aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDominik Schürmann <dominik@dominikschuermann.de>2015-10-21 22:49:49 +0200
committerDominik Schürmann <dominik@dominikschuermann.de>2015-10-21 22:49:49 +0200
commit69376a489e724130b508641343d6360750f24e88 (patch)
tree2ff933d502c5b1140b9647bf0eab2e30b2b83955
parent477a189c3f11e4863bc771ab7cbe9e39f8ae154b (diff)
downloadopen-keychain-69376a489e724130b508641343d6360750f24e88.tar.gz
open-keychain-69376a489e724130b508641343d6360750f24e88.tar.bz2
open-keychain-69376a489e724130b508641343d6360750f24e88.zip
Update from transifex
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_about.md6
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_about.md10
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_changelog.md8
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_changelog.md16
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_about.md8
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_about.md4
-rw-r--r--OpenKeychain/src/main/res/values-cs/strings.xml53
-rw-r--r--OpenKeychain/src/main/res/values-de/strings.xml332
-rw-r--r--OpenKeychain/src/main/res/values-es/strings.xml700
-rw-r--r--OpenKeychain/src/main/res/values-eu/strings.xml206
-rw-r--r--OpenKeychain/src/main/res/values-fa/strings.xml26
-rw-r--r--OpenKeychain/src/main/res/values-fi/strings.xml155
-rw-r--r--OpenKeychain/src/main/res/values-fr/strings.xml288
-rw-r--r--OpenKeychain/src/main/res/values-it/strings.xml55
-rw-r--r--OpenKeychain/src/main/res/values-ja/strings.xml248
-rw-r--r--OpenKeychain/src/main/res/values-nl/strings.xml103
-rw-r--r--OpenKeychain/src/main/res/values-pl/strings.xml44
-rw-r--r--OpenKeychain/src/main/res/values-ru/strings.xml87
-rw-r--r--OpenKeychain/src/main/res/values-sl/strings.xml61
-rw-r--r--OpenKeychain/src/main/res/values-sr/strings.xml149
-rw-r--r--OpenKeychain/src/main/res/values-sv/strings.xml130
-rw-r--r--OpenKeychain/src/main/res/values-tr/strings.xml35
-rw-r--r--OpenKeychain/src/main/res/values-uk/strings.xml32
-rw-r--r--OpenKeychain/src/main/res/values-zh-rTW/strings.xml67
-rw-r--r--OpenKeychain/src/main/res/values-zh/strings.xml21
-rw-r--r--OpenKeychain/src/main/res/values/strings.xml10
26 files changed, 1310 insertions, 1544 deletions
diff --git a/OpenKeychain/src/main/res/raw-de/help_about.md b/OpenKeychain/src/main/res/raw-de/help_about.md
index c19b9d8a6..3d5bedbfa 100644
--- a/OpenKeychain/src/main/res/raw-de/help_about.md
+++ b/OpenKeychain/src/main/res/raw-de/help_about.md
@@ -1,4 +1,4 @@
-[//]: # (Beachte: Bitte schreibe jeden Satz in eine eigene Zeile, Transifex wird jede Zeile in ein eigenes Übesetzungsfeld setzen!)
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
[http://www.openkeychain.org](http://www.openkeychain.org)
@@ -6,7 +6,7 @@
Lizenz: GPLv3+
-[//]: # (Beachte: alphabethisch Sortiert)
+[//]: # (Beachte: alphabethische Sortierung)
## Hauptentwickler
* Dominik Schürmann (Leitender Entwickler)
@@ -51,7 +51,7 @@ Lizenz: GPLv3+
* Sreeram Boyapati
* 'steelman'
-[//]: # (Beachte: alphabethisch Sortiert)
+[//]: # (Beachte: alphabethische Sortierung)
## Bibliotheken
* [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache-Lizenz v2)
diff --git a/OpenKeychain/src/main/res/raw-eu/help_about.md b/OpenKeychain/src/main/res/raw-eu/help_about.md
index 09a7737d4..74890c2d7 100644
--- a/OpenKeychain/src/main/res/raw-eu/help_about.md
+++ b/OpenKeychain/src/main/res/raw-eu/help_about.md
@@ -6,20 +6,20 @@
Baimena: GPLv3+
-[//]: # (NOTE: Alphabetic ordering)
+[//]: # (OHARRA: Alfabetikoki antolatuta)
## Garatzaile Nagusiak
* Dominik Schürmann (Mantentzaileak)
* Vincent Breitmoser
-## Top Contributors
+## Laguntzaile Nagusiak
* Adithya Abraham Philip
* Ash Hughes
* 'mar-v-in'
* 'Thialfihar' (APG garatzailea)
* Tim Bray
-## Occasional Contributors
+## Tartekako Laguntzaileak
* Art O Cathain
* Brian C. Barnes
* Bahtiar 'kalkin' Gadimov
@@ -51,7 +51,7 @@ Baimena: GPLv3+
* Sreeram Boyapati
* 'steelman'
-[//]: # (NOTE: Alphabetic ordering)
+[//]: # (OHARRA: Alfabetikoki antolatuta)
## Liburutegiak
* [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache Baimena v2)
@@ -61,7 +61,7 @@ Baimena: GPLv3+
* [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache Baimena v2)
* [MaterialDrawer](https://github.com/mikepenz/MaterialDrawer) (Apache Baimena v2)
* [MiniDNS](https://github.com/rtreffer/minidns) (Apache Baimena v2)
- * [OkHttp](http://square.github.io/okhttp/) (Apache License v2)
+ * [OkHttp](http://square.github.io/okhttp/) (Apache Baimena v2)
* [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Diseinua) (Apache Baimena 2 bertsioa)
* [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT Baimena)
* [Snackbar](https://github.com/nispok/snackbar) (MIT Baimena)
diff --git a/OpenKeychain/src/main/res/raw-eu/help_changelog.md b/OpenKeychain/src/main/res/raw-eu/help_changelog.md
index d9a918b92..072ba9ddd 100644
--- a/OpenKeychain/src/main/res/raw-eu/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-eu/help_changelog.md
@@ -2,10 +2,10 @@
## 3.5
- * Key revocation on key deletion
- * Improved checks for insecure cryptography
- * Fix: Don't close OpenKeychain after first time wizard succeeds
- * API: Version 8
+ * Giltza ukapena giltza ezabatzean
+ * Hobetuta segurtasun gabeko kriptografia egiaztapena
+ * Zuzenduta: OpenKeychain ez da isten laguntzailearen lehen jardunaren ondoren
+ * API: 8 bertsioa
## 3.4
diff --git a/OpenKeychain/src/main/res/raw-fr/help_changelog.md b/OpenKeychain/src/main/res/raw-fr/help_changelog.md
index 44e949c77..d2e717d6c 100644
--- a/OpenKeychain/src/main/res/raw-fr/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-fr/help_changelog.md
@@ -11,17 +11,17 @@
* Téléchargement anonyme de clefs avec Tor
* Prise en charge des serveurs mandataires
- * Meilleur gestion des erreurs de la ClefYubi
+ * Meilleur gestion des erreurs Yubikey
## 3.3
* Nouvel écran de déchiffrement
* Déchiffrement simultané de plusieurs fichiers
- * Meilleure gestion des erreurs ClefYubi
+ * Meilleure gestion des erreurs Yubikey
## 3.2
- * Première version avec prise en charge complète de la ClefYubi, proposée dans l'interface utilisateur : modifier les clefs, relier la clef Yubi au clefs...
+ * Première version avec prise en charge complète de la Yubikey, proposée dans l'interface utilisateur : modifier les clefs, relier la Yubikey aux clefs...
* Conception matérielle
* Intégration de la lecture de code QR (nouvelles permissions exigées)
* Amélioration de l'assistant de création de clef
@@ -56,7 +56,7 @@
* Écran de déchiffrement redessiné
* Nouveaux agencement et couleurs d'icônes
* Importation des clefs secrètes corrigée de Symantec Encryption Desktop
- * Prise en charge expérimentale de la ClefYubi : les ID de sous-clefs sont maintenant vérifiés correctement
+ * Prise en charge expérimentale de la Yubikey : les ID de sous-clefs sont maintenant vérifiés correctement
## 3.0.1
@@ -75,13 +75,13 @@
* Corrigé - Certificats de révocation des ID utilisateurs
* Nouvelle recherche nuagique (dans les serveurs traditionnels et dans keybase.io)
* Prise en charge du dépouillement des clefs dans OpenKeychain
- * Prise en charge expérimentale de la ClefYubi : prise en charge de la génération de signature et le déchiffrement
+ * Prise en charge expérimentale de la Yubikey : prise en charge de la génération de signature et le déchiffrement
## 2.9.2
* Correctif - Clefs brisées dans 2.9.1
- * Prise en charge expérimentale de la ClefYubi : le déchiffrement fonctionne maintenant avec l'API
+ * Prise en charge expérimentale de la Yubikey : le déchiffrement fonctionne maintenant avec l'API
## 2.9.1
@@ -90,7 +90,7 @@
* Correctif - Gestion des drapeaux de clefs (prend maintenant en charge les clefs Mailvelope 0.7)
* Gestion des phrases de passe améliorée
* Partage de clefs par SafeSlinger
- * Prise en charge expérimentale de la ClefYubi : préférence pour permettre d'autres NIP, seule la signature par l'API OpenPGP fonctionne actuellement, mais pas dans OpenKeychain
+ * Prise en charge expérimentale de la Yubikey : préférence pour permettre d'autres NIP, seule la signature par l'API OpenPGP fonctionne actuellement, mais pas dans OpenKeychain
* Correctif - Utilisation de clefs dépouillées
* SHA256 par défaut pour la compatibilité
* L'API des intentions a changé, voir https://github.com/open-keychain/open-keychain/wiki/Intent-API
@@ -101,7 +101,7 @@
* Correction des plantages présents dans v2.8
* Prise en charge expérimentale CCE
- * Prise en charge expérimentale de la ClefYubi : signature seulement avec les clefs importées
+ * Prise en charge expérimentale de la Yubikey : signature seulement avec les clefs importées
## 2.8
diff --git a/OpenKeychain/src/main/res/raw-it/help_about.md b/OpenKeychain/src/main/res/raw-it/help_about.md
index dbf7b57a7..f1802ddb1 100644
--- a/OpenKeychain/src/main/res/raw-it/help_about.md
+++ b/OpenKeychain/src/main/res/raw-it/help_about.md
@@ -6,20 +6,20 @@
Licenza: GPLv3+
-[//]: # (NOTE: Alphabetic ordering)
+[//]: # (NOTA: Ordine alfabetico)
## Sviluppatori principali
* Dominik Schürmann (Manutentore)
* Vincent Breitmoser
-## Top Contributors
+## Collaboratori principali
* Adithya Abraham Philip
* Ash Hughes
* 'mar-v-in'
* 'Thialfihar' (Sviluppatore APG)
* Tim Bray
-## Occasional Contributors
+## Collaboratori occasionali
* Art O Cathain
* Brian C. Barnes
* Bahtiar 'kalkin' Gadimov
@@ -51,7 +51,7 @@ Licenza: GPLv3+
* Sreeram Boyapati
* 'steelman'
-[//]: # (NOTE: Alphabetic ordering)
+[//]: # (NOTA: Ordine alfabetico)
## Librerie
* [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
diff --git a/OpenKeychain/src/main/res/raw-ru/help_about.md b/OpenKeychain/src/main/res/raw-ru/help_about.md
index 1243a5d14..ddb17fc09 100644
--- a/OpenKeychain/src/main/res/raw-ru/help_about.md
+++ b/OpenKeychain/src/main/res/raw-ru/help_about.md
@@ -12,14 +12,14 @@
* Dominik Schürmann (Ведущий разработчик)
* Vincent Breitmoser
-## Top Contributors
+## Лучшие разработчики
* Adithya Abraham Philip
* Ash Hughes
* 'mar-v-in'
* 'Thialfihar' (разработчик APG)
* Tim Bray
-## Occasional Contributors
+## Сторонние разработчики
* Art O Cathain
* Brian C. Barnes
* Bahtiar 'kalkin' Gadimov
diff --git a/OpenKeychain/src/main/res/values-cs/strings.xml b/OpenKeychain/src/main/res/values-cs/strings.xml
index 79a5a276c..04cfacd7c 100644
--- a/OpenKeychain/src/main/res/values-cs/strings.xml
+++ b/OpenKeychain/src/main/res/values-cs/strings.xml
@@ -29,7 +29,6 @@
<string name="title_exchange_keys">Vyměnit klíče</string>
<string name="title_advanced_key_info">Pokročilé informace</string>
<string name="title_delete_secret_key">Smazat Váš klíč \'%s\'?</string>
- <string name="title_export_log">Exportovat log</string>
<string name="title_manage_my_keys">Spravovat klíče</string>
<!--section-->
<string name="section_user_ids">Identity</string>
@@ -37,9 +36,7 @@
<string name="section_linked_system_contact">Propojený kontakt v systému</string>
<string name="section_should_you_trust">Důvěřujete tomuto klíči?</string>
<string name="section_proof_details">Doložit ověření</string>
- <string name="section_cloud_evidence">Doložení z cloudu</string>
<string name="section_keys">Podklíče</string>
- <string name="section_cloud_search">Vyhledávání v Cloud službě</string>
<string name="section_certify">Potvrdit</string>
<string name="section_actions">Akce</string>
<string name="section_share_key">Klíč</string>
@@ -61,12 +58,9 @@
<string name="btn_back">Zpět</string>
<string name="btn_no">Ne</string>
<string name="btn_match">Otisky souhlasí</string>
- <string name="btn_share_encrypted_signed">Zašifrovat a sdílet text</string>
- <string name="btn_copy_encrypted_signed">Zašifrovat a zkopírovat text</string>
<string name="btn_view_cert_key">Zobrazit klíč certifikátu</string>
<string name="btn_create_key">Vytvořit klíč</string>
<string name="btn_add_files">Přidat soubor(y)</string>
- <string name="btn_share_decrypted_text">Sdílet dešifrovaný text</string>
<string name="btn_copy_decrypted_text">Kopírovat dešifrovaný text</string>
<string name="btn_encrypt_files">Zašifrovat soubory</string>
<string name="btn_encrypt_text">Zašifrovat text</string>
@@ -88,8 +82,6 @@
<string name="menu_export_all_keys">Exportovat všechny klíče</string>
<string name="menu_update_all_keys">Aktualizovat všechny klíče</string>
<string name="menu_advanced">Pokročilá informace</string>
- <string name="menu_certify_fingerprint">Potvrdit porovnáním otisků</string>
- <string name="menu_export_log">Exportovat log</string>
<!--label-->
<string name="label_message">Text</string>
<string name="label_file">Soubor</string>
@@ -105,9 +97,7 @@
<string name="label_file_ascii_armor">Povolit ASCII armor</string>
<string name="label_write_version_header">Dát ostatním vědět, že používáte OpenKeychain</string>
<string name="label_write_version_header_summary">Zapisovat \'OpenKeychain v2.7\' do OpenPGP podpisů, šifrovaného textu a exportovaných klíčů</string>
- <string name="label_use_default_yubikey_pin">Použít výchozí YubiKey PIN</string>
<string name="label_use_num_keypad_for_yubikey_pin">Použít numerickou klávesnici pro YubiKey PIN</string>
- <string name="label_label_use_default_yubikey_pin_summary">Používá základní PIN (123456) pro přístup k YubiKey přes NFC</string>
<string name="label_to">Zašifrovat pro:</string>
<string name="label_delete_after_encryption">Smazat soubory po zašifrování</string>
<string name="label_delete_after_decryption">Smazat po rozšifrování</string>
@@ -128,15 +118,12 @@
<string name="label_name">Jméno</string>
<string name="label_comment">Komentář</string>
<string name="label_email">Email</string>
- <string name="label_send_key">Synchronizovat s cloudem</string>
<string name="label_fingerprint">Otisk</string>
<string name="expiry_date_dialog_title">Nastavit datum expirace</string>
<string name="label_preferred">upřednostněno</string>
<string name="label_enable_compression">Zapnout kompresi</string>
<string name="label_encrypt_filenames">Zašifrovat jména souborů</string>
<string name="label_hidden_recipients">Skrýt příjemce</string>
- <string name="label_verify_keyserver_connection">Ověřit keyserver</string>
- <string name="label_enter_keyserver_url">Zadejte URL keyserveru</string>
<string name="pref_keyserver">OpenPGP keyserver</string>
<string name="pref_keyserver_summary">Vyhledat klíče na vybraném OpenPGP keyserveru (protokol HKP)</string>
<string name="pref_keybase">keybase.io</string>
@@ -147,8 +134,6 @@
<!--OrbotHelper strings-->
<!--InstallDialogFragment strings-->
<!--StartOrbotDialogFragment strings-->
- <string name="user_id_no_name">&lt;beze jména&gt;</string>
- <string name="none">&lt;žádný&gt;</string>
<plurals name="n_keys">
<item quantity="one">1 klíč</item>
<item quantity="few">%d klíče</item>
@@ -192,7 +177,6 @@
<string name="no_filemanager_installed">Není nainstalován žádný compatibilní správce souborů.</string>
<string name="passphrases_do_not_match">Hesla se neschodují.</string>
<string name="passphrase_must_not_be_empty">Zadejte heslo.</string>
- <string name="passphrase_for_symmetric_encryption">Symetrická šifra.</string>
<string name="passphrase_for">Zadejte heslo pro \'%s\'</string>
<string name="pin_for">Zadejte PIN pro \'%s\'</string>
<string name="yubikey_pin_for">Zadejte PIN pro přístup k YubiKey pro \'%s\'</string>
@@ -205,7 +189,6 @@
<string name="specify_file_to_encrypt_to">Prosím specifikujte do kterého souboru zašifrovat.\nVAROVÁNÍ: Pokud soubor již existuje, bude přepsán.</string>
<string name="specify_file_to_decrypt_to">Prosím specifikujte do kterého souboru rozšifrovat.\nVAROVÁNÍ: Pokud soubor již existuje, bude přepsán.</string>
<string name="key_deletion_confirmation_multi">Opravdu chcete smazat všechny vybrané soubory?</string>
- <string name="secret_key_deletion_confirmation">Po smazání již nebudete schopni přečíst zprávy zašifrované tímto klíčem a stratíte všechny potvrzení udělané tímto klíčem!</string>
<string name="public_key_deletetion_confirmation">Smazat klíč \'%s\'?</string>
<string name="also_export_secret_keys">Zárověň exportovat tajný klíč</string>
<string name="reinstall_openkeychain">Narazili jste na známou chybu v Androidu. Přeinstalujte prosím OpenKeychain pokud chcete své propojit kontakty s klíči.</string>
@@ -214,13 +197,11 @@
<string name="no_keys_exported">Žádný kláč pro export.</string>
<string name="key_creation_el_gamal_info">Žádný: pouze podklíče podporují ElGamal.</string>
<string name="key_not_found">Nemohu najít klíč %08X.</string>
- <string name="specify_file_to_export_log_to">Prosím specifikujte do kterého souboru exportovat.\nVAROVÁNÍ: Pokud soubor již existuje, bude přepsán.</string>
<string name="list_empty">Seznam je prázný!</string>
<string name="nfc_successful">Úspěšně odeslaný klíč pomocí NFC Beam!</string>
<string name="key_copied_to_clipboard">Klíč byl zkopírován do schránky!</string>
<string name="fingerprint_copied_to_clipboard">Fingerprint byl zkopírován do schránky!</string>
<string name="select_key_to_certify">Prosím vyberte klíč, který bude použit k potvrzení!</string>
- <string name="key_too_big_for_sharing">Klíč je příliš velký aby byl sdílen pomocí této metody!</string>
<string name="text_copied_to_clipboard">Text byl zkopírován do schránky!</string>
<!--errors
no punctuation, all lowercase,
@@ -301,8 +282,8 @@
<string name="progress_encrypting">šifruji data...</string>
<string name="progress_decrypting">dešifruji data...</string>
<string name="progress_preparing_signature">připravuji podpis...</string>
- <string name="progress_generating_signature">generuji podpis...</string>
<string name="progress_processing_signature">zpracovávám podpis...</string>
+ <string name="progress_generating_signature">generuji podpis...</string>
<string name="progress_verifying_signature">verifikuji podpis...</string>
<string name="progress_signing">podepisuji...</string>
<string name="progress_certifying">ověřuji...</string>
@@ -314,10 +295,6 @@
<string name="progress_deleting">mažu klíče...</string>
<!--action strings-->
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -346,7 +323,6 @@
<string name="help_about_version">Verze:</string>
<!--Import-->
<string name="import_tab_keyserver">Keyserver</string>
- <string name="import_tab_cloud">Hledat v cloudu</string>
<string name="import_tab_direct">Soubor/schránka</string>
<string name="import_tab_qr_code">QR kód/NFC</string>
<string name="import_import">Importovat vybrané klíče</string>
@@ -355,11 +331,6 @@
<!--Import from URL-->
<!--Generic result toast-->
<!--Import result toast-->
- <plurals name="import_keys_added_and_updated_1">
- <item quantity="one">Klíč úspěšně importován</item>
- <item quantity="few">Úspěšně importováno %1$d klíče</item>
- <item quantity="other">Úspěšně importováno %1$d klíčů</item>
- </plurals>
<plurals name="import_error">
<item quantity="one">Import selhal!</item>
<item quantity="few">Import %d klíčů selhal!</item>
@@ -412,7 +383,6 @@
</plurals>
<string name="key_list_empty_text1">Žádný klíč nenalezen!</string>
<string name="key_list_filter_show_all">Zobrazit všechny klíče</string>
- <string name="key_list_filter_show_certified">Zobrazit puze ověřené klíče</string>
<!--Key view-->
<string name="key_view_action_edit">Editovat klíč</string>
<string name="key_view_action_encrypt">Zašifrovat text</string>
@@ -429,20 +399,9 @@
<string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">Zneplatněno</string>
<string name="user_id_info_revoked_text">Tato identity byla zneplatněna vlastníkem klíče. Klíč již není platný.</string>
- <string name="user_id_info_certified_title">Ověřeno</string>
- <string name="user_id_info_certified_text">Tato identita byla vámi ověřena</string>
- <string name="user_id_info_uncertified_title">Neověřeno</string>
- <string name="user_id_info_uncertified_text">Tato identita nebyla ještě ověřena. Nemůžete si být jisti, že identita skutečně odpovídá konkrétní osobě.</string>
<string name="user_id_info_invalid_title">Neplatná</string>
<string name="user_id_info_invalid_text">S touto identitou je něco v nepořádku!</string>
<!--Key trust-->
- <string name="key_trust_already_verified">Již jste tento klíč potvrdili!</string>
- <string name="key_trust_it_is_yours">Toto je jeden z vašich klíčů!</string>
- <string name="key_trust_maybe">Tento klíč je buďto zneplatněný nebo vypršel\nNepotvrdili jste ho, ale můžete mu začít důvěřovat.</string>
- <string name="key_trust_revoked">Klíč byl zneplatněn vlastníkem. Neměli byste mu důvěřovat.</string>
- <string name="key_trust_expired">Tento klíč vypršel. Neměli byste mu důvěřovat.</string>
- <string name="key_trust_old_keys">Rozšifrovat staré zprávy pocházející z doby kdy klíč byl ještě platný, může být v pořádku.</string>
- <string name="key_trust_no_cloud_evidence">O důvěryhodnosti tohoto klíče není možné získat důkaz z cloudu.</string>
<string name="key_trust_start_cloud_search">Vyhledat</string>
<string name="key_trust_results_prefix">Keybase.io nabízí “důkazy” které tvrdí, že vlastníkem tohoto klíče je: </string>
<string name="key_trust_header_text">Poznámka: Keybase.io důkazy jsou experimentální fíčura OpenKeychainu. Doporučujeme vám navíc potvrdit je pomocí naskenování QR kódu nebo si vyměnit klíče pomocí NFC.</string>
@@ -471,7 +430,6 @@
<string name="edit_key_error_add_identity">Přidejte alespoň jednu identitu!</string>
<string name="edit_key_error_add_subkey">Přidejte alespoň jeden podklíč!</string>
<!--Create key-->
- <string name="create_key_upload">Synchronizovat s cloudem</string>
<string name="create_key_empty">Toto pole je vyžadováno</string>
<string name="create_key_passphrases_not_equal">Hesla se neschodují.</string>
<string name="create_key_final_text">Zadali jste následující identitu:</string>
@@ -496,10 +454,8 @@
<string name="view_key_fragment_no_system_contact">&lt;žádný&gt;</string>
<!--Add/Edit keyserver-->
<string name="add_keyserver_dialog_title">Přidat keyserver</string>
- <string name="add_keyserver_connection_verified">Keyserver ověřen!</string>
<string name="add_keyserver_without_verification">Keyserver přidán bez verifikace.</string>
<string name="add_keyserver_invalid_url">Neplatná URL!</string>
- <string name="add_keyserver_connection_failed">Nepodařilo se připojit ke key severu. Prosím ověřte URL a vaše připojení k internetu.</string>
<!--Navigation Drawer-->
<string name="nav_keys">Klíče</string>
<string name="nav_encrypt_decrypt">Zašifrovat/Dešifrovat</string>
@@ -556,7 +512,6 @@
<string name="msg_ip_master_flags_xxxa">Hlavní příznaky: přihlášení</string>
<string name="msg_ip_master_flags_xxxx">Hlavní příznaky: žádné</string>
<string name="msg_ip_merge_public">Slučuji importovaná data do existující veřejné klíčenky</string>
- <string name="msg_ip_merge_secret">Slučuji importovaná data do existující veřejné klíčenky</string>
<string name="msg_ip_subkey">Zpracovávám podklíč %s</string>
<string name="msg_ip_subkey_expired">Podklíč vypršel %s</string>
<string name="msg_ip_subkey_expires">Podklíč vypršel %s</string>
@@ -608,7 +563,6 @@
<string name="msg_is_importing_subkeys">Zpracovávám tajné podklíče</string>
<string name="msg_is_error_io_exc">Chyba kódování klíčenky</string>
<string name="msg_is_merge_public">Slučuji importovaná data do existující veřejné klíčenky</string>
- <string name="msg_is_merge_secret">Slučuji importovaná data do existující veřejné klíčenky</string>
<string name="msg_is_pubring_generate">Vytvářím veřejnou klíčenku z tajné</string>
<string name="msg_is_subkey_nonexistent">Podklíč %s není k dispozici v tajném klíči</string>
<string name="msg_is_subkey_ok">Označen tajný podklíč %s jako že je k dispozici</string>
@@ -647,9 +601,10 @@
<!--Messages for VerifySignedLiteralData operation-->
<!--Messages for SignEncrypt operation-->
<!--Messages for PgpSignEncrypt operation-->
+ <!--Linked Identity verification-->
<string name="msg_acc_saved">Účet uložen</string>
<!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<!--Keyserver sync-->
<!--First Time-->
@@ -658,7 +613,6 @@
<!--unsorted-->
<string name="section_cert">Detaily certifikátu</string>
<string name="label_user_id">Identita</string>
- <string name="unknown_uid">&lt;neznámý&gt;</string>
<string name="empty_certs">Žádné certifikáty pro tento klíč</string>
<string name="label_revocation">Důvod revokace</string>
<string name="label_cert_type">Typ</string>
@@ -677,4 +631,5 @@
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <!--Other Linked Identity strings-->
</resources>
diff --git a/OpenKeychain/src/main/res/values-de/strings.xml b/OpenKeychain/src/main/res/values-de/strings.xml
index d1a354828..9b4f06127 100644
--- a/OpenKeychain/src/main/res/values-de/strings.xml
+++ b/OpenKeychain/src/main/res/values-de/strings.xml
@@ -9,6 +9,7 @@
<string name="title_decrypt">Entschlüsseln</string>
<string name="title_add_subkey">Unterschlüssel hinzufügen</string>
<string name="title_edit_key">Schlüssel bearbeiten</string>
+ <string name="title_linked_create">Eine Verknüpfte-Identität erzeugen</string>
<string name="title_preferences">Einstellungen</string>
<string name="title_api_registered_apps">Apps</string>
<string name="title_key_server_preference">OpenPGP-Schlüsselserver</string>
@@ -27,25 +28,29 @@
<string name="title_certify_key">Schlüssel bestätigen</string>
<string name="title_key_details">Schlüsseldetails</string>
<string name="title_help">Hilfe</string>
- <string name="title_log_display">Log</string>
+ <string name="title_log_display">Protokoll</string>
<string name="title_exchange_keys">Schlüssel austauschen</string>
<string name="title_advanced_key_info">Erweiterte Informationen</string>
<string name="title_delete_secret_key">DEINEN Schlüssel \'%s\' löschen?</string>
- <string name="title_export_log">Log exportieren</string>
<string name="title_manage_my_keys">Meine Schlüssel verwalten</string>
<!--section-->
<string name="section_user_ids">Identitäten</string>
<string name="section_yubikey">YubiKey</string>
<string name="section_linked_system_contact">Verknüpfter Systemkontakt</string>
+ <string name="section_keybase_proofs">Keybase.io-Nachweise</string>
<string name="section_should_you_trust">Sollte ich diesem Schlüssel vertrauen?</string>
<string name="section_proof_details">Nachweis verifizieren</string>
- <string name="section_cloud_evidence">Nachweise aus der Cloud</string>
<string name="section_keys">Unterschlüssel</string>
- <string name="section_cloud_search">Cloudsuche</string>
- <string name="section_passphrase_cache">Passwort/PIN-Handhabung</string>
- <string name="section_proxy_settings">Proxy-Einstellungen</string>
+ <string name="section_cloud_search">Schlüsselsuche</string>
+ <string name="section_cloud_search_summary">Schlüsselserver, Keybase.io</string>
+ <string name="section_passphrase_cache">Passwörter und PINs</string>
+ <string name="section_passphrase_cache_summary">Bedienung, Benutzeroberfläche, Merkdauer</string>
+ <string name="section_proxy_settings">Netzwerkanonymität</string>
+ <string name="section_proxy_settings_summary">Tor, Proxyeinstellungen</string>
<string name="section_gui">Oberfläche</string>
- <string name="section_sync_settings">Synchronisierungseinstellungen</string>
+ <string name="section_sync_settings">Synchronisierung</string>
+ <string name="section_sync_settings_summary">Automatische Schlüsselaktualisierung, Kontaktverknüpfung</string>
+ <string name="section_experimental_features">Experimentelle Funktionen</string>
<string name="section_certify">Bestätigen</string>
<string name="section_actions">Aktionen</string>
<string name="section_share_key">Schlüssel</string>
@@ -61,7 +66,7 @@
<string name="btn_encrypt_save_file">Datei verschlüsseln und speichern</string>
<string name="btn_save_file">Datei speichern</string>
<string name="btn_save">Speichern</string>
- <string name="btn_view_log">Log anzeigen</string>
+ <string name="btn_view_log">Protokoll anzeigen</string>
<string name="btn_do_not_save">Abbrechen</string>
<string name="btn_delete">Löschen</string>
<string name="btn_no_date">Kein Ablaufdatum</string>
@@ -71,12 +76,11 @@
<string name="btn_back">Zurück</string>
<string name="btn_no">Nein</string>
<string name="btn_match">Fingerabdrücke stimmen überein</string>
- <string name="btn_share_encrypted_signed">Text verschlüsseln und teilen</string>
- <string name="btn_copy_encrypted_signed">Text verschlüsseln und kopieren</string>
+ <string name="btn_share_encrypted_signed">Text verschlüsseln/signieren und teilen</string>
+ <string name="btn_copy_encrypted_signed">Text verschlüsseln/signieren und kopieren</string>
<string name="btn_view_cert_key">Beglaubigungsschlüssel anzeigen</string>
<string name="btn_create_key">Schlüssel erzeugen</string>
<string name="btn_add_files">Datei(en) hinzufügen</string>
- <string name="btn_share_decrypted_text">Entschlüsselten Text teilen</string>
<string name="btn_copy_decrypted_text">Entschlüsselten Text kopieren</string>
<string name="btn_decrypt_clipboard">Aus Zwischenablage lesen</string>
<string name="btn_decrypt_files">Datei auswählen</string>
@@ -90,7 +94,6 @@
<!--menu-->
<string name="menu_preferences">Einstellungen</string>
<string name="menu_help">Hilfe</string>
- <string name="menu_export_key">Backup erstellen</string>
<string name="menu_delete_key">Schlüssel löschen</string>
<string name="menu_manage_keys">Meine Schlüssel verwalten</string>
<string name="menu_search">Suchen</string>
@@ -102,7 +105,6 @@
<string name="menu_update_all_keys">Alle Schlüssel aktualisieren</string>
<string name="menu_advanced">Erweiterte Informationen</string>
<string name="menu_certify_fingerprint">Durch Vergleich der Fingerabdrücke bestätigen</string>
- <string name="menu_export_log">Log exportieren</string>
<string name="menu_keyserver_add">Hinzufügen</string>
<!--label-->
<string name="label_message">Text</string>
@@ -119,9 +121,7 @@
<string name="label_file_ascii_armor">Aktiviere ASCII Armor</string>
<string name="label_write_version_header">Lass andere wissen dass du OpenKeychain nutzt</string>
<string name="label_write_version_header_summary">Fügt \'OpenKeychain v2.7\' zu OpenPGP-Signaturen, Daten und exportierten Schlüsseln hinzu</string>
- <string name="label_use_default_yubikey_pin">Voreingestellte YubiKey-PIN verwenden</string>
<string name="label_use_num_keypad_for_yubikey_pin">Zifferntastatur für YubiKey-PINs verwenden</string>
- <string name="label_label_use_default_yubikey_pin_summary">Verwendet die voreingestellte PIN (123456) um YubiKeys über NFC anzusprechen</string>
<string name="label_asymmetric_from">Signiere mit:</string>
<string name="label_to">Verschlüsselt an:</string>
<string name="label_delete_after_encryption">Dateien nach Verschlüsselung löschen</string>
@@ -145,9 +145,9 @@
<string name="label_name">Name</string>
<string name="label_comment">Kommentar</string>
<string name="label_email">E-Mail</string>
- <string name="label_send_key">Mit der Cloud synchronisieren</string>
+ <string name="label_send_key">Mit dem Internet synchronisieren</string>
<string name="label_fingerprint">Fingerabdruck</string>
- <string name="expiry_date_dialog_title">Ablaufdatum festsetzen</string>
+ <string name="expiry_date_dialog_title">Ablaufdatum festlegen</string>
<string name="label_keyservers_title">Schlüsselserver</string>
<string name="label_keyserver_settings_hint">Ziehen zum Ändern der Sortierung, tippen zum Bearbeiten/Löschen</string>
<string name="label_selected_keyserver_title">Ausgewählter Schlüsselserver</string>
@@ -155,22 +155,27 @@
<string name="label_enable_compression">Komprimierung aktivieren</string>
<string name="label_encrypt_filenames">Dateinamen verschlüsseln</string>
<string name="label_hidden_recipients">Empfänger verbergen</string>
- <string name="label_verify_keyserver_connection">Schlüsselserver verifizieren</string>
- <string name="label_enter_keyserver_url">Schlüsselserver-URL eingeben</string>
<string name="label_keyserver_dialog_delete">Schlüsselserver löschen</string>
<string name="label_theme">Design</string>
<string name="pref_keyserver">OpenPGP-Schlüsselserver</string>
<string name="pref_keyserver_summary">Schlüssel auf ausgewählten OpenPGP-Schlüsselservern suchen (HKP-Protokoll)</string>
- <string name="pref_keybase">keybase.io</string>
- <string name="pref_keybase_summary">Schlüssel auf keybase.io suchen</string>
+ <string name="pref_keybase">Keybase.io</string>
+ <string name="pref_keybase_summary">Schlüssel auf Keybase.io suchen</string>
<string name="label_sync_settings_keyserver_title">Schlüssel automatisch aktualisieren</string>
<string name="label_sync_settings_keyserver_summary_on">Schlüssel, die älter als eine Woche sind, werden vom ausgewählten Schlüsselserver aktualisiert</string>
<string name="label_sync_settings_keyserver_summary_off">Schlüssel werden nicht automatisch aktualisiert</string>
- <string name="label_sync_settings_contacts_title">Kontakte mit Schlüsseln synchronisieren</string>
- <string name="label_sync_settings_contacts_summary_on">Verknüpfungen zwischen Schlüsseln und Kontakten mit übereinstimmenden E-Mail-Adressen, erfolgen komplett offline</string>
+ <string name="label_sync_settings_contacts_title">Schlüssel mit Kontakten verknüpfen</string>
+ <string name="label_sync_settings_contacts_summary_on">Schlüssel basierend auf Namen und E-Mail-Adressen mit Kontakten verknüpfen. Das alles findet komplett offline auf deinem Gerät statt.</string>
<string name="label_sync_settings_contacts_summary_off">Neue Schlüssel werden nicht mit Kontakten verknüpft</string>
<!--label shown in Android settings under the OpenKeychain account-->
<string name="keyserver_sync_settings_title">Schlüssel automatisch aktualisieren</string>
+ <string name="label_experimental_settings_desc_title">Warnung</string>
+ <string name="label_experimental_settings_desc_summary">Diese Funktionen sind noch nicht final oder das Ergebnis von Benutzererfahrungs-/Sicherheitsuntersuchungen. Verlasse dich daher nicht auf deren Sicherheit und melde uns bitte keine Probleme die dir begegnen!</string>
+ <string name="label_experimental_settings_linked_identities_title">Verknüpfte-Identitäten</string>
+ <string name="label_experimental_settings_linked_identities_summary">Schlüssel mit Twitter, GitHub, Webseiten oder DNS verknüpfen (ähnlich wie bei Keybase.io, aber dezentralisiert)</string>
+ <string name="label_experimental_settings_keybase_title">Keybase.io-Nachweise</string>
+ <string name="label_experimental_settings_keybase_summary">Keybase.io für Schlüsselnachweise kontaktieren und diese jedesmal zeigen, wenn ein Schlüssel angezeigt wird</string>
+ <string name="label_experimental_settings_theme_summary">(Die Symbole und viele Bildschirme sind noch nicht an das dunkle Design angepasst)</string>
<!--Proxy Preferences-->
<string name="pref_proxy_tor_title">Tor aktivieren</string>
<string name="pref_proxy_tor_summary">Orbot muss installiert sein</string>
@@ -198,8 +203,8 @@
<string name="orbot_start_dialog_start">Orbot starten</string>
<string name="orbot_start_dialog_cancel">Abbrechen</string>
<string name="orbot_start_dialog_ignore_tor">Tor nicht verwendet</string>
- <string name="user_id_no_name">&lt;kein Name&gt;</string>
- <string name="none">&lt;keine&gt;</string>
+ <string name="user_id_no_name"><![CDATA[<kein Name>]]></string>
+ <string name="none"><![CDATA[<keine>]]></string>
<plurals name="n_keys">
<item quantity="one">1 Schlüssel</item>
<item quantity="other">%d Schlüssel</item>
@@ -223,6 +228,7 @@
<string name="choice_4hours">4 Stunden</string>
<string name="choice_8hours">8 Stunden</string>
<string name="choice_forever">für immer</string>
+ <string name="choice_select_cert">Einen Schlüssel auswählen</string>
<string name="dsa">DSA</string>
<string name="elgamal">ElGamal</string>
<string name="rsa">RSA</string>
@@ -243,7 +249,6 @@
<string name="no_filemanager_installed">Kein passender Dateimanager installiert.</string>
<string name="passphrases_do_not_match">Die Passwörter stimmten nicht überein.</string>
<string name="passphrase_must_not_be_empty">Bitte ein Passwort eingeben.</string>
- <string name="passphrase_for_symmetric_encryption">Symmetrische Verschlüsselung.</string>
<string name="passphrase_for">Passwort für \'%s\' eingeben</string>
<string name="pin_for">PIN für \'%s\' eingeben</string>
<string name="yubikey_pin_for">PIN des YubiKeys für \'%s\' eingeben</string>
@@ -266,7 +271,6 @@
<string name="specify_backup_dest_secret_single">Ein vollständiges Backup deiner Schlüssel wird erstellt, bitte wähle eine Zieldatei.\nWARNUNG: Die Datei wird überschrieben, falls sie schon existiert!</string>
<string name="specify_backup_dest_secret">Ein vollständiges Backup aller Schlüssel, inklusive deiner eigenen, wird erstellt, bitte wähle eine Zieldatei.\nWARNUNG: Die Datei wird überschrieben, falls sie schon existiert!</string>
<string name="key_deletion_confirmation_multi">Möchtest du wirklich alle ausgewählten Schlüssel löschen?</string>
- <string name="secret_key_deletion_confirmation">Nach dem Löschen wird es dir nicht mehr möglich sein mit diesem Schlüssel verschlüsselte Nachrichten zu lesen, zudem wirst du alle damit getätigten Bestätigungen verlieren!</string>
<string name="public_key_deletetion_confirmation">Schlüssel \'%s\' löschen?</string>
<string name="also_export_secret_keys">Exportiere auch private Schlüssel</string>
<string name="reinstall_openkeychain">Es ist ein bekannter Fehler im Zusammenhang mit Android aufgetreten. Bitte installiere OpenKeychain erneut, wenn du deine Kontakte mit Schlüsseln verknüpfen willst.</string>
@@ -275,7 +279,6 @@
<string name="no_keys_exported">Keine Schlüssel exportiert.</string>
<string name="key_creation_el_gamal_info">Beachte: Nur Unterschlüssel unterstützen ElGamal.</string>
<string name="key_not_found">Schlüssel %08X konnte nicht gefunden werden.</string>
- <string name="specify_file_to_export_log_to">Bitte Datei zum Exportieren angeben.\nWARNUNG: Die Datei wird überschrieben, falls sie bereits existiert.</string>
<plurals name="bad_keys_encountered">
<item quantity="one">%d fehlerhafter privater Schlüssel ignoriert. Evtl. wurde er mit folgender Option exportiert:\n --export-secret-subkeys\nUnbedingt mit dieser Option exportieren:\n --export-secret-keys</item>
<item quantity="other">%d fehlerhafte private Schlüssel ignoriert. Evtl. wurden sie mit folgender Option exportiert:\n --export-secret-subkeys\nUnbedingt mit dieser Option exportieren:\n --export-secret-keys</item>
@@ -285,7 +288,6 @@
<string name="key_copied_to_clipboard">Schlüssel wurde in die Zwischenablage kopiert!</string>
<string name="fingerprint_copied_to_clipboard">Fingerabdruck wurde in die Zwischenablage kopiert!</string>
<string name="select_key_to_certify">Bitte wähle einen Schlüssel aus, der für die Bestätigung genutzt werden soll!</string>
- <string name="key_too_big_for_sharing">Schlüssel ist zu groß um so geteilt zu werden!</string>
<string name="text_copied_to_clipboard">Text wurde in die Zwischenablage kopiert!</string>
<!--errors
no punctuation, all lowercase,
@@ -373,8 +375,8 @@
<string name="progress_encrypting">Daten werden verschlüsselt…</string>
<string name="progress_decrypting">Daten werden entschlüsselt…</string>
<string name="progress_preparing_signature">Signatur wird vorbereitet…</string>
- <string name="progress_generating_signature">Signatur wird erzeugt…</string>
<string name="progress_processing_signature">Signatur wird verarbeitet…</string>
+ <string name="progress_generating_signature">Signatur wird erzeugt…</string>
<string name="progress_verifying_signature">Signatur wird verifiziert…</string>
<string name="progress_signing">Wird signiert…</string>
<string name="progress_certifying">Wird beglaubigt...</string>
@@ -383,18 +385,13 @@
<string name="progress_decompressing_data">Daten werden entpackt…</string>
<string name="progress_verifying_integrity">Integrität wird verifiziert…</string>
<string name="progress_deleting_securely">\'%s\' wird sicher gelöscht…</string>
- <string name="progress_deleting">Lösche Schlüssel…</string>
- <string name="progress_con_saving">Zusammenführung: Sichere in den Zwischenspeicher...</string>
- <string name="progress_con_reimport">Zusammenführung: Reimportiere...</string>
- <string name="progress_verifying_keyserver_connection">Schlüsselserver wird verifiziert…</string>
+ <string name="progress_deleting">Schlüssel werden gelöscht…</string>
+ <string name="progress_con_saving">Zusammenführung: Wird in den Zwischenspeicher gesichert...</string>
+ <string name="progress_con_reimport">Zusammenführung: Wird reimportiert...</string>
<string name="progress_starting_orbot">Orbot wird gestartet…</string>
<!--action strings-->
<string name="hint_cloud_search_hint">Via Name, E-Mail suchen...</string>
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -424,7 +421,7 @@
<string name="help_about_version">Version:</string>
<!--Import-->
<string name="import_tab_keyserver">Schlüsselserver</string>
- <string name="import_tab_cloud">In der Cloud suchen</string>
+ <string name="import_tab_cloud">Schlüsselsuche</string>
<string name="import_tab_direct">Datei/Zwischenablage</string>
<string name="import_tab_qr_code">QR-Code/NFC</string>
<string name="import_import">Ausgewählte Schlüssel importieren</string>
@@ -441,34 +438,34 @@
<string name="with_cancelled">, bis abgebrochen wurde</string>
<!--Import result toast-->
<plurals name="import_keys_added_and_updated_1">
- <item quantity="one">Schlüssel wurde erfolgreich importiert</item>
+ <item quantity="one">Ein Schlüssel wurde erfolgreich importiert</item>
<item quantity="other">%1$d Schlüssel wurden erfolgreich importiert</item>
</plurals>
<plurals name="import_keys_added_and_updated_2">
- <item quantity="one">und Schlüssel aktualisiert%2$s.</item>
+ <item quantity="one">und ein Schlüssel aktualisiert%2$s.</item>
<item quantity="other">und %1$d Schlüssel aktualisiert%2$s.</item>
</plurals>
