- * K-9 Mail integration, APG supporting beta build of K-9 Mail
- * Support of more file managers (including ASTRO)
- * Slovenian translation
- * New database, much faster, less memory usage
- * Defined Intents and content provider for other apps
- * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-kn/help_start.md b/OpenKeychain/src/main/res/raw-kn/help_start.md
deleted file mode 100644
index 4cc331942..000000000
--- a/OpenKeychain/src/main/res/raw-kn/help_start.md
+++ /dev/null
@@ -1,16 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## How do I activate OpenKeychain in K-9 Mail?
-To use OpenKeychain with K-9 Mail, you want to follow these steps:
- 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
- 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
- 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
-
-## I found a bug in OpenKeychain!
-Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
-
-## Contribute
-If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
-
-## Translations
-Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ko/help_about.md b/OpenKeychain/src/main/res/raw-ko/help_about.md
deleted file mode 100644
index e80a2c766..000000000
--- a/OpenKeychain/src/main/res/raw-ko/help_about.md
+++ /dev/null
@@ -1,65 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-[http://www.openkeychain.org](http://www.openkeychain.org)
-
-[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
-
-License: GPLv3+
-
-## Main Developers
- * Dominik Schürmann (Maintainer)
- * Vincent Breitmoser
-
-## Contributors
- * Adithya Abraham Philip
- * Art O Cathain
- * Ash Hughes
- * Brian C. Barnes
- * Bahtiar 'kalkin' Gadimov
- * Daniel Albert
- * Daniel Hammann
- * Daniel Haß
- * Daniel Nelz
- * Daniel Ramos
- * Greg Witczak
- * 'iseki'
- * Ishan Khanna
- * 'jellysheep'
- * 'Jesperbk'
- * 'jkolo'
- * Joey Castillo
- * Kai Jiang
- * Kartik Arora
- * 'Kent'
- * 'ligi'
- * Lukas Zorich
- * Manoj Khanna
- * 'mar-v-in'
- * Markus Doits
- * Miroojin Bakshi
- * Morgan Gangwere
- * Nikhil Peter Raj
- * Paul Sarbinowski
- * 'Senecaso'
- * Signe Rüsch
- * Sreeram Boyapati
- * 'steelman'
- * 'Thialfihar' (APG developer)
- * Tim Bray
-
-## Libraries
- * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
- * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
- * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
- * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
- * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
- * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
- * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
- * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
- * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
- * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2)
- * [MaterialDrawer](https://github.com/mikepenz/MaterialDrawer) (Apache License v2)
- * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
- * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
- * [HtmlTextView](https://github.com/sufficientlysecure/html-textview) (Apache License v2)
- * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ko/help_certification.md b/OpenKeychain/src/main/res/raw-ko/help_certification.md
deleted file mode 100644
index 3518adf73..000000000
--- a/OpenKeychain/src/main/res/raw-ko/help_certification.md
+++ /dev/null
@@ -1,28 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## Key Confirmation
-Without confirmation, you cannot be sure if a key really corresponds to a specific person.
-The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
-To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
-
-## Key Status
-
-<img src="status_signature_verified_cutout_24dp"/>
-Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
-<img src="status_signature_unverified_cutout_24dp"/>
-Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
-<img src="status_signature_expired_cutout_24dp"/>
-Expired: This key is no longer valid. Only the owner can extend its validity.
-<img src="status_signature_revoked_cutout_24dp"/>
-Revoked: This key is no longer valid. It has been revoked by its owner.
-
-## Advanced Information
-A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
-This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
-"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
-
-Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
-Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
-We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
-We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
-Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ko/help_changelog.md b/OpenKeychain/src/main/res/raw-ko/help_changelog.md
deleted file mode 100644
index 11d7975b1..000000000
--- a/OpenKeychain/src/main/res/raw-ko/help_changelog.md
+++ /dev/null
@@ -1,290 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## 3.5
-
- * Key revocation on key deletion
- * Improved checks for insecure cryptography
- * Fix: Don't close OpenKeychain after first time wizard succeeds
- * API: Version 8
-
-## 3.4
-
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
-
-## 3.3
-
- * New decryption screen
- * Decryption of multiple files at once
- * Better handling of YubiKey errors
-
-## 3.2
-
- * First version with full YubiKey support available from the user interface: Edit keys, bind YubiKey to keys,...
- * Material design
- * Integration of QR Code Scanning (New permissions required)
- * Improved key creation wizard
- * Fix missing contacts after sync
- * Requires Android 4
- * Redesigned key screen
- * Simplify crypto preferences, better selection of secure ciphers
- * API: Detached signatures, free selection of signing key,...
- * Fix: Some valid keys were shown revoked or expired
- * Don't accept signatures by expired or revoked subkeys
- * Keybase.io support in advanced view
- * Method to update all keys at once
-
-
-## 3.1.2
-
- * Fix key export to files (now for real)
-
-
-## 3.1.1
-
- * Fix key export to files (they were written partially)
- * Fix crash on Android 2.3
-
-
-## 3.1
-
- * Fix crash on Android 5
- * New certify screen
- * Secure Exchange directly from key list (SafeSlinger library)
- * New QR Code program flow
- * Redesigned decrypt screen
- * New icon usage and colors
- * Fix import of secret keys from Symantec Encryption Desktop
- * Experimental YubiKey support: Subkey IDs are now checked correctly
-
-
-## 3.0.1
-
- * Better handling of large key imports
- * Improved subkey selection
-
-
-## 3.0
-
- * Propose installable compatible apps in apps list
- * New design for decryption screens
- * Many fixes for key import, also fixes stripped keys
- * Honor and display key authenticate flags
- * User interface to generate custom keys
- * Fixing user id revocation certificates
- * New cloud search (searches over traditional keyservers and keybase.io)
- * Support for stripping keys inside OpenKeychain
- * Experimental YubiKey support: Support for signature generation and decryption
-
-
-## 2.9.2
-
- * Fix keys broken in 2.9.1
- * Experimental YubiKey support: Decryption now working via API
-
-
-## 2.9.1
-
- * Split encrypt screen into two
- * Fix key flags handling (now supporting Mailvelope 0.7 keys)
- * Improved passphrase handling
- * Key sharing via SafeSlinger
- * Experimental YubiKey support: Preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
- * Fix usage of stripped keys
- * SHA256 as default for compatibility
- * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
- * OpenPGP API now handles revoked/expired keys and returns all user ids
-
-
-## 2.9
-
- * Fixing crashes introduced in v2.8
- * Experimental ECC support
- * Experimental YubiKey support: Only signing with imported keys
-
-
-## 2.8
-
- * So many bugs have been fixed in this release that we focus on the main new features
- * Key edit: awesome new design, key revocation
- * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
- * New first time screen
- * New key creation screen: autocompletion of name and email based on your personal Android accounts
- * File encryption: awesome new design, support for encrypting multiple files
- * New icons to show status of key (by Brennan Novak)
- * Important bug fix: Importing of large key collections from a file is now possible
- * Notification showing cached passphrases
- * Keys are connected to Android's contacts
-
-This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
-
-## 2.7
-
- * Purple! (Dominik, Vincent)
- * New key view design (Dominik, Vincent)
- * New flat Android buttons (Dominik, Vincent)
- * API fixes (Dominik)
- * Keybase.io import (Tim Bray)
-
-
-## 2.6.1
-
- * Some fixes for regression bugs
-
-
-## 2.6
-
- * Key certifications (thanks to Vincent Breitmoser)
- * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
- * New design for signature verification
- * Custom key length (thanks to Greg Witczak)
- * Fix share-functionality from other apps
-
-
-## 2.5
-
- * Fix decryption of symmetric OpenPGP messages/files
- * Refactored key edit screen (thanks to Ash Hughes)
- * New modern design for encrypt/decrypt screens
- * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
-
-
-## 2.4
-Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
-
- * New unified key list
- * Colorized key fingerprint
- * Support for keyserver ports
- * Deactivate possibility to generate weak keys
- * Much more internal work on the API
- * Certify user ids
- * Keyserver query based on machine-readable output
- * Lock navigation drawer on tablets
- * Suggestions for emails on creation of keys
- * Search in public key lists
- * And much more improvements and fixes…
-
-
-## 2.3.1
-
- * Hotfix for crash when upgrading from old versions
-
-
-## 2.3
-
- * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
- * Fix setting expiry dates on keys (thanks to Ash Hughes)
- * More internal fixes when editing keys (thanks to Ash Hughes)
- * Querying keyservers directly from the import screen
- * Fix layout and dialog style on Android 2.2-3.0
- * Fix crash on keys with empty user ids
- * Fix crash and empty lists when coming back from signing screen
- * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
- * Fix upload of key from signing screen
-
-
-## 2.2
-
- * New design with navigation drawer
- * New public key list design
- * New public key view
- * Bug fixes for importing of keys
- * Key cross-certification (thanks to Ash Hughes)
- * Handle UTF-8 passwords properly (thanks to Ash Hughes)
- * First version with new languages (thanks to the contributors on Transifex)
- * Sharing of keys via QR Codes fixed and improved
- * Package signature verification for API
-
-
-## 2.1.1
-
- * API Updates, preparation for K-9 Mail integration
-
-
-## 2.1
-
- * Lots of bug fixes
- * New API for developers
- * PRNG bug fix by Google
-
-
-## 2.0
-
- * Complete redesign
- * Share public keys via QR codes, NFC beam
- * Sign keys
- * Upload keys to server
- * Fixes import issues
- * New AIDL API
-
-
-## 1.0.8
-
- * Basic keyserver support
- * App2sd
- * More choices for passphrase cache: 1, 2, 4, 8, hours
- * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
- * Bugfixes
- * Optimizations
-
-
-## 1.0.7
-
- * Fixed problem with signature verification of texts with trailing newline
- * More options for passphrase cache time to live (20, 40, 60 mins)
-
-
-## 1.0.6
-
- * Account adding crash on Froyo fixed
- * Secure file deletion
- * Option to delete key file after import
- * Stream encryption/decryption (gallery, etc.)
- * New options (language, force v3 signatures)
- * Interface changes
- * Bugfixes
-
-
-## 1.0.5
-
- * German and Italian translation
- * Much smaller package, due to reduced BC sources
- * New preferences GUI
- * Layout adjustment for localization
- * Signature bugfix
-
-
-## 1.0.4
-
- * Fixed another crash caused by some SDK bug with query builder
-
-
-## 1.0.3
-
- * Fixed crashes during encryption/signing and possibly key export
-
-
-## 1.0.2
-
- * Filterable key lists
- * Smarter pre-selection of encryption keys
- * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
- * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
-
-
-## 1.0.1
-
- * GMail account listing was broken in 1.0.0, fixed again
-
-
-## 1.0.0
-
- * K-9 Mail integration, APG supporting beta build of K-9 Mail
- * Support of more file managers (including ASTRO)
- * Slovenian translation
- * New database, much faster, less memory usage
- * Defined Intents and content provider for other apps
- * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ko/help_start.md b/OpenKeychain/src/main/res/raw-ko/help_start.md
deleted file mode 100644
index 4cc331942..000000000
--- a/OpenKeychain/src/main/res/raw-ko/help_start.md
+++ /dev/null
@@ -1,16 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## How do I activate OpenKeychain in K-9 Mail?
-To use OpenKeychain with K-9 Mail, you want to follow these steps:
- 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
- 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
- 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
-
-## I found a bug in OpenKeychain!
-Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
-
-## Contribute
-If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
-
-## Translations
-Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt/help_about.md b/OpenKeychain/src/main/res/raw-pt/help_about.md
deleted file mode 100644
index e80a2c766..000000000
--- a/OpenKeychain/src/main/res/raw-pt/help_about.md
+++ /dev/null
@@ -1,65 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-[http://www.openkeychain.org](http://www.openkeychain.org)
-
-[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
-
-License: GPLv3+
-
-## Main Developers
- * Dominik Schürmann (Maintainer)
- * Vincent Breitmoser
-
-## Contributors
- * Adithya Abraham Philip
- * Art O Cathain
- * Ash Hughes
- * Brian C. Barnes
- * Bahtiar 'kalkin' Gadimov
- * Daniel Albert
- * Daniel Hammann
- * Daniel Haß
- * Daniel Nelz
- * Daniel Ramos
- * Greg Witczak
- * 'iseki'
- * Ishan Khanna
- * 'jellysheep'
- * 'Jesperbk'
- * 'jkolo'
- * Joey Castillo
- * Kai Jiang
- * Kartik Arora
- * 'Kent'
- * 'ligi'
- * Lukas Zorich
- * Manoj Khanna
- * 'mar-v-in'
- * Markus Doits
- * Miroojin Bakshi
- * Morgan Gangwere
- * Nikhil Peter Raj
- * Paul Sarbinowski
- * 'Senecaso'
- * Signe Rüsch
- * Sreeram Boyapati
- * 'steelman'
- * 'Thialfihar' (APG developer)
- * Tim Bray
-
-## Libraries
- * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
- * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
- * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
- * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
- * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
- * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
- * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
- * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
- * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
- * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2)
- * [MaterialDrawer](https://github.com/mikepenz/MaterialDrawer) (Apache License v2)
- * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
- * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
- * [HtmlTextView](https://github.com/sufficientlysecure/html-textview) (Apache License v2)
- * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt/help_certification.md b/OpenKeychain/src/main/res/raw-pt/help_certification.md
deleted file mode 100644
index 3518adf73..000000000
--- a/OpenKeychain/src/main/res/raw-pt/help_certification.md
+++ /dev/null
@@ -1,28 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## Key Confirmation
-Without confirmation, you cannot be sure if a key really corresponds to a specific person.
-The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
-To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
-
-## Key Status
-
-<img src="status_signature_verified_cutout_24dp"/>
-Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
-<img src="status_signature_unverified_cutout_24dp"/>
-Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
-<img src="status_signature_expired_cutout_24dp"/>
-Expired: This key is no longer valid. Only the owner can extend its validity.
-<img src="status_signature_revoked_cutout_24dp"/>
-Revoked: This key is no longer valid. It has been revoked by its owner.
-
-## Advanced Information
-A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
-This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
-"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
-
-Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
-Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
-We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
-We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
-Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt/help_changelog.md b/OpenKeychain/src/main/res/raw-pt/help_changelog.md
deleted file mode 100644
index 11d7975b1..000000000
--- a/OpenKeychain/src/main/res/raw-pt/help_changelog.md
+++ /dev/null
@@ -1,290 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## 3.5
-
- * Key revocation on key deletion
- * Improved checks for insecure cryptography
- * Fix: Don't close OpenKeychain after first time wizard succeeds
- * API: Version 8
-
-## 3.4
-
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
-
-## 3.3
-
- * New decryption screen
- * Decryption of multiple files at once
- * Better handling of YubiKey errors
-
-## 3.2
-
- * First version with full YubiKey support available from the user interface: Edit keys, bind YubiKey to keys,...
- * Material design
- * Integration of QR Code Scanning (New permissions required)
- * Improved key creation wizard
- * Fix missing contacts after sync
- * Requires Android 4
- * Redesigned key screen
- * Simplify crypto preferences, better selection of secure ciphers
- * API: Detached signatures, free selection of signing key,...
- * Fix: Some valid keys were shown revoked or expired
- * Don't accept signatures by expired or revoked subkeys
- * Keybase.io support in advanced view
- * Method to update all keys at once
-
-
-## 3.1.2
-
- * Fix key export to files (now for real)
-
-
-## 3.1.1
-
- * Fix key export to files (they were written partially)
- * Fix crash on Android 2.3
-
-
-## 3.1
-
- * Fix crash on Android 5
- * New certify screen
- * Secure Exchange directly from key list (SafeSlinger library)
- * New QR Code program flow
- * Redesigned decrypt screen
- * New icon usage and colors
- * Fix import of secret keys from Symantec Encryption Desktop
- * Experimental YubiKey support: Subkey IDs are now checked correctly
-
-
-## 3.0.1
-
- * Better handling of large key imports
- * Improved subkey selection
-
-
-## 3.0
-
- * Propose installable compatible apps in apps list
- * New design for decryption screens
- * Many fixes for key import, also fixes stripped keys
- * Honor and display key authenticate flags
- * User interface to generate custom keys
- * Fixing user id revocation certificates
- * New cloud search (searches over traditional keyservers and keybase.io)
- * Support for stripping keys inside OpenKeychain
- * Experimental YubiKey support: Support for signature generation and decryption
-
-
-## 2.9.2
-
- * Fix keys broken in 2.9.1
- * Experimental YubiKey support: Decryption now working via API
-
-
-## 2.9.1
-
- * Split encrypt screen into two
- * Fix key flags handling (now supporting Mailvelope 0.7 keys)
- * Improved passphrase handling
- * Key sharing via SafeSlinger
- * Experimental YubiKey support: Preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
- * Fix usage of stripped keys
- * SHA256 as default for compatibility
- * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
- * OpenPGP API now handles revoked/expired keys and returns all user ids
-
-
-## 2.9
-
- * Fixing crashes introduced in v2.8
- * Experimental ECC support
- * Experimental YubiKey support: Only signing with imported keys
-
-
-## 2.8
-
- * So many bugs have been fixed in this release that we focus on the main new features
- * Key edit: awesome new design, key revocation
- * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
- * New first time screen
- * New key creation screen: autocompletion of name and email based on your personal Android accounts
- * File encryption: awesome new design, support for encrypting multiple files
- * New icons to show status of key (by Brennan Novak)
- * Important bug fix: Importing of large key collections from a file is now possible
- * Notification showing cached passphrases
- * Keys are connected to Android's contacts
-
-This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
-
-## 2.7
-
- * Purple! (Dominik, Vincent)
- * New key view design (Dominik, Vincent)
- * New flat Android buttons (Dominik, Vincent)
- * API fixes (Dominik)
- * Keybase.io import (Tim Bray)
-
-
-## 2.6.1
-
- * Some fixes for regression bugs
-
-
-## 2.6
-
- * Key certifications (thanks to Vincent Breitmoser)
- * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
- * New design for signature verification
- * Custom key length (thanks to Greg Witczak)
- * Fix share-functionality from other apps
-
-
-## 2.5
-
- * Fix decryption of symmetric OpenPGP messages/files
- * Refactored key edit screen (thanks to Ash Hughes)
- * New modern design for encrypt/decrypt screens
- * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
-
-
-## 2.4
-Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
-
- * New unified key list
- * Colorized key fingerprint
- * Support for keyserver ports
- * Deactivate possibility to generate weak keys
- * Much more internal work on the API
- * Certify user ids
- * Keyserver query based on machine-readable output
- * Lock navigation drawer on tablets
- * Suggestions for emails on creation of keys
- * Search in public key lists
- * And much more improvements and fixes…
-
-
-## 2.3.1
-
- * Hotfix for crash when upgrading from old versions
-
-
-## 2.3
-
- * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
- * Fix setting expiry dates on keys (thanks to Ash Hughes)
- * More internal fixes when editing keys (thanks to Ash Hughes)
- * Querying keyservers directly from the import screen
- * Fix layout and dialog style on Android 2.2-3.0
- * Fix crash on keys with empty user ids
- * Fix crash and empty lists when coming back from signing screen
- * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
- * Fix upload of key from signing screen
-
-
-## 2.2
-
- * New design with navigation drawer
- * New public key list design
- * New public key view
- * Bug fixes for importing of keys
- * Key cross-certification (thanks to Ash Hughes)
- * Handle UTF-8 passwords properly (thanks to Ash Hughes)
- * First version with new languages (thanks to the contributors on Transifex)
- * Sharing of keys via QR Codes fixed and improved
- * Package signature verification for API
-
-
-## 2.1.1
-
- * API Updates, preparation for K-9 Mail integration
-
-
-## 2.1
-
- * Lots of bug fixes
- * New API for developers
- * PRNG bug fix by Google
-
-
-## 2.0
-
- * Complete redesign
- * Share public keys via QR codes, NFC beam
- * Sign keys
- * Upload keys to server
- * Fixes import issues
- * New AIDL API
-
-
-## 1.0.8
-
- * Basic keyserver support
- * App2sd
- * More choices for passphrase cache: 1, 2, 4, 8, hours
- * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
- * Bugfixes
- * Optimizations
-
-
-## 1.0.7
-
- * Fixed problem with signature verification of texts with trailing newline
- * More options for passphrase cache time to live (20, 40, 60 mins)
-
-
-## 1.0.6
-
- * Account adding crash on Froyo fixed
- * Secure file deletion
- * Option to delete key file after import
- * Stream encryption/decryption (gallery, etc.)
- * New options (language, force v3 signatures)
- * Interface changes
- * Bugfixes
-
-
-## 1.0.5
-
- * German and Italian translation
- * Much smaller package, due to reduced BC sources
- * New preferences GUI
- * Layout adjustment for localization
- * Signature bugfix
-
-
-## 1.0.4
-
- * Fixed another crash caused by some SDK bug with query builder
-
-
-## 1.0.3
-
- * Fixed crashes during encryption/signing and possibly key export
-
-
-## 1.0.2
-
- * Filterable key lists
- * Smarter pre-selection of encryption keys
- * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
- * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
-
-
-## 1.0.1
-
- * GMail account listing was broken in 1.0.0, fixed again
-
-
-## 1.0.0
-
- * K-9 Mail integration, APG supporting beta build of K-9 Mail
- * Support of more file managers (including ASTRO)
- * Slovenian translation
- * New database, much faster, less memory usage
- * Defined Intents and content provider for other apps
- * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt/help_start.md b/OpenKeychain/src/main/res/raw-pt/help_start.md
deleted file mode 100644
index 4cc331942..000000000
--- a/OpenKeychain/src/main/res/raw-pt/help_start.md
+++ /dev/null
@@ -1,16 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## How do I activate OpenKeychain in K-9 Mail?
-To use OpenKeychain with K-9 Mail, you want to follow these steps:
- 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
- 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
- 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
-
-## I found a bug in OpenKeychain!
-Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
-
-## Contribute
-If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
-
-## Translations
-Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ro/help_about.md b/OpenKeychain/src/main/res/raw-ro/help_about.md
deleted file mode 100644
index e80a2c766..000000000
--- a/OpenKeychain/src/main/res/raw-ro/help_about.md
+++ /dev/null
@@ -1,65 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-[http://www.openkeychain.org](http://www.openkeychain.org)
-
-[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
-
-License: GPLv3+
-
-## Main Developers
- * Dominik Schürmann (Maintainer)
- * Vincent Breitmoser
-
-## Contributors
- * Adithya Abraham Philip
- * Art O Cathain
- * Ash Hughes
- * Brian C. Barnes
- * Bahtiar 'kalkin' Gadimov
- * Daniel Albert
- * Daniel Hammann
- * Daniel Haß
- * Daniel Nelz
- * Daniel Ramos
- * Greg Witczak
- * 'iseki'
- * Ishan Khanna
- * 'jellysheep'
- * 'Jesperbk'
- * 'jkolo'
- * Joey Castillo
- * Kai Jiang
- * Kartik Arora
- * 'Kent'
- * 'ligi'
- * Lukas Zorich
- * Manoj Khanna
- * 'mar-v-in'
- * Markus Doits
- * Miroojin Bakshi
- * Morgan Gangwere
- * Nikhil Peter Raj
- * Paul Sarbinowski
- * 'Senecaso'
- * Signe Rüsch
- * Sreeram Boyapati
- * 'steelman'
- * 'Thialfihar' (APG developer)
- * Tim Bray
-
-## Libraries
- * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
- * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
- * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
- * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
- * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
- * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
- * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
- * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
- * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
- * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2)
- * [MaterialDrawer](https://github.com/mikepenz/MaterialDrawer) (Apache License v2)
- * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
- * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
- * [HtmlTextView](https://github.com/sufficientlysecure/html-textview) (Apache License v2)
- * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ro/help_certification.md b/OpenKeychain/src/main/res/raw-ro/help_certification.md
deleted file mode 100644
index 3518adf73..000000000
--- a/OpenKeychain/src/main/res/raw-ro/help_certification.md
+++ /dev/null
@@ -1,28 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## Key Confirmation
-Without confirmation, you cannot be sure if a key really corresponds to a specific person.
-The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
-To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
-
-## Key Status
-
-<img src="status_signature_verified_cutout_24dp"/>
-Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
-<img src="status_signature_unverified_cutout_24dp"/>
-Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
-<img src="status_signature_expired_cutout_24dp"/>
-Expired: This key is no longer valid. Only the owner can extend its validity.
-<img src="status_signature_revoked_cutout_24dp"/>
-Revoked: This key is no longer valid. It has been revoked by its owner.
-
-## Advanced Information
-A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
-This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
-"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
-
-Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
-Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
-We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
-We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
-Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ro/help_changelog.md b/OpenKeychain/src/main/res/raw-ro/help_changelog.md
deleted file mode 100644
index 11d7975b1..000000000
--- a/OpenKeychain/src/main/res/raw-ro/help_changelog.md
+++ /dev/null
@@ -1,290 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## 3.5
-
- * Key revocation on key deletion
- * Improved checks for insecure cryptography
- * Fix: Don't close OpenKeychain after first time wizard succeeds
- * API: Version 8
-
-## 3.4
-
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
-
-## 3.3
-
- * New decryption screen
- * Decryption of multiple files at once
- * Better handling of YubiKey errors
-
-## 3.2
-
- * First version with full YubiKey support available from the user interface: Edit keys, bind YubiKey to keys,...
- * Material design
- * Integration of QR Code Scanning (New permissions required)
- * Improved key creation wizard
- * Fix missing contacts after sync
- * Requires Android 4
- * Redesigned key screen
- * Simplify crypto preferences, better selection of secure ciphers
- * API: Detached signatures, free selection of signing key,...
- * Fix: Some valid keys were shown revoked or expired
- * Don't accept signatures by expired or revoked subkeys
- * Keybase.io support in advanced view
- * Method to update all keys at once
-
-
-## 3.1.2
-
- * Fix key export to files (now for real)
-
-
-## 3.1.1
-
- * Fix key export to files (they were written partially)
- * Fix crash on Android 2.3
-
-
-## 3.1
-
- * Fix crash on Android 5
- * New certify screen
- * Secure Exchange directly from key list (SafeSlinger library)
- * New QR Code program flow
- * Redesigned decrypt screen
- * New icon usage and colors
- * Fix import of secret keys from Symantec Encryption Desktop
- * Experimental YubiKey support: Subkey IDs are now checked correctly
-
-
-## 3.0.1
-
- * Better handling of large key imports
- * Improved subkey selection
-
-
-## 3.0
-
- * Propose installable compatible apps in apps list
- * New design for decryption screens
- * Many fixes for key import, also fixes stripped keys
- * Honor and display key authenticate flags
- * User interface to generate custom keys
- * Fixing user id revocation certificates
- * New cloud search (searches over traditional keyservers and keybase.io)
- * Support for stripping keys inside OpenKeychain
- * Experimental YubiKey support: Support for signature generation and decryption
-
-
-## 2.9.2
-
- * Fix keys broken in 2.9.1
- * Experimental YubiKey support: Decryption now working via API
-
-
-## 2.9.1
-
- * Split encrypt screen into two
- * Fix key flags handling (now supporting Mailvelope 0.7 keys)
- * Improved passphrase handling
- * Key sharing via SafeSlinger
- * Experimental YubiKey support: Preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
- * Fix usage of stripped keys
- * SHA256 as default for compatibility
- * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
- * OpenPGP API now handles revoked/expired keys and returns all user ids
-
-
-## 2.9
-
- * Fixing crashes introduced in v2.8
- * Experimental ECC support
- * Experimental YubiKey support: Only signing with imported keys
-
-
-## 2.8
-
- * So many bugs have been fixed in this release that we focus on the main new features
- * Key edit: awesome new design, key revocation
- * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
- * New first time screen
- * New key creation screen: autocompletion of name and email based on your personal Android accounts
- * File encryption: awesome new design, support for encrypting multiple files
- * New icons to show status of key (by Brennan Novak)
- * Important bug fix: Importing of large key collections from a file is now possible
- * Notification showing cached passphrases
- * Keys are connected to Android's contacts
-
-This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
-
-## 2.7
-
- * Purple! (Dominik, Vincent)
- * New key view design (Dominik, Vincent)
- * New flat Android buttons (Dominik, Vincent)
- * API fixes (Dominik)
- * Keybase.io import (Tim Bray)
-
-
-## 2.6.1
-
- * Some fixes for regression bugs
-
-
-## 2.6
-
- * Key certifications (thanks to Vincent Breitmoser)
- * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
- * New design for signature verification
- * Custom key length (thanks to Greg Witczak)
- * Fix share-functionality from other apps
-
-
-## 2.5
-
- * Fix decryption of symmetric OpenPGP messages/files
- * Refactored key edit screen (thanks to Ash Hughes)
- * New modern design for encrypt/decrypt screens
- * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
-
-
-## 2.4
-Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
-
- * New unified key list
- * Colorized key fingerprint
- * Support for keyserver ports
- * Deactivate possibility to generate weak keys
- * Much more internal work on the API
- * Certify user ids
- * Keyserver query based on machine-readable output
- * Lock navigation drawer on tablets
- * Suggestions for emails on creation of keys
- * Search in public key lists
- * And much more improvements and fixes…
-
-
-## 2.3.1
-
- * Hotfix for crash when upgrading from old versions
-
-
-## 2.3
-
- * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
- * Fix setting expiry dates on keys (thanks to Ash Hughes)
- * More internal fixes when editing keys (thanks to Ash Hughes)
- * Querying keyservers directly from the import screen
- * Fix layout and dialog style on Android 2.2-3.0
- * Fix crash on keys with empty user ids
- * Fix crash and empty lists when coming back from signing screen
- * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
- * Fix upload of key from signing screen
-
-
-## 2.2
-
- * New design with navigation drawer
- * New public key list design
- * New public key view
- * Bug fixes for importing of keys
- * Key cross-certification (thanks to Ash Hughes)
- * Handle UTF-8 passwords properly (thanks to Ash Hughes)
- * First version with new languages (thanks to the contributors on Transifex)
- * Sharing of keys via QR Codes fixed and improved
- * Package signature verification for API
-
-
-## 2.1.1
-
- * API Updates, preparation for K-9 Mail integration
-
-
-## 2.1
-
- * Lots of bug fixes
- * New API for developers
- * PRNG bug fix by Google
-
-
-## 2.0
-
- * Complete redesign
- * Share public keys via QR codes, NFC beam
- * Sign keys
- * Upload keys to server
- * Fixes import issues
- * New AIDL API
-
-
-## 1.0.8
-
- * Basic keyserver support
- * App2sd
- * More choices for passphrase cache: 1, 2, 4, 8, hours
- * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
- * Bugfixes
- * Optimizations
-
-
-## 1.0.7
-
- * Fixed problem with signature verification of texts with trailing newline
- * More options for passphrase cache time to live (20, 40, 60 mins)
-
-
-## 1.0.6
-
- * Account adding crash on Froyo fixed
- * Secure file deletion
- * Option to delete key file after import
- * Stream encryption/decryption (gallery, etc.)
- * New options (language, force v3 signatures)
- * Interface changes
- * Bugfixes
-
-
-## 1.0.5
-
- * German and Italian translation
- * Much smaller package, due to reduced BC sources
- * New preferences GUI
- * Layout adjustment for localization
- * Signature bugfix
-
-
-## 1.0.4
-
- * Fixed another crash caused by some SDK bug with query builder
-
-
-## 1.0.3
-
- * Fixed crashes during encryption/signing and possibly key export
-
-
-## 1.0.2
-
- * Filterable key lists
- * Smarter pre-selection of encryption keys
- * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
- * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
-
-
-## 1.0.1
-
- * GMail account listing was broken in 1.0.0, fixed again
-
-
-## 1.0.0
-
- * K-9 Mail integration, APG supporting beta build of K-9 Mail
- * Support of more file managers (including ASTRO)
- * Slovenian translation
- * New database, much faster, less memory usage
- * Defined Intents and content provider for other apps
- * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ro/help_start.md b/OpenKeychain/src/main/res/raw-ro/help_start.md
deleted file mode 100644
index 4cc331942..000000000
--- a/OpenKeychain/src/main/res/raw-ro/help_start.md
+++ /dev/null
@@ -1,16 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## How do I activate OpenKeychain in K-9 Mail?
-To use OpenKeychain with K-9 Mail, you want to follow these steps:
- 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
- 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
- 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
-
-## I found a bug in OpenKeychain!
-Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
-
-## Contribute
-If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
-
-## Translations
-Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-vi/help_about.md b/OpenKeychain/src/main/res/raw-vi/help_about.md
deleted file mode 100644
index e80a2c766..000000000
--- a/OpenKeychain/src/main/res/raw-vi/help_about.md
+++ /dev/null
@@ -1,65 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-[http://www.openkeychain.org](http://www.openkeychain.org)
-
-[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
-
-License: GPLv3+
-
-## Main Developers
- * Dominik Schürmann (Maintainer)
- * Vincent Breitmoser
-
-## Contributors
- * Adithya Abraham Philip
- * Art O Cathain
- * Ash Hughes
- * Brian C. Barnes
- * Bahtiar 'kalkin' Gadimov
- * Daniel Albert
- * Daniel Hammann
- * Daniel Haß
- * Daniel Nelz
- * Daniel Ramos
- * Greg Witczak
- * 'iseki'
- * Ishan Khanna
- * 'jellysheep'
- * 'Jesperbk'
- * 'jkolo'
- * Joey Castillo
- * Kai Jiang
- * Kartik Arora
- * 'Kent'
- * 'ligi'
- * Lukas Zorich
- * Manoj Khanna
- * 'mar-v-in'
- * Markus Doits
- * Miroojin Bakshi
- * Morgan Gangwere
- * Nikhil Peter Raj
- * Paul Sarbinowski
- * 'Senecaso'
- * Signe Rüsch
- * Sreeram Boyapati
- * 'steelman'
- * 'Thialfihar' (APG developer)
- * Tim Bray
-
-## Libraries
- * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
- * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
- * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
- * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
- * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
- * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
- * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
- * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
- * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
- * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2)
- * [MaterialDrawer](https://github.com/mikepenz/MaterialDrawer) (Apache License v2)
- * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
- * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
- * [HtmlTextView](https://github.com/sufficientlysecure/html-textview) (Apache License v2)
- * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-vi/help_certification.md b/OpenKeychain/src/main/res/raw-vi/help_certification.md
deleted file mode 100644
index 3518adf73..000000000
--- a/OpenKeychain/src/main/res/raw-vi/help_certification.md
+++ /dev/null
@@ -1,28 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## Key Confirmation
-Without confirmation, you cannot be sure if a key really corresponds to a specific person.
-The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
-To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
-
-## Key Status
-
-<img src="status_signature_verified_cutout_24dp"/>
-Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
-<img src="status_signature_unverified_cutout_24dp"/>
-Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
-<img src="status_signature_expired_cutout_24dp"/>
-Expired: This key is no longer valid. Only the owner can extend its validity.
-<img src="status_signature_revoked_cutout_24dp"/>
-Revoked: This key is no longer valid. It has been revoked by its owner.
-
-## Advanced Information
-A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
-This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
-"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
-
-Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
-Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
-We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
-We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
-Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-vi/help_changelog.md b/OpenKeychain/src/main/res/raw-vi/help_changelog.md
deleted file mode 100644
index 11d7975b1..000000000
--- a/OpenKeychain/src/main/res/raw-vi/help_changelog.md
+++ /dev/null
@@ -1,290 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## 3.5
-
- * Key revocation on key deletion
- * Improved checks for insecure cryptography
- * Fix: Don't close OpenKeychain after first time wizard succeeds
- * API: Version 8
-
-## 3.4
-
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
-
-## 3.3
-
- * New decryption screen
- * Decryption of multiple files at once
- * Better handling of YubiKey errors
-
-## 3.2
-
- * First version with full YubiKey support available from the user interface: Edit keys, bind YubiKey to keys,...
- * Material design
- * Integration of QR Code Scanning (New permissions required)
- * Improved key creation wizard
- * Fix missing contacts after sync
- * Requires Android 4
- * Redesigned key screen
- * Simplify crypto preferences, better selection of secure ciphers
- * API: Detached signatures, free selection of signing key,...
- * Fix: Some valid keys were shown revoked or expired
- * Don't accept signatures by expired or revoked subkeys
- * Keybase.io support in advanced view
- * Method to update all keys at once
-
-
-## 3.1.2
-
- * Fix key export to files (now for real)
-
-
-## 3.1.1
-
- * Fix key export to files (they were written partially)
- * Fix crash on Android 2.3
-
-
-## 3.1
-
- * Fix crash on Android 5
- * New certify screen
- * Secure Exchange directly from key list (SafeSlinger library)
- * New QR Code program flow
- * Redesigned decrypt screen
- * New icon usage and colors
- * Fix import of secret keys from Symantec Encryption Desktop
- * Experimental YubiKey support: Subkey IDs are now checked correctly
-
-
-## 3.0.1
-
- * Better handling of large key imports
- * Improved subkey selection
-
-
-## 3.0
-
- * Propose installable compatible apps in apps list
- * New design for decryption screens
- * Many fixes for key import, also fixes stripped keys
- * Honor and display key authenticate flags
- * User interface to generate custom keys
- * Fixing user id revocation certificates
- * New cloud search (searches over traditional keyservers and keybase.io)
- * Support for stripping keys inside OpenKeychain
- * Experimental YubiKey support: Support for signature generation and decryption
-
-
-## 2.9.2
-
- * Fix keys broken in 2.9.1
- * Experimental YubiKey support: Decryption now working via API
-
-
-## 2.9.1
-
- * Split encrypt screen into two
- * Fix key flags handling (now supporting Mailvelope 0.7 keys)
- * Improved passphrase handling
- * Key sharing via SafeSlinger
- * Experimental YubiKey support: Preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
- * Fix usage of stripped keys
- * SHA256 as default for compatibility
- * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
- * OpenPGP API now handles revoked/expired keys and returns all user ids
-
-
-## 2.9
-
- * Fixing crashes introduced in v2.8
- * Experimental ECC support
- * Experimental YubiKey support: Only signing with imported keys
-
-
-## 2.8
-
- * So many bugs have been fixed in this release that we focus on the main new features
- * Key edit: awesome new design, key revocation
- * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
- * New first time screen
- * New key creation screen: autocompletion of name and email based on your personal Android accounts
- * File encryption: awesome new design, support for encrypting multiple files
- * New icons to show status of key (by Brennan Novak)
- * Important bug fix: Importing of large key collections from a file is now possible
- * Notification showing cached passphrases
- * Keys are connected to Android's contacts
-
-This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
-
-## 2.7
-
- * Purple! (Dominik, Vincent)
- * New key view design (Dominik, Vincent)
- * New flat Android buttons (Dominik, Vincent)
- * API fixes (Dominik)
- * Keybase.io import (Tim Bray)
-
-
-## 2.6.1
-
- * Some fixes for regression bugs
-
-
-## 2.6
-
- * Key certifications (thanks to Vincent Breitmoser)
- * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
- * New design for signature verification
- * Custom key length (thanks to Greg Witczak)
- * Fix share-functionality from other apps
-
-
-## 2.5
-
- * Fix decryption of symmetric OpenPGP messages/files
- * Refactored key edit screen (thanks to Ash Hughes)
- * New modern design for encrypt/decrypt screens
- * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
-
-
-## 2.4
-Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
-
- * New unified key list
- * Colorized key fingerprint
- * Support for keyserver ports
- * Deactivate possibility to generate weak keys
- * Much more internal work on the API
- * Certify user ids
- * Keyserver query based on machine-readable output
- * Lock navigation drawer on tablets
- * Suggestions for emails on creation of keys
- * Search in public key lists
- * And much more improvements and fixes…
-
-
-## 2.3.1
-
- * Hotfix for crash when upgrading from old versions
-
-
-## 2.3
-
- * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
- * Fix setting expiry dates on keys (thanks to Ash Hughes)
- * More internal fixes when editing keys (thanks to Ash Hughes)
- * Querying keyservers directly from the import screen
- * Fix layout and dialog style on Android 2.2-3.0
- * Fix crash on keys with empty user ids
- * Fix crash and empty lists when coming back from signing screen
- * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
- * Fix upload of key from signing screen
-
-
-## 2.2
-
- * New design with navigation drawer
- * New public key list design
- * New public key view
- * Bug fixes for importing of keys
- * Key cross-certification (thanks to Ash Hughes)
- * Handle UTF-8 passwords properly (thanks to Ash Hughes)
- * First version with new languages (thanks to the contributors on Transifex)
- * Sharing of keys via QR Codes fixed and improved
- * Package signature verification for API
-
-
-## 2.1.1
-
- * API Updates, preparation for K-9 Mail integration
-
-
-## 2.1
-
- * Lots of bug fixes
- * New API for developers
- * PRNG bug fix by Google
-
-
-## 2.0
-
- * Complete redesign
- * Share public keys via QR codes, NFC beam
- * Sign keys
- * Upload keys to server
- * Fixes import issues
- * New AIDL API
-
-
-## 1.0.8
-
- * Basic keyserver support
- * App2sd
- * More choices for passphrase cache: 1, 2, 4, 8, hours
- * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
- * Bugfixes
- * Optimizations
-
-
-## 1.0.7
-
- * Fixed problem with signature verification of texts with trailing newline
- * More options for passphrase cache time to live (20, 40, 60 mins)
-
-
-## 1.0.6
-
- * Account adding crash on Froyo fixed
- * Secure file deletion
- * Option to delete key file after import
- * Stream encryption/decryption (gallery, etc.)
- * New options (language, force v3 signatures)
- * Interface changes
- * Bugfixes
-
-
-## 1.0.5
-
- * German and Italian translation
- * Much smaller package, due to reduced BC sources
- * New preferences GUI
- * Layout adjustment for localization
- * Signature bugfix
-
-
-## 1.0.4
-
- * Fixed another crash caused by some SDK bug with query builder
-
-
-## 1.0.3
-
- * Fixed crashes during encryption/signing and possibly key export
-
-
-## 1.0.2
-
- * Filterable key lists
- * Smarter pre-selection of encryption keys
- * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
- * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
-
-
-## 1.0.1
-
- * GMail account listing was broken in 1.0.0, fixed again
-
-
-## 1.0.0
-
- * K-9 Mail integration, APG supporting beta build of K-9 Mail
- * Support of more file managers (including ASTRO)
- * Slovenian translation
- * New database, much faster, less memory usage
- * Defined Intents and content provider for other apps
- * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-vi/help_start.md b/OpenKeychain/src/main/res/raw-vi/help_start.md
deleted file mode 100644
index 4cc331942..000000000
--- a/OpenKeychain/src/main/res/raw-vi/help_start.md
+++ /dev/null
@@ -1,16 +0,0 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-
-## How do I activate OpenKeychain in K-9 Mail?
-To use OpenKeychain with K-9 Mail, you want to follow these steps:
- 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
- 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
- 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
-
-## I found a bug in OpenKeychain!
-Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
-
-## Contribute
-If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
-
-## Translations
-Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/values-ar/strings.xml b/OpenKeychain/src/main/res/values-ar/strings.xml
deleted file mode 100644
index bc5fb0718..000000000
--- a/OpenKeychain/src/main/res/values-ar/strings.xml
+++ /dev/null
@@ -1,83 +0,0 @@
-<?xml version='1.0' encoding='UTF-8'?>
-<resources>
- <!--GENERAL: Please put all strings inside quotes as described in example 1 on
- http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
- <!--title-->
- <!--section-->
- <!--button-->
- <!--menu-->
- <!--label-->
- <!--Proxy Preferences-->
- <!--proxy type choices and values-->
- <!--OrbotHelper strings-->
- <!--InstallDialogFragment strings-->
- <!--StartOrbotDialogFragment strings-->
- <!--choice-->
- <!--key flags-->
- <!--sentences-->
- <!--errors
- no punctuation, all lowercase,
- they will be put after "error_message", e.g. "Error: file not found"-->
- <!--errors without preceeding Error:-->
- <!--results shown after decryption/verification-->
- <!--Add keys-->
- <!--progress dialogs, usually ending in '…'-->
- <!--action strings-->
- <!--key bit length selections-->
- <!--elliptic curve names-->
- <!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">"Brainpool P-256"</string>
- <string name="key_curve_bp_p384">"Brainpool P-384"</string>
- <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
- <!--compression-->
- <!--Help-->
- <!--Import-->
- <!--Import from URL-->
- <!--Generic result toast-->
- <!--Import result toast-->
- <!--Delete result toast-->
- <!--Revoke result toast (snackbar)-->
- <!--Certify result toast-->
- <!--Intent labels-->
- <!--Remote API-->
- <!--Share-->
- <!--retry upload dialog-->
- <!--Delete or revoke private key dialog-->
- <!--Delete Or Revoke Dialog spinner-->
- <!--Key list-->
- <!--Key view-->
- <!--Key trust-->
- <!--keybase proof stuff-->
- <!--Edit key-->
- <!--Create key-->
- <!--View key-->
- <!--Add/Edit keyserver-->
- <!--Navigation Drawer-->
- <!--hints-->
- <!--certs-->
- <!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
- <!--Import Public log entries-->
- <!--Import Secret log entries-->
- <!--Keyring Canonicalization log entries-->
- <!--Keyring merging log entries-->
- <!--createSecretKeyRing-->
- <!--modifySecretKeyRing-->
- <!--Consolidate-->
- <!--Edit Key (higher level than modify)-->
- <!--Promote key-->
- <!--Other messages used in OperationLogs-->
- <!--Messages for DecryptVerify operation-->
- <!--Messages for VerifySignedLiteralData operation-->
- <!--Messages for SignEncrypt operation-->
- <!--Messages for PgpSignEncrypt operation-->
- <!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
- <!--PassphraseCache-->
- <!--First Time-->
- <!--unsorted-->
- <!--Android Account-->
- <!--Passphrase wizard-->
- <!--TODO: rename all the things!-->
- <!--<string name="enter_passphrase_twice">Enter password twice</string>-->
- <!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
-</resources>
diff --git a/OpenKeychain/src/main/res/values-bg/strings.xml b/OpenKeychain/src/main/res/values-bg/strings.xml
deleted file mode 100644
index bc5fb0718..000000000
--- a/OpenKeychain/src/main/res/values-bg/strings.xml
+++ /dev/null
@@ -1,83 +0,0 @@
-<?xml version='1.0' encoding='UTF-8'?>
-<resources>
- <!--GENERAL: Please put all strings inside quotes as described in example 1 on
- http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
- <!--title-->
- <!--section-->
- <!--button-->
- <!--menu-->
- <!--label-->
- <!--Proxy Preferences-->
- <!--proxy type choices and values-->
- <!--OrbotHelper strings-->
- <!--InstallDialogFragment strings-->
- <!--StartOrbotDialogFragment strings-->
- <!--choice-->
- <!--key flags-->
- <!--sentences-->
- <!--errors
- no punctuation, all lowercase,
- they will be put after "error_message", e.g. "Error: file not found"-->
- <!--errors without preceeding Error:-->
- <!--results shown after decryption/verification-->
- <!--Add keys-->
- <!--progress dialogs, usually ending in '…'-->
- <!--action strings-->
- <!--key bit length selections-->
- <!--elliptic curve names-->
- <!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">"Brainpool P-256"</string>
- <string name="key_curve_bp_p384">"Brainpool P-384"</string>
- <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
- <!--compression-->
- <!--Help-->
- <!--Import-->
- <!--Import from URL-->
- <!--Generic result toast-->
- <!--Import result toast-->
- <!--Delete result toast-->
- <!--Revoke result toast (snackbar)-->
- <!--Certify result toast-->
- <!--Intent labels-->
- <!--Remote API-->
- <!--Share-->
- <!--retry upload dialog-->
- <!--Delete or revoke private key dialog-->
- <!--Delete Or Revoke Dialog spinner-->
- <!--Key list-->
- <!--Key view-->
- <!--Key trust-->
- <!--keybase proof stuff-->
- <!--Edit key-->
- <!--Create key-->
- <!--View key-->
- <!--Add/Edit keyserver-->
- <!--Navigation Drawer-->
- <!--hints-->
- <!--certs-->
- <!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
- <!--Import Public log entries-->
- <!--Import Secret log entries-->
- <!--Keyring Canonicalization log entries-->
- <!--Keyring merging log entries-->
- <!--createSecretKeyRing-->
- <!--modifySecretKeyRing-->
- <!--Consolidate-->
- <!--Edit Key (higher level than modify)-->
- <!--Promote key-->
- <!--Other messages used in OperationLogs-->
- <!--Messages for DecryptVerify operation-->
- <!--Messages for VerifySignedLiteralData operation-->
- <!--Messages for SignEncrypt operation-->
- <!--Messages for PgpSignEncrypt operation-->
- <!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
- <!--PassphraseCache-->
- <!--First Time-->
- <!--unsorted-->
- <!--Android Account-->
- <!--Passphrase wizard-->
- <!--TODO: rename all the things!-->
- <!--<string name="enter_passphrase_twice">Enter password twice</string>-->
- <!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
-</resources>
diff --git a/OpenKeychain/src/main/res/values-de/strings.xml b/OpenKeychain/src/main/res/values-de/strings.xml
index 2995d5ba4..51ec2e1ee 100644
--- a/OpenKeychain/src/main/res/values-de/strings.xml
+++ b/OpenKeychain/src/main/res/values-de/strings.xml
@@ -295,8 +295,8 @@
<string name="error_file_not_found">Datei nicht gefunden</string>
<string name="error_no_secret_key_found">kein geeigneter privater Schlüssel gefunden</string>
<string name="error_external_storage_not_ready">Externes Laufwerk ist nicht bereit</string>
- <string name="error_key_size_minimum512bit">Schlüssel muss mindestens 512 Bit lang sein</string>
- <string name="error_unknown_algorithm_choice">Unbekannte Auswahl für Algorithmus</string>
+ <string name="error_key_size_minimum512bit">Schlüssellänge muss mindestens 512 Bit betragen</string>
+ <string name="error_unknown_algorithm_choice">Unbekannter Algorithmus ausgewählt </string>
<string name="error_user_id_no_email">keine E-Mail-Adresse gefunden</string>
<string name="error_key_needs_a_user_id">Mindestens eine Identität wird benötigt</string>
<string name="error_no_signature_passphrase">kein Passwort angegeben</string>
@@ -329,7 +329,7 @@
<string name="decrypt_result_action_show">Anzeigen</string>
<string name="decrypt_result_action_Lookup">Nachschlagen</string>
<string name="decrypt_invalid_text">Entweder die Signatur ist ungültig oder der Schlüssel wurde widerrufen. Es ist nicht sicher, wer den Text geschrieben hat. Soll er trotzdem angezeigt werden?</string>
- <string name="decrypt_invalid_button">Ich verstehe das Risiko, Nachricht anzeigen!</string>
+ <string name="decrypt_invalid_button">Ich kenne die Risiken, Nachricht anzeigen!</string>
<!--Add keys-->
<string name="add_keys_my_key">Mein Schlüssel:</string>
<!--progress dialogs, usually ending in '…'-->
@@ -339,7 +339,7 @@
<string name="progress_saving">Wird gespeichert…</string>
<string name="progress_importing">Wird importiert…</string>
<string name="progress_revoking_uploading">Schlüssel wird widerrufen und hochgeladen..</string>
- <string name="progress_updating">Aktualisiere Schlüssel...</string>
+ <string name="progress_updating">Schlüssel werden aktualisiert...</string>
<string name="progress_exporting">Wird exportiert…</string>
<string name="progress_uploading">Wird hochgeladen...</string>
<string name="progress_building_key">Schlüssel wird erstellt…</string>
@@ -445,16 +445,16 @@
<item quantity="other">%1$d Schlüssel wurden erfolgreich importiert</item>
</plurals>
<plurals name="import_keys_added_and_updated_2">
- <item quantity="one">und aktualisierte Schlüssel%2$s.</item>
- <item quantity="other">und aktualisierte %1$d Schlüssel%2$s.</item>
+ <item quantity="one">und Schlüssel aktualisiert%2$s.</item>
+ <item quantity="other">und %1$d Schlüssel aktualisiert%2$s.</item>
</plurals>
<plurals name="import_keys_added">
- <item quantity="one">Schlüssel %2$s erfolgreich importiert</item>
- <item quantity="other">%1$d Schlüssel erfolgreich importiert: %2$s.</item>
+ <item quantity="one">Schlüssel erfolgreich importiert%2$s.</item>
+ <item quantity="other">%1$d Schlüssel erfolgreich importiert%2$s.</item>
</plurals>
<plurals name="import_keys_updated">
- <item quantity="one">Schlüssel %2$s erfolgreich aktualisiert.</item>
- <item quantity="other">%1$d Schlüssel erfolgreich aktualisiert: %2$s.</item>
+ <item quantity="one">Schlüssel erfolgreich aktualisiert%2$s.</item>
+ <item quantity="other">%1$d Schlüssel erfolgreich aktualisiert%2$s.</item>
</plurals>
<plurals name="import_keys_with_errors">
<item quantity="one">Import eines Schlüssels fehlgeschlagen!</item>
@@ -472,12 +472,12 @@
<item quantity="other">%1$d Schlüssel wurden erfolgreich gelöscht</item>
</plurals>
<plurals name="delete_ok_but_fail_2">
- <item quantity="one">, aber das Löschen eines Schlüssels%2$s ist fehlgeschlagen.</item>
- <item quantity="other">, aber das Löschen von %1$d Schlüsseln%2$s ist fehlgeschlagen.</item>
+ <item quantity="one">, aber das Löschen eines Schlüssels ist fehlgeschlagen%2$s.</item>
+ <item quantity="other">, aber das Löschen von %1$d Schlüsseln ist fehlgeschlagen%2$s.</item>
</plurals>
<plurals name="delete_ok">
- <item quantity="one">Schlüssel wurde erfolgreich gelöscht %2$s.</item>
- <item quantity="other">%1$d Schlüssel wurden erfolgreich gelöscht %2$s.</item>
+ <item quantity="one">Schlüssel wurde erfolgreich gelöscht%2$s.</item>
+ <item quantity="other">%1$d Schlüssel wurden erfolgreich gelöscht%2$s.</item>
</plurals>
<plurals name="delete_fail">
<item quantity="one">Fehler beim Löschen eines Schlüssels%2$s.</item>
@@ -492,8 +492,8 @@
<string name="revoke_cancelled">Widerrufvorgang abgebrochen.</string>
<!--Certify result toast-->
<plurals name="certify_keys_ok">
- <item quantity="one">Schlüssel%2$s erfolgreich beglaubigt.</item>
- <item quantity="other">%1$d Schlüssel%2$s erfolgreich beglaubigt.</item>
+ <item quantity="one">Schlüssel wurde erfolgreich beglaubigt%2$s.</item>
+ <item quantity="other">%1$d Schlüssel wurden erfolgreich beglaubigt%2$s.</item>
</plurals>
<plurals name="certify_keys_with_errors">
<item quantity="one">Beglaubigung fehlgeschlagen!</item>
@@ -588,7 +588,7 @@
<string name="user_id_info_uncertified_title">Nicht beglaubigt</string>
<string name="user_id_info_uncertified_text">Diese Identität wurde noch nicht beglaubigt. Du kannst nicht sicher sein, dass diese Identität wirklich zu einer bestimmten Person gehört.</string>
<string name="user_id_info_invalid_title">Ungültig</string>
- <string name="user_id_info_invalid_text">Irgend etwas ist mit dieser Identität nicht in Ordnung!</string>
+ <string name="user_id_info_invalid_text">Etwas ist mit dieser Identität nicht in Ordnung!</string>
<!--Key trust-->
<string name="key_trust_already_verified">Du hast diesen Schlüssel bereits bestätigt!</string>
<string name="key_trust_it_is_yours">Dies ist einer deiner Schlüssel!</string>
@@ -598,27 +598,27 @@
<string name="key_trust_old_keys">Es ist möglicherweise in Ordnung dies zu nutzen, um eine alte Nachricht zu entschlüsseln, die aus der Zeit stammt, als der Schlüssel noch gültig war.</string>
<string name="key_trust_no_cloud_evidence">Kein Nachweis aus der Cloud zur Vertrauenswürdigkeit dieses Schlüssels.</string>
<string name="key_trust_start_cloud_search">Suche beginnen</string>
- <string name="key_trust_results_prefix">Keybase.io bietet \"Nachweise\" die versichern, dass der Schlüsselinhaber:</string>
+ <string name="key_trust_results_prefix">Keybase.io bietet \"Nachweise\" die bestätigen, dass der Schlüsselinhaber:</string>
<string name="key_trust_header_text">Hinweis: Keybase.io-Nachweise sind ein experimentelles Feature von OpenKeychain. Wir rufen dazu auf, zusätzlich zur Bestätigung, QR-Codes zu nutzen oder Schlüssel via NFC auszutauschen.</string>
<!--keybase proof stuff-->
- <string name="keybase_narrative_twitter">Schreibt auf Twitter als %s</string>
- <string name="keybase_narrative_github">Ist auf GitHub bekannt als %s</string>
+ <string name="keybase_narrative_twitter">Auf Twitter schreibt, als %s</string>
+ <string name="keybase_narrative_github">Auf GitHub bekannt ist, als %s</string>
<string name="keybase_narrative_dns">Kontrolliert den/die Domainname(n) %s</string>
- <string name="keybase_narrative_web_site">Kann auf diese Webseite(n) %s posten</string>
- <string name="keybase_narrative_reddit">Veröffentlicht auf Reddit als %s</string>
- <string name="keybase_narrative_coinbase">Ist auf Coinbase bekannt als %s</string>
- <string name="keybase_narrative_hackernews">Veröffentlicht auf Hacker News als %s</string>
+ <string name="keybase_narrative_web_site">Auf diese Webseite(n) veröffentlichen kann %s</string>
+ <string name="keybase_narrative_reddit">Auf Reddit veröffentlicht, als %s</string>
+ <string name="keybase_narrative_coinbase">Auf Coinbase bekannt ist, als %s</string>
+ <string name="keybase_narrative_hackernews">Auf Hacker News veröffentlicht, als %s</string>
<string name="keybase_narrative_unknown">Unbekannter Nachweistyp %s</string>
<string name="keybase_proof_failure">Leider kann dieser Nachweis nicht überprüft werden.</string>
- <string name="keybase_unknown_proof_failure">Unbekanntes Problem mit dem Nachweis-Prüfer</string>
+ <string name="keybase_unknown_proof_failure">Unbekanntes Problem mit dem Nachweisprüfer</string>
<string name="keybase_problem_fetching_evidence">Problem mit dem Nachweis</string>
- <string name="keybase_key_mismatch">Schlüssel-Fingerabdruck stimmt nicht mit dem Fingerabdruck im Nachweis überein</string>
+ <string name="keybase_key_mismatch">Fingerabdruck des Schlüssels stimmt nicht mit dem Fingerabdruck im Nachweis überein</string>
<string name="keybase_dns_query_failure">Abfrage des DNS-TXT-Eintrags fehlgeschlagen</string>
- <string name="keybase_no_prover_found">Kein Nachweis-Prüfer gefunden für</string>
+ <string name="keybase_no_prover_found">Kein Nachweisprüfer gefunden für</string>
<string name="keybase_message_payload_mismatch">Entschlüsselter Nachweis entspricht nicht dem erwarteten Wert</string>
- <string name="keybase_message_fetching_data">Hole Nachweis</string>
+ <string name="keybase_message_fetching_data">Nachweis wird abgerufen</string>
<string name="keybase_proof_succeeded">Dieser Nachweis wurde verifiziert!</string>
- <string name="keybase_a_post">Ein Posting</string>
+ <string name="keybase_a_post">Ein Posting / eine Veröffentlichung</string>
<string name="keybase_fetched_from">abgerufen von</string>
<string name="keybase_for_the_domain">für die Domain</string>
<string name="keybase_contained_signature">enthält eine Nachricht, die nur vom Schlüsselinhaber hätte erzeugt werden können.</string>
@@ -655,7 +655,7 @@
<string name="edit_key_error_add_subkey">Füge mindestens einen Unterschlüssel hinzu!</string>
<string name="edit_key_error_bad_nfc_algo">Hash-Algorithmus wird von dieser Smartcard nicht unterstützt!</string>
<string name="edit_key_error_bad_nfc_size">Die Schlüssellänge wird von dieser Smartcard nicht unterstützt!</string>
- <string name="edit_key_error_bad_nfc_stripped">Kann Schlüssel nicht auf Smartcard verschieben (entweder gekürzt oder \'auf Karte umgeleitet\')!</string>
+ <string name="edit_key_error_bad_nfc_stripped">Schlüssel kann nicht auf Smartcard verschoben werden (entweder er ist gekürzt oder \'auf Karte umgeleitet\')!</string>
<!--Create key-->
<string name="create_key_upload">Mit der Cloud synchronisieren</string>
<string name="create_key_empty">Dieses Feld wird benötigt</string>
@@ -663,8 +663,8 @@
<string name="create_key_final_text">Du hast folgende Identität eingegeben:</string>
<string name="create_key_final_robot_text">Einen Schlüssel zu erzeugen braucht eine Weile, trink in der Zeit einen Kaffee...</string>
<string name="create_key_rsa">(3 Unterschlüssel, RSA, 4096 Bit)</string>
- <string name="create_key_custom">(Benutzerdefinierte Schlüsseleinstellung)</string>
- <string name="create_key_name_text">Verknüpfe einen Namen mit diesem Schlüssel. Es kann ein voller Name, z.B. \"John Doe\", oder ein Spitzname, z.B. \"Johnny\", sein.</string>
+ <string name="create_key_custom">(Benutzerdefinierte Schlüsselkonfiguration)</string>
+ <string name="create_key_name_text">Verknüpfe einen Namen mit diesem Schlüssel. Es kann ein voller Name wie z.B. \"John Doe\", oder ein Spitzname wie z.B. \"Johnny\", sein.</string>
<string name="create_key_email_text">Gib deine Haupt-E-Mail-Adresse ein, die du für sichere Kommunikation nutzen möchtest.</string>
<string name="create_key_passphrase_text">Wähle ein starkes Passwort. Es schützt den Schlüssel, wenn dein Gerät gestohlen werden sollte.</string>
<string name="create_key_hint_full_name">Vollständiger Name oder Spitzname</string>
@@ -683,7 +683,7 @@
<!--View key-->
<string name="view_key_revoked">Widerrufen: Schlüssel darf nicht mehr genutzt werden!</string>
<string name="view_key_expired">Abgelaufen: Der Kontakt muss die Gültigkeit des Schlüssels verlängern!</string>
- <string name="view_key_expired_secret">Abgelaufen: Du kannst die Gültigkeit des Schlüssels verlängern indem du ihn bearbeitest.</string>
+ <string name="view_key_expired_secret">Abgelaufen: Du kannst die Gültigkeit des Schlüssels verlängern, indem du ihn bearbeitest.</string>
<string name="view_key_my_key">Mein Schlüssel</string>
<string name="view_key_verified">Bestätigter Schlüssel</string>
<string name="view_key_unverified">Unbestätigt: QR-Code einscannen, um den Schlüssel zu bestätigen!</string>
@@ -691,7 +691,7 @@
<!--Add/Edit keyserver-->
<string name="add_keyserver_dialog_title">Schlüsselserver hinzufügen</string>
<string name="edit_keyserver_dialog_title">Schlüsselserver bearbeiten</string>
- <string name="add_keyserver_verified">Schlüsselserver bestätigt!</string>
+ <string name="add_keyserver_verified">Schlüsselserver verifiziert!</string>
<string name="add_keyserver_without_verification">Schlüsselserver ohne Verifikation hinzugefügt.</string>
<string name="add_keyserver_invalid_url">Ungültige URL!</string>
<string name="add_keyserver_connection_failed">Verbindung zum Schlüsselserver fehlgeschlagen. Bitte überprüfe die URL und deine Internetverbindung.</string>
@@ -753,8 +753,8 @@
<string name="msg_ip_master_flags_xxsx">Haupt-Attribute: signieren</string>
<string name="msg_ip_master_flags_xxxa">Haupt-Attribute: authentifizieren</string>
<string name="msg_ip_master_flags_xxxx">Haupt-Attribute: keine</string>
- <string name="msg_ip_merge_public">Füge importierte Daten in existierend öffentlichen Schlüsselbund ein</string>
- <string name="msg_ip_merge_secret">Importierte Daten werden in vorhandenen öffentlichen Schlüsselbund eingefügt</string>
+ <string name="msg_ip_merge_public">Importierte Daten werden in vorhandenen öffentlichen Schlüsselbund eingefügt</string>
+ <string name="msg_ip_merge_secret">Importierte Daten werden in vorhandenen privaten Schlüsselbund eingefügt</string>
<string name="msg_ip_subkey">Verarbeite Unterschlüssel %s</string>
<string name="msg_ip_subkey_expired">Unterschlüssel abgelaufen am %s</string>
<string name="msg_ip_subkey_expires">Unterschlüssel läuft ab am %s</string>
@@ -776,13 +776,13 @@
<string name="msg_ip_subkey_flags_xxxa">Unterschlüssel-Attribut: authentifizieren</string>
<string name="msg_ip_subkey_flags_xxxx">Unterschlüssel-Attribute: keine</string>
<string name="msg_ip_success">Öffentlicher Schlüsselbund erfolgreich importiert</string>
- <string name="msg_ip_success_identical">Schlüsselbund enthält keine neuen Daten, es gibt nichts zu tun.</string>
+ <string name="msg_ip_success_identical">Schlüsselbund enthält keine neuen Daten, es gibt nichts zu tun</string>
<string name="msg_ip_reinsert_secret">Privaten Schlüssel wiedereinfügen</string>
<string name="msg_ip_uid_cert_bad">Fehlerhafte Beglaubigung gefunden!</string>
<string name="msg_ip_uid_cert_error">Fehler beim Verarbeiten der Beglaubigung!</string>
- <string name="msg_ip_uid_cert_nonrevoke">Besitzt bereits eine nicht widerrufbare Beglaubigung, überspringe.</string>
- <string name="msg_ip_uid_cert_old">Beglaubgigung ist älter als Vorherige, überspringe.</string>
- <string name="msg_ip_uid_cert_new">Beglaubigung ist aktueller, ersetze Vorherhige.</string>
+ <string name="msg_ip_uid_cert_nonrevoke">Besitzt bereits eine nicht widerrufbare Beglaubigung, wird übersprungen.</string>
+ <string name="msg_ip_uid_cert_old">Beglaubgigung ist älter als Vorherige, wird übersprungen.</string>
+ <string name="msg_ip_uid_cert_new">Beglaubigung ist aktueller, Vorherhige wird ersetzt.</string>
<string name="msg_ip_uid_cert_good">Korrekte Beglaubigung von %1$s gefunden</string>