<plurals name="import_keys_added">
- <item quantity="one">Schlüssel erfolgreich importiert%2$s.</item>
- <item quantity="other">%1$d Schlüssel erfolgreich importiert%2$s.</item>
+ <item quantity="one">Ein Schlüssel wurde erfolgreich importiert%2$s.</item>
+ <item quantity="other">%1$d Schlüssel wurden erfolgreich importiert%2$s.</item>
</plurals>
<plurals name="import_keys_updated">
- <item quantity="one">Schlüssel erfolgreich aktualisiert%2$s.</item>
- <item quantity="other">%1$d Schlüssel erfolgreich aktualisiert%2$s.</item>
+ <item quantity="one">Ein Schlüssel wurde erfolgreich aktualisiert%2$s.</item>
+ <item quantity="other">%1$d Schlüssel wurden erfolgreich aktualisiert%2$s.</item>
</plurals>
<plurals name="import_keys_with_errors">
<item quantity="one">Import eines Schlüssels fehlgeschlagen!</item>
<item quantity="other">Import von %d Schlüsseln fehlgeschlagen!</item>
</plurals>
<plurals name="import_error">
- <item quantity="one">Import fehlgeschlagen!</item>
+ <item quantity="one">Import eines Schlüssels fehlgeschlagen!</item>
<item quantity="other">Import von %d Schlüsseln fehlgeschlagen!</item>
</plurals>
<string name="import_error_nothing">Nichts zu importieren.</string>
- <string name="import_error_nothing_cancelled">Import abgebrochen.</string>
+ <string name="import_error_nothing_cancelled">Import wurde abgebrochen.</string>
<!--Delete result toast-->
<plurals name="delete_ok_but_fail_1">
- <item quantity="one">Schlüssel wurde erfolgreich gelöscht</item>
+ <item quantity="one">Ein Schlüssel wurde erfolgreich gelöscht</item>
<item quantity="other">%1$d Schlüssel wurden erfolgreich gelöscht</item>
</plurals>
<plurals name="delete_ok_but_fail_2">
@@ -476,7 +473,7 @@
<item quantity="other">, aber das Löschen von %1$d Schlüsseln ist fehlgeschlagen%2$s.</item>
</plurals>
<plurals name="delete_ok">
- <item quantity="one">Schlüssel wurde erfolgreich gelöscht%2$s.</item>
+ <item quantity="one">Ein Schlüssel wurde erfolgreich gelöscht%2$s.</item>
<item quantity="other">%1$d Schlüssel wurden erfolgreich gelöscht%2$s.</item>
</plurals>
<plurals name="delete_fail">
@@ -492,8 +489,8 @@
<string name="revoke_cancelled">Widerrufvorgang abgebrochen.</string>
<!--Certify result toast-->
<plurals name="certify_keys_ok">
- <item quantity="one">Schlüssel wurde erfolgreich beglaubigt%2$s.</item>
- <item quantity="other">%1$d Schlüssel wurden erfolgreich beglaubigt%2$s.</item>
+ <item quantity="one">Ein Schlüssel wurde erfolgreich bestätigt%2$s.</item>
+ <item quantity="other">%1$d Schlüssel wurden erfolgreich bestätigt%2$s.</item>
</plurals>
<plurals name="certify_keys_with_errors">
<item quantity="one">Beglaubigung fehlgeschlagen!</item>
@@ -505,7 +502,7 @@
</plurals>
<!--Intent labels-->
<string name="intent_decrypt_file">Datei entschlüsseln mit OpenKeychain</string>
- <string name="intent_import_key">Schlüssel importieren mit OpenKeychain</string>
+ <string name="intent_import_key">Schlüssel mit OpenKeychain importieren</string>
<string name="intent_send_encrypt">Verschlüsseln mit OpenKeychain </string>
<string name="intent_send_decrypt">Entschlüsseln mit OpenKeychain </string>
<!--Remote API-->
@@ -528,7 +525,7 @@
<string name="api_settings_advanced">Erweiterte Informationen</string>
<string name="api_settings_allowed_keys">Erlaubte Schlüssel</string>
<string name="api_settings_settings">Einstellungen</string>
- <string name="api_settings_key">Schlüssel des Kontos:</string>
+ <string name="api_settings_key">Schlüssel des Benutzerkontos:</string>
<string name="api_settings_accounts_empty">Keine Benutzerkonten mit dieser Anwendung verknüpft.</string>
<string name="api_create_account_text">Für dieses Benutzerkonto ist kein Schlüssel konfiguriert. Bitte wähle einen deiner existierenden Schlüssel aus oder erzeuge einen neuen.\nApps können nur hier ausgewählte Schlüssel nutzen!</string>
<string name="api_update_account_text">Der Schlüssel für dieses Benutzerkonto wurde gelöscht. Bitte wähle einen anderen aus!\nApps können nur hier ausgewählte Schlüssel nutzen.</string>
@@ -566,7 +563,10 @@
</plurals>
<string name="key_list_empty_text1">Keine Schlüssel gefunden!</string>
<string name="key_list_filter_show_all">Alle Schlüssel anzeigen</string>
- <string name="key_list_filter_show_certified">Nur beglaubigte Schlüssel anzeigen</string>
+ <string name="key_list_filter_show_certified">Nur bestätigte Schlüssel anzeigen</string>
+ <string name="key_list_fab_qr_code">QR-Code einscannen</string>
+ <string name="key_list_fab_search">Schlüsselsuche</string>
+ <string name="key_list_fab_import">Aus Datei importieren</string>
<!--Key view-->
<string name="key_view_action_edit">Schlüssel bearbeiten</string>
<string name="key_view_action_encrypt">Text verschlüsseln</string>
@@ -583,20 +583,14 @@
<string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">Widerrufen</string>
<string name="user_id_info_revoked_text">Diese Identität wurde vom Schlüsselinhaber widerrufen. Sie ist nicht mehr gültig.</string>
- <string name="user_id_info_certified_title">Beglaubigt</string>
- <string name="user_id_info_certified_text">Diese Identität wurde von dir beglaubigt.</string>
- <string name="user_id_info_uncertified_title">Nicht beglaubigt</string>
- <string name="user_id_info_uncertified_text">Diese Identität wurde noch nicht beglaubigt. Du kannst nicht sicher sein, dass diese Identität wirklich zu einer bestimmten Person gehört.</string>
+ <string name="user_id_info_certified_title">Bestätigt</string>
+ <string name="user_id_info_certified_text">Diese Identität wurde von dir bestätigt.</string>
+ <string name="user_id_info_uncertified_title">Nicht bestätigt</string>
+ <string name="user_id_info_uncertified_text">Diese Identität wurde noch nicht bestätigt. Du kannst nicht sicher sein, dass diese Identität wirklich zu einer bestimmten Person gehört.</string>
<string name="user_id_info_invalid_title">Ungültig</string>
<string name="user_id_info_invalid_text">Etwas ist mit dieser Identität nicht in Ordnung!</string>
<!--Key trust-->
- <string name="key_trust_already_verified">Du hast diesen Schlüssel bereits bestätigt!</string>
- <string name="key_trust_it_is_yours">Dies ist einer deiner Schlüssel!</string>
- <string name="key_trust_maybe">Dieser Schlüssel ist weder widerrufen, noch abgelaufen.\nDu hast ihn bisher nicht bestätigt, kannst dich aber dazu entscheiden ihm zu vertrauen.</string>
- <string name="key_trust_revoked">Dieser Schlüssel wurde vom Schlüsselinhaber widerrufen. Du solltest ihm nicht vertrauen.</string>
- <string name="key_trust_expired">Dieser Schlüssel ist abgelaufen. Du solltest ihm nicht vertrauen.</string>
- <string name="key_trust_old_keys">Es ist möglicherweise in Ordnung dies zu nutzen, um eine alte Nachricht zu entschlüsseln, die aus der Zeit stammt, als der Schlüssel noch gültig war.</string>
- <string name="key_trust_no_cloud_evidence">Kein Nachweis aus der Cloud zur Vertrauenswürdigkeit dieses Schlüssels.</string>
+ <string name="key_trust_no_cloud_evidence">Es gibt keinen Nachweis aus dem Internet zur Vertrauenswürdigkeit dieses Schlüssels.</string>
<string name="key_trust_start_cloud_search">Suche beginnen</string>
<string name="key_trust_results_prefix">Keybase.io bietet \"Nachweise\" die bestätigen, dass der Schlüsselinhaber:</string>
<string name="key_trust_header_text">Hinweis: Keybase.io-Nachweise sind ein experimentelles Feature von OpenKeychain. Wir rufen dazu auf, zusätzlich zur Bestätigung, QR-Codes zu nutzen oder Schlüssel via NFC auszutauschen.</string>
@@ -657,7 +651,7 @@
<string name="edit_key_error_bad_nfc_size">Die Schlüssellänge wird von dieser Smartcard nicht unterstützt!</string>
<string name="edit_key_error_bad_nfc_stripped">Schlüssel kann nicht auf Smartcard verschoben werden (entweder er ist gekürzt oder \'auf Karte umgeleitet\')!</string>
<!--Create key-->
- <string name="create_key_upload">Mit der Cloud synchronisieren</string>
+ <string name="create_key_upload">Mit dem Internet synchronisieren</string>
<string name="create_key_empty">Dieses Feld wird benötigt</string>
<string name="create_key_passphrases_not_equal">Passwörter stimmen nicht überein</string>
<string name="create_key_final_text">Du hast folgende Identität eingegeben:</string>
@@ -673,12 +667,9 @@
<string name="create_key_add_email_text">Es sind zusätzliche E-Mail-Adressen mit diesem Schlüssel verknüpft, die zur sicheren Kommunikation verwendet werden können.</string>
<string name="create_key_email_already_exists_text">E-Mail-Adresse wurde bereits hinzugefügt</string>
<string name="create_key_email_invalid_email">Format der E-Mail-Adresse ist ungültig</string>
- <string name="create_key_yubi_key_pin_text">Bitte die PIN gut merken, sie wird benötigt um später deinen YubiKey verwenden zu können. Schreibe zudem die Admin-PIN auf und hinterlege sie an einem sicheren Ort.</string>
<string name="create_key_yubi_key_pin">PIN</string>
<string name="create_key_yubi_key_admin_pin">Admin-PIN</string>
- <string name="create_key_yubi_key_pin_repeat_text">Zum Fortfahren bitte PIN und Admin-PIN eingeben.</string>
<string name="create_key_yubi_key_pin_repeat">PIN wiederholen</string>
- <string name="create_key_yubi_key_admin_pin_repeat">Admin-PIN wiederholen</string>
<string name="create_key_yubi_key_pin_not_correct">PIN ist nicht richtig!</string>
<!--View key-->
<string name="view_key_revoked">Widerrufen: Schlüssel darf nicht mehr genutzt werden!</string>
@@ -691,7 +682,6 @@
<!--Add/Edit keyserver-->
<string name="add_keyserver_dialog_title">Schlüsselserver hinzufügen</string>
<string name="edit_keyserver_dialog_title">Schlüsselserver bearbeiten</string>
- <string name="add_keyserver_connection_verified">Schlüsselserver verifiziert!</string>
<string name="add_keyserver_without_verification">Schlüsselserver ohne Verifikation hinzugefügt.</string>
<string name="add_keyserver_invalid_url">Ungültige URL!</string>
<string name="add_keyserver_connection_failed">Verbindung zum Schlüsselserver fehlgeschlagen. Bitte überprüfe die URL und deine Internetverbindung.</string>
@@ -704,7 +694,6 @@
<string name="drawer_open">Menü öffnen</string>
<string name="drawer_close">Menü schließen</string>
<string name="my_keys">Meine Schlüssel</string>
- <string name="nav_backup">Backup</string>
<!--hints-->
<string name="encrypt_content_edit_text_hint">Text eingeben</string>
<!--certs-->
@@ -722,7 +711,7 @@
<string name="msg_cancelled">Vorgang abgebrochen.</string>
<!--Import Public log entries-->
<string name="msg_ip_apply_batch">Stapel-Einfügeoperationen werden angewendet.</string>
- <string name="msg_ip_bad_type_secret">Es wurde versucht einen privaten Schlüsselbund als öffentlichen zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_ip_bad_type_secret">Es wurde versucht einen privaten Schlüsselbund als Öffentlichen zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_ip_delete_old_fail">Kein alter Schlüssel gelöscht (Einen neuen erzeugen?)</string>
<string name="msg_ip_delete_old_ok">Alte Schlüssel aus der Datenbank löschen</string>
<string name="msg_ip_encode_fail">Vorgang aufgrund eines Kodierungsfehlers fehlgeschlagen</string>
@@ -731,11 +720,11 @@
<string name="msg_ip_error_remote_ex">Vorgang aufgrund eines internen Fehlers fehlgeschlagen</string>
<string name="msg_ip">Importiere öffentlichen Schlüsselbund %s</string>
<string name="msg_ip_insert_keyring">Schlüsselbunddaten werden kodiert</string>
- <string name="msg_ip_insert_keys">Analysiere Schlüssel</string>
+ <string name="msg_ip_insert_keys">Schlüssel werden analysiert</string>
<string name="msg_ip_prepare">Datenbankvorgänge werden vorbereitet</string>
<string name="msg_ip_master">Hauptschlüssel %s wird verarbeitet</string>
- <string name="msg_ip_master_expired">Schlüsselbund abgelaufen am %s</string>
- <string name="msg_ip_master_expires">Schlüsselbund läuft ab am %s</string>
+ <string name="msg_ip_master_expired">Schlüsselbund ist am %s abgelaufen</string>
+ <string name="msg_ip_master_expires">Schlüsselbund wird am %s ablaufen</string>
<string name="msg_ip_master_flags_unspecified">Haupt-Attribute: Unspezifiziert (alle angenommen)</string>
<string name="msg_ip_master_flags_cesa">Haupt-Attribute: beglaubigen, verschlüsseln, signieren und authentifizieren</string>
<string name="msg_ip_master_flags_cesx">Haupt-Attribute: beglaubigen, verschlüsseln und signieren</string>
@@ -755,9 +744,9 @@
<string name="msg_ip_master_flags_xxxx">Haupt-Attribute: keine</string>
<string name="msg_ip_merge_public">Importierte Daten werden in vorhandenen öffentlichen Schlüsselbund eingefügt</string>
<string name="msg_ip_merge_secret">Importierte Daten werden in vorhandenen privaten Schlüsselbund eingefügt</string>
- <string name="msg_ip_subkey">Verarbeite Unterschlüssel %s</string>
- <string name="msg_ip_subkey_expired">Unterschlüssel abgelaufen am %s</string>
- <string name="msg_ip_subkey_expires">Unterschlüssel läuft ab am %s</string>
+ <string name="msg_ip_subkey">Unterschlüssel %s werden verarbeitet</string>
+ <string name="msg_ip_subkey_expired">Unterschlüssel ist am %s abgelaufen</string>
+ <string name="msg_ip_subkey_expires">Unterschlüssel wird am %s ablaufen</string>
<string name="msg_ip_subkey_flags_unspecified">Unterschlüssel-Attribute: Unspezifiziert (alle angenommen)</string>
<string name="msg_ip_subkey_flags_cesa">Unterschlüssel-Attribute: beglaubigen, verschlüsseln, signieren und authentifizieren</string>
<string name="msg_ip_subkey_flags_cesx">Unterschlüssel-Attribute: beglaubigen, verschlüsseln und signieren</string>
@@ -777,7 +766,7 @@
<string name="msg_ip_subkey_flags_xxxx">Unterschlüssel-Attribute: keine</string>
<string name="msg_ip_success">Öffentlicher Schlüsselbund erfolgreich importiert</string>
<string name="msg_ip_success_identical">Schlüsselbund enthält keine neuen Daten, es gibt nichts zu tun</string>
- <string name="msg_ip_reinsert_secret">Privaten Schlüssel wiedereinfügen</string>
+ <string name="msg_ip_reinsert_secret">Privater Schlüssel wird wiedereingefügt</string>
<string name="msg_ip_uid_cert_bad">Fehlerhafte Beglaubigung gefunden!</string>
<string name="msg_ip_uid_cert_error">Fehler beim Verarbeiten der Beglaubigung!</string>
<string name="msg_ip_uid_cert_nonrevoke">Besitzt bereits eine nicht widerrufbare Beglaubigung, wird übersprungen.</string>
@@ -812,7 +801,7 @@
</plurals>
<string name="msg_ip_uat_classifying">Klassifiziere Benutzerattribute</string>
<string name="msg_ip_uat_revoked">Benutzerattribut wurde widerrufen</string>
- <string name="msg_is_bad_type_public">Es wurde versucht einen öffentlichen Schlüsselbund als privaten zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_is_bad_type_public">Es wurde versucht einen öffentlichen Schlüsselbund als Privaten zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_is_bad_type_uncanon">Es wurde versucht, einen Schlüsselbund ohne vorschriftsmäßiges Format zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
<!--Import Secret log entries-->
<string name="msg_is">Importiere privaten Schlüssel %s</string>
@@ -922,7 +911,6 @@
<string name="msg_cr_error_no_user_id">Schlüsselbünde müssen mindestens eine User-ID enthalten!</string>
<string name="msg_cr_error_no_certify">Hauptschlüssel benötigt das Attribut beglaubigen!</string>
<string name="msg_cr_error_null_expiry">Ablaufdatum kann bei Schlüsselerstellung nicht \'gleiche wie vorher\' sein. Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
- <string name="msg_cr_error_keysize_2048">Schlüssellänge muss größer/gleich 512 sein!</string>
<string name="msg_cr_error_no_curve">Keine Schlüssellänge spezifiziert! Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_cr_error_no_keysize">Keine Elliptische Kurve spezifiziert! Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_cr_error_internal_pgp">Interner OpenPGP Fehler!</string>
@@ -946,7 +934,7 @@
<string name="msg_mf_error_restricted">Versuch einen eingeschränkten Vorgang ohne Passwort auszuführen! Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_revoked_primary">Widerrufene User-IDs können nicht primäre IDs sein!</string>
<string name="msg_mf_error_null_expiry">Ablaufdatum kann bei Unterschlüsselerstellung nicht \"identisch wie vorher\" sein. Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
- <string name="msg_mf_error_noop">Nichts zu machen!</string>
+ <string name="msg_mf_error_noop">Nichts zu tun!</string>
<string name="msg_mf_error_passphrase_master">Schwerer Fehler beim Entschlüsseln des Hauptschlüssels! Dies ist wahrscheinlich ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_pgp">Interner OpenPGP Fehler!</string>
<string name="msg_mf_error_sig">Signaturfehler!</string>
@@ -973,14 +961,14 @@
<string name="msg_mf_subkey_new">Füge neuen Unterschlüssel vom Typ %s hinzu</string>
<string name="msg_mf_subkey_new_id">Neue Unterschlüsselkennung: %s</string>
<string name="msg_mf_error_past_expiry">Ablaufdatum kann nicht in der Vergangenheit liegen!</string>
- <string name="msg_mf_subkey_revoke">Widerrufe Unterschlüssel %s</string>
+ <string name="msg_mf_subkey_revoke">Unterschlüssel %s wird widerrufen</string>
<string name="msg_mf_subkey_strip">Kürze Unterschlüssel %s</string>
<string name="msg_mf_keytocard_start">Verschiebe Unterschlüssel %s auf Smartcard</string>
<string name="msg_mf_keytocard_finish">%1$s auf Smartcard %2$s verschoben</string>
<string name="msg_mf_success">Schlüsselbund erfolgreich verändert</string>
<string name="msg_mf_uid_add">User-ID %s wird hinzugefügt</string>
<string name="msg_mf_uid_primary">Primäre User-ID wird geändert in %s</string>
- <string name="msg_mf_uid_revoke">Widerrufe User-ID %s</string>
+ <string name="msg_mf_uid_revoke">User-ID %s wird widerrufen</string>
<string name="msg_mf_uid_error_empty">User-ID darf nicht leer sein!</string>
<string name="msg_mf_uat_error_empty">Benutzerattribut darf nicht leer sein!</string>
<string name="msg_mf_uat_add_image">Bild-Benutzerattribut wird hinzugefügt</string>
@@ -1008,13 +996,13 @@
<string name="msg_con_recursive">Rekursive Zusammenführung wird übersprungen</string>
<string name="msg_con_recover_unknown">Zusammenführungsvorgang aus unbekanntem Zustand wird fortgesetzt</string>
<plurals name="msg_con_reimport_public">
- <item quantity="one">Reimportiere einen öffentlichen Schlüssel</item>
- <item quantity="other">Reimportiere %d öffentliche Schlüssel</item>
+ <item quantity="one">Ein öffentlicher Schlüssel wird reimportiert</item>
+ <item quantity="other">%d öffentliche Schlüssel werden reimportiert</item>
</plurals>
<string name="msg_con_reimport_public_skip">Keine öffentlichen Schlüssel für Reimport, überspringe...</string>
<plurals name="msg_con_reimport_secret">
- <item quantity="one">Reimportiere einen privaten Schlüssel</item>
- <item quantity="other">Reimportiere %d private Schlüssel</item>
+ <item quantity="one">Ein privater Schlüssel wird reimportiert</item>
+ <item quantity="other">%d private Schlüssel werden reimportiert</item>
</plurals>
<string name="msg_con_reimport_secret_skip">Keine privaten Schlüssel für Reimport, überspringe...</string>
<string name="msg_con_warn_delete_public">Ausnahmefehler beim Löschen der öffentlichen Zwischenspeicherdatei</string>
@@ -1042,7 +1030,7 @@
<string name="msg_dc_askip_no_key">Daten mit unbekanntem Schlüssel verschlüsselt, überspringe...</string>
<string name="msg_dc_askip_not_allowed">Daten mit nicht zugelassenem Schlüssel verschlüsselt, überspringe...</string>
<string name="msg_dc_asym">Block asymmetrisch verschlüsselter Daten für Schlüssel %s gefunden</string>
- <string name="msg_dc_charset">Zeichensatz-Header gefunden: \'%s\'</string>
+ <string name="msg_dc_charset">Ein Zeichensatz-Header wurde gefunden: \'%s\'</string>
<string name="msg_dc_clear_data">Verarbeite Klartextdaten</string>
<string name="msg_dc_clear_decompress">Entpacke komprimierte Daten</string>
<string name="msg_dc_clear_meta_file">Dateiname: %s</string>
@@ -1050,9 +1038,9 @@
<string name="msg_dc_clear_meta_size">Dateigröße: %s</string>
<string name="msg_dc_clear_meta_size_unknown">Dateigröße unbekannt</string>
<string name="msg_dc_clear_meta_time">Änderungszeit: %s</string>
- <string name="msg_dc_clear_signature_bad">Signaturprüfung NICHT OK!</string>
+ <string name="msg_dc_clear_signature_bad">Signaturprüfung NICHT in Ordnung!</string>
<string name="msg_dc_clear_signature_check">Signaturdaten werden verifiziert</string>
- <string name="msg_dc_clear_signature_ok">Signaturprüfung OK</string>
+ <string name="msg_dc_clear_signature_ok">Signaturprüfung in Ordnung</string>
<string name="msg_dc_clear_signature">Speichere Signatur für später</string>
<string name="msg_dc_clear">Verarbeite Klartextdaten</string>
<string name="msg_dc_error_bad_passphrase">Fehler beim Entsperren des Schlüssels, falsches Passwort!</string>
@@ -1066,11 +1054,11 @@
<string name="msg_dc_error_no_data">Keine verschlüsselten Daten im Datenstrom gefunden!</string>
<string name="msg_dc_error_no_key">Keine verschlüsselten Daten mit bekanntem privatem Schlüssel im Datenstrom gefunden!</string>
<string name="msg_dc_error_pgp_exception">Während eines Vorgangs ist ein OpenPGP-Ausnahmefehler aufgetreten!</string>
- <string name="msg_dc_integrity_check_ok">Integritätsprüfung OK!</string>
+ <string name="msg_dc_integrity_check_ok">Integritätsprüfung in Ordnung!</string>
<string name="msg_dc_ok_meta_only">Es wurden nur Metadaten angefragt, überspringe Entschlüsselung</string>
<string name="msg_dc_ok">Entschlüsselung/Verifikation abgeschlossen</string>
<string name="msg_dc_pass_cached">Passwort aus Zwischenspeicher verwenden</string>
- <string name="msg_dc_pending_nfc">NFC-Token benötigt, Benutzereingabe wird angefordert…</string>
+ <string name="msg_dc_pending_nfc">NFC-Token wird benötigt, Benutzereingabe wird angefordert…</string>
<string name="msg_dc_pending_passphrase">Passwort erforderlich, Benutzereingabe wird angefordert…</string>
<string name="msg_dc_prep_streams">Bereite Datenströme zur Entschlüsselung vor</string>
<string name="msg_dc">Starte Entschlüsselungsvorgang...</string>
@@ -1086,8 +1074,6 @@
<string name="msg_dc_insecure_key">Unsicherer Schlüssel: Entweder ist die Bitlänge von RSA/DSA/ElGamal zu kurz oder die ECC-Kurve bzw. der ECC-Algorithmus wird als unsicher angesehen! Das kann vorkommen wenn die Anwendung veraltet ist, oder durch einen Angriff.</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">Starte Signaturprüfung</string>
- <string name="msg_vl_error_no_siglist">Keine Signaturliste in signierten Literaldaten</string>
- <string name="msg_vl_error_wrong_key">Nachricht nicht mit dem richtigen Schlüssel signiert</string>
<string name="msg_vl_error_missing_literal">Keine Nutzdaten in signierten Literaldaten</string>
<string name="msg_vl_clear_meta_file">Dateiname: %s</string>
<string name="msg_vl_clear_meta_mime">MIME-Typ: %s</string>
@@ -1098,16 +1084,15 @@
<string name="msg_vl_ok">OK</string>
<!--Messages for SignEncrypt operation-->
<string name="msg_se">Starte Signier-/Verschlüsselungsvorgang</string>
- <string name="msg_se_input_bytes">Verarbeite Eingabe aus Bytearray</string>
- <string name="msg_se_input_uri">Verarbeite Eingabe aus URI</string>
+ <string name="msg_se_input_bytes">Eingabe aus Bytearray wird verarbeitet</string>
+ <string name="msg_se_input_uri">Eingabe aus URI wird verarbeitet</string>
<string name="msg_se_error_no_input">Keine Eingabe vorhanden!</string>
- <string name="msg_se_error_input_uri_not_found">Fehler beim Öffnen des URI zum Lesen!</string>
- <string name="msg_se_error_output_uri_not_found">Fehler beim Öffnen des URI zum Schreiben!</string>
+ <string name="msg_se_error_input_uri_not_found">Fehler beim Öffnen der URI zum Lesen!</string>
+ <string name="msg_se_error_output_uri_not_found">Fehler beim Öffnen der URI zum Schreiben!</string>
<string name="msg_se_error_too_many_inputs">Mehr Eingaben als Ausgaben spezifiziert! Dies ist vermutlich ein Programmierfehler, diesen bitte melden!</string>
<string name="msg_se_success">Signier-/Verschlüsselungsvorgang erfolgreich</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">Bereite öffentliche Schlüssel für Verschlüsselung vor</string>
- <string name="msg_pse_clearsign_only">Signieren von Klartexteingaben wird nicht unterstützt!</string>
<string name="msg_pse_compressing">Bereite Kompression vor</string>
<string name="msg_pse_encrypting">Daten werden verschlüsselt</string>
<string name="msg_pse_error_bad_passphrase">Falsches Passwort!</string>
@@ -1123,7 +1108,7 @@
<string name="msg_pse_key_unknown">Fehlender Schlüssel für Verschlüsselung: %s</string>
<string name="msg_pse_key_warn">Fehlerhafter Schlüssel für Verschlüsselung: %s</string>
<string name="msg_pse_ok">Signierungs-/Verschlüsselungsvorgang erfolgreich!</string>
- <string name="msg_pse_pending_nfc">NFC-Token benötigt, Benutzereingabe wird angefordert…</string>
+ <string name="msg_pse_pending_nfc">NFC-Token wird benötigt, Benutzereingabe wird angefordert…</string>
<string name="msg_pse_pending_passphrase">Passwort erforderlich, Benutzereingabe wird angefordert…</string>
<string name="msg_pse_signing">Signiere Daten (ohne Verschlüsselung)</string>
<string name="msg_pse_signing_cleartext">Erstelle Klartextsignatur</string>
@@ -1133,8 +1118,8 @@
<string name="msg_pse_symmetric">Bereite symmetrische Verschlüsselung vor</string>
<string name="msg_crt_certifying">Beglaubigungen werden erzeugt</string>
<plurals name="msg_crt_certify_uids">
- <item quantity="one">Beglaubige eine User-ID für Schlüssel %2$s</item>
- <item quantity="other">Beglaubige %1$d User-IDs für Schlüssel %2$s</item>
+ <item quantity="one">Eine User-ID von Schlüssel %2$s wird beglaubigt</item>
+ <item quantity="other">%1$d User-IDs von Schlüssel %2$s werden beglaubigt</item>
</plurals>
<plurals name="msg_crt_certify_uats">
<item quantity="one">Beglaubige ein Benutzerattribut für Schlüssel %2$s</item>
@@ -1157,44 +1142,21 @@
<string name="msg_crt_warn_upload_failed">Hochladevorgang fehlgeschlagen!</string>
<string name="msg_crt_upload_success">Schlüssel wurde erfolgreich hochgeladen</string>
<plurals name="msg_import">
- <item quantity="one">Schlüssel wird importiert</item>
+ <item quantity="one">Ein Schlüssel wird importiert</item>
<item quantity="other">%d Schlüssel werden importiert</item>
</plurals>
<string name="msg_import_fetch_error_decode">Fehler beim Dekodieren des abgerufenen Schlüsselbundes!</string>
<string name="msg_import_fetch_error">Schlüssel konnte nicht abgerufen werden! (Netzwerkprobleme?)</string>
- <string name="msg_import_fetch_keybase">Empfange von keybase.io: %s</string>
- <string name="msg_import_fetch_error_keyserver">Konnte Schlüssel nicht vom Schlüsselserver abrufen: %s</string>
+ <string name="msg_import_fetch_keybase">Von Keybase.io wird abgerufen: %s</string>
<string name="msg_import_fetch_keyserver">Empfange von Schlüsselserver: %s</string>
<string name="msg_import_fetch_keyserver_ok">Schlüssel erfolgreich heruntergeladen</string>
<string name="msg_import_keyserver">Verwende Schlüsselserver %s</string>
- <string name="msg_import_fingerprint_error">Fingerabdruck des abgerufenen Schlüssels entspricht nicht dem Erwarteten!</string>
- <string name="msg_import_fingerprint_ok">Fingerabdrucktest in Ordnung</string>
<string name="msg_import_merge">Abgerufene Daten werden eingefügt</string>
<string name="msg_import_merge_error">Fehler beim Zusammenführen der abgerufenen Daten!</string>
<string name="msg_import_error">Importvorgang fehlgeschlagen!</string>
<string name="msg_import_error_io">Importvorgang ist aufgrund eines Ein-/Ausgabefehlers fehlgeschlagen!</string>
<string name="msg_import_partial">Importvorgang erfolgreich, mit Fehlern!</string>
<string name="msg_import_success">Importvorgang erfolgreich!</string>
- <plurals name="msg_backup">
- <item quantity="one">Schlüssel wird exportiert</item>
- <item quantity="other">%d Schlüssel werden exportiert</item>
- </plurals>
- <string name="msg_export_file_name">Dateiname: %s</string>
- <string name="msg_backup_all">Exportiere alle Schlüssel</string>
- <string name="msg_backup_public">Exportiere öffentlichen Schlüssel %s</string>
- <string name="msg_backup_upload_public">Öffentlicher Schlüssel %s wird hochgeladen</string>
- <string name="msg_backup_secret">Exportiere privaten Schlüssel %s</string>
- <string name="msg_export_error_no_file">Kein Dateiname spezifiziert!</string>
- <string name="msg_export_error_fopen">Fehler beim Öffnen der Datei !</string>
- <string name="msg_export_error_no_uri">Keine URI spezifiziert!</string>
- <string name="msg_backup_error_uri_open">Fehler beim Öffnen des URI-Streams!</string>
- <string name="msg_export_error_storage">Speicher ist nicht Schreibbereit !</string>
- <string name="msg_backup_error_db">Datenbankfehler!</string>
- <string name="msg_backup_error_io">Eingabe/Ausgabe Fehler!</string>
- <string name="msg_backup_error_key">Fehlber bei der Vorverarbeitung der Schlüsseldaten!</string>
- <string name="msg_backup_error_upload">Fehler beim Hochladen des Schlüssels zum Server! Bitte überprüfe deine Internetverbindung</string>
- <string name="msg_backup_success">Exportvorgang erfolgreich!</string>
- <string name="msg_backup_upload_success">Hochladen auf Schlüsselserver erfolgreich</string>
<string name="msg_del_error_empty">Nichts zu löschen!</string>
<string name="msg_del_error_multi_secret">Private Schlüssel können nur einzeln gelöscht werden!</string>
<plurals name="msg_del">
@@ -1213,10 +1175,29 @@
<item quantity="other">Fehler beim Löschen von %d Schlüsseln</item>
</plurals>
<string name="msg_revoke_error_empty">Nichts zu widerrufen!</string>
- <string name="msg_revoke_error_not_found">Schlüssel zum Widerrufen nicht gefunden!</string>
- <string name="msg_revoke_key">Widerrufe Schlüssel %s</string>
+ <string name="msg_revoke_error_not_found">Schlüssel zum Widerrufen wurde nicht gefunden!</string>
+ <string name="msg_revoke_key">Schlüssel %s wird widerrufen</string>
<string name="msg_revoke_key_fail">Fehler beim Widerrufen des Schlüssels</string>
<string name="msg_revoke_ok">Schlüssel erfolgreich widerrufen</string>
+ <!--Linked Identity verification-->
+ <string name="msg_lv">Verknüpfte-Identität wird verifiziert…</string>
+ <string name="msg_lv_match">Nach Token wird gesucht</string>
+ <string name="msg_lv_match_error">Es wurde kein Token in der Ressource gefunden!</string>
+ <string name="msg_lv_fp_ok">Fingerabdruck in Ordnung.</string>
+ <string name="msg_lv_fp_error">Fingerabdrücke stimmen nicht überein!</string>
+ <string name="msg_lv_error_twitter_auth">Fehler beim Erhalten des Twitter-Authentifizierungs-Tokens!</string>
+ <string name="msg_lv_error_twitter_handle">Falsche Handle-Zuordnung des Twitter-Benutzerkontos in der Antwort!</string>
+ <string name="msg_lv_error_twitter_response">Unerwartete Antwort der Twitter-API!</string>
+ <string name="msg_lv_error_github_handle">Falsche Handle-Zuordnung des GitHub-Benutzerkontos in der Antwort!</string>
+ <string name="msg_lv_error_github_not_found">Gist enthält keine übereinstimmenden Dateien!</string>
+ <string name="msg_lv_fetch">URI \'%s\' wird abgerufen</string>
+ <string name="msg_lv_fetch_redir">Weiterleitung auf \'%s\' wird gefolgt</string>
+ <string name="msg_lv_fetch_ok">Erfolgreich abgerufen (HTTP %s)</string>
+ <string name="msg_lv_fetch_error">Serverfehler (HTTP %s)</string>
+ <string name="msg_lv_fetch_error_url">URL ist fehlerhaft!</string>
+ <string name="msg_lv_fetch_error_io">Ein-/Ausgabefehler!</string>
+ <string name="msg_lv_fetch_error_format">Formatfehler!</string>
+ <string name="msg_lv_fetch_error_nothing">Ressource wurde nicht gefunden!</string>
<string name="msg_acc_saved">Benutzerkonto gespeichert</string>
<string name="msg_download_success">Erfolgreich heruntergeladen!</string>
<string name="msg_download_no_valid_keys">Keine gültigen Schlüssel in der Datei/Zwischenablage gefunden!</string>
@@ -1230,21 +1211,16 @@
<string name="msg_download_query_too_short_or_too_many_responses">Entweder keine oder zu viele Schlüssel wurden gefunden, bitte die Suchanfrage prä­zi­sie­ren!</string>
<string name="msg_download_query_failed">Beim Suchen der Schlüssel ist ein Fehler aufgetreten.</string>
<!--Messages for Keybase Verification operation-->
- <string name="msg_keybase_verification">Versuche Keybase-Verifikation für %s</string>
+ <string name="msg_keybase_verification">Versuche Keybase.io-Verifikation für %s</string>
<string name="msg_keybase_error_no_prover">Kein Nachweis-Prüfer gefunden für %s</string>
<string name="msg_keybase_error_fetching_evidence">Problem beim Holen des Nachweises</string>
- <string name="msg_keybase_error_key_mismatch">Schlüssel-Fingerabdruck stimmt nicht mit dem Fingerabdruck im Nachweis überein</string>
+ <string name="msg_keybase_error_key_mismatch">Fingerabdruck des Schlüssels stimmt nicht mit dem Fingerabdruck im Nachweis überein</string>
<string name="msg_keybase_error_dns_fail">Abfrage des DNS-TXT-Eintrags fehlgeschlagen</string>
<string name="msg_keybase_error_specific">%s</string>
<string name="msg_keybase_error_msg_payload_mismatch">Entschlüsselter Nachweis entspricht nicht dem erwarteten Wert</string>
- <!--Messages for Export Log operation-->
- <string name="msg_export_log_start">Exportiere Protokoll</string>
- <string name="msg_export_log_error_fopen">Fehler beim Öffnen der Datei</string>
- <string name="msg_export_log_error_no_file">Kein Dateiname spezifiziert!</string>
- <string name="msg_export_log_error_writing">Ein-/Ausgabefehler beim Schreiben in die Datei!</string>
- <string name="msg_export_log_success">Protokoll erfolgreich exportiert!</string>
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
- <string name="passp_cache_notif_click_to_clear">Passwörter löschen</string>
+ <string name="passp_cache_notif_click_to_clear">Berühren, um Passwörter zu vergessen</string>
<plurals name="passp_cache_notif_n_keys">
<item quantity="one">%d Passwort gemerkt</item>
<item quantity="other">%d Passwörter gemerkt</item>
@@ -1253,7 +1229,7 @@
<string name="passp_cache_notif_clear">Passwörter vergessen</string>
<string name="passp_cache_notif_pwd">Passwort</string>
<!--Keyserver sync-->
- <string name="keyserver_sync_orbot_notif_title">Synchronisierung aus der Cloud erfordert Orbot</string>
+ <string name="keyserver_sync_orbot_notif_title">Synchronisierung von Servern erfordert Orbot</string>
<string name="keyserver_sync_orbot_notif_msg">Zum Starten von Orbot tippen</string>
<string name="keyserver_sync_orbot_notif_start">Orbot starten</string>
<string name="keyserver_sync_orbot_notif_ignore">Direkt</string>
@@ -1273,18 +1249,16 @@
<string name="section_certifier_id">Beglaubiger</string>
<string name="section_cert">Beglaubigungsdetails</string>
<string name="label_user_id">Identität</string>
- <string name="unknown_uid">&lt;unbekannt&gt;</string>
+ <string name="unknown_uid"><![CDATA[<unbekannt>]]></string>
<string name="empty_certs">Keine Beglaubigungen für diesen Schlüssel</string>
<string name="certs_text">Nur geprüfte Eigenbeglaubigungen und geprüfte Beglaubigungen, die mit deinen Schlüsseln erzeugt wurden, werden hier angezeigt.</string>
<string name="section_uids_to_certify">Identitäten für</string>
<string name="certify_text">Die zu importierenden Schlüssel enthalten \"Identitäten\": Namen und E-Mail-Adressen. Wähle genau diejenigen zum Bestätigen aus, die deinen Erwartungen entsprechen.</string>
- <string name="certify_fingerprint_text">Vergleiche den angezeigten Fingerabdruck zeichenweise mit dem, der auf dem Gerät deines Gegenübers angezeigt wird.</string>
- <string name="certify_fingerprint_text2">Stimmen die angezeigten Fingerabdrücke überein?</string>
<string name="label_revocation">Widerrufsgrund</string>
<string name="label_cert_type">Typ</string>
<string name="error_key_not_found">Schlüssel nicht gefunden!</string>
<string name="error_key_processing">Fehler bei der Verarbeitung des Schlüssels!</string>
- <string name="key_stripped">nicht verfügbar</string>
+ <string name="key_stripped">gekürzt</string>
<string name="key_divert">auf Smartcard umleiten</string>
<string name="key_no_passphrase">kein Passwort</string>
<string name="key_unavailable">nicht verfügbar</string>
@@ -1303,9 +1277,9 @@
<string name="key_colon">Schlüssel:</string>
<string name="exchange_description">Um einen Schlüsselaustausch zu starten wähle auf der rechten Seite die Teilnehmer aus, drücke dann den \"Austausch starten\"-Knopf.\n\nDu wirst zusätzlich zwei Fragen gestellt bekommen um sicherzustellen, dass nur die richtigen Teilnehmer am Austausch beteiligt sind und deren Fingerabdrücke korrekt sind.</string>
<string name="btn_start_exchange">Austausch starten</string>
- <string name="user_id_none"><![CDATA[<kein>]]></string>
+ <string name="user_id_none"><![CDATA[<keine>]]></string>
<!--Android Account-->
- <string name="account_no_manual_account_creation">OpenKeychain-Benutzerkonten können nicht manuell angelegt werden.</string>
+ <string name="account_no_manual_account_creation">OpenKeychain-Benutzerkonten können nicht manuell erzeugt werden.</string>
<string name="account_privacy_title">Datenschutz</string>
<string name="account_privacy_text">OpenKeychain synchronisiert deine Kontakte nicht mit dem Internet. Es verknüpft lediglich Kontakte mit Schlüsseln auf der Basis von Namen und E-Mail-Adressen. Das alles findet offline auf deinem Gerät statt.</string>
<!--Passphrase wizard-->
@@ -1334,12 +1308,12 @@
<string name="nfc_write_succesful">Erfolgreich auf den NFC-Tag geschrieben</string>
<string name="unlocked">Entsperrt</string>
<string name="nfc_settings">Einstellungen</string>
- <string name="snack_yubikey_view">Ansicht</string>
+ <string name="snack_yubikey_view">Anzeigen</string>
<string name="snack_yubikey_import">Import</string>
<string name="button_bind_key">Schlüssel verbinden</string>
<string name="yubikey_serno">Seriennummer: %s</string>
<string name="yubikey_key_holder">Schlüsselinhaber:</string>
- <string name="yubikey_key_holder_not_set">Schlüsselnhaber: &lt;nicht gesetzt&gt;</string>
+ <string name="yubikey_key_holder_not_set"><![CDATA[Schlüsselinhaber: <nicht festgelegt>]]></string>
<string name="yubikey_status_bound">YubiKey stimmt überein und ist mit dem Schlüssel gekoppelt</string>
<string name="yubikey_status_unbound">YubiKey stimmt überein und kann mit dem Schlüssel gekoppelt werden</string>
<string name="yubikey_status_partly">YubiKey stimmt überein und ist teilweise mit dem Schlüssel gekoppelt</string>
@@ -1363,7 +1337,6 @@
<string name="error_nfc_header">YubiKey meldete ungültige %s Byte.</string>
<string name="error_nfc_tag_lost">YubiKey wurde zu früh abgenommen. Halte den YubiKey an die Rückseite, bis der Vorgang beendet ist.</string>
<string name="error_nfc_try_again">Erneut versuchen</string>
- <string name="error_pin_nodefault">Standard-PIN abgelehnt</string>
<string name="error_temp_file">Erstellen der temporären Datei fehlgeschlagen.</string>
<string name="btn_delete_original">Originaldatei löschen</string>
<string name="snack_encrypt_filenames_on">Dateinamen <b>sind</b> verschlüsselt.</string>
@@ -1375,10 +1348,10 @@
<string name="error_loading_keys">Fehler beim Laden der Schlüssel!</string>
<string name="error_empty_log">(Fehler, Protokoll leer)</string>
<string name="error_reading_text">Konnte Eingabe zur Entschlüsselung nicht lesen!</string>
- <string name="filename_unknown">&lt;kein Dateiname&gt;</string>
- <string name="filename_unknown_text">&lt;Klartextdaten&gt;</string>
+ <string name="filename_unknown">Unbekannter Dateiname (zum Öffnen klicken)</string>
+ <string name="filename_unknown_text">Text (zum Anzeigen klicken)</string>
<string name="intent_show">Signierten/verschlüsselten Inhalt anzeigen</string>
- <string name="view_internal">In OpenKeychain ansehen</string>
+ <string name="view_internal">In OpenKeychain anzeigen</string>
<string name="error_preparing_data">Fehler beim Vorbereiten der Daten!</string>
<string name="label_clip_title">Verschlüsselte Daten</string>
<string name="progress_processing">Wird verarbeitet...</string>
@@ -1392,4 +1365,59 @@
<string name="error_scan_fp">Fehler beim Scannen des Fingerabdrucks!</string>
<string name="error_scan_match">Fingerabdrücke stimmten nicht überein!</string>
<string name="error_expiry_past">Ablaufdatum liegt in der Vergangenheit!</string>
+ <string name="linked_create_https_1_1">Durch das Erzeugen einer Verknüpften-Identität dieses Typs kannst du deinen Schlüssel mit einer Webseite verknüpfen, die du kontrollierst.</string>
+ <string name="linked_create_https_1_2">Um das zu tun musst du eine Textdatei auf dieser Webseite veröffentlichen und dann eine Verknüpfte-Identität erzeugen, die auf diese Datei verlinkt.</string>
+ <string name="linked_create_https_1_3">Bitte gib eine URL ein bei der du eine Textdatei als Nachweis hinterlegen kannst. Beachte das dein Server HTTPS unterstützen muss und ein gültiges TLS Zertifikat benötigt!</string>
+ <string name="linked_create_https_1_4">Beispiel: https://example.com/pgpkey.txt</string>
+ <string name="linked_create_https_created">Die Nachweisdatei wurde erzeugt. Im nächsten Schritt solltest du sie speichern und zum URI hochladen, den du angegeben hast:</string>
+ <string name="linked_create_https_2_1">Eine Nachweisdatei für diesen URI wurde erzeugt:</string>
+ <string name="linked_create_https_2_2">Im nächsten Schritt solltest du Speichern und diese Datei hochladen.</string>
+ <string name="linked_create_https_2_3">Stelle sicher dass die Datei unter der korrekten URI erreichbar ist, prüfe danach deine Einstellungen.</string>
+ <string name="linked_create_https_2_4">Drücke nach erfolgreicher Verifikation auf Abschließen, um die Verknüpfte-Identität deinem Schlüsselbund hinzuzufügen und den Vorgang zu beenden.</string>