<string name="msg_ip_uid_cert_good_revoke">Korrekten Beglaubigungwiderruf von %1$s gefunden</string>
<plurals name="msg_ip_uid_certs_unknown">
@@ -813,14 +813,14 @@
<string name="msg_ip_uat_classifying">Klassifiziere Benutzerattribute</string>
<string name="msg_ip_uat_revoked">Benutzerattribut wurde widerrufen</string>
<string name="msg_is_bad_type_public">Es wurde versucht einen öffentlichen Schlüsselbund als privaten zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
- <string name="msg_is_bad_type_uncanon">Es wurde versucht, einen Schlüsselbund ohne Anpassung zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_is_bad_type_uncanon">Es wurde versucht, einen Schlüsselbund ohne vorschriftsmäßiges Format zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
<!--Import Secret log entries-->
<string name="msg_is">Importiere privaten Schlüssel %s</string>
<string name="msg_is_db_exception">Datenbankfehler!</string>
<string name="msg_is_importing_subkeys">Private Unterschlüssel werden verarbeitet</string>
<string name="msg_is_error_io_exc">Fehler bei Kordierung des Schlüsselbunds</string>
<string name="msg_is_merge_public">Importierte Daten werden in vorhandenen öffentlichen Schlüsselbund eingefügt</string>
- <string name="msg_is_merge_secret">Importierte Daten werden in vorhandenen öffentlichen Schlüsselbund eingefügt</string>
+ <string name="msg_is_merge_secret">Importierte Daten werden in vorhandenen privaten Schlüsselbund eingefügt</string>
<string name="msg_is_merge_special">Eigenbeglaubigungsdaten aus öffentlichem Schlüsselbund werden eingefügt</string>
<string name="msg_is_pubring_generate">Öffentlicher Schlüsselbund wird aus privatem Schlüsselbund erzeugt</string>
<string name="msg_is_subkey_nonexistent">Unterschlüssel %s in privatem Schlüssel nicht verfügbar</string>
@@ -922,8 +922,8 @@
<string name="msg_cr_error_no_user_id">Schlüsselbünde müssen mindestens eine User-ID enthalten!</string>
<string name="msg_cr_error_no_certify">Hauptschlüssel benötigt das Attribut beglaubigen!</string>
<string name="msg_cr_error_null_expiry">Ablaufdatum kann bei Schlüsselerstellung nicht \'gleiche wie vorher\' sein. Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
- <string name="msg_cr_error_keysize_512">Schlüsselgröße muss größer/gleich 512 sein!</string>
- <string name="msg_cr_error_no_curve">Keine Schlüsselgröße spezifiziert! Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_cr_error_keysize_512">Schlüssellänge muss größer/gleich 512 sein!</string>
+ <string name="msg_cr_error_no_curve">Keine Schlüssellänge spezifiziert! Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_cr_error_no_keysize">Keine Elliptische Kurve spezifiziert! Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_cr_error_internal_pgp">Interner OpenPGP Fehler!</string>
<string name="msg_cr_error_unknown_algo">Unbekannter Algorithmus ausgewählt. Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
@@ -933,7 +933,7 @@
<string name="msg_cr_error_flags_ecdh">Falsche Schlüsselattribute ausgewählt, ECDH kann nicht zum Signieren verwendet werden!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">Schlüsselbund %s wird verändert</string>
- <string name="msg_mf_divert">Kryptographische Vorgänge werden auf auf Smartcard umgeleitet</string>
+ <string name="msg_mf_divert">Kryptographische Vorgänge werden auf Smartcard umgeleitet</string>
<string name="msg_mf_error_divert_newsub">Erzeugung neuer Unterschlüssel wird für \'auf Karte umgeleitete\' Hauptschlüssel nicht unterstützt!</string>
<string name="msg_mf_error_divert_serial">Die Seriennummer eines \'auf Karte umgeleiteten\' Schlüssels muss 16 Byte lang sein! Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_encode">Kodierungsfehler!</string>
@@ -954,7 +954,7 @@
<string name="msg_mf_error_subkey_missing">Versuch mit fehlendem Unterschlüssel %s zu arbeiten!</string>
<string name="msg_mf_error_conflicting_nfc_commands">Der Schlüssel kann nicht im selben Vorgang auf die Smartcard verschoben werden, der auf der Smartcard eine Signatur erzeugt.</string>
<string name="msg_mf_error_duplicate_keytocard_for_slot">Smartcard unterstützt nur einen Slot pro Schlüsseltyp.</string>
- <string name="msg_mf_error_invalid_flags_for_keytocard">Unangebrachte Schlüsselattribute für Schlüssel auf Smartcard.</string>
+ <string name="msg_mf_error_invalid_flags_for_keytocard">Ungeeignete Schlüsselattribute für Schlüssel auf Smartcard.</string>
<string name="msg_mf_master">Hauptbeglaubigungen werden verändert</string>
<string name="msg_mf_notation_empty">Füge leeres Vermerk-Paket hinzu</string>
<string name="msg_mf_notation_pin">Füge PIN-Vermerk-Paket hinzu</string>
@@ -1294,7 +1294,7 @@
<string name="can_sign_not">kann nicht signieren</string>
<string name="error_no_encrypt_subkey">Kein Unterschlüssel zum Verschlüsseln verfügbar!</string>
<string name="contact_show_key">Schlüssel anzeigen (%s)</string>
- <string name="swipe_to_update">Nach unten wischen um von Schlüsselserver zu aktualisieren</string>
+ <string name="swipe_to_update">Nach unten wischen, um vom Schlüsselserver zu aktualisieren</string>
<string name="error_no_file_selected">Mindestens eine Datei zum Verschlüsseln auswählen!</string>
<string name="error_multi_files">Das speichern von mehreren Dateien wird nicht unterstützt. Dies ist eine Einschränkung der aktuellen Android Version.</string>
<string name="error_multi_clipboard">Verschlüsselung mehrerer Dateien in die Zwischenablage wird nicht unterstützt.</string>
@@ -1354,9 +1354,9 @@
<string name="error_nfc_terminated">YubiKey befindet sich in beendetem Zustand.</string>
<string name="error_nfc_wrong_length">Eingegebene PIN zu kurz. PINs müssen aus mindestens 6 Ziffern bestehen.</string>
<string name="error_nfc_conditions_not_satisfied">Nutzungsbedingungen werden nicht erfüllt. </string>
- <string name="error_nfc_security_not_satisfied">Sicherheitsstatus nicht zufriedenstellend.</string>
+ <string name="error_nfc_security_not_satisfied">Sicherheitsstatus nicht erfüllt.</string>
<string name="error_nfc_authentication_blocked">PIN nach zu vielen Versuchen gesperrt.</string>
- <string name="error_nfc_data_not_found">Schlüssel oder Objekt nicht gefunden!</string>
+ <string name="error_nfc_data_not_found">Schlüssel oder Objekt nicht gefunden.</string>
<string name="error_nfc_unknown">Unbekannter Fehler</string>
<string name="error_nfc_bad_data">YubiKey meldete ungültige Daten.</string>
<string name="error_nfc_chaining_error">YubiKey erwartete das letzte Kommando in einer Kette.</string>
@@ -1365,7 +1365,7 @@
<string name="error_nfc_try_again">Erneut versuchen</string>
<string name="error_pin_nodefault">Standard-PIN abgelehnt</string>
<string name="error_temp_file">Erstellen der temporären Datei fehlgeschlagen.</string>
- <string name="btn_delete_original">Original Datei löschen</string>
+ <string name="btn_delete_original">Originaldatei löschen</string>
<string name="snack_encrypt_filenames_on">Dateinamen <b>sind</b> verschlüsselt.</string>
<string name="snack_encrypt_filenames_off">Dateinamen <b>sind nicht</b> verschlüsselt.</string>
<string name="snack_armor_on">Ausgabe als Text kodiert.</string>
@@ -1373,7 +1373,7 @@
<string name="snack_compression_on">Komprimierung <b>aktiviert</b>.</string>
<string name="snack_compression_off">Komprimierung <b>deaktiviert</b>.</string>
<string name="error_loading_keys">Fehler beim Laden der Schlüssel!</string>
- <string name="error_empty_log">(Fehler, leeres Protokoll)</string>
+ <string name="error_empty_log">(Fehler, Protokoll leer)</string>
<string name="error_reading_text">Konnte Eingabe zur Entschlüsselung nicht lesen!</string>
<string name="filename_unknown">&lt;kein Dateiname&gt;</string>
<string name="filename_unknown_text">&lt;Klartextdaten&gt;</string>
@@ -1381,12 +1381,12 @@
<string name="view_internal">In OpenKeychain ansehen</string>
<string name="error_preparing_data">Fehler beim Vorbereiten der Daten!</string>
<string name="label_clip_title">Verschlüsselte Daten</string>
- <string name="progress_processing">Verarbeite...</string>
+ <string name="progress_processing">Wird verarbeitet...</string>
<string name="error_saving_file">Fehler beim Speichern der Datei!</string>
<string name="file_saved">Datei gespeichert!</string>
- <string name="file_delete_ok">Original Datei gelöscht</string>
+ <string name="file_delete_ok">Originaldatei gelöscht.</string>
<string name="file_delete_none">Keine Datei gelöscht! (bereits gelöscht?)</string>
- <string name="file_delete_exception">Original Datei konnte nicht gelöscht werden!</string>
+ <string name="file_delete_exception">Originaldatei konnte nicht gelöscht werden!</string>
<string name="error_clipboard_empty">Zwischenablage ist leer!</string>
<string name="error_clipboard_copy">Fehler beim Kopieren der Daten in die Zwischenablage!</string>
<string name="error_scan_fp">Fehler beim Scannen des Fingerabdrucks!</string>
diff --git a/OpenKeychain/src/main/res/values-is/strings.xml b/OpenKeychain/src/main/res/values-is/strings.xml
deleted file mode 100644
index bc5fb0718..000000000
--- a/OpenKeychain/src/main/res/values-is/strings.xml
+++ /dev/null
@@ -1,83 +0,0 @@
-<?xml version='1.0' encoding='UTF-8'?>
-<resources>
- <!--GENERAL: Please put all strings inside quotes as described in example 1 on
- http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
- <!--title-->
- <!--section-->
- <!--button-->
- <!--menu-->
- <!--label-->
- <!--Proxy Preferences-->
- <!--proxy type choices and values-->
- <!--OrbotHelper strings-->
- <!--InstallDialogFragment strings-->
- <!--StartOrbotDialogFragment strings-->
- <!--choice-->
- <!--key flags-->
- <!--sentences-->
- <!--errors
- no punctuation, all lowercase,
- they will be put after "error_message", e.g. "Error: file not found"-->
- <!--errors without preceeding Error:-->
- <!--results shown after decryption/verification-->
- <!--Add keys-->
- <!--progress dialogs, usually ending in '…'-->
- <!--action strings-->
- <!--key bit length selections-->
- <!--elliptic curve names-->
- <!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">"Brainpool P-256"</string>
- <string name="key_curve_bp_p384">"Brainpool P-384"</string>
- <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
- <!--compression-->
- <!--Help-->
- <!--Import-->
- <!--Import from URL-->
- <!--Generic result toast-->
- <!--Import result toast-->
- <!--Delete result toast-->
- <!--Revoke result toast (snackbar)-->
- <!--Certify result toast-->
- <!--Intent labels-->
- <!--Remote API-->
- <!--Share-->
- <!--retry upload dialog-->
- <!--Delete or revoke private key dialog-->
- <!--Delete Or Revoke Dialog spinner-->
- <!--Key list-->
- <!--Key view-->
- <!--Key trust-->
- <!--keybase proof stuff-->
- <!--Edit key-->
- <!--Create key-->
- <!--View key-->
- <!--Add/Edit keyserver-->
- <!--Navigation Drawer-->
- <!--hints-->
- <!--certs-->
- <!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
- <!--Import Public log entries-->
- <!--Import Secret log entries-->
- <!--Keyring Canonicalization log entries-->
- <!--Keyring merging log entries-->
- <!--createSecretKeyRing-->
- <!--modifySecretKeyRing-->
- <!--Consolidate-->
- <!--Edit Key (higher level than modify)-->
- <!--Promote key-->
- <!--Other messages used in OperationLogs-->
- <!--Messages for DecryptVerify operation-->
- <!--Messages for VerifySignedLiteralData operation-->
- <!--Messages for SignEncrypt operation-->
- <!--Messages for PgpSignEncrypt operation-->
- <!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
- <!--PassphraseCache-->
- <!--First Time-->
- <!--unsorted-->
- <!--Android Account-->
- <!--Passphrase wizard-->
- <!--TODO: rename all the things!-->
- <!--<string name="enter_passphrase_twice">Enter password twice</string>-->
- <!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
-</resources>
diff --git a/OpenKeychain/src/main/res/values-ja/strings.xml b/OpenKeychain/src/main/res/values-ja/strings.xml
index 5de95f3c1..02892dfb2 100644
--- a/OpenKeychain/src/main/res/values-ja/strings.xml
+++ b/OpenKeychain/src/main/res/values-ja/strings.xml
@@ -7,13 +7,12 @@
<string name="title_encrypt_text">暗号化</string>
<string name="title_encrypt_files">暗号化</string>
<string name="title_decrypt">復号化</string>
- <string name="title_unlock">鍵のロック解除</string>
<string name="title_add_subkey">副鍵の追加</string>
<string name="title_edit_key">鍵の編集</string>
<string name="title_preferences">設定</string>
<string name="title_api_registered_apps">アプリ</string>
- <string name="title_key_server_preference">鍵サーバ</string>
- <string name="title_change_passphrase">パスフレーズの変更</string>
+ <string name="title_key_server_preference">OpenPGP鍵サーバ</string>
+ <string name="title_change_passphrase">パスワードの変更</string>
<string name="title_share_fingerprint_with">...で指紋の共有</string>
<string name="title_share_key">...で鍵の共有</string>
<string name="title_share_file">...でファイルの共有</string>
@@ -21,8 +20,8 @@
<string name="title_encrypt_to_file">暗号化してファイルに</string>
<string name="title_decrypt_to_file">復号化してファイルに</string>
<string name="title_import_keys">鍵のインポート</string>
- <string name="title_export_key">鍵のエクスポート</string>
- <string name="title_export_keys">複数鍵のエクスポート</string>
+ <string name="title_export_key">鍵のバックアップ</string>
+ <string name="title_export_keys">鍵のバックアップ</string>
<string name="title_key_not_found">鍵が見当りません</string>
<string name="title_send_key">鍵サーバへアップロード</string>
<string name="title_certify_key">鍵の確認</string>
@@ -30,33 +29,39 @@
<string name="title_help">ヘルプ</string>
<string name="title_log_display">ログ</string>
<string name="title_exchange_keys">鍵の交換</string>
- <string name="title_advanced_key_info">鍵の詳細情報</string>
+ <string name="title_advanced_key_info">拡張情報</string>
<string name="title_delete_secret_key">あなたの鍵 \'%s\' を削除しますか?</string>
<string name="title_export_log">エクスポートログ</string>
<string name="title_manage_my_keys">自分の鍵の管理</string>
<!--section-->
<string name="section_user_ids">ユーザID</string>
+ <string name="section_yubikey">YubiKey</string>
<string name="section_linked_system_contact">リンクしているシステムの連絡先</string>
<string name="section_should_you_trust">この鍵を信頼しますか?</string>
<string name="section_proof_details">証明検証</string>
<string name="section_cloud_evidence">クラウドからの証明</string>
<string name="section_keys">副鍵</string>
<string name="section_cloud_search">クラウド検索</string>
- <string name="section_passphrase_cache">パスフレーズキャッシュ</string>
+ <string name="section_passphrase_cache">パスワード/PINの取り扱い</string>
+ <string name="section_proxy_settings">プロキシの設定</string>
+ <string name="section_gui">インタフェース</string>
+ <string name="section_sync_settings">同期設定</string>
<string name="section_certify">確認</string>
<string name="section_actions">アクション</string>
<string name="section_share_key">鍵</string>
<string name="section_key_server">鍵サーバ</string>
<string name="section_fingerprint">指紋</string>
<string name="section_encrypt">暗号化</string>
- <string name="section_decrypt">復号化</string>
+ <string name="section_decrypt">復号 / 検証</string>
<string name="section_current_expiry">現在の期限</string>
<string name="section_new_expiry">新しい期限</string>
<!--button-->
<string name="btn_decrypt_verify_file">復号化と検証、そしてファイルの保存</string>
<string name="btn_encrypt_share_file">暗号化してファイルを共有</string>
<string name="btn_encrypt_save_file">暗号化してファイルを保存</string>
+ <string name="btn_save_file">ファイルの保存</string>
<string name="btn_save">保存</string>
+ <string name="btn_view_log">ログを見る</string>
<string name="btn_do_not_save">キャンセル</string>
<string name="btn_delete">削除</string>
<string name="btn_no_date">満了なし</string>
@@ -71,17 +76,21 @@
<string name="btn_view_cert_key">検証した鍵を見る</string>
<string name="btn_create_key">鍵の生成</string>
<string name="btn_add_files">ファイルの追加</string>
- <string name="btn_add_share_decrypted_text">復号化したテキストの共有</string>
- <string name="btn_decrypt_clipboard">クリップボードからテキストを復号化</string>
- <string name="btn_decrypt_and_verify">と署名の検証</string>
- <string name="btn_decrypt_files">ファイルの復号化</string>
+ <string name="btn_share_decrypted_text">復号化したテキストの共有</string>
+ <string name="btn_copy_decrypted_text">復号化したテキストのコピー</string>
+ <string name="btn_decrypt_clipboard">クリップボードから読み取り</string>
+ <string name="btn_decrypt_files">入力ファイルの選択</string>
<string name="btn_encrypt_files">ファイルの暗号化</string>
<string name="btn_encrypt_text">テキストの暗号化</string>
<string name="btn_add_email">追加のEメールアドレスを追加</string>
+ <string name="btn_unlock">アンロック</string>
+ <string name="btn_add_keyserver">追加</string>
+ <string name="btn_save_default">デフォルトとして保存</string>
+ <string name="btn_saved">保存しました!</string>
<!--menu-->
<string name="menu_preferences">設定</string>
<string name="menu_help">ヘルプ</string>
- <string name="menu_export_key">ファイルへのエクスポート</string>
+ <string name="menu_export_key">ファイルへバックアップ</string>
<string name="menu_delete_key">鍵の削除</string>
<string name="menu_manage_keys">自分の鍵の管理</string>
<string name="menu_search">検索</string>
@@ -91,19 +100,20 @@
<string name="menu_select_all">すべて選択</string>
<string name="menu_export_all_keys">すべての鍵のエクスポート</string>
<string name="menu_update_all_keys">全部のキーをアップデートする</string>
- <string name="menu_advanced">詳細情報を表示</string>
+ <string name="menu_advanced">拡張情報</string>
<string name="menu_certify_fingerprint">指紋比較による確認</string>
<string name="menu_export_log">エクスポートログ</string>
+ <string name="menu_keyserver_add">追加</string>
<!--label-->
<string name="label_message">テキスト</string>
<string name="label_file">ファイル</string>
<string name="label_files">ファイル</string>
<string name="label_file_colon">ファイル:</string>
- <string name="label_no_passphrase">パスフレーズなし</string>
- <string name="label_passphrase">パスフレーズ</string>
+ <string name="label_no_passphrase">パスワードなし</string>
+ <string name="label_passphrase">パスワード</string>
<string name="label_unlock">アンロック...</string>
- <string name="label_passphrase_again">再度パスフレーズを入力</string>
- <string name="label_show_passphrase">パスフレーズ表示</string>
+ <string name="label_passphrase_again">再度パスワードを入力</string>
+ <string name="label_show_passphrase">パスワード表示</string>
<string name="label_algorithm">アルゴリズム</string>
<string name="label_ascii_armor">アスキー形式ファイル</string>
<string name="label_file_ascii_armor">アスキー形式ファイルを有効</string>
@@ -118,13 +128,14 @@
<string name="label_delete_after_decryption">復号化後に削除</string>
<string name="label_encryption_algorithm">暗号化アルゴリズム</string>
<string name="label_hash_algorithm">ハッシュアルゴリズム</string>
- <string name="label_symmetric">パスフレーズで暗号化</string>
- <string name="label_passphrase_cache_ttl">キャッシュ時間</string>
- <string name="label_passphrase_cache_subs">副鍵のパスフレーズをキャッシュ</string>
+ <string name="label_symmetric">パスワードで暗号化</string>
+ <string name="label_passphrase_cache_ttl">時刻を忘れない</string>
+ <string name="label_passphrase_cache_subs">副鍵のパスワードを忘れない</string>
<string name="label_message_compression">テキストの圧縮</string>
<string name="label_file_compression">ファイルの圧縮</string>
- <string name="label_keyservers">鍵サーバ</string>
+ <string name="label_keyservers">OpenPGP鍵サーバを選択</string>
<string name="label_key_id">鍵ID</string>
+ <string name="label_key_created">%s で鍵を生成</string>
<string name="label_creation">生成</string>
<string name="label_expiry">満了</string>
<string name="label_usage">使い方</string>
@@ -137,15 +148,55 @@
<string name="label_send_key">クラウドによる同期</string>
<string name="label_fingerprint">指紋</string>
<string name="expiry_date_dialog_title">期限日時を設定</string>
- <string name="label_first_keyserver_is_used">(リストの最初の鍵サーバが優先されます)</string>
+ <string name="label_keyservers_title">鍵サーバ</string>
+ <string name="label_keyserver_settings_hint">ドラッグで順序変更、タップで編集/削除</string>
+ <string name="label_selected_keyserver_title">選択した鍵サーバ</string>
<string name="label_preferred">優先</string>
<string name="label_enable_compression">圧縮を有効</string>
<string name="label_encrypt_filenames">暗号化するファイル名</string>
<string name="label_hidden_recipients">受信者を隠す</string>
- <string name="pref_keyserver">キーサーバーで探す</string>
- <string name="pref_keyserver_summary">HKPキーサーバーで探す</string>
- <string name="pref_keybase">Keybase.ioで探す</string>
- <string name="pref_keybase_summary">Keybase.ioのインデックスで探す</string>
+ <string name="label_verify_keyserver">鍵サーバを検証</string>
+ <string name="label_enter_keyserver_url">鍵サーバのURLを入力</string>
+ <string name="label_keyserver_dialog_delete">鍵サーバの削除</string>
+ <string name="label_theme">テーマ</string>
+ <string name="pref_keyserver">OpenPGP鍵サーバ</string>
+ <string name="pref_keyserver_summary">選択したOpenPGP鍵サーバで鍵を探す (HKPプロトコル)</string>
+ <string name="pref_keybase">Keybase.io</string>
+ <string name="pref_keybase_summary">Keybase.ioで鍵を探す</string>
+ <string name="label_sync_settings_keyserver_title">鍵の自動アップデート</string>
+ <string name="label_sync_settings_keyserver_summary_on">1週間以上古い鍵なら鍵サーバへアップデートを問合せる</string>
+ <string name="label_sync_settings_keyserver_summary_off">鍵を自動でアップデートしない</string>
+ <string name="label_sync_settings_contacts_title">鍵の連絡先を同期する</string>
+ <string name="label_sync_settings_contacts_summary_on">オフランで完結した、鍵と連絡先のメールアドレスでの関連付けを行う</string>
+ <string name="label_sync_settings_contacts_summary_off">新しい鍵は連絡先と関連付けしない</string>
+ <!--label shown in Android settings under the OpenKeychain account-->
+ <string name="keyserver_sync_settings_title">鍵の自動アップデート</string>
+ <!--Proxy Preferences-->
+ <string name="pref_proxy_tor_title">Torを有効</string>
+ <string name="pref_proxy_tor_summary">Orbotのインストールが要求されます</string>
+ <string name="pref_proxy_normal_title">その他のプロキシを有効</string>
+ <string name="pref_proxy_host_title">プロキシのホスト</string>
+ <string name="pref_proxy_host_err_invalid">プロキシのホストは空にはできません</string>
+ <string name="pref_proxy_port_title">プロキシのポート</string>
+ <string name="pref_proxy_port_err_invalid">入力したポート番号が正しくない</string>
+ <string name="pref_proxy_type_title">プロキシの種別</string>
+ <!--proxy type choices and values-->
+ <string name="pref_proxy_type_choice_http">HTTP</string>
+ <string name="pref_proxy_type_choice_socks">SOCKS</string>
+ <!--OrbotHelper strings-->
+ <string name="orbot_ignore_tor">Torを使わない</string>
+ <!--InstallDialogFragment strings-->
+ <string name="orbot_install_dialog_title">Torで使うOrbotをインストールしますか?</string>
+ <string name="orbot_install_dialog_install">インストール</string>
+ <string name="orbot_install_dialog_cancel">キャンセル</string>
+ <string name="orbot_install_dialog_ignore_tor">Torを使わない</string>
+ <!--StartOrbotDialogFragment strings-->
+ <string name="orbot_start_dialog_title">Orbotを始めますか?</string>
+ <string name="orbot_start_dialog_content">Orbot は動作しても表れません。スタートしてTorに接続しますか?</string>
+ <string name="orbot_start_btn">Orbotを始める</string>
+ <string name="orbot_start_dialog_start">Orbotを始める</string>
+ <string name="orbot_start_dialog_cancel">キャンセル</string>
+ <string name="orbot_start_dialog_ignore_tor">Torを使わない</string>
<string name="user_id_no_name">&lt;名前なし&gt;</string>
<string name="none">&lt;無し&gt;</string>
<plurals name="n_keys">
@@ -177,32 +228,36 @@
<string name="filemanager_title_open">開く...</string>
<string name="error">エラー</string>
<string name="error_message">エラー: %s</string>
+ <string name="theme_dark">ダーク</string>
+ <string name="theme_light">ライト</string>
<!--key flags-->
<string name="flag_certify">証明</string>
<string name="flag_sign">署名</string>
<string name="flag_encrypt">暗号化</string>
<string name="flag_authenticate">認証</string>
<!--sentences-->
- <string name="wrong_passphrase">良くないパスフレーズ</string>
+ <string name="wrong_passphrase">正しくないパスワードです。</string>
<string name="no_filemanager_installed">互換性のないファイルマネージャがインストールされています。</string>
- <string name="passphrases_do_not_match">パスフレーズが一致しません。</string>
- <string name="passphrase_must_not_be_empty">パスフレーズを入れてください。</string>
+ <string name="passphrases_do_not_match">パスワードが一致しません。</string>
+ <string name="passphrase_must_not_be_empty">パスワードを入れてください。</string>
<string name="passphrase_for_symmetric_encryption">対称暗号。</string>
- <string name="passphrase_for">\'%s\' にパスフレーズを入れてください。</string>
+ <string name="passphrase_for">\'%s\' にパスワードを入れてください</string>
<string name="pin_for">\'%s\' にPINを入力してください</string>
<string name="yubikey_pin_for">\'%s\' の Yubikey にアクセスするためのPINを入力してください</string>
- <string name="nfc_text">あなたのデバイスの背面にYubiKeyを固定してください。</string>
+ <string name="nfc_text">YubiKeyをあなたのデバイスの背中にあるNFCの印に対向させて固定してください。</string>
+ <string name="nfc_wait">YubiKeyを背後に維持してください!</string>
+ <string name="nfc_finished">YubiKeyを取り外してください。</string>
+ <string name="nfc_try_again_text">Yubikeyを離し、再実行を推してください。</string>
<string name="file_delete_confirmation_title">オリジナルのファイルを削除しますか?</string>
<string name="file_delete_confirmation">以下のファイルを削除します:%s</string>
<string name="file_delete_successful">%1$d 中の %2$d のファイルの削除が完了しました。%3$s</string>
- <string name="no_file_selected">最初にファイルを選択してください。</string>
+ <string name="no_file_selected">ファイルが選択されていません。</string>
<string name="encrypt_sign_successful">署名/暗号化に成功しました。</string>
<string name="encrypt_sign_clipboard_successful">クリップボードの中身の署名/暗号化に成功しました。</string>
<string name="select_encryption_key">少なくとも1つの暗号化鍵を選択して下さい。</string>
<string name="error_no_encryption_or_signature_key">少なくとも1つの暗号化鍵か署名鍵を選択して下さい。</string>
<string name="specify_file_to_encrypt_to">どれのファイルを暗号化するのを入力してください。\n注意:ファイルが存在しているなら上書きされる!</string>
<string name="specify_file_to_decrypt_to">どれのファイルを暗号するのを入力してください。\n注意:ファイルが存在しているなら上書きされる!</string>
- <string name="specify_backup_dest">どれのファイルを復号化するのを入力してください。\n注意:ファイルが存在しているなら上書きされる!</string>
<string name="key_deletion_confirmation_multi">選択したすべての鍵を本当に削除してよいですか?</string>
<string name="secret_key_deletion_confirmation">削除後はこの鍵で暗号化されたメッセージが読めなくなります、またその鍵で行われたすべての鍵確認を失います!</string>
<string name="public_key_deletetion_confirmation">鍵 \'%s\' を削除しますか?</string>
@@ -239,31 +294,35 @@
<string name="error_external_storage_not_ready">外部ストレージが準備できていません</string>
<string name="error_key_size_minimum512bit">鍵サイズは最低でも512bit必要です</string>
<string name="error_unknown_algorithm_choice">未知のアルゴリズムを選択しています</string>
- <string name="error_user_id_no_email">メールが見付かりません</string>
+ <string name="error_user_id_no_email">メールアドレスが見付かりません</string>
<string name="error_key_needs_a_user_id">最低でも1つのユーザIDが必要です</string>
- <string name="error_no_signature_passphrase">パスフレーズが与えられていません</string>
+ <string name="error_no_signature_passphrase">パスワードが与えられていません</string>
<string name="error_no_signature_key">署名鍵を与えられていません</string>
<string name="error_invalid_data">暗号化もしくは署名の検証されてないOpenPGPの内容!</string>
<string name="error_integrity_check_failed">完全性チェックが失敗しました! データに変更があります!</string>
- <string name="error_wrong_passphrase">正しくないパスフレーズです</string>
+ <string name="error_wrong_passphrase">正しくないパスワードです</string>
<string name="error_could_not_extract_private_key">秘密鍵を取り出すことができません</string>
<!--errors without preceeding Error:-->
<string name="error_jelly_bean_needed">Android NFC Beam機能を使うにはAndroid 4.1 が必要です!</string>
<string name="error_nfc_needed">NFCを有効にしてください!</string>
<string name="error_beam_needed">Beamを有効にしてください!</string>
<string name="error_nothing_import">鍵が見当りません!</string>
+ <string name="error_nothing_import_selected">インポートの鍵が選択されていません!</string>
<string name="error_contacts_key_id_missing">連絡帳から鍵IDの回収が失敗しました!</string>
<string name="error_generic_report_bug">一般エラーが発生しました、この新しいバグの情報をOpenKeychainプロジェクトに送ってください</string>
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">未署名</string>
<string name="decrypt_result_invalid_signature">無効な署名です!</string>
- <string name="decrypt_result_signature_uncertified">署名(未検証!)</string>
- <string name="decrypt_result_signature_certified">署名</string>
- <string name="decrypt_result_signature_expired_key">鍵が期限切れ!</string>
- <string name="decrypt_result_signature_revoked_key">鍵が破棄されています!</string>
- <string name="decrypt_result_signature_missing_key">不明な公開鍵</string>
+ <string name="decrypt_result_insecure_cryptography">不正な署名 (セキュアではない暗号による)!</string>
+ <string name="decrypt_result_signature_uncertified"><b>未検証</b> の鍵で署名</string>
+ <string name="decrypt_result_signature_secret">あなたの鍵で署名</string>
+ <string name="decrypt_result_signature_certified">確認済みの鍵での署名</string>
+ <string name="decrypt_result_signature_expired_key"><b>期限切れ</b> の鍵での署名!</string>
+ <string name="decrypt_result_signature_revoked_key"><b>破棄された</b> 鍵での署名!</string>
+ <string name="decrypt_result_signature_missing_key"><b>不明な公開鍵</b> での署名</string>
<string name="decrypt_result_encrypted">暗号化</string>
<string name="decrypt_result_not_encrypted">未暗号化</string>
+ <string name="decrypt_result_insecure">セキュアではない暗号化</string>
<string name="decrypt_result_action_show">表示</string>
<string name="decrypt_result_action_Lookup">検出</string>
<string name="decrypt_invalid_text">署名が無効もしくは鍵が破棄された/期限が切れています。なのでだれかがあなたへ文書を書くなどとても出きません。まだ表示しますか?</string>
@@ -276,6 +335,7 @@
<string name="progress_cancelling">キャンセル中...</string>
<string name="progress_saving">保存...</string>
<string name="progress_importing">インポート...</string>
+ <string name="progress_revoking_uploading">鍵の破棄とアップロード...</string>
<string name="progress_updating">キーをアップデート中。。。</string>
<string name="progress_exporting">エクスポート...</string>
<string name="progress_uploading">アップロード中...</string>
@@ -296,10 +356,13 @@
<string name="progress_modify_subkeyrevoke">副鍵の破棄中...</string>
<string name="progress_modify_subkeystrip">副鍵のストリップ中...</string>
<string name="progress_modify_subkeyadd">副鍵を追加中...</string>
- <string name="progress_modify_passphrase">パスフレーズの変更中...</string>
+ <string name="progress_modify_passphrase">パスワードの変更中...</string>
+ <string name="progress_modify_pin">PINを変更...</string>
+ <string name="progress_modify_admin_pin">管理者PINを変更...</string>
<plurals name="progress_exporting_key">
<item quantity="other">鍵のエクスポート...</item>
</plurals>
+ <string name="progress_start">操作準備中...</string>
<string name="progress_extracting_signature_key">署名鍵の取り出し中...</string>
<string name="progress_extracting_key">鍵の取り出し中...</string>
<string name="progress_preparing_streams">ストリームの準備中...</string>
@@ -319,6 +382,8 @@
<string name="progress_deleting">鍵の削除中...</string>
<string name="progress_con_saving">統合: キャッシュへ保存…</string>
<string name="progress_con_reimport">統合: 再インポート中…</string>
+ <string name="progress_verifying_keyserver_url">鍵サーバの検証...</string>
+ <string name="progress_starting_orbot">Orbotを始める...</string>
<!--action strings-->
<string name="hint_cloud_search_hint">名前、Email...で検索</string>
<!--key bit length selections-->
@@ -360,11 +425,14 @@
<string name="import_tab_qr_code">QRコード/NFC</string>
<string name="import_import">選択した鍵のインポート</string>
<string name="import_qr_code_wrong">不適QRコード! もう一度!</string>
- <string name="import_qr_code_too_short_fingerprint">指紋が短かすぎます (&lt; 16 文字)</string>
+ <string name="import_qr_code_fp">指紋が正しくないか短かすぎます!</string>
+ <string name="import_qr_code_too_short_fingerprint">指紋が短かすぎます!</string>
<string name="import_qr_code_button">QCコードのスキャン</string>
<string name="import_qr_code_text">カメラをQRコードにかざしてください!</string>
+ <!--Import from URL-->
+ <string name="import_url_warn_no_search_parameter">検索要求が定義されていません。手動で鍵サーバで検索を試みることができます。</string>
<!--Generic result toast-->
- <string name="snackbar_details">概要</string>
+ <string name="snackbar_details">詳細</string>
<string name="with_warnings">、とワーニング</string>
<string name="with_cancelled">、キャンセルされるまで</string>
<!--Import result toast-->
@@ -403,6 +471,11 @@
</plurals>
<string name="delete_nothing">削除するものがありません。</string>
<string name="delete_cancelled">削除操作をキャンセルしました。</string>
+ <!--Revoke result toast (snackbar)-->
+ <string name="revoke_ok">鍵の破棄に成功しました。</string>
+ <string name="revoke_fail">鍵の破棄エラー!</string>
+ <string name="revoke_nothing">破棄するものがありません。</string>
+ <string name="revoke_cancelled">破棄操作をキャンセルしました。</string>
<!--Certify result toast-->
<plurals name="certify_keys_ok">
<item quantity="other">%1$d 個の鍵 %2$s の検証に成功。</item>
@@ -419,10 +492,10 @@
<string name="intent_send_encrypt">OpenKeychainで暗号化</string>
<string name="intent_send_decrypt">OpenKeychainで復号化</string>
<!--Remote API-->
- <string name="api_settings_show_info">詳細情報を表示</string>
- <string name="api_settings_hide_info">詳細情報を非表示</string>
+ <string name="api_settings_show_info">拡張情報を表示</string>
+ <string name="api_settings_hide_info">拡張情報を非表示</string>
<string name="api_settings_show_advanced">拡張設定を表示</string>
- <string name="api_settings_hide_advanced">拡張設定を隠す</string>
+ <string name="api_settings_hide_advanced">拡張設定を非表示</string>
<string name="api_settings_no_key">鍵が選択されていない</string>
<string name="api_settings_select_key">鍵の選択</string>
<string name="api_settings_create_key">新しい鍵の生成</string>
@@ -434,8 +507,8 @@
<string name="api_settings_delete_account">アカウントを削除</string>
<string name="api_settings_package_name">パッケージ名</string>
<string name="api_settings_package_certificate">パッケージの署名 SHA-256</string>
- <string name="api_settings_accounts">アカウント(deprecated API)</string>
- <string name="api_settings_advanced">詳細情報</string>
+ <string name="api_settings_accounts">アカウント(古いAPI)</string>
+ <string name="api_settings_advanced">拡張情報</string>
<string name="api_settings_allowed_keys">受け入れる鍵</string>
<string name="api_settings_settings">設定</string>
<string name="api_settings_key">アカウント鍵:</string>
@@ -451,15 +524,26 @@
<string name="api_register_allow">許可されたアクセス</string>
<string name="api_register_disallow">許可されないアクセス</string>
<string name="api_register_error_select_key">鍵を選択してください!</string>
- <string name="api_select_pub_keys_missing_text">このユーザIDについて鍵が見付かりません:</string>
- <string name="api_select_pub_keys_dublicates_text">このユーザIDについて1つ以上の鍵が存在します:</string>
+ <string name="api_select_pub_keys_missing_text">このメールアドレスの鍵が見付からない</string>
+ <string name="api_select_pub_keys_dublicates_text">このメールアドレスについて1つ以上の鍵が存在します:</string>
<string name="api_select_pub_keys_text">受信者リストを確認してください!</string>
<string name="api_select_pub_keys_text_no_user_ids">受信者を選択してください!</string>
<string name="api_error_wrong_signature">署名チェックが失敗! 違うところからこのアプリをインストールしましたか? もし攻撃されてでなくそうであるなら、OpenKeychainにあるこのアプリの登録を破棄し、再度アプリを登録してください。</string>
<string name="api_select_sign_key_text">すでにある鍵1つを選択するか新規に作成してください。</string>
+ <string name="api_select_keys_text">この内容を復号化することができる許可された鍵がありません。許可する鍵を選択してください。</string>
<!--Share-->
<string name="share_qr_code_dialog_title">QRコードで共有</string>
<string name="share_nfc_dialog">NFCで共有</string>
+ <!--retry upload dialog-->
+ <string name="retry_up_dialog_title">アップロード失敗</string>
+ <string name="retry_up_dialog_btn_reupload">操作再実行</string>
+ <string name="retry_up_dialog_btn_cancel">操作取り止め</string>
+ <!--Delete or revoke private key dialog-->
+ <string name="del_rev_dialog_btn_revoke">破棄とアップロード</string>
+ <string name="del_rev_dialog_btn_delete">削除のみ</string>
+ <!--Delete Or Revoke Dialog spinner-->
+ <string name="del_rev_dialog_choice_delete">削除のみ</string>
+ <string name="del_rev_dialog_choice_rev_upload">破棄とアップロード</string>
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="other">%d の鍵を選択。</item>
@@ -501,14 +585,14 @@
<string name="key_trust_results_prefix">Keybase.ioはこのキーのオーナーだと言う証拠を提供している:</string>
<string name="key_trust_header_text">注意:Keybase.ioのオーナー証拠は実験的な機会です。キーを確認することに加えて、QRコードや、NFCでキーを交換するのもお勧めする。</string>
<!--keybase proof stuff-->
- <string name="keybase_narrative_twitter">Twitterへ以下のIDで投稿</string>
- <string name="keybase_narrative_github">Githubでは以下のIDで知られています</string>
- <string name="keybase_narrative_dns">制御下にあるドメイン名(たち)</string>
- <string name="keybase_narrative_web_site">サイトに投稿できる</string>
- <string name="keybase_narrative_reddit">Redditへ以下のIDで投稿</string>
- <string name="keybase_narrative_coinbase">Coinbaseでは以下で知られています</string>
- <string name="keybase_narrative_hackernews">Hacker Newsへ以下のIDで投稿</string>
- <string name="keybase_narrative_unknown">不明な確認種別</string>
+ <string name="keybase_narrative_twitter">Twitterへ以下のIDで投稿 %s</string>
+ <string name="keybase_narrative_github">Githubでは %s で知られています</string>
+ <string name="keybase_narrative_dns">ドメイン名 %s を制御しています</string>
+ <string name="keybase_narrative_web_site">Webサイト %s に投稿できます</string>
+ <string name="keybase_narrative_reddit">Redditへ以下のIDで投稿 %s</string>
+ <string name="keybase_narrative_coinbase">Conbaseでは %s で知られています</string>
+ <string name="keybase_narrative_hackernews">Hacker Newsへ以下のIDで投稿 %s</string>
+ <string name="keybase_narrative_unknown">不明な検証種別 %s</string>
<string name="keybase_proof_failure">不幸にもこの証明は検証されていません。</string>
<string name="keybase_unknown_proof_failure">証明チェッカで正当に評価されない問題</string>
<string name="keybase_problem_fetching_evidence">確認に問題があります</string>
@@ -530,7 +614,7 @@
<string name="keybase_reddit_attribution">Redditの属性</string>
<string name="keybase_verify">検証</string>
<!--Edit key-->
- <string name="edit_key_action_change_passphrase">パスフレーズの変更</string>
+ <string name="edit_key_action_change_passphrase">パスワードの変更</string>
<string name="edit_key_action_add_identity">ユーザIDの追加</string>
<string name="edit_key_action_add_subkey">副鍵の追加</string>
<string name="edit_key_edit_user_id_title">アクションを選んでください!</string>
@@ -547,28 +631,38 @@
<item>期限の変更</item>
<item>副鍵の破棄</item>
<item>副鍵のストリップ</item>
- <item>"Move Subkey to Yubikey / Smart Card"</item>
+ <item>副鍵をYubiKey/スマートカードへ移動</item>
</string-array>
<string name="edit_key_new_subkey">新しい副鍵</string>
<string name="edit_key_select_flag">最低1つフラグを選択してください!</string>
<string name="edit_key_error_add_identity">最低でも1つのユーザIDを追加!</string>
<string name="edit_key_error_add_subkey">最低でも1つの副鍵を追加!</string>
+ <string name="edit_key_error_bad_nfc_algo">スマートカードではアルゴリズムをサポートしません!</string>
+ <string name="edit_key_error_bad_nfc_size">スマートカードでは鍵サイズをサポートしません!</string>
+ <string name="edit_key_error_bad_nfc_stripped">鍵をスマートカードに移動できません(ストリップしてあるか、\'カードへ迂回\'がない)</string>
<!--Create key-->
<string name="create_key_upload">クラウドとの同期</string>
<string name="create_key_empty">このフィールドは必須です</string>
- <string name="create_key_passphrases_not_equal">パスフレーズが一致しない</string>
+ <string name="create_key_passphrases_not_equal">パスワードが一致しない</string>
<string name="create_key_final_text">あたなが入力したIDは以下です:</string>
<string name="create_key_final_robot_text">しばらくの間鍵を生成しています、その間はコーヒーでもどうぞ....</string>
<string name="create_key_rsa">(3副鍵、RSA, 4096 bit)</string>
<string name="create_key_custom">(個別の鍵設定)</string>
<string name="create_key_name_text">この鍵に紐付ける名前を選択してください。これにはフルネーム、例えば「山田太郎」かニックネーム、例えば「たろすけ」にできます。</string>
<string name="create_key_email_text">あなたが秘密の通信で使うメインのEメールアドレスを入力してください。</string>
- <string name="create_key_passphrase_text">強度の高いパスフレーズを選択してください。そうすることであなたのデバイスが盗まれてもあなたの鍵を守ります。</string>
+ <string name="create_key_passphrase_text">強度の高いパスワードを選択してください。そうすることであなたのデバイスが盗まれてもあなたの鍵を守ります。</string>
<string name="create_key_hint_full_name">フルネームかニックネーム</string>
<string name="create_key_edit">鍵の設定変更</string>
<string name="create_key_add_email">Eメールアドレスの追加</string>
<string name="create_key_add_email_text">追加のEメールアドレスがこの鍵に紐付きそしてセキュアな通信に使うことができます。</string>
- <string name="create_key_email_already_exists_text">メールはすでに追加している</string>
+ <string name="create_key_email_already_exists_text">メールアドレスがすでに追加されている</string>
+ <string name="create_key_email_invalid_email">メールアドレスのフォーマットが無効です</string>
+ <string name="create_key_yubi_key_pin">PIN</string>
+ <string name="create_key_yubi_key_admin_pin">管理者PIN</string>
+ <string name="create_key_yubi_key_pin_repeat_text">処理を続けるためPINおよび管理者PINの入力をしてください。</string>
+ <string name="create_key_yubi_key_pin_repeat">再度PINを入力</string>
+ <string name="create_key_yubi_key_admin_pin_repeat">再度管理者PINを入力</string>
+ <string name="create_key_yubi_key_pin_not_correct">PINが正しくありません!</string>
<!--View key-->
<string name="view_key_revoked">破棄: 鍵はもう使われません!</string>
<string name="view_key_expired">期限切れ: この連絡先は鍵の妥当性を拡張する必要があります!</string>
@@ -577,6 +671,14 @@
<string name="view_key_verified">確認済みの鍵</string>
<string name="view_key_unverified">未確認: QRコードをスキャンして鍵を確認!</string>
<string name="view_key_fragment_no_system_contact">&lt;なし&gt;</string>
+ <!--Add/Edit keyserver-->
+ <string name="add_keyserver_dialog_title">鍵サーバを追加</string>
+ <string name="edit_keyserver_dialog_title">鍵サーバの編集</string>
+ <string name="add_keyserver_verified">鍵サーバを検証しました!</string>
+ <string name="add_keyserver_without_verification">鍵サーバを検証なしで追加した。</string>
+ <string name="add_keyserver_invalid_url">無効なURLです!</string>
+ <string name="add_keyserver_connection_failed">鍵サーバへの接続し失敗。URLとあなたのインターネット接続をチェックしてください。</string>
+ <string name="keyserver_preference_deleted">%s を削除</string>
<!--Navigation Drawer-->
<string name="nav_keys">鍵</string>
<string name="nav_encrypt_decrypt">暗号化/復号化</string>
@@ -584,6 +686,7 @@
<string name="drawer_open">ナビゲーションドロワーを開く</string>
<string name="drawer_close">ナビゲーションドロワーを閉める</string>
<string name="my_keys">自分の鍵</string>
+ <string name="nav_backup">バックアップ</string>
<!--hints-->
<string name="encrypt_content_edit_text_hint">テキストを入力</string>
<!--certs-->
@@ -701,10 +804,10 @@
<string name="msg_is_pubring_generate">秘密鍵の鍵輪から公開鍵の鍵輪を生成中</string>
<string name="msg_is_subkey_nonexistent">秘密鍵の副鍵 %s が利用不可能</string>
<string name="msg_is_subkey_ok">秘密鍵の副鍵 %s を利用可能としてマーク</string>
- <string name="msg_is_subkey_empty">秘密鍵の副鍵 %s を利用可能としてマーク、空のパスフレーズで</string>
+ <string name="msg_is_subkey_empty">空のパスワードで秘密鍵の副鍵 %s を利用可能としてマーク</string>
<string name="msg_is_subkey_pin">秘密鍵の副鍵 %s をPINとして利用可能とマーク</string>
<string name="msg_is_subkey_stripped">秘密鍵の副鍵 %s をストリップとしてマーク</string>
- <string name="msg_is_subkey_divert">秘密鍵の副鍵 %s を\'スマートカード/NFCへ迂回\'としてマーク</string>
+ <string name="msg_is_subkey_divert">秘密副鍵 %s を\'カードへ迂回\' としてマーク</string>
<string name="msg_is_success_identical">鍵輪にデータがないため、なにもしません</string>
<string name="msg_is_success">秘密鍵の鍵輪のインポートに成功</string>
<!--Keyring Canonicalization log entries-->
@@ -731,6 +834,7 @@
<string name="msg_kc_sub_bad_local">\'ローカル\'フラグ付きの証明が付随する副鍵を破棄中</string>
<string name="msg_kc_sub_bad_keyid">副鍵の発行者のIDと付随するIDがミスマッチ</string>
<string name="msg_kc_sub_bad_time">未来にタイムスタンプがある証明が付随する副鍵を破棄中</string>
+ <string name="msg_kc_sub_bad_time_early">副鍵と結びついている証明は鍵のタイムスタンプより前の日時です!</string>
<string name="msg_kc_sub_bad_type">不明な検証のタイプ: %sの副鍵</string>
<string name="msg_kc_sub_dup">証明が付随する重複する副鍵を破棄中</string>
<string name="msg_kc_sub_primary_bad">付随する主たる証明が無効であるものが付随する副鍵を破棄中</string>
@@ -805,6 +909,7 @@
<string name="msg_cr_error_flags_ecdh">問題のある鍵フラグが選択されています、楕円曲線DHは署名に使えません!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">鍵輪 %s を変更中</string>
+ <string name="msg_mf_divert">カードでの暗号化操作に切り替えられます</string>
<string name="msg_mf_error_divert_serial">カードに対比した鍵のシリアル番号には16バイトは必要です!これはプロラグラムエラーで、バグレポートでファイルの提出をお願いします!</string>
<string name="msg_mf_error_encode">エンコード例外!</string>
<string name="msg_mf_error_fingerprint">現実の鍵指紋が想定の1つと合致しませんでした!</string>
@@ -813,28 +918,40 @@
<string name="msg_mf_error_master_none">マスター認証が操作で見付かりませんでした(すべて破棄しましたか?)</string>
<string name="msg_mf_error_noexist_primary">問題のある主ユーザIDが指定された!</string>
<string name="msg_mf_error_noexist_revoke">破棄において問題のあるユーザIDが指定された!</string>
- <string name="msg_mf_error_restricted">パスフレーズのない厳密な捜査を実行してみてください!それはプロラミングエラーで、バグレポートでファイルの提出をお願いします!</string>
+ <string name="msg_mf_error_restricted">パスパスワードのない厳密な操作を実行してみてください!これはプロラミングエラーで、バグレポートでファイルの提出をお願いします!</string>
<string name="msg_mf_error_revoked_primary">主ユーザIDの破棄はできません!</string>
<string name="msg_mf_error_null_expiry">副鍵の生成時に期限を\"過去\"とすることはできません。これはプログラムエラーで、バグレポートでファイルの提出をお願いします!</string>
+ <string name="msg_mf_error_noop">なにもできません!</string>
<string name="msg_mf_error_passphrase_master">主鍵の復号で致命的な失敗! これはプログラムエラーの場合がありますので、バグレポートでファイルの提出をお願いします!</string>
<string name="msg_mf_error_pgp">PGP内部エラー!</string>
<string name="msg_mf_error_sig">署名例外!</string>
+ <string name="msg_mf_error_sub_stripped">ストリップした副鍵である %s は変更できません!</string>
+ <string name="msg_mf_error_subkey_missing">見付からない副鍵 %s の操作をしようとした!</string>
+ <string name="msg_mf_error_conflicting_nfc_commands">カード上で鍵の署名を作るのと同じ操作でスマートカードに移動できません</string>
+ <string name="msg_mf_error_duplicate_keytocard_for_slot">スマートカードでは鍵の種別ごとに1つのスロットのみサポートします。</string>
+ <string name="msg_mf_error_invalid_flags_for_keytocard">スマートカードの鍵に不適合な鍵のフラグです。</string>
<string name="msg_mf_master">マスター認証を変更</string>
<string name="msg_mf_notation_empty">空のノーテーションパケットを追加</string>
<string name="msg_mf_notation_pin">PINノーテーションパケットを追加</string>
- <string name="msg_mf_passphrase">鍵輪のパスフレーズの変更中</string>
- <string name="msg_mf_passphrase_key">副鍵 %s を新しいパスフレーズで再暗号化</string>
- <string name="msg_mf_passphrase_empty_retry">新しいパスフレーズの設定に失敗しました、空の古いパスフレーズで再度試してください</string>
- <string name="msg_mf_passphrase_fail">副鍵のパスフレーズは変更されていません! (他の鍵とは異なるになっていませんか?)</string>
+ <string name="msg_mf_passphrase">鍵輪のパスワードを変更中</string>
+ <string name="msg_mf_pin">カードのPINを変更</string>
+ <string name="msg_mf_admin_pin">カードの管理者PINを変更</string>
+ <string name="msg_mf_passphrase_key">副鍵 %s を新しいパスワードで再暗号化</string>
+ <string name="msg_mf_passphrase_empty_retry">新しいパスワードの設定に失敗しました、空の古いパスフレーズで再度試してください</string>
+ <string name="msg_mf_passphrase_fail">副鍵のパスワードは変更されていません! (他の鍵とは異なっていませんか?)</string>
<string name="msg_mf_primary_replace_old">以前の主ユーザIDで証明を入れ替え中</string>
<string name="msg_mf_primary_new">新しい主ユーザIDで新しい証明を生成中</string>
+ <string name="msg_mf_restricted_mode">制限操作モードへ変更</string>
<string name="msg_mf_subkey_change">副鍵 %s を変更中</string>
- <string name="msg_mf_error_subkey_missing">見付からない副鍵 %s の操作をしようとした!</string>
+ <string name="msg_mf_require_divert">スマートカードでの暗号化操作に切り替え</string>
+ <string name="msg_mf_require_passphrase">操作にパスワードが必要です</string>
<string name="msg_mf_subkey_new">種類%sの新しい副鍵を追加</string>
<string name="msg_mf_subkey_new_id">新しい副鍵 ID: %s</string>
<string name="msg_mf_error_past_expiry">期限切れ日を過去にはできません!</string>
<string name="msg_mf_subkey_revoke">副鍵 %s を破棄中</string>
<string name="msg_mf_subkey_strip">副鍵 %s のストリップ中</string>
+ <string name="msg_mf_keytocard_start">副鍵 %s をスマートカードへ移動</string>
+ <string name="msg_mf_keytocard_finish">%1$s をスマートカード %2$s へ移動した</string>
<string name="msg_mf_success">鍵輪の変更に成功</string>
<string name="msg_mf_uid_add">ユーザID %s を追加中</string>
<string name="msg_mf_uid_primary">主UIDを %s に変更中</string>
@@ -877,19 +994,20 @@
<string name="msg_con_warn_delete_secret">秘密鍵のキャッシュファイルを削除中に例外発生</string>
<!--Edit Key (higher level than modify)-->
<string name="msg_ed">キー操作の実行</string>
- <string name="msg_ed_caching_new">新しいパスフレーズをキャッシュ</string>
+ <string name="msg_ed_caching_new">新しいパスワードをキャッシュ</string>
<string name="msg_ed_error_no_parcel">SaveKeyringParcel欠落!(これはバグです、レポートしてください)</string>
<string name="msg_ed_error_key_not_found">鍵が見当りません!</string>
<string name="msg_ed_fetching">フェッチした鍵を変更 (%s)</string>
<string name="msg_ed_success">鍵の操作に成功</string>
<!--Promote key-->
<string name="msg_pr">公開鍵が秘密鍵に昇格しました</string>
- <string name="msg_pr_error_already_secret">鍵はすでに秘密鍵となっています!</string>
+ <string name="msg_pr_all">副鍵すべてを昇格</string>
<string name="msg_pr_error_key_not_found">鍵が見当りません!</string>
<string name="msg_pr_fetching">フェッチした鍵を変更 (%s)</string>
+ <string name="msg_pr_subkey_match">副鍵を昇格: %s</string>
+ <string name="msg_pr_subkey_nomatch">YubiKeyに副鍵がありません: %s</string>
<string name="msg_pr_success">鍵は正常に昇格しました</string>
<!--Other messages used in OperationLogs-->
- <string name="msg_ek_error_divert">NFCの鍵の編集は(まだ)サポートされていません!</string>
<string name="msg_ek_error_dummy">ストリップした主鍵では鍵輪を編集できません!</string>
<string name="msg_ek_error_not_found">鍵が見当りません!</string>
<!--Messages for DecryptVerify operation-->
@@ -905,26 +1023,25 @@
<string name="msg_dc_clear_meta_size_unknown">ファイルサイズが不明</string>
<string name="msg_dc_clear_meta_time">更新日時: %s</string>
<string name="msg_dc_clear_signature_bad">署名の確認がOKではありません!</string>
- <string name="msg_dc_insecure_hash_algo">サポート外かつセキュアでない可能性があるハッシュアルゴリズム!</string>
<string name="msg_dc_clear_signature_check">署名データの検証中</string>
<string name="msg_dc_clear_signature_ok">署名の確認はOKです</string>
<string name="msg_dc_clear_signature">後程署名データを保存します</string>
<string name="msg_dc_clear">平文データの処理中</string>
- <string name="msg_dc_error_bad_passphrase">鍵のロック解除エラー、パスフレーズに問題があります!</string>
+ <string name="msg_dc_error_bad_passphrase">鍵のロック解除エラー、パスワードに問題があります!</string>
+ <string name="msg_dc_error_corrupt_data">データが破損しています!</string>
<string name="msg_dc_error_extract_key">鍵のロック解除で不明なエラー!</string>
<string name="msg_dc_error_integrity_check">完全性チェックエラー!</string>
- <string name="msg_dc_insecure_mdc_missing">完全聖チェックの欠落!これは暗号化アプリケーションが期限切れになった場合、もしくは暗号強度低下攻撃がある場合に発生します。</string>
- <string name="msg_dc_error_invalid_data">正常な署名データが見付からなかった!</string>
- <string name="msg_dc_error_io">操作中にIO例外に当たりました!</string>
+ <string name="msg_dc_error_invalid_data">正常ではないOpenPGPの暗号化か署名のデーータを検出しました!</string>
+ <string name="msg_dc_error_input">入力データストリームのオープンエラー!</string>
<string name="msg_dc_error_no_data">ストリーム中に暗号化されたデータが見付からなかった!</string>
<string name="msg_dc_error_no_key">ストリーム中に既知の秘密鍵で暗号化されたデータが見付からなかった!</string>
<string name="msg_dc_error_pgp_exception">操作中にPGP例外に当たりました!</string>
<string name="msg_dc_integrity_check_ok">完全性チェックOK!</string>
<string name="msg_dc_ok_meta_only">メタデータだけが要求され、暗号化をスキップしました</string>
<string name="msg_dc_ok">復号化/検証完了</string>
- <string name="msg_dc_pass_cached">キャッシュからパスフレーズを利用します。</string>
+ <string name="msg_dc_pass_cached">キャッシュからパスワードを利用します。</string>
<string name="msg_dc_pending_nfc">NFCトークンが必要、ユーザー入力を要求中...</string>
- <string name="msg_dc_pending_passphrase">パスフレーズが必要、ユーザー入力を要求中...</string>
+ <string name="msg_dc_pending_passphrase">パスワードが必要、ユーザー入力を要求中...</string>
<string name="msg_dc_prep_streams">暗号化のストリームの検証</string>
<string name="msg_dc">復号化操作を開始します...</string>
<string name="msg_dc_sym_skip">受け入れできない対称暗号データです、スキップします...</string>
@@ -933,7 +1050,6 @@
<string name="msg_dc_trail_sym">追跡で遭遇、対称暗号化されたデータ</string>
<string name="msg_dc_trail_unknown">追跡で未知のタイプのデータに遭遇</string>
<string name="msg_dc_unlocking">秘密鍵のロック解除</string>
- <string name="msg_dc_insecure_symmetric_encryption_algo">セキュアでない可能性がある暗号化アルゴリズムが利用されています!</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">署名の確認開始</string>
<string name="msg_vl_error_no_siglist">署名済み固定データに署名リストがありません</string>
@@ -954,20 +1070,18 @@
<string name="msg_se_error_input_uri_not_found">読み出すためにURIを開く時にエラー!</string>
<string name="msg_se_error_output_uri_not_found">書き込むためにURIを開く時にエラー!</string>
<string name="msg_se_error_too_many_inputs">不明な出力以上の入力過多です! これはプログラミングのエラーで、バグレポートの提出をお願いします!</string>
- <string name="msg_se_warn_output_left">得られた出力が入力から乖離している。これはプログラミングのエラーで、バグレポートの提出をお願いします!</string>
<string name="msg_se_success">署名/暗号化操作に成功!</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">暗号化のための公開鍵の準備</string>
<string name="msg_pse_clearsign_only">クリアテキスト署名の入力はサポートされていません!</string>
<string name="msg_pse_compressing">圧縮の準備</string>
<string name="msg_pse_encrypting">データ暗号化</string>
- <string name="msg_pse_error_bad_passphrase">駄目なパスフレーズ!</string>
- <string name="msg_pse_error_hash_algo">この鍵ではサポートされていないハッシュアルゴリズムを要求されています!</string>
+ <string name="msg_pse_error_bad_passphrase">駄目なパスワード!</string>
<string name="msg_pse_error_io">操作中にIO例外に当たりました!</string>
<string name="msg_pse_error_key_sign">選択した署名鍵で署名データを作れません!</string>
<string name="msg_pse_error_sign_key">署名鍵の取得エラー!</string>
<string name="msg_pse_error_nfc">NFC データエラー!</string>
- <string name="msg_pse_error_no_passphrase">パスフレーズが提供されてない!</string>
+ <string name="msg_pse_error_no_passphrase">パスワードが提供されてない!</string>
<string name="msg_pse_error_pgp">OpenPGP内部エラー!</string>
<string name="msg_pse_error_sig">OpenPGP署名例外に当たりました!</string>
<string name="msg_pse_error_unlock">鍵のロック解除で不明なエラー!</string>
@@ -976,7 +1090,7 @@
<string name="msg_pse_key_warn">暗号化に問題のある鍵: %s</string>
<string name="msg_pse_ok">署名/暗号化操作に成功!</string>
<string name="msg_pse_pending_nfc">NFCトークンが必要、ユーザー入力を要求中...</string>
- <string name="msg_pse_pending_passphrase">パスフレーズが必要、ユーザー入力を要求中...</string>
+ <string name="msg_pse_pending_passphrase">パスワードが必要、ユーザー入力を要求中...</string>
<string name="msg_pse_signing">署名データ(暗号化なし)</string>
<string name="msg_pse_signing_cleartext">クリアテキスト署名作成中</string>
<string name="msg_pse_signing_detached">分離署名作成中</string>
@@ -984,13 +1098,19 @@
<string name="msg_pse">署名/暗号化操作を開始します</string>
<string name="msg_pse_symmetric">対称暗号の準備</string>
<string name="msg_crt_certifying">検証の生成中</string>
+ <plurals name="msg_crt_certify_uids">
+ <item quantity="other">%1$d のユーザIDで鍵 %2$s の検証中</item>
+ </plurals>
+ <plurals name="msg_crt_certify_uats">
+ <item quantity="other">%1$d のユーザ属性で鍵 %2$s の検証中</item>
+ </plurals>
<string name="msg_crt_error_self">自己証明書的な発行は行えません!</string>
<string name="msg_crt_error_master_not_found">主鍵が見当りません!</string>
<string name="msg_crt_error_nothing">検証できた鍵がない!</string>
<string name="msg_crt_error_unlock">主鍵のロック解除エラー!</string>
- <string name="msg_crt_error_divert">NFCでの検証は(まだ)サポートしていません!</string>
<string name="msg_crt">鍵輪の検証</string>
<string name="msg_crt_master_fetch">検証中の主鍵のフェッチ</string>
+ <string name="msg_crt_nfc_return">NFCの画面に復帰</string>
<string name="msg_crt_save">検証した鍵の保存中 %s</string>
<string name="msg_crt_saving">鍵輪の保存中</string>
<string name="msg_crt_unlock">主鍵のロック解除</string>
@@ -998,6 +1118,7 @@
<string name="msg_crt_warn_not_found">鍵が見当りません!</string>
<string name="msg_crt_warn_cert_failed">証明の生成が失敗!</string>
<string name="msg_crt_warn_save_failed">保存操作が失敗!</string>
+ <string name="msg_crt_warn_upload_failed">アップロード操作に失敗!</string>
<string name="msg_crt_upload_success">鍵をサーバにアップロードしました</string>
<plurals name="msg_import">
<item quantity="other">%d 個の鍵のインポート</item>
@@ -1005,13 +1126,14 @@
<string name="msg_import_fetch_error_decode">鍵輪のデコードエラー</string>
<string name="msg_import_fetch_error">鍵の展開ができません! (ネットワークの問題?)</string>
<string name="msg_import_fetch_keybase">keybase.ioから回収: %s</string>
- <string name="msg_import_fetch_keyserver_error">keybaseからの鍵の展開ができません!</string>
+ <string name="msg_import_fetch_keyserver_error">鍵サーバからの展開: %s</string>
<string name="msg_import_fetch_keyserver">鍵サーバからの回収: %s</string>
<string name="msg_import_fetch_keyserver_ok">鍵の展開に成功</string>
<string name="msg_import_keyserver">鍵サーバ %s を使う</string>
<string name="msg_import_fingerprint_error">フェッチした鍵の鍵指紋が完全には一致しませんでした!</string>
<string name="msg_import_fingerprint_ok">指紋チェックOK!</string>
<string name="msg_import_merge">展開したデータをマージ</string>
+ <string name="msg_import_merge_error">展開したデータのマージでエラー!</string>
<string name="msg_import_error">インポート操作に失敗!</string>
<string name="msg_import_error_io">I/Oエラーによりインポート操作が失敗しました!</string>
<string name="msg_import_partial">インポート操作に成功、ただしエラーあり!</string>
@@ -1031,6 +1153,7 @@
<string name="msg_export_error_io">入出力エラー!</string>
<string name="msg_export_error_key">鍵データの事前処理のエラー!</string>
<string name="msg_export_success">エクスポート操作に成功!</string>
+ <string name="msg_export_upload_success">鍵サーバへアップロードに成功</string>
<string name="msg_del_error_empty">削除するものがありません!</string>
<string name="msg_del_error_multi_secret">秘密鍵は個別にしか削除できません!</string>
<plurals name="msg_del">
@@ -1045,6 +1168,11 @@
<plurals name="msg_del_fail">
<item quantity="other">%d 個の鍵の削除に失敗</item>
</plurals>
+ <string name="msg_revoke_error_empty">破棄するものがありません!</string>
+ <string name="msg_revoke_error_not_found">破棄する鍵が見付かりません!</string>
+ <string name="msg_revoke_key">鍵 %s を破棄中</string>
+ <string name="msg_revoke_key_fail">鍵の破棄に失敗しました</string>
+ <string name="msg_revoke_ok">鍵の破棄に成功しました</string>
<string name="msg_acc_saved">アカウント保存</string>
<string name="msg_download_success">ダウンロードに成功しました!</string>
<string name="msg_download_no_valid_keys">ファイル/クリップボードにて正しい鍵が見付かりません!</string>
@@ -1056,6 +1184,13 @@
<string name="msg_download_too_many_responses">鍵検索のクエリが沢山の候補を返しました。クエリを精密化してください!</string>
<string name="msg_download_query_too_short_or_too_many_responses">鍵がまったく無いか、多すぎる鍵が見付かりました。クエリを改善してください!</string>
<string name="msg_download_query_failed">鍵の検索時にエラーが発生しました。</string>
+ <!--Messages for Keybase Verification operation-->
+ <string name="msg_keybase_error_no_prover">%s で検証チェッカを見付けることができませんでした</string>
+ <string name="msg_keybase_error_fetching_evidence">検証の取得で問題がある</string>
+ <string name="msg_keybase_error_key_mismatch">鍵の指紋が証明ポストと一致しませんでした</string>
+ <string name="msg_keybase_error_dns_fail">DNS TXT レコードの検索が失敗</string>
+ <string name="msg_keybase_error_specific">%s</string>
+ <string name="msg_keybase_error_msg_payload_mismatch">復号化した検証ポストが指定した値と一致しない</string>
<!--Messages for Export Log operation-->
<string name="msg_export_log_start">ログのエクスポート</string>
<string name="msg_export_log_error_fopen">ファイルオープン中のエラー</string>
@@ -1063,17 +1198,24 @@
<string name="msg_export_log_error_writing">ファイルへの書き込みでI/Oエラー!</string>
<string name="msg_export_log_success">ログのエクスポートに成功しました!</string>
<!--PassphraseCache-->
- <string name="passp_cache_notif_click_to_clear">クリックしてパスフレーズのキャッシュをクリア</string>
- <string name="passp_cache_notif_n_keys">OpenKeychainは %d のパスフレーズをキャッシュしています</string>
- <string name="passp_cache_notif_keys">パスフレーズのキャッシュ:</string>
- <string name="passp_cache_notif_clear">キャッシュクリア</string>
- <string name="passp_cache_notif_pwd">パスフレーズ</string>
+ <string name="passp_cache_notif_click_to_clear">タッチしてパスワードをクリア。</string>
+ <plurals name="passp_cache_notif_n_keys">
+ <item quantity="other">%d のパスワードを忘れない</item>
+ </plurals>
+ <string name="passp_cache_notif_keys">パスワードを忘れない</string>
+ <string name="passp_cache_notif_clear">パスワードのクリア</string>
+ <string name="passp_cache_notif_pwd">パスワード</string>
+ <!--Keyserver sync-->
<!--First Time-->
<string name="first_time_text1">OpenKeychainであなたのプライバシーを取り戻しましょう!</string>
<string name="first_time_create_key">自分のキーを作る</string>
<string name="first_time_import_key">ファイルから鍵をインポート</string>
<string name="first_time_yubikey">YubiKey NEOを使用する</string>
<string name="first_time_skip">セットアップをスキップ</string>
+ <string name="first_time_blank_yubikey_yes">YubiKeyを使用する</string>
+ <string name="backup_all">すべての鍵とあなた所有の鍵</string>
+ <string name="backup_public_keys">すべての鍵</string>
+ <string name="backup_section">バックアップ</string>
<!--unsorted-->
<string name="section_certifier_id">検証者</string>
<string name="section_cert">証明の詳細</string>
@@ -1082,6 +1224,7 @@
<string name="empty_certs">この鍵に証明がない</string>
<string name="certs_text">あなたの検証された自己証明とあなたの鍵で生成された証明がここに表示されます</string>
<string name="section_uids_to_certify">ユーザID</string>
+ <string name="certify_text">インポートした鍵には\"アイデンティティ\": 名前とメールアドレス を含みます。正確に期待したものと一致しているか認定されているものを選択します。</string>
<string name="certify_fingerprint_text">表示している指紋を、文字対文字で、あなたのパートナーの表示しているものと比較</string>
<string name="certify_fingerprint_text2">表示している指紋は一致しましたか?</string>
<string name="label_revocation">破棄の理由</string>
@@ -1089,41 +1232,42 @@
<string name="error_key_not_found">鍵が見当りません!</string>
<string name="error_key_processing">鍵処理中のエラー!</string>
<string name="key_stripped">スリム化</string>
- <string name="key_divert">カード/NFCへ迂回</string>
- <string name="key_no_passphrase">パスフレーズなし</string>
+ <string name="key_divert">スマートカードへ迂回</string>
+ <string name="key_no_passphrase">パスワードなし</string>
<string name="key_unavailable">存在しない</string>
<string name="secret_cannot_multiple">あなたが所有者の鍵は個別にしか削除できません!</string>
<string name="title_view_cert">証明の詳細を見る</string>
<string name="unknown_algorithm">不明</string>
<string name="can_sign_not">署名不可</string>
<string name="error_no_encrypt_subkey">暗号化の副鍵がありません!</string>
- <string name="account_no_manual_account_creation">OpenKeychainのアカウントを手動では生成できません.