+ <string name="linked_create_twitter_1_1">Durch das Erzeugen einer verknüpften Identität dieses Typs kannst du deinen Schlüssel mit einem Twitter-Konto verknüpfen, das du kontrollierst.</string>
+ <string name="linked_create_twitter_1_2">Um das zu tun erstellst du einen bestimmten Tweet in deiner Chronik, anschließend erzeugst du eine Verknüpfte-Identität, die auf diesen Tweet verweist.</string>
+ <string name="linked_create_twitter_1_3">Zum Fortfahren gib bitte deinen Twitter-Namen an.</string>
+ <string name="linked_create_twitter_handle">Twitter-Handle</string>
+ <string name="linked_create_twitter_2_1">Drücke einen der Knöpfe um den Tweet abzusenden!</string>
+ <string name="linked_create_twitter_2_2">Du kannst den Tweet vor dem Absenden ändern solange der Text in den Klammern nicht geändert wird.</string>
+ <string name="linked_create_twitter_2_3">Sobald dein Tweet als &lt;b&gt;@%s&lt;/b&gt; veröffentlich wurde klicke die Verifizieren Schaltfläche um deine Chronik danach zu durchsuchen.</string>
+ <string name="linked_create_twitter_2_4">Drücke nach erfolgreicher Verifikation auf Abschließen, um die Verknüpfte-Identität deinem Schlüsselbund hinzuzufügen und den Vorgang zu beenden.</string>
+ <string name="linked_create_verify">Verifizieren</string>
+ <string name="linked_text_clipboard">Text wurde in die Zwischenablage kopiert</string>
+ <string name="linked_verified_https">Die Verknüpfung zwischen dieser Webseite und dem Schlüssel wurde sicher verifiziert. <b>Wenn du glaubst das die Webseite authentisch ist</b>, bestätige die Verifizierung mit deinem Schlüssel.</string>
+ <string name="linked_verified_github">Die Verknüpfung zwischen diesem GitHub-Konto und dem Schlüssel wurde sicher verifiziert. <b>Wenn du glaubst das dieses Konto authentisch ist</b>, bestätige die Verifizierung mit deinem Schlüssel.</string>
+ <string name="linked_verified_dns">Die Verknüpfung zwischen dieser Domain und dem Schlüssel wurde sicher verifiziert. <b>Wenn du glaubst das die Domain authentisch ist</b>, bestätige die Verifizierung mit deinem Schlüssel.</string>
+ <string name="linked_verified_twitter">Die Verknüpfung zwischen diesem Twitter-Konto und dem Schlüssel wurde sicher verifiziert. <b>Wenn du glaubst das dieses Konto authentisch ist</b>, bestätige die Verifizierung mit deinem Schlüssel.</string>
+ <string name="linked_verified_secret_https">Es ist alles in Ordnung.</string>
+ <string name="linked_verified_secret_github">Es ist alles in Ordnung.</string>
+ <string name="linked_verified_secret_dns">Es ist alles in Ordnung.</string>
+ <string name="linked_verified_secret_twitter">Es ist alles in Ordnung.</string>
+ <plurals name="linked_id_expand">
+ <item quantity="one">Es gibt einen weiteren unbekannten Identitätstyp</item>
+ <item quantity="other">Es gibt %d weitere unbekannte Identitätstypen</item>
+ </plurals>
+ <!--Other Linked Identity strings-->
+ <string name="linked_select_2">Bitte wähle einen Typ aus:</string>
+ <string name="linked_verifying">Wird verifiziert…</string>
+ <string name="linked_verify_success">Verifiziert!</string>
+ <string name="linked_verify_error">Verifizierungsfehler!</string>
+ <string name="linked_verify_pending">Noch nicht verifiziert</string>
+ <string name="linked_need_verify">Die Ressource muss verifiziert werden bevor du fortfahren kannst!</string>
+ <string name="menu_linked_add_identity">Mit Benutzerkonto verknüpfen</string>
+ <string name="section_linked_identities">Verknüpfte-Identitäten</string>
+ <string name="btn_finish">Abschließen</string>
+ <string name="linked_title_https">Webseite (HTTPS)</string>
+ <string name="linked_title_dns">Domainname (DNS)</string>
+ <string name="linked_title_github">GitHub</string>
+ <string name="linked_title_twitter">Twitter</string>
+ <string name="card_linked_identity">Verknüpfte-Identität</string>
+ <string name="linked_button_verify">Verifizieren</string>
+ <string name="linked_button_retry">Wiederholen</string>
+ <string name="linked_button_confirm">Bestätigen</string>
+ <string name="linked_button_view">Anzeigen</string>
+ <string name="linked_text_verifying">Wird verifiziert...</string>
+ <string name="linked_text_error">Fehler</string>
+ <string name="linked_text_confirming">Wird bestätigt...</string>
+ <string name="linked_ids_more_unknown">%d weitere unbekannte Identitätstypen</string>
+ <string name="title_linked_id_create">Verknüpfte-Identität erzeugen</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-es/strings.xml b/OpenKeychain/src/main/res/values-es/strings.xml
index 86851dc7a..5a2611507 100644
--- a/OpenKeychain/src/main/res/values-es/strings.xml
+++ b/OpenKeychain/src/main/res/values-es/strings.xml
@@ -4,18 +4,19 @@
http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<string name="app_name">OpenKeychain</string>
<!--title-->
- <string name="title_encrypt_text">Encriptar</string>
- <string name="title_encrypt_files">Encriptar</string>
+ <string name="title_encrypt_text">Cifrar</string>
+ <string name="title_encrypt_files">Cifrar</string>
<string name="title_decrypt">Descifrar</string>
<string name="title_add_subkey">Añadir subclave</string>
<string name="title_edit_key"> Editar clave</string>
+ <string name="title_linked_create">Crear una identidad vinculada</string>
<string name="title_preferences">Configuración</string>
<string name="title_api_registered_apps">Aplicaciones</string>
<string name="title_key_server_preference">Servidores de claves OpenPGP</string>
<string name="title_change_passphrase">Cambiar contraseña</string>
- <string name="title_share_fingerprint_with">Compartir huella digital con...</string>
+ <string name="title_share_fingerprint_with">Compartir huella de validación con...</string>
<string name="title_share_key">Compartir clave con...</string>
- <string name="title_share_file">Compartir archivo con...</string>
+ <string name="title_share_file">Compartir fichero con...</string>
<string name="title_share_message">Compartir texto con...</string>
<string name="title_encrypt_to_file">Cifrar hacia archivo</string>
<string name="title_decrypt_to_file">Descifrar hacia archivo</string>
@@ -30,35 +31,39 @@
<string name="title_log_display">Registro (log)</string>
<string name="title_exchange_keys">Intercambiar claves</string>
<string name="title_advanced_key_info">Información extendida</string>
- <string name="title_delete_secret_key">¿Borrar clave \'%s\'?</string>
- <string name="title_export_log">Exportar registro (log)</string>
+ <string name="title_delete_secret_key">¿Borrar SU clave \'%s\'?</string>
<string name="title_manage_my_keys">Administrar mis claves</string>
<!--section-->
<string name="section_user_ids">Identificaciones</string>
<string name="section_yubikey">YubiKey</string>
- <string name="section_linked_system_contact">Contacto de sistema enlazado</string>
+ <string name="section_linked_system_contact">Contacto de sistema vinculado</string>
+ <string name="section_keybase_proofs">Comprobantes de keybase.io</string>
<string name="section_should_you_trust">¿Debe confiar en esta clave?</string>
- <string name="section_proof_details">Comprobante de verificación</string>
- <string name="section_cloud_evidence">Comprobantes desde la nube</string>
+ <string name="section_proof_details">Verificación de comprobante</string>
<string name="section_keys">Subclaves</string>
- <string name="section_cloud_search">Búsqueda en la nube</string>
- <string name="section_passphrase_cache">Manejo de contraseña/PIN</string>
- <string name="section_proxy_settings">Configuración para proxy</string>
+ <string name="section_cloud_search">Búsqueda de clave</string>
+ <string name="section_cloud_search_summary">Servidor de claves, keybase.io</string>
+ <string name="section_passphrase_cache">Contraseñas y PINs</string>
+ <string name="section_passphrase_cache_summary">Manejo, interfaz de usuario, periodo de recuerdo</string>
+ <string name="section_proxy_settings">Anonimato en la red</string>
+ <string name="section_proxy_settings_summary">Tor, configuración para proxy</string>
<string name="section_gui">Interfaz</string>
- <string name="section_sync_settings">Sincronizar configuración</string>
+ <string name="section_sync_settings">Sincronización</string>
+ <string name="section_sync_settings_summary">Actualizaciones automáticas de clave, vinculación de contactos</string>
+ <string name="section_experimental_features">Características experimentales</string>
<string name="section_certify">Confirmar</string>
<string name="section_actions">Acciones</string>
<string name="section_share_key">Clave</string>
<string name="section_key_server">Servidor de claves</string>
- <string name="section_fingerprint">Huella digital</string>
- <string name="section_encrypt">Encriptar</string>
+ <string name="section_fingerprint">Huella de validación</string>
+ <string name="section_encrypt">Cifrar</string>
<string name="section_decrypt">Descifrar / Verificar</string>
<string name="section_current_expiry">Caducidad actual</string>
<string name="section_new_expiry">Nueva caducidad</string>
<!--button-->
- <string name="btn_decrypt_verify_file">Desencriptar, verificar, y guardar fichero</string>
- <string name="btn_encrypt_share_file">Encriptar y compartir fichero</string>
- <string name="btn_encrypt_save_file">Encriptar y guardar fichero</string>
+ <string name="btn_decrypt_verify_file">Descifrar, verificar, y guardar fichero</string>
+ <string name="btn_encrypt_share_file">Cifrar y compartir fichero</string>
+ <string name="btn_encrypt_save_file">Cifrar y guardar fichero</string>
<string name="btn_save_file">Guardar fichero</string>
<string name="btn_save">Guardar</string>
<string name="btn_view_log">Ver registro (log)</string>
@@ -70,19 +75,18 @@
<string name="btn_next">Siguiente</string>
<string name="btn_back">Volver</string>
<string name="btn_no">No</string>
- <string name="btn_match">Las huellas digitales coinciden</string>
- <string name="btn_share_encrypted_signed">Encriptar y compartir texto</string>
- <string name="btn_copy_encrypted_signed">Encriptar y copiar texto</string>
- <string name="btn_view_cert_key">Ver clave de verificación</string>
+ <string name="btn_match">Las huellas de validación coinciden</string>
+ <string name="btn_share_encrypted_signed">Cifrar/firmar y compartir texto</string>
+ <string name="btn_copy_encrypted_signed">Cifrar/firmar y copiar texto</string>
+ <string name="btn_view_cert_key">Ver clave de certificación</string>
<string name="btn_create_key">Crear clave</string>
- <string name="btn_add_files">Añadir archivo(s)</string>
- <string name="btn_share_decrypted_text">Compartir texto descifrado</string>
+ <string name="btn_add_files">Añadir fichero(s)</string>
<string name="btn_copy_decrypted_text">Copiar texto descifrado</string>
<string name="btn_decrypt_clipboard">Leer del portapapeles</string>
<string name="btn_decrypt_files">Seleccionar fichero de entrada</string>
- <string name="btn_encrypt_files">Encriptar ficheros</string>
- <string name="btn_encrypt_text">Encriptar texto</string>
- <string name="btn_add_email">Añadir dirección de correo electrónico adicional</string>
+ <string name="btn_encrypt_files">Cifrar ficheros</string>
+ <string name="btn_encrypt_text">Cifrar texto</string>
+ <string name="btn_add_email">Añadir dirección de correo adicional</string>
<string name="btn_unlock">Desbloquear</string>
<string name="btn_add_keyserver">Añadir</string>
<string name="btn_save_default">Guardar como predeterminado</string>
@@ -90,25 +94,23 @@
<!--menu-->
<string name="menu_preferences">Ajustes</string>
<string name="menu_help">Ayuda</string>
- <string name="menu_export_key">Hacer copia de seguridad hacia fichero</string>
<string name="menu_delete_key">Borrar clave</string>
<string name="menu_manage_keys">Administrar mis claves</string>
<string name="menu_search">Buscar</string>
- <string name="menu_nfc_preferences">Configuraciones NFC</string>
+ <string name="menu_nfc_preferences">Ajustes de NFC</string>
<string name="menu_beam_preferences">Ajustes de Beam</string>
<string name="menu_encrypt_to">Cifrar hacia...</string>
<string name="menu_select_all">Seleccionar todo</string>
<string name="menu_export_all_keys">Exportar todas las claves</string>
<string name="menu_update_all_keys">Actualizar todas las claves</string>
<string name="menu_advanced">Información extendida</string>
- <string name="menu_certify_fingerprint">Confirmar mediante comparación de la huella digital</string>
- <string name="menu_export_log">Exportar registro</string>
+ <string name="menu_certify_fingerprint">Confirmar mediante huella de validación</string>
<string name="menu_keyserver_add">Añadir</string>
<!--label-->
<string name="label_message">Texto</string>
<string name="label_file">Archivo</string>
- <string name="label_files">Archivo(s)</string>
- <string name="label_file_colon">Archivo:</string>
+ <string name="label_files">Fichero(s)</string>
+ <string name="label_file_colon">Fichero:</string>
<string name="label_no_passphrase">Sin contraseña</string>
<string name="label_passphrase">Contraseña</string>
<string name="label_unlock">Desbloqueando...</string>
@@ -117,21 +119,19 @@
<string name="label_algorithm">Algoritmo</string>
<string name="label_ascii_armor">Armadura ASCII del fichero</string>
<string name="label_file_ascii_armor">Habilitar armadura ASCII</string>
- <string name="label_write_version_header">Permitir conocer a otros que usted está usando OpenKeychain</string>
+ <string name="label_write_version_header">Permitir a otros conocer que usted está usando OpenKeychain</string>
<string name="label_write_version_header_summary">Escribe \'OpenKeychain v2.7\' en las firmas OpenPGP, texto cifrado, y claves exportadas</string>
- <string name="label_use_default_yubikey_pin">Utilizar PIN predeterminado de la YubiKey</string>
- <string name="label_use_num_keypad_for_yubikey_pin">Utilizar teclado numérico para el PIN de la YubiKey</string>
- <string name="label_label_use_default_yubikey_pin_summary">Utiliza el PIN predeterminado (123456) para acceder a las YubiKeys sobre NFC</string>
+ <string name="label_use_num_keypad_for_yubikey_pin">Usar teclado numérico para el PIN de la YubiKey</string>
<string name="label_asymmetric_from">Firmar con:</string>
<string name="label_to">Cifrar hacia:</string>
- <string name="label_delete_after_encryption">Borrar ficheros después del cifrado</string>
- <string name="label_delete_after_decryption">Eliminar fichero después del descifrado</string>
+ <string name="label_delete_after_encryption">Borrar ficheros tras el cifrado</string>
+ <string name="label_delete_after_decryption">Borrar tras el descifrado</string>
<string name="label_encryption_algorithm">Algoritmo de cifrado</string>
- <string name="label_hash_algorithm">Algoritmo de identificación criptográfica (hash)</string>
+ <string name="label_hash_algorithm">Algoritmo hash</string>
<string name="label_symmetric">Cifrar con contraseña</string>
<string name="label_passphrase_cache_ttl">Recordar hora</string>
<string name="label_passphrase_cache_subs">Recordar contraseñas por subclave</string>
- <string name="label_message_compression">Compresión de texto</string>
+ <string name="label_message_compression">Compresión del texto</string>
<string name="label_file_compression">Compresión del fichero</string>
<string name="label_keyservers">Seleccione servidores de claves OpenPGP</string>
<string name="label_key_id">ID de clave</string>
@@ -141,22 +141,20 @@
<string name="label_usage">Uso</string>
<string name="label_key_size">Tamaño de clave</string>
<string name="label_ecc_curve">Curva elíptica</string>
- <string name="label_main_user_id">Identificación principal</string>
+ <string name="label_main_user_id">Identidad principal</string>
<string name="label_name">Nombre</string>
<string name="label_comment">Comentario</string>
<string name="label_email">Email</string>
- <string name="label_send_key">Sincronizar con la nube</string>
+ <string name="label_send_key">Sincronizar con Internet</string>
<string name="label_fingerprint">Huella digital</string>
<string name="expiry_date_dialog_title">Establer la fecha de vencimiento</string>
<string name="label_keyservers_title">Servidores de claves</string>
- <string name="label_keyserver_settings_hint">Arrastrar para cambiar orden, pulsar para editar/borrar</string>
+ <string name="label_keyserver_settings_hint">Arrastrar para cambiar el orden, pulsar para editar/borrar</string>
<string name="label_selected_keyserver_title">Servidor de claves seleccionado</string>
<string name="label_preferred">preferido</string>
<string name="label_enable_compression">Habilitar compresión</string>
<string name="label_encrypt_filenames">Cifrar nombres de ficheros</string>
- <string name="label_hidden_recipients">Ocultar receptores</string>
- <string name="label_verify_keyserver_connection">Verificar servidor de claves</string>
- <string name="label_enter_keyserver_url">Introduzca URL de servidor de claves</string>
+ <string name="label_hidden_recipients">Ocultar destinatarios</string>
<string name="label_keyserver_dialog_delete">Borrar servidor de claves</string>
<string name="label_theme">Tema decorativo</string>
<string name="pref_keyserver">Servidores de claves OpenPGP</string>
@@ -164,19 +162,26 @@
<string name="pref_keybase">keybase.io</string>
<string name="pref_keybase_summary">Busca claves en keybase.io</string>
<string name="label_sync_settings_keyserver_title">Actualizar claves automáticamente</string>
- <string name="label_sync_settings_keyserver_summary_on">Las claves con más de una semana de vida se actualizarán desde el servidor de claves preferido</string>
+ <string name="label_sync_settings_keyserver_summary_on">Las claves anteriores a una semana se actualizarán desde el servidor de claves preferido</string>
<string name="label_sync_settings_keyserver_summary_off">Las claves no se actualizarán automáticamente</string>
- <string name="label_sync_settings_contacts_title">Sincronizar contactos con claves</string>
- <string name="label_sync_settings_contacts_summary_on">Las claves se vincularon a contactos con correos coincidentes, ocurre de forma completamente desconectada</string>
+ <string name="label_sync_settings_contacts_title">Vincular claves a contactos</string>
+ <string name="label_sync_settings_contacts_summary_on">Vincula claves con contactos basándose en nombres y direcciones de correo electrónico. Esto sucede con su dispositivo completamente desconectado.</string>
<string name="label_sync_settings_contacts_summary_off">Las claves nuevas no se vincularán a contactos</string>
<!--label shown in Android settings under the OpenKeychain account-->
<string name="keyserver_sync_settings_title">Actualizar claves automáticamente</string>
+ <string name="label_experimental_settings_desc_title">Advertencia</string>
+ <string name="label_experimental_settings_desc_summary">Estas características todavía no están finalizadas o no se han obtenido los resultados de experiencia del usuario y la investigación de seguridad. Por tanto, no confíe en su seguridad y, por favor, ¡no informe de los problemas que encuentre!</string>
+ <string name="label_experimental_settings_linked_identities_title">Identidades vinculadas</string>
+ <string name="label_experimental_settings_linked_identities_summary">Vincula claves con Twitter, GitHub, sitios web o DNS (similar a keybase.io pero descentralizado)</string>
+ <string name="label_experimental_settings_keybase_title">Comprobantes de keybase.io</string>
+ <string name="label_experimental_settings_keybase_summary">Contacta con keybase.io para obtener comprobantes de clave y los enseña cada vez que se muestra una clave</string>
+ <string name="label_experimental_settings_theme_summary">(Los iconos y muchas pantallas todavía no están ajustadas a tono con el tema decorativo oscuro)</string>
<!--Proxy Preferences-->
<string name="pref_proxy_tor_title">Habilitar Tor</string>
<string name="pref_proxy_tor_summary">Requiere que Orbot esté instalado</string>
<string name="pref_proxy_normal_title">Habilitar otro proxy</string>
<string name="pref_proxy_host_title">Servidor proxy</string>
- <string name="pref_proxy_host_err_invalid">El servidor proxy (interpuesto) no puede estar vacío</string>
+ <string name="pref_proxy_host_err_invalid">El servidor proxy no puede estar vacío</string>
<string name="pref_proxy_port_title">Puerto de proxy</string>
<string name="pref_proxy_port_err_invalid">Número de puerto introducido no válido</string>
<string name="pref_proxy_type_title">Tipo de proxy</string>
@@ -198,8 +203,8 @@
<string name="orbot_start_dialog_start">Iniciar Orbot</string>
<string name="orbot_start_dialog_cancel">Cancelar</string>
<string name="orbot_start_dialog_ignore_tor">No usar Tor</string>
- <string name="user_id_no_name">&lt;sin nombre&gt;</string>
- <string name="none">&lt;ninguna&gt;</string>
+ <string name="user_id_no_name"><![CDATA[<no name>]]></string>
+ <string name="none"><![CDATA[<none>]]></string>
<plurals name="n_keys">
<item quantity="one">1 clave</item>
<item quantity="other">%d claves</item>
@@ -223,11 +228,12 @@
<string name="choice_4hours">4 horas</string>
<string name="choice_8hours">8 horas</string>
<string name="choice_forever">para siempre</string>
+ <string name="choice_select_cert">Seleccione una clave</string>
<string name="dsa">DSA</string>
<string name="elgamal">ElGamal</string>
<string name="rsa">RSA</string>
- <string name="ecdh">ECDH (intercambio Diffie-Hellman con curva elíptica)</string>
- <string name="ecdsa">ECDSA (algoritmo de firma digital con curva elíptica)</string>
+ <string name="ecdh">ECDH</string>
+ <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">Abrir...</string>
<string name="error">Error</string>
<string name="error_message">Error: %s</string>
@@ -243,49 +249,45 @@
<string name="no_filemanager_installed">No hay un gestor de archivos compatible instalado.</string>
<string name="passphrases_do_not_match">Las contraseñas no coincidieron.</string>
<string name="passphrase_must_not_be_empty">Introduzca una contraseña.</string>
- <string name="passphrase_for_symmetric_encryption">Cifrado simétrico.</string>
<string name="passphrase_for">Introduzca contraseña para \'%s\'</string>
- <string name="pin_for">Introduzca el PIN para \'%s\'</string>
- <string name="yubikey_pin_for">Introduzca el PIN para acceder a la YubiKey para \'%s\'</string>
+ <string name="pin_for">Introduzca PIN para \'%s\'</string>
+ <string name="yubikey_pin_for">Introduzca PIN para acceder a la YubiKey para \'%s\'</string>
<string name="nfc_text">Sostenga la YubiKey contra el marcador NFC en el reverso de su dispositivo.</string>
<string name="nfc_wait">¡Mantenga la YubiKey en el reverso!</string>
<string name="nfc_finished">Retire la YubiKey ahora.</string>
<string name="nfc_try_again_text">Retire la YubiKey ahora y pulse INTENTAR DE NUEVO.</string>
<string name="file_delete_confirmation_title">¿Borrar ficheros originales?</string>
- <string name="file_delete_confirmation">Los siguientes ficheros se borrarán:%s</string>
+ <string name="file_delete_confirmation">Se borrarán los siguientes ficheros:%s</string>
<string name="file_delete_successful">%1$d de %2$d ficheros han sido borrados.%3$s</string>
- <string name="no_file_selected">Ningún fichero seleccionado.</string>
+ <string name="no_file_selected">No se seleccionó ningún fichero.</string>
<string name="encrypt_sign_successful">Firmado y/o cifrado con éxito.</string>
- <string name="encrypt_sign_clipboard_successful">Firmado y/o cifrado del portapapeles con éxito.</string>
+ <string name="encrypt_sign_clipboard_successful">Firmado y/o cifrado hacia el portapapeles con éxito.</string>
<string name="select_encryption_key">Selecciona al menos una clave de cifrado.</string>
- <string name="error_no_encryption_or_signature_key">Seleccionar al menos una clave de cifrado o una clave de firma.</string>
- <string name="specify_file_to_encrypt_to">Por favor especifique hacia qué fichero cifrar.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
- <string name="specify_file_to_decrypt_to">Por favor especifique hacia qué fichero descifrar.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
- <string name="specify_backup_dest">Se realizará una copia de seguridad excluyendo sus claves, por favor, especifique un fichero de destino.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
- <string name="specify_backup_dest_single">Esta clave se compartirá, por favor, especifique un fichero de destino.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
- <string name="specify_backup_dest_secret_single">Se realizará una copia de seguridad completa de su clave, por favor, especifique un fichero de destino.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
- <string name="specify_backup_dest_secret">Se realizará una copia de seguridad completa de todas sus claves incluyendo las suyas, por favor, especifique un fichero de destino.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
+ <string name="error_no_encryption_or_signature_key">Seleccione al menos una clave de cifrado o una clave de firmado.</string>
+ <string name="specify_file_to_encrypt_to">Especifique hacia qué fichero cifrar.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
+ <string name="specify_file_to_decrypt_to">Especifique hacia qué fichero descifrar.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
+ <string name="specify_backup_dest">Se realizará una copia de seguridad excluyendo sus claves, especifique un fichero de destino.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
+ <string name="specify_backup_dest_single">Esta clave se compartirá, especifique un fichero de destino.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
+ <string name="specify_backup_dest_secret_single">Se realizará una copia de seguridad completa de su clave, especifique un fichero de destino.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
+ <string name="specify_backup_dest_secret">Se realizará una copia de seguridad completa de todas las claves incluyendo las suyas, especifique un fichero de destino.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
<string name="key_deletion_confirmation_multi">¿De verdad quiere borrar todas las claves seleccionadas?</string>
- <string name="secret_key_deletion_confirmation">¡Después del borrado no podrá leer mensajes cifrados con esta clave y perderá todas las confirmaciones de clave hechas con ella!</string>
<string name="public_key_deletetion_confirmation">¿Borrar clave \'%s\'?</string>
<string name="also_export_secret_keys">Exportar también claves secretas (privadas)</string>
- <string name="reinstall_openkeychain">Ha encontrado un conocido fallo con Android. Por favor reinstale OpenKeychain si quiere enlazar sus contactos con las claves.</string>
+ <string name="reinstall_openkeychain">Ha encontrado un conocido fallo con Android. Por favor, reinstale OpenKeychain si quiere vincular sus contactos con claves.</string>
<string name="key_exported">Se ha exportado 1 clave satisfactoriamente.</string>
<string name="keys_exported">%d claves exportadas satisfactoriamente.</string>
<string name="no_keys_exported">No se han exportado claves.</string>
<string name="key_creation_el_gamal_info">Nota: Sólo las subclaves soportan ElGamal.</string>
<string name="key_not_found">No se puede encontrar la clave %08X.</string>
- <string name="specify_file_to_export_log_to">Por favor especifique el fichero al que exportar. \nADVERTENCIA: El fichero se sobreescribirá si existe.</string>
<plurals name="bad_keys_encountered">
- <item quantity="one">%d clave secreta (privada) defectuosa ignorada. Quizá exportó con la opción\n --export-secret-subkeys\nAsegúrese de que exporta con\n --export-secret-keys\nen su lugar.\"</item>
- <item quantity="other">%d claves secretas (privadas) defectuosas ignoradas. Quizá exportó con la opción\n --export-secret-subkeys\nAsegúrese de que exporta con\n --export-secret-keys\nen su lugar.\"</item>
+ <item quantity="one">%d clave secreta (privada) errónea ignorada. Quizá exportó con la opción\n --export-secret-subkeys\nAsegúrese de que exporta con\n --export-secret-keys\nen su lugar.\"</item>
+ <item quantity="other">%d claves secretas (privadas) erróneas ignoradas. Quizá exportó con la opción\n --export-secret-subkeys\nAsegúrese de que exporta con\n --export-secret-keys\nen su lugar.\"</item>
</plurals>
<string name="list_empty">¡Esta lista está vacía!</string>
- <string name="nfc_successful">¡Clave enviada con éxito vía NFC Beam (haz NFC)!</string>
+ <string name="nfc_successful">¡Clave enviada con éxito vía NFC Beam!</string>
<string name="key_copied_to_clipboard">¡La clave ha sido copiada al portapapeles!</string>
<string name="fingerprint_copied_to_clipboard">¡La huella de validación de clave se ha copiado al portapapeles!</string>
<string name="select_key_to_certify">¡Por favor seleccione una clave a usar para confirmación!</string>
- <string name="key_too_big_for_sharing">¡La clave es demasiado grande para ser compartida de esta forma!</string>
<string name="text_copied_to_clipboard">¡El texto se ha copiado al portapapeles!</string>
<!--errors
no punctuation, all lowercase,
@@ -297,28 +299,28 @@
<string name="error_external_storage_not_ready">el almacenamiento externo no está preparado</string>
<string name="error_key_size_minimum512bit">el tamaño de clave debe ser de al menos 512bit</string>
<string name="error_unknown_algorithm_choice">elegido algoritmo desconocido</string>
- <string name="error_user_id_no_email">no se encontró ninguna dirección de correo</string>
- <string name="error_key_needs_a_user_id">necesita al menos una identificación</string>
- <string name="error_no_signature_passphrase">no se estableció contraseña.</string>
+ <string name="error_user_id_no_email">no se encontró ninguna dirección de email</string>
+ <string name="error_key_needs_a_user_id">necesita al menos una identidad</string>
+ <string name="error_no_signature_passphrase">no proporcionó contraseña</string>
<string name="error_no_signature_key">no has proporcionado una clave de firma</string>
<string name="error_invalid_data">¡No es un contenido cifrado o firmado con OpenPGP válido!</string>
<string name="error_integrity_check_failed">¡ha fallado la comprobación de integridad! ¡Los datos han sido modificados!</string>
<string name="error_wrong_passphrase">contraseña incorrecta</string>
<string name="error_could_not_extract_private_key">no se puede extraer la clave privada</string>
<!--errors without preceeding Error:-->
- <string name="error_jelly_bean_needed">¡Necesita Android 4.1 para usar la característica NFC Beam (haz NFC) de Android!</string>
- <string name="error_nfc_needed">¡NFC ha de estar habilitado!</string>
- <string name="error_beam_needed">¡Beam ha de estar habilitado!</string>
+ <string name="error_jelly_bean_needed">¡Necesita Android 4.1 para usar la característica NFC Beam de Android!</string>
+ <string name="error_nfc_needed">¡NFC debe estar habilitado!</string>
+ <string name="error_beam_needed">¡Beam debe estar habilitado!</string>
<string name="error_nothing_import">¡No se encontraron claves!</string>
<string name="error_nothing_import_selected">¡No se seleccionaron claves a importar!</string>
- <string name="error_contacts_key_id_missing">¡Fallo al obtener clave de identificación desde los contactos!</string>
+ <string name="error_contacts_key_id_missing">¡Fallo al obtener la clave de la identidad de los contactos!</string>
<string name="error_generic_report_bug">Ha ocurrido un error genérico, por favor, informa de este bug a OpenKeychain</string>
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">No firmado</string>
<string name="decrypt_result_invalid_signature">¡Firma no válida!</string>
<string name="decrypt_result_insecure_cryptography">¡Firma no válida (criptografía no segura)!</string>
<string name="decrypt_result_signature_uncertified">Firmado por clave <b>no confirmada</b></string>
- <string name="decrypt_result_signature_secret">Firmado por la clave de usted</string>
+ <string name="decrypt_result_signature_secret">Firmado por su clave</string>
<string name="decrypt_result_signature_certified">Firmado por clave confirmada</string>
<string name="decrypt_result_signature_expired_key">¡Firmado por clave <b>caducada</b>!</string>
<string name="decrypt_result_signature_revoked_key">¡Firmado por clave <b>revocada</b>!</string>
@@ -328,8 +330,8 @@
<string name="decrypt_result_insecure">Cifrado no seguro</string>
<string name="decrypt_result_action_show">Mostrar</string>
<string name="decrypt_result_action_Lookup">Buscar</string>
- <string name="decrypt_invalid_text">O bien la firma no es válida o la clave ha sido revocada. No puede estar seguro de quién escribió el texto. ¿Quiere aún mostrarlo?</string>
- <string name="decrypt_invalid_button">Comprendo los riesgos, ¡muéstralo!</string>
+ <string name="decrypt_invalid_text">O bien la firma no es válida o la clave ha sido revocada. No puede estar seguro de quién escribió el texto. ¿Aún quiere mostrarlo?</string>
+ <string name="decrypt_invalid_button">Comprendo los riesgos, ¡mostrarlo!</string>
<!--Add keys-->
<string name="add_keys_my_key">Mi clave:</string>
<!--progress dialogs, usually ending in '…'-->
@@ -351,13 +353,13 @@
<string name="progress_generating_ecdh">generando nueva clave ECDH...</string>
<string name="progress_modify">modificando juego de claves...</string>
<string name="progress_modify_unlock">desbloqueando juego de claves...</string>
- <string name="progress_modify_adduid">añadiendo identificaciones de usuario...</string>
+ <string name="progress_modify_adduid">añadiendo identidades de usuario...</string>
<string name="progress_modify_adduat">añadiendo atributos de usuario...</string>
<string name="progress_modify_revokeuid">revocando identificaciones de usuario...</string>
- <string name="progress_modify_primaryuid">cambiando identificación principal de usuario...</string>
+ <string name="progress_modify_primaryuid">cambiando identidad principal de usuario...</string>
<string name="progress_modify_subkeychange">modificando subclaves...</string>
<string name="progress_modify_subkeyrevoke">revocando subclaves...</string>
- <string name="progress_modify_subkeystrip">desnudando claves...</string>
+ <string name="progress_modify_subkeystrip">desnudando subclaves...</string>
<string name="progress_modify_subkeyadd">añadiendo subclaves...</string>
<string name="progress_modify_passphrase">cambiando contraseña...</string>
<string name="progress_modify_pin">cambiando PIN...</string>
@@ -373,8 +375,8 @@
<string name="progress_encrypting">cifrando los datos...</string>
<string name="progress_decrypting">descifrando los datos...</string>
<string name="progress_preparing_signature">preparando la firma...</string>
- <string name="progress_generating_signature">generando la firma...</string>
<string name="progress_processing_signature">procesando la firma...</string>
+ <string name="progress_generating_signature">generando la firma...</string>
<string name="progress_verifying_signature">verificando la firma...</string>
<string name="progress_signing">firmando...</string>
<string name="progress_certifying">certificando...</string>
@@ -384,17 +386,12 @@
<string name="progress_verifying_integrity">verificando la integridad...</string>
<string name="progress_deleting_securely">borrando \'%s\' de forma segura…</string>
<string name="progress_deleting">borrando claves...</string>
- <string name="progress_con_saving">consolidación: guardando en caché...</string>
- <string name="progress_con_reimport">consolidación: reimportando</string>
- <string name="progress_verifying_keyserver_connection">verificando servidor de claves...</string>
+ <string name="progress_con_saving">consolidar: guardando en caché...</string>
+ <string name="progress_con_reimport">consolidar: reimportando...</string>
<string name="progress_starting_orbot">Iniciando Orbot...</string>
<!--action strings-->
- <string name="hint_cloud_search_hint">Buscar mediante Nombre, Correo electrónico...</string>
+ <string name="hint_cloud_search_hint">Buscar mediante nombre, email...</string>
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -424,29 +421,29 @@
<string name="help_about_version">Versión:</string>
<!--Import-->
<string name="import_tab_keyserver">Servidor de claves</string>
- <string name="import_tab_cloud">Buscar en la nube</string>
+ <string name="import_tab_cloud">Búsqueda de clave</string>
<string name="import_tab_direct">Fichero/Portapapeles</string>
<string name="import_tab_qr_code">Código QR/NFC</string>
<string name="import_import">Importar las claves seleccionadas</string>
<string name="import_qr_code_wrong">¡El código QR está deformado! ¡Por favor, prueba de nuevo!</string>
- <string name="import_qr_code_fp">¡La huella de validación de clave está malformada o es demasiado corta!</string>
+ <string name="import_qr_code_fp">¡La huella de validación de clave está mal formada o es demasiado corta!</string>
<string name="import_qr_code_too_short_fingerprint">¡La huella de validación de clave es demasiado corta!</string>
<string name="import_qr_code_button">Escanear código QR</string>
<string name="import_qr_code_text">¡Sitúe su cámara sobre el código QR!</string>
<!--Import from URL-->
- <string name="import_url_warn_no_search_parameter">No se definió consulta de búsqueda. Aún puede buscar manualmente en este servidor de claves.</string>
+ <string name="import_url_warn_no_search_parameter">No se definió criterio de búsqueda. Aún puede buscar manualmente en este servidor de claves.</string>
<!--Generic result toast-->
<string name="snackbar_details">Detalles</string>
<string name="with_warnings">, con advertencias</string>
- <string name="with_cancelled">, hasta que sea cancelado</string>
+ <string name="with_cancelled">, hasta cancelación</string>
<!--Import result toast-->
<plurals name="import_keys_added_and_updated_1">
- <item quantity="one">Clave importada con éxito</item>
- <item quantity="other">%1$d claves importadas con éxito</item>
+ <item quantity="one">Se importó con éxito una clave</item>
+ <item quantity="other">Se importaron con éxito %1$d claves</item>
</plurals>
<plurals name="import_keys_added_and_updated_2">
- <item quantity="one">y actualizada clave%2$s.</item>
- <item quantity="other">y actualizadas %1$d claves%2$s.</item>
+ <item quantity="one">y se actualizó una clave%2$s.</item>
+ <item quantity="other">y se actualizaron %1$d claves%2$s.</item>
</plurals>
<plurals name="import_keys_added">
<item quantity="one">Clave%2$s importada con éxito.</item>
@@ -457,8 +454,8 @@
<item quantity="other">%1$d claves%2$s actualizadas con éxito.</item>
</plurals>
<plurals name="import_keys_with_errors">
- <item quantity="one">¡Fallo al importar una clave!</item>
- <item quantity="other">¡Fallo al importar %d claves!</item>
+ <item quantity="one">¡La importación falló para una clave!</item>
+ <item quantity="other">¡La importación fallo para %d claves!</item>
</plurals>
<plurals name="import_error">
<item quantity="one">¡Fallo al importar!</item>
@@ -492,8 +489,8 @@
<string name="revoke_cancelled">Se canceló la operación de revocado.</string>
<!--Certify result toast-->
<plurals name="certify_keys_ok">
- <item quantity="one">Clave%2$s certificada con éxito.</item>
- <item quantity="other">%1$d claves%2$s certificadas con éxito.</item>
+ <item quantity="one">Se confirmó una clave%2$s con éxito.</item>
+ <item quantity="other">Se confirmaron %1$d claves%2$s con éxito.</item>
</plurals>
<plurals name="certify_keys_with_errors">
<item quantity="one">¡La certificación falló!</item>
@@ -511,8 +508,8 @@
<!--Remote API-->
<string name="api_settings_show_info">Mostrar información extendida</string>
<string name="api_settings_hide_info">Ocultar información extendida</string>
- <string name="api_settings_show_advanced">Mostrar configuración extendida</string>
- <string name="api_settings_hide_advanced">Ocultar configuración extendida</string>
+ <string name="api_settings_show_advanced">Mostrar ajustes extendidos</string>
+ <string name="api_settings_hide_advanced">Ocultar ajustes extendidos</string>
<string name="api_settings_no_key">No se ha seleccionado ninguna clave</string>
<string name="api_settings_select_key">Seleccionar clave</string>
<string name="api_settings_create_key">Crear nueva clave</string>
@@ -529,19 +526,19 @@
<string name="api_settings_allowed_keys">Claves permitidas</string>
<string name="api_settings_settings">Configuración</string>
<string name="api_settings_key">Clave de la cuenta:</string>
- <string name="api_settings_accounts_empty">No hay cuentas adjuntas a esta aplicación</string>
- <string name="api_create_account_text">No se ha configurado clave para esta cuenta. Por favor seleccione una entre sus claves existentes o cree una nueva.\n¡Las aplicaciones sólo pueden descifrar/firmar con las claves que seleccione aquí!</string>
- <string name="api_update_account_text">La clave guardada para esta cuenta ha sido borrada. ¡Por favor seleccione una diferente!\n¡Las aplicaciones sólo pueden firmar/descifrar con las claves seleccionadas aquí!</string>
- <string name="api_register_text">La aplicación mostrada quiere cifrar/descifrar mensajes y firmarlos en su nombre.\n¿Permitir acceso?\n\nADVERTENCIA: Si no sabe por qué apareció esta pantalla, ¡no permita el acceso! Puede revocar el acceso más tarde usando la pantalla \'Aplicaciones\'.</string>
+ <string name="api_settings_accounts_empty">No hay cuentas adjuntas a esta aplicación.</string>
+ <string name="api_create_account_text">No se ha configurado clave para esta cuenta. Seleccione una entre sus claves existentes o cree una nueva.\n¡Las aplicaciones sólo pueden descifrar/firmar con las claves que seleccione aquí!</string>