-より詳細は、ヘルプを参照のこと。</string>
<string name="contact_show_key">鍵 (%s) を表示</string>
<string name="swipe_to_update">下スワイプでキーサーバから更新します</string>
<string name="error_no_file_selected">暗号化するファイルを少なくとも1つ選択して下さい。</string>
- <string name="error_multi_files">複数ファイルの保存はサポートされていません。これは現在のAndroidでの制限です。</string>
+ <string name="error_detached_signature">バイナリファイルの署名のみの操作はサポートされません、最低1つは暗号化鍵を選択してください。</string>
+ <string name="error_empty_text">テキストの入力を暗号化!</string>
<string name="key_colon">鍵:</string>
<string name="exchange_description">鍵交換の開始は、右側の参加者の番号を選択し、その後、\"交換開始\"ボタンを推します。\n\n2つ以上の質問で交換にいる右の参加者とその指紋が正しいかを確認してください。</string>
<string name="btn_start_exchange">交換開始</string>
<string name="user_id_none"><![CDATA[<none>]]></string>
+ <!--Android Account-->
+ <string name="account_privacy_title">プライバシー</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">アンロックする手段を選択してください</string>
- <!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
- <string name="enter_passphrase">パスフレーズの入力</string>
- <string name="passphrase">パスフレーズ</string>
- <string name="noPassphrase">パスフレーズなし</string>
- <string name="no_passphrase_set">パスフレーズが設定されてない</string>
- <string name="passphrases_match">パスフレーズが一致しない</string>
- <string name="passphrase_saved">パスフレーズを保存</string>
- <string name="passphrase_invalid">無効なパスフレーズ</string>
- <string name="missing_passphrase">パスフレーズがありません</string>
+ <!--<string name="enter_passphrase_twice">Enter password twice</string>-->
+ <string name="enter_passphrase">パスワードの入力</string>
+ <string name="passphrase">パスワード</string>
+ <string name="noPassphrase">パスワードなし</string>
+ <string name="no_passphrase_set">パスワードなしに設定</string>
+ <string name="passphrases_match">パスワードが一致</string>
+ <string name="passphrase_saved">パスワードを保存</string>
+ <string name="passphrase_invalid">無効なパスワード</string>
+ <string name="missing_passphrase">パスワードがありません</string>
<string name="passphrase_again">もう一度</string>
<string name="lockpattern">ロックパターン</string>
<string name="lockpatternNFC">NFCとロックパターン</string>
<string name="unlock_method">アンロック手段</string>
- <string name="set_passphrase">パスフレーズの設定</string>
+ <string name="set_passphrase">パスワードを設定</string>
<string name="draw_lockpattern">ロックパターンを描いてください</string>
<string name="nfc_title">NFC</string>
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
@@ -1133,4 +1277,48 @@
<string name="nfc_write_succesful">NFCタグに書けました!</string>
<string name="unlocked">アンロック</string>
<string name="nfc_settings">設定</string>
+ <string name="snack_yubikey_view">閲覧</string>
+ <string name="snack_yubikey_import">インポート</string>
+ <string name="button_bind_key">鍵と紐付け</string>
+ <string name="yubikey_serno">シリアルナンバー: %s</string>
+ <string name="yubikey_key_holder">鍵ホルダ:</string>
+ <string name="yubikey_key_holder_not_set">鍵ホルダ: &lt;未設定&gt;</string>
+ <string name="yubikey_status_bound">鍵がYubiKeyがマッチし紐付いている</string>
+ <string name="yubikey_status_unbound">YubiKeyがマッチ、鍵に紐付けることができる</string>
+ <string name="yubikey_status_partly">YubiKeyがマッチ、鍵に部分的に紐付いている</string>
+ <string name="yubikey_create">あなたのデバイスの背面にYubiKeyを固定してください。</string>
+ <string name="btn_import">インポート</string>
+ <string name="snack_yubi_other">違う鍵がYubiKeyに格納されています!</string>
+ <string name="error_nfc">NFCエラー: %s</string>
+ <string name="error_nfc_terminated">YubiKeyが完了状態</string>
+ <string name="error_nfc_data_not_found">鍵もしくはオブジェクトが見当りません。</string>
+ <string name="error_nfc_unknown">不明なエラー</string>
+ <string name="error_nfc_bad_data">YubiKeyが不正なデータを報告した。</string>
+ <string name="error_nfc_header">YubiKeyが不正な%sバイトを報告。</string>
+ <string name="error_nfc_try_again">再実行</string>
+ <string name="error_pin_nodefault">デフォルトのPINは棄却されました!</string>
+ <string name="error_temp_file">一時ファイルの生成でエラーしました。</string>
+ <string name="btn_delete_original">オリジナルのファイルを削除します</string>
+ <string name="snack_encrypt_filenames_on">ファイル名を暗号化<b>した</b>。</string>
+ <string name="snack_encrypt_filenames_off">ファイル名を暗号化<b>していません</b>。</string>
+ <string name="snack_armor_on">エンコードしたものをテキストとして出力。</string>
+ <string name="snack_armor_off">エンコードしたものをバイナリとして出力。</string>
+ <string name="snack_compression_on">圧縮を<b>有効化</b>。</string>
+ <string name="snack_compression_off">圧縮を<b>無効化</b>。</string>
+ <string name="error_loading_keys">鍵の読み込みエラー!</string>
+ <string name="error_empty_log">(エラー、空のログ)</string>
+ <string name="error_reading_text">復号化のための入力が読めない!</string>
+ <string name="intent_show">署名/暗号化した内容を表示</string>
+ <string name="view_internal">OpenKeychainで閲覧</string>
+ <string name="error_preparing_data">データの処理でエラー!</string>
+ <string name="label_clip_title">暗号化データ</string>
+ <string name="progress_processing">処理中...</string>
+ <string name="error_saving_file">ファイルの保存でエラー!</string>
+ <string name="file_saved">ファイルを保存した!</string>
+ <string name="file_delete_ok">元のファイルを削除。</string>
+ <string name="error_clipboard_empty">クリップボードが空です!</string>
+ <string name="error_clipboard_copy">クリップボードへのデータコピーでエラー!</string>
+ <string name="error_scan_fp">指紋の読み取りエラー!</string>
+ <string name="error_scan_match">指紋が一致しません!</string>
+ <string name="error_expiry_past">期限切れ日が過去です!</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-kn/strings.xml b/OpenKeychain/src/main/res/values-kn/strings.xml
deleted file mode 100644
index bc5fb0718..000000000
--- a/OpenKeychain/src/main/res/values-kn/strings.xml
+++ /dev/null
@@ -1,83 +0,0 @@
-<?xml version='1.0' encoding='UTF-8'?>
-<resources>
- <!--GENERAL: Please put all strings inside quotes as described in example 1 on
- http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
- <!--title-->
- <!--section-->
- <!--button-->
- <!--menu-->
- <!--label-->
- <!--Proxy Preferences-->
- <!--proxy type choices and values-->
- <!--OrbotHelper strings-->
- <!--InstallDialogFragment strings-->
- <!--StartOrbotDialogFragment strings-->
- <!--choice-->
- <!--key flags-->
- <!--sentences-->
- <!--errors
- no punctuation, all lowercase,
- they will be put after "error_message", e.g. "Error: file not found"-->
- <!--errors without preceeding Error:-->
- <!--results shown after decryption/verification-->
- <!--Add keys-->
- <!--progress dialogs, usually ending in '…'-->
- <!--action strings-->
- <!--key bit length selections-->
- <!--elliptic curve names-->
- <!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">"Brainpool P-256"</string>
- <string name="key_curve_bp_p384">"Brainpool P-384"</string>
- <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
- <!--compression-->
- <!--Help-->
- <!--Import-->
- <!--Import from URL-->
- <!--Generic result toast-->
- <!--Import result toast-->
- <!--Delete result toast-->
- <!--Revoke result toast (snackbar)-->
- <!--Certify result toast-->
- <!--Intent labels-->
- <!--Remote API-->
- <!--Share-->
- <!--retry upload dialog-->
- <!--Delete or revoke private key dialog-->
- <!--Delete Or Revoke Dialog spinner-->
- <!--Key list-->
- <!--Key view-->
- <!--Key trust-->
- <!--keybase proof stuff-->
- <!--Edit key-->
- <!--Create key-->
- <!--View key-->
- <!--Add/Edit keyserver-->
- <!--Navigation Drawer-->
- <!--hints-->
- <!--certs-->
- <!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
- <!--Import Public log entries-->
- <!--Import Secret log entries-->
- <!--Keyring Canonicalization log entries-->
- <!--Keyring merging log entries-->
- <!--createSecretKeyRing-->
- <!--modifySecretKeyRing-->
- <!--Consolidate-->
- <!--Edit Key (higher level than modify)-->
- <!--Promote key-->
- <!--Other messages used in OperationLogs-->
- <!--Messages for DecryptVerify operation-->
- <!--Messages for VerifySignedLiteralData operation-->
- <!--Messages for SignEncrypt operation-->
- <!--Messages for PgpSignEncrypt operation-->
- <!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
- <!--PassphraseCache-->
- <!--First Time-->
- <!--unsorted-->
- <!--Android Account-->
- <!--Passphrase wizard-->
- <!--TODO: rename all the things!-->
- <!--<string name="enter_passphrase_twice">Enter password twice</string>-->
- <!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
-</resources>
diff --git a/OpenKeychain/src/main/res/values-ko/strings.xml b/OpenKeychain/src/main/res/values-ko/strings.xml
deleted file mode 100644
index bc5fb0718..000000000
--- a/OpenKeychain/src/main/res/values-ko/strings.xml
+++ /dev/null
@@ -1,83 +0,0 @@
-<?xml version='1.0' encoding='UTF-8'?>
-<resources>
- <!--GENERAL: Please put all strings inside quotes as described in example 1 on
- http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
- <!--title-->
- <!--section-->
- <!--button-->
- <!--menu-->
- <!--label-->
- <!--Proxy Preferences-->
- <!--proxy type choices and values-->
- <!--OrbotHelper strings-->
- <!--InstallDialogFragment strings-->
- <!--StartOrbotDialogFragment strings-->
- <!--choice-->
- <!--key flags-->
- <!--sentences-->
- <!--errors
- no punctuation, all lowercase,
- they will be put after "error_message", e.g. "Error: file not found"-->
- <!--errors without preceeding Error:-->
- <!--results shown after decryption/verification-->
- <!--Add keys-->
- <!--progress dialogs, usually ending in '…'-->
- <!--action strings-->
- <!--key bit length selections-->
- <!--elliptic curve names-->
- <!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">"Brainpool P-256"</string>
- <string name="key_curve_bp_p384">"Brainpool P-384"</string>
- <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
- <!--compression-->
- <!--Help-->
- <!--Import-->
- <!--Import from URL-->
- <!--Generic result toast-->
- <!--Import result toast-->
- <!--Delete result toast-->
- <!--Revoke result toast (snackbar)-->
- <!--Certify result toast-->
- <!--Intent labels-->
- <!--Remote API-->
- <!--Share-->
- <!--retry upload dialog-->
- <!--Delete or revoke private key dialog-->
- <!--Delete Or Revoke Dialog spinner-->
- <!--Key list-->
- <!--Key view-->
- <!--Key trust-->
- <!--keybase proof stuff-->
- <!--Edit key-->
- <!--Create key-->
- <!--View key-->
- <!--Add/Edit keyserver-->
- <!--Navigation Drawer-->
- <!--hints-->
- <!--certs-->
- <!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
- <!--Import Public log entries-->
- <!--Import Secret log entries-->
- <!--Keyring Canonicalization log entries-->
- <!--Keyring merging log entries-->
- <!--createSecretKeyRing-->
- <!--modifySecretKeyRing-->
- <!--Consolidate-->
- <!--Edit Key (higher level than modify)-->
- <!--Promote key-->
- <!--Other messages used in OperationLogs-->
- <!--Messages for DecryptVerify operation-->
- <!--Messages for VerifySignedLiteralData operation-->
- <!--Messages for SignEncrypt operation-->
- <!--Messages for PgpSignEncrypt operation-->
- <!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
- <!--PassphraseCache-->
- <!--First Time-->
- <!--unsorted-->
- <!--Android Account-->
- <!--Passphrase wizard-->
- <!--TODO: rename all the things!-->
- <!--<string name="enter_passphrase_twice">Enter password twice</string>-->
- <!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
-</resources>
diff --git a/OpenKeychain/src/main/res/values-pt/strings.xml b/OpenKeychain/src/main/res/values-pt/strings.xml
deleted file mode 100644
index bc5fb0718..000000000
--- a/OpenKeychain/src/main/res/values-pt/strings.xml
+++ /dev/null
@@ -1,83 +0,0 @@
-<?xml version='1.0' encoding='UTF-8'?>
-<resources>
- <!--GENERAL: Please put all strings inside quotes as described in example 1 on
- http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
- <!--title-->
- <!--section-->
- <!--button-->
- <!--menu-->
- <!--label-->
- <!--Proxy Preferences-->
- <!--proxy type choices and values-->
- <!--OrbotHelper strings-->
- <!--InstallDialogFragment strings-->
- <!--StartOrbotDialogFragment strings-->
- <!--choice-->
- <!--key flags-->
- <!--sentences-->
- <!--errors
- no punctuation, all lowercase,
- they will be put after "error_message", e.g. "Error: file not found"-->
- <!--errors without preceeding Error:-->
- <!--results shown after decryption/verification-->
- <!--Add keys-->
- <!--progress dialogs, usually ending in '…'-->
- <!--action strings-->
- <!--key bit length selections-->
- <!--elliptic curve names-->
- <!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">"Brainpool P-256"</string>
- <string name="key_curve_bp_p384">"Brainpool P-384"</string>
- <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
- <!--compression-->
- <!--Help-->
- <!--Import-->
- <!--Import from URL-->
- <!--Generic result toast-->
- <!--Import result toast-->
- <!--Delete result toast-->
- <!--Revoke result toast (snackbar)-->
- <!--Certify result toast-->
- <!--Intent labels-->
- <!--Remote API-->
- <!--Share-->
- <!--retry upload dialog-->
- <!--Delete or revoke private key dialog-->
- <!--Delete Or Revoke Dialog spinner-->
- <!--Key list-->
- <!--Key view-->
- <!--Key trust-->
- <!--keybase proof stuff-->
- <!--Edit key-->
- <!--Create key-->
- <!--View key-->
- <!--Add/Edit keyserver-->
- <!--Navigation Drawer-->
- <!--hints-->
- <!--certs-->
- <!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
- <!--Import Public log entries-->
- <!--Import Secret log entries-->
- <!--Keyring Canonicalization log entries-->
- <!--Keyring merging log entries-->
- <!--createSecretKeyRing-->
- <!--modifySecretKeyRing-->
- <!--Consolidate-->
- <!--Edit Key (higher level than modify)-->
- <!--Promote key-->
- <!--Other messages used in OperationLogs-->
- <!--Messages for DecryptVerify operation-->
- <!--Messages for VerifySignedLiteralData operation-->
- <!--Messages for SignEncrypt operation-->
- <!--Messages for PgpSignEncrypt operation-->
- <!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
- <!--PassphraseCache-->
- <!--First Time-->
- <!--unsorted-->
- <!--Android Account-->
- <!--Passphrase wizard-->
- <!--TODO: rename all the things!-->
- <!--<string name="enter_passphrase_twice">Enter password twice</string>-->
- <!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
-</resources>
diff --git a/OpenKeychain/src/main/res/values-ro/strings.xml b/OpenKeychain/src/main/res/values-ro/strings.xml
deleted file mode 100644
index bc5fb0718..000000000
--- a/OpenKeychain/src/main/res/values-ro/strings.xml
+++ /dev/null
@@ -1,83 +0,0 @@
-<?xml version='1.0' encoding='UTF-8'?>
-<resources>
- <!--GENERAL: Please put all strings inside quotes as described in example 1 on
- http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
- <!--title-->
- <!--section-->
- <!--button-->
- <!--menu-->
- <!--label-->
- <!--Proxy Preferences-->
- <!--proxy type choices and values-->
- <!--OrbotHelper strings-->
- <!--InstallDialogFragment strings-->
- <!--StartOrbotDialogFragment strings-->
- <!--choice-->
- <!--key flags-->
- <!--sentences-->
- <!--errors
- no punctuation, all lowercase,
- they will be put after "error_message", e.g. "Error: file not found"-->
- <!--errors without preceeding Error:-->
- <!--results shown after decryption/verification-->
- <!--Add keys-->
- <!--progress dialogs, usually ending in '…'-->
- <!--action strings-->
- <!--key bit length selections-->
- <!--elliptic curve names-->
- <!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">"Brainpool P-256"</string>
- <string name="key_curve_bp_p384">"Brainpool P-384"</string>
- <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
- <!--compression-->
- <!--Help-->
- <!--Import-->
- <!--Import from URL-->
- <!--Generic result toast-->
- <!--Import result toast-->
- <!--Delete result toast-->
- <!--Revoke result toast (snackbar)-->
- <!--Certify result toast-->
- <!--Intent labels-->
- <!--Remote API-->
- <!--Share-->
- <!--retry upload dialog-->
- <!--Delete or revoke private key dialog-->
- <!--Delete Or Revoke Dialog spinner-->
- <!--Key list-->
- <!--Key view-->
- <!--Key trust-->
- <!--keybase proof stuff-->
- <!--Edit key-->
- <!--Create key-->
- <!--View key-->
- <!--Add/Edit keyserver-->
- <!--Navigation Drawer-->
- <!--hints-->
- <!--certs-->
- <!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
- <!--Import Public log entries-->
- <!--Import Secret log entries-->
- <!--Keyring Canonicalization log entries-->
- <!--Keyring merging log entries-->
- <!--createSecretKeyRing-->
- <!--modifySecretKeyRing-->
- <!--Consolidate-->
- <!--Edit Key (higher level than modify)-->
- <!--Promote key-->
- <!--Other messages used in OperationLogs-->
- <!--Messages for DecryptVerify operation-->
- <!--Messages for VerifySignedLiteralData operation-->
- <!--Messages for SignEncrypt operation-->
- <!--Messages for PgpSignEncrypt operation-->
- <!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
- <!--PassphraseCache-->
- <!--First Time-->
- <!--unsorted-->
- <!--Android Account-->
- <!--Passphrase wizard-->
- <!--TODO: rename all the things!-->
- <!--<string name="enter_passphrase_twice">Enter password twice</string>-->
- <!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
-</resources>
diff --git a/OpenKeychain/src/main/res/values-ru/strings.xml b/OpenKeychain/src/main/res/values-ru/strings.xml
index 47c171728..55a5afa5e 100644
--- a/OpenKeychain/src/main/res/values-ru/strings.xml
+++ b/OpenKeychain/src/main/res/values-ru/strings.xml
@@ -7,12 +7,11 @@
<string name="title_encrypt_text">Зашифровать текст</string>
<string name="title_encrypt_files">Зашифровать файлы</string>
<string name="title_decrypt">Расшифровать</string>
- <string name="title_unlock">Разблокировать ключ</string>
<string name="title_add_subkey">Добавить подключ</string>
<string name="title_edit_key">Изменить ключ</string>
<string name="title_preferences">Настройки</string>
<string name="title_api_registered_apps">Приложения</string>
- <string name="title_key_server_preference">Серверы ключей</string>
+ <string name="title_key_server_preference">Серверы OpenPGP</string>
<string name="title_change_passphrase">Изменить пароль</string>
<string name="title_share_fingerprint_with">Отправить отпечаток...</string>
<string name="title_share_key">Отправить ключ...</string>
@@ -21,8 +20,8 @@
<string name="title_encrypt_to_file">Зашифровать в файл</string>
<string name="title_decrypt_to_file">Расшифровать в файл</string>
<string name="title_import_keys">Импорт ключей</string>
- <string name="title_export_key">Экспортировать ключ</string>
- <string name="title_export_keys">Экспорт ключей</string>
+ <string name="title_export_key">Резервный ключ</string>
+ <string name="title_export_keys">Резервные ключи</string>
<string name="title_key_not_found">Ключ не найден</string>
<string name="title_send_key">Загрузить на сервер ключей</string>
<string name="title_certify_key">Сертифицировать ключ</string>
@@ -30,29 +29,37 @@
<string name="title_help">Помощь</string>
<string name="title_log_display">Журнал</string>
<string name="title_exchange_keys">Обмен ключами</string>
- <string name="title_advanced_key_info">Детальная информация о ключе</string>
+ <string name="title_advanced_key_info">Дополнительные сведения</string>
<string name="title_delete_secret_key">Удалить ВАШ ключ \'%s\'?</string>
+ <string name="title_export_log">Экспорт журнала</string>
+ <string name="title_manage_my_keys">Управление ключами</string>
<!--section-->
<string name="section_user_ids">Идентификаторы</string>
+ <string name="section_yubikey">YubiKey</string>
<string name="section_linked_system_contact">Связанные контакты</string>
<string name="section_should_you_trust">Должны ли Вы доверять этому ключу?</string>
<string name="section_proof_details">Подтвердить верификацию</string>
<string name="section_cloud_evidence">Подтвердить из облака</string>
<string name="section_keys">Доп. ключи</string>
<string name="section_cloud_search">Облачный поиск</string>
- <string name="section_passphrase_cache">Кэш пароля</string>
+ <string name="section_proxy_settings">Настройки прокси</string>
+ <string name="section_gui">Интерфейс</string>
+ <string name="section_certify">Подтвердить</string>
<string name="section_actions">Действия</string>
<string name="section_share_key">Ключ</string>
<string name="section_key_server">Сервер ключей</string>
<string name="section_fingerprint">Отпечаток ключа</string>
<string name="section_encrypt">Зашифровать</string>
- <string name="section_decrypt">Расшифровать</string>
+ <string name="section_decrypt">Расшифровка / Подтверждение</string>
<string name="section_current_expiry">Текущий срок годности</string>
<string name="section_new_expiry">Новый срок годности</string>
<!--button-->
<string name="btn_decrypt_verify_file">Расшифровать, проверить и сохранить файл</string>
<string name="btn_encrypt_share_file">Зашифровать и отправить файл</string>
+ <string name="btn_encrypt_save_file">Зашифровать и сохранить файл</string>
+ <string name="btn_save_file">Сохранить файл</string>
<string name="btn_save">Сохранить</string>
+ <string name="btn_view_log">Смотреть журнал</string>
<string name="btn_do_not_save">Отмена</string>
<string name="btn_delete">Удалить</string>
<string name="btn_no_date">Бесконечно</string>
@@ -62,28 +69,41 @@
<string name="btn_back">Назад</string>
<string name="btn_no">Нет</string>
<string name="btn_match">Отпечатки совпадают</string>
+ <string name="btn_share_encrypted_signed">Зашифровать и отправить текст</string>
+ <string name="btn_copy_encrypted_signed">Зашифровать и скопировать текст</string>
<string name="btn_view_cert_key">Просмотр ключа</string>
<string name="btn_create_key">Создать ключ</string>
<string name="btn_add_files">Добавить файл(ы)</string>
- <string name="btn_add_share_decrypted_text">Поделиться расшифрованным текстом</string>
- <string name="btn_decrypt_clipboard">Расшифровать текст из буфера обмена</string>
- <string name="btn_decrypt_and_verify">и проверить подписи</string>
- <string name="btn_decrypt_files">Расшифровать файлы</string>
+ <string name="btn_share_decrypted_text">Отправить расшифрованный текст</string>
+ <string name="btn_copy_decrypted_text">Копировать расшифрованный текст</string>
+ <string name="btn_decrypt_clipboard">Прочитать из буфера</string>
+ <string name="btn_decrypt_files">Выберите входной файл</string>
<string name="btn_encrypt_files">Зашифровать файлы</string>
<string name="btn_encrypt_text">Зашифровать текст</string>
+ <string name="btn_add_email">Добавить дополнительные адреса почты</string>
+ <string name="btn_unlock">Разблокировать</string>
+ <string name="btn_add_keyserver">Добавить</string>
+ <string name="btn_save_default">Сохранить по умолчанию</string>
+ <string name="btn_saved">Сохранено!</string>
<!--menu-->
<string name="menu_preferences">Настройки</string>
<string name="menu_help">Помощь</string>
- <string name="menu_export_key">Экспорт в файл</string>
+ <string name="menu_export_key">Поместить резервную копию в файл</string>
<string name="menu_delete_key">Удалить ключ</string>
+ <string name="menu_manage_keys">Управление ключами</string>
<string name="menu_search">Поиск</string>
<string name="menu_nfc_preferences">Настройки NFC</string>
<string name="menu_beam_preferences">Настройки Beam</string>
<string name="menu_encrypt_to">Зашифровать....</string>
<string name="menu_select_all">Выбрать все</string>
<string name="menu_export_all_keys">Экспорт всех ключей</string>
- <string name="menu_advanced">Подробные данные</string>
+ <string name="menu_update_all_keys">Обновить все ключи</string>
+ <string name="menu_advanced">Дополнительные сведения</string>
+ <string name="menu_certify_fingerprint">Подтвердить по отпечатку</string>
+ <string name="menu_export_log">Экспорт журнала</string>
+ <string name="menu_keyserver_add">Добавить</string>
<!--label-->
+ <string name="label_message">Текст</string>
<string name="label_file">Файл</string>
<string name="label_files">Файл(ы)</string>
<string name="label_file_colon">Файл:</string>
@@ -91,6 +111,7 @@
<string name="label_passphrase">Пароль</string>
<string name="label_unlock">Идет разблокировка...</string>
<string name="label_passphrase_again">Повторите пароль</string>
+ <string name="label_show_passphrase">Показать пароль</string>
<string name="label_algorithm">Алгоритм</string>
<string name="label_ascii_armor">ASCII формат</string>
<string name="label_file_ascii_armor">Использовать ASCII формат</string>
@@ -99,18 +120,19 @@
<string name="label_use_default_yubikey_pin">Использовать YubiKey PIN по умолчанию</string>
<string name="label_use_num_keypad_for_yubikey_pin">Использовать цифровую клавиатуру для YubiKey PIN</string>
<string name="label_label_use_default_yubikey_pin_summary">Использовать PIN по умолчанию (123456) для доступа к YubiKeys через NFC</string>
- <string name="label_asymmetric_from">Подписано:</string>
+ <string name="label_asymmetric_from">Подписать:</string>
<string name="label_to">Зашифровать для:</string>
+ <string name="label_delete_after_encryption">Удалить файлы после шифрования</string>
<string name="label_delete_after_decryption">Удалить после шифрования</string>
<string name="label_encryption_algorithm">Алгоритм шифрования</string>
<string name="label_hash_algorithm">ХЭШ-алгоритм</string>
- <string name="label_symmetric">Зашифровать паролем</string>
- <string name="label_passphrase_cache_ttl">Время хранения в кэше</string>
- <string name="label_passphrase_cache_subs">Кэшировать пароли по доп. ключу</string>
+ <string name="label_symmetric">Зашифровать с паролем</string>
+ <string name="label_passphrase_cache_ttl">Запомнить время</string>
<string name="label_message_compression">Сжатие текста</string>
<string name="label_file_compression">Сжатие файла</string>
- <string name="label_keyservers">Серверы ключей</string>
+ <string name="label_keyservers">Выберите серверы OpenPGP</string>
<string name="label_key_id">ID ключа</string>
+ <string name="label_key_created">Создан ключ %s</string>
<string name="label_creation">Создан</string>
<string name="label_expiry">Годен до</string>
<string name="label_usage">Применение</string>
@@ -123,8 +145,48 @@
<string name="label_send_key">Синхронизировать с облаком</string>
<string name="label_fingerprint">Отпечаток</string>
<string name="expiry_date_dialog_title">Срок годности</string>
- <string name="label_first_keyserver_is_used">(Предпочесть первый сервер ключей)</string>
+ <string name="label_keyservers_title">Серверы ключей</string>
+ <string name="label_keyserver_settings_hint">Переместите для смены приоритета, зажмите чтобы редактировать/удалить</string>
+ <string name="label_selected_keyserver_title">Выбранные серверы ключей</string>
<string name="label_preferred">предпочитаемый</string>
+ <string name="label_enable_compression">Использовать сжатие</string>
+ <string name="label_encrypt_filenames">Шифровать имена файлов</string>
+ <string name="label_hidden_recipients">Скрыть получателей</string>
+ <string name="label_verify_keyserver">Подтвердить сервер ключей</string>
+ <string name="label_enter_keyserver_url">Введите адрес сервера ключей</string>
+ <string name="label_keyserver_dialog_delete">Удалить сервер ключей</string>
+ <string name="label_theme">Тема</string>
+ <string name="pref_keyserver">Серверы OpenPGP</string>
+ <string name="pref_keyserver_summary">Искать ключи на выбранных серверах OpenPGP (протокол HKP)</string>
+ <string name="pref_keybase">keybase.io</string>
+ <string name="pref_keybase_summary">Искать ключи на Keybase.io</string>
+ <!--label shown in Android settings under the OpenKeychain account-->
+ <!--Proxy Preferences-->
+ <string name="pref_proxy_tor_title">Использовать Tor</string>
+ <string name="pref_proxy_tor_summary">Требуется установка Orbot</string>
+ <string name="pref_proxy_normal_title">Использовать другой прокси</string>
+ <string name="pref_proxy_host_title">Хост прокси</string>
+ <string name="pref_proxy_host_err_invalid">Хост прокси не может быть пустым</string>
+ <string name="pref_proxy_port_title">Порт прокси</string>
+ <string name="pref_proxy_port_err_invalid">Введён неверный номер порта</string>
+ <string name="pref_proxy_type_title">Тип прокси</string>
+ <!--proxy type choices and values-->
+ <string name="pref_proxy_type_choice_http">HTTP</string>
+ <string name="pref_proxy_type_choice_socks">SOCKS</string>
+ <!--OrbotHelper strings-->
+ <string name="orbot_ignore_tor">Не использовать Tor</string>
+ <!--InstallDialogFragment strings-->
+ <string name="orbot_install_dialog_title">Установить Orbot чтобы использовать Tor?</string>
+ <string name="orbot_install_dialog_install">Установка</string>
+ <string name="orbot_install_dialog_content">Вам необходимо установить Orbot и пустить трафик прокси через него. Хотите установить Orbot?</string>
+ <string name="orbot_install_dialog_cancel">Отмена</string>
+ <string name="orbot_install_dialog_ignore_tor">Не использовать Tor</string>
+ <!--StartOrbotDialogFragment strings-->
+ <string name="orbot_start_dialog_title">Запустить Orbot?</string>
+ <string name="orbot_start_btn">Запустить Orbot</string>
+ <string name="orbot_start_dialog_start">Запустить Orbot</string>
+ <string name="orbot_start_dialog_cancel">Отмена</string>
+ <string name="orbot_start_dialog_ignore_tor">Не использовать Tor</string>
<string name="user_id_no_name">&lt;нет имени&gt;</string>
<string name="none">&lt;нет&gt;</string>
<plurals name="n_keys">
@@ -162,29 +224,36 @@
<string name="filemanager_title_open">Открыть...</string>
<string name="error">Ошибка</string>
<string name="error_message">Ошибка: %s</string>
+ <string name="theme_dark">Темная</string>
+ <string name="theme_light">Светлая</string>
<!--key flags-->
<string name="flag_certify">Сертификация</string>
<string name="flag_sign">Подписание</string>
<string name="flag_encrypt">Шифрование</string>
<string name="flag_authenticate">Аутентификация</string>
<!--sentences-->
- <string name="wrong_passphrase">Неправ. пароль</string>
+ <string name="wrong_passphrase">Неправильный пароль</string>
<string name="no_filemanager_installed">Нет совместимого менеджера файлов.</string>
<string name="passphrases_do_not_match">Пароли не совпадают.</string>
<string name="passphrase_must_not_be_empty">Пожалуйста, введите пароль.</string>
<string name="passphrase_for_symmetric_encryption">Симметричное шифрование.</string>
- <string name="passphrase_for">Введите пароль для
-\'%s\'</string>
+ <string name="passphrase_for">Введите пароль для \'%s\'</string>
<string name="pin_for">Введите PIN для
\'%s\'</string>
<string name="yubikey_pin_for">Введите PIN для доступа к YubiKey для
\'%s\'</string>
- <string name="nfc_text">Держите YubiKey возле задней части вашего устройства.</string>
- <string name="no_file_selected">Сначала выберите файл.</string>
+ <string name="file_delete_confirmation_title">Удалить исходные файлы?</string>
+ <string name="file_delete_confirmation">Следующие файлы будут удалены:%s</string>
+ <string name="no_file_selected">Файл не выбран</string>
<string name="encrypt_sign_successful">Успешно подписано и/или зашифровано.</string>
<string name="encrypt_sign_clipboard_successful">Успешно подписано и/или зашифровано в буфер обмена.</string>
<string name="select_encryption_key">Укажите хотя бы один ключ.</string>
<string name="error_no_encryption_or_signature_key">Выберите хотя бы один ключ для шифрования или подписи.</string>
+ <string name="specify_file_to_encrypt_to">Пожалуйста, укажите, в какой файл произвести шифрование.\nВНИМАНИЕ: Файл будет перезаписан, если он уже существует!</string>
+ <string name="specify_file_to_decrypt_to">Пожалуйста, укажите, в какой файл произвести расшифровку.\nВНИМАНИЕ: Файл будет перезаписан, если он уже существует!</string>
+ <string name="key_deletion_confirmation_multi">Вы правда хотите удалить выбранные ключи?</string>
+ <string name="secret_key_deletion_confirmation">После удаления будет невозможно прочесть сообщения зашифрованные данным ключом и утрачены все подтверждения ключей выполненные с его помощью!</string>
+ <string name="public_key_deletetion_confirmation">Удалить ключ \'%s\'?</string>
<string name="also_export_secret_keys">Экспортировать секретные ключи</string>
<string name="reinstall_openkeychain">Вы столкнулись с багом Андроид. Пожалуйста, переустановите OpenKeychain чтобы связать ваши контакты и ключи. </string>
<string name="key_exported">Успешный экспорт 1 ключа.</string>
@@ -192,21 +261,25 @@
<string name="no_keys_exported">Ключи не были экспортированы.</string>
<string name="key_creation_el_gamal_info">Прим.: только вторичные ключи поддерживают ElGamal.</string>
<string name="key_not_found">Не удается найти ключ %08X.</string>
+ <string name="specify_file_to_export_log_to">Пожалуйста, выберите файл в который произвести экспорт.\nВНИМАНИЕ! Файл будет перезаписан если он уже существует!</string>
<string name="list_empty">Список пуст!</string>
<string name="nfc_successful">Ключ успешно передан через NFC!</string>
<string name="key_copied_to_clipboard">Ключ скопирован в буфер обмена!</string>
<string name="fingerprint_copied_to_clipboard">Отпечаток ключа скопирован в буфер обмена!</string>
+ <string name="select_key_to_certify">Выберите ключ, используемый для подтверждения!</string>
<string name="key_too_big_for_sharing">Ключ слишком большой для этого способа передачи!</string>
<string name="text_copied_to_clipboard">Тест скопирован в буфер обмена!</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
+ <string name="error_file_delete_failed">не удалены. Удалите их самостоятельно!</string>
+ <string name="error_file_added_already">%s уже был добавлен.</string>
<string name="error_file_not_found">файл не найден</string>
<string name="error_no_secret_key_found">нет подходящего секретного ключа</string>
<string name="error_external_storage_not_ready">внешняя память не готова</string>
<string name="error_key_size_minimum512bit">размер ключа должен быть не менее 512бит</string>
<string name="error_unknown_algorithm_choice">выбран неизвестный алгоритм</string>
- <string name="error_user_id_no_email">email не найден</string>
+ <string name="error_user_id_no_email">адрес почты не найден</string>
<string name="error_key_needs_a_user_id">необходим хотя бы один идентификатор</string>
<string name="error_no_signature_passphrase">пароль не задан</string>
<string name="error_no_signature_key">ключ для подписи не задан</string>
@@ -219,21 +292,22 @@
<string name="error_nfc_needed">Необходимо включить NFC!</string>
<string name="error_beam_needed">Необходимо включить Beam!</string>
<string name="error_nothing_import">Ключи не найдены!</string>
+ <string name="error_nothing_import_selected">Ключи для импорта не выбраны!</string>
<string name="error_contacts_key_id_missing">Ошибка извлечения идентификатора ключа из контактов!</string>
<string name="error_generic_report_bug">Выявлена ошибка. Пожалуйста, сообщите о ней разработчику.</string>
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">Не подписано</string>
<string name="decrypt_result_invalid_signature">Неверная подпись!</string>
- <string name="decrypt_result_signature_uncertified">Подписано (не удостоверено!)</string>
- <string name="decrypt_result_signature_certified">Подписано:</string>
- <string name="decrypt_result_signature_expired_key">Срок годности ключа истёк!</string>
- <string name="decrypt_result_signature_revoked_key">Ключ аннулирован!</string>
- <string name="decrypt_result_signature_missing_key">Неизвестный открытый ключ</string>
+ <string name="decrypt_result_signature_uncertified">Подписано <b>неподтверждённым</b> ключом!</string>
+ <string name="decrypt_result_signature_secret">Подписано Вашим ключом</string>
+ <string name="decrypt_result_signature_certified">Подписано подтверждённым ключом</string>
+ <string name="decrypt_result_signature_expired_key">Подписано <b>просроченным</b> ключом!</string>
+ <string name="decrypt_result_signature_revoked_key">Подписано <b>отозванным</b> ключом!</string>
+ <string name="decrypt_result_signature_missing_key">Подписано <b>неизвестным ключом</b>!</string>
<string name="decrypt_result_encrypted">Зашифровано</string>
<string name="decrypt_result_not_encrypted">Не зашифровано</string>
<string name="decrypt_result_action_show">Показать</string>
<string name="decrypt_result_action_Lookup">Искать</string>
- <string name="decrypt_invalid_text">Неверная подпись или ключ был отозван или просрочен. Авторство текста невозможно проверить. Показать текст?</string>
<string name="decrypt_invalid_button">Мне понятны все риски, показать!</string>
<!--Add keys-->
<string name="add_keys_my_key">Мой ключ:</string>
@@ -243,6 +317,7 @@
<string name="progress_cancelling">отмена...</string>
<string name="progress_saving">сохранение...</string>
<string name="progress_importing">импорт...</string>
+ <string name="progress_updating">Обновление ключей...</string>
<string name="progress_exporting">экспорт...</string>
<string name="progress_uploading">загружается...</string>
<string name="progress_building_key">создание ключа...</string>
@@ -269,6 +344,7 @@
<item quantity="many">экспорт ключей...</item>
<item quantity="other">экспорт ключей...</item>
</plurals>
+ <string name="progress_start">подготовка действия...</string>
<string name="progress_extracting_signature_key">извлечение подписи ключа...</string>
<string name="progress_extracting_key">извлечение ключа...</string>
<string name="progress_preparing_streams">подготовка к передаче...</string>
@@ -288,6 +364,7 @@
<string name="progress_deleting">удаление ключей...</string>
<string name="progress_con_saving">объединение: сохранение в кэш...</string>
<string name="progress_con_reimport">объединение: реимпорт...</string>
+ <string name="progress_verifying_keyserver_url">подтверждение сервера ключей...</string>
<!--action strings-->
<string name="hint_cloud_search_hint">Искать через Имя, Email...</string>
<!--key bit length selections-->
@@ -317,6 +394,7 @@
<!--Help-->
<string name="help_tab_start">Начать</string>
<string name="help_tab_faq">ЧаВо</string>
+ <string name="help_tab_wot">Подтверждение ключей</string>
<string name="help_tab_nfc_beam">NFC Beam</string>
<string name="help_tab_changelog">Изменения</string>
<string name="help_tab_about">О программе</string>
@@ -328,9 +406,11 @@
<string name="import_tab_qr_code">QR код/NFC</string>
<string name="import_import">Импорт выбранных ключей</string>
<string name="import_qr_code_wrong">Некорректный QR код. Попробуйте снова!</string>
- <string name="import_qr_code_too_short_fingerprint">Отпечаток слишком коротнкий (&lt; 16 символов)</string>
+ <string name="import_qr_code_fp">Отпечаток нарушен или слишком короткий!</string>
+ <string name="import_qr_code_too_short_fingerprint">Отпечаток слишком короткий!</string>
<string name="import_qr_code_button">Сканировать QR код...</string>
<string name="import_qr_code_text">Расположите вашу камеру над QR кодом!</string>
+ <!--Import from URL-->
<!--Generic result toast-->
<string name="snackbar_details">Сведения</string>
<string name="with_warnings">, с предупреждениями</string>
@@ -347,6 +427,7 @@
<!--Delete result toast-->
<string name="delete_nothing">Нет данных для удаления!</string>
<string name="delete_cancelled">Удаление отменено.</string>
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<string name="intent_decrypt_file">OpenKeychain: Расшифровать файл</string>
@@ -355,11 +436,12 @@
<string name="intent_send_decrypt">OpenKeychain: Расшифровать</string>
<!--Remote API-->
<string name="api_settings_show_info">Показать подробную информацию</string>
- <string name="api_settings_hide_info">Скрыть подробную информацию</string>
+ <string name="api_settings_hide_info">Скрыть дополнительную информацию</string>
<string name="api_settings_show_advanced">Показать расширенные настройки</string>
<string name="api_settings_hide_advanced">Скрыть расширенные настройки</string>
<string name="api_settings_no_key">Ключ не выбран</string>
<string name="api_settings_select_key">Выбрать ключ</string>
+ <string name="api_settings_create_key">Создать новый ключ</string>
<string name="api_settings_save">Сохранить</string>
<string name="api_settings_save_msg">Аккаунт сохранен</string>
<string name="api_settings_cancel">Отмена</string>
@@ -367,9 +449,8 @@
<string name="api_settings_start">Запустить приложение</string>
<string name="api_settings_delete_account">Удалить аккаунт</string>
<string name="api_settings_package_name">Наименование пакета</string>
- <string name="api_settings_package_certificate">SHA-256 подписи пакета</string>
<string name="api_settings_accounts">Аккаунты (устаревший API)</string>
- <string name="api_settings_advanced">Подробная информация</string>
+ <string name="api_settings_advanced">Дополнительные сведения</string>
<string name="api_settings_allowed_keys">Разрешённые ключи</string>
<string name="api_settings_settings">Настройки</string>
<string name="api_settings_key">Ключ аккаунта:</string>
@@ -380,14 +461,17 @@
<string name="api_register_allow">Разрешить доступ</string>
<string name="api_register_disallow">Запретить доступ</string>
<string name="api_register_error_select_key">Пожалуйста, выберите ключ!</string>
- <string name="api_select_pub_keys_missing_text">Для данных лиц ключи не найдены:</string>
- <string name="api_select_pub_keys_dublicates_text">Для данных лиц имеется более одного ключа: </string>
<string name="api_select_pub_keys_text">Пожалуйста, проверьте получателей!</string>
<string name="api_select_pub_keys_text_no_user_ids">Пожалуйста, выберите получателей!</string>
<string name="api_error_wrong_signature">Проверка подписи пакета не удалась! Если вы установили программу из другого источника, отзовите для неё доступ к этой программе или обновите право доступа.</string>
+ <string name="api_select_sign_key_text">Пожалуйста, выберите свой ключ или создайте новый.</string>
+ <string name="api_select_keys_text">Ни один из доступных ключей не позволил расшифровать содержимое. Пожалуйста, выберите правильный ключ.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Отправить как QR код</string>
<string name="share_nfc_dialog">Отправить через NFC</string>
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="one">1 ключ выбран.</item>
@@ -402,6 +486,7 @@
<string name="key_view_action_edit">Изменить ключ</string>
<string name="key_view_action_encrypt">Зашифровать текст</string>
<string name="key_view_action_encrypt_files">файлы</string>
+ <string name="key_view_action_certify">Подтвердить ключ</string>
<string name="key_view_action_update">Обновить с сервера ключей</string>
<string name="key_view_action_share_with">Отправить...</string>
<string name="key_view_action_share_nfc">Отправить через NFC</string>
@@ -420,24 +505,25 @@
<string name="user_id_info_invalid_title">Недействительно</string>
<string name="user_id_info_invalid_text">Что-то не так с идентификатором!</string>
<!--Key trust-->
+ <string name="key_trust_already_verified">Этот ключ уже подтверждён!</string>
<string name="key_trust_it_is_yours">Это один из ваших ключей!</string>
<string name="key_trust_revoked">Этот ключ отозван владельцем. Вы не должны доверять ему.</string>
<string name="key_trust_expired">У этого ключа истек срок годности. Вы не должны доверять ему.</string>
<string name="key_trust_start_cloud_search">Начать поиск</string>
<!--keybase proof stuff-->
- <string name="keybase_narrative_twitter">Отправить в Твиттер как</string>
- <string name="keybase_narrative_github">Это известно на GitHub как</string>
- <string name="keybase_narrative_dns">Управлять доменным именем(именами)</string>
- <string name="keybase_narrative_reddit">Опубликовать на Reddit как</string>
- <string name="keybase_narrative_hackernews">Опубликовать на Hacker News как</string>
- <string name="keybase_narrative_unknown">Неизвестный тип доказательства</string>
<string name="keybase_proof_failure">К сожалению это доказательство не может быть верифицировано.</string>
<string name="keybase_unknown_proof_failure">Неопознанная проблема с проверкой доказательства </string>
<string name="keybase_problem_fetching_evidence">Проблема с доказательством</string>
<string name="keybase_key_mismatch">Отпечаток ключа не совпадает с таковым в доказательной записи.</string>
+ <string name="keybase_dns_query_failure">Сбой получения записи DNS TXT</string>
<string name="keybase_no_prover_found">Не найдено проверки доказательства для </string>
<string name="keybase_message_payload_mismatch">Расшифрованная доказательная запись не соответствует ожидаемому значению</string>
+ <string name="keybase_message_fetching_data">Получение подтверждения</string>
+ <string name="keybase_proof_succeeded">Подтверждение успешно проверено!</string>
+ <string name="keybase_dns_proof">Запись DNS TXT</string>
+ <string name="keybase_web_site_proof">Текстовый файл</string>
<string name="keybase_reddit_proof">JSON file</string>
+ <string name="keybase_verify">Подтвердить</string>
<!--Edit key-->
<string name="edit_key_action_change_passphrase">Изменить пароль</string>
<string name="edit_key_action_add_identity">Добавить идентификатор</string>
@@ -452,28 +538,39 @@
</string-array>
<string name="edit_key_edit_user_id_revoked">Этот идентификатор был отозван. Это не может быть отменено.</string>
<string name="edit_key_edit_subkey_title">Выберите действие!</string>
- <string-array name="edit_key_edit_subkey">
- <item>Изменить срок годности</item>
- <item>Отозвать доп. ключ</item>
- <item>Отделить доп. ключ</item>
- <item>"Move Subkey to Yubikey / Smart Card"</item>
- </string-array>
<string name="edit_key_new_subkey">новый доп. ключ</string>
<string name="edit_key_select_flag">Пожалуйста, выберите хотя бы один флаг!</string>
<string name="edit_key_error_add_identity">Добавьте хотя бы один идентификатор!</string>
<string name="edit_key_error_add_subkey">Добавьте хотя бы один доп. ключ!</string>
<!--Create key-->
+ <string name="create_key_upload">Синхронизировать с облаком</string>
<string name="create_key_empty">Это обязательне поле</string>
- <string name="create_key_passphrases_not_equal">Пароли не совпадают.</string>
+ <string name="create_key_passphrases_not_equal">Пароли не совпадают</string>
<string name="create_key_final_text">Вы указали следующие данные:</string>
<string name="create_key_final_robot_text">Создание ключа займет некоторое время, можете пока выпить чашечку кофе...</string>
<string name="create_key_rsa">(3 доп. ключа, RSA, 4096 bit)</string>
<string name="create_key_custom">(произвольная конфигурация ключа)</string>
+ <string name="create_key_name_text">Выберите имя для данного ключа. Это может быть полное имя, например, \'Иван Петров\', или сокращенно, как например, \'Ванька\'.</string>
+ <string name="create_key_email_text">Введите Ваш главный адрес эл.почты, используемый для безопасной переписки.</string>
+ <string name="create_key_passphrase_text">Выберите надежный пароль. Он защитит Ваш ключ, в случае кражи вашего устройства.</string>
+ <string name="create_key_hint_full_name">Полное имя или псевдоним</string>
<string name="create_key_edit">Изменить конфигурацию ключа</string>
+ <string name="create_key_add_email">Введите адрес эл.почты</string>
+ <string name="create_key_email_already_exists_text">Почтовый адрес уже был добавлен</string>
+ <string name="create_key_email_invalid_email">Неправильный формат почтового адреса</string>
<!--View key-->
<string name="view_key_revoked">Аннулирован: Ключ не должен использоваться когда-либо в будущем!</string>
+ <string name="view_key_expired">Срок годности истёк: Контакт должен продлить срок!</string>
<string name="view_key_expired_secret">Срок годности истёк: Вы можете продлить срок, изменив ключ!</string>
<string name="view_key_my_key">Мой ключ</string>
+ <string name="view_key_verified">Подтверждённый ключ</string>
+ <string name="view_key_unverified">Не подтверждён: Сканируйте QR для подтверждения!</string>
+ <string name="view_key_fragment_no_system_contact">&lt;нет&gt;</string>
+ <!--Add/Edit keyserver-->
+ <string name="add_keyserver_dialog_title">Добавить сервер ключей</string>
+ <string name="add_keyserver_verified">Сервер ключей подтверждён!</string>
+ <string name="add_keyserver_without_verification">Сервер ключей добавлен без подтверждения.</string>
+ <string name="add_keyserver_invalid_url">Неправильный адрес!</string>
<!--Navigation Drawer-->
<string name="nav_keys">Ключи</string>
<string name="nav_encrypt_decrypt">Зашифровать/Расшифровать</string>
@@ -589,10 +686,8 @@
<string name="msg_is_pubring_generate">Формирование публичной связки из секретной связки</string>
<string name="msg_is_subkey_nonexistent">Доп. ключ %s недоступен в секретном ключе</string>
<string name="msg_is_subkey_ok">Секретный доп. ключ %s отмечен как доступный</string>
- <string name="msg_is_subkey_empty">Секретный доп. ключ %s отмечен как доступный, с пустым паролем</string>
<string name="msg_is_subkey_pin">Секретный доп. ключ %s отмечен как доступный, с PIN</string>
<string name="msg_is_subkey_stripped">Секретный доп. ключ %s отмечен как отделённый</string>
- <string name="msg_is_subkey_divert">Секретный доп. ключ %s отмечен как \'переключенный на смарт-карту/NFC\'</string>
<string name="msg_is_success_identical">Связка ключей не содержит новых данных, нечего делать</string>
<string name="msg_is_success">Успешно добавлена связка секретных ключей</string>
<!--Keyring Canonicalization log entries-->
@@ -642,6 +737,7 @@
<string name="msg_kc_uid_no_cert">Нет допустимого самостоятельного сертификата для ID \'%s\', удаление из связки</string>
<string name="msg_kc_uid_remove">Удаление неверного ID \'%s\'</string>
<string name="msg_kc_uid_dup">Удаление повторяющегося ID \'%s\'. Связка содержит их два. Это может привести к отсутствию сертификатов!</string>
+ <string name="msg_kc_uid_warn_encoding">ID пользователя не соответствует UTF-8!</string>
<string name="msg_kc_uat_jpeg">Обработка атрибута пользователя типа JPEG</string>
<string name="msg_kc_uat_unknown">Обработка атрибута пользователя неизвестного типа</string>
<string name="msg_kc_uat_bad_err">Удаление плохого самостоятельного сертификата для атрибута пользователя</string>
@@ -656,6 +752,7 @@
<string name="msg_kc_uat_revoke_old">Удаление устаревшего сертификата аннулирования для атрибута пользователя</string>
<string name="msg_kc_uat_no_cert">Нет допустимого самостоятельного сертификата для атрибута пользователя, удаление из связки</string>
<string name="msg_kc_uat_remove">Удаление неверного атрибута пользователя</string>
+ <string name="msg_kc_uat_warn_encoding">ID пользователя не соответствует UTF-8!</string>
<!--Keyring merging log entries-->
<string name="msg_mg_error_secret_dummy">Найден новый публичный доп. ключ, но фиктивное создание секретного доп. ключа не поддерживается!</string>
<string name="msg_mg_error_heterogeneous">Попытка объединить связки с различными отпечатками!</string>
@@ -688,13 +785,16 @@
<string name="msg_mf_error_integrity">Внутренняя ошибка, сбой проверки целостности!</string>
<string name="msg_mf_error_master_none">Не найден основной сертификат! (Все отозваны?)</string>
<string name="msg_mf_error_revoked_primary">Аннулированные идентификаторы не могут быть основными!</string>
+ <string name="msg_mf_error_noop">Выполнять нечего!</string>
<string name="msg_mf_error_pgp">Внутренняя ошибка OpenPGP!</string>
<string name="msg_mf_error_sig">Ошибка подписи!</string>
+ <string name="msg_mf_error_subkey_missing">Попытка работы с отсутствующим доп. ключом %s!</string>
<string name="msg_mf_master">Изменение основного сертификата</string>
- <string name="msg_mf_passphrase_key">Перешифрование доп. ключа %s новым паролем</string>
+ <string name="msg_mf_passphrase">Изменение пароля для связки ключей</string>
+ <string name="msg_mf_passphrase_empty_retry">Ошибка установки нового пароля, пробую снова используя старый пустой пароль</string>
<string name="msg_mf_primary_new">Создание нового сертификата для основного идентификатора</string>
<string name="msg_mf_subkey_change">Изменение доп. ключа %s</string>
- <string name="msg_mf_error_subkey_missing">Попытка работы с отсутствующим доп. ключом %s!</string>
+ <string name="msg_mf_require_passphrase">Для действий необходим пароль</string>
<string name="msg_mf_subkey_new">Добавление нового доп. ключа типа %s</string>
<string name="msg_mf_subkey_new_id">Идентификатор нового доп. ключа: %s</string>
<string name="msg_mf_error_past_expiry">Срок годности не может быть в прошлом!</string>
@@ -707,6 +807,8 @@
<!--Consolidate-->
<string name="msg_con">Консолидация базы данных</string>
<string name="msg_con_error_bad_state">Консолидация началась но база не кэширована! Это программная ошибка, пожалуйста, сообщите об этом.</string>
+ <string name="msg_con_save_secret">Сохранение секретной связки ключей</string>
+ <string name="msg_con_save_public">Сохранение публичной связки ключей</string>
<string name="msg_con_db_clear">Очистка базы данных</string>
<string name="msg_con_error_db">Ошибка открытия базы данных!</string>
<string name="msg_con_error_io_public">Ошибка записи публичных ключей в кэш!</string>
@@ -714,30 +816,31 @@
<string name="msg_con_error_public">Ошибка переимпортирования публичных ключей!</string>
<string name="msg_con_error_secret">Ошибка переимпортирования приватных ключей!</string>
<!--Edit Key (higher level than modify)-->
+ <string name="msg_ed">Выполнение операции ключа</string>
+ <string name="msg_ed_caching_new">Кэширование нового пароля</string>
<string name="msg_ed_error_key_not_found">Ключ не найден!</string>
<string name="msg_ed_success">Операция с ключом успешна!</string>
<!--Promote key-->
- <string name="msg_pr_error_already_secret">Этот ключ уже приватный!</string>
<string name="msg_pr_error_key_not_found">Ключ не найден!</string>
<!--Other messages used in OperationLogs-->
- <string name="msg_ek_error_divert">Редактирование NFC ключей (еще) не поддерживается!</string>
<string name="msg_ek_error_not_found">Ключ не найден!</string>
<!--Messages for DecryptVerify operation-->
<string name="msg_dc_clear_decompress">Распаковка сжатых данных</string>
<string name="msg_dc_clear_meta_size_unknown">Неизвестный размер файла</string>
<string name="msg_dc_clear_signature_bad">Проверка подписи НЕ ПРОЙДЕНА!</string>
- <string name="msg_dc_insecure_hash_algo">Неподдерживаемый, и потенциально небезопасный алгоритм хэширования!</string>
<string name="msg_dc_clear_signature_check">Проверка подписи данных</string>
<string name="msg_dc_clear_signature_ok">Проверка подписи ПРОЙДЕНА</string>
<string name="msg_dc_clear_signature">Сохранение данных подписи</string>
- <string name="msg_dc_error_bad_passphrase">Ошибка разблокирования ключа, неверная фраза-пароль!</string>
+ <string name="msg_dc_error_bad_passphrase">Ошибка разблокировки ключа, неправильный пароль!</string>
<string name="msg_dc_error_extract_key">Неизвестная ошибка разблокировения ключа!</string>
<string name="msg_dc_error_no_data">Зашифрованные данные не найдены!</string>
<string name="msg_dc_error_no_key">Зашифрованные данные с известным приватным ключом не найдены!</string>
<string name="msg_dc_ok">Расшифрование/проверка закончена</string>
- <string name="msg_dc_pass_cached">Использование фразы-пароля из кэша</string>
+ <string name="msg_dc_pass_cached">Применяю кэшированный пароль</string>
+ <string name="msg_dc_pending_passphrase">Требуется пароль, жду действий пользователя...</string>
+ <string name="msg_dc">Расшифровка началась...</string>
+ <string name="msg_dc_sym">Обнаружена симметрично зашифрованная информация</string>
<string name="msg_dc_unlocking">Разблокировка секретного ключа</string>
- <string name="msg_dc_insecure_symmetric_encryption_algo">Был использован потенциально небезопасный алгоритм шифрования!</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl_clear_signature_check">Проверка подписи данных</string>
<string name="msg_vl_ok">ОК</string>
@@ -755,14 +858,17 @@
<string name="msg_pse_clearsign_only">Подписание пустого текста не поддерживается!</string>
<string name="msg_pse_compressing">Подготовка сжатия</string>
<string name="msg_pse_encrypting">Шифрование данных</string>
- <string name="msg_pse_error_bad_passphrase">Неправильный пароль!</string>
- <string name="msg_pse_error_hash_algo">Запрашиваемый алгоритм хеширования не поддерживается этим ключом!</string>
+ <string name="msg_pse_error_bad_passphrase">Неверный пароль!</string>
<string name="msg_pse_error_io">Обнаружена исключительная ситуация ввода\вывода во время выполнения операции!</string>
<string name="msg_pse_error_key_sign">Выбранным ключом подписи нельзя подписать данные! </string>
<string name="msg_pse_error_sign_key">Ошибка при выборке ключа подписи!</string>
<string name="msg_pse_error_nfc">Ошибка данных NFC!</string>
- <string name="msg_pse_error_no_passphrase">Парольных фраз не найдено!</string>
<string name="msg_pse_error_pgp">Внутренняя ошибка OpenPGP!</string>
+ <string name="msg_pse_key_ok">Шифрование для ключа: %s</string>
+ <string name="msg_pse_ok">Подпись/Шифрование успешно произведены!</string>
+ <string name="msg_pse_pending_passphrase">Требуется пароль, жду действий пользователя...</string>
+ <string name="msg_pse">Подпись и/или шифрование начаты</string>
+ <string name="msg_pse_symmetric">Подготовка симметричного шифрования</string>
<string name="msg_crt_certifying">Генерация сертификатов</string>
<string name="msg_crt_error_master_not_found">Основной ключ не найден!</string>
<string name="msg_crt_error_nothing">Нет сертифицированных ключей!</string>
@@ -788,21 +894,23 @@
<string name="msg_del_error_empty">Нет данных для удаления!</string>
<string name="msg_del_error_multi_secret">Секретные ключи можно удалять только по одному!</string>
<string name="msg_acc_saved">Аккаунт сохранен</string>
+ <string name="msg_download_success">Загрузка завершена!</string>
<plurals name="error_import_non_pgp_part">
<item quantity="one">часть загруженного файла содержит данные OpenPGP, но это не ключ</item>
<item quantity="few">части загруженного файла содержат данные OpenPGP, но это не ключ</item>
<item quantity="many">части загруженного файла содержат данные OpenPGP, но это не ключ</item>
<item quantity="other">части загруженного файла содержат данные OpenPGP, но это не ключ</item>
</plurals>
+ <!--Messages for Keybase Verification operation-->
<!--Messages for Export Log operation-->
+ <string name="msg_export_log_start">Экспорт журнала...</string>
<string name="msg_export_log_error_fopen">Ошибка открытия файла</string>
<string name="msg_export_log_error_no_file">Не выбрано имя файла!</string>
<string name="msg_export_log_error_writing">Ошибка записи в файл!</string>
<string name="msg_export_log_success">Лог успешно экспортирован!</string>
<!--PassphraseCache-->
- <string name="passp_cache_notif_keys">Кэшированные пароли:</string>
- <string name="passp_cache_notif_clear">Очистить кэш</string>
<string name="passp_cache_notif_pwd">Пароль</string>
+ <!--Keyserver sync-->
<!--First Time-->
<string name="first_time_text1">Верните вашу приватность с помощью OpenKeychain!</string>
<string name="first_time_create_key">Создать свой ключ</string>
@@ -819,25 +927,39 @@
<string name="label_cert_type">Тип</string>
<string name="error_key_not_found">Ключ не найден!</string>
<string name="error_key_processing">Ошибка обработки ключа!</string>
- <string name="key_no_passphrase">Без фразы-пароля</string>
<string name="key_unavailable">недоступно</string>
<string name="title_view_cert">Просмотреть детали сертификации</string>
<string name="unknown_algorithm">неизв.</string>
<string name="can_sign_not">не для подписания</string>
<string name="error_no_encrypt_subkey">Нет доп. ключа для шифрования!</string>
<string name="contact_show_key">Показать ключ (%s)</string>
+ <string name="error_no_file_selected">Выберите хотя бы один файл для шифрования!</string>
+ <string name="error_empty_text">Введите текст для шифрования!</string>
<string name="key_colon">Ключ:</string>
<string name="btn_start_exchange">Начать обмен</string>
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">Выберите метод разблокировки</string>
- <!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
+ <!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<string name="enter_passphrase">Введите пароль</string>
<string name="passphrase">Пароль</string>
+ <string name="noPassphrase">Без пароля</string>
+ <string name="no_passphrase_set">Пароль не установлен</string>
+ <string name="passphrases_match">Пароли совпадают</string>
+ <string name="passphrase_saved">Пароль сохранён</string>
<string name="passphrase_invalid">Неверный пароль</string>
<string name="passphrase_again">Еще раз</string>
+ <string name="lockpattern">Рисунок блокировки</string>
+ <string name="lockpatternNFC">NFC + рисунок блокировки</string>
+ <string name="unlock_method">Метод разблокировки</string>
+ <string name="set_passphrase">Задать пароль</string>
<string name="nfc_title">NFC</string>
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
<string name="unlocked">Разблокирован</string>
<string name="nfc_settings">Настройки</string>
+ <string name="snack_yubikey_view">Просмотр</string>
+ <string name="snack_yubikey_import">Импорт</string>
+ <string name="yubikey_key_holder">Владелец ключа:</string>
+ <string name="error_nfc">Ошибка NFC: %s</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-sr/strings.xml b/OpenKeychain/src/main/res/values-sr/strings.xml
index 9d5121c44..8d4134e40 100644
--- a/OpenKeychain/src/main/res/values-sr/strings.xml
+++ b/OpenKeychain/src/main/res/values-sr/strings.xml
@@ -4,66 +4,64 @@
http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<string name="app_name">Отворени кључарник</string>
<!--title-->
- <string name="title_select_recipients">Изаберите кључ</string>
- <string name="title_select_secret_key">Изаберите ваш кључ</string>
- <string name="title_encrypt_text">Шифруј текст</string>
- <string name="title_encrypt_files">Шифруј фајлове</string>
+ <string name="title_encrypt_text">Шифруј</string>
+ <string name="title_encrypt_files">Шифруј</string>
<string name="title_decrypt">Дешифруј</string>
- <string name="title_unlock">Откључај кључ</string>
<string name="title_add_subkey">Додај поткључ</string>
<string name="title_edit_key">Уреди кључ</string>
<string name="title_preferences">Поставке</string>
- <string name="title_cloud_search_preferences">Поставке клауд претраге</string>
<string name="title_api_registered_apps">Апликације</string>
- <string name="title_key_server_preference">Сервери кључева</string>
- <string name="title_change_passphrase">Измени лозинку</string>
+ <string name="title_key_server_preference">ОпенПГП сервери кључева</string>
+ <string name="title_change_passphrase">Измена лозинке</string>
<string name="title_share_fingerprint_with">Подели отисак са…</string>
- <string name="title_share_key">Подели кључ са…</string>
- <string name="title_share_file">Подели фајл са…</string>
- <string name="title_share_message">Подели поруку са…</string>
+ <string name="title_share_key">Подели кључ преко…</string>
+ <string name="title_share_file">Подели фајл преко…</string>
+ <string name="title_share_message">Подели текст преко…</string>
<string name="title_encrypt_to_file">Шифруј у фајл</string>
<string name="title_decrypt_to_file">Дешифруј у фајл</string>
<string name="title_import_keys">Увези кључеве</string>
- <string name="title_add_keys">Додај кључеве</string>
- <string name="title_export_key">Извези кључ</string>
- <string name="title_export_keys">Извези кључеве</string>
+ <string name="title_export_key">Направи резерву кључа</string>
+ <string name="title_export_keys">Направи резерву кључева</string>
<string name="title_key_not_found">Кључ није нађен</string>
<string name="title_send_key">Отпреми на сервер кључева</string>
- <string name="title_certify_key">Овери идентитете</string>
+ <string name="title_certify_key">Потврда кључа</string>
<string name="title_key_details">Детаљи кључа</string>
<string name="title_help">Помоћ</string>
<string name="title_log_display">Дневник</string>
- <string name="title_create_key">Направи кључ</string>
<string name="title_exchange_keys">Размена кључева</string>
- <string name="title_advanced_key_info">Напредни подаци о кључу</string>
- <string name="title_keys">Кључеви</string>
+ <string name="title_advanced_key_info">Додатни подаци</string>
+ <string name="title_delete_secret_key">Обрисати ВАШ кључ „%s“?</string>
+ <string name="title_export_log">Извоз дневника</string>
+ <string name="title_manage_my_keys">Управљање мојим кључевима</string>
<!--section-->
<string name="section_user_ids">Идентитети</string>
+ <string name="section_yubikey">Јубикључ</string>
+ <string name="section_linked_system_contact">Повезани контакт</string>
+ <string name="section_should_you_trust">Смијете ли да се поуздате у овај кључ?</string>
+ <string name="section_proof_details">Овера доказа</string>
+ <string name="section_cloud_evidence">Докази са клауда</string>
<string name="section_keys">Поткључеви</string>
<string name="section_cloud_search">Претрага клауда</string>
- <string name="section_general">Опште</string>
- <string name="section_defaults">Подразумевано</string>
- <string name="section_advanced">Напредно</string>
- <string name="section_passphrase_cache">Кеширај лозинку</string>
- <string name="section_certify">Овера</string>
+ <string name="section_passphrase_cache">Руковање лозинком/ПИНом</string>
+ <string name="section_proxy_settings">Поставке проксија</string>
+ <string name="section_gui">Сучеље</string>
+ <string name="section_sync_settings">Поставке синхронизације</string>
+ <string name="section_certify">Потврда</string>
<string name="section_actions">Радње</string>
<string name="section_share_key">Кључ</string>
- <string name="section_certification_key">Ваш кључ за оверу</string>
- <string name="section_upload_key">Синхронизуј кључ</string>
<string name="section_key_server">Сервер кључева</string>
<string name="section_fingerprint">Отисак</string>
- <string name="section_key_to_certify">Кључ за оверавање</string>
- <string name="section_decrypt_files">Фајлови</string>
- <string name="section_decrypt_text">Текст</string>
- <string name="section_certs">Сертификати</string>
<string name="section_encrypt">Шифровање</string>
- <string name="section_decrypt">Дешифровање</string>
+ <string name="section_decrypt">Дешифруј/овери</string>
+ <string name="section_current_expiry">Текући истек</string>
+ <string name="section_new_expiry">Нови истек</string>
<!--button-->
<string name="btn_decrypt_verify_file">Дешифруј, овери и сачувај фајл</string>
- <string name="btn_decrypt_verify_message">Дешифруј и овери поруку</string>
- <string name="btn_encrypt_file">Шифруј и сачувај фајл</string>
<string name="btn_encrypt_share_file">Шифруј и подели фајл</string>
+ <string name="btn_encrypt_save_file">Шифруј и сачувај фајл</string>
+ <string name="btn_save_file">Сачувај фајл</string>
<string name="btn_save">Сачувај</string>
+ <string name="btn_view_log">Прикажи дневник</string>
<string name="btn_do_not_save">Одустани</string>
<string name="btn_delete">Обриши</string>
<string name="btn_no_date">Не истиче</string>
@@ -73,37 +71,41 @@
<string name="btn_back">Назад</string>
<string name="btn_no">Не</string>
<string name="btn_match">Отисци се поклапају</string>
- <string name="btn_lookup_key">Потражи кључ</string>
- <string name="btn_share_encrypted_signed">Шифруј и подели поруку</string>
+ <string name="btn_share_encrypted_signed">Шифруј и подели текст</string>
+ <string name="btn_copy_encrypted_signed">Шифруј и копирај текст</string>
<string name="btn_view_cert_key">Прикажи кључ за оверавање</string>
<string name="btn_create_key">Направи кључ</string>
<string name="btn_add_files">Додај фајл(ове)</string>
- <string name="btn_add_share_decrypted_text">Подели дешифрован текст</string>
- <string name="btn_decrypt_clipboard">Дешифруј текст са клипборда</string>
- <string name="btn_decrypt_and_verify">и овери потписе</string>
- <string name="btn_decrypt_files">Дешифруј фајлове</string>
+ <string name="btn_share_decrypted_text">Подели дешифровани текст</string>
+ <string name="btn_copy_decrypted_text">Копирај дешифровани текст</string>
+ <string name="btn_decrypt_clipboard">Учитај са клипборда</string>
+ <string name="btn_decrypt_files">Изабери фајл</string>
<string name="btn_encrypt_files">Шифруј фајлове</string>
<string name="btn_encrypt_text">Шифруј текст</string>
+ <string name="btn_add_email">Додај додатну е-адресу</string>
+ <string name="btn_unlock">Откључај</string>
+ <string name="btn_add_keyserver">Додај</string>
+ <string name="btn_save_default">Сачувај за подразумевано</string>
+ <string name="btn_saved">Сачувано!</string>
<!--menu-->
<string name="menu_preferences">Поставке</string>
<string name="menu_help">Помоћ</string>
- <string name="menu_export_key">Извези у фајл</string>
+ <string name="menu_export_key">Направи резерву у фајл</string>
<string name="menu_delete_key">Обриши кључ</string>
- <string name="menu_manage_keys">Направи ми кључ</string>
- <string name="menu_import_existing_key">Увези из фајла</string>
+ <string name="menu_manage_keys">Управљај мојим кључевима</string>
<string name="menu_search">Претрага</string>
<string name="menu_nfc_preferences">НФЦ поставке</string>
<string name="menu_beam_preferences">Поставке Снопа</string>
- <string name="menu_key_edit_cancel">Одустани</string>
<string name="menu_encrypt_to">Шифруј у…</string>
<string name="menu_select_all">Изабери све</string>
- <string name="menu_add_keys">Додај кључеве</string>
- <string name="menu_search_cloud">Клауд претрага</string>
<string name="menu_export_all_keys">Извези све кључеве</string>
- <string name="menu_advanced">Прикажи напредне податке</string>
- <string name="menu_certify_fingerprint">Овери поређењем отисака</string>
+ <string name="menu_update_all_keys">Ажурирај све кључеве</string>
+ <string name="menu_advanced">Додатни подаци</string>
+ <string name="menu_certify_fingerprint">Потврди поређењем отисака</string>
+ <string name="menu_export_log">Извези дневник</string>
+ <string name="menu_keyserver_add">Додај</string>