+ <string name="api_update_account_text">La clave guardada para esta cuenta ha sido borrada. ¡Seleccione una diferente!\n¡Las aplicaciones sólo pueden firmar/descifrar con las claves seleccionadas aquí!</string>
+ <string name="api_register_text">La aplicación mostrada quiere cifrar/descifrar mensajes y firmarlos en su nombre.\n¿Permitir acceso?\n\nADVERTENCIA: ¡Si no sabe por qué apareció esta pantalla, no permita el acceso! Puede revocar el acceso más tarde usando la pantalla \'Aplicaciones\'.</string>
<string name="api_register_allow">Permitir el acceso</string>
<string name="api_register_disallow">Denegar el acceso</string>
<string name="api_register_error_select_key">¡Por favor, selecciona una clave!</string>
<string name="api_select_pub_keys_missing_text">No se encontraron claves para estas direcciones de correo electrónico:</string>
<string name="api_select_pub_keys_dublicates_text">Existe más de una clave para estas direcciones de correo electrónico:</string>
<string name="api_select_pub_keys_text">¡Por favor, revisa la lista de destinatarios!</string>
- <string name="api_select_pub_keys_text_no_user_ids">¡Por favor seleccione los receptores!</string>
+ <string name="api_select_pub_keys_text_no_user_ids">¡Por favor, seleccione los destinatarios!</string>
<string name="api_error_wrong_signature">¡La comprobación de la firma ha fallado! ¿Has instalado esta app desde una fuente distinta? Si estás seguro de que esto no es un ataque, revoca el registro de esta app en OpenKeychain y regístrala de nuevo.</string>
- <string name="api_select_sign_key_text">Por favor, seleccione una de sus claves existentes o cree una nueva.</string>
+ <string name="api_select_sign_key_text">Seleccione una de sus claves existentes o cree una nueva.</string>
<string name="api_select_keys_text">Ninguna de las claves permitidas puede descifrar el contenido. Por favor, seleccione las claves permitidas.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Compartir con código QR</string>
@@ -566,7 +563,10 @@
</plurals>
<string name="key_list_empty_text1">¡No se encontraron claves!</string>
<string name="key_list_filter_show_all">Mostrar todas las claves</string>
- <string name="key_list_filter_show_certified">Mostrar sólo claves certificadas</string>
+ <string name="key_list_filter_show_certified">Mostrar sólo claves confirmadas</string>
+ <string name="key_list_fab_qr_code">Escanear código QR</string>
+ <string name="key_list_fab_search">Búsqueda de clave</string>
+ <string name="key_list_fab_import">Importar desde fichero</string>
<!--Key view-->
<string name="key_view_action_edit">Editar clave</string>
<string name="key_view_action_encrypt">Cifrar texto</string>
@@ -582,24 +582,18 @@
<string name="key_view_tab_certs">Certificados</string>
<string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">Revocada</string>
- <string name="user_id_info_revoked_text">Esta identificación ha sido revocada por el propietario de la clave. En adelante no será válida.</string>
- <string name="user_id_info_certified_title">Certificada</string>
- <string name="user_id_info_certified_text">Esta identificación ha sido certificada por usted.</string>
- <string name="user_id_info_uncertified_title">No certificada</string>
- <string name="user_id_info_uncertified_text">Esta identificación de no ha sido certificada aún. No puede estar seguro de si la identificación corresponde en realidad a una persona específica.</string>
+ <string name="user_id_info_revoked_text">Esta identidad ha sido revocada por el propietario de la clave. Ya no es válida.</string>
+ <string name="user_id_info_certified_title">Confirmada</string>
+ <string name="user_id_info_certified_text">Esta identidad ha sido confirmada por usted.</string>
+ <string name="user_id_info_uncertified_title">No confirmada</string>
+ <string name="user_id_info_uncertified_text">Esta identidad aún no ha sido confirmada. No puede estar seguro de si la identidad corresponde realmente a una persona específica.</string>
<string name="user_id_info_invalid_title">No válida</string>
- <string name="user_id_info_invalid_text">¡Hay algo mal con esta identificación!</string>
+ <string name="user_id_info_invalid_text">¡Hay algo mal con esta identidad!</string>
<!--Key trust-->
- <string name="key_trust_already_verified">¡Ya ha confirmado esta clave!</string>
- <string name="key_trust_it_is_yours">¡Esta es una de sus claves!</string>
- <string name="key_trust_maybe">Esta clave no está revocada ni ha caducado.\nNo la ha confirmado, pero puede elegir confiar en ella.</string>
- <string name="key_trust_revoked">Esta clave ha sido revocada por su propietario. No debe confiar en ella.</string>
- <string name="key_trust_expired">Esta clave ha caducado. No debe confiar en ella.</string>
- <string name="key_trust_old_keys">Puede ser correcto utilizar esta para descifrar un mensaje antiguo que data del momento en que esta clave era válida.</string>
- <string name="key_trust_no_cloud_evidence">No hay comprobantes desde la nube sobre la confiabilidad de esta clave.</string>
- <string name="key_trust_start_cloud_search">Comenzar búsqueda</string>
+ <string name="key_trust_no_cloud_evidence">No hay comprobante desde Internet de la confiabilidad de esta clave.</string>
+ <string name="key_trust_start_cloud_search">Iniciar búsqueda</string>
<string name="key_trust_results_prefix">Keybase.io ofrece \"comprobantes\" que sostienen que el propietario de esta clave:</string>
- <string name="key_trust_header_text">Nota: Los comprobantes de Keybase.io son una característica experimental de OpenKeychain. Le animamos a que escanee los Códigos QR o intercambie claves vía NFC además de confirmarlas.</string>
+ <string name="key_trust_header_text">Nota: Los comprobantes de Keybase.io son una característica experimental de OpenKeychain. Le animamos a que escanee los códigos QR o intercambie claves vía NFC además de confirmarlas.</string>
<!--keybase proof stuff-->
<string name="keybase_narrative_twitter">Publica en Twitter como %s</string>
<string name="keybase_narrative_github">Es conocido en GitHub como %s</string>
@@ -608,82 +602,79 @@
<string name="keybase_narrative_reddit">Publica en Reddit como %s</string>
<string name="keybase_narrative_coinbase">Es conocido en Coinbase como %s</string>
<string name="keybase_narrative_hackernews">Publica en Hacker News como %s</string>
- <string name="keybase_narrative_unknown">Prueba de tipo desconocido %s</string>
+ <string name="keybase_narrative_unknown">Comprobante de tipo desconocido %s</string>
<string name="keybase_proof_failure">Desafortunadamente este comprobante no se puede verificar.</string>
- <string name="keybase_unknown_proof_failure">Problema no reconocido con el chequeador del comprobante</string>
+ <string name="keybase_unknown_proof_failure">Problema no reconocido con el verificador del comprobante</string>
<string name="keybase_problem_fetching_evidence">Problema con el comprobante</string>
- <string name="keybase_key_mismatch">La huella de validación de clave no coincide con aquella en el post del comprobante</string>
- <string name="keybase_dns_query_failure">Fallo al obtener registro DNS TXT</string>
- <string name="keybase_no_prover_found">No se encontró chequeador del comprobante</string>
+ <string name="keybase_key_mismatch">La huella de validación de clave no coincide con la del post del comprobante</string>
+ <string name="keybase_dns_query_failure">Fallo al obtener el registro TXT del DNS</string>
+ <string name="keybase_no_prover_found">No se encontró verificador del comprobante para </string>
<string name="keybase_message_payload_mismatch">El post del comprobante descrifrado no coincide con el valor esperado</string>
<string name="keybase_message_fetching_data">Descargando comprobante</string>
<string name="keybase_proof_succeeded">¡Este comprobante ha sido verificado!</string>
<string name="keybase_a_post">Un post</string>
- <string name="keybase_fetched_from">descargada desde</string>
+ <string name="keybase_fetched_from">descargado de</string>
<string name="keybase_for_the_domain">para el dominio</string>
<string name="keybase_contained_signature">contiene un mensaje que sólo podría haber sido creado por el propietario de esta clave.</string>
<string name="keybase_twitter_proof">Un twit</string>
- <string name="keybase_dns_proof">Un registro DNS TXT</string>
+ <string name="keybase_dns_proof">Un registro TXT del DNS</string>
<string name="keybase_web_site_proof">Un fichero de texto</string>
- <string name="keybase_github_proof">Un gist</string>
+ <string name="keybase_github_proof">Un Gist</string>
<string name="keybase_reddit_proof">Un fichero JSON</string>
<string name="keybase_reddit_attribution">atribuido por Reddit a</string>
<string name="keybase_verify">Verificar</string>
<!--Edit key-->
<string name="edit_key_action_change_passphrase">Cambiar contraseña</string>
- <string name="edit_key_action_add_identity">Añadir identificación</string>
+ <string name="edit_key_action_add_identity">Añadir identidad</string>
<string name="edit_key_action_add_subkey">Añadir subclave</string>
<string name="edit_key_edit_user_id_title">¡Seleccione una acción!</string>
<string-array name="edit_key_edit_user_id">
- <item>Cambiar a identificación principal</item>
- <item>Revocar identificación</item>
+ <item>Cambiar a identidad principal</item>
+ <item>Revocar identidad</item>
</string-array>
<string-array name="edit_key_edit_user_id_revert_revocation">
<item>Revertir revocación</item>
</string-array>
- <string name="edit_key_edit_user_id_revoked">Esta identificación se ha revocado. Esto no puede deshacerse.</string>
+ <string name="edit_key_edit_user_id_revoked">Esta identidad se ha revocado. Esto no se puede deshacer.</string>
<string name="edit_key_edit_subkey_title">¡Seleccione una acción!</string>
<string-array name="edit_key_edit_subkey">
<item>Cambiar caducidad</item>
<item>Revocar subclave</item>
<item>Desnudar subclave</item>
- <item>Mover subclave a la Yubikey / Tarjeta inteligente</item>
+ <item>Mover subclave a la Yubikey / tarjeta inteligente</item>
</string-array>
<string name="edit_key_new_subkey">nueva subclave</string>
<string name="edit_key_select_flag">¡Por favor, seleccione al menos un indicador!</string>
- <string name="edit_key_error_add_identity">¡Añadir al menos una identificación!</string>
+ <string name="edit_key_error_add_identity">¡Añada al menos una identidad!</string>
<string name="edit_key_error_add_subkey">¡Añadir al menos una subclave!</string>
<string name="edit_key_error_bad_nfc_algo">¡Algoritmo no soportado por la tarjeta inteligente!</string>
<string name="edit_key_error_bad_nfc_size">¡El tamaño de la clave no está soportado por la tarjeta inteligente!</string>
<string name="edit_key_error_bad_nfc_stripped">¡No se puede mover la clave a la tarjeta inteligente (tanto desnuda como \'derivar-a-tarjeta\')!</string>
<!--Create key-->
- <string name="create_key_upload">Sincronizar con la nube</string>
+ <string name="create_key_upload">Sincronizar con Internet</string>
<string name="create_key_empty">Este campo es obligatorio</string>
<string name="create_key_passphrases_not_equal">Las contraseñas no coinciden</string>
- <string name="create_key_final_text">Ha introducido la siguiente identificación:</string>
+ <string name="create_key_final_text">Ha introducido la siguiente identidad :</string>
<string name="create_key_final_robot_text">Crear una clave puede llevar un tiempo, tómese una taza de café entre tanto...</string>
<string name="create_key_rsa">(3 subclaves, RSA, 4096 bits)</string>
<string name="create_key_custom">(configuración de clave personalizada)</string>
<string name="create_key_name_text">Elija un nombre asociado con esta clave. Este puede ser un nombre completo, ej. \'Juan Nadie\', o un apodo, ej. \'Juanito\'.</string>
<string name="create_key_email_text">Introduzca su dirección principal de correo electrónico para comunicación segura.</string>
- <string name="create_key_passphrase_text">Escoja una contraseña robusta. Protegerá su clave si su dispositivo es robado.</string>
+ <string name="create_key_passphrase_text">Escoja una contraseña robusta. Protegerá su clave si su dispositivo resulta robado.</string>
<string name="create_key_hint_full_name">Nombre completo o apodo</string>
<string name="create_key_edit">Cambiar configuración de clave</string>
<string name="create_key_add_email">Añadir dirección de correo electrónico</string>
- <string name="create_key_add_email_text">Las direcciones adicionales de correo electrónico también están asociadas a esta clave y pueden utilizarse para asegurar la comunicación.</string>
- <string name="create_key_email_already_exists_text">Esta dirección de correo electrónico ya fue añadida</string>
+ <string name="create_key_add_email_text">Las direcciones adicionales de correo también están asociadas a esta clave y pueden utilizarse para asegurar la comunicación.</string>
+ <string name="create_key_email_already_exists_text">Esta dirección de correo ya fue añadida</string>
<string name="create_key_email_invalid_email">El formato de la dirección de correo no es válido</string>
- <string name="create_key_yubi_key_pin_text">Por favor, recuerde el PIN, se requiere para usar su YubiKey más tarde. Por favor, escriba el PIN de Admin y guárdelo en un lugar seguro.</string>
<string name="create_key_yubi_key_pin">PIN</string>
<string name="create_key_yubi_key_admin_pin">PIN de Admin</string>
- <string name="create_key_yubi_key_pin_repeat_text">Por favor, introduzca el PIN y el PIN de Admin para proceder.</string>
<string name="create_key_yubi_key_pin_repeat">Repita el PIN</string>
- <string name="create_key_yubi_key_admin_pin_repeat">Repita el PIN de Admin</string>
<string name="create_key_yubi_key_pin_not_correct">¡El PIN no es correcto!</string>
<!--View key-->
- <string name="view_key_revoked">Revocada: ¡La clave no debe volver a ser usada!</string>
- <string name="view_key_expired">Caducada: ¡El contacto necesita extender la vigencia de la clave!</string>
- <string name="view_key_expired_secret">Caducada: ¡Puede extender la vigencia de las claves al editarlas!</string>
+ <string name="view_key_revoked">Revocada: ¡La clave no se debe volver a usar!</string>
+ <string name="view_key_expired">Caducada: ¡El contacto necesita extender la validez de la clave!</string>
+ <string name="view_key_expired_secret">Caducada: ¡Puede extender la validez de las claves editándolas!</string>
<string name="view_key_my_key">Mi clave</string>
<string name="view_key_verified">Clave confirmada</string>
<string name="view_key_unverified">No confirmada: ¡Escanee el código QR para confirmar clave!</string>
@@ -691,10 +682,9 @@
<!--Add/Edit keyserver-->
<string name="add_keyserver_dialog_title">Añadir servidor de claves</string>
<string name="edit_keyserver_dialog_title">Editar servidor de claves</string>
- <string name="add_keyserver_connection_verified">¡Servidor de claves verificado!</string>
<string name="add_keyserver_without_verification">Servidor de claves añadido sin verificación</string>
<string name="add_keyserver_invalid_url">¡URL no válida!</string>
- <string name="add_keyserver_connection_failed">Fallo al conectar al servidor de claves. Por favor, compuebe la URL y su conexión a Internet.</string>
+ <string name="add_keyserver_connection_failed">No se pudo conectar al servidor de claves. Por favor, compruebe la URL y su conexión a Internet.</string>
<string name="keyserver_preference_deleted">%s borrado</string>
<string name="keyserver_preference_cannot_delete_last">No se puede borrar el último servidor de claves. ¡Se requiere al menos uno!</string>
<!--Navigation Drawer-->
@@ -704,16 +694,15 @@
<string name="drawer_open">Abrir el Navigation Drawer</string>
<string name="drawer_close">Cerrar el Navigation Drawer</string>
<string name="my_keys">Mis claves</string>
- <string name="nav_backup">Copia de seguridad</string>
<!--hints-->
<string name="encrypt_content_edit_text_hint">Escriba el texto</string>
<!--certs-->
- <string name="cert_default">predeterminado</string>
- <string name="cert_none">ninguno</string>
- <string name="cert_casual">casual</string>
- <string name="cert_positive">positivo</string>
+ <string name="cert_default">predeterminada</string>
+ <string name="cert_none">ninguna</string>
+ <string name="cert_casual">informal</string>
+ <string name="cert_positive">positiva</string>
<string name="cert_revoke">revocada</string>
- <string name="cert_verify_ok">Correcto</string>
+ <string name="cert_verify_ok">correcto</string>
<string name="cert_verify_failed">¡falló!</string>
<string name="cert_verify_error">¡error!</string>
<string name="cert_verify_unavailable">clave no disponible</string>
@@ -721,8 +710,8 @@
<string name="msg_internal_error">¡Error interno!</string>
<string name="msg_cancelled">Operación cancelada.</string>
<!--Import Public log entries-->
- <string name="msg_ip_apply_batch">Aplicando operación de inserción por lote.</string>
- <string name="msg_ip_bad_type_secret">Se intentó importar un juego de claves (keyring) secreto como público. Esto es un fallo, por favor ¡consigne un informe!</string>
+ <string name="msg_ip_apply_batch">Aplicando operación de inserción en lote.</string>
+ <string name="msg_ip_bad_type_secret">Se intentó importar un juego de claves secretas (privadas) como públicas. Esto es un fallo, por favor ¡consigne un informe!</string>
<string name="msg_ip_delete_old_fail">No se borró ninguna clave antigua (¿crear una nueva?)</string>
<string name="msg_ip_delete_old_ok">Clave antigua borrada de la base de datos</string>
<string name="msg_ip_encode_fail">La operación falló debido a un error de codificación</string>
@@ -730,7 +719,7 @@
<string name="msg_ip_error_op_exc">La operación falló debido a un error de la base de datos</string>
<string name="msg_ip_error_remote_ex">La operación falló debido a un error interno</string>
<string name="msg_ip">Importando juego de claves públicas %s</string>
- <string name="msg_ip_insert_keyring">Codificando datos del juego de claves (keyring)</string>
+ <string name="msg_ip_insert_keyring">Codificando datos del juego de claves</string>
<string name="msg_ip_insert_keys">Analizando claves</string>
<string name="msg_ip_prepare">Preparando base de datos de operaciones</string>
<string name="msg_ip_master">Procesando clave maestra %s</string>
@@ -753,8 +742,8 @@
<string name="msg_ip_master_flags_xxsx">Indicativos maestros: firmar</string>
<string name="msg_ip_master_flags_xxxa">Indicativos maestros: autentificar</string>
<string name="msg_ip_master_flags_xxxx">Indicativos maestros: ninguno</string>
- <string name="msg_ip_merge_public">Incorporando datos importados al juego de claves público existente</string>
- <string name="msg_ip_merge_secret">Incorporando datos importados al juego de claves público existente</string>
+ <string name="msg_ip_merge_public">Incorporando datos importados al juego de claves públicas existente</string>
+ <string name="msg_ip_merge_secret">Incorporando datos importados al juego de claves secretas (privadas) existente</string>
<string name="msg_ip_subkey">Procesando subclave %s</string>
<string name="msg_ip_subkey_expired">La subclave caducó el %s</string>
<string name="msg_ip_subkey_expires">La subclave caduca el %s</string>
@@ -765,7 +754,7 @@
<string name="msg_ip_subkey_flags_cexx">Indicativos de subclave: certificar, cifrar</string>
<string name="msg_ip_subkey_flags_cxsa">Indicativos de subclave: certificar, firmar, autentificar</string>
<string name="msg_ip_subkey_flags_cxsx">Indicativos de subclave: certificar, firmar</string>
- <string name="msg_ip_subkey_flags_cxxa">Indicativos de subclaves: certificar, autentificar</string>
+ <string name="msg_ip_subkey_flags_cxxa">Indicativos de subclave: certificar, autentificar</string>
<string name="msg_ip_subkey_flags_cxxx">Indicativos de subclave: certificar</string>
<string name="msg_ip_subkey_flags_xesa">Indicativos de subclave: cifrar, firmar, autentificar</string>
<string name="msg_ip_subkey_flags_xesx">Indicativos de subclave: cifrar, firmar</string>
@@ -777,159 +766,158 @@
<string name="msg_ip_subkey_flags_xxxx">Indicativos de subclave: ninguno</string>
<string name="msg_ip_success">Juego de claves públicas importado con éxito</string>
<string name="msg_ip_success_identical">El juego de claves no contiene nuevos datos, no hay nada que hacer</string>
- <string name="msg_ip_reinsert_secret">Re-insertando clave secreta</string>
- <string name="msg_ip_uid_cert_bad">¡Se encontró un certificado defectuoso!</string>
+ <string name="msg_ip_reinsert_secret">Re-insertando clave secreta (privada)</string>
+ <string name="msg_ip_uid_cert_bad">¡Se encontró un certificado erróneo!</string>
<string name="msg_ip_uid_cert_error">¡Error procesando certificado!</string>
<string name="msg_ip_uid_cert_nonrevoke">Ya tiene un certificado no-revocable, omitiendo.</string>
<string name="msg_ip_uid_cert_old">El certificado es más antiguo que el anterior, omitiendo.</string>
<string name="msg_ip_uid_cert_new">El certificado es más reciente, reemplazando el anterior.</string>
- <string name="msg_ip_uid_cert_good">Se encontró un certificado correcto por %1$s</string>
- <string name="msg_ip_uid_cert_good_revoke">Se encontró un certificado de revocación correcto por %1$s</string>
+ <string name="msg_ip_uid_cert_good">Se encontró un certificado correcto emitido por %1$s</string>
+ <string name="msg_ip_uid_cert_good_revoke">Se encontró un certificado de revocación correcto emitido por %1$s</string>
<plurals name="msg_ip_uid_certs_unknown">
<item quantity="one">Ignorando un certificado publicado por una clave pública desconocida</item>
<item quantity="other">Ignorando %s certificados publicados por claves públicas desconocidas</item>
</plurals>
- <string name="msg_ip_uid_classifying_zero">Clasificando identificaciones de usuario (no hay disponibles claves de confianza)</string>
+ <string name="msg_ip_uid_classifying_zero">Clasificando identidades de usuario (no hay claves de confianza disponibles)</string>
<plurals name="msg_ip_uid_classifying">
- <item quantity="one">Clasificando identificaciones de usuario (usando una clave de confianza)</item>
- <item quantity="other">Clasificando identificaciones de usuario (usando %s claves de confianza)</item>
+ <item quantity="one">Clasificando identidades de usuario (usando una clave de confianza)</item>
+ <item quantity="other">Clasificando identidades de usuario (usando %s claves de confianza)</item>
</plurals>
- <string name="msg_ip_uid_reorder">Re-ordenando identificaciones de usuario</string>
- <string name="msg_ip_uid_processing">Procesando identificación de usuario %s</string>
- <string name="msg_ip_uid_revoked">La identificación de usuario está revocada</string>
+ <string name="msg_ip_uid_reorder">Re-ordenando identidades de usuario</string>
+ <string name="msg_ip_uid_processing">Procesando identidad %s de usuario</string>
+ <string name="msg_ip_uid_revoked">La identidad de usuario está revocada</string>
<string name="msg_ip_uat_processing_image">Procesando atributo de usuario de tipo imagen</string>
<string name="msg_ip_uat_processing_unknown">Procesando atributo de usuario de tipo desconocido</string>
- <string name="msg_ip_uat_cert_bad">¡Se encontró un certificado defectuoso!</string>
+ <string name="msg_ip_uat_cert_bad">¡Se encontró un certificado erróneo!</string>
<string name="msg_ip_uat_cert_error">¡Error procesando certificado!</string>
<string name="msg_ip_uat_cert_nonrevoke">Ya tiene un certificado no revocable, omitiendo.</string>
<string name="msg_ip_uat_cert_old">El certificado es más antiguo que el anterior, omitiendo.</string>
<string name="msg_ip_uat_cert_new">El certificado es más reciente, reemplazando el anterior.</string>
- <string name="msg_ip_uat_cert_good">Hallado certificado correcto por %1$s</string>
- <string name="msg_ip_uat_cert_good_revoke">Hallada revocación de certificado correcta por %1$s </string>
+ <string name="msg_ip_uat_cert_good">Hallado certificado correcto emitido por %1$s</string>
+ <string name="msg_ip_uat_cert_good_revoke">Hallada revocación de certificado correcta emitida por %1$s </string>
<plurals name="msg_ip_uat_certs_unknown">
<item quantity="one">Ignorando un certificado publicado por una clave pública desconocida</item>
<item quantity="other">Ignorando %s certificados publicados por claves públicas desconocidas</item>
</plurals>
<string name="msg_ip_uat_classifying">Clasificando atributos de usuario</string>
<string name="msg_ip_uat_revoked">El atributo de usuario está revocado</string>
- <string name="msg_is_bad_type_public">Se intentó importar un juego de claves (keyring) público como secreto. Esto es un fallo, por favor ¡consigne un informe!</string>
- <string name="msg_is_bad_type_uncanon">Se intentó importar un juego de claves sin canonicalización. ¡Esto es un fallo, por favor rellene un informe!</string>
+ <string name="msg_is_bad_type_public">Se intentó importar un juego de claves públicas como secretas (privadas). Esto es un fallo, por favor ¡consigne un informe!</string>
+ <string name="msg_is_bad_type_uncanon">Se intentó importar un juego de claves sin canonicalización. Esto es un fallo, por favor, ¡consigne un informe!</string>
<!--Import Secret log entries-->
<string name="msg_is">Importando clave secreta (privada) %s</string>
<string name="msg_is_db_exception">¡Error de base de datos!</string>
- <string name="msg_is_importing_subkeys">Procesando subclaves secretas</string>
- <string name="msg_is_error_io_exc">Error codificando el juego de claves (keyring)</string>
+ <string name="msg_is_importing_subkeys">Procesando subclaves secretas (privadas)</string>
+ <string name="msg_is_error_io_exc">Error codificando el juego de claves</string>
<string name="msg_is_merge_public">Incorporando datos importados al juego de claves público existente</string>
- <string name="msg_is_merge_secret">Incorporando datos importados al juego de claves público existente</string>
- <string name="msg_is_merge_special">Incorporando datos de auto-certificados desde el juego de claves público</string>
+ <string name="msg_is_merge_secret">Incorporando datos importados al juego de claves secretas (privadas) existente.</string>
+ <string name="msg_is_merge_special">Incorporando datos de auto-certificados desde el juego de claves públicas</string>
<string name="msg_is_pubring_generate">Generando un juego de claves públicas desde el juego de claves secretas (privadas)</string>
<string name="msg_is_subkey_nonexistent">La subclave %s no está disponible en la clave secreta (privada)</string>
<string name="msg_is_subkey_ok">Subclave secreta (privada) %s marcada como disponible</string>
- <string name="msg_is_subkey_empty">Subclave secreta %s marcada como disponible, con contraseña vacía</string>
- <string name="msg_is_subkey_pin">Subclave secreta %s marcada como disponible, con PIN</string>
+ <string name="msg_is_subkey_empty">Subclave secreta (privada) %s marcada como disponible, con contraseña vacía</string>
+ <string name="msg_is_subkey_pin">Subclave secreta (privada) %s marcada como disponible, con PIN</string>
<string name="msg_is_subkey_stripped">Subclave secreta (privada) %s marcada como desnuda</string>
<string name="msg_is_subkey_divert">Se marcó la subclave sercreta (privada) %s como \'derivar-a-tarjeta\'</string>
<string name="msg_is_success_identical">El juego de claves no contiene nuevos datos, no hay nada que hacer</string>
<string name="msg_is_success">Juego de claves secretas (privadas) importado con éxito</string>
<!--Keyring Canonicalization log entries-->
- <string name="msg_kc_public">Canonicalizando juego de claves público %s</string>
- <string name="msg_kc_secret">Canonicalizando juego de claves secreto %s</string>
+ <string name="msg_kc_public">Canonicalizando el juego de claves públicas %s</string>
+ <string name="msg_kc_secret">Canonicalizando el juego de claves secretas (privadas) %s</string>
<string name="msg_kc_error_v3">¡Esta es una clave OpenPGP versión 3, que ha sido desechada y ya no está soportada!</string>
- <string name="msg_kc_error_no_uid">¡El juego de claves no tiene identificaciones de usuario válidas!</string>
+ <string name="msg_kc_error_no_uid">¡El juego de claves no tiene identidades de usuario válidas!</string>
<string name="msg_kc_error_master_algo">¡La clave maestra usa un algoritmo (%s) desconocido!</string>
- <string name="msg_kc_error_dup_key">La subclave %s aparece dos veces en el juego de claves (keyring). El juego de claves está mal formado, ¡no se va a importar!</string>
+ <string name="msg_kc_error_dup_key">La subclave %s aparece dos veces en el juego de claves. El juego está mal formado, ¡no se va a importar!</string>
<string name="msg_kc_master">Procesando clave maestra</string>
<string name="msg_kc_master_bad_type">Eliminando certificado de clave maestra de tipo desconocido (%s)</string>
- <string name="msg_kc_master_bad_local">Eliminando certificado de clave maestra con distintivo \'local\'</string>
- <string name="msg_kc_master_bad_err">Eliminando certificado de clave maestra defectuoso</string>
- <string name="msg_kc_master_bad_time">Eliminando certificado de revocación de juego de claves con marca de tiempo en el futuro</string>
- <string name="msg_kc_master_bad_type_uid">Eliminando certificado de identificación de usuario en posición incorrecta</string>
- <string name="msg_kc_master_bad">Eliminando certificado de clave maestra defectuoso</string>
- <string name="msg_kc_master_local">Eliminando certificado de clave maestra con distintitivo \'local\'</string>
- <string name="msg_kc_revoke_dup">Eliminando certificado redundante de revocación de juego de claves </string>
- <string name="msg_kc_notation_dup">Eliminando certificado de notación redundante</string>
- <string name="msg_kc_notation_empty">Eliminando certificado de notación vacía</string>
+ <string name="msg_kc_master_bad_local">Eliminando certificado con indicativo \'local\' de clave maestra </string>
+ <string name="msg_kc_master_bad_err">Eliminando certificado de clave maestra erróneo</string>
+ <string name="msg_kc_master_bad_time">Eliminando certificado de revocación de juego de claves con marca de tiempo futura</string>
+ <string name="msg_kc_master_bad_type_uid">Eliminando certificado de identidad de usuario en posición incorrecta</string>
+ <string name="msg_kc_master_bad">Eliminando certificado de clave maestra erróneo</string>
+ <string name="msg_kc_master_local">Eliminando certificado con indicativo \'local\' de clave maestra</string>
+ <string name="msg_kc_revoke_dup">Eliminando certificado redundante de revocación de juego de claves</string>
+ <string name="msg_kc_notation_dup">Eliminando certificado redundante de notación</string>
+ <string name="msg_kc_notation_empty">Eliminando certificado de notación vacío</string>
<string name="msg_kc_sub">Procesando subclave %s</string>
- <string name="msg_kc_sub_bad">Eliminando certificado no vigente de vinculación de subclave</string>
- <string name="msg_kc_sub_bad_err">Eliminando certificado defectuoso de vinculación de subclave</string>
- <string name="msg_kc_sub_bad_local">Eliminando certificado de vinculación de subclave con distintivo \'local\'</string>
- <string name="msg_kc_sub_bad_keyid">La identificación del publicante de la vinculación de subclave no coincide</string>
- <string name="msg_kc_sub_bad_time">Eliminando certificado de vinculación de subclave, con marca de tiempo futura</string>
- <string name="msg_kc_sub_bad_time_early">¡El certificado de acoplamiento de subclave tiene una marca de tiempo anterior a su clave!</string>
+ <string name="msg_kc_sub_bad">Eliminando certificado de asignación de subclave no válido</string>
+ <string name="msg_kc_sub_bad_err">Eliminando certificado de asignación de subclave erróneo </string>
+ <string name="msg_kc_sub_bad_local">Eliminando certificado con indicativo \'local\' de asignación de subclave</string>
+ <string name="msg_kc_sub_bad_keyid">La identidad del emisor del certificado de asignación de la subclave no coincide</string>
+ <string name="msg_kc_sub_bad_time">Eliminando certificado de asignación de subclave con marca de tiempo futura</string>
+ <string name="msg_kc_sub_bad_time_early">¡El certificado de asignación de la subclave tiene una marca de tiempo anterior a la clave de la que depende!</string>
<string name="msg_kc_sub_bad_type">Tipo de certificado de subclave desconocido: %s</string>
- <string name="msg_kc_sub_dup">Eliminando certificado redundante de vinculación de subclave</string>
- <string name="msg_kc_sub_primary_bad">Eliminando certificado de vinculación de subclave debido a un certificado de vinculación principal no vigente</string>
- <string name="msg_kc_sub_primary_bad_err">Eliminando certificado de vinculación de subclave debido a un certificado de vinculación principal defectuoso</string>
- <string name="msg_kc_sub_primary_none">Eliminando certificado de vinculación de subclave debido a un certificado de vinculación principal ausente</string>
- <string name="msg_kc_sub_no_cert">No se encontró ningún certificado vigente para %s, eliminándola del juego de claves</string>
- <string name="msg_kc_sub_revoke_bad_err">Eliminando certificado defectuoso de revocación de subclave</string>
- <string name="msg_kc_sub_revoke_bad">Eliminando certificado defectuoso de revocación de subclave</string>
+ <string name="msg_kc_sub_dup">Eliminando certificado redundante de asignación de subclave</string>
+ <string name="msg_kc_sub_primary_bad">Eliminando certificado de asignación de subclave debido a que el certificado de asignación principal no es válido</string>
+ <string name="msg_kc_sub_primary_bad_err">Eliminando certificado de asignación de subclave debido a que el certificado de asignación principal es erróneo</string>
+ <string name="msg_kc_sub_primary_none">Eliminando certificado de asignación de subclave debido a que falta el certificado de asignación principal</string>
+ <string name="msg_kc_sub_no_cert">No se encontró ningún certificado válido para %s, eliminándola del juego de claves</string>
+ <string name="msg_kc_sub_revoke_bad_err">Eliminando certificado erróneo de revocación de subclave</string>
+ <string name="msg_kc_sub_revoke_bad">Eliminando certificado erróneo de revocación de subclave</string>
<string name="msg_kc_sub_revoke_dup">Eliminando certificado redundante de revocación de subclave</string>
<string name="msg_kc_sub_unknown_algo">La subclave usa un algoritmo desconocido, no se va a importar...</string>
<string name="msg_kc_sub_algo_bad_encrpyt">La subclave tiene un indicativo de uso para cifrado, pero el algoritmo no es adecuado para cifrado.</string>
- <string name="msg_kc_sub_algo_bad_sign">La subclave tiene un indicativo de uso para firma, pero el algoritmo no es adecuado para firma.</string>
- <string name="msg_kc_success">Canonicalización del juego de claves exitosa, no hay cambios</string>
+ <string name="msg_kc_sub_algo_bad_sign">La subclave tiene un indicativo de uso para firmado, pero el algoritmo no es adecuado para firma.</string>
+ <string name="msg_kc_success">Canonicalización del juego de claves completada, no hay cambios</string>
<plurals name="msg_kc_success_bad">
- <item quantity="one">Canonicalización de juego de claves completada, se eliminó un certificado erróneo</item>
- <item quantity="other">Canonicalización de juego de claves completada, se eliminaron %d certificados erróneos</item>
+ <item quantity="one">Canonicalización del juego de claves completada, se eliminó un certificado erróneo</item>
+ <item quantity="other">Canonicalización del juego de claves completada, se eliminaron %d certificados erróneos</item>
</plurals>
- <string name="msg_kc_success_bad_and_red">Canonicalización de juego de claves completada, eliminados %1$s certificados erróneos y %2$s redundantes </string>
+ <string name="msg_kc_success_bad_and_red">Canonicalización del juego de claves completada, eliminado(s) %1$s certificado(s) erróneo(s) y %2$s redundante(s)</string>
<plurals name="msg_kc_success_redundant">
- <item quantity="one">Canonicalización de juego de claves completada, se eliminó un certificado redundante</item>
- <item quantity="other">Canonicalización de juego de claves completada, se eliminaron %d certificados redundantes</item>
+ <item quantity="one">Canonicalización del juego de claves completada, se eliminó un certificado redundante</item>
+ <item quantity="other">Canonicalización del juego de claves completada, se eliminaron %d certificados redundantes</item>
</plurals>
- <string name="msg_kc_uid_bad_err">Eliminando auto certificado defectuoso para la identificación de usuario \'%s\'</string>
- <string name="msg_kc_uid_bad_local">Eliminando certificado de identificación de usuario con indicativo \'local\'</string>
- <string name="msg_kc_uid_bad_time">Eliminando identificación de usuario con marca de tiempo en futuro</string>
- <string name="msg_kc_uid_bad_type">Eliminando certificado de identificación de usuario de tipo desconocido (%s)</string>
- <string name="msg_kc_uid_bad">Eliminando auto certificado defectuoso para la identificación de usuario \'%s\'</string>
- <string name="msg_kc_uid_cert_dup">Eliminando auto certificado caducado para la identificación de usuario \'%s\'</string>
- <string name="msg_kc_uid_foreign">Eliminando certificado por \'%s\' de identificación de usuario ajeno </string>
- <string name="msg_kc_uid_revoke_dup">Eliminando certificado de revocación redundante para la identificación de usuario \'%s\'</string>
- <string name="msg_kc_uid_revoke_old">Eliminando certificado de revocación caducado para la identificación de usuario \'%s\'</string>
- <string name="msg_kc_uid_no_cert">No se encontró auto-certificado vigente para la identificación de usuario \'%s\', eliminándola del juego de claves</string>
- <string name="msg_kc_uid_remove">Eliminando identificación de usuario \'%s\' no válida</string>
- <string name="msg_kc_uid_dup">Eliminando identificaciones de usuario duplicadas \'%s\'. El juego de claves contenía dos de ellas. ¡Esto puede resultar en certificados perdidos!</string>
- <string name="msg_kc_uid_warn_encoding">¡La identificación de usuario no se confirma como UTF-8!</string>
- <string name="msg_kc_uat_jpeg">Procesando atributo de usuario del tipo JPEG</string>
+ <string name="msg_kc_uid_bad_err">Eliminando auto-certificado erróneo para la identidad \'%s\' de usuario</string>
+ <string name="msg_kc_uid_bad_local">Eliminando certificado con indicativo \'local\' de identidad de usuario</string>
+ <string name="msg_kc_uid_bad_time">Eliminando certificado de identidad de usuario con marca de tiempo futura</string>
+ <string name="msg_kc_uid_bad_type">Eliminando certificado de identidad de usuario de tipo desconocido (%s)</string>
+ <string name="msg_kc_uid_bad">Eliminando auto-certificado erróneo para la identidad \'%s\' de usuario</string>
+ <string name="msg_kc_uid_cert_dup">Eliminando auto-certificado desactualizado para la identidad \'%s\' de usuario</string>
+ <string name="msg_kc_uid_foreign">Eliminando certificado ajeno de identidad de usuario emitido por \'%s\'</string>
+ <string name="msg_kc_uid_revoke_dup">Eliminando certificado redundante de revocación para la identidad \'%s\' de usuario</string>
+ <string name="msg_kc_uid_revoke_old">Eliminando certificado de revocación desactualizado para la identidad \'%s\' de usuario</string>
+ <string name="msg_kc_uid_no_cert">No se encontró auto-certificado válido para la identificación \'%s\' de usuario, eliminándola del juego de claves</string>
+ <string name="msg_kc_uid_remove">Eliminando identidad \'%s\' de usuario no válida</string>
+ <string name="msg_kc_uid_dup">Eliminando identidades \'%s\' de usuario duplicadas. El juego de claves contenía dos de ellas. ¡Esto puede resultar en certificados perdidos!</string>
+ <string name="msg_kc_uid_warn_encoding">¡La identidad de usuario no se verifica con codificación UTF-8!</string>
+ <string name="msg_kc_uat_jpeg">Procesando atributo de usuario de tipo JPEG</string>
<string name="msg_kc_uat_unknown">Procesando atributo de usuario de tipo desconocido</string>
- <string name="msg_kc_uat_bad_err">Eliminando auto certificados defectuosos para el atributo de usuario</string>
- <string name="msg_kc_uat_bad_local">Eliminando certificado de atributo de usuario con indicativo \'local\'</string>
+ <string name="msg_kc_uat_bad_err">Eliminando auto-certificado erróneo para el atributo de usuario</string>
+ <string name="msg_kc_uat_bad_local">Eliminando certificado con indicativo \'local\' del atributo de usuario </string>
<string name="msg_kc_uat_bad_time">Eliminando atributo de usuario con marca de tiempo futura</string>
- <string name="msg_kc_uat_bad_type">Eliminando certificado de atributo de usuario de tipo desconocido (%s)</string>
- <string name="msg_kc_uat_bad">Eliminando auto certificado defectuoso para el atributo de usuario</string>
- <string name="msg_kc_uat_cert_dup">Eliminando auto certificado desactualizado para el atributo de usuario</string>
+ <string name="msg_kc_uat_bad_type">Eliminando certificado del atributo de usuario de tipo desconocido (%s)</string>
+ <string name="msg_kc_uat_bad">Eliminando auto-certificado erróneo para el atributo de usuario</string>
+ <string name="msg_kc_uat_cert_dup">Eliminando auto-certificado desactualizado para el atributo de usuario</string>
<string name="msg_kc_uat_dup">Eliminando atributo de usuario duplicado. El juego de claves contenía dos de ellos. ¡Esto puede resultar en certificados perdidos!</string>
<string name="msg_kc_uat_foreign">Eliminando atributo de usuario ajeno certificado por</string>
- <string name="msg_kc_uat_revoke_dup">Eliminando certificado de revocación redundante para el atributo de usuario</string>