<!--label-->
- <string name="label_message">Порука</string>
+ <string name="label_message">Текст</string>
<string name="label_file">Фајл</string>
<string name="label_files">Фајл(ови)</string>
<string name="label_file_colon">Фајл:</string>
@@ -111,6 +113,7 @@
<string name="label_passphrase">Лозинка</string>
<string name="label_unlock">Откључавам…</string>
<string name="label_passphrase_again">Лозинка поново</string>
+ <string name="label_show_passphrase">Прикажи лозинку</string>
<string name="label_algorithm">Алгоритам</string>
<string name="label_ascii_armor">Аски оклоп фајла</string>
<string name="label_file_ascii_armor">Омогући Аски оклоп</string>
@@ -119,19 +122,20 @@
<string name="label_use_default_yubikey_pin">Користи подразумевани Јубикључ ПИН</string>
<string name="label_use_num_keypad_for_yubikey_pin">Користи бројчану тастатуру за Јубикључ ПИН</string>
<string name="label_label_use_default_yubikey_pin_summary">Користи подразумевани ПИН (123456) за приступ Јубикључевима преко НФЦ-а</string>
- <string name="label_asymmetric_from">Потписник:</string>
+ <string name="label_asymmetric_from">Потпиши помоћу:</string>
<string name="label_to">Шифруј за:</string>
- <string name="label_delete_after_encryption">Обриши фајл након шифровања</string>
+ <string name="label_delete_after_encryption">Обриши фајлове након шифровања</string>
<string name="label_delete_after_decryption">Обриши након дешифровања</string>
<string name="label_encryption_algorithm">Алгоритам шифровања</string>
<string name="label_hash_algorithm">Алгоритам хеша</string>
<string name="label_symmetric">Шифровање са лозинком</string>
- <string name="label_passphrase_cache_ttl">Време кеширања</string>
- <string name="label_passphrase_cache_subs">Кеширај по поткључу</string>
- <string name="label_message_compression">Компресија поруке</string>
+ <string name="label_passphrase_cache_ttl">Време памћења</string>
+ <string name="label_passphrase_cache_subs">Памти лозинке по поткључу</string>
+ <string name="label_message_compression">Компресија текста</string>
<string name="label_file_compression">Компресија фајла</string>
- <string name="label_keyservers">Сервери кључева</string>
+ <string name="label_keyservers">Изаберите ОпенПГП сервере кључева</string>
<string name="label_key_id">ИД кључа</string>
+ <string name="label_key_created">Кључ направљен %s</string>
<string name="label_creation">Створен</string>
<string name="label_expiry">Истиче</string>
<string name="label_usage">Употреба</string>
@@ -144,17 +148,58 @@
<string name="label_send_key">Синхронизуј са клаудом</string>
<string name="label_fingerprint">Отисак</string>
<string name="expiry_date_dialog_title">Датум истицања</string>
- <string name="label_first_keyserver_is_used">(Први сервер кључева на списку је приоритетан)</string>
+ <string name="label_keyservers_title">Сервери кључева</string>
+ <string name="label_keyserver_settings_hint">Превлачите за измену редоследа, тапните за уређивање/брисање</string>
+ <string name="label_selected_keyserver_title">Изабрани сервер кључева</string>
<string name="label_preferred">приоритетан</string>
+ <string name="label_enable_compression">Омогући компресију</string>
+ <string name="label_encrypt_filenames">Шифруј имена фајлова</string>
+ <string name="label_hidden_recipients">Сакриј примаоце</string>
+ <string name="label_verify_keyserver">Овери сервер кључева</string>
+ <string name="label_enter_keyserver_url">Унесите УРЛ сервера кључева</string>
+ <string name="label_keyserver_dialog_delete">Обриши сервер кључева</string>
+ <string name="label_theme">Тема</string>
+ <string name="pref_keyserver">ОпенПГП сервера кључева</string>
+ <string name="pref_keyserver_summary">Тражи кључеве на изабраним ОпенПГП серверима кључева (ХКП протокол)</string>
+ <string name="pref_keybase">keybase.io</string>
+ <string name="pref_keybase_summary">Тражи кључеве на keybase.io</string>
+ <string name="label_sync_settings_keyserver_title">Аутоматски ажурирај кључеве</string>
+ <string name="label_sync_settings_keyserver_summary_on">Кључеви старији од седам дана се ажурирају са пожељног сервера кључева</string>
+ <string name="label_sync_settings_keyserver_summary_off">Кључеви се не ажурирају аутоматски</string>
+ <string name="label_sync_settings_contacts_title">Синхронизуј контакте са кључевима</string>
+ <string name="label_sync_settings_contacts_summary_on">Кључеви повезани са контактима са поклапајућим е-адресама, одвија се у потпуности ван везе</string>
+ <string name="label_sync_settings_contacts_summary_off">Нови кључеви неће бити повезани са контактима</string>
+ <!--label shown in Android settings under the OpenKeychain account-->
+ <string name="keyserver_sync_settings_title">Аутоматски ажурирај кључеве</string>
+ <!--Proxy Preferences-->
+ <string name="pref_proxy_tor_title">Омогући Тор</string>
+ <string name="pref_proxy_tor_summary">Захтева Орбот</string>
+ <string name="pref_proxy_normal_title">Омогући други прокси</string>
+ <string name="pref_proxy_host_title">Домаћин проксија</string>
+ <string name="pref_proxy_host_err_invalid">Домаћин проксија не може бити празан</string>
+ <string name="pref_proxy_port_title">Порт проксија</string>
+ <string name="pref_proxy_port_err_invalid">Унесен неисправан број порта</string>
+ <string name="pref_proxy_type_title">Тип проксија</string>
+ <!--proxy type choices and values-->
+ <string name="pref_proxy_type_choice_http">ХТТП</string>
+ <string name="pref_proxy_type_choice_socks">СОЦКС</string>
+ <!--OrbotHelper strings-->
+ <string name="orbot_ignore_tor">Не користи Тор</string>
+ <!--InstallDialogFragment strings-->
+ <string name="orbot_install_dialog_title">Инсталирати Орбот да бих користио Тор?</string>
+ <string name="orbot_install_dialog_install">Инсталирај</string>
+ <string name="orbot_install_dialog_content">Морате имати Орбот инсталиран и активиран да бисте преусмерили саобраћај кроз њега. Желите ли да га инсталирате?</string>
+ <string name="orbot_install_dialog_cancel">Одустани</string>
+ <string name="orbot_install_dialog_ignore_tor">Не користи Тор</string>
+ <!--StartOrbotDialogFragment strings-->
+ <string name="orbot_start_dialog_title">Да покренем Орбот?</string>
+ <string name="orbot_start_dialog_content">Чини се да Орбот није покренут. Желите ли да га покренете и повежете са Тором?</string>
+ <string name="orbot_start_btn">Покрени Орбот</string>
+ <string name="orbot_start_dialog_start">Покрени Орбот</string>
+ <string name="orbot_start_dialog_cancel">Одустани</string>
+ <string name="orbot_start_dialog_ignore_tor">Не користи Тор</string>
<string name="user_id_no_name">&lt;нема имена&gt;</string>
<string name="none">&lt;нема&gt;</string>
- <string name="no_key">&lt;нема кључа&gt;</string>
- <string name="can_encrypt">може да шифрује</string>
- <string name="can_sign">може да потпише</string>
- <string name="can_certify">може да овери</string>
- <string name="can_certify_not">не може да овери</string>
- <string name="expired">истекао</string>
- <string name="revoked">опозван</string>
<plurals name="n_keys">
<item quantity="one">%d кључ</item>
<item quantity="few">%d кључа</item>
@@ -186,9 +231,10 @@
<string name="ecdh">ЕЦДХ</string>
<string name="ecdsa">ЕЦДСА</string>
<string name="filemanager_title_open">Отвори…</string>
- <string name="warning">Упозорење</string>
<string name="error">Грешка</string>
<string name="error_message">Грешка: %s</string>
+ <string name="theme_dark">Тамна</string>
+ <string name="theme_light">Светла</string>
<!--key flags-->
<string name="flag_certify">Овера</string>
<string name="flag_sign">Потпис</string>
@@ -203,19 +249,27 @@
<string name="passphrase_for">Унесите лозинку за „%s“</string>
<string name="pin_for">Унесите ПИН за „%s“</string>
<string name="yubikey_pin_for">Унесите ПИН за приступ Јубикључу за „%s“</string>
- <string name="nfc_text">Држите Јубикључ на полеђини вашег уређаја.</string>
- <string name="no_file_selected">Најпре изаберите фајл.</string>
+ <string name="nfc_text">Држите Јубикључ на НФЦ ознаци на полеђини вашег уређаја.</string>
+ <string name="nfc_wait">Држите Јубикључ на полеђини!</string>
+ <string name="nfc_finished">Склоните сада Јубикључ.</string>
+ <string name="nfc_try_again_text">Склоните сада Јубикључ и тапните на ПОКУШАЈ ПОНОВО.</string>
+ <string name="file_delete_confirmation_title">Обрисати оригиналне фајлове?</string>
+ <string name="file_delete_confirmation">Следећи фајлови ће бити обрисани:%s</string>
+ <string name="file_delete_successful">%1$d од %2$d фајлова је обрисано.%3$s</string>
+ <string name="no_file_selected">Ниједан фајл није изабран.</string>
<string name="encrypt_sign_successful">Потписивање и/или шифровање је успело.</string>
<string name="encrypt_sign_clipboard_successful">Потписивање и/или шифровање на клипборд је успело.</string>
- <string name="enter_passphrase_twice">Унесите лозинку два пута.</string>
<string name="select_encryption_key">Изаберите бар један кључ за шифровање.</string>
<string name="error_no_encryption_or_signature_key">Изаберите бар један кључ за шифровање или потписивање.</string>
- <string name="specify_file_to_encrypt_to">Одредите у који фајл да шифрујем.\nУПОЗОРЕЊЕ: Фајл ће бити пребрисан ако постоји.</string>
- <string name="specify_file_to_decrypt_to">Одредите у који фајл да дешифрујем.\nУПОЗОРЕЊЕ: Фајл ће бити пребрисан ако постоји.</string>
- <string name="specify_backup_dest">Одредите у који фајл да извезем.\nУПОЗОРЕЊЕ: Фајл ће бити пребрисан ако постоји.</string>
- <string name="key_deletion_confirmation_multi">Желите ли заиста да обришете све изабране јавне кључеве?\nОво не можете да поништите!</string>
- <string name="secret_key_deletion_confirmation">Желите ли заиста да обришете ТАЈНИ кључ „%s“?\nОво не можете да поништите!</string>
- <string name="public_key_deletetion_confirmation">Желите ли заиста да обришете јавни кључ „%s“??\nОво не можете да поништите!</string>
+ <string name="specify_file_to_encrypt_to">Одредите у који фајл да шифрујем.\nУПОЗОРЕЊЕ: Фајл ће бити пребрисан ако постоји!</string>
+ <string name="specify_file_to_decrypt_to">Одредите у који фајл да дешифрујем.\nУПОЗОРЕЊЕ: Фајл ће бити пребрисан ако постоји!</string>
+ <string name="specify_backup_dest">Биће направљена резерва без ваших кључева, наведите одредишни фајл.\nУПОЗОРЕЊЕ: Фајл ће бити пребрисан ако већ постоји!</string>
+ <string name="specify_backup_dest_single">Овај кључ ће бити подељен, наведите одредишни фајл.\nУПОЗОРЕЊЕ: Фајл ће бити пребрисан ако већ постоји!</string>
+ <string name="specify_backup_dest_secret_single">Биће направљена потпуна резерва вашег кључа, наведите одредишни фајл.\nУПОЗОРЕЊЕ: Фајл ће бити пребрисан ако већ постоји!</string>
+ <string name="specify_backup_dest_secret">Биће направљена потпуна резерва свих кључева укључујући и ваше, наведите одредишни фајл.\nУПОЗОРЕЊЕ: Фајл ће бити пребрисан ако већ постоји!</string>
+ <string name="key_deletion_confirmation_multi">Желите ли заиста да обришете све изабране кључеве?</string>
+ <string name="secret_key_deletion_confirmation">Након брисања нећете моћи да читате поруке шифроване овим кључем и изгубићете све потврде кључева направљене њиме!</string>
+ <string name="public_key_deletetion_confirmation">Да обришем кључ „%s“?</string>
<string name="also_export_secret_keys">Такође извези тајне кључеве</string>
<string name="reinstall_openkeychain">Наишли сте на познату грешку у Андроиду. Поново инсталирајте Отворени кључарник ако желите да повежете ваше контакте са кључевима.</string>
<string name="key_exported">Успешно извезен 1 кључ.</string>
@@ -223,6 +277,7 @@
<string name="no_keys_exported">Ниједан кључ није извезен.</string>
<string name="key_creation_el_gamal_info">Напомена: само поткључеви подржавају Елгамал.</string>
<string name="key_not_found">Нисам могао да нађем кључ %08X.</string>
+ <string name="specify_file_to_export_log_to">Наведите у који фајл да извезем.\nУПОЗОРЕЊЕ: Фајл ће бити пребрисан ако постоји.</string>
<plurals name="bad_keys_encountered">
<item quantity="one">%d лош тајни кључ игнорисан. Можда сте извезли са аргументом\n --export-secret-subkeys\nУместо тога извезите са\n --export-secret-keys\"</item>
<item quantity="few">%d лоша тајна кључа игнорисана. Можда сте извезли са аргументом\n --export-secret-subkeys\nУместо тога извезите са\n --export-secret-keys\"</item>
@@ -232,18 +287,20 @@
<string name="nfc_successful">Кључ је успешно послат преко НФЦ Снопа!</string>
<string name="key_copied_to_clipboard">Кључ је копиран на клипборд!</string>
<string name="fingerprint_copied_to_clipboard">Отисак је копиран на клипборд!</string>
- <string name="select_key_to_certify">Изаберите кључ који ће бити коришћен за оверавање!</string>
+ <string name="select_key_to_certify">Изаберите кључ којим ћете извршити потврду!</string>
<string name="key_too_big_for_sharing">Кључ је превелик да би се делио на овај начин!</string>
<string name="text_copied_to_clipboard">Текст је копиран на клипборд!</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
- <string name="error_file_not_found">фајл није нађен</string>
+ <string name="error_file_delete_failed">нису обрисани. Обришите их ручно!</string>
+ <string name="error_file_added_already">„%s“ је већ додат.</string>
+ <string name="error_file_not_found">фајл није нађен</string>
<string name="error_no_secret_key_found">одговарајући тајни кључ није нађен</string>
<string name="error_external_storage_not_ready">спољашње складиште није спремно</string>
<string name="error_key_size_minimum512bit">величина кључа мора да буде најмање 512 бита</string>
<string name="error_unknown_algorithm_choice">непознат избор алгоритма</string>
- <string name="error_user_id_no_email">е-адреса није нађена</string>
+ <string name="error_user_id_no_email">није нађена е-адреса</string>
<string name="error_key_needs_a_user_id">потребан је бар један идентитет</string>
<string name="error_no_signature_passphrase">није задата лозинка</string>
<string name="error_no_signature_key">није задат кључ за потпис</string>
@@ -256,21 +313,25 @@
<string name="error_nfc_needed">НФЦ мора бити укључен!</string>
<string name="error_beam_needed">Бим мора бити укључен</string>
<string name="error_nothing_import">Нема нађених кључева!</string>
+ <string name="error_nothing_import_selected">Није изабран ниједан кључ за увоз!</string>
<string name="error_contacts_key_id_missing">Добављање ИД кључа из контаката није успело!</string>
<string name="error_generic_report_bug">Дошло је до опште грешке, направите нови извештај о грешци за Отворени кључарник.</string>
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">Није потписано</string>
<string name="decrypt_result_invalid_signature">Неисправан потпис!</string>
- <string name="decrypt_result_signature_uncertified">Потписник (није оверено!)</string>
- <string name="decrypt_result_signature_certified">Потписник</string>
- <string name="decrypt_result_signature_expired_key">Кључ је истекао!</string>
- <string name="decrypt_result_signature_revoked_key">Кључ је опозван!</string>
- <string name="decrypt_result_signature_missing_key">Непознат јавни кључ</string>
+ <string name="decrypt_result_insecure_cryptography">Неисправан потпис (небезбедна криптографија)!</string>
+ <string name="decrypt_result_signature_uncertified">Потписано <b>непотврђеним</b> кључем</string>
+ <string name="decrypt_result_signature_secret">Потписано вашим кључем</string>
+ <string name="decrypt_result_signature_certified">Потписано потврђеним кључем</string>
+ <string name="decrypt_result_signature_expired_key">Потписано <b>истеклим</b> кључем!</string>
+ <string name="decrypt_result_signature_revoked_key">Потписано <b>опозваним</b> кључем!</string>
+ <string name="decrypt_result_signature_missing_key">Потписано <b>непознатим јавним кључем</b></string>
<string name="decrypt_result_encrypted">Шифровано</string>
<string name="decrypt_result_not_encrypted">Није шифровано</string>
+ <string name="decrypt_result_insecure">Небезбедно шифровање</string>
<string name="decrypt_result_action_show">Прикажи</string>
<string name="decrypt_result_action_Lookup">Потражи</string>
- <string name="decrypt_invalid_text">Или је потпис неисправан или је кључ опозван/истекао. Не можете бити сигурни ко је написао текст. Желите ли свеједно да га прикажете?</string>
+ <string name="decrypt_invalid_text">Или је потпис неисправан или је кључ опозван. Не можете бити сигурни ко је написао текст. Желите ли свеједно да га прикажете?</string>
<string name="decrypt_invalid_button">Свестан сам ризика, прикажи!</string>
<!--Add keys-->
<string name="add_keys_my_key">Мој кључ:</string>
@@ -280,6 +341,8 @@
<string name="progress_cancelling">одустајем…</string>
<string name="progress_saving">уписујем…</string>
<string name="progress_importing">увозим…</string>
+ <string name="progress_revoking_uploading">Опозивам и отпремам кључ…</string>
+ <string name="progress_updating">Ажурирам кључеве…</string>
<string name="progress_exporting">извозим…</string>
<string name="progress_uploading">отпремам…</string>
<string name="progress_building_key">градим кључ…</string>
@@ -300,11 +363,14 @@
<string name="progress_modify_subkeystrip">огољавам поткључеве…</string>
<string name="progress_modify_subkeyadd">додајем поткључеве…</string>
<string name="progress_modify_passphrase">мењам лозинку…</string>
+ <string name="progress_modify_pin">мењам ПИН…</string>
+ <string name="progress_modify_admin_pin">мењам администраторски ПИН…</string>
<plurals name="progress_exporting_key">
<item quantity="one">извозим кључ…</item>
<item quantity="few">извозим кључеве…</item>
<item quantity="other">извозим кључеве…</item>
</plurals>
+ <string name="progress_start">припремам радњу…</string>
<string name="progress_extracting_signature_key">извлачим кључ потписа…</string>
<string name="progress_extracting_key">извлачим кључ…</string>
<string name="progress_preparing_streams">припремам токове…</string>
@@ -324,9 +390,10 @@
<string name="progress_deleting">бришем кључеве…</string>
<string name="progress_con_saving">учвршћивање: уписујем у кеш…</string>
<string name="progress_con_reimport">учвршћивање: поново увозим…</string>
+ <string name="progress_verifying_keyserver_url">оверавам сервер кључева…</string>
+ <string name="progress_starting_orbot">Покрећем Орбот…</string>
<!--action strings-->
- <string name="hint_keyserver_search_hint">Име/е-пошта/ИД кључа…</string>
- <string name="hint_cloud_search_hint">Име/е-пошта/доказ/кључ…</string>
+ <string name="hint_cloud_search_hint">Тражи преко имена, е-адресе…</string>
<!--key bit length selections-->
<string name="key_size_512">512</string>
<string name="key_size_768">768</string>
@@ -354,7 +421,7 @@
<!--Help-->
<string name="help_tab_start">Старт</string>
<string name="help_tab_faq">Честа питања</string>
- <string name="help_tab_wot">Веб поверења</string>
+ <string name="help_tab_wot">Потврда кључа</string>
<string name="help_tab_nfc_beam">НФЦ Сноп</string>
<string name="help_tab_changelog">Дневник измена</string>
<string name="help_tab_about">О програму</string>
@@ -363,12 +430,15 @@
<string name="import_tab_keyserver">Сервер кључева</string>
<string name="import_tab_cloud">Клауд претрага</string>
<string name="import_tab_direct">Фајл/клипборд</string>
- <string name="import_tab_qr_code">Бар-код/НФЦ</string>
+ <string name="import_tab_qr_code">Бар-кôд/НФЦ</string>
<string name="import_import">Увези изабране кључеве</string>
- <string name="import_qr_code_wrong">Бар-код деформисан! Покушајте поново!</string>
- <string name="import_qr_code_too_short_fingerprint">Отисак је прекратак (&lt; 16 знакова)</string>
- <string name="import_qr_code_button">Очитај бар-код</string>
- <string name="import_qr_code_text">Усмерите камеру на бар-код!</string>
+ <string name="import_qr_code_wrong">Бар-кôд деформисан! Покушајте поново!</string>
+ <string name="import_qr_code_fp">Отисак је деформисан или прекратак!</string>
+ <string name="import_qr_code_too_short_fingerprint">Отисак је прекратак!</string>
+ <string name="import_qr_code_button">Очитај бар-кôд</string>
+ <string name="import_qr_code_text">Усмерите камеру на бар-кôд!</string>
+ <!--Import from URL-->
+ <string name="import_url_warn_no_search_parameter">Упит за претрагу није дефинисан. И даље можете ручно да тражите на овом серверу кључева.</string>
<!--Generic result toast-->
<string name="snackbar_details">Детаљи</string>
<string name="with_warnings">, са упозорењима</string>
@@ -429,6 +499,11 @@
</plurals>
<string name="delete_nothing">Нема ништа за брисање.</string>
<string name="delete_cancelled">Радња брисања је отказана.</string>
+ <!--Revoke result toast (snackbar)-->
+ <string name="revoke_ok">Успешно опозван кључ.</string>
+ <string name="revoke_fail">Грешка опозивања кључа!</string>
+ <string name="revoke_nothing">Нема ништа за опозив.</string>
+ <string name="revoke_cancelled">Радња опозива је отказана.</string>
<!--Certify result toast-->
<plurals name="certify_keys_ok">
<item quantity="one">Успешно оверен кључ%2$s.</item>
@@ -451,13 +526,13 @@
<string name="intent_send_encrypt">Шифруј помоћу Отвореног кључарника</string>
<string name="intent_send_decrypt">Дешифруј помоћу Отвореног кључарника</string>
<!--Remote API-->
- <string name="api_settings_show_info">Прикажи напредне податке</string>
- <string name="api_settings_hide_info">Сакриј напредне податке</string>
- <string name="api_settings_show_advanced">Прикажи напредне поставке</string>
- <string name="api_settings_hide_advanced">Сакриј напредне поставке</string>
+ <string name="api_settings_show_info">Прикажи додатне податке</string>
+ <string name="api_settings_hide_info">Сакриј додатне податке</string>
+ <string name="api_settings_show_advanced">Прикажи додатне поставке</string>
+ <string name="api_settings_hide_advanced">Сакриј додатне поставке</string>
<string name="api_settings_no_key">Није изабран кључ</string>
<string name="api_settings_select_key">Изаберите кључ</string>
- <string name="api_settings_create_key">Направи нови кључ за овај налог</string>
+ <string name="api_settings_create_key">Направи нови кључ</string>
<string name="api_settings_save">Сачувај</string>
<string name="api_settings_save_msg">Налог је сачуван</string>
<string name="api_settings_cancel">Одустани</string>
@@ -465,9 +540,9 @@
<string name="api_settings_start">Покрени апликацију</string>
<string name="api_settings_delete_account">Обриши налог</string>
<string name="api_settings_package_name">Име пакета</string>
- <string name="api_settings_package_certificate">СХА-256 потписа пакета</string>
- <string name="api_settings_accounts">Налози (застарели АПИ)</string>
- <string name="api_settings_advanced">Напредни подаци</string>
+ <string name="api_settings_package_certificate">СХА-256 сертификата пакета</string>
+ <string name="api_settings_accounts">Налози (стари АПИ)</string>
+ <string name="api_settings_advanced">Додатни подаци</string>
<string name="api_settings_allowed_keys">Дозвољени кључеви</string>
<string name="api_settings_settings">Поставке</string>
<string name="api_settings_key">Кључ налога:</string>
@@ -478,14 +553,29 @@
<string name="api_register_allow">Дозволи приступ</string>
<string name="api_register_disallow">Одбиј приступ</string>
<string name="api_register_error_select_key">Изаберите кључ!</string>
- <string name="api_select_pub_keys_missing_text">Нема кључева за ове идентитете:</string>
- <string name="api_select_pub_keys_dublicates_text">Постоји више кључева за ове идентитете:</string>
+ <string name="api_select_pub_keys_missing_text">Нема кључева за ове е-адресе:</string>
+ <string name="api_select_pub_keys_dublicates_text">Постоји више кључева за ове е-адресе:</string>
<string name="api_select_pub_keys_text">Ревидирајте списак прималаца!</string>
<string name="api_select_pub_keys_text_no_user_ids">Изаберите примаоце!</string>
<string name="api_error_wrong_signature">Провера потписа није успела! Да ли сте инсталирали ову апликацију са другог извора? Ако сте сигурни да ово није напад, опозовите регистрацију ове апликације у Отвореном кључарнику и региструјте је поново.</string>
+ <string name="api_select_sign_key_text">Изаберите ваш постојећи кључ или направите нови.</string>
+ <string name="api_select_keys_text">Ниједан од дозвољених кључева није у стању да дешифрује садржај. Изаберите дозвољене кључеве.</string>
<!--Share-->
- <string name="share_qr_code_dialog_title">Поделите бар-кодом</string>
+ <string name="share_qr_code_dialog_title">Поделите бар-кôдом</string>
<string name="share_nfc_dialog">Поделите преко НФЦ-а</string>
+ <!--retry upload dialog-->
+ <string name="retry_up_dialog_title">Отпремање није успело</string>
+ <string name="retry_up_dialog_message">Отпремање није успело. Желите ли да покушам поново?</string>
+ <string name="retry_up_dialog_btn_reupload">Понови радњу</string>
+ <string name="retry_up_dialog_btn_cancel">Откажи радњу</string>
+ <!--Delete or revoke private key dialog-->
+ <string name="del_rev_dialog_message">Ако више не желите да користите овај кључ, требали бисте да га опозовете и отпремите. Изаберите „САМО ОБРИШИ“ ако желите да га уклоните из Отвореног кључарника али наставите да га користите на другде.</string>
+ <string name="del_rev_dialog_title">Опозови/обриши кључ „%s“</string>
+ <string name="del_rev_dialog_btn_revoke">Опозови и отпреми</string>
+ <string name="del_rev_dialog_btn_delete">Само обриши</string>
+ <!--Delete Or Revoke Dialog spinner-->
+ <string name="del_rev_dialog_choice_delete">Само обриши</string>
+ <string name="del_rev_dialog_choice_rev_upload">Опозови и отпреми</string>
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="one">%d кључ изабран.</item>
@@ -499,13 +589,13 @@
<string name="key_view_action_edit">Уреди кључ</string>
<string name="key_view_action_encrypt">Шифруј текст</string>
<string name="key_view_action_encrypt_files">фајлови</string>
- <string name="key_view_action_certify">Овери идентитете</string>
+ <string name="key_view_action_certify">Потврди кључ</string>
<string name="key_view_action_update">Ажурирај са сервера кључева</string>
- <string name="key_view_action_share_with">Подели са…</string>
+ <string name="key_view_action_share_with">Подели преко…</string>
<string name="key_view_action_share_nfc">Подели преко НФЦ</string>
<string name="key_view_action_upload">Отпреми на сервер кључева</string>
<string name="key_view_tab_main">Главни подаци</string>
- <string name="key_view_tab_share">Подели</string>
+ <string name="key_view_tab_share">Подела</string>
<string name="key_view_tab_keys">Поткључеви</string>
<string name="key_view_tab_certs">Сертификати</string>
<string name="key_view_tab_keybase">Keybase.io</string>
@@ -518,11 +608,44 @@
<string name="user_id_info_invalid_title">Неисправан</string>
<string name="user_id_info_invalid_text">Нешто није у реду са овим идентитетом!</string>
<!--Key trust-->
+ <string name="key_trust_already_verified">Већ сте потврдили овај кључ!</string>
<string name="key_trust_it_is_yours">Ово је један од ваших кључева!</string>
- <string name="key_trust_revoked">Власни је опозвао овај кључ. Не бисте требали да се поуздате у њега.</string>
+ <string name="key_trust_maybe">Кључ није ни опозван нити је истекао.\nЈош га нисте потврдили, али можете да се поуздате у њега ако желите.</string>
+ <string name="key_trust_revoked">Власник је опозвао овај кључ. Не бисте требали да се поуздате у њега.</string>
<string name="key_trust_expired">Овај кључ је истекао. Не бисте требали да се поуздате у њега.</string>
+ <string name="key_trust_old_keys">Можда је у реду користити овај кључ за дешифровање старе поруке из времена кад је био важећи.</string>
+ <string name="key_trust_no_cloud_evidence">Нема доказа са клауда о поузданости овог кључа.</string>
<string name="key_trust_start_cloud_search">Почни претрагу</string>
+ <string name="key_trust_results_prefix">Keybase.io нуди „доказе“ који потврђују да власник овог кључа: </string>
+ <string name="key_trust_header_text">Напомена: Докази са Keybase.io су експериментална функција Отвореног кључарника. Препорука је да очитавате бар-кôдове или размењујете кључеве преко НФЦ-а како бисте их потврдили.</string>
<!--keybase proof stuff-->
+ <string name="keybase_narrative_twitter">Објављује на Твитеру као %s</string>
+ <string name="keybase_narrative_github">Познат је на Гитхабу као %s</string>
+ <string name="keybase_narrative_dns">Управља доменима %s</string>
+ <string name="keybase_narrative_web_site">Може да објављује на вебсајтовима %s</string>
+ <string name="keybase_narrative_reddit">Објављује на Редиту као %s</string>
+ <string name="keybase_narrative_coinbase">Познат на Коинбејсу као %s</string>
+ <string name="keybase_narrative_hackernews">Објављује на Хакер Њуз као %s</string>
+ <string name="keybase_narrative_unknown">Непознат тип доказа %s</string>
+ <string name="keybase_proof_failure">Нажалост, овај доказ не може да се овери.</string>
+ <string name="keybase_unknown_proof_failure">Непрепознат проблем са провером доказа</string>
+ <string name="keybase_problem_fetching_evidence">Проблем са доказом</string>
+ <string name="keybase_key_mismatch">Отисак кључа се не поклапа са оним у објави доказа</string>
+ <string name="keybase_dns_query_failure">Добављање ДНС ТЕКСТ записа није успело</string>
+ <string name="keybase_no_prover_found">Нема провере доказа за</string>
+ <string name="keybase_message_payload_mismatch">Дешифрована објава доказа се не поклапа са очекиваном вредношћу</string>
+ <string name="keybase_message_fetching_data">Добављам доказ</string>
+ <string name="keybase_proof_succeeded">Овај доказ је оверен!</string>
+ <string name="keybase_a_post">Објава</string>
+ <string name="keybase_fetched_from">добављен/а са</string>
+ <string name="keybase_for_the_domain">за домен</string>
+ <string name="keybase_contained_signature">садржи поруку коју је могао да направи само власник овог кључа:</string>
+ <string name="keybase_twitter_proof">Твит</string>
+ <string name="keybase_dns_proof">ДНС ТЕКСТ запис</string>
+ <string name="keybase_web_site_proof">текстуални фајл</string>
+ <string name="keybase_github_proof">гист</string>
+ <string name="keybase_reddit_proof">ЈСОН фајл</string>
+ <string name="keybase_reddit_attribution">приписује Редит за</string>
<string name="keybase_verify">Овери</string>
<!--Edit key-->
<string name="edit_key_action_change_passphrase">Измени лозинку</string>
@@ -542,30 +665,56 @@
<item>Измени истицање</item>
<item>Опозови поткључ</item>
<item>Оголи поткључ</item>
- <item>"Move Subkey to Yubikey / Smart Card"</item>
+ <item>Премести поткључ у Јубикључ/Смарт картицу</item>
</string-array>
<string name="edit_key_new_subkey">нови поткључ</string>
<string name="edit_key_select_flag">Изаберите бар једну заставицу!</string>
<string name="edit_key_error_add_identity">Додајте бар један идентитет!</string>
<string name="edit_key_error_add_subkey">Додајте бар један поткључ!</string>
+ <string name="edit_key_error_bad_nfc_algo">Смарт картица не подржава овај алгоритам!</string>
+ <string name="edit_key_error_bad_nfc_size">Смарт картица не подржава ову величину кључа!</string>
+ <string name="edit_key_error_bad_nfc_stripped">Не могу да преместим кључ на смарт картицу (или је огољен или је „преусмери-на-картицу“)!</string>
<!--Create key-->
- <string name="create_key_upload">Отпреми кључ на сервер кључева</string>
+ <string name="create_key_upload">Синхронизуј са клаудом</string>
<string name="create_key_empty">Ово поље је обавезно</string>
<string name="create_key_passphrases_not_equal">Лозинке се не поклапају</string>
<string name="create_key_final_text">Унели сте следећи идентитет:</string>
<string name="create_key_final_robot_text">Прављење кључа може да потраје, попијте кафу у међувремену…</string>
<string name="create_key_rsa">(3 поткључа, РСА, 4096 бита)</string>
<string name="create_key_custom">(прилагођена конфигурација кључа)</string>
- <string name="create_key_identity_text">Унесите пуно име, адресу е-поште и укуцајте лозинку.</string>
- <string name="create_key_hint_full_name">Пуно име, нпр. Петар Петровић</string>
+ <string name="create_key_name_text">Одредите име које се односи на овај кључ. То може да буде пуно име, нпр. „Јован Јовановић“, или надимак, нпр. „Змај“.</string>
+ <string name="create_key_email_text">Унесите вашу главну е-адресу коју користите за безбедну комуникацију.</string>
+ <string name="create_key_passphrase_text">Одредите јаку лозинку. Она штити ваш кључ ако вам украду уређај.</string>
+ <string name="create_key_hint_full_name">Пуно име или надимак</string>
<string name="create_key_edit">Промени конфигурацију кључа</string>
+ <string name="create_key_add_email">Додај е-адресу</string>
+ <string name="create_key_add_email_text">Додатне е-адресе се такође односе на овај кљул и могу да се користе за безбедну комуникацију.</string>
+ <string name="create_key_email_already_exists_text">Е-адреса је већ додата</string>
+ <string name="create_key_email_invalid_email">Формат е-адресе није исправан</string>
+ <string name="create_key_yubi_key_pin_text">Запамтите ПИН, биће вам потребан за касније коришћење Јубикључа. Запишите администраторски ПИН и сачувајте га на безбедном месту.</string>
+ <string name="create_key_yubi_key_pin">ПИН</string>
+ <string name="create_key_yubi_key_admin_pin">Администраторски ПИН</string>
+ <string name="create_key_yubi_key_pin_repeat_text">Унесите ПИН и администраторски ПИН да бисте наставили.</string>
+ <string name="create_key_yubi_key_pin_repeat">Поновите ПИН</string>
+ <string name="create_key_yubi_key_admin_pin_repeat">Поновите администраторски ПИН</string>
+ <string name="create_key_yubi_key_pin_not_correct">ПИН није тачан!</string>
<!--View key-->
<string name="view_key_revoked">Опозван: кључ више не смије бити коришћен!</string>
<string name="view_key_expired">Истекао: контакт мора да продужи ваљаност кључа!</string>
<string name="view_key_expired_secret">Истекао: можете да уредите кључ и продужите му ваљаност!</string>
<string name="view_key_my_key">Мој кључ</string>
- <string name="view_key_verified">Оверен кључ</string>
- <string name="view_key_unverified">Неоверен: очитајте бар-код да бисте оверили кључ!</string>
+ <string name="view_key_verified">Потврђен кључ</string>
+ <string name="view_key_unverified">Непотврђен: очитајте бар-кôд да бисте потврдили кључ!</string>
+ <string name="view_key_fragment_no_system_contact">&lt;ништа&gt;</string>
+ <!--Add/Edit keyserver-->
+ <string name="add_keyserver_dialog_title">Додај сервер кључева</string>
+ <string name="edit_keyserver_dialog_title">Промени сервер кључева</string>
+ <string name="add_keyserver_verified">Сервер кључева оверен!</string>
+ <string name="add_keyserver_without_verification">Сервер кључева додат без оверивања.</string>
+ <string name="add_keyserver_invalid_url">Неисправан УРЛ!</string>
+ <string name="add_keyserver_connection_failed">Неуспех повезивања са сервером кључева. Проверите УРЛ и вашу везу са интернетом.</string>
+ <string name="keyserver_preference_deleted">%s обрисан</string>
+ <string name="keyserver_preference_cannot_delete_last">Не могу да обришем последњи сервер кључева. Потребан је бар један!</string>
<!--Navigation Drawer-->
<string name="nav_keys">Кључеви</string>
<string name="nav_encrypt_decrypt">Шифруј/дешифруј</string>
@@ -573,6 +722,7 @@
<string name="drawer_open">Отвори навигациону фиоку</string>
<string name="drawer_close">Затвори навигациону фиоку</string>
<string name="my_keys">Моји кључеви</string>
+ <string name="nav_backup">Резерва</string>
<!--hints-->
<string name="encrypt_content_edit_text_hint">Укуцајте текст</string>
<!--certs-->
@@ -696,10 +846,10 @@
<string name="msg_is_pubring_generate">Генеришем јавни привезак од тајног привеска</string>
<string name="msg_is_subkey_nonexistent">Поткључ %s није доступан у тајном кључу</string>
<string name="msg_is_subkey_ok">Тајни поткључ %d означен као доступан</string>
- <string name="msg_is_subkey_empty">Тајни поткључ %d означен као доступан, без лозинке</string>
+ <string name="msg_is_subkey_empty">Тајни поткључ %s означен као доступан, са празном лозинком</string>
<string name="msg_is_subkey_pin">Тајни поткључ %s означен као доступан, са ПИНом</string>
<string name="msg_is_subkey_stripped">Тајни поткључ %d означен као огољен</string>
- <string name="msg_is_subkey_divert">Тајни поткључ %d означен као „преусмерен на картицу/НФЦ“</string>
+ <string name="msg_is_subkey_divert">Тајни поткључ %s означен као „преусмери-на-картицу“</string>
<string name="msg_is_success_identical">Привезак не садржи нове податке, нема шта да се ради</string>
<string name="msg_is_success">Успешно увезен тајни привезак</string>
<!--Keyring Canonicalization log entries-->
@@ -726,6 +876,7 @@
<string name="msg_kc_sub_bad_local">Уклањам повезујући сертификат поткључа са заставицом „локални“</string>
<string name="msg_kc_sub_bad_keyid">Неслагање ид-а издаваоца везивања поткључа</string>
<string name="msg_kc_sub_bad_time">Уклањам повезујући сертификат поткључа са временском ознаком у будућности</string>
+ <string name="msg_kc_sub_bad_time_early">Повезујући сертификат поткључа има ранију временску ознаку него његов кључ!</string>
<string name="msg_kc_sub_bad_type">Непознат тип сертификата поткључа: %s</string>
<string name="msg_kc_sub_dup">Уклањам сувишни повезујући сертификат поткључа</string>
<string name="msg_kc_sub_primary_bad">Уклањам повезујући сертификат поткључа због неисправног примарног повезујућег сертификата</string>
@@ -804,7 +955,9 @@
<string name="msg_cr_error_flags_ecdh">Изабране су погрешне заставице кључа, ЕЦДХ не може да се користи за потписивање!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">Модификујем привезак %s</string>
- <string name="msg_mf_error_divert_serial">Серијски број преусмеравање-у-картицу кључа мора бити 16 бита. Ово је грешка у програмирању, поднесите извештај о грешци!</string>
+ <string name="msg_mf_divert">Преусмеревам на смарт картицу за криптографске радње</string>
+ <string name="msg_mf_error_divert_newsub">Прављење нових поткључева није подржано за „преусмери-на-картицу“ примарне кључеве!</string>
+ <string name="msg_mf_error_divert_serial">Серијски број „преусмери-на-картицу“ кључа мора бити 16 бита! Ово је грешка у програмирању, поднесите извештај о грешци!</string>
<string name="msg_mf_error_encode">Изузетак кодирања!</string>
<string name="msg_mf_error_fingerprint">Стварни отисак кључа не одговара очекиваном!</string>
<string name="msg_mf_error_keyid">Нема ИД-а кључа. Ово је унутрашња грешка, поднесите извештај о грешци!</string>
@@ -815,25 +968,37 @@
<string name="msg_mf_error_restricted">Покушај извршења ограничене радње без лозинке! Ово је грешка у програмирању, поднесите извештај о грешци!</string>
<string name="msg_mf_error_revoked_primary">Опозвани кориснички ИД-ови не могу бити примарни!</string>
<string name="msg_mf_error_null_expiry">Датум истицања не може бити „исти као пре“ на стварању поткључа. Ово је грешка у програмирању, поднесите извештај о грешци!</string>
+ <string name="msg_mf_error_noop">Нема ништа за радити!</string>
<string name="msg_mf_error_passphrase_master">Кобна грешка дешифровања главног кључа! Ово је вероватно грешка у програмирању, поднесите извештај о грешци!</string>
<string name="msg_mf_error_pgp">Унутрашња ОпенПГП грешка!</string>
<string name="msg_mf_error_sig">Изузетак потписа!</string>
+ <string name="msg_mf_error_sub_stripped">Не могу да модификујем огољени поткључ %s!</string>
+ <string name="msg_mf_error_subkey_missing">Покушај радње на недостајућем поткључу %s!</string>
+ <string name="msg_mf_error_conflicting_nfc_commands">Не могу да преместим кључ на смарт картицу истом радњом која прави потпис на картици.</string>
+ <string name="msg_mf_error_duplicate_keytocard_for_slot">Смарт картица подржава само један слот по типу кључа.</string>
+ <string name="msg_mf_error_invalid_flags_for_keytocard">Неодговарајуће заставице кључа за кључ смарт картице.</string>
<string name="msg_mf_master">Модификујем главне сертификате</string>
<string name="msg_mf_notation_empty">Додајем празни пакет нотације</string>
<string name="msg_mf_notation_pin">Додајем ПИН пакет нотације</string>
<string name="msg_mf_passphrase">Мењам лозинку за привезак</string>
+ <string name="msg_mf_pin">Мењам ПИН на картици</string>
+ <string name="msg_mf_admin_pin">Мењам администраторски ПИН на картици</string>
<string name="msg_mf_passphrase_key">Поново шифрујем поткључ %s новом лозинком</string>
<string name="msg_mf_passphrase_empty_retry">Постављање нове лозинке није успело, покушавам поново са празном старом лозинком</string>
<string name="msg_mf_passphrase_fail">Не могу да променим лозинку за поткључ! (Да ли се разликује од оне у осталим кључевима?)</string>
<string name="msg_mf_primary_replace_old">Замењујем сертификат претходног примарног корисничког ИД-а</string>
<string name="msg_mf_primary_new">Генеришем нови сертификат за нови примарни кориснички ИД</string>
+ <string name="msg_mf_restricted_mode">Пребацујем на ограничени режим рада</string>
<string name="msg_mf_subkey_change">Модификујем поткључ %s</string>
- <string name="msg_mf_error_subkey_missing">Покушај радње на недостајућем поткључу %s!</string>
+ <string name="msg_mf_require_divert">Преусмеравам на смарт картицу за крипто радње</string>
+ <string name="msg_mf_require_passphrase">Потребна је лозинка за извршење радњи</string>
<string name="msg_mf_subkey_new">Додајем нови поткључ типа %s</string>
<string name="msg_mf_subkey_new_id">ИД новог поткључа: %s</string>
<string name="msg_mf_error_past_expiry">Датум истицања не може бити у прошлости!</string>
<string name="msg_mf_subkey_revoke">Опозивам поткључ %s</string>
<string name="msg_mf_subkey_strip">Огољавам поткључ %s</string>
+ <string name="msg_mf_keytocard_start">Премештам поткључ %s у Смарт картицу</string>
+ <string name="msg_mf_keytocard_finish">Премештен %1$s на смарт картицу %2$s</string>
<string name="msg_mf_success">Привезак успешно модификован</string>
<string name="msg_mf_uid_add">Додајем кориснички ИД %s</string>
<string name="msg_mf_uid_primary">Постављам примарни кориснички ИД на %s</string>
@@ -883,16 +1048,18 @@
<string name="msg_ed_caching_new">Кеширам нову лозинку</string>
<string name="msg_ed_error_no_parcel">Недостаје SaveKeyringParcel! (ово је грешка, пријавите је)</string>
<string name="msg_ed_error_key_not_found">Кључ није нађен!</string>
+ <string name="msg_ed_error_extract_public_upload">Грешка извлачења јавног кључа за отпремање!</string>
<string name="msg_ed_fetching">Добављам кључ за модификовање (%s)</string>
<string name="msg_ed_success">Радња на кључу је успела</string>
<!--Promote key-->
<string name="msg_pr">Унапређујем јавни кључ у тајни кључ</string>
- <string name="msg_pr_error_already_secret">Кључ је већ тајни кључ!</string>
+ <string name="msg_pr_all">Унапређујем све поткључеве</string>
<string name="msg_pr_error_key_not_found">Кључ није нађен!</string>
<string name="msg_pr_fetching">Добављам кључ за модификовање (%s)</string>
+ <string name="msg_pr_subkey_match">Унапређујем поткључ: %s</string>
+ <string name="msg_pr_subkey_nomatch">Поткључ није на Јубикључу: %s</string>
<string name="msg_pr_success">Кључ успешно унапређен</string>
<!--Other messages used in OperationLogs-->
- <string name="msg_ek_error_divert">Уређивање НФЦ кључева (још) није подржано!</string>
<string name="msg_ek_error_dummy">Не могу да уредим кључ са огољеним главним кључем!</string>
<string name="msg_ek_error_not_found">Кључ није нађен!</string>
<!--Messages for DecryptVerify operation-->
@@ -913,17 +1080,19 @@
<string name="msg_dc_clear_signature">Уписујем податке потписа за касније</string>
<string name="msg_dc_clear">Обрађујем податке обичног текста</string>
<string name="msg_dc_error_bad_passphrase">Грешка откључавања кључа, погрешна лозинка!</string>
+ <string name="msg_dc_error_sym_passphrase">Грешка дешифровања података! (Лоша лозинка?)</string>
+ <string name="msg_dc_error_corrupt_data">Подаци су оштећени!</string>
<string name="msg_dc_error_extract_key">Непозната грешка откључавања кључа!</string>
<string name="msg_dc_error_integrity_check">Грешка провере интегритета!</string>
- <string name="msg_dc_insecure_mdc_missing">Недостаје провера интегритета! Ово може да се деси ако је апликација за шифровање застарела, или услед напада старијег издања.</string>
- <string name="msg_dc_error_invalid_data">Нису нађени исправни подаци потписа!</string>
- <string name="msg_dc_error_io">Наиђох на У/И изузетак током радње!</string>
+ <string name="msg_dc_error_invalid_data">Нема исправних ОпенПГП шифрованих или потписаних података!</string>
+ <string name="msg_dc_error_io">Наиђох на грешку при читању улазних података!</string>
+ <string name="msg_dc_error_input">Грешка отварања тока улазних података!</string>
<string name="msg_dc_error_no_data">Шифровани подаци нису нађени у току!</string>
<string name="msg_dc_error_no_key">Подаци шифровани познатим тајним кључем нису нађени у току!</string>
<string name="msg_dc_error_pgp_exception">Наиђох на ОпенПГП изузетак током радње!</string>
<string name="msg_dc_integrity_check_ok">Провера интегритета је у реду!</string>
<string name="msg_dc_ok_meta_only">Само су метаподаци затражени, прескачем дешифровање</string>
- <string name="msg_dc_ok">У реду</string>
+ <string name="msg_dc_ok">Дешифровање/оверавање завршено</string>
<string name="msg_dc_pass_cached">Користим лозинку из кеша</string>
<string name="msg_dc_pending_nfc">Потребан је НФЦ токен, захтевам унос корисника…</string>
<string name="msg_dc_pending_passphrase">Потребна је лозинка, захтевам унос корисника…</string>
@@ -935,8 +1104,15 @@
<string name="msg_dc_trail_sym">Наиђох на пратеће симетрично шифроване податке</string>
<string name="msg_dc_trail_unknown">Наиђох на пратеће податке непознатог типа</string>
<string name="msg_dc_unlocking">Откључавам тајни кључ</string>
+ <string name="msg_dc_insecure_symmetric_encryption_algo">Коришћен је небезбедан алгоритам шифровања. Ово може да се деси ако је апликација за застарела, или услед напада.</string>
+ <string name="msg_dc_insecure_hash_algo">Коришћен је небезбедан алгоритам хеша. Ово може да се деси ако је апликација застарела, или услед напада.</string>
+ <string name="msg_dc_insecure_mdc_missing">Недостаје пакет Кôда детекције измена (МДЦ)! Ово може да се деси ако је апликација за шифровање застарела, или услед напада старијег издања.</string>
+ <string name="msg_dc_insecure_key">Небезбедан кључ: или је дужина РСА/ДСА/Елгамал кључа прекратка или је ЕЦЦ кривуља/алгоритам сматрана небезбедном! Ово може да се деси ако је апликација застарела, или услед напада.</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">Почињем проверу потписа</string>
+ <string name="msg_vl_error_no_siglist">Нема списка потписа у потписаним дословним подацима</string>
+ <string name="msg_vl_error_wrong_key">Порука није потписана правим кључем</string>
+ <string name="msg_vl_error_missing_literal">Нема корисних података у потписаним дословним подацима</string>
<string name="msg_vl_clear_meta_file">Име фајла: %s</string>
<string name="msg_vl_clear_meta_mime">МИМЕ тип: %s</string>
<string name="msg_vl_clear_meta_time">Време измене: %s</string>
@@ -952,7 +1128,6 @@
<string name="msg_se_error_input_uri_not_found">Грешка отварања УРИ-ја за читање!</string>
<string name="msg_se_error_output_uri_not_found">Грешка отварања УРИ-ја за упис!</string>
<string name="msg_se_error_too_many_inputs">Наведено више улаза него излаза! Ово је грешка у програмирању, поднесите извештај о грешци!</string>
- <string name="msg_se_warn_output_left">Преостали су излази али нема улаза. Ово је вероватно грешка у програмирању, поднесите извештај о грешци.</string>
<string name="msg_se_success">Радња потписивања/шифровања је успела!</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">Припремам јавне кључеве за шифровање</string>
@@ -960,7 +1135,6 @@
<string name="msg_pse_compressing">Припремам компресију</string>
<string name="msg_pse_encrypting">Шифрујем податке</string>
<string name="msg_pse_error_bad_passphrase">Нетачна лозинка!</string>
- <string name="msg_pse_error_hash_algo">Овај кључ не подржава захтевани хеш алгоритам!</string>
<string name="msg_pse_error_io">Наиђох на У/И изузетак током радње!</string>
<string name="msg_pse_error_key_sign">Изабрани кључ за потписивање не може да потпише податке!</string>
<string name="msg_pse_error_sign_key">Грешка добављања кључа за потписивање!</string>
@@ -982,19 +1156,23 @@
<string name="msg_pse">Почињем радњу потписивања и/или шифровања</string>
<string name="msg_pse_symmetric">Припремам симетрично шифровање</string>
<string name="msg_crt_certifying">Генеришем сертификате</string>
- <string name="msg_crt_certify_all">Оверавам све корисничке ИД-ове за кључ %s</string>
- <plurals name="msg_crt_certify_some">
- <item quantity="one">Оверавам један кориснички ИД за кључ %2$s</item>
- <item quantity="few">Оверавам %1$d корисничка ИД-а за кључ %2$s</item>
- <item quantity="other">Оверавам %1$d корисничких ИД-ова за кључ %2$s</item>
+ <plurals name="msg_crt_certify_uids">
+ <item quantity="one">Потврђујем кориснички ИД за кључ %2$s</item>
+ <item quantity="few">Потврђујем %1$d корисничка ИД-а за кључ %2$s</item>
+ <item quantity="other">Потврђујем %1$d корисничких ИД-ова за кључ %2$s</item>
+ </plurals>
+ <plurals name="msg_crt_certify_uats">
+ <item quantity="one">Потврђујем кориснички атрибут за кључ %2$s</item>
+ <item quantity="few">Потврђујем %1$d корисничка атрибута за кључ %2$s</item>
+ <item quantity="other">Потврђујем %1$d корисничких атрибута за кључ %2$s</item>
</plurals>
<string name="msg_crt_error_self">Не могу да издам овакав самопотписани сертификат!</string>
<string name="msg_crt_error_master_not_found">Главни кључ није нађен!</string>
<string name="msg_crt_error_nothing">Нема оверених кључева!</string>
<string name="msg_crt_error_unlock">Грешка откључавања главног кључа!</string>
- <string name="msg_crt_error_divert">Оверавање помоћу НФЦ-а (још) није подржано!</string>
<string name="msg_crt">Оверавам привеске</string>
<string name="msg_crt_master_fetch">Добављам главни кључ за оверавање</string>
+ <string name="msg_crt_nfc_return">Враћам на НФЦ екран</string>
<string name="msg_crt_save">Уписујем оверени кључ %s</string>
<string name="msg_crt_saving">Уписујем привеске</string>
<string name="msg_crt_unlock">Откључавам главни кључ</string>
@@ -1002,6 +1180,7 @@
<string name="msg_crt_warn_not_found">Кључ није нађен!</string>
<string name="msg_crt_warn_cert_failed">Генерисање сертификата није успело!</string>
<string name="msg_crt_warn_save_failed">Радња уписа није успела!</string>
+ <string name="msg_crt_warn_upload_failed">Радња отпремања није успела!</string>
<string name="msg_crt_upload_success">Кључ успешно отпремљен на сервер</string>
<plurals name="msg_import">
<item quantity="one">Увозим кључ</item>
@@ -1011,13 +1190,14 @@
<string name="msg_import_fetch_error_decode">Грешка декодирања добављеног привеска!</string>
<string name="msg_import_fetch_error">Не могу да добавим кључ! (Проблеми са мрежом?)</string>
<string name="msg_import_fetch_keybase">Добављам са keybase.io: %s</string>
- <string name="msg_import_fetch_keyserver_error">Не могу да добавим кључ из базе кључева!</string>
+ <string name="msg_import_fetch_keyserver_error">Не могу да добавим кључ са сервера кључева: %s</string>
<string name="msg_import_fetch_keyserver">Добављам са сервера кључева: %s</string>
<string name="msg_import_fetch_keyserver_ok">Добављање кључева је успело</string>
<string name="msg_import_keyserver">Користим сервер кључева %s</string>
<string name="msg_import_fingerprint_error">Отисак добављеног кључа не одговара очекиваном!</string>
<string name="msg_import_fingerprint_ok">Провера отиска је у реду</string>
<string name="msg_import_merge">Спајам добављене податке</string>
+ <string name="msg_import_merge_error">Грешка спајања добављених података!</string>
<string name="msg_import_error">Радња увоза није успела!</string>
<string name="msg_import_error_io">Радња увоза није успела због У/И грешке!</string>
<string name="msg_import_partial">Радња увоза је успела, са грешкама!</string>
@@ -1027,8 +1207,10 @@
<item quantity="few">Извозим %d кључа</item>
<item quantity="other">Извозим %d кључева</item>
</plurals>
+ <string name="msg_export_file_name">Име фајла: %s</string>
<string name="msg_export_all">Извозим све кључеве</string>
<string name="msg_export_public">Извозим јавни кључ %s</string>
+ <string name="msg_export_upload_public">Отпремам јавни кључ %s</string>
<string name="msg_export_secret">Извозим тајни кључ %s</string>
<string name="msg_export_error_no_file">Није наведено име фајла!</string>
<string name="msg_export_error_fopen">Грешка отварања фајла!</string>
@@ -1038,7 +1220,9 @@
<string name="msg_export_error_db">Грешка базе података!</string>
<string name="msg_export_error_io">Грешка улаза/излаза!</string>
<string name="msg_export_error_key">Грешка предобраде података кључа!</string>
+ <string name="msg_export_error_upload">Грешка отпремања кључа на сервер. Проверите вашу везу са интернетом.</string>
<string name="msg_export_success">Радња извоза је успела</string>
+ <string name="msg_export_upload_success">Отпремање на сервер кључева је успело</string>
<string name="msg_del_error_empty">Нема ништа за брисање!</string>
<string name="msg_del_error_multi_secret">Тајне кључеве можете брисати само појединачно!</string>
<plurals name="msg_del">
@@ -1059,6 +1243,11 @@
<item quantity="few">Брисање %d кључа није успело</item>
<item quantity="other">Брисање %d кључева није успело</item>
</plurals>
+ <string name="msg_revoke_error_empty">Нема ништа за опозив!</string>
+ <string name="msg_revoke_error_not_found">Не могу да нађем кључ за опозив!</string>
+ <string name="msg_revoke_key">Опозивам кључ %s</string>
+ <string name="msg_revoke_key_fail">Неуспех опозивања кључа</string>
+ <string name="msg_revoke_ok">Успешно опозван кључ</string>
<string name="msg_acc_saved">Налог је сачуван</string>
<string name="msg_download_success">Успешно преузето!</string>
<string name="msg_download_no_valid_keys">Нема исправних кључева у фајлу/клипборду!</string>
@@ -1072,17 +1261,47 @@
<string name="msg_download_too_many_responses">Претрага кључева је вратила превише кандидата. Прецизирајте упит!</string>
<string name="msg_download_query_too_short_or_too_many_responses">Или није нађен ниједан кључ или их је нађено превише. Побољшајте ваш упит!</string>
<string name="msg_download_query_failed">Дошло је до грешке приликом претраге кључева.</string>
+ <!--Messages for Keybase Verification operation-->
+ <string name="msg_keybase_verification">Покушавам оверавање на keybase.io за %s</string>
+ <string name="msg_keybase_error_no_prover">Нема провере доказа за %s</string>
+ <string name="msg_keybase_error_fetching_evidence">Проблем са добављањем доказа</string>
+ <string name="msg_keybase_error_key_mismatch">Отисак кључа се не поклапа са оним у објави доказа</string>
+ <string name="msg_keybase_error_dns_fail">Добављање ДНС ТЕКСТ записа није успело</string>
+ <string name="msg_keybase_error_specific">%s</string>
+ <string name="msg_keybase_error_msg_payload_mismatch">Дешифрована објава доказа се не поклапа са очекиваном вредношћу</string>
+ <!--Messages for Export Log operation-->
+ <string name="msg_export_log_start">Извозим дневник</string>
+ <string name="msg_export_log_error_fopen">Грешка отварања фајла</string>
+ <string name="msg_export_log_error_no_file">Није наведено име фајла!</string>
+ <string name="msg_export_log_error_writing">У/И грешка уписа у фајл!</string>
+ <string name="msg_export_log_success">Дневник успешно извезен!</string>
<!--PassphraseCache-->
- <string name="passp_cache_notif_click_to_clear">Кликните да уклоните лозинке из кеша</string>
- <string name="passp_cache_notif_n_keys">Отворени кључарник је кеширао %d лозинки</string>
- <string name="passp_cache_notif_keys">Кеширане лозинке:</string>
- <string name="passp_cache_notif_clear">Очисти кеш</string>
+ <string name="passp_cache_notif_click_to_clear">Тапните да очистите лозинке.</string>
+ <plurals name="passp_cache_notif_n_keys">
+ <item quantity="one">%d лозинка запамћена</item>
+ <item quantity="few">%d лозинке запамћене</item>
+ <item quantity="other">%d лозинки запамћено</item>
+ </plurals>
+ <string name="passp_cache_notif_keys">Запамћене лозинке</string>
+ <string name="passp_cache_notif_clear">Очисти лозинке</string>
<string name="passp_cache_notif_pwd">Лозинка</string>
+ <!--Keyserver sync-->
+ <string name="keyserver_sync_orbot_notif_title">Синхронизација са облака захтева Орбот</string>
+ <string name="keyserver_sync_orbot_notif_msg">Тапните да бисте покренули Орбот</string>
+ <string name="keyserver_sync_orbot_notif_start">Покрени Орбот</string>
+ <string name="keyserver_sync_orbot_notif_ignore">Директно</string>
<!--First Time-->
<string name="first_time_text1">Преузмите вашу приватност помоћу Отвореног кључарника!</string>
<string name="first_time_create_key">Направи ми кључ</string>
- <string name="first_time_import_key">Увези из фајла</string>
+ <string name="first_time_import_key">Увези кључ из фајла</string>
+ <string name="first_time_yubikey">Користи Јубикључ НЕО</string>
<string name="first_time_skip">Прескочи поставу</string>
+ <string name="first_time_blank_yubikey">Желите ли да користите овај празни Јубикључ НЕО са Отвореним кључарником?\n\nСклоните сада Јубикључ, бићете упитани када опет буде потребан!</string>
+ <string name="first_time_blank_yubikey_yes">Користи овај Јубикључ</string>
+ <string name="backup_text">Резерве које укључују ваше сопствене кључеве никад немојте делити са другима!</string>
+ <string name="backup_all">Свих кључева + сопствених</string>
+ <string name="backup_public_keys">Свих кључева</string>
+ <string name="backup_section">Резерва</string>
<!--unsorted-->
<string name="section_certifier_id">Сертификатор</string>
<string name="section_cert">Детаљи сертификата</string>
@@ -1091,16 +1310,15 @@
<string name="empty_certs">Нема сертификата за овај кључ</string>
<string name="certs_text">Приказани су само потврђени сопствени сертификати и потврђени сертификати направљени вашим кључем.</string>
<string name="section_uids_to_certify">Идентитети за</string>
- <string name="certify_text">Кључеви које увозите садрже „идентитете“: имена и е-адресе. Одредите за оверу само оне који одговарају ономе што очекујете.</string>
+ <string name="certify_text">Кључеви које увозите садрже „идентитете“: имена и е-адресе. Одредите за потврду само оне који одговарају ономе што очекујете.</string>
<string name="certify_fingerprint_text">Упоредите приказани отисак, знак по знак, са оним приказаним на другаревом уређају.</string>
<string name="certify_fingerprint_text2">Да ли се приказани отисци поклапају?</string>
<string name="label_revocation">Разлог опозива</string>
- <string name="label_verify_status">Стање овере</string>
<string name="label_cert_type">Тип</string>
<string name="error_key_not_found">Кључ није нађен!</string>
<string name="error_key_processing">Грешка обраде кључа!</string>
<string name="key_stripped">огољен</string>
- <string name="key_divert">преусмери на картицу/НФЦ</string>
+ <string name="key_divert">преусмери на картицу</string>
<string name="key_no_passphrase">нема лозинке</string>
<string name="key_unavailable">недоступан</string>
<string name="secret_cannot_multiple">Сопствене кључеве можете брисати само појединачно!</string>
@@ -1108,24 +1326,30 @@
<string name="unknown_algorithm">непознат</string>
<string name="can_sign_not">не може да потпише</string>
<string name="error_no_encrypt_subkey">Поткључ за шифровање није доступан!</string>
- <string name="account_no_manual_account_creation">Не прави налоге Отвореног кључарника ручно.\nПогледајте Помоћ за више информација.</string>
<string name="contact_show_key">Прикажи кључ (%s)</string>
<string name="swipe_to_update">Превуците прстом доле да ажурирате са сервера кључева</string>
<string name="error_no_file_selected">Изаберите бар један фајл за шифровање!</string>
<string name="error_multi_files">Упис више фајлова није подржан. Ово је ограничење у текућем издању Андроида.</string>
+ <string name="error_multi_clipboard">Дешифровање више фајлова на клипборд није подржано.</string>
+ <string name="error_detached_signature">Радња само потписивања бинарних фајлова није подржана, одредите бар један кључ шифровања.</string>
+ <string name="error_empty_text">Укуцајте неки текст за шифровање!</string>
<string name="key_colon">Кључ:</string>
<string name="exchange_description">Да бисте почели размену кључева, са десне стране изаберите број учесника и додирните дугме „Почни размену“.\n\nБиће вам постављено још два питања да би се осигурало да су само исправни учесници у размени и да су њихови отисци тачни.</string>
<string name="btn_start_exchange">Почни размену</string>
<string name="user_id_none"><![CDATA[<ништа>]]></string>
+ <!--Android Account-->
+ <string name="account_no_manual_account_creation">Не можете да направите налоге Отвореног кључарника ручно.</string>
+ <string name="account_privacy_title">Приватност</string>
+ <string name="account_privacy_text">Отворени кључарник не синхронизује ваше контакте на интернет. Само повезује контакте са кључевима засновано на именима и е-адресама. Ово ради ван везе на вашем уређају.</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">Одредите методу откључавања</string>
- <!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
+ <!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<string name="enter_passphrase">Унесите лозинку</string>
<string name="passphrase">Лозинка</string>
- <string name="noPassphrase">Без лозинке</string>
+ <string name="noPassphrase">Нема лозинке</string>
<string name="no_passphrase_set">Лозинка није постављена</string>
- <string name="passphrases_match">Лозинке се поклапају</string>
+ <string name="passphrases_match">Лозинке се не поклапају</string>
<string name="passphrase_saved">Лозинка сачувана</string>
<string name="passphrase_invalid">Лозинка није исправна</string>
<string name="missing_passphrase">Недостаје лозинка</string>
@@ -1143,5 +1367,63 @@
<string name="nfc_write_succesful">Успешно уписах на НФЦ ознаку</string>
<string name="unlocked">Откључан</string>
<string name="nfc_settings">Поставке</string>
- <string name="file_delete_successful"></string>
+ <string name="snack_yubikey_view">Приказ</string>
+ <string name="snack_yubikey_import">Увоз</string>
+ <string name="button_bind_key">Повежи кључ</string>
+ <string name="yubikey_serno">Серијски број: %s</string>
+ <string name="yubikey_key_holder">Власник кључа: </string>
+ <string name="yubikey_key_holder_not_set">Власник кључа: &lt;није постављен&gt;</string>
+ <string name="yubikey_status_bound">Јубикључ одговара и повезан са кључем</string>
+ <string name="yubikey_status_unbound">Јубикључ одговара, може да се повеже са кључем</string>
+ <string name="yubikey_status_partly">Јубикључ одговара, делимично повезан са кључем</string>
+ <string name="yubikey_create">Држите Јубикључ на полеђини вашег уређаја.</string>
+ <string name="btn_import">Увези</string>
+ <string name="snack_yubi_other">Други кључ је смештен на Јубикључу!</string>
+ <string name="error_nfc">НФЦ грешка: %s</string>
+ <plurals name="error_pin">
+ <item quantity="one">Нетачан ПИН!\n%d покушај преостао.</item>
+ <item quantity="few">Нетачан ПИН!\n%d покушаај преостала.</item>
+ <item quantity="other">Нетачан ПИН!\n%d покушаја преостало.</item>
+ </plurals>
+ <string name="error_nfc_terminated">Јубикључ у завршном стању.</string>
+ <string name="error_nfc_wrong_length">Унети ПИН је прекратак. ПИНови су дуги најмање 6 бројки.</string>
+ <string name="error_nfc_conditions_not_satisfied">Услови употребе нису задовољени.</string>
+ <string name="error_nfc_security_not_satisfied">Безбедносно стање није задовољено.</string>
+ <string name="error_nfc_authentication_blocked">ПИН блокиран након превише покушаја.</string>
+ <string name="error_nfc_data_not_found">Кључ или објекат нису нађени!</string>
+ <string name="error_nfc_unknown">Непозната грешка</string>
+ <string name="error_nfc_bad_data">Јубикључ је пријавио неисправне податке.</string>
+ <string name="error_nfc_chaining_error">Јубикључ је очекивао последњу наредбу у ланцу.</string>
+ <string name="error_nfc_header">Јубикључ је пријавио неисправан %s бит.</string>
+ <string name="error_nfc_tag_lost">Јубикључ је прерано склоњен. Држите Јубикључ на полеђини уређаја док се радња не заврши.</string>
+ <string name="error_nfc_try_again">Покушај поново</string>
+ <string name="error_pin_nodefault">Подразумевани ПИН је одбијен!</string>
+ <string name="error_temp_file">Грешка стварања привременог фајла.</string>
+ <string name="btn_delete_original">Обриши оригинални фајл</string>
+ <string name="snack_encrypt_filenames_on">Имена фајлова <b>су</b> шифрована.</string>
+ <string name="snack_encrypt_filenames_off">Имена фајлова <b>нису</b> шифрована.</string>
+ <string name="snack_armor_on">Излаз кодиран као текст.</string>
+ <string name="snack_armor_off">Излаз кодиран као бинарна.</string>
+ <string name="snack_compression_on">Компресија је <b>омогућена</b>.</string>
+ <string name="snack_compression_off">Компресија је <b>онемогућена</b>.</string>
+ <string name="error_loading_keys">Грешка учитавања кључева!</string>
+ <string name="error_empty_log">(грешка, празан дневник)</string>
+ <string name="error_reading_text">Не могу да очитам унос за дешифровање!</string>
+ <string name="filename_unknown">&lt;нема имена&gt;</string>
+ <string name="filename_unknown_text">&lt;обични текстуални подаци&gt;</string>
+ <string name="intent_show">Прикажи потписани/шифровани садржај</string>
+ <string name="view_internal">Прикажи у Отвореном кључарнику</string>
+ <string name="error_preparing_data">Грешка припремања података!</string>
+ <string name="label_clip_title">Шифровани подаци</string>
+ <string name="progress_processing">Обрађујем…</string>
+ <string name="error_saving_file">Грешка уписа фајла!</string>
+ <string name="file_saved">Фајл сачуван!</string>
+ <string name="file_delete_ok">Оригинални фајл обрисан.</string>
+ <string name="file_delete_none">Ниједан фајл није обрисан! (Већ обрисано?)</string>
+ <string name="file_delete_exception">Оригинални фајл није обрисан!</string>
+ <string name="error_clipboard_empty">Клипборд је празан!</string>
+ <string name="error_clipboard_copy">Грешка копирања података на клипборд!</string>
+ <string name="error_scan_fp">Грешка очитавања отиска!</string>
+ <string name="error_scan_match">Отисци се не поклапају!</string>
+ <string name="error_expiry_past">Датум истицања је у прошлости!</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-vi/strings.xml b/OpenKeychain/src/main/res/values-vi/strings.xml
deleted file mode 100644
index bc5fb0718..000000000
--- a/OpenKeychain/src/main/res/values-vi/strings.xml
+++ /dev/null
@@ -1,83 +0,0 @@
-<?xml version='1.0' encoding='UTF-8'?>
-<resources>
- <!--GENERAL: Please put all strings inside quotes as described in example 1 on
- http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
- <!--title-->
- <!--section-->
- <!--button-->
- <!--menu-->
- <!--label-->
- <!--Proxy Preferences-->
- <!--proxy type choices and values-->
- <!--OrbotHelper strings-->
- <!--InstallDialogFragment strings-->
- <!--StartOrbotDialogFragment strings-->
- <!--choice-->
- <!--key flags-->
- <!--sentences-->
- <!--errors
- no punctuation, all lowercase,
- they will be put after "error_message", e.g. "Error: file not found"-->
- <!--errors without preceeding Error:-->
- <!--results shown after decryption/verification-->
- <!--Add keys-->
- <!--progress dialogs, usually ending in '…'-->
- <!--action strings-->
- <!--key bit length selections-->
- <!--elliptic curve names-->
- <!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">"Brainpool P-256"</string>
- <string name="key_curve_bp_p384">"Brainpool P-384"</string>
- <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
- <!--compression-->
- <!--Help-->
- <!--Import-->
- <!--Import from URL-->
- <!--Generic result toast-->
- <!--Import result toast-->
- <!--Delete result toast-->
- <!--Revoke result toast (snackbar)-->
- <!--Certify result toast-->
- <!--Intent labels-->
- <!--Remote API-->
- <!--Share-->
- <!--retry upload dialog-->
- <!--Delete or revoke private key dialog-->
- <!--Delete Or Revoke Dialog spinner-->
- <!--Key list-->
- <!--Key view-->
- <!--Key trust-->
- <!--keybase proof stuff-->
- <!--Edit key-->
- <!--Create key-->
- <!--View key-->
- <!--Add/Edit keyserver-->
- <!--Navigation Drawer-->
- <!--hints-->
- <!--certs-->
- <!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
- <!--Import Public log entries-->
- <!--Import Secret log entries-->
- <!--Keyring Canonicalization log entries-->
- <!--Keyring merging log entries-->
- <!--createSecretKeyRing-->
- <!--modifySecretKeyRing-->
- <!--Consolidate-->
- <!--Edit Key (higher level than modify)-->
- <!--Promote key-->
- <!--Other messages used in OperationLogs-->
- <!--Messages for DecryptVerify operation-->
- <!--Messages for VerifySignedLiteralData operation-->
- <!--Messages for SignEncrypt operation-->
- <!--Messages for PgpSignEncrypt operation-->
- <!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
- <!--PassphraseCache-->
- <!--First Time-->
- <!--unsorted-->
- <!--Android Account-->
- <!--Passphrase wizard-->
- <!--TODO: rename all the things!-->
- <!--<string name="enter_passphrase_twice">Enter password twice</string>-->
- <!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
-</resources>