+ <string name="msg_kc_uat_revoke_dup">Eliminando certificado redundante de revocación para el atributo de usuario</string>
<string name="msg_kc_uat_revoke_old">Eliminando certificado de revocación desactualizado para el atributo de usuario</string>
- <string name="msg_kc_uat_no_cert">No se encontró auto certificado válido para el atributo de usuario, eliminándolo del juego de claves</string>
+ <string name="msg_kc_uat_no_cert">No se encontró auto-certificado válido para el atributo de usuario, eliminándolo del juego de claves</string>
<string name="msg_kc_uat_remove">Eliminando atributo de usuario no válido</string>
- <string name="msg_kc_uat_warn_encoding">¡La identificación de usuario no se confirma como UTF-8!</string>
+ <string name="msg_kc_uat_warn_encoding">¡La identidad de usuario no se confirma como UTF-8!</string>
<!--Keyring merging log entries-->
<string name="msg_mg_error_secret_dummy">Nueva subclave pública encontrada, ¡pero la generación de subclaves secretas (privadas) ficticias no está soportada!</string>
<string name="msg_mg_error_heterogeneous">¡Se intentaron fusionar juegos de claves con diferentes huellas de validación de claves!</string>
<string name="msg_mg_error_encode">¡Error fatal codificando firma!</string>
<string name="msg_mg_public">Incorporándolas en el juego de claves públicas %s</string>
- <string name="msg_mg_secret">Incorporándolas en el juego de claves secretas (privadas) %s</string>
+ <string name="msg_mg_secret">Incorporando al juego de claves secretas (privadas) %s</string>
<string name="msg_mg_new_subkey">Añadiendo nueva subclave %s</string>
<string name="msg_mg_found_new">Se encontraron %s nuevos certificados en el juego de claves</string>
<string name="msg_mg_unchanged">Nada que incorporar</string>
<!--createSecretKeyRing-->
<string name="msg_cr">Generando nueva clave maestra</string>
<string name="msg_cr_error_no_master">¡No se especificaron opciones de clave!</string>
- <string name="msg_cr_error_no_user_id">¡Los juegos de claves tienen que crearse con al menos una identificación de usuario!</string>
+ <string name="msg_cr_error_no_user_id">¡Los juegos de claves tienen que crearse con al menos una identidad de usuario!</string>
<string name="msg_cr_error_no_certify">¡La clave maestra debe tener el indicador de certificado!</string>
- <string name="msg_cr_error_null_expiry">El periodo hasta la expiración no puede ser \'el mismo que antes\' al crear clave. Esto es un error de programación, ¡por favor consigne un informe de error!</string>
- <string name="msg_cr_error_keysize_2048">¡El tamaño de la clave debe ser mayor o igual de 512!</string>
- <string name="msg_cr_error_no_curve">¡No se especificó tamaño de clave! ¡Esto es un error de programación, por favor consigne un informe de fallo!</string>
- <string name="msg_cr_error_no_keysize">¡No se especificó curva elíptica! ¡Esto es un error de programación, por favor consigne un informe de fallo!</string>
+ <string name="msg_cr_error_null_expiry">El periodo de caducidad no puede ser \'el mismo que antes\' al crear una clave. Esto es un error de programación, por favor, ¡consigne un informe de fallo!</string>
+ <string name="msg_cr_error_no_curve">¡No se especificó tamaño de clave! Esto es un error de programación, por favor, ¡consigne un informe de fallo!</string>
+ <string name="msg_cr_error_no_keysize">¡No se especificó curva elíptica! Esto es un error de programación, por favor, ¡consigne un informe de fallo!</string>
<string name="msg_cr_error_internal_pgp">¡Error OpenPGP interno!</string>
- <string name="msg_cr_error_unknown_algo">¡Se seleccionó un algoritmo desconocido! ¡Esto es un error de programación, por favor consigne un informe de errores!</string>
- <string name="msg_cr_error_flags_dsa">¡Se seleccionaron indicativos de clave defectuosa, DSA no puede usarse para cifrado!</string>
- <string name="msg_cr_error_flags_elgamal">¡Se seleccionaron indicativos de clave defectuosa, ElGamal no puede usarse para firmado!</string>
- <string name="msg_cr_error_flags_ecdsa">¡Se seleccionaron indicativos de clave defectuosa, ECDSA no puede usarse para cifrado!</string>
- <string name="msg_cr_error_flags_ecdh">¡Seleccionados indicativos de clave defectuosa, ECDH no puede usarse para firmado!</string>
+ <string name="msg_cr_error_unknown_algo">¡Se seleccionó un algoritmo desconocido! Esto es un error de programación, por favor, ¡consigne un informe de fallo!</string>
+ <string name="msg_cr_error_flags_dsa">¡Se seleccionaron indicativos erróneos de clave, DSA no se puede usar para cifrado!</string>
+ <string name="msg_cr_error_flags_elgamal">¡Se seleccionaron indicativos erróneos de clave, ElGamal no se puede usar para firmado!</string>
+ <string name="msg_cr_error_flags_ecdsa">¡Se seleccionaron indicativos erróneos de clave, ECDSA no se puede usar para cifrado!</string>
+ <string name="msg_cr_error_flags_ecdh">¡Seleccionados indicativos erróneos de clave, ECDH no se puede usar para firmado!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">Modificando el juego de claves %s</string>
<string name="msg_mf_divert">Se derivará a la tarjeta inteligente para operaciones de criptografía</string>
@@ -937,16 +925,16 @@
<string name="msg_mf_error_divert_serial">¡El número de serie de una clave \'derivar-a-tarjeta\' ha de tener 16 bytes! Esto es un error de programación, por favor, ¡consigne un infome de fallo!</string>
<string name="msg_mf_error_encode">¡Excepción en la codificación!</string>
<string name="msg_mf_error_fingerprint">¡La actual huella de validación de clave no coincide con la esperada!</string>
- <string name="msg_mf_error_keyid">No hay identificación de clave. Esto es un error interno, por favor ¡consigne un informe de error!</string>
+ <string name="msg_mf_error_keyid">No hay identidad (ID) de clave. Esto es un error interno, por favor, ¡consigne un informe de fallo!</string>
<string name="msg_mf_error_integrity">Error interno, ¡fallo en la comprobación de integridad!</string>
<string name="msg_mf_error_master_none">¡No se encontró certificado maestro sobre el que operar! (¿Todos revocados?)</string>
- <string name="msg_mf_error_noexist_primary">¡Se especificó una identificación de usuario principal errónea!</string>
- <string name="msg_mf_error_noexist_revoke">¡Se especificó una identificación de usuario errónea para revocación!</string>
- <string name="msg_mf_error_restricted">¡Se intentó ejecutar una operación restringida sin contraseña! Este es un error de programación, por favor, ¡consigne un informe de fallo!</string>
+ <string name="msg_mf_error_noexist_primary">¡Se especificó una identidad principal de usuario errónea!</string>
+ <string name="msg_mf_error_noexist_revoke">¡Se especificó una identidad de usuario para revocación errónea!</string>
+ <string name="msg_mf_error_restricted">¡Se intentó ejecutar una operación restringida sin contraseña! Esto es un error de programación, por favor, ¡consigne un informe de fallo!</string>
<string name="msg_mf_error_revoked_primary">¡Las identificaciones de usuario revocadas no pueden ser las principales!</string>
- <string name="msg_mf_error_null_expiry">El periodo hasta la expiración no puede ser \"el mismo que antes\" al crear subclave. Esto es un error de programación, por favor ¡rellene un informe de fallo!</string>
+ <string name="msg_mf_error_null_expiry">El periodo caducidad no puede ser \"el mismo de antes\" al crear una subclave. Esto es un error de programación, por favor ¡consigne un informe de fallo!</string>
<string name="msg_mf_error_noop">¡No hay nada que hacer!</string>
- <string name="msg_mf_error_passphrase_master">¡Error fatal descrifrando la clave maestra! Probablemente esto se daba a un error de programación, por favor ¡rellene un informe de fallo!</string>
+ <string name="msg_mf_error_passphrase_master">¡Error fatal descrifrando la clave maestra! Probablemente esto sea un error de programación, por favor ¡consigne un informe de fallo!</string>
<string name="msg_mf_error_pgp">¡Error OpenPGP interno!</string>
<string name="msg_mf_error_sig">¡Excepción con la firma!</string>
<string name="msg_mf_error_sub_stripped">¡No se pueden modificar subclaves desnudas %s!</string>
@@ -963,24 +951,24 @@
<string name="msg_mf_passphrase_key">Re-cifrando subclave %s con la nueva contraseña</string>
<string name="msg_mf_passphrase_empty_retry">El establecimiento de la nueva contraseña falló, volviéndolo a intentar con una contraseña antigua vacía.</string>
<string name="msg_mf_passphrase_fail">¡La contraseña para la subclave no se pudo cambiar! (¿Tiene una contraseña diferente a la del resto de las claves?)</string>
- <string name="msg_mf_primary_replace_old">Reemplazando certificado de la identificación de usuario principal anterior</string>
- <string name="msg_mf_primary_new">Generando nuevo certificado para nueva identificación de usuario primaria</string>
+ <string name="msg_mf_primary_replace_old">Reemplazando certificado de la anterior identidad principal de usuario</string>
+ <string name="msg_mf_primary_new">Generando nuevo certificado para nueva identidad principal de usuario</string>
<string name="msg_mf_restricted_mode">Cambiando al modo de operación restringido</string>
<string name="msg_mf_subkey_change">Modificando subclave %s</string>
<string name="msg_mf_require_divert">Derivando a la tarjeta inteligente para operaciones de criptografía</string>
<string name="msg_mf_require_passphrase">Contraseña requerida para operaciones</string>
<string name="msg_mf_subkey_new">Añadiendo nueva subclave de tipo %s</string>
- <string name="msg_mf_subkey_new_id">Nueva identificación de subclave: %s</string>
- <string name="msg_mf_error_past_expiry">¡La fecha de expiración no puede ser del pasado!</string>
+ <string name="msg_mf_subkey_new_id">Nueva identidad de subclave: %s</string>
+ <string name="msg_mf_error_past_expiry">¡La fecha de caducidad no puede ser del pasado!</string>
<string name="msg_mf_subkey_revoke">Revocando subclave %s</string>
<string name="msg_mf_subkey_strip">Desnudando subclave %s</string>
<string name="msg_mf_keytocard_start">Moviendo subclave %s a la tarjeta inteligente</string>
<string name="msg_mf_keytocard_finish">Se movió %1$s a la tarjeta inteligente %2$s</string>
<string name="msg_mf_success">Juego de claves modificado con éxito</string>
- <string name="msg_mf_uid_add">Añadiendo identificación de usuario %s</string>
- <string name="msg_mf_uid_primary">Cambiando identificación de usuario primaria a %s</string>
- <string name="msg_mf_uid_revoke">Revocando la identificación de usuario %s</string>
- <string name="msg_mf_uid_error_empty">¡La identificación de usuario no debe estar vacía!</string>
+ <string name="msg_mf_uid_add">Añadiendo identidad %s de usuario</string>
+ <string name="msg_mf_uid_primary">Cambiando identidad principal de usuario a %s</string>
+ <string name="msg_mf_uid_revoke">Revocando identidad %s de usuario</string>
+ <string name="msg_mf_uid_error_empty">¡La identidad de usuario no debe estar vacía!</string>
<string name="msg_mf_uat_error_empty">¡El atributo de usuario no debe estar vacío!</string>
<string name="msg_mf_uat_add_image">Añadiendo atributo de usuario de tipo imagen</string>
<string name="msg_mf_uat_add_unknown">Añadiendo atributo de usuario de tipo desconocido</string>
@@ -988,7 +976,7 @@
<string name="msg_mf_unlock">Desbloqueando juego de claves (keyring)</string>
<!--Consolidate-->
<string name="msg_con">Consolidando base de datos</string>
- <string name="msg_con_error_bad_state">¡La consolidación se inició cuando ninguna base de datos estaba cacheada! Probablemente esto es un error de programación, por favor consigne un informe de fallo.</string>
+ <string name="msg_con_error_bad_state">¡La consolidación se inició cuando ninguna base de datos estaba en caché! Probablemente esto es un error de programación, por favor, consigne un informe de fallo.</string>
<string name="msg_con_error_concurrent">¡Consolidación abortada, ejecutándose ya en otro hilo!</string>
<string name="msg_con_save_secret">Guardando juegos de claves secretas (privadas)</string>
<string name="msg_con_save_public">Guardando juegos de claves públicas</string>
@@ -996,8 +984,8 @@
<string name="msg_con_success">Base de datos consolidada con éxito</string>
<string name="msg_con_critical_in">Entrando en fase crítica</string>
<string name="msg_con_critical_out">Abandonando fase crítica</string>
- <string name="msg_con_delete_public">Borrando fichero de caché de juego de claves públicas</string>
- <string name="msg_con_delete_secret">Borrando fichero de caché de juego de claves secretas (privadas)</string>
+ <string name="msg_con_delete_public">Borrando fichero de caché del juego de claves públicas</string>
+ <string name="msg_con_delete_secret">Borrando fichero de caché del juego de claves secretas (privadas)</string>
<string name="msg_con_error_db">¡Error al abrir la base de datos!</string>
<string name="msg_con_error_io_public">¡Error de E/S al escribir claves públicas en caché!</string>
<string name="msg_con_error_io_secret">¡Error de E/S al escribir claves secretas (privadas) en caché!</string>
@@ -1016,8 +1004,8 @@
<item quantity="other">Reimportando %d claves secretas (privadas)</item>
</plurals>
<string name="msg_con_reimport_secret_skip">No hay claves públicas a reimportar, omitiendo...</string>
- <string name="msg_con_warn_delete_public">Excepción borrando fichero de caché de claves públicas</string>
- <string name="msg_con_warn_delete_secret">Excepción al borrar fichero de caché de claves secretas (privadas)</string>
+ <string name="msg_con_warn_delete_public">Excepción al borrar el fichero de caché de claves públicas</string>
+ <string name="msg_con_warn_delete_secret">Excepción al borrar el fichero de caché de claves secretas (privadas)</string>
<!--Edit Key (higher level than modify)-->
<string name="msg_ed">Realizando operación en la clave</string>
<string name="msg_ed_caching_new">Guardando en caché la nueva contraseña</string>
@@ -1044,10 +1032,10 @@
<string name="msg_dc_charset">Se encontró cabecera de juego de caracteres: \'%s\'</string>
<string name="msg_dc_clear_data">Procesando datos literales</string>
<string name="msg_dc_clear_decompress">Desempaquetando datos comprimidos</string>
- <string name="msg_dc_clear_meta_file">Nombre de fichero: %s</string>
+ <string name="msg_dc_clear_meta_file">Nombre del fichero: %s</string>
<string name="msg_dc_clear_meta_mime">Tipo MIME: %s</string>
- <string name="msg_dc_clear_meta_size">Tamaño de fichero: %s</string>
- <string name="msg_dc_clear_meta_size_unknown">Tamaño de fichero desconocido</string>
+ <string name="msg_dc_clear_meta_size">Tamaño del fichero: %s</string>
+ <string name="msg_dc_clear_meta_size_unknown">Tamaño del fichero desconocido</string>
<string name="msg_dc_clear_meta_time">Hora de la modificación: %s</string>
<string name="msg_dc_clear_signature_bad">¡Comprobación de firma NO CORRECTA!</string>
<string name="msg_dc_clear_signature_check">Verificando datos de firma</string>
@@ -1055,7 +1043,7 @@
<string name="msg_dc_clear_signature">Guardando datos de firma para más tarde</string>
<string name="msg_dc_clear">Procesando datos de texto no cifrado (`cleartext`)</string>
<string name="msg_dc_error_bad_passphrase">Error desbloqueando clave, ¡contraseña incorrecta!</string>
- <string name="msg_dc_error_sym_passphrase">¡Error al descifrar datos! (¿frase-contraseña errónea?)</string>
+ <string name="msg_dc_error_sym_passphrase">¡Error al descifrar datos! (¿frase-contraseña incorrecta?)</string>
<string name="msg_dc_error_corrupt_data">¡Los datos están corruptos!</string>
<string name="msg_dc_error_extract_key">¡Error desconocido al desbloquear clave!</string>
<string name="msg_dc_error_integrity_check">¡Error de comprobación de integridad!</string>
@@ -1085,13 +1073,11 @@
<string name="msg_dc_insecure_key">Clave no segura: O bien el número de bits de la clave RSA/DSA/ElGamal es demasiado pequeño o la curva/algoritmo ECC es considerado no seguro! Esto puede ocurrir porque la aplicación no esté actualizada, o por un ataque de degradación de versión.</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">Comenzando comprobación de firma</string>
- <string name="msg_vl_error_no_siglist">No hay lista de firmas en los datos literales firmados</string>
- <string name="msg_vl_error_wrong_key">Mensaje no firmado con una clave correcta</string>
<string name="msg_vl_error_missing_literal">No hay carga útil en los datos literales firmados</string>
- <string name="msg_vl_clear_meta_file">Nombre de fichero: %s</string>
+ <string name="msg_vl_clear_meta_file">Nombre del fichero: %s</string>
<string name="msg_vl_clear_meta_mime">Tipo MIME: %s</string>
<string name="msg_vl_clear_meta_time">Fecha de modificación: %s</string>
- <string name="msg_vl_clear_meta_size">Tamaño de fichero: %s</string>
+ <string name="msg_vl_clear_meta_size">Tamaño del fichero: %s</string>
<string name="msg_vl_clear_signature_check">Verificando datos de firma</string>
<string name="msg_vl_error_integrity_check">¡Error de comprobación de integridad!</string>
<string name="msg_vl_ok">Correcto</string>
@@ -1106,7 +1092,6 @@
<string name="msg_se_success">Operación de firmado/cifrado completada</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">Preparando claves públicas para cifrado</string>
- <string name="msg_pse_clearsign_only">¡El fimado de texto sin cifrar (cleartext) no está soportado!</string>
<string name="msg_pse_compressing">Preparando compresión</string>
<string name="msg_pse_encrypting">Cifrando datos</string>
<string name="msg_pse_error_bad_passphrase">¡Contraseña incorrecta!</string>
@@ -1132,8 +1117,8 @@
<string name="msg_pse_symmetric">Preparando cifrado simétrico</string>
<string name="msg_crt_certifying">Generando certificaciones</string>
<plurals name="msg_crt_certify_uids">
- <item quantity="one">Certificando una identificación de usuario para la clave %2$s</item>
- <item quantity="other">Certificando %1$d identificaciones de usuario para la clave %2$s</item>
+ <item quantity="one">Certificando una identidad de usuario para la clave %2$s</item>
+ <item quantity="other">Certificando %1$d identidades de usuario para la clave %2$s</item>
</plurals>
<plurals name="msg_crt_certify_uats">
<item quantity="one">Certificando un atributo de usuario para la clave %2$s</item>
@@ -1162,38 +1147,15 @@
<string name="msg_import_fetch_error_decode">¡Error al descifrar juego de claves descargado!</string>
<string name="msg_import_fetch_error">¡La clave no se pudo descargar! (¿problemas con la red?)</string>
<string name="msg_import_fetch_keybase">Descargando desde keybase.io: %s</string>
- <string name="msg_import_fetch_error_keyserver">No se pudo obtener clave de los servidores de claves: %s</string>
<string name="msg_import_fetch_keyserver">Descargando desde el servidor de claves: %s</string>
<string name="msg_import_fetch_keyserver_ok">La clave se descargó con éxito</string>
<string name="msg_import_keyserver">Usando el servidor de claves %s</string>
- <string name="msg_import_fingerprint_error">¡La huella de validación de la clave descargada no coincidió con la esperada!</string>
- <string name="msg_import_fingerprint_ok">La comprobación de la huella de validación de clave es Correcta</string>
<string name="msg_import_merge">Incorporando datos descargados</string>
<string name="msg_import_merge_error">¡Error al fusionar datos descargados!</string>
<string name="msg_import_error">¡La operación de importación falló!</string>
<string name="msg_import_error_io">¡Fallo en la operación de importación debido a un error de e/s!</string>
<string name="msg_import_partial">¡Operación de importado completada, con errores!</string>
<string name="msg_import_success">¡Operación de importado exitosa!</string>
- <plurals name="msg_backup">
- <item quantity="one">Exportando una clave</item>
- <item quantity="other">Exportando %d claves</item>
- </plurals>
- <string name="msg_export_file_name">Nombre de fichero: %s</string>
- <string name="msg_backup_all">Exportando todas las claves</string>
- <string name="msg_backup_public">Exportando clave pública %s</string>
- <string name="msg_backup_upload_public">Subiendo clave pública %s</string>
- <string name="msg_backup_secret">Exportando clave secreta (privada) %s</string>
- <string name="msg_export_error_no_file">¡No se especificó nombre de fichero!</string>
- <string name="msg_export_error_fopen">¡Error al abrir el fichero!</string>
- <string name="msg_export_error_no_uri">¡No se especificó URI!</string>
- <string name="msg_backup_error_uri_open">¡Error al abrir URI de flujo de datos (stream)!</string>
- <string name="msg_export_error_storage">¡El almacenamiento no está listo para escritura!</string>
- <string name="msg_backup_error_db">¡Error de base de datos!</string>
- <string name="msg_backup_error_io">¡Error de entrada/salida!</string>
- <string name="msg_backup_error_key">¡Error al preprocesar los datos de la clave!</string>
- <string name="msg_backup_error_upload">¡Error al subir clave al servidor! Por favor, compruebe su conexión a Internet</string>
- <string name="msg_backup_success">Operación de exportado exitosa</string>
- <string name="msg_backup_upload_success">Subida al servidor de claves completada</string>
<string name="msg_del_error_empty">¡No hay nada que borrar!</string>
<string name="msg_del_error_multi_secret">¡Las claves secretas (privadas) sólo se pueden borrar individualmente!</string>
<plurals name="msg_del">
@@ -1216,9 +1178,28 @@
<string name="msg_revoke_key">Revocando clave %s</string>
<string name="msg_revoke_key_fail">Fallo al revocar clave</string>
<string name="msg_revoke_ok">Clave revocada con éxito</string>
+ <!--Linked Identity verification-->
+ <string name="msg_lv">Verificando identidad vinculada...</string>
+ <string name="msg_lv_match">Buscando credencial</string>
+ <string name="msg_lv_match_error">¡No se encontró credencial en el recurso!</string>
+ <string name="msg_lv_fp_ok">Huella de validación de clave correcta.</string>
+ <string name="msg_lv_fp_error">¡La huella de validación de clave no coincide!</string>
+ <string name="msg_lv_error_twitter_auth">¡Error al obtener credencial de autentificación de Twitter!</string>
+ <string name="msg_lv_error_twitter_handle">¡El nombre de usuario de la cuenta de Twitter no coincide en la respuesta!</string>
+ <string name="msg_lv_error_twitter_response">¡Respuesta inesperada desde la API de Twitter!</string>
+ <string name="msg_lv_error_github_handle">¡El nombre de usuario de la cuenta de GitHub no coincide en la respuesta!</string>
+ <string name="msg_lv_error_github_not_found">¡Gist no contiene ficheros coincidentes!</string>
+ <string name="msg_lv_fetch">Descargando URI \'%s\'</string>
+ <string name="msg_lv_fetch_redir">Siguiendo redireccionamiento a \'%s\'</string>
+ <string name="msg_lv_fetch_ok">Se completó la descarga (HTTP %s)</string>
+ <string name="msg_lv_fetch_error">Error del servidor (HTTP %s)</string>
+ <string name="msg_lv_fetch_error_url">¡La URL está mal formada!</string>
+ <string name="msg_lv_fetch_error_io">¡Error de E/S!</string>
+ <string name="msg_lv_fetch_error_format">¡Error de formato!</string>
+ <string name="msg_lv_fetch_error_nothing">¡Recurso no encontrado!</string>
<string name="msg_acc_saved">Cuenta guardada</string>
<string name="msg_download_success">¡Descargado con éxito!</string>
- <string name="msg_download_no_valid_keys">¡No se encontraron claves vigentes en el fichero/portapapeles!</string>
+ <string name="msg_download_no_valid_keys">¡No se encontraron claves válidas en el fichero/portapapeles!</string>
<string name="msg_download_no_pgp_parts">PENDIENTE: ¡plurales!</string>
<plurals name="error_import_non_pgp_part">
<item quantity="one">parte del archivo cargado es un objeto OpenPGP válido pero no una clave OpenPGP</item>
@@ -1230,18 +1211,13 @@
<string name="msg_download_query_failed">Ocurrió un error al buscar claves.</string>
<!--Messages for Keybase Verification operation-->
<string name="msg_keybase_verification">Intentando la verificación con Keybase para %s</string>
- <string name="msg_keybase_error_no_prover">No se encontró prueba verificadora para %s</string>
- <string name="msg_keybase_error_fetching_evidence">Problema al descargar prueba</string>
- <string name="msg_keybase_error_key_mismatch">La huella de validación de la clave no coincide con la prueba publicada</string>
+ <string name="msg_keybase_error_no_prover">No se encontró verificador del comprobante para %s</string>
+ <string name="msg_keybase_error_fetching_evidence">Problema al descargar comprobante</string>
+ <string name="msg_keybase_error_key_mismatch">La huella de validación de la clave no coincide con la del post del comprobante</string>
<string name="msg_keybase_error_dns_fail">Fallo al obtener Registro DNS TXT</string>
<string name="msg_keybase_error_specific">%s</string>
- <string name="msg_keybase_error_msg_payload_mismatch">La prueba descifrada publicada no coincide con el valor esperado</string>
- <!--Messages for Export Log operation-->
- <string name="msg_export_log_start">Exportando registro (log)</string>
- <string name="msg_export_log_error_fopen">Error abriendo fichero</string>
- <string name="msg_export_log_error_no_file">¡No se especificó nombre de fichero!</string>
- <string name="msg_export_log_error_writing">¡Error de E/S al escribir al fichero!</string>
- <string name="msg_export_log_success">¡Registro (log) exportado con éxito!</string>
+ <string name="msg_keybase_error_msg_payload_mismatch">El post del comprobante descifrado no coincide con el valor esperado</string>
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<string name="passp_cache_notif_click_to_clear">Pulsar para limpiar contraseñas.</string>
<plurals name="passp_cache_notif_n_keys">
@@ -1252,7 +1228,7 @@
<string name="passp_cache_notif_clear">Limpiar contraseñas</string>
<string name="passp_cache_notif_pwd">Contraseña</string>
<!--Keyserver sync-->
- <string name="keyserver_sync_orbot_notif_title">La sincronizacion desde la nube requiere Orbot</string>
+ <string name="keyserver_sync_orbot_notif_title">Sincronizar desde los servidores requiere Orbot</string>
<string name="keyserver_sync_orbot_notif_msg">Pulse para iniciar Orbot</string>
<string name="keyserver_sync_orbot_notif_start">Iniciar Orbot</string>
<string name="keyserver_sync_orbot_notif_ignore">Directamente</string>
@@ -1271,14 +1247,12 @@
<!--unsorted-->
<string name="section_certifier_id">Certificador</string>
<string name="section_cert">Detalles del certificado</string>
- <string name="label_user_id">Identificación</string>
- <string name="unknown_uid">&lt;desconocido&gt;</string>
+ <string name="label_user_id">Identidad</string>
+ <string name="unknown_uid"><![CDATA[<unknown>]]></string>
<string name="empty_certs">No hay certificados para esta clave</string>
<string name="certs_text">Aquí sólo se muestran auto-certificados validados y certificados validados creados con sus claves.</string>
<string name="section_uids_to_certify">Identificaciones para</string>
<string name="certify_text">Las claves que está importando contienen \"identidades\": nombres y direcciones de correo electrónico. Para confirmación seleccione exactamente aquellas que coincidan con lo que esperaba.</string>
- <string name="certify_fingerprint_text">Compare la huella de validación de clave mostrada, caracter por caracter, con la que se muestra en el dispositivo de su colega.</string>
- <string name="certify_fingerprint_text2">¿Coinciden las huellas de validación de clave mostradas?</string>
<string name="label_revocation">Razón de la revocación</string>
<string name="label_cert_type">Tipo</string>
<string name="error_key_not_found">¡Clave no encontrada!</string>
@@ -1295,8 +1269,8 @@
<string name="contact_show_key">Mostrar clave (%s)</string>
<string name="swipe_to_update">Gesto de barrido hacia abajo para actualizar desde el servidor de claves</string>
<string name="error_no_file_selected">¡Seleccione al menos un fichero a cifrar!</string>
- <string name="error_multi_files">El guardado de múltiples ficheros no está soportado. Esta es una limitación del actual Android.</string>
- <string name="error_multi_clipboard">El cifrado de múltiples ficheros hacia el portapapeles no está soportado.</string>
+ <string name="error_multi_files">Guardar múltiples ficheros no está soportado. Esta es una limitación del actual Android.</string>
+ <string name="error_multi_clipboard">Cifrar múltiples ficheros hacia el portapapeles no está soportado.</string>
<string name="error_detached_signature">La operación de sólo-firmado de ficheros binarios no está soportada, seleccione al menos una clave de cifrado.</string>
<string name="error_empty_text">¡Escriba algún texto a cifrar!</string>
<string name="key_colon">Clave:</string>
@@ -1338,7 +1312,7 @@
<string name="button_bind_key">Ligar clave</string>
<string name="yubikey_serno">Nº de serie: %s</string>
<string name="yubikey_key_holder">Titular de la clave:</string>
- <string name="yubikey_key_holder_not_set">Titular de la clave: &lt;no establecido&gt;</string>
+ <string name="yubikey_key_holder_not_set"><![CDATA[Titular de la clave: <not set>]]></string>
<string name="yubikey_status_bound">La YubiKey coincide y está ligada a la clave</string>
<string name="yubikey_status_unbound">La YubiKey coincide, puede ligarse a la clave</string>
<string name="yubikey_status_partly">La YubiKey coincide, parcialmente ligada a la clave</string>
@@ -1362,7 +1336,6 @@
<string name="error_nfc_header">La YubiKey informó de un byte %s no válido.</string>
<string name="error_nfc_tag_lost">La YubiKey ha sido retirada demasiado pronto. Mantenga la YubiKey en el reverso hasta que la operación finalice.</string>
<string name="error_nfc_try_again">Intentar de nuevo</string>
- <string name="error_pin_nodefault">¡El PIN por defecto fue rechazado!</string>
<string name="error_temp_file">Error al crear fichero temporal.</string>
<string name="btn_delete_original">Borrar fichero original</string>
<string name="snack_encrypt_filenames_on">Los nombres de fichero <b>están</b> cifrados.</string>
@@ -1374,8 +1347,8 @@
<string name="error_loading_keys">¡Error al cargar claves!</string>
<string name="error_empty_log">(error, registro (log) vacío)</string>
<string name="error_reading_text">¡No se pudo leer entrada a descifrar!</string>
- <string name="filename_unknown">&lt;sin nombre de fichero&gt;</string>
- <string name="filename_unknown_text">&lt;datos en texto sin cifrar&gt;</string>
+ <string name="filename_unknown">Nombre de fichero desconocido (clic para abrir)</string>
+ <string name="filename_unknown_text">Texto (clic para abrir)</string>
<string name="intent_show">Mostrar contenido firmado/cifrado</string>
<string name="view_internal">Ver en OpenKeychain</string>
<string name="error_preparing_data">¡Error al preparar datos!</string>
@@ -1384,11 +1357,68 @@
<string name="error_saving_file">¡Error al guardar fichero!</string>
<string name="file_saved">¡Fichero guardado!</string>
<string name="file_delete_ok">Fichero original borrado.</string>
- <string name="file_delete_none">¡No se borró ningún fichero! (¿ya se había borrado?)</string>
+ <string name="file_delete_none">¡No se borró ningún fichero! (¿se había borrado ya?)</string>
<string name="file_delete_exception">¡No se pudo borrar el fichero original!</string>
<string name="error_clipboard_empty">¡Portapapeles vacío!</string>
<string name="error_clipboard_copy">¡Error al copiar datos al portapapeles!</string>
<string name="error_scan_fp">¡Error al escanear huella de validación de clave!</string>
<string name="error_scan_match">¡Las huellas de validación de clave no coinciden!</string>
<string name="error_expiry_past">¡La fecha de caducidad es del pasado!</string>
+ <string name="linked_create_https_1_1">Al crear una identidad vinculada de este tipo, puede vincular su clave a un sitio web que controle.</string>
+ <string name="linked_create_https_1_2">Para hacer esto, publique un fichero de texto en ese sitio web, y luego cree una identidad vinculada que enlace a ella.</string>
+ <string name="linked_create_https_1_3">Introduzca una URL donde pueda situar un fichero de texto como comprobante. ¡Tenga en cuenta que su servidor soporta HTTPS y tiene un certificado TLS válido!</string>
+ <string name="linked_create_https_1_4">Ejemplo: https://example.com/pgpkey.txt</string>
+ <string name="linked_create_https_created">El fichero comprobante ha sido creado. Para el siguiente paso, debe guardarlo y subirlo a la URI que indicó:</string>
+ <string name="linked_create_https_2_1">Se ha creado un fichero comprobante para esta URI:</string>
+ <string name="linked_create_https_2_2">Para el siguiente paso, debe guardar y subir este fichero.</string>
+ <string name="linked_create_https_2_3">Asegúrese de que el fichero es accesible en la URI correcta, y luego verifique su configuración.</string>
+ <string name="linked_create_https_2_4">Tras una verificación exitosa, pulse el botón Finalizar para añadir la identidad vinculada a su juego de claves y finalizar el proceso.</string>
+ <string name="linked_create_twitter_1_1">Al crear una identidad vinculada de este tipo, puede vincular su clave a una cuenta de Twitter que controle.</string>
+ <string name="linked_create_twitter_1_2">Para hacer esto, publique un twit específico en su línea de tiempo, y luego cree una identidad vinculada que enlace a este twit.</string>
+ <string name="linked_create_twitter_1_3">Introduzca el nombre en pantalla de su Twitter para continuar.</string>
+ <string name="linked_create_twitter_handle">Nombre de usuario de Twitter</string>
+ <string name="linked_create_twitter_2_1">¡Haga clic en cualquiera de los botones para twitear el mensaje!</string>
+ <string name="linked_create_twitter_2_2">Puede editar el twit antes de publicarlo, en tanto no modifique el texto dentro de los corchetes.</string>
+ <string name="linked_create_twitter_2_3">Una vez su twit se haya publicado como &lt;b&gt;@%s&lt;/b&gt;, haga clic en el botón Verificar para escanear su línea de tiempo en su busca.</string>
+ <string name="linked_create_twitter_2_4">Tras una verificación exitosa, pulse el botón Finalizar para añadir la identidad vinculada a su juego de claves y finalizar el proceso.</string>
+ <string name="linked_create_verify">Verificar</string>
+ <string name="linked_text_clipboard">El texto ha sido copiado al portapapeles</string>
+ <string name="linked_verified_https">El vínculo entre este sitio web y la clave fue verificado con seguridad. <b>Si cree que el sitio web es genuino</b>, confirme esta verificación con su clave.</string>
+ <string name="linked_verified_github">El vínculo entre esta cuenta de GitHub y la clave fue verficado con seguridad. <b>Si cree que la cuenta es genuina</b>, confirme esta verificación con su clave.</string>
+ <string name="linked_verified_dns">El vínculo entre este nombre de dominio y la clave fue verificado con seguridad. <b>Si cree que el dominio es genuino</b>, confirme esta verificación con su clave.</string>
+ <string name="linked_verified_twitter">El vínculo entre esta cuenta de Twitter y la clave fue verificado con seguridad. <b>Si cree que la cuenta es genuina</b>, confirme esta verificación con su clave.</string>
+ <string name="linked_verified_secret_https">Todo parece en orden.</string>
+ <string name="linked_verified_secret_github">Todo parece en orden.</string>
+ <string name="linked_verified_secret_dns">Todo parece en orden.</string>
+ <string name="linked_verified_secret_twitter">Todo parece en orden.</string>
+ <plurals name="linked_id_expand">
+ <item quantity="one">Hay un tipo de identidad desconocida más</item>
+ <item quantity="other">Hay %d tipos de identidad desconocida más</item>
+ </plurals>
+ <!--Other Linked Identity strings-->
+ <string name="linked_select_2">Seleccione un tipo:</string>
+ <string name="linked_id_generic_text">Este fichero afirma ser propiedad de la clave OpenPGP con identidad larga %2$s.\n\nCredencial para comprobación:\n%1$s</string>
+ <string name="linked_id_github_text">Este Gist confirma la identidad vinculada en mi clave OpenPGP, y la vincula a esta cuenta de GitHub.\n\nCredencial para comprobación:\n%1$s</string>
+ <string name="linked_verifying">Verificando...</string>
+ <string name="linked_verify_success">¡Verificado!</string>
+ <string name="linked_verify_error">¡Error de verificación!</string>
+ <string name="linked_verify_pending">Aún no verificado</string>
+ <string name="linked_need_verify">¡El recurso tiene que ser verificado antes de que pueda continuar!</string>
+ <string name="menu_linked_add_identity">Vincular a cuenta.</string>
+ <string name="section_linked_identities">Identidades enlazadas</string>
+ <string name="btn_finish">Finalizar</string>
+ <string name="linked_title_https">Sitio web (HTTPS)</string>
+ <string name="linked_title_dns">Nombre de dominio (DNS)</string>
+ <string name="linked_title_github">GitHub</string>
+ <string name="linked_title_twitter">Twitter</string>
+ <string name="card_linked_identity">Identidad vinculada</string>
+ <string name="linked_button_verify">Verificar</string>
+ <string name="linked_button_retry">Reintentar</string>
+ <string name="linked_button_confirm">Confirmar</string>
+ <string name="linked_button_view">Ver</string>
+ <string name="linked_text_verifying">Verificando...</string>
+ <string name="linked_text_error">Error</string>
+ <string name="linked_text_confirming">Confirmando...</string>
+ <string name="linked_ids_more_unknown">%d tipos de identidad desconocida más</string>
+ <string name="title_linked_id_create">Crear identidad vinculada</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-eu/strings.xml b/OpenKeychain/src/main/res/values-eu/strings.xml
index 9ad66be5b..8378dfcad 100644
--- a/OpenKeychain/src/main/res/values-eu/strings.xml
+++ b/OpenKeychain/src/main/res/values-eu/strings.xml
@@ -9,6 +9,7 @@
<string name="title_decrypt">Dekriptatu</string>
<string name="title_add_subkey">Gehitu azpigiltza</string>
<string name="title_edit_key">Editatu Giltza</string>
+ <string name="title_linked_create">Sortu Loturatutako Nortasuna</string>
<string name="title_preferences">Ezarpenak</string>
<string name="title_api_registered_apps">Aplikazioak</string>
<string name="title_key_server_preference">OpenPGP giltza-zerbitzariak</string>
@@ -31,7 +32,6 @@
<string name="title_exchange_keys">Trukatu Giltzak</string>
<string name="title_advanced_key_info">Argibide Hedatuak</string>
<string name="title_delete_secret_key">Ezabatu ZURE \'%s\' giltza?</string>
- <string name="title_export_log">Esportatu Oharra</string>
<string name="title_manage_my_keys">Kudeatu nire giltzak</string>
<!--section-->
<string name="section_user_ids">Nortasunak</string>
@@ -39,12 +39,17 @@
<string name="section_linked_system_contact">Loturatutako Sistema Harremana</string>
<string name="section_should_you_trust">Fidatu behar zara giltza honetaz?</string>
<string name="section_proof_details">Probatu egiaztapena</string>
- <string name="section_cloud_evidence">Hodeiko probak</string>
<string name="section_keys">Azpigiltzak</string>
- <string name="section_cloud_search">Hodei bilaketa</string>
- <string name="section_passphrase_cache">Sarhitz/PIN Kudeaketa</string>
- <string name="section_proxy_settings">Proxy Ezarpenak</string>
+ <string name="section_cloud_search">Giltza Bilaketa</string>
+ <string name="section_cloud_search_summary">Giltza-zerbitzaria, keybase.io</string>
+ <string name="section_passphrase_cache">Sarhitzak eta PIN-ak</string>
+ <string name="section_passphrase_cache_summary">Kudeaketa, erabiltzaile interfazea, gogoratu ordua</string>
+ <string name="section_proxy_settings">Sare Izengabetasuna</string>
+ <string name="section_proxy_settings_summary">Tor, Proxy Ezarpenak</string>
<string name="section_gui">Interfazea</string>
+ <string name="section_sync_settings">Aldiberetzea</string>
+ <string name="section_sync_settings_summary">Berezgaitasunezko giltzaeguneraketa, harreman lotura</string>
+ <string name="section_experimental_features">Ezaugarri Esperimentalak</string>
<string name="section_certify">Baieztatu</string>
<string name="section_actions">Ekintzak</string>
<string name="section_share_key">Giltza</string>
@@ -70,12 +75,11 @@
<string name="btn_back">Atzera</string>
<string name="btn_no">Ez</string>
<string name="btn_match">Hatz-aztarnak bat datoz</string>
- <string name="btn_share_encrypted_signed">Enkriptatu eta elkarbanatu idazkia</string>
- <string name="btn_copy_encrypted_signed">Enkriptatu eta kopiatu idazkia</string>
+ <string name="btn_share_encrypted_signed">Enkriptatu/sinatu eta elkarbanatu idazkia</string>
+ <string name="btn_copy_encrypted_signed">Enkriptatu/sinatu eta kopiatu idazkia</string>
<string name="btn_view_cert_key">Ikusi egiaztagiri giltza</string>
<string name="btn_create_key">Sortu giltza</string>
<string name="btn_add_files">Gehitu agiria(k)</string>
- <string name="btn_share_decrypted_text">Elkarbanatu dekriptaturiko idazkia</string>
<string name="btn_copy_decrypted_text">Kopiatu dekriptaturiko idazkia</string>
<string name="btn_decrypt_clipboard">Irakurri gakotik</string>
<string name="btn_decrypt_files">Hautatu sarrera agiria</string>
@@ -89,7 +93,6 @@
<!--menu-->
<string name="menu_preferences">Ezarpenak</string>
<string name="menu_help">Laguntza</string>
- <string name="menu_export_key">Babeskopiatu Agirira</string>
<string name="menu_delete_key">Ezabatu giltza</string>
<string name="menu_manage_keys">Kudeatu nire giltzak</string>
<string name="menu_search">Bilatu</string>
@@ -100,8 +103,7 @@
<string name="menu_export_all_keys">Esportatu giltza guztiak</string>
<string name="menu_update_all_keys">Eguneratu giltza guztiak</string>
<string name="menu_advanced">Argibide Hedatuak</string>
- <string name="menu_certify_fingerprint">Baieztatu hatz-aztarna alderaketa bidez</string>
- <string name="menu_export_log">Esportatu Oharra</string>
+ <string name="menu_certify_fingerprint">Egiaztatu hatz-aztarna bidez</string>
<string name="menu_keyserver_add">Gehitu</string>
<!--label-->
<string name="label_message">Idazkia</string>
@@ -118,9 +120,7 @@
<string name="label_file_ascii_armor">Gaitu ASCII Armor</string>
<string name="label_write_version_header">Jakinarazi besteei OpenKeychain erabiltzen ari zarela</string>
<string name="label_write_version_header_summary">\'OpenKeychain v2.7\' idazten du OpenPGP sinadura, idazkia zifratzen du eta giltzak esportatzen ditu</string>
- <string name="label_use_default_yubikey_pin">Erabili berezko YubiKey PIN-a</string>
<string name="label_use_num_keypad_for_yubikey_pin">Erabili zenbaki teklatua YubiKey PIN-erako</string>
- <string name="label_label_use_default_yubikey_pin_summary">Berezko PIN (123456) erabiltzen du NFC bidezko YubiKeys sarbiderako </string>
<string name="label_asymmetric_from">Hasi saioa honekin:</string>
<string name="label_to">Enkriptatu hona:</string>
<string name="label_delete_after_encryption">Ezabatu agiriak enkriptatu ondoren</string>
@@ -144,7 +144,7 @@
<string name="label_name">Izena</string>
<string name="label_comment">Aipamena</string>
<string name="label_email">Post@</string>
- <string name="label_send_key">Aldiberetu hodeiarekin</string>
+ <string name="label_send_key">Aldiberetu Internet-ekin</string>
<string name="label_fingerprint">Hatz-aztarna</string>
<string name="expiry_date_dialog_title">Ezarri epemuga eguna</string>
<string name="label_keyservers_title">Giltza-zerbitzariak</string>
@@ -154,15 +154,25 @@
<string name="label_enable_compression">Gaitu konpresioa</string>
<string name="label_encrypt_filenames">Enkriptatu agirizenak</string>
<string name="label_hidden_recipients">Ezkutatu jasotzaileak</string>
- <string name="label_verify_keyserver_connection">Egiaztatu giltza-zerbitzaria</string>
- <string name="label_enter_keyserver_url">Sartu giltza-zerbitzariaren URL-a</string>
<string name="label_keyserver_dialog_delete">Ezabatu giltza-zerbitzaria</string>
<string name="label_theme">Azalgaia</string>
<string name="pref_keyserver">OpenPGP giltza-zerbitzariak</string>
<string name="pref_keyserver_summary">Bilatu giltzak hautaturiko OpenPGP giltza-zerbitzarietan (HKP protokoloa)</string>
<string name="pref_keybase">keybase.io</string>
<string name="pref_keybase_summary">Bilatu giltzak keybase.io-an</string>
+ <string name="label_sync_settings_keyserver_title">Berezgaitasunez eguneratu giltzak</string>
+ <string name="label_sync_settings_keyserver_summary_on">Astebete baino zaharragoak diren giltzak hobetsitasko giltza-zerbitzaritik eguneraten dira</string>
+ <string name="label_sync_settings_keyserver_summary_off">Berezgaitasunez eguneratzen ez diren giltzak</string>
+ <string name="label_sync_settings_contacts_title">Lotu giltzak harremanekin</string>
+ <string name="label_sync_settings_contacts_summary_on">Lotu giltzak harremanekin izen eta post@ helbideetan ohinarrituz. Hau erabat lineaz-kanpo gertatzen da zure gailuan.</string>
+ <string name="label_sync_settings_contacts_summary_off">Giltza berriak ez dira harremanekin lotuko</string>
<!--label shown in Android settings under the OpenKeychain account-->
+ <string name="keyserver_sync_settings_title">Berezgaitasunez eguneratu giltzak</string>
+ <string name="label_experimental_settings_desc_title">Kontuz</string>
+ <string name="label_experimental_settings_desc_summary">Ezaugarri hauek ez dute amaitu edo erabiltzaile jarduera/segurtasun emaitzak erdietsita. Honela, ez dira beren segurtasunean ohinarritzen eta mesedez ez jakinarazi aurkitzen dituzun arazoak!</string>
+ <string name="label_experimental_settings_linked_identities_title">Lotutako Nortasunak</string>
+ <string name="label_experimental_settings_linked_identities_summary">Lotu giltzak Twitter, GitHub, webgune edo DNS-ra (keybase.io antzekoa baina zentralizatu gabea)</string>
+ <string name="label_experimental_settings_theme_summary">(Ikurrak eta ikusleiho asko oraindik ez daude azalgai ilunarekin zehaztuta)</string>
<!--Proxy Preferences-->
<string name="pref_proxy_tor_title">Gaitu Tor</string>
<string name="pref_proxy_tor_summary">Orbot ezarrita egotea behar du</string>
@@ -190,8 +200,8 @@
<string name="orbot_start_dialog_start">Abiarazi Orbot</string>
<string name="orbot_start_dialog_cancel">Ezeztatu</string>
<string name="orbot_start_dialog_ignore_tor">Ez erabili Tor</string>
- <string name="user_id_no_name">&lt;izen gabe&gt;</string>
- <string name="none">&lt;ezer ez&gt;</string>
+ <string name="user_id_no_name"><![CDATA[<izengabe>]]></string>
+ <string name="none"><![CDATA[<ezer ez>]]></string>
<plurals name="n_keys">
<item quantity="one">1 giltza</item>
<item quantity="other">%d giltza</item>
@@ -215,6 +225,7 @@
<string name="choice_4hours">4 ordu</string>
<string name="choice_8hours">8 ordu</string>
<string name="choice_forever">betirako</string>
+ <string name="choice_select_cert">Hautatu Giltza bat</string>
<string name="dsa">DSA</string>
<string name="elgamal">ElGamal</string>
<string name="rsa">RSA</string>
@@ -235,7 +246,6 @@
<string name="no_filemanager_installed">Ez dago agiri kudeatzaile bateragarririk ezarrita.</string>
<string name="passphrases_do_not_match">Sarhitzak ez datoz bat.</string>
<string name="passphrase_must_not_be_empty">Mesedez sartu sarhitz bat.</string>
- <string name="passphrase_for_symmetric_encryption">Enkriptaketa simetrikoa.</string>
<string name="passphrase_for">Sartu \'%s\'-rako sarhitza</string>
<string name="pin_for">Sartu PIN-a \'%s\'-rako</string>
<string name="yubikey_pin_for">Sartu PIN-a YubKey-ra sartzeko \'%s\'-rentzat</string>
@@ -258,7 +268,6 @@
<string name="specify_backup_dest_secret_single">Zure giltzaren babeskopia oso bat egingo da, mesedez adierazi helmuga agiria.\nKONTUZ: Agiria gainidatzi egingo da egonez gero!</string>
<string name="specify_backup_dest_secret">Giltza guztien, zeureak barne, babeskopia oso bat egingo da, mesedez adierazi helmuga agiriak.\nKONTUZ: Agiria gainidatzi egingo da egonez gero!</string>
<string name="key_deletion_confirmation_multi">Egitan nahi duzu hautaturiko giltzak ezabatzea?</string>
- <string name="secret_key_deletion_confirmation">Ezabatu ondoren ezingo dituzu giltza honekin enkriptatutako mezuak irakurri eta berarekin egindako giltza baieztapen guztiak galduko dira!</string>
<string name="public_key_deletetion_confirmation">Ezabatu \'%s\' giltza?</string>
<string name="also_export_secret_keys">Esportatu giltza sekretuak ere</string>
<string name="reinstall_openkeychain">Akats ezagun bat aurkitu duzu Android-rekin. Mesedez ezarri berriro OpenKeychain zure harremanak giltzekin lotzea nahi badituzu.</string>
@@ -267,7 +276,6 @@
<string name="no_keys_exported">Ez da giltzarik esportatu.</string>
<string name="key_creation_el_gamal_info">Oharra: azpigiltzek bakarrik sostengatzen dute EIGamal.</string>
<string name="key_not_found">Ezin da %08X giltza aurkitu.</string>
- <string name="specify_file_to_export_log_to">Mesedez adierazi zein agirira esportatu. \nKONTUZ: Agiria gainidatzi egingo da egonez gero.</string>
<plurals name="bad_keys_encountered">
<item quantity="one">%d giltza sekretu gaitz ezikusita. Badaiteke esportatu izana\n --export-secret-subkeys aukerarekin.\nZihurtatu esportatzen duzula --export-secret-keys aukerarekin ordez.</item>
<item quantity="other">%d giltza sekretu gaitz ezikusita. Badaiteke esportatu izana\n --export-secret-subkeys aukerarekin.\nZihurtatu esportatzen duzula --export-secret-keys aukerarekin ordez.</item>
@@ -277,7 +285,6 @@
<string name="key_copied_to_clipboard">Giltza gakora kopiatu da!</string>
<string name="fingerprint_copied_to_clipboard">Hatz-aztarna gakora kopiatu da!</string>
<string name="select_key_to_certify">Mesedez hautatu baiztapenerako erabiltzeko giltza!</string>
- <string name="key_too_big_for_sharing">Giltza handiegia da modu honetan elkarbanatzeko!</string>
<string name="text_copied_to_clipboard">Idazkia gakora kopiatu da!</string>
<!--errors
no punctuation, all lowercase,
@@ -363,8 +370,8 @@
<string name="progress_encrypting">datuak enkriptatzen...</string>
<string name="progress_decrypting">datuak dekriptatzen...</string>
<string name="progress_preparing_signature">sinadura gertatzen...</string>
- <string name="progress_generating_signature">sinadura sortzen...</string>
<string name="progress_processing_signature">sinadura prozesatzen...</string>
+ <string name="progress_generating_signature">sinadura sortzen...</string>
<string name="progress_verifying_signature">sinadura egiaztatzen...</string>
<string name="progress_signing">sinatzen...</string>
<string name="progress_certifying">egiaztagiritzen...</string>
@@ -376,15 +383,10 @@
<string name="progress_deleting">giltzak ezabatzen...</string>
<string name="progress_con_saving">sendotu: katxean gordetzen...</string>
<string name="progress_con_reimport">sendotu: berrinportatzen...</string>
- <string name="progress_verifying_keyserver_connection">giltza-zerbitzaria egiaztatzen...</string>
<string name="progress_starting_orbot">Orbot Abiarazten...</string>
<!--action strings-->
<string name="hint_cloud_search_hint">Bilatu Izena, Post@... bidez</string>
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -414,7 +416,7 @@
<string name="help_about_version">Bertsioa:</string>
<!--Import-->
<string name="import_tab_keyserver">Giltza-zerbitzaria</string>
- <string name="import_tab_cloud">Hodei Bilaketa</string>
+ <string name="import_tab_cloud">Giltza Bilaketa</string>
<string name="import_tab_direct">Agiria/Gakoa</string>
<string name="import_tab_qr_code">QR Kodea/NFC</string>
<string name="import_import">Inportatu hautaturiko giltzak</string>
@@ -431,11 +433,11 @@
<string name="with_cancelled">, ezeztatu arte</string>
<!--Import result toast-->
<plurals name="import_keys_added_and_updated_1">
- <item quantity="one">Ongi inportatuta 1 giltza</item>
+ <item quantity="one">Giltza bat ongi inportatuta</item>
<item quantity="other">Ongi inportatuta %1$d giltza</item>
</plurals>
<plurals name="import_keys_added_and_updated_2">
- <item quantity="one">eta eguneratuta giltza%2$s.</item>
+ <item quantity="one">eta eguneratuta giltza bat%2$s.</item>
<item quantity="other">eta eguneratuta %1$d giltza%2$s.</item>
</plurals>
<plurals name="import_keys_added">
@@ -482,8 +484,8 @@
<string name="revoke_cancelled">Ukatze eragiketa ezeztatuta.</string>
<!--Certify result toast-->
<plurals name="certify_keys_ok">
- <item quantity="one">Ongi egiaztatuta giltza%2$s.</item>
- <item quantity="other">Ongi egiaztatuta %1$d giltza%2$s.</item>
+ <item quantity="one">Ongi baieztatuta %2$s giltza.</item>
+ <item quantity="other">Ongi baieztatuta %1$d giltza%2$s.</item>
</plurals>
<plurals name="certify_keys_with_errors">
<item quantity="one">Egiaztagiritze hutsegitea!</item>
@@ -542,6 +544,8 @@
<string name="retry_up_dialog_btn_reupload">Bersaiatu Eragiketa</string>
<string name="retry_up_dialog_btn_cancel">Ezeztatu Eragiketa</string>
<!--Delete or revoke private key dialog-->
+ <string name="del_rev_dialog_message">Ez baduzu giltza hau gehiago erabiltzerik nahi, ukatu eta igo egin behar da. Hautatu \'EZABATU BAKARRIK\' giltza OpenKeychain-etik kendu baina beste nonbait erabiltzea nahi baduzu.</string>
+ <string name="del_rev_dialog_title">Ukatu/Ezabatu \'%s\' giltza</string>
<string name="del_rev_dialog_btn_revoke">Ukatu eta igo</string>
<string name="del_rev_dialog_btn_delete">Ezabatu bakarrik</string>
<!--Delete Or Revoke Dialog spinner-->
@@ -554,7 +558,10 @@
</plurals>
<string name="key_list_empty_text1">Ez da giltzarik aurkitu!</string>
<string name="key_list_filter_show_all">Erakutsi giltza guztiak</string>
- <string name="key_list_filter_show_certified">Erakutsi egiaztaturiko giltzak bakarrik</string>
+ <string name="key_list_filter_show_certified">Erakutsi baieztatutako giltzak bakarrik</string>
+ <string name="key_list_fab_qr_code">Eskaneatu QR Kodea</string>
+ <string name="key_list_fab_search">Giltza Bilaketa</string>
+ <string name="key_list_fab_import">Inportatu Agiritik</string>
<!--Key view-->
<string name="key_view_action_edit">Editatu giltza</string>
<string name="key_view_action_encrypt">Enkriptatu idazkia</string>
@@ -571,20 +578,13 @@
<string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">Ukatuta</string>
<string name="user_id_info_revoked_text">Nortasun hau ukatua izan da giltzaren jabeagaitik. Aurrerantzean ez da baliozkoa.</string>
- <string name="user_id_info_certified_title">Egiaztatuta</string>
- <string name="user_id_info_certified_text">Nortasun hau zeuk egiaztatua da.</string>
- <string name="user_id_info_uncertified_title">Egiaztatu gabea</string>
- <string name="user_id_info_uncertified_text">Nortasun hau ez da egiaztagiritua izan oraindik. Ezin zara zihur egon nortasuna egitan dagokion adierazitako norbanakoari.</string>
+ <string name="user_id_info_certified_title">Baieztatuta</string>
+ <string name="user_id_info_certified_text">Nortasun hau zuek baieztatua da.</string>
+ <string name="user_id_info_uncertified_title">Baieztatu gabea</string>
+ <string name="user_id_info_uncertified_text">Giltza hau oraindik ez da baieztatu. Ezin zara zihur egon giltza egitan norbanako zehatz batena den.</string>
<string name="user_id_info_invalid_title">Baliogabea</string>
<string name="user_id_info_invalid_text">Zerbait oker dago nortasun honekin!</string>
<!--Key trust-->
- <string name="key_trust_already_verified">Giltza hau jadanik baieztatuta duzu!</string>
- <string name="key_trust_it_is_yours">Hau zure giltzetako bat da!</string>
- <string name="key_trust_maybe">Giltza hau ukatua edo iraungitua dago.\nEzin duzu baieztatuta, baina fidatzea hautatu dezakezu.</string>
- <string name="key_trust_revoked">Nortasun hau ukatua izan da giltzaren jabeagaitik. Ez zara berataz fidatu behar.</string>
- <string name="key_trust_expired">Giltza hau iraungituta dago. Ez zara berataz fidatu behar.</string>
- <string name="key_trust_old_keys">Ongi egon daiteke hau erabiltzea giltza hau baliozkoa zen garaiko mezu zahar bat dekriptatzeko.</string>
- <string name="key_trust_no_cloud_evidence">Ez dago hodeiko probarik giltza honen fidagarritasunerako.</string>
<string name="key_trust_start_cloud_search">Hasi bilaketa</string>
<string name="key_trust_results_prefix">Keybase.io \"probak\" eskaintzen ditu giltza honen jabea baieztatzeko:</string>
<string name="key_trust_header_text">Oharra: Keybase.io egiaztapenak OpenKeychain-en ezaugarri esperimental bat da. QR kodeak eskaneatzea edo giltzak NFC bidez aldatzea gomendatzen dizugu hauek baieztatu ahal izateko.</string>
@@ -641,7 +641,7 @@
<string name="edit_key_error_bad_nfc_algo">Txartel adimentsuak ez du algoritmoa sostengatzen!</string>
<string name="edit_key_error_bad_nfc_size">Txartel adimentsuak ez du giltzaren neurria sostengatzen!</string>
<!--Create key-->
- <string name="create_key_upload">Aldiberetu hodeiarekin</string>
+ <string name="create_key_upload">Aldiberetu Internetekin</string>
<string name="create_key_empty">Eremu hau beharrezkoa da</string>
<string name="create_key_passphrases_not_equal">Sarhitzak ez datoz bat</string>
<string name="create_key_final_text">Hurrengo nortasuna sartu duzu:</string>
@@ -657,12 +657,9 @@
<string name="create_key_add_email_text">Post@ helbide gehigarriak ere giltza honekin elkartzen dira eta komunikazio segururako erabili daitezke.</string>
<string name="create_key_email_already_exists_text">Post@ helbidea jadanik gehituta dago</string>
<string name="create_key_email_invalid_email">Post@ heuskarria baliogabea da</string>
- <string name="create_key_yubi_key_pin_text">Mesedez gogoratu PIN-a, beharrezkoa da gero zure YubiKey erabiltzeko. Mesedez idatzi behean Administrari PIN-a eta biltegiratu toki seguru batean.</string>
<string name="create_key_yubi_key_pin">PIN-a</string>
<string name="create_key_yubi_key_admin_pin">Administrari PIN-a</string>
- <string name="create_key_yubi_key_pin_repeat_text">Mesedez sartu PIN-a eta Administrari PIN-a jarraitzeko.</string>
<string name="create_key_yubi_key_pin_repeat">Berridatzi PIN-a</string>
- <string name="create_key_yubi_key_admin_pin_repeat">Berridatzi Administrari PIN-a</string>
<string name="create_key_yubi_key_pin_not_correct">PIN-a ez da zuzena!</string>
<!--View key-->
<string name="view_key_revoked">Ukatuta: Giltza ezin da gehiago erabili!</string>
@@ -675,10 +672,9 @@
<!--Add/Edit keyserver-->
<string name="add_keyserver_dialog_title">Gehitu giltza-zerbitzaria</string>
<string name="edit_keyserver_dialog_title">Editatu giltza-zerbitzaria</string>
- <string name="add_keyserver_connection_verified">Giltza-zerbitzaria egiaztatuta!</string>
<string name="add_keyserver_without_verification">Giltza-zerbitzaria gehituta egiaztapen gabe.</string>
<string name="add_keyserver_invalid_url">URL baliogabea!</string>
- <string name="add_keyserver_connection_failed">Hutsegitea giltza-zerbitzariarekin elkartzerakoan. Mesedez egiaztatu URL-a eta zure internet elkarketa.</string>
+ <string name="add_keyserver_connection_failed">Hutsegitea giltza-zerbitzarira elkartzean! Mesedez egiaztatu zure Internet elkarketa.</string>
<string name="keyserver_preference_deleted">%s ezabatuta</string>
<string name="keyserver_preference_cannot_delete_last">Ezin da azken giltza-zerbitzaria ezabatu. Gutxienez bat behar da!</string>
<!--Navigation Drawer-->
@@ -688,7 +684,6 @@
<string name="drawer_open">Ireki nabigazio marraztzailea</string>
<string name="drawer_close">Itxi nabigazio marraztzailea</string>
<string name="my_keys">Nire Giltzak</string>
- <string name="nav_backup">Babeskopia</string>
<!--hints-->
<string name="encrypt_content_edit_text_hint">Idatzi idazkia</string>
<!--certs-->
@@ -736,7 +731,6 @@
<string name="msg_ip_master_flags_xxxa">Maisu ikurrak: egiaztatu</string>
<string name="msg_ip_master_flags_xxxx">Maisu ikurrak: ezer ez</string>
<string name="msg_ip_merge_public">Inportatutako datuak dagoen giltza-uztai publikoan batzen</string>
- <string name="msg_ip_merge_secret">Inportatutako datuak dagoen giltza-uztai publikoan batzen</string>
<string name="msg_ip_subkey">%s azpigiltza prozesatzen</string>
<string name="msg_ip_subkey_expired">Azpigiltza iraungipena: %s</string>
<string name="msg_ip_subkey_expires">Azpigiltza iraungipena: %s</string>
@@ -802,7 +796,6 @@
<string name="msg_is_importing_subkeys">Azpigiltza sekretuak prozesatzen</string>
<string name="msg_is_error_io_exc">Akatsa giltza-uztaia kodeatzerakoan</string>
<string name="msg_is_merge_public">Inportatutako datuak dagoen giltza-uztai publikoan batzen</string>
- <string name="msg_is_merge_secret">Inportatutako datuak dagoen giltza-uztai publikoan batzen</string>
<string name="msg_is_pubring_generate">Giltza-uztai publikoa sortzen giltza-uztai sekreturako</string>
<string name="msg_is_subkey_nonexistent">%s azpigiltza eskuraezina da giltza sekretuan</string>
<string name="msg_is_subkey_ok">%s azpigiltza eskuragarria bezala markatuta</string>
@@ -850,7 +843,6 @@
<string name="msg_cr_error_no_user_id">Giltza-uztaiak gutxienez erabiltzaile ID batekin sortu behar dira!</string>
<string name="msg_cr_error_no_certify">Maisu giltzak egiaztagiri ikurra izan behar du!</string>
<string name="msg_cr_error_null_expiry">Epemuga ezin daiteke giltza sortzea baino \'lehenago\' izan. Hau programazio akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
- <string name="msg_cr_error_keysize_2048">Giltza neurria 512 edo handiagoa izan behar da!</string>
<string name="msg_cr_error_no_curve">Ez da giltzaren neurria adierazi! Hau programazio akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
<string name="msg_cr_error_internal_pgp">Barneko OpenPGP akatsa!</string>
<string name="msg_cr_error_unknown_algo">Algoritmo ezezaguna hautatu da! Hau programazio akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
@@ -995,7 +987,6 @@
<string name="msg_dc_insecure_key">Segurtasun gabeko giltza: Bietako bat, edo RSA/DSA/ElGamal bit luzera laburregia da edo ECC bihurgune/algoritmoa segurtasun gabekotzat hartzen da! Hau aplikazioa eguneratu gabe dagoelako, edo eraso bategaitik gertatu daiteke.</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">Sinadura egiaztapena abiatzen</string>
- <string name="msg_vl_error_wrong_key">Mezua ez dago giltza zuzenarekin sinatuta</string>
<string name="msg_vl_clear_meta_file">Agirizena: %s</string>
<string name="msg_vl_clear_meta_mime">MIME mota: %s</string>
<string name="msg_vl_clear_meta_time">Aldaketa ordua: %s</string>
@@ -1013,7 +1004,6 @@
<string name="msg_se_success">Sinadura/enkriptaketa eragiketa ongi</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">Giltza publikoak gertatzen enkriptaketarako</string>
- <string name="msg_pse_clearsign_only">Cleartext sarrera sinadura ez dago sostengatuta!</string>
<string name="msg_pse_compressing">Konpresioa gertatzen</string>
<string name="msg_pse_encrypting">Datuak enkriptatzen</string>
<string name="msg_pse_error_bad_passphrase">Sarhitz gaitza!</string>
@@ -1060,37 +1050,15 @@
<string name="msg_import_fetch_error_decode">Akatsa berreskuratutako giltza-uztai dekodeatzerakoan!</string>
<string name="msg_import_fetch_error">Giltza ezin da berreskuratu! (Sare arazoak?)</string>
<string name="msg_import_fetch_keybase">keybase.io-tik berreskuratzen: %s</string>
- <string name="msg_import_fetch_error_keyserver">Ezin da giltza giltza-zerbitzarietatik berreskuratu: %s</string>
<string name="msg_import_fetch_keyserver">Giltza-zerbitzaritik berreskuratzen: %s</string>
<string name="msg_import_fetch_keyserver_ok">Giltza ongi berreskuratu da</string>
<string name="msg_import_keyserver">%s giltza-zerbitzaria erabiltzen</string>
- <string name="msg_import_fingerprint_error">Lortutako giltzaren hatz-aztarna ez dator bat itxarondakoarekin!</string>
- <string name="msg_import_fingerprint_ok">Hatz-aztarna egiaztapena ONGI</string>
<string name="msg_import_merge">Berreskuratutako datuak batzen</string>
<string name="msg_import_merge_error">Akatsa berreskuratutako datuak batzerakoan!</string>
<string name="msg_import_error">Inportatze eragiketa ongi hutsegitea!</string>
<string name="msg_import_error_io">Eragiketa hutsegitea s/i akats bategaitik!</string>
<string name="msg_import_partial">Inportatze eragiketa ongi burutu da, akatsekin!</string>
<string name="msg_import_success">Inportatze eragiketa ongi burutu da!</string>
- <plurals name="msg_backup">
- <item quantity="one">Giltza bat esportatzen</item>
- <item quantity="other">%d giltza esportatzen</item>
- </plurals>
- <string name="msg_backup_all">Giltza guztiak esportatzen</string>
- <string name="msg_backup_public">Giltza publikoa esportatzen %s</string>
- <string name="msg_backup_upload_public">%s giltza publikoa igotzen</string>
- <string name="msg_backup_secret">%s giltza sekretua esportatzen</string>
- <string name="msg_export_error_no_file">Ez da agirizenik adierazi!</string>
- <string name="msg_export_error_fopen">Akatsa agiria irekitzen!</string>
- <string name="msg_export_error_no_uri">Ez da URI-rik adierazi!</string>
- <string name="msg_backup_error_uri_open">Akatsa URI jarioa irekitzerakoan!</string>
- <string name="msg_export_error_storage">Biltegia ez dago gertu idazteko!</string>
- <string name="msg_backup_error_db">Datubase akatsa!</string>
- <string name="msg_backup_error_io">Sarrera/irteera akatsa!</string>
- <string name="msg_backup_error_key">Akatsa giltza datuak aurre-prozesatzerakoan!</string>
- <string name="msg_backup_error_upload">Hutsegitea giltza zerbitzarira igotzean! Mesedez egiaztatu zure internet elkarketa.</string>
- <string name="msg_backup_success">Esportatze eragiketa ongi burutu da!</string>
- <string name="msg_backup_upload_success">Giltza-zerbitzarira igotzea ongi!</string>
<string name="msg_del_error_empty">Ez dago ezer ezabatzeko!</string>
<string name="msg_del_error_multi_secret">Giltza sekretuak banaka bakarrik ezabatu daitezke!</string>
<plurals name="msg_del">
@@ -1113,6 +1081,20 @@
<string name="msg_revoke_key">%s giltza ukatzen</string>
<string name="msg_revoke_key_fail">Hutsegitea giltza ukatzerakoan</string>
<string name="msg_revoke_ok">Giltza ongi ukatu da</string>
+ <!--Linked Identity verification-->
+ <string name="msg_lv">Lotura nortasuna egiaztatzen...</string>
+ <string name="msg_lv_fp_ok">Hatz-aztarna Ongi.</string>
+ <string name="msg_lv_fp_error">Hatz-aztarnak ez datoz bat!</string>
+ <string name="msg_lv_error_twitter_response">Ustekabeko erantzuna Twitter API-tik!</string>
+ <string name="msg_lv_error_github_handle">GiHub kontu kudeaketa ez dator bat erantzunean!</string>
+ <string name="msg_lv_error_github_not_found">Gist-ek bat ez datozen agiriak ditu!</string>
+ <string name="msg_lv_fetch">\'%s\' URI-a lortzen</string>
+ <string name="msg_lv_fetch_ok">Ongi lortuta (HTTP %s)</string>
+ <string name="msg_lv_fetch_error">Zerbitzari akatsa (HTTP %s)</string>
+ <string name="msg_lv_fetch_error_url">URL-a gaizki-osatuta!</string>
+ <string name="msg_lv_fetch_error_io">SI Akatsa!</string>
+ <string name="msg_lv_fetch_error_format">Heuskarri akatsa!</string>
+ <string name="msg_lv_fetch_error_nothing">Baliabidea ez da aurkitu!</string>
<string name="msg_acc_saved">Kontua gordeta</string>
<string name="msg_download_success">Ongi jeitsi da!</string>
<string name="msg_download_no_valid_keys">Ez da baliozko giltzarik aurkitu agiri/gakoan!</string>
@@ -1129,12 +1111,7 @@
<string name="msg_keybase_verification">Giltzabase egiaztapen saiakera %s-rentzat</string>
<string name="msg_keybase_error_dns_fail">DNS TXT Grabaketa berreskurapen hutsegitea</string>
<string name="msg_keybase_error_specific">%s</string>
- <!--Messages for Export Log operation-->
- <string name="msg_export_log_start">Esportatze oharra</string>
- <string name="msg_export_log_error_fopen">Akatsa agiria irekitzerakoan</string>
- <string name="msg_export_log_error_no_file">Ez da agiri izenik adierazi!</string>
- <string name="msg_export_log_error_writing">S/I akatsa agirira idazterakoan!</string>
- <string name="msg_export_log_success">Oharra ongi esportatu da!</string>
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<string name="passp_cache_notif_click_to_clear">Ikutu sarhitzak garbitzeko</string>
<plurals name="passp_cache_notif_n_keys">
@@ -1145,6 +1122,10 @@
<string name="passp_cache_notif_clear">Garbitu Sarhitzak</string>
<string name="passp_cache_notif_pwd">Sarhitza</string>
<!--Keyserver sync-->
+ <string name="keyserver_sync_orbot_notif_title">Zerbitzarietatik Aldiberetzeak Orbot behar du</string>
+ <string name="keyserver_sync_orbot_notif_msg">Ikutu orbot abiarazteko</string>
+ <string name="keyserver_sync_orbot_notif_start">Abiarazi Orbot</string>
+ <string name="keyserver_sync_orbot_notif_ignore">Zuzena</string>
<!--First Time-->
<string name="first_time_text1">Berreskuratu zure pribatutasuna OpenKeychain-ekin!</string>
<string name="first_time_create_key">Sortu nire giltza</string>
@@ -1161,13 +1142,11 @@
<string name="section_certifier_id">Egiaztatzailea</string>
<string name="section_cert">Egiaztagiriaren Xehetasunak</string>
<string name="label_user_id">Nortasuna</string>
- <string name="unknown_uid">&lt;ezezaguna&gt;</string>
+ <string name="unknown_uid"><![CDATA[<ezezaguna>]]></string>
<string name="empty_certs">Ez dago egiaztagiririk giltza honentzat</string>
<string name="certs_text">Hemen balioztatutako berez-egiaztagiriak eta zeure giltzekin sortutako egiaztagiri balioztatuak bakarrik erakusten dira.</string>
<string name="section_uids_to_certify">Nortasunak honako</string>
<string name="certify_text">Inportatzen ari zaren giltzek \"nortasunak\":izenak eta posta helbideak dituzte. Hautatu zehatz-mehatz hauek itxaroten duzunarekin bat datozela baieztatzeko.</string>
- <string name="certify_fingerprint_text">Alderatu erakutsitako hatz-aztarnak, hizkiz-hizki, zure gailuko ereduek erakusten duten batekin.</string>
- <string name="certify_fingerprint_text2">Erakutsitako hatz-aztarnak bat datoz?</string>
<string name="label_revocation">Ukatze Zergaitia</string>
<string name="label_cert_type">Mota</string>
<string name="error_key_not_found">Giltza ez da aurkitu!</string>
@@ -1243,7 +1222,6 @@
<string name="error_nfc_chaining_error">YubiKeyk itxaroten zuen azken agindua kate batean.</string>
<string name="error_nfc_header">YubiKeyk %s byte baliogabe jakinarazi ditu.</string>
<string name="error_nfc_try_again">Saitu berriro</string>
- <string name="error_pin_nodefault">Berezko PIN-a baztertua izan da!</string>
<string name="error_temp_file">Akatsa aldibaterako agiria sortzerakoan.</string>
<string name="btn_delete_original">Ezabatu jatorrizko agiria</string>
<string name="snack_encrypt_filenames_on">Agirizenak enkriptatuta <b>daude</b>.</string>
@@ -1255,8 +1233,8 @@
<string name="error_loading_keys">Akatsa giltzak gertatzerakoan!</string>
<string name="error_empty_log">(akatsa, oharra hutsik)</string>
<string name="error_reading_text">Ezin da irakurri sarrera dekriptatzeko!</string>
- <string name="filename_unknown">&lt;agirizenik ez&gt;</string>
- <string name="filename_unknown_text">&lt;idazki lau datuak&gt;</string>
+ <string name="filename_unknown">Agirizen ezezaguna (klikatu irekitzeko)</string>
+ <string name="filename_unknown_text">Idazkia (klikatu erakusteko)</string>
<string name="intent_show">Erakutsi Sinatutako/Enkriptatutako Edukia</string>
<string name="view_internal">Ikusi OpenKeychain-en</string>
<string name="error_preparing_data">Akatsa datuak gertatzerakoan!</string>
@@ -1272,4 +1250,50 @@
<string name="error_scan_fp">Akatsa hatz-aztarna eskaneatzerakoan!</string>
<string name="error_scan_match">Hatz-aztarnak ez datoz bat!</string>
<string name="error_expiry_past">Iraungitze eguna iraganda dago!</string>
+ <string name="linked_create_https_1_2">Hau egiteko, idazki agiri bat argitaratzen duzu webgune honetan, orduan Lotura Nortasun bat sortu bertara lotuz.</string>
+ <string name="linked_create_https_1_4">Adibidea: https://example.com/pgpkey.txt</string>
+ <string name="linked_create_https_2_2">Hurrengo urratserako, agiri hau gorde eta igo behar duzu.</string>
+ <string name="linked_create_https_2_3">Zihurtatu agiria erdietsigarria dela URI zuzenarekin, orduan egiaztatu zure ezarpena.</string>
+ <string name="linked_create_https_2_4">Egiaztapena ongi egin ondoren, sakatu Amaitu botoia Lotura Nortasuna zure giltza-uztaira gehitzeko eta prozesua amaitzeko.</string>
+ <string name="linked_create_twitter_1_3">Mesedez sartu zure Twitter ikusleiho izena jarraitzeko.</string>
+ <string name="linked_create_twitter_handle">Twitter Kudeaketa</string>
+ <string name="linked_create_twitter_2_1">Klikatu botoia mezua txiotzeko!</string>
+ <string name="linked_create_verify">Egiaztatu</string>
+ <string name="linked_text_clipboard">Idazkia gakora kopiatu da</string>
+ <string name="linked_verified_https">Webgune honen eta giltzaren arteko lotura segurtasunez egiaztatu da. <b>Webgunea egizkoa dela sinesten baduzu.</b>, baieztatu egiaztapen hau zure giltzarekin.</string>
+ <string name="linked_verified_github">GitHub kontu honen eta giltzaren arteko lotura segurtasunez egiaztatu da. <b>Kontua egizkoa dela sinesten baduzu.</b>, baieztatu egiaztapen hau zure giltzarekin.</string>
+ <string name="linked_verified_dns">Domeinu Izen honen eta giltzaren arteko lotura segurtasunez egiaztatu da. <b>Domeinua egizkoa dela sinesten baduzu.</b>, baieztatu egiaztapen hau zure giltzarekin.</string>
+ <string name="linked_verified_twitter">Twitter kontu honen eta giltzaren arteko lotura segurtasunez egiaztatu da. <b>Kontua egizkoa dela sinesten baduzu.</b>, baieztatu egiaztapen hau zure giltzarekin.</string>
+ <string name="linked_verified_secret_https">Guztiak ongi dirudi.</string>
+ <string name="linked_verified_secret_github">Guztiak ongi dirudi.</string>
+ <string name="linked_verified_secret_dns">Guztiak ongi dirudi.</string>
+ <string name="linked_verified_secret_twitter">Guztiak ongi dirudi.</string>
+ <plurals name="linked_id_expand">
+ <item quantity="one">Beste nortasun mota ezezagun bat dago</item>
+ <item quantity="other">Beste %d nortasun mota ezezagun daude</item>
+ </plurals>
+ <!--Other Linked Identity strings-->
+ <string name="linked_select_2">Mesedez hautatu mota bat:</string>
+ <string name="linked_verifying">Egiaztatzen...</string>
+ <string name="linked_verify_success">Egiaztatua!</string>
+ <string name="linked_verify_error">Egiaztapen akatsa!</string>
+ <string name="linked_verify_pending">Egiztatu gabe oraindik</string>
+ <string name="linked_need_verify">Baliabidea egiaztatua izan behar da jarraitu aurretik!</string>
+ <string name="menu_linked_add_identity">Loturatu Kontura</string>
+ <string name="section_linked_identities">Lotura Nortasunak</string>
+ <string name="btn_finish">Amaitu</string>
+ <string name="linked_title_https">Webgunea (HTTPS)</string>
+ <string name="linked_title_dns">Domeinu Izena (DNS)</string>
+ <string name="linked_title_github">GitHub</string>
+ <string name="linked_title_twitter">Twitter</string>
+ <string name="card_linked_identity">Lotura Nortasuna</string>
+ <string name="linked_button_verify">Egiaztatu</string>
+ <string name="linked_button_retry">Saiatu berriro</string>
+ <string name="linked_button_confirm">Baieztatu</string>
+ <string name="linked_button_view">Ikusi</string>
+ <string name="linked_text_verifying">Egiaztatzen...</string>
+ <string name="linked_text_error">Akatsa</string>
+ <string name="linked_text_confirming">Baieztatzen...</string>
+ <string name="linked_ids_more_unknown">%d nortasun mota ezezagun gehiago</string>
+ <string name="title_linked_id_create">Sortu Lotura Nortasuna</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-fa/strings.xml b/OpenKeychain/src/main/res/values-fa/strings.xml
index 790d5e90c..99db52230 100644
--- a/OpenKeychain/src/main/res/values-fa/strings.xml
+++ b/OpenKeychain/src/main/res/values-fa/strings.xml
@@ -31,15 +31,12 @@
<string name="title_exchange_keys">مبادلهٔ کلیدها</string>
<string name="title_advanced_key_info">اطلاعات بیشتر</string>
<string name="title_delete_secret_key">آیا کلید \'%s\' خود را پاک می‌کنید؟</string>
- <string name="title_export_log">خروج لاگ</string>
<string name="title_manage_my_keys">مدیریت کلیدهام</string>
<!--section-->
<string name="section_user_ids">هویت‌ها</string>
<string name="section_yubikey">کلید Yubi</string>
<string name="section_should_you_trust">آیا به این کلید اعتماد دارید؟</string>
<string name="section_keys">زیرکلیدها</string>
- <string name="section_cloud_search">جستجوی اینترنت</string>
- <string name="section_proxy_settings">تنظیمات پراکسی</string>
<string name="section_gui">رابط</string>
<string name="section_certify">تأیید</string>
<string name="section_share_key">کلید</string>
@@ -65,11 +62,8 @@
<string name="btn_back">قبلی</string>
<string name="btn_no">نه</string>
<string name="btn_match">اثر انگشت‌ها مطابقت دارد</string>
- <string name="btn_share_encrypted_signed">رمزگذاری و به اشتراک گذاری متن</string>
- <string name="btn_copy_encrypted_signed">رمزگذاری و کپی متن</string>
<string name="btn_create_key">ساخت کلید</string>
<string name="btn_add_files">اضافه کردن فایل(ها)</string>
- <string name="btn_share_decrypted_text">اشتراک گذاری متن رمزگشایی شده</string>
<string name="btn_copy_decrypted_text">کپی متن رمزگشایی شده</string>
<string name="btn_decrypt_clipboard">خواندن از متن کپی‌شده</string>
<string name="btn_decrypt_files">انتخاب فایل ورودی</string>
@@ -83,7 +77,6 @@
<!--menu-->
<string name="menu_preferences">تنظیمات</string>
<string name="menu_help">کمک</string>
- <string name="menu_export_key">پشتیبان‌گیری به فایل</string>
<string name="menu_delete_key">حذف کلید</string>
<string name="menu_manage_keys">مدیریت کلیدهای من</string>
<string name="menu_search">جستجو</string>
@@ -94,8 +87,6 @@
<string name="menu_export_all_keys">خروج همهٔ کلیدها</string>
<string name="menu_update_all_keys">آپدیت همهٔ کلیدها</string>
<string name="menu_advanced">اطلاعات بیشتر</string>
- <string name="menu_certify_fingerprint">تأیید با مقایسهٔ اثر انگشت</string>
- <string name="menu_export_log">خروج لاگ</string>
<string name="menu_keyserver_add">اضافه‌کردن</string>
<!--label-->
<string name="label_message">متن</string>
@@ -112,7 +103,6 @@
<string name="label_file_ascii_armor">فعال‌کردن ASCII Armor</string>
<string name="label_write_version_header">به دیگران اطلاع دهید که شما از OpenKeyChain استفاده می‌کنید</string>
<string name="label_write_version_header_summary">عبارت \'OpenKeychain v2.7\' را در امضاها، متن رمزگذاری‌شده و کلیدها می‌نویسید</string>
- <string name="label_use_default_yubikey_pin">از رمزِ PIN پیش‌فرضِ کلید Yubi استفاده کن</string>
<string name="label_use_num_keypad_for_yubikey_pin">از صفحه‌کلیدِ شماره‌ای برای وارد کردن رمز کلیدِ Yubi استفاده کن</string>
<string name="label_asymmetric_from">امضاء با:</string>
<string name="label_to">رمزگذاری به:</string>
@@ -136,7 +126,6 @@
<string name="label_name">نام</string>
<string name="label_comment">توضیحات</string>
<string name="label_email">ایمیل</string>
- <string name="label_send_key">همگام‌سازی با اینترنت</string>
<string name="label_fingerprint">اثر انگشت</string>
<string name="expiry_date_dialog_title">تعیین تاریخ انقضأ</string>
<string name="label_keyservers_title">سرورِ کلیدها</string>
@@ -146,8 +135,6 @@
<string name="label_enable_compression">فشرده‌کردن</string>
<string name="label_encrypt_filenames">رمزگذاری اسمِ فایل‌ها</string>
<string name="label_hidden_recipients">مخفی‌کردن گیرنده‌ها</string>
- <string name="label_verify_keyserver_connection">بررسی سرورِ کلیدها</string>
- <string name="label_enter_keyserver_url">آدرس URL سرورِ کلید را وارد کنید</string>
<string name="label_keyserver_dialog_delete">حذف سرورهای کلید</string>
<string name="label_theme">قالب</string>
<string name="pref_keyserver">سرورهای کلید OpenPGP</string>
@@ -170,7 +157,6 @@
<string name="no_filemanager_installed">برنامهٔ مدیریتِ فایل سازگاری نصب نیست.</string>
<string name="passphrases_do_not_match">رمز عبور‌ها مطابقت ندارند.</string>
<string name="passphrase_must_not_be_empty">لطفاً یک رمزعبور وارد کنید.</string>
- <string name="passphrase_for_symmetric_encryption">رمزگذاری متقارن(فقط با یک رمزعبور)</string>
<string name="passphrase_for">وارد کردن رمز عبور برای \'%s\'</string>
<string name="pin_for">وارد کردن رمزِ پین برای \'%s\'</string>
<string name="keys_exported">%d کلید با موفقیت خارج شد.</string>
@@ -178,7 +164,6 @@
<string name="key_copied_to_clipboard">کلید در حافظه کپی شده است!</string>
<string name="fingerprint_copied_to_clipboard">اثر انگشت در حافظه کپی شده است!</string>
<string name="select_key_to_certify">لطفاً یک کلید برای تأیید کردن انتخاب کنید!</string>
- <string name="key_too_big_for_sharing">کلید خیلی بزرگ است و نمی‌توان آن را از این طریق به اشتراک گذاشت!</string>
<string name="text_copied_to_clipboard">متن در حافظه کپی شده است!</string>
<!--errors
no punctuation, all lowercase,
@@ -260,13 +245,6 @@
<string name="user_id_info_invalid_title">نامعتبر</string>
<string name="user_id_info_invalid_text">هویت مشکل دارد!</string>
<!--Key trust-->
- <string name="key_trust_already_verified">شما قبلاً این کلید را تأیید کرده‌اید!</string>
- <string name="key_trust_it_is_yours">این یکی از کلیدهای‌تان است!</string>
- <string name="key_trust_maybe">این کلید نه لغو شده و نه منقضی شده است.\nشما آن را تأیید نکرده‌اید، ولی می‌توانید اعتماد به آن کلید را انتخاب کنید.</string>
- <string name="key_trust_revoked">این کلید توسط صاحب‌اش لغو شده است. نباید به آن اعتماد کنید.</string>
- <string name="key_trust_expired">این کلید منقضی شده است. نباید به آن اعتماد کنید.</string>
- <string name="key_trust_old_keys">اگر از این برای رمزگشاییِ یک پیغام قدیمی مربوط به قبل از منقضی شدن‌اش استفاده می‌کنید، مشکلی نیست.</string>
- <string name="key_trust_no_cloud_evidence">هیچ دلیلی برای اعتماد به این کلید بر روی اینترنت نیست.</string>
<string name="key_trust_start_cloud_search">آغاز جستجو</string>
<!--keybase proof stuff-->
<string name="keybase_narrative_twitter">روی Twitter پست می‌کند به عنوان %s</string>
@@ -319,8 +297,9 @@
<!--Messages for VerifySignedLiteralData operation-->
<!--Messages for SignEncrypt operation-->
<!--Messages for PgpSignEncrypt operation-->
+ <!--Linked Identity verification-->
<!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<!--Keyserver sync-->
<!--First Time-->
@@ -330,4 +309,5 @@
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <!--Other Linked Identity strings-->
</resources>
diff --git a/OpenKeychain/src/main/res/values-fi/strings.xml b/OpenKeychain/src/main/res/values-fi/strings.xml
index a8bbd7f79..1b9284935 100644
--- a/OpenKeychain/src/main/res/values-fi/strings.xml
+++ b/OpenKeychain/src/main/res/values-fi/strings.xml
@@ -2,94 +2,143 @@
<resources>
<!--GENERAL: Please put all strings inside quotes as described in example 1 on
http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
+ <string name="app_name">OpenKeychain</string>
<!--title-->
- <string name="title_decrypt">Pura Salaus</string>
+ <string name="title_encrypt_text">Salaa</string>
+ <string name="title_encrypt_files">Salaa</string>
+ <string name="title_decrypt">Pura salaus</string>
<string name="title_add_subkey">Lisää aliavain</string>
<string name="title_edit_key">Muokkaa avainta</string>
<string name="title_preferences">Asetukset</string>
<string name="title_api_registered_apps">Sovellukset</string>
+ <string name="title_key_server_preference">OpenPGP-avainpalvelimet</string>
+ <string name="title_change_passphrase">Vaihda salasana</string>
<string name="title_share_fingerprint_with">Jaa sormenjälki...</string>
<string name="title_share_key">Jaa avain...</string>
<string name="title_share_file">Jaa tiedosto...</string>
- <string name="title_encrypt_to_file">Salaa Tiedostoon</string>
- <string name="title_decrypt_to_file">Pura Tiedostoon</string>
- <string name="title_import_keys">Tuo Avaimia</string>
- <string name="title_key_not_found">Avainta Ei Löydy</string>
- <string name="title_send_key">Lähetä Avainpalvelimelle</string>
- <string name="title_key_details">Avaimen Tiedot</string>
+ <string name="title_share_message">Jaa teksti...</string>
+ <string name="title_encrypt_to_file">Salaa tiedostoon</string>
+ <string name="title_decrypt_to_file">Pura salaus tiedostoon</string>
+ <string name="title_import_keys">Tuo avaimia</string>
+ <string name="title_export_key">Varmuuskopioi avain</string>
+ <string name="title_export_keys">Varmuuskopioi avaimet</string>
+ <string name="title_key_not_found">Avainta ei löydy</string>
+ <string name="title_send_key">Lähetä avainpalvelimelle</string>
+ <string name="title_certify_key">Vahvista avain</string>
+ <string name="title_key_details">Avaimen tiedot</string>
<string name="title_help">Apua</string>
<string name="title_log_display">Loki</string>
- <string name="title_exchange_keys">Vaihda Avaimia</string>
+ <string name="title_exchange_keys">Vaihda avaimia</string>
+ <string name="title_manage_my_keys">Hallitse avaimiani</string>
<!--section-->
<string name="section_user_ids">Identiteetit</string>
+ <string name="section_yubikey">YubiKey</string>
<string name="section_keys">Aliavaimet</string>
- <string name="section_cloud_search">Pilvihaku</string>
- <string name="section_actions">Toiminteet</string>
+ <string name="section_gui">Käyttöliittymä</string>
+ <string name="section_experimental_features">Kokeelliset ominaisuudet</string>
+ <string name="section_certify">Vahvista</string>
+ <string name="section_actions">Toiminnot</string>
<string name="section_share_key">Avain</string>
<string name="section_key_server">Avainpalvelin</string>
<string name="section_fingerprint">Sormenjälki</string>
+ <string name="section_encrypt">Salaa</string>
+ <string name="section_decrypt">Pura salaus / todenna</string>
<!--button-->
<string name="btn_decrypt_verify_file">Pura, todenna ja tallenna tiedosto</string>
<string name="btn_encrypt_share_file">Salaa ja jaa tiedosto</string>
+ <string name="btn_encrypt_save_file">Salaa ja tallenna tiedosto</string>
+ <string name="btn_save_file">Tallenna tiedost</string>
+ <string name="btn_save">Tallenna</string>
+ <string name="btn_view_log">Katso loki</string>
<string name="btn_do_not_save">Peruuta</string>
<string name="btn_delete">Poista</string>
<string name="btn_no_date">Ei umpeutumisaikaa</string>
<string name="btn_okay">OK</string>
- <string name="btn_export_to_server">Lataa Avainpalvelimelle</string>
+ <string name="btn_export_to_server">Lataa avainpalvelimelle</string>
<string name="btn_next">Seuraava</string>
<string name="btn_back">Takaisin</string>
+ <string name="btn_no">Ei</string>
+ <string name="btn_match">Sormenjäljet täsmäävät</string>
<string name="btn_view_cert_key">Näytä varmennusavain</string>
<string name="btn_create_key">Luo avain</string>
<string name="btn_add_files">Lisää tiedosto(ja)</string>
+ <string name="btn_unlock">Avaa lukitus</string>
+ <string name="btn_add_keyserver">Lisä</string>
+ <string name="btn_save_default">Tallenna oletukseksi</string>
+ <string name="btn_saved">Tallennettu!</string>
<!--menu-->
<string name="menu_preferences">Asetukset</string>
<string name="menu_help">Apua</string>
<string name="menu_delete_key">Poista avain</string>
+ <string name="menu_manage_keys">Hallitse avaimiani</string>
<string name="menu_search">Etsi</string>
- <string name="menu_beam_preferences">Beam asetukset</string>
+ <string name="menu_nfc_preferences">NFC-asetukset</string>
+ <string name="menu_beam_preferences">Beam-asetukset</string>
<string name="menu_encrypt_to">Salaa...</string>
<string name="menu_select_all">Valitse kaikki</string>
<string name="menu_export_all_keys">Vie kaikki avaimet</string>
+ <string name="menu_update_all_keys">Päivitä kaikki avaimet</string>
+ <string name="menu_keyserver_add">Lisää</string>
<!--label-->
+ <string name="label_message">Teksti</string>
<string name="label_file">Tiedosto</string>
<string name="label_files">Tiedosto(t)</string>
<string name="label_file_colon">Tiedosto:</string>
+ <string name="label_no_passphrase">Ei salasanaa</string>
+ <string name="label_passphrase">Salasan</string>
<string name="label_unlock">Avataan...</string>
+ <string name="label_passphrase_again">Toista salasana</string>
+ <string name="label_show_passphrase">Näytä salasana</string>
<string name="label_algorithm">Algoritmi</string>
- <string name="label_ascii_armor">Tiedosto ASCII Armor</string>
+ <string name="label_ascii_armor">Tiedoston ASCII Armor</string>
<string name="label_file_ascii_armor">Käytä ASCII Armoria</string>
<string name="label_write_version_header">Anna muiden tietää että käytät OpenKeychainia</string>
<string name="label_write_version_header_summary">Kirjoittaa \'OpenKeychain v2.7\' OpenPGP-allekirjoituksiin, kryptattuun tekstiin sekä vietyihin avaimiin</string>
- <string name="label_use_default_yubikey_pin">Käytä vakiota YubiKey PIN:iä</string>
<string name="label_use_num_keypad_for_yubikey_pin">Käytä numeerista näppäimistöä YuniKey PIN:iin</string>
- <string name="label_label_use_default_yubikey_pin_summary">Käyttää vakio-PIN:iä (123456) käyttääkseen YubiKeyssejä NFC kautta</string>
<string name="label_to">Salaa:</string>
<string name="label_delete_after_decryption">Poista salauksen purkamisen jälkeen</string>
<string name="label_encryption_algorithm">Salausalgoritmi</string>
<string name="label_hash_algorithm">Tiivistealgoritmi</string>
<string name="label_file_compression">Tiedoston pakkaus</string>
<string name="label_key_id">Avaimen ID</string>
+ <string name="label_key_created">Avain luotu %s</string>
<string name="label_creation">Luontiaika</string>
<string name="label_expiry">Umpeutumisaika</string>
<string name="label_usage">Käyttö</string>
- <string name="label_key_size">Avaimen Koko</string>
- <string name="label_ecc_curve">Elliptinen Käyrä</string>
+ <string name="label_key_size">Avaimen koko</string>
+ <string name="label_ecc_curve">Elliptinen käyrä</string>
<string name="label_main_user_id">Pääidentiteetti</string>
<string name="label_name">Nimi</string>
<string name="label_comment">Kommentti</string>
<string name="label_email">Email</string>
- <string name="label_send_key">Synkronoi pilveen</string>
<string name="label_fingerprint">Sormenjälki</string>
<string name="expiry_date_dialog_title">Aseta umpeutumispäivämäärä</string>
+ <string name="label_keyservers_title">Avainpalvelimet</string>
+ <string name="label_selected_keyserver_title">Valittu avainpalvelin</string>
<string name="label_preferred">ensisijainen</string>
+ <string name="label_enable_compression">Ota pakkaus käyttöön</string>
+ <string name="label_encrypt_filenames">Salaa tiedostojen nimet</string>
+ <string name="label_keyserver_dialog_delete">Poista avainpalvelin</string>
+ <string name="label_theme">Teema</string>
+ <string name="pref_keyserver">OpenPGP-avainpalvelimet</string>
+ <string name="pref_keybase">keybase.io</string>
+ <string name="pref_keybase_summary">Etsi avaimia osoitteesta keybase.io</string>
+ <string name="label_sync_settings_keyserver_title">Päivitä avaimet automaattisesti</string>
<!--label shown in Android settings under the OpenKeychain account-->
+ <string name="keyserver_sync_settings_title">Päivitä avaimet automaattisesti</string>
+ <string name="label_experimental_settings_desc_title">Varoitus</string>
<!--Proxy Preferences-->
+ <string name="pref_proxy_tor_title">Ota Tor käyttöö</string>
+ <string name="pref_proxy_tor_summary">Orbot tulee olla asennettu</string>
<!--proxy type choices and values-->
+ <string name="pref_proxy_type_choice_http">HTTP</string>
+ <string name="pref_proxy_type_choice_socks">SOCKS</string>
<!--OrbotHelper strings-->
<!--InstallDialogFragment strings-->
+ <string name="orbot_install_dialog_install">Asenna</string>
+ <string name="orbot_install_dialog_cancel">Peruuta</string>
<!--StartOrbotDialogFragment strings-->
- <string name="user_id_no_name">&lt;ei nimeä&gt;</string>
- <string name="none">&lt;ei mitään&gt;</string>
+ <string name="orbot_start_dialog_cancel">Peruuta</string>
<plurals name="n_keys">
<item quantity="one">1 avain</item>
<item quantity="other">%d avainta</item>
@@ -98,7 +147,7 @@
<item quantity="one">%d avainpalvelin</item>
<item quantity="other">%d avainpalvelinta</item>
</plurals>
- <string name="secret_key">Salainen Avain:</string>
+ <string name="secret_key">Salainen avain:</string>
<!--choice-->
<string name="choice_none">Ei mitään</string>
<string name="choice_15secs">15 sek.</string>
@@ -112,7 +161,8 @@
<string name="choice_2hours">2 tuntia</string>
<string name="choice_4hours">4 tuntia</string>
<string name="choice_8hours">8 tuntia</string>
- <string name="choice_forever">aina</string>
+ <string name="choice_forever">ikuisesti</string>
+ <string name="choice_select_cert">Valitse avain</string>
<string name="dsa">DSA</string>
<string name="elgamal">ElGamal</string>
<string name="rsa">RSA</string>
@@ -121,22 +171,43 @@
<string name="filemanager_title_open">Avaa...</string>
<string name="error">Virhe</string>
<string name="error_message">Virhe: %s</string>
+ <string name="theme_dark">Tumma</string>
+ <string name="theme_light">Vaalea</string>
<!--key flags-->
<string name="flag_certify">Varmenna</string>
<string name="flag_sign">Allekirjoita</string>
<string name="flag_encrypt">Salaa</string>
<string name="flag_authenticate">Autentikoi</string>
<!--sentences-->
+ <string name="wrong_passphrase">Väärä salasana</string>
<string name="no_filemanager_installed">Yhteensopivaa tiedostonhallintaa ei ole asennettu.</string>
- <string name="passphrase_for_symmetric_encryption">Symmetrinen salaus.</string>
+ <string name="passphrases_do_not_match">Salasanat eivät täsmää.</string>
+ <string name="passphrase_must_not_be_empty">Syötäthän salasanan.</string>
<string name="pin_for">Syötä PIN \'%s\':lle</string>
+ <string name="no_file_selected">Tiedostoa ei ole valittu.</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
+ <string name="error_wrong_passphrase">väärä salasana</string>
<!--errors without preceeding Error:-->
<!--results shown after decryption/verification-->
+ <string name="decrypt_result_encrypted">Salattu</string>
+ <string name="decrypt_result_not_encrypted">Ei salattu</string>
+ <string name="decrypt_result_insecure">Turvaton salaus</string>
+ <string name="decrypt_result_action_show">Näytä</string>
+ <string name="decrypt_invalid_button">Ymmärrän riskit, näytä se!</string>
<!--Add keys-->
+ <string name="add_keys_my_key">Minun avain:</string>
<!--progress dialogs, usually ending in '…'-->
+ <string name="progress_done">Tehty.</string>
+ <string name="progress_cancel">Peruuta</string>
+ <string name="progress_cancelling">peruutetaan...</string>
+ <string name="progress_saving">tallennetaan...</string>
+ <string name="progress_importing">tuodaan...</string>
+ <string name="progress_updating">Päivitetään avaimia...</string>
+ <string name="progress_exporting">viedään...</string>
+ <string name="progress_uploading">lähetetään...</string>
+ <string name="progress_building_key">rakennetaan avainta...</string>
<!--action strings-->
<!--key bit length selections-->
<!--elliptic curve names-->
@@ -183,17 +254,53 @@
<!--Other messages used in OperationLogs-->
<!--Messages for DecryptVerify operation-->
<!--Messages for VerifySignedLiteralData operation-->
+ <string name="msg_vl_ok">OK</string>
<!--Messages for SignEncrypt operation-->
<!--Messages for PgpSignEncrypt operation-->
+ <!--Linked Identity verification-->
<!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<!--Keyserver sync-->
<!--First Time-->
<!--unsorted-->
+ <string name="label_cert_type">Tyyppi</string>
+ <string name="key_no_passphrase">ei salasanaa</string>
+ <string name="key_unavailable">ei saatavilla</string>
+ <string name="unknown_algorithm">tunnistamaton</string>
+ <string name="contact_show_key">Näytä avain (%s)</string>
+ <string name="key_colon">Avain:</string>
<!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <string name="progress_processing">Käsitellään...</string>
+ <string name="linked_create_twitter_1_3">Syötäthän Twitter-näyttönimesi jatkaaksesi.</string>
+ <string name="linked_create_twitter_handle">Twitter-välikappale</string>
+ <string name="linked_create_twitter_2_1">Klikkaa kumpaa tahansa nappia twiitataksesi viestin!</string>
+ <string name="linked_create_verify">Todenna</string>
+ <string name="linked_text_clipboard">Teksti on kopioitu leikepöydälle</string>
+ <!--Other Linked Identity strings-->
+ <string name="linked_verifying">Todennetaan...</string>
+ <string name="linked_verify_success">Todennettu!</string>
+ <string name="linked_verify_error">Virhe todennuksessa!</string>
+ <string name="linked_verify_pending">Ei vielä todennettu</string>
+ <string name="linked_need_verify">Resurssi täytyy todentaa ennenkuin voit jatkaa!</string>
+ <string name="menu_linked_add_identity">Linkitä tunnukseen</string>
+ <string name="section_linked_identities">Linkitetyt identiteetit</string>
+ <string name="linked_title_https">Verkkosivu (HTTPS)</string>
+ <string name="linked_title_dns">Domain-nimi (DNS)</string>
+ <string name="linked_title_github">GitHub</string>
+ <string name="linked_title_twitter">Twitter</string>
+ <string name="card_linked_identity">Linkitetty identiteetti</string>
+ <string name="linked_button_verify">Todenna</string>
+ <string name="linked_button_retry">Yritä uudelleen</string>
+ <string name="linked_button_confirm">Vahvista</string>
+ <string name="linked_button_view">Näkymä</string>
+ <string name="linked_text_verifying">Todennetaan...</string>
+ <string name="linked_text_error">Virhe</string>
+ <string name="linked_text_confirming">Vahvistetaan...</string>
+ <string name="linked_ids_more_unknown">Vielä %d tunnistamatonta identiteettityyppiä</string>
+ <string name="title_linked_id_create">Luo linkitetty identiteetti</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-fr/strings.xml b/OpenKeychain/src/main/res/values-fr/strings.xml
index 77bd15f8d..dc29b3212 100644
--- a/OpenKeychain/src/main/res/values-fr/strings.xml
+++ b/OpenKeychain/src/main/res/values-fr/strings.xml
@@ -9,6 +9,7 @@
<string name="title_decrypt">Déchiffrer</string>
<string name="title_add_subkey">Ajouter une sous-clef</string>
<string name="title_edit_key">Modifier une clef</string>
+ <string name="title_linked_create">Créer une identité reliée</string>
<string name="title_preferences">Paramètres</string>
<string name="title_api_registered_apps">Applis</string>
<string name="title_key_server_preference">Serveurs de clefs OpenPGP</string>
@@ -31,21 +32,25 @@
<string name="title_exchange_keys">Échanger des clefs</string>
<string name="title_advanced_key_info">Informations détaillées</string>
<string name="title_delete_secret_key">Supprimer VOTRE clef « %s » ?</string>
- <string name="title_export_log">Exporter le journal</string>
<string name="title_manage_my_keys">Gérer mes clefs</string>
<!--section-->
<string name="section_user_ids">identités</string>
- <string name="section_yubikey">ClefYubi</string>
+ <string name="section_yubikey">Yubikey</string>
<string name="section_linked_system_contact">Contact système relié</string>
+ <string name="section_keybase_proofs">Preuves keybase.io</string>
<string name="section_should_you_trust">Devriez-vous faire confiance à cette clef ?</string>
<string name="section_proof_details">Vérification de preuve</string>
- <string name="section_cloud_evidence">Preuves provenant du nuage</string>
<string name="section_keys">Sous-clefs</string>
- <string name="section_cloud_search">Recherche nuagique</string>
- <string name="section_passphrase_cache">Gestion des mots de passe/NIP</string>
- <string name="section_proxy_settings">Paramètres du mandataire</string>
+ <string name="section_cloud_search">Recherche de clefs</string>
+ <string name="section_cloud_search_summary">Serveur de clefs, keybase.io</string>
+ <string name="section_passphrase_cache">Mots de passe et NIP</string>
+ <string name="section_passphrase_cache_summary">Gestion, interface utilisateur, délai de mémorisation</string>
+ <string name="section_proxy_settings">Anonymat du réseau</string>
+ <string name="section_proxy_settings_summary">Tor, paramètres du mandataire</string>
<string name="section_gui">Interface</string>
- <string name="section_sync_settings">Paramètres de synchro</string>
+ <string name="section_sync_settings">Synchronisation</string>
+ <string name="section_sync_settings_summary">Mises à jour automatique des clefs, relation des contacts</string>
+ <string name="section_experimental_features">Fonctions expérimentales</string>
<string name="section_certify">Confirmer</string>
<string name="section_actions">Actions</string>
<string name="section_share_key">Clef</string>
@@ -71,12 +76,11 @@
<string name="btn_back">Retour</string>
<string name="btn_no">Non</string>
<string name="btn_match">Les empreintes correspondent</string>
- <string name="btn_share_encrypted_signed">Chiffrer et partager du texte</string>
- <string name="btn_copy_encrypted_signed">Chiffrer et copier du texte</string>
+ <string name="btn_share_encrypted_signed">Chiffrer/signer et partager le texte</string>
+ <string name="btn_copy_encrypted_signed">Chiffrer/signer et copier le texte</string>
<string name="btn_view_cert_key">Voir la clef de certification</string>
<string name="btn_create_key">Créer la clef</string>
<string name="btn_add_files">Ajouter un/des fichier(s)</string>
- <string name="btn_share_decrypted_text">Partager le texte déchiffré</string>
<string name="btn_copy_decrypted_text">Copier le texte déchiffré</string>
<string name="btn_decrypt_clipboard">Lire du presse-papiers</string>
<string name="btn_decrypt_files">Choisir le fichier d\'entrée</string>
@@ -90,7 +94,6 @@
<!--menu-->
<string name="menu_preferences">Paramètres</string>
<string name="menu_help">Aide</string>
- <string name="menu_export_key">Sauvegarder vers un fichier</string>
<string name="menu_delete_key">Supprimer la clef</string>
<string name="menu_manage_keys">Gérer mes clefs</string>
<string name="menu_search">Rechercher</string>
@@ -101,8 +104,7 @@
<string name="menu_export_all_keys">Exporter toutes les clefs</string>
<string name="menu_update_all_keys">Mettre toutes les clefs à jour</string>
<string name="menu_advanced">Informations détaillées</string>
- <string name="menu_certify_fingerprint">Confirmer par une comparaison d\'empreinte</string>
- <string name="menu_export_log">Exporter le journal</string>
+ <string name="menu_certify_fingerprint">Confirmer par empreinte</string>
<string name="menu_keyserver_add">Ajouter</string>
<!--label-->
<string name="label_message">Texte</string>
@@ -119,9 +121,7 @@
<string name="label_file_ascii_armor">Activer l\'armure ASCII</string>
<string name="label_write_version_header">Faire savoir aux autres que vous utilisez OpenKeychain</string>
<string name="label_write_version_header_summary">Ajoute « OpenKeychain v2.7 » aux signatures OpenPGP, aux cryptogrammes et aux clefs exportées</string>
- <string name="label_use_default_yubikey_pin">Utiliser le NIP par défaut de la ClefYubi</string>
- <string name="label_use_num_keypad_for_yubikey_pin">Utiliser le pavé numérique pour le NIP de la ClefYubi</string>
- <string name="label_label_use_default_yubikey_pin_summary">Utilise le NIP par défaut (123456) pour accéder aux ClefsYubi par la NFC</string>
+ <string name="label_use_num_keypad_for_yubikey_pin">Utiliser le pavé numérique pour le NIP de la Yubikey</string>
<string name="label_asymmetric_from">Signer avec :</string>
<string name="label_to">Chiffrer pour :</string>
<string name="label_delete_after_encryption">Supprimer les fichiers après chiffrement</string>
@@ -145,7 +145,7 @@
<string name="label_name">Nom</string>
<string name="label_comment">Commentaire</string>
<string name="label_email">Courriel</string>
- <string name="label_send_key">Synchroniser avec le nuage</string>
+ <string name="label_send_key">Synchroniser par l\'Internet</string>
<string name="label_fingerprint">Empreinte</string>
<string name="expiry_date_dialog_title">Définir une date d\'expiration</string>
<string name="label_keyservers_title">Serveurs de clefs</string>
@@ -155,8 +155,6 @@
<string name="label_enable_compression">Activer la compression</string>
<string name="label_encrypt_filenames">Chiffrer les nom de fichier</string>
<string name="label_hidden_recipients">Cacher les destinataires</string>
- <string name="label_verify_keyserver_connection">Vérifier le serveur de clefs</string>
- <string name="label_enter_keyserver_url">Saisir l\'URL du serveur de clefs</string>
<string name="label_keyserver_dialog_delete">Supprimer le serveur de clefs</string>
<string name="label_theme">Thème</string>
<string name="pref_keyserver">Serveurs de clefs OpenPGP</string>
@@ -166,11 +164,18 @@
<string name="label_sync_settings_keyserver_title">Mettre les clefs à jour automatiquement</string>
<string name="label_sync_settings_keyserver_summary_on">Les clefs de plus d\'une semaine sont misent à jour à partir du serveur de clefs</string>
<string name="label_sync_settings_keyserver_summary_off">Les clefs ne sont pas mises à jour automatiquement</string>
- <string name="label_sync_settings_contacts_title">Synchroniser les contacts avec les clefs</string>
- <string name="label_sync_settings_contacts_summary_on">Les clefs sont reliées aux contacts dont les adresses courriels correspondantes, ce qui se passe complètement hors ligne</string>
+ <string name="label_sync_settings_contacts_title">Relier les clefs aux contacts</string>
+ <string name="label_sync_settings_contacts_summary_on">Relier les clefs aux contacts d\'après les noms et les adresses courriel. Cela se passe entièrement hors ligne sur votre appareil.</string>
<string name="label_sync_settings_contacts_summary_off">Les nouvelles clefs ne seront pas reliées aux contacts</string>
<!--label shown in Android settings under the OpenKeychain account-->
<string name="keyserver_sync_settings_title">Mettre les clefs à jour automatiquement</string>
+ <string name="label_experimental_settings_desc_title">Avertissement</string>
+ <string name="label_experimental_settings_desc_summary">Ces fonctions ne sont pas encore complétées et n\'ont pas fait l\'objet de recherche sur leur convivialité ni leur sécurité. Par conséquent, ne vous fiez pas à leur sécurité et veuillez ne pas rapporter les problèmes que vous rencontrez.</string>
+ <string name="label_experimental_settings_linked_identities_title">Identités reliées</string>
+ <string name="label_experimental_settings_linked_identities_summary">Relier les clefs à Twitter, GitHub, à des sites Web ou DNS (semblable à keybase.io mais décentralisé)</string>
+ <string name="label_experimental_settings_keybase_title">Preuves keybase.io</string>
+ <string name="label_experimental_settings_keybase_summary">Contacter keybase.io pour obtenir des preuves de clef et les montrer chaque fois qu\'une clef est affichée</string>
+ <string name="label_experimental_settings_theme_summary">(Les icônes et de nombreux écrans ne sont pas encore adaptés au thème sombre)</string>
<!--Proxy Preferences-->
<string name="pref_proxy_tor_title">Activer Tor</string>
<string name="pref_proxy_tor_summary">Orbot doit être installé</string>
@@ -198,8 +203,8 @@
<string name="orbot_start_dialog_start">Démarrer Orbot</string>
<string name="orbot_start_dialog_cancel">Annuler</string>
<string name="orbot_start_dialog_ignore_tor">Ne pas utiliser Tor</string>
- <string name="user_id_no_name">&lt;aucun nom&gt;</string>
- <string name="none">&lt;aucune&gt;</string>
+ <string name="user_id_no_name"><![CDATA[<no name>]]></string>
+ <string name="none"><![CDATA[<none>]]></string>
<plurals name="n_keys">
<item quantity="one">1 clef</item>
<item quantity="other">%d clefs</item>
@@ -223,6 +228,7 @@
<string name="choice_4hours">4 heures</string>
<string name="choice_8hours">8 heures</string>
<string name="choice_forever">pour toujours</string>
+ <string name="choice_select_cert">Choisir une clef</string>
<string name="dsa">DSA</string>
<string name="elgamal">ElGamal</string>
<string name="rsa">RSA</string>
@@ -243,14 +249,13 @@
<string name="no_filemanager_installed">Aucun gestionnaire de fichiers compatible installé.</string>
<string name="passphrases_do_not_match">Les mots de passe ne correspondent pas.</string>
<string name="passphrase_must_not_be_empty">Veuillez saisir un mot de passe.</string>
- <string name="passphrase_for_symmetric_encryption">Chriffrement symétrique.</string>
<string name="passphrase_for">Saisir le mot de passe pour « %s »</string>
<string name="pin_for">Saisir le NIP pour « %s »</string>
- <string name="yubikey_pin_for">Saisir le NIP pour accéder à la ClefYubi pour « %s »</string>
- <string name="nfc_text">Tenez la ClefYubi contre le logo NFC au dos de votre appareil.</string>
- <string name="nfc_wait">Conservez la ClefYubi contre le dos !</string>
- <string name="nfc_finished">Retirez la ClefYubi maintenant.</string>
- <string name="nfc_try_again_text">Retirez la ClefYubi maintenant et appuyez sur RESSAYER.</string>
+ <string name="yubikey_pin_for">Saisir le NIP pour accéder à la Yubikey pour « %s »</string>
+ <string name="nfc_text">Tenez la Yubikey contre le logo NFC au dos de votre appareil.</string>
+ <string name="nfc_wait">Gardez la Yubikey contre le dos !</string>
+ <string name="nfc_finished">Retirez la Yubikey maintenant.</string>
+ <string name="nfc_try_again_text">Retirez la Yubikey maintenant et appuyez sur RESSAYER.</string>
<string name="file_delete_confirmation_title">Supprimer les fichiers originaux ?</string>
<string name="file_delete_confirmation">Les fichiers suivants seront détruits : %s</string>
<string name="file_delete_successful">%1$d fichiers sur %2$d ont déjà été supprimés. %3$s</string>
@@ -266,7 +271,6 @@
<string name="specify_backup_dest_secret_single">Une sauvegarde complète de votre clef sera faite. Veuillez spécifier un fichier de destination.\nAVERTISSEMENT : le fichier sera écrasé s\'il existe !</string>
<string name="specify_backup_dest_secret">Une sauvegarde complète de toutes les clefs, la vôtre incluse, sera faite. Veuillez spécifier un fichier de destination.\nAVERTISSEMENT : le fichier sera écrasé s\'il existe !</string>
<string name="key_deletion_confirmation_multi">Voulez-vous vraiment supprimer toutes les clefs sélectionnées ?</string>
- <string name="secret_key_deletion_confirmation">Après suppression vous ne pourrez plus lire les messages chiffrés avec cette clef et vous perdrez toutes les confirmations de clefs faites avec elle !</string>
<string name="public_key_deletetion_confirmation">Supprimer la clef \'%s\' ?</string>
<string name="also_export_secret_keys">Importer aussi les clefs secrètes</string>
<string name="reinstall_openkeychain">Vous venez de rencontrer un bogue connu d\'Android. Veuillez réinstaller OpenKeychain si voulez relier vos contacts avec des clefs.</string>
@@ -275,18 +279,16 @@
<string name="no_keys_exported">Aucune clef exportée.</string>
<string name="key_creation_el_gamal_info">Note : seules les sous-clefs prennent en charge ElGamal.</string>
<string name="key_not_found">Clef %08X introuvable.</string>
- <string name="specify_file_to_export_log_to">Veuillez spécifier le fichier vers lequel exporter. \nAVERTISSEMENT : le fichier sera écrasé s\'il existe.</string>
<plurals name="bad_keys_encountered">
<item quantity="one">%d mauvaise clef secrète ignorée. Vous avez peut-être exporté avec l\'option\n --export-secret-subkeys\nAssurez-vous d\'exporter plutôt avec\n --export-secret-keys.</item>
<item quantity="other">%d mauvaises clefs secrètes ignorées. Vous avez peut-être exporté avec l\'option\n --export-secret-subkeys\nAssurez-vous d\'exporter plutôt avec\n --export-secret-keys.</item>
</plurals>
<string name="list_empty">Cette liste est vide !</string>
<string name="nfc_successful">Clef envoyée par Beam NFC avec succès |</string>
- <string name="key_copied_to_clipboard">La clef a été copié vers le presse-papiers !</string>
- <string name="fingerprint_copied_to_clipboard">L\'empreinte a été copié vers le presse-papiers !</string>
+ <string name="key_copied_to_clipboard">La clef a été copié dans le presse-papiers !</string>
+ <string name="fingerprint_copied_to_clipboard">L\'empreinte a été copié dans le presse-papiers !</string>
<string name="select_key_to_certify">Veuillez sélectionner une clef à utiliser pour la confirmation !</string>
- <string name="key_too_big_for_sharing">La clef est trop grosse pour être partagée ainsi !</string>
- <string name="text_copied_to_clipboard">La texte a été copié vers le presse-papiers !</string>
+ <string name="text_copied_to_clipboard">La texte a été copié dans le presse-papiers !</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
@@ -373,8 +375,8 @@
<string name="progress_encrypting">chiffrement des données...</string>
<string name="progress_decrypting">déchiffrement des données...</string>
<string name="progress_preparing_signature">préparation de la signature...</string>
- <string name="progress_generating_signature">génération de la signature...</string>
<string name="progress_processing_signature">traitement de la signature...</string>
+ <string name="progress_generating_signature">génération de la signature...</string>
<string name="progress_verifying_signature">vérification de la signature...</string>
<string name="progress_signing">signature...</string>
<string name="progress_certifying">certification...</string>
@@ -386,15 +388,10 @@
<string name="progress_deleting">suppression des clefs...</string>
<string name="progress_con_saving">consolider : enregistrement dans le cache...</string>
<string name="progress_con_reimport">consolider : réimportation...</string>
- <string name="progress_verifying_keyserver_connection">vérification du serveur de clefs...</string>
<string name="progress_starting_orbot">Démarrage d\'Orbot...</string>
<!--action strings-->
<string name="hint_cloud_search_hint">Chercher par nom, adresse courriel...</string>
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -424,14 +421,14 @@
<string name="help_about_version">Version :</string>
<!--Import-->
<string name="import_tab_keyserver">Serveur de clefs</string>
- <string name="import_tab_cloud">Rechercher dans le nuage</string>
+ <string name="import_tab_cloud">Recherche de clefs</string>
<string name="import_tab_direct">Fichier/presse-papiers</string>
<string name="import_tab_qr_code">Code QR/NFC</string>
<string name="import_import">Importer les clefs choisies</string>
- <string name="import_qr_code_wrong">Code QR incorrecte ! Veuillez réessayer !</string>
- <string name="import_qr_code_fp">L\'empreinte est malformée ou trop courte !</string>
+ <string name="import_qr_code_wrong">Le code QR est mal formé ! Veuillez ressayer !</string>
+ <string name="import_qr_code_fp">L\'empreinte est mal formée ou trop courte !</string>
<string name="import_qr_code_too_short_fingerprint">L\'empreinte est trop courte !</string>
- <string name="import_qr_code_button">Lire le code QR</string>
+ <string name="import_qr_code_button">Lire un code QR</string>
<string name="import_qr_code_text">Placez votre appareil photo au-dessus du code QR !</string>
<!--Import from URL-->
<string name="import_url_warn_no_search_parameter">Aucune demande de recherche n\'a été définie. Vous pouvez quand même effectuer une recherche manuelle sur le serveur de clefs.</string>
@@ -441,12 +438,12 @@
<string name="with_cancelled">, jusqu\'à l\'annulation</string>
<!--Import result toast-->
<plurals name="import_keys_added_and_updated_1">
- <item quantity="one">Clef importée avec succès</item>
+ <item quantity="one">Une clef importée avec succès</item>
<item quantity="other">%1$d clefs importées avec succès</item>
</plurals>
<plurals name="import_keys_added_and_updated_2">
- <item quantity="one">et mise à jour de la clef%2$s.</item>
- <item quantity="other">et mise à jour de %1$d clefs%2$s.</item>
+ <item quantity="one">et une clef%2$s mise à jour.</item>
+ <item quantity="other">et %1$d clefs%2$s mises à jour.</item>
</plurals>
<plurals name="import_keys_added">
<item quantity="one">Une clef%2$s importée avec succès.</item>
@@ -492,8 +489,8 @@
<string name="revoke_cancelled">Opération de révocation annulée.</string>
<!--Certify result toast-->
<plurals name="certify_keys_ok">
- <item quantity="one">Une key%2$s certifiée avec succès.</item>
- <item quantity="other">%1$d key%2$s certifiées avec succès.</item>
+ <item quantity="one">Clef%2$s confirmée avec succès</item>
+ <item quantity="other">%1$d clefs%2$s confirmées avec succès</item>
</plurals>
<plurals name="certify_keys_with_errors">
<item quantity="one">La certification a échoué !</item>
@@ -566,7 +563,10 @@
</plurals>
<string name="key_list_empty_text1">Aucune clef trouvée !</string>
<string name="key_list_filter_show_all">Montrer toutes les clefs</string>
- <string name="key_list_filter_show_certified">Montrer seulement les clefs certifiées</string>
+ <string name="key_list_filter_show_certified">Ne montrer que les clefs confirmées</string>
+ <string name="key_list_fab_qr_code">Lire un code QR</string>
+ <string name="key_list_fab_search">Recherche de clefs</string>
+ <string name="key_list_fab_import">Importer d\'un fichier</string>
<!--Key view-->
<string name="key_view_action_edit">Modifier la clef</string>
<string name="key_view_action_encrypt">Chiffrer un texte</string>
@@ -583,20 +583,14 @@
<string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">Révoquée</string>
<string name="user_id_info_revoked_text">Cette identité a été révoquée par le propriétaire de la clef. Elle n\'est plus valide.</string>
- <string name="user_id_info_certified_title">Certifié</string>
- <string name="user_id_info_certified_text">Vous avez certifié cette identité.</string>
- <string name="user_id_info_uncertified_title">Non certifié</string>
- <string name="user_id_info_uncertified_text">Cette identité n\'a pas encore été certifiée. Vous ne pouvez pas être sûr que l\'identité correspond vraiment à une personne déterminée.</string>
+ <string name="user_id_info_certified_title">Confirmée</string>
+ <string name="user_id_info_certified_text">Vous avez confirmé l\'identité.</string>
+ <string name="user_id_info_uncertified_title">Non confirmée</string>
+ <string name="user_id_info_uncertified_text">Cette identité n\'a pas encore été confirmée. Vous ne pouvez pas être certain si l\'identité correspond vraiment à une personne spécifique.</string>
<string name="user_id_info_invalid_title">Invalide</string>
<string name="user_id_info_invalid_text">Quelque chose ne va pas avec cette identité !</string>
<!--Key trust-->
- <string name="key_trust_already_verified">Vous avez déjà confirmé cette clef !</string>
- <string name="key_trust_it_is_yours">C\'est une de vos clefs !</string>
- <string name="key_trust_maybe">Cette clef n\'est ni révoquée, ni expirée.\nVous ne l\'avez pas confirmée, mais vous pourriez décider de lui faire confiance.</string>
- <string name="key_trust_revoked">Cette clef a été révoquée par son propriétaire. Vous ne devriez pas lui faire confiance.</string>
- <string name="key_trust_expired">Cette clef est expirée. Vous ne devriez pas lui faire confiance.</string>
- <string name="key_trust_old_keys">Vous pourriez l\'utiliser pour déchiffrer un ancien message datant de la période de validité de la clef.</string>
- <string name="key_trust_no_cloud_evidence">Aucune preuve de fiabilité provenant du nuage pour cette clef.</string>
+ <string name="key_trust_no_cloud_evidence">Aucune preuve en provenance de l\'Internet sur la fiabilité de cette clef.</string>
<string name="key_trust_start_cloud_search">Lancer la recherche</string>
<string name="key_trust_results_prefix">Keybase.io offre des « preuves » affirmant que le propriétaire de cette clef : </string>
<string name="key_trust_header_text">Note : les preuves de keybase.io sont une fonction expérimentales d\'OpenKeychain. Nous vous encourageons à lire des codes QR ou à échanger des clefs via NFC en plus de les confirmer.</string>
@@ -647,7 +641,7 @@
<item>Changer l\'expiration</item>
<item>Révoquer la sous-clef</item>
<item>Dépouiller la sous-clef</item>
- <item>Déplacer la sous-clef vers la ClefYubi / carte à puce</item>
+ <item>Déplacer la sous-clef vers la Yubikey / carte à puce</item>
</string-array>
<string name="edit_key_new_subkey">nouvelle sous-clef</string>
<string name="edit_key_select_flag">Veuillez sélectionner au moins un drapeau !</string>
@@ -657,7 +651,7 @@
<string name="edit_key_error_bad_nfc_size">La taille de clef n\'est pas prise en charge par la carte à puce !</string>
<string name="edit_key_error_bad_nfc_stripped">Impossible de déplacer la clef vers la carte à puce (soit dépouillée, soit « dévier-vers-la-carte ») !</string>
<!--Create key-->
- <string name="create_key_upload">Synchroniser avec le nuage</string>
+ <string name="create_key_upload">Synchroniser avec l\'Internet</string>
<string name="create_key_empty">Ce champ est exigé</string>
<string name="create_key_passphrases_not_equal">Les mots de passe ne correspondent pas</string>
<string name="create_key_final_text">Vous avez saisie l\'identité suivante :</string>
@@ -673,12 +667,9 @@
<string name="create_key_add_email_text">Des adresses courriel supplémentaires sont aussi associées à cette clef et peuvent être utilisées pour des communications sécurisées.</string>
<string name="create_key_email_already_exists_text">L\'adresse courriel a déjà été ajoutée</string>
<string name="create_key_email_invalid_email">Le format de l\'adresse courriel est invalide</string>
- <string name="create_key_yubi_key_pin_text">Veuillez mémoriser le NIP. Il sera exigé pour une utilisation ultérieure de votre ClefYubi. Prenez si possible le NIP d\'admin. en note et stockez-le dans un endroit sûr</string>
<string name="create_key_yubi_key_pin">NIP</string>
<string name="create_key_yubi_key_admin_pin">NIP d\'admin.</string>
- <string name="create_key_yubi_key_pin_repeat_text">Veuillez saisir le NIP et le NIP d\'admin. pour continuer.</string>
<string name="create_key_yubi_key_pin_repeat">Répéter le NIP</string>
- <string name="create_key_yubi_key_admin_pin_repeat">Répéter le NIP d\'admin.</string>
<string name="create_key_yubi_key_pin_not_correct">NIP erroné !</string>
<!--View key-->
<string name="view_key_revoked">Révoquée : la clef ne doit plus être utilisée !</string>
@@ -686,12 +677,11 @@
<string name="view_key_expired_secret">Expirée : vous pouvez prolonger la validité de la clef en la modifiant !</string>
<string name="view_key_my_key">Ma clef</string>
<string name="view_key_verified">Clef confirmée</string>
- <string name="view_key_unverified">Non confirmée : lisez le code QR pour confirmer la clef !</string>
+ <string name="view_key_unverified">Non confirmée : lisez un code QR pour confirmer la clef !</string>
<string name="view_key_fragment_no_system_contact">&lt;aucun&gt;</string>
<!--Add/Edit keyserver-->
<string name="add_keyserver_dialog_title">Ajouter un serveur de clefs</string>
<string name="edit_keyserver_dialog_title">Modifier le serveur de clefs</string>
- <string name="add_keyserver_connection_verified">Le serveur de clefs a été vérifié !</string>
<string name="add_keyserver_without_verification">Le serveur de clefs a été ajouté sans vérification.</string>
<string name="add_keyserver_invalid_url">URL invalide !</string>
<string name="add_keyserver_connection_failed">Échec de connexion au serveur de clefs. Veuillez vérifier l\'URL et votre connexion Internet.</string>
@@ -704,7 +694,6 @@
<string name="drawer_open">Ouvrir le tiroir de navigation</string>
<string name="drawer_close">Fermer le tiroir de navigation</string>
<string name="my_keys">Mes clefs</string>
- <string name="nav_backup">Sauvegarde</string>
<!--hints-->
<string name="encrypt_content_edit_text_hint">Saisir le texte</string>
<!--certs-->
@@ -754,7 +743,7 @@
<string name="msg_ip_master_flags_xxxa">Drapeaux maîtres : authentifier</string>
<string name="msg_ip_master_flags_xxxx">Drapeaux maîtres : aucun</string>
<string name="msg_ip_merge_public">Fusion des données importées dans le trousseau public existant</string>
- <string name="msg_ip_merge_secret">Fusion des données importées dans le trousseau public existant</string>
+ <string name="msg_ip_merge_secret">Fusion des données importées dans le trousseau secret existant</string>
<string name="msg_ip_subkey">Traitement de la sous-clef %s</string>
<string name="msg_ip_subkey_expired">La sous-clef a expiré le %s</string>
<string name="msg_ip_subkey_expires">La sous-clef expire le %s</string>
@@ -820,7 +809,7 @@
<string name="msg_is_importing_subkeys">Traitement des sous-clefs secrètes</string>
<string name="msg_is_error_io_exc">Erreur d\'encodage du trousseau</string>
<string name="msg_is_merge_public">Fusion des données importées dans le trousseau public existant</string>
- <string name="msg_is_merge_secret">Fusion des données importées dans le trousseau public existant</string>
+ <string name="msg_is_merge_secret">Fusion des données importées dans le trousseau secret existant</string>
<string name="msg_is_merge_special">Fusion des données du trousseau public dans les auto-certificats</string>
<string name="msg_is_pubring_generate">Génération du trousseau public à partir du trousseau secret</string>
<string name="msg_is_subkey_nonexistent">La sous-clef %s n\'est pas disponible dans la clef secrète</string>
@@ -837,7 +826,7 @@
<string name="msg_kc_error_v3">C\'est une clef OpenPGP version 3, qui a été déprécié et n\'est plus pris en charge !</string>
<string name="msg_kc_error_no_uid">Le trousseau n\'a pas d\'ID utilisateur valide !</string>
<string name="msg_kc_error_master_algo">La clef maîtresse utilise un algorithme (%s) inconnu ! </string>
- <string name="msg_kc_error_dup_key">La sous-clef %s se présente deux fois dans le trousseau. Le trousseau est mal formé, pas d\'importation ! </string>
+ <string name="msg_kc_error_dup_key">La sous-clef %s se présente deux fois dans le trousseau. Le trousseau est mal formé, pas d\'importation !</string>
<string name="msg_kc_master">Traitement de la clef maîtresse</string>
<string name="msg_kc_master_bad_type">Suppression du certificat de clef maîtresse de type inconnu (%s)</string>
<string name="msg_kc_master_bad_local">Suppression du certificat de clef maîtresse ayant le drapeau « local »</string>
@@ -921,7 +910,6 @@
<string name="msg_cr_error_no_user_id">Les trousseaux doivent être créés avec au moins un ID utilisateur !</string>
<string name="msg_cr_error_no_certify">La clef maîtresse doit avoir le drapeau « certifié » !</string>
<string name="msg_cr_error_null_expiry">L\'expiration ne peut pas être « pareille qu\'avant » à la création de la clef. C\'est une erreur du programme, veuillez remplir un rapport de bogue !</string>
- <string name="msg_cr_error_keysize_2048">La taille de la clef doit être supérieure ou égale à 512 !</string>
<string name="msg_cr_error_no_curve">Aucune taille de clef n\'a été spécifiée ! C\'est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
<string name="msg_cr_error_no_keysize">Aucune courbe elliptique n\'a été spécifiée ! C\'est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
<string name="msg_cr_error_internal_pgp">Erreur interne OpenPGP !</string>
@@ -1032,7 +1020,7 @@
<string name="msg_pr_error_key_not_found">Clef introuvable !</string>
<string name="msg_pr_fetching">Obtention de la clef à modifier (%s)</string>
<string name="msg_pr_subkey_match">Promotion de la sous-clef : %s</string>
- <string name="msg_pr_subkey_nomatch">La sous-clef n\'est pas sur la ClefYubi : %s</string>
+ <string name="msg_pr_subkey_nomatch">La sous-clef n\'est pas sur la Yubikey : %s</string>
<string name="msg_pr_success">Clef promue avec succès</string>
<!--Other messages used in OperationLogs-->
<string name="msg_ek_error_dummy">Impossible de modifier un trousseau avec une clef maîtresse dépouillée !</string>
@@ -1085,8 +1073,6 @@
<string name="msg_dc_insecure_key">Clef non fiable : soit la longueur de donnée de RSA/DSA/ElGamal est trop courte ou la courbe/algorithme ECC est considérée comme non fiable ! Cela peut être dû à une application ancienne ou à une attaque.</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">Lancement de la vérification de la signature</string>
- <string name="msg_vl_error_no_siglist">Aucune liste de signatures dans les données littérales signées</string>
- <string name="msg_vl_error_wrong_key">Le message n\'est pas signé avec la bonne clef</string>
<string name="msg_vl_error_missing_literal">Aucune information utile dans les données littérales signées </string>
<string name="msg_vl_clear_meta_file">Nom de fichier : %s</string>
<string name="msg_vl_clear_meta_mime">Type MIME : %s</string>
@@ -1106,7 +1092,6 @@
<string name="msg_se_success">Opération de signature/chiffrement réussie</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">Préparation des clefs publiques pour le chiffrement</string>
- <string name="msg_pse_clearsign_only">La signature de texte en clair n\'est pas prise en charge !</string>
<string name="msg_pse_compressing">Préparation de la compression</string>
<string name="msg_pse_encrypting">Chiffrement des données</string>
<string name="msg_pse_error_bad_passphrase">Mot de passe erroné !</string>
@@ -1162,38 +1147,15 @@
<string name="msg_import_fetch_error_decode">Erreur de décodage du trousseau récupéré !</string>
<string name="msg_import_fetch_error">La clef n\'a pas pu être récupérée ! (problèmes réseau ?)</string>
<string name="msg_import_fetch_keybase">Récupération en provenance du keybase.io : %s</string>
- <string name="msg_import_fetch_error_keyserver">Impossible de récupérer la clef sur les serveurs de clefs : %s</string>
<string name="msg_import_fetch_keyserver">Récupération en provenance du serveur de clefs : %s</string>
<string name="msg_import_fetch_keyserver_ok">Récupération de la clef est réussie !</string>
<string name="msg_import_keyserver">Utilisation du serveur de clefs %s</string>
- <string name="msg_import_fingerprint_error">L\'empreinte de clef récupérée ne correspond pas à celle attendu !</string>
- <string name="msg_import_fingerprint_ok">Vérification de l\'empreinte OK !</string>
<string name="msg_import_merge">Fusion des données récupérées</string>
<string name="msg_import_merge_error">Erreur de fusion des données récupérées !</string>
<string name="msg_import_error">Échec de l\'opération d\'importation !</string>
<string name="msg_import_error_io">Échec de l\'opération causé par une erreur d\'E/S !</string>
<string name="msg_import_partial">Opération d\'importation réussie, avec des erreurs !</string>
<string name="msg_import_success">Opération d\'importation réussie !</string>
- <plurals name="msg_backup">
- <item quantity="one">Exportation d\'une clef</item>
- <item quantity="other">Exportation de %d clefs</item>
- </plurals>
- <string name="msg_export_file_name">Nom de fichier : %s</string>
- <string name="msg_backup_all">Exportation de toutes les clefs</string>
- <string name="msg_backup_public">Exportation de la clef publique %s</string>
- <string name="msg_backup_upload_public">Téléversement de la clef publique %s</string>
- <string name="msg_backup_secret">Exportation de la clef secrète %s</string>
- <string name="msg_export_error_no_file">Aucun nom de fichier spécifié !</string>
- <string name="msg_export_error_fopen">Erreur d\'ouverture du fichier !</string>
- <string name="msg_export_error_no_uri">Aucun URI spécifié !</string>
- <string name="msg_backup_error_uri_open">Erreur d\'ouverture du flux de l\'URI !</string>
- <string name="msg_export_error_storage">Le stockage n\'est pas prêt pour l\'écriture !</string>
- <string name="msg_backup_error_db">Erreur de base de données !</string>
- <string name="msg_backup_error_io">Erreur d\'entrée/sortie !</string>
- <string name="msg_backup_error_key">Erreur de prétraitement des données de la clef !</string>
- <string name="msg_backup_error_upload">Échec de téléversement de la clef vers le serveur. Veuillez vérifier votre connexion Internet.</string>
- <string name="msg_backup_success">Opération d\'exportation réussie !</string>
- <string name="msg_backup_upload_success">Téléversement vers le serveur de clefs réussi</string>
<string name="msg_del_error_empty">Rien à supprimer !</string>
<string name="msg_del_error_multi_secret">Les clefs secrètes ne peuvent être supprimées qu\'individuellement !</string>
<plurals name="msg_del">
@@ -1216,6 +1178,25 @@
<string name="msg_revoke_key">Révocation de la clef %s</string>
<string name="msg_revoke_key_fail">Échec de révocation de la clef</string>
<string name="msg_revoke_ok">Clef révoquée avec succès</string>
+ <!--Linked Identity verification-->
+ <string name="msg_lv">Vérification de l\'identité reliée...</string>
+ <string name="msg_lv_match">Recherche de jeton</string>
+ <string name="msg_lv_match_error">Aucun jeton n\'a été trouvé dans la ressource !</string>
+ <string name="msg_lv_fp_ok">Empreinte OK</string>
+ <string name="msg_lv_fp_error">L\'empreinte ne correspond pas !</string>
+ <string name="msg_lv_error_twitter_auth">Erreur d\'obtention du jeton auth de Twitter !</string>
+ <string name="msg_lv_error_twitter_handle">Décalage de pseudo de compte Twitter en réponse !</string>
+ <string name="msg_lv_error_twitter_response">Réponse inattendue de l\'API Twitter !</string>
+ <string name="msg_lv_error_github_handle">Décalage de pseudo de compte GitHub en réponse !</string>
+ <string name="msg_lv_error_github_not_found">Le gist ne contient aucun fichier correspondant !</string>
+ <string name="msg_lv_fetch">Récupération de l\'URI \'%s\'</string>
+ <string name="msg_lv_fetch_redir">Suivi de la redirection vers \'%s\'</string>
+ <string name="msg_lv_fetch_ok">Récupérée avec succès (HTTP %s)</string>
+ <string name="msg_lv_fetch_error">Erreur de serveur (HTTP %s)</string>
+ <string name="msg_lv_fetch_error_url">L\'URI est mal formée !</string>
+ <string name="msg_lv_fetch_error_io">Erreur d\'E/S</string>
+ <string name="msg_lv_fetch_error_format">Erreur de format !</string>
+ <string name="msg_lv_fetch_error_nothing">Ressource introuvable !</string>
<string name="msg_acc_saved">Compte enregistré</string>
<string name="msg_download_success">Téléchargement réussi !</string>
<string name="msg_download_no_valid_keys">Aucune clef valide n\'a été trouvée dans le fichier/presse-papiers |</string>
@@ -1236,12 +1217,7 @@
<string name="msg_keybase_error_dns_fail">Échec de récupération de l\'enregistrement DNS TXT</string>
<string name="msg_keybase_error_specific">%s</string>
<string name="msg_keybase_error_msg_payload_mismatch">Le billet de preuve déchiffré ne correspond pas à la valeur attendue</string>
- <!--Messages for Export Log operation-->
- <string name="msg_export_log_start">Exportation du journal</string>
- <string name="msg_export_log_error_fopen">Erreur d\'ouverture du fichier !</string>
- <string name="msg_export_log_error_no_file">Aucun nom de fichier spécifié !</string>
- <string name="msg_export_log_error_writing">Erreur E/S d\'écriture vers le fichier !</string>
- <string name="msg_export_log_success">Journal exporté avec succès !</string>
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<string name="passp_cache_notif_click_to_clear">Toucher pour effacer les mots de passe.</string>
<plurals name="passp_cache_notif_n_keys">
@@ -1252,7 +1228,7 @@
<string name="passp_cache_notif_clear">Effacer les mots de passe</string>
<string name="passp_cache_notif_pwd">Mot de passe</string>
<!--Keyserver sync-->
- <string name="keyserver_sync_orbot_notif_title">Synchroniser à partir du nuage (Orbot exigé)</string>
+ <string name="keyserver_sync_orbot_notif_title">Synchroniser à partir des serveurs, Orbot exigé</string>
<string name="keyserver_sync_orbot_notif_msg">Toquer pour lancer Orbot</string>
<string name="keyserver_sync_orbot_notif_start">Lancer Orbot</string>
<string name="keyserver_sync_orbot_notif_ignore">Directe</string>
@@ -1260,10 +1236,10 @@
<string name="first_time_text1">Reprenez le contrôle de votre vie privée avec OpenKeychain |</string>
<string name="first_time_create_key">Créer ma clef</string>
<string name="first_time_import_key">Importer la clef d\'un fichier</string>
- <string name="first_time_yubikey">Utiliser le NEO de la ClefYubi</string>
+ <string name="first_time_yubikey">Utiliser la Yubikey NEO</string>
<string name="first_time_skip">Ignorer le paramétrage</string>
- <string name="first_time_blank_yubikey">Voulez-vous utiliser cette ClefYubi NEO vide avec OpenKeychain ?\n\nVeuillez retirer la ClefYubi maintenant, vous serez informé quand elle sera requise de nouveau !</string>
- <string name="first_time_blank_yubikey_yes">Utiliser cette ClefYubi</string>
+ <string name="first_time_blank_yubikey">Voulez-vous utiliser cette Yubikey NEO vide avec OpenKeychain ?\n\nVeuillez retirer la Yubikey maintenant, vous serez informé quand elle sera requise de nouveau !</string>
+ <string name="first_time_blank_yubikey_yes">Utiliser cette Yubikey</string>
<string name="backup_text">Les sauvegardes incluant vos propres clefs ne doivent jamais être partagées avec d\'autres personnes !</string>
<string name="backup_all">Toutes les clefs + vos propres clefs</string>
<string name="backup_public_keys">Toutes les clefs</string>
@@ -1272,13 +1248,11 @@
<string name="section_certifier_id">Certificateur</string>
<string name="section_cert">Détails du certificat</string>
<string name="label_user_id">identité</string>
- <string name="unknown_uid">&lt;inconnu&gt;</string>
+ <string name="unknown_uid"><![CDATA[<unknown>]]></string>
<string name="empty_certs">Aucun certificat pour cette clef</string>
<string name="certs_text">Seuls les auto-certificats et les certificats validés créés avec vos clefs sont affichés ici.</string>
<string name="section_uids_to_certify">Identités pour</string>
<string name="certify_text">Les clefs que vous importez contiennent des « identités » : des noms et des adresses courriel. Pour la confirmation, choisissez exactement celles qui correspondent à ce que vous attendiez.</string>
- <string name="certify_fingerprint_text">Comparez l\'empreinte affichée, caractère par caractère, à celle affichée sur l\'appareil de l\'autre personne.</string>
- <string name="certify_fingerprint_text2">Est-ce que les empreintes affichées correspondent ?</string>
<string name="label_revocation">Raison de la révocation</string>
<string name="label_cert_type">Type</string>
<string name="error_key_not_found">Clef introuvable !</string>
@@ -1338,31 +1312,30 @@
<string name="button_bind_key">Relier la clef</string>
<string name="yubikey_serno">No de série : %s</string>
<string name="yubikey_key_holder">Détenteur de la clef :</string>
- <string name="yubikey_key_holder_not_set">Détenteur de la clef : &lt;not set&gt;</string>
- <string name="yubikey_status_bound">La ClefYubi correspond et est reliée à la clef</string>
- <string name="yubikey_status_unbound">La ClefYubi correspond et peut être reliée à la clef</string>
- <string name="yubikey_status_partly">La ClefYubi correspond et est partiellement reliée à la clef</string>
- <string name="yubikey_create">Tenez la ClefYubi contre le dos de votre appareil.</string>
+ <string name="yubikey_key_holder_not_set"><![CDATA[Détenteur de la clef : <not set>]]></string>
+ <string name="yubikey_status_bound">La Yubikey correspond et est reliée à la clef</string>
+ <string name="yubikey_status_unbound">La Yubikey correspond et peut être reliée à la clef</string>
+ <string name="yubikey_status_partly">La Yubikey correspond et est partiellement reliée à la clef</string>
+ <string name="yubikey_create">Tenez la Yubikey contre le dos de votre appareil.</string>
<string name="btn_import">Importer</string>
- <string name="snack_yubi_other">Une clef différente est stockée sur la ClefYubi !</string>
+ <string name="snack_yubi_other">Une clef différente est stockée sur la Yubikey !</string>
<string name="error_nfc">Erreur NFC ; %s</string>
<plurals name="error_pin">
<item quantity="one">NIP erroné !\nil reste %d essai.</item>
<item quantity="other">NIP erroné !\nil reste %d essais.</item>
</plurals>
- <string name="error_nfc_terminated">La ClefYubi est en état de fin d\'opération.</string>
+ <string name="error_nfc_terminated">La Yubikey est en état de fin d\'opération.</string>
<string name="error_nfc_wrong_length">Le NIP saisi est trop court. Les NIP comportent au moins 6 chiffres.</string>
<string name="error_nfc_conditions_not_satisfied">Les conditions d\'utilisation ne sont pas satisfaites.</string>
<string name="error_nfc_security_not_satisfied">L\'état de sécurité n\'est pas satisfait.</string>
<string name="error_nfc_authentication_blocked">NIP bloqué après trop d\'essais.</string>
<string name="error_nfc_data_not_found">Clef ou objet introuvable.</string>
<string name="error_nfc_unknown">Erreur inconnue</string>
- <string name="error_nfc_bad_data">La ClefYubi a signalé des données invalides.</string>
- <string name="error_nfc_chaining_error">La ClefYubi attendait la dernière commande d\'une chaîne.</string>
- <string name="error_nfc_header">La ClefYubi a signalé %s bytes invalides.</string>
- <string name="error_nfc_tag_lost">La ClefYubi a été retirée trop tôt. Conservez la ClefYubi contre le dos jusqu\'à la fin de l\'opération.</string>
+ <string name="error_nfc_bad_data">La Yubikey a signalé des données invalides.</string>
+ <string name="error_nfc_chaining_error">La Yubikey attendait la dernière commande d\'une chaîne.</string>
+ <string name="error_nfc_header">La Yubikey a signalé %s bytes invalides.</string>
+ <string name="error_nfc_tag_lost">La Yubikey a été retirée trop tôt. Gardez la Yubikey contre le dos jusqu\'à la fin de l\'opération.</string>
<string name="error_nfc_try_again">Ressayer</string>
- <string name="error_pin_nodefault">Le NIP par défaut a été rejeté !</string>
<string name="error_temp_file">Erreur de création du fichier temporaire.</string>
<string name="btn_delete_original">Supprimer le fichier original</string>
<string name="snack_encrypt_filenames_on">Les noms de fichiers <b>sont</b> chiffrés.</string>
@@ -1374,8 +1347,8 @@
<string name="error_loading_keys">Erreur de chargement des clefs !</string>
<string name="error_empty_log">(erreur, journal vide)</string>
<string name="error_reading_text">Impossible de lire l\'entrée à déchiffrer !</string>
- <string name="filename_unknown">&lt;aucun nom de fichier&gt;</string>
- <string name="filename_unknown_text">&lt;données texte en clair &gt;</string>
+ <string name="filename_unknown">Nom de fichier inconnu (cliquer pour ouvrir)</string>
+ <string name="filename_unknown_text">Texte (cliquer pour montrer)</string>
<string name="intent_show">Montrer le contenu signé/chiffré</string>
<string name="view_internal">Visualiser dans OpenKeychain</string>
<string name="error_preparing_data">Erreur de préparation des données !</string>
@@ -1387,8 +1360,65 @@
<string name="file_delete_none">Aucun fichier supprimé (déjà supprimé ?)</string>
<string name="file_delete_exception">Impossible de supprimer le fichier original !</string>
<string name="error_clipboard_empty">Le presse-papiers est vide !</string>
- <string name="error_clipboard_copy">Erreur de copie des données vers le presse-papiers !</string>
+ <string name="error_clipboard_copy">Erreur de copie des données dans le presse-papiers !</string>
<string name="error_scan_fp">Erreur de numérisation de l\'empreinte !</string>
<string name="error_scan_match">Les empreintes ne correspondent pas !</string>
<string name="error_expiry_past">La date d\'expiration est dans le passé !</string>
+ <string name="linked_create_https_1_1">En créant une identité reliée de ce type, vous pouvez relier votre clef à un site Web que vous contrôlez.</string>
+ <string name="linked_create_https_1_2">Pour ce faire, vous publiez un fichier texte sur ce site Web et créez ensuite une identité reliée à ce fichier.</string>
+ <string name="linked_create_https_1_3">Veuillez saisir l\'URL d\'un site où vous pouvez disposer un fichier texte comme preuve. Veuillez prendre note que votre serveur doit prendre https en charge et avoir un certificat TLS valide !</string>
+ <string name="linked_create_https_1_4">Exemple : https://example.com/pgpkey.txt</string>
+ <string name="linked_create_https_created">Le fichier de preuve a été créé. La prochaine étape est de l\'enregistrer et de le téléverser vers l\'URI indiquée :</string>
+ <string name="linked_create_https_2_1">Un fichier de preuve a été créé pour cette URI :</string>
+ <string name="linked_create_https_2_2">La prochaine étape est d\'enregistrer et de téléverser ce fichier.</string>
+ <string name="linked_create_https_2_3">Assurez-vous que le fichier est atteignable à la bonne URI, puis vérifiez le tout.</string>
+ <string name="linked_create_https_2_4">Suite à une vérification probante, appuyez sur le bouton Terminer pour ajouter l\'identité reliée à votre trousseau et compléter le processus.</string>
+ <string name="linked_create_twitter_1_1">En créant une identité reliée de ce type, vous pouvez relier votre clef à un compte Twitter que vous contrôlez.</string>
+ <string name="linked_create_twitter_1_2">Pour ce faire, vous publiez un gazouillis particulier sur votre fil d\'actualité et créez ensuite une identité reliée à ce gazouillis.</string>
+ <string name="linked_create_twitter_1_3">Veuillez saisir votre nom d\'utilisateur Twitter pour continuer.</string>
+ <string name="linked_create_twitter_handle">Pseudo Twitter</string>
+ <string name="linked_create_twitter_2_1">Cliquer sur l\'un des boutons pour twitter le message !</string>
+ <string name="linked_create_twitter_2_2">Vous pouvez modifier le gazouillis avant de le publier tant que le texte entre parenthèses reste inchangé.</string>
+ <string name="linked_create_twitter_2_3">Une fois que votre gazouillis est publié comme &lt;b&gt;@%s&lt;/b&gt;, cliquez sur le bouton Vérifier pour le chercher dans votre fil d\'actualité.</string>
+ <string name="linked_create_twitter_2_4">Suite à une vérification probante, appuyez sur le bouton Terminer pour ajouter l\'identité reliée à votre trousseau et compléter le processus.</string>
+ <string name="linked_create_verify">Vérifier</string>
+ <string name="linked_text_clipboard">La texte a été copié dans le presse-papiers</string>
+ <string name="linked_verified_https">Le lien entre le site Web et la clef a été vérifié de façon sécuritaire. <b>Si vous pensez que le site est authentique</b>, confirmez cette vérification avec votre clef.</string>
+ <string name="linked_verified_github">Le lien entre ce compte GitHub et la clef a été vérifié de façon sécuritaire. <b>Si vous pensez que le compte est authentique</b>, confirmez cette vérification avec votre clef.</string>
+ <string name="linked_verified_dns">Le lien entre ce nom de domaine et la clef a été vérifié de façon sécuritaire. <b>Si vous pensez que le nom de domaine est authentique</b>, confirmez cette vérification avec votre clef.</string>
+ <string name="linked_verified_twitter">Le lien entre ce compte Twitter et la clef a été vérifié de façon sécuritaire. <b>Si vous pensez que le compte est authentique</b>, confirmez cette vérification avec votre clef.</string>
+ <string name="linked_verified_secret_https">Tout semble en règle.</string>
+ <string name="linked_verified_secret_github">Tout semble en règle.</string>
+ <string name="linked_verified_secret_dns">Tout semble en règle.</string>
+ <string name="linked_verified_secret_twitter">Tout semble en règle.</string>
+ <plurals name="linked_id_expand">
+ <item quantity="one">Il y a un autre type d\'identité inconnu</item>
+ <item quantity="other">Il y a %d autres types d\'identité inconnus</item>
+ </plurals>
+ <!--Other Linked Identity strings-->
+ <string name="linked_select_2">Veuillez choisir un type :</string>
+ <string name="linked_id_generic_text">Ce fichier revendique la propriété de la clef OpenPGP ayant %2$s pour ID long.\n\nJeton pour preuve :\n%1$s</string>
+ <string name="linked_id_github_text">Ce gist confirme l\'identité reliée se trouvant dans ma clef OpenPGP et le relie à ce compte GitHub.\n\nJeton pour preuve :\n%1$s</string>
+ <string name="linked_verifying">Vérification...</string>
+ <string name="linked_verify_success">Vérifiée !</string>
+ <string name="linked_verify_error">Erreur de vérification !</string>
+ <string name="linked_verify_pending">Pas encore vérifiée</string>
+ <string name="linked_need_verify">La ressource doit être vérifiée avant que vous ne puissiez continuer !</string>
+ <string name="menu_linked_add_identity">Relier au compte</string>
+ <string name="section_linked_identities">Identités reliées</string>
+ <string name="btn_finish">Terminer</string>
+ <string name="linked_title_https">Site Web (HTTPS)</string>
+ <string name="linked_title_dns">Nom de domaine (DNS)</string>
+ <string name="linked_title_github">GitHub</string>
+ <string name="linked_title_twitter">Twitter</string>
+ <string name="card_linked_identity">Identité reliée</string>
+ <string name="linked_button_verify">Vérifier</string>
+ <string name="linked_button_retry">Ressayer</string>
+ <string name="linked_button_confirm">Confirmer</string>
+ <string name="linked_button_view">Visualiser</string>
+ <string name="linked_text_verifying">Vérification...</string>
+ <string name="linked_text_error">Erreur</string>
+ <string name="linked_text_confirming">Confirmation...</string>
+ <string name="linked_ids_more_unknown">%d autres types d\'identité inconnus</string>
+ <string name="title_linked_id_create">Créer l\'identité reliée</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-it/strings.xml b/OpenKeychain/src/main/res/values-it/strings.xml
index c158e341c..4c5f48373 100644
--- a/OpenKeychain/src/main/res/values-it/strings.xml
+++ b/OpenKeychain/src/main/res/values-it/strings.xml
@@ -9,6 +9,7 @@
<string name="title_decrypt">Decodifica</string>
<string name="title_add_subkey">Aggiungi Sottochiave</string>
<string name="title_edit_key">Modifica Chiave</string>
+ <string name="title_linked_create">Creare un\'identità collegata</string>
<string name="title_preferences">Impostazioni</string>
<string name="title_api_registered_apps">Apps</string>
<string name="title_key_server_preference">Server chiavi OpenPGP</string>
@@ -31,17 +32,20 @@
<string name="title_exchange_keys">Scambia le chiavi</string>
<string name="title_advanced_key_info">Informazioni avanzate</string>
<string name="title_delete_secret_key">Cancellare la TUA chiave \'%s\'?</string>
- <string name="title_export_log">Esporta log</string>
<string name="title_manage_my_keys">Gestisci le mie chiavi</string>
<!--section-->
<string name="section_user_ids">Identità</string>
<string name="section_yubikey">YubiKey</string>
<string name="section_should_you_trust">Ci si potrà fidare di questa chiave?</string>
<string name="section_proof_details">Verifica prova</string>
- <string name="section_cloud_evidence">Prova dalla cloud</string>
<string name="section_keys">Sottochiavi</string>
- <string name="section_cloud_search">Ricerca</string>
- <string name="section_passphrase_cache">Trattamento Password/PIN</string>
+ <string name="section_cloud_search">Ricerca chiave</string>
+ <string name="section_cloud_search_summary">Server chiavi, keybase.io</string>
+ <string name="section_passphrase_cache">Password e PIN</string>
+ <string name="section_proxy_settings">Rete anonimata</string>
+ <string name="section_gui">Interfaccia</string>
+ <string name="section_sync_settings">Sincronizzazione</string>
+ <string name="section_experimental_features">Caratteristiche sperimentali</string>
<string name="section_certify">Conferma</string>
<string name="section_actions">Azioni</string>
<string name="section_share_key">Chiave</string>
@@ -67,12 +71,9 @@
<string name="btn_back">Precedente</string>
<string name="btn_no">No</string>
<string name="btn_match">Impronte digitali ugali</string>
- <string name="btn_share_encrypted_signed">Codifica e condividi testo</string>
- <string name="btn_copy_encrypted_signed">Codifica e copia testo</string>
<string name="btn_view_cert_key">Mostra chiave di certificazione</string>
<string name="btn_create_key">Crea chiave</string>
<string name="btn_add_files">Aggiungi file(s)</string>
- <string name="btn_share_decrypted_text">Condividi testo decifrato</string>
<string name="btn_copy_decrypted_text">Copia testo decifrato</string>
<string name="btn_decrypt_clipboard">Leggi dagli appunti</string>
<string name="btn_decrypt_files">Seleziona input file</string>
@@ -96,8 +97,6 @@
<string name="menu_export_all_keys">Esporta tutte le chiavi</string>
<string name="menu_update_all_keys">Aggiorna tutte le chiavi</string>
<string name="menu_advanced">Informazioni avanzate</string>
- <string name="menu_certify_fingerprint">Confermare tramite il confronto delle impronte digitali</string>
- <string name="menu_export_log">Esporta log</string>
<string name="menu_keyserver_add">Aggiungi</string>
<!--label-->
<string name="label_message">Testo</string>
@@ -114,9 +113,7 @@
<string name="label_file_ascii_armor">Abilita Armatura ASCII</string>
<string name="label_write_version_header">Fai sapere agli altri che utilizzi OpenKeychain</string>
<string name="label_write_version_header_summary">Scrive \'OpenKeychain v2.7\' nelle firme OpenPGP, testi cifrati e chiavi esportate</string>
- <string name="label_use_default_yubikey_pin">Utilizza il PIN predefinito di YubiKey</string>
<string name="label_use_num_keypad_for_yubikey_pin">Utilizza la tastiera numerica per il PIN di YubiKey</string>
- <string name="label_label_use_default_yubikey_pin_summary">Usa PIN predefinito (123456) per accedere YubiKeys tramite NFC</string>
<string name="label_to">Codifica per:</string>
<string name="label_delete_after_encryption">Elimina file dopo la codifica</string>
<string name="label_delete_after_decryption">Elimina dopo la decodifica</string>
@@ -139,7 +136,6 @@
<string name="label_name">Nome</string>
<string name="label_comment">Commento</string>
<string name="label_email">Email</string>
- <string name="label_send_key">Sincronizza con il cloud</string>
<string name="label_fingerprint">Impronta</string>
<string name="expiry_date_dialog_title">Impostare la data di scadenza</string>
<string name="label_keyservers_title">Server chiavi</string>
@@ -149,14 +145,13 @@
<string name="label_enable_compression">Abilitare compressione</string>
<string name="label_encrypt_filenames">Codifica nome dei file</string>
<string name="label_hidden_recipients">Nascondi destinatari</string>
- <string name="label_verify_keyserver_connection">Verificare server chiavi</string>
- <string name="label_enter_keyserver_url">Inserisci URL server chiavi</string>
<string name="label_keyserver_dialog_delete">Cancella server chiavi</string>
<string name="pref_keyserver">Server chiavi OpenPGP</string>
<string name="pref_keyserver_summary">Cerca chiavi su server chiavi OpenPGP selezionati (protocollo HKP)</string>
<string name="pref_keybase">keybase.io</string>
<string name="pref_keybase_summary">Ricerca chiavi su keybase.io</string>
<!--label shown in Android settings under the OpenKeychain account-->
+ <string name="label_experimental_settings_desc_title">Attenzione</string>
<!--Proxy Preferences-->
<string name="pref_proxy_type_title">Tipo proxy</string>
<!--proxy type choices and values-->
@@ -175,8 +170,6 @@
<string name="orbot_start_btn">Attivare Orbot</string>
<string name="orbot_start_dialog_start">Attivare Orbot</string>
<string name="orbot_start_dialog_cancel">Annulla</string>
- <string name="user_id_no_name">&lt;nessun nome&gt;</string>
- <string name="none">&lt;nessuno&gt;</string>
<plurals name="n_keys">
<item quantity="one">1 chiave</item>
<item quantity="other">%d chiavi</item>
@@ -218,7 +211,6 @@
<string name="no_filemanager_installed">Nessun gestore file compatibile installato.</string>
<string name="passphrases_do_not_match">Le password non corrispondono.</string>
<string name="passphrase_must_not_be_empty">Si prega di inserire una password.</string>
- <string name="passphrase_for_symmetric_encryption">Codifica Simmetrica.</string>
<string name="passphrase_for">Inserisci la password per \'%s\'</string>
<string name="pin_for">Inserisci il PIN per \'%s\'</string>
<string name="yubikey_pin_for">Inserisci il PIN per accedere a YubiKey con \'%s\'</string>
@@ -233,7 +225,6 @@
<string name="specify_file_to_encrypt_to">Per favore specifica il file da codificare entro.\nATTENZIONE: Il file sarà sovrascritto se esistente.</string>
<string name="specify_file_to_decrypt_to">Per favore specifica il file da decifrare entro.\nATTENZIONE: Il file sarà sovrascritto se esistente.</string>
<string name="key_deletion_confirmation_multi">Vuoi veramente eliminare tutte le chiavi selezionate?</string>
- <string name="secret_key_deletion_confirmation">Dopo la cancellazione non sarai in grado di leggere i messaggi cifrati con questa chiave e perderai tutte le conferme principali fatti con essa!</string>
<string name="public_key_deletetion_confirmation">Elimnina chiave \'%s\'?</string>
<string name="also_export_secret_keys">Esporta anche chiave segreta</string>
<string name="reinstall_openkeychain">Hai riscontrato un bug noto con Android. Si prega di reinstallare OpenKeychain se vuoi collegare i tuoi contatti con le chiavi.</string>
@@ -242,7 +233,6 @@
<string name="no_keys_exported">Nessuna chiave esportata.</string>
<string name="key_creation_el_gamal_info">Nota: supporto sottochiavi solo per ElGamal.</string>
<string name="key_not_found">Impossibile trovare la chiave %08X.</string>
- <string name="specify_file_to_export_log_to">Per favore specifica il file da esportare entro.\nATTENZIONE: Il file sarà sovrascritto se esistente.</string>
<plurals name="bad_keys_encountered">
<item quantity="one">%d chiave segreta corrotta ignorata. Tra l\'altro hai esportato con l\'opzione\n --export-secret-subkeys\nAssicurati di esportare con\n --export-secret-keys\ninvece.</item>
<item quantity="other">%d chiavi segrete corrotte ignorate. Tra l\'altro hai esportato con l\'opzione\n --export-secret-subkeys\nAssicurati di esportare con\n --export-secret-keys\ninvece.</item>
@@ -252,7 +242,6 @@
<string name="key_copied_to_clipboard">Chiave copiata negli appunti!</string>
<string name="fingerprint_copied_to_clipboard">Impronta copiata negli appunti!</string>
<string name="select_key_to_certify">Per favore seleziona una chiave da utilizzare per la conferma!</string>
- <string name="key_too_big_for_sharing">Chiave troppo grande per essere condivisa in questo modo!</string>
<string name="text_copied_to_clipboard">Il testo è stato copiato sulla lavagna!</string>
<!--errors
no punctuation, all lowercase,
@@ -332,8 +321,8 @@
<string name="progress_encrypting">codifica dati...</string>
<string name="progress_decrypting">decodifica dati...</string>
<string name="progress_preparing_signature">preparazione firma...</string>
- <string name="progress_generating_signature">generazione firma...</string>
<string name="progress_processing_signature">elaborazione firma...</string>
+ <string name="progress_generating_signature">generazione firma...</string>
<string name="progress_verifying_signature">verifica firma...</string>
<string name="progress_signing">firma...</string>
<string name="progress_certifying">certificazione...</string>
@@ -347,10 +336,6 @@
<string name="progress_con_reimport">consolidazione: reimportazione...</string>
<!--action strings-->
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -380,7 +365,6 @@
<string name="help_about_version">Versione:</string>
<!--Import-->
<string name="import_tab_keyserver">Server delle chiavi</string>
- <string name="import_tab_cloud">Ricerca Cloud</string>
<string name="import_tab_direct">File/Appunti</string>
<string name="import_tab_qr_code">Codice QR/NFC</string>
<string name="import_import">Importa chiavi selezionate</string>
@@ -392,14 +376,6 @@
<string name="with_warnings">, con avvisi</string>
<string name="with_cancelled">, fino all\'annullamento</string>
<!--Import result toast-->
- <plurals name="import_keys_added_and_updated_1">
- <item quantity="one">Chiave importata correttamente.</item>
- <item quantity="other">%1$d chiavi importate correttamente.</item>
- </plurals>
- <plurals name="import_keys_added_and_updated_2">
- <item quantity="one">e chiave%2$s aggiornata.</item>
- <item quantity="other">e aggiornate %1$d chiavi%2$s.</item>
- </plurals>
<plurals name="import_keys_added">
<item quantity="one">Chiave%2$s importata correttamente.</item>
<item quantity="other">%1$d chiavi%2$s importate correttamente.</item>
@@ -465,7 +441,6 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
</plurals>
<string name="key_list_empty_text1">Nessuna chiave trovata!</string>
<string name="key_list_filter_show_all">Mostra tutte le chiavi</string>
- <string name="key_list_filter_show_certified">Mostra solo le chiavi certificate</string>
<!--Key view-->
<string name="key_view_action_edit">Modifica chiave</string>
<string name="key_view_action_encrypt">Codifica Testo</string>
@@ -480,10 +455,6 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="key_view_tab_certs">Certificati</string>
<string name="user_id_info_revoked_title">Revocato</string>
<string name="user_id_info_revoked_text">Questa identità è stata revocata dal suo proprietario. Non è più valida.</string>
- <string name="user_id_info_certified_title">Certificato</string>
- <string name="user_id_info_certified_text">Questa identità è stata certificata da te.</string>
- <string name="user_id_info_uncertified_title">Non certificato</string>
- <string name="user_id_info_uncertified_text">Questa identità non è stata ancora certificata. Non puoi esser sicuro che l\'identità corrisponda veramente ad una specifica persona.</string>
<string name="user_id_info_invalid_title">Non valido</string>
<string name="user_id_info_invalid_text">C\'è qualcosa che non va con questa identità!</string>
<!--Key trust-->
@@ -658,7 +629,6 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="msg_cr_error_no_master">Nessuna opzione della chiave principale specificata!</string>
<string name="msg_cr_error_no_certify">La chiave principale deve avere la caratteristica di certificazione!</string>
<string name="msg_cr_error_null_expiry">La data di scadenza non può essere \'come prima\' sulla creazione di chiavi. Questo è un errore di programmazione, si prega di inviare una segnalazione di bug!</string>
- <string name="msg_cr_error_keysize_2048">La grandezza della chiave deve essere di 512bit o maggiore</string>
<string name="msg_cr_error_no_keysize">Nessuna curva ellittica specificata! Questo è un errore di programmazione, per favore invia una segnalazione!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">Modifica del portachiavi %s</string>
@@ -733,6 +703,7 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="msg_crt_warn_not_found">Chiave non trovata!</string>
<string name="msg_crt_upload_success">Chiave caricata con successo sul server</string>
<string name="msg_del_error_empty">Niente da cancellare!</string>
+ <!--Linked Identity verification-->
<string name="msg_acc_saved">Account salvato</string>
<string name="msg_download_no_pgp_parts">DA FARE: plurali!</string>
<plurals name="error_import_non_pgp_part">
@@ -740,7 +711,7 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<item quantity="other">parti del file caricato sono oggetti OpenPGP validi, ma non chavi OpenPGP</item>
</plurals>
<!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<!--Keyserver sync-->
<!--First Time-->
@@ -750,7 +721,6 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="section_certifier_id">Certificatore</string>
<string name="section_cert">Dettagli Certificato</string>
<string name="label_user_id">Identit</string>
- <string name="unknown_uid">&lt;sconosciuto&gt;</string>
<string name="empty_certs">Nessun certificato per questa chiave</string>
<string name="label_revocation">Ragione della Revoca</string>
<string name="label_cert_type">Tipo</string>
@@ -772,4 +742,5 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
<string name="file_saved">File salvato!</string>
+ <!--Other Linked Identity strings-->
</resources>
diff --git a/OpenKeychain/src/main/res/values-ja/strings.xml b/OpenKeychain/src/main/res/values-ja/strings.xml
index a3b2e6ac1..2adf862e3 100644
--- a/OpenKeychain/src/main/res/values-ja/strings.xml
+++ b/OpenKeychain/src/main/res/values-ja/strings.xml
@@ -9,6 +9,7 @@
<string name="title_decrypt">復号化</string>
<string name="title_add_subkey">副鍵の追加</string>
<string name="title_edit_key">鍵の編集</string>
+ <string name="title_linked_create">リンクしたユーザIDを作成</string>
<string name="title_preferences">設定</string>
<string name="title_api_registered_apps">アプリ</string>
<string name="title_key_server_preference">OpenPGP鍵サーバ</string>
@@ -31,21 +32,25 @@
<string name="title_exchange_keys">鍵の交換</string>
<string name="title_advanced_key_info">拡張情報</string>
<string name="title_delete_secret_key">あなたの鍵 \'%s\' を削除しますか?</string>
- <string name="title_export_log">エクスポートログ</string>
<string name="title_manage_my_keys">自分の鍵の管理</string>
<!--section-->
<string name="section_user_ids">ユーザID</string>
<string name="section_yubikey">YubiKey</string>
<string name="section_linked_system_contact">リンクしているシステムの連絡先</string>
+ <string name="section_keybase_proofs">Keybase.io 検証</string>
<string name="section_should_you_trust">この鍵を信頼しますか?</string>
<string name="section_proof_details">証明検証</string>
- <string name="section_cloud_evidence">クラウドからの証明</string>
<string name="section_keys">副鍵</string>
- <string name="section_cloud_search">クラウド検索</string>
- <string name="section_passphrase_cache">パスワード/PINの取り扱い</string>
- <string name="section_proxy_settings">プロキシの設定</string>
+ <string name="section_cloud_search">鍵検索</string>
+ <string name="section_cloud_search_summary">鍵サーバ, keybase.io</string>
+ <string name="section_passphrase_cache">パスワードとPIN</string>
+ <string name="section_passphrase_cache_summary">取り扱い、ユーザインタフェース、時間を忘れない</string>
+ <string name="section_proxy_settings">ネットワーク匿名性</string>
+ <string name="section_proxy_settings_summary">Tor、Proxyの設定</string>
<string name="section_gui">インタフェース</string>
- <string name="section_sync_settings">同期設定</string>
+ <string name="section_sync_settings">同期</string>
+ <string name="section_sync_settings_summary">鍵の自動アップデートと連絡先のリンク</string>
+ <string name="section_experimental_features">実験的機能</string>
<string name="section_certify">確認</string>
<string name="section_actions">アクション</string>
<string name="section_share_key">鍵</string>
@@ -71,12 +76,11 @@
<string name="btn_back">戻る</string>
<string name="btn_no">なし</string>
<string name="btn_match">指紋一致</string>
- <string name="btn_share_encrypted_signed">暗号化してテキストを共有</string>
- <string name="btn_copy_encrypted_signed">暗号化してテキストをコピー</string>
+ <string name="btn_share_encrypted_signed">暗号化/署名とテキストをシェア</string>
+ <string name="btn_copy_encrypted_signed">暗号化/署名とテキストをコピー</string>
<string name="btn_view_cert_key">検証した鍵を見る</string>
<string name="btn_create_key">鍵の生成</string>
<string name="btn_add_files">ファイルの追加</string>
- <string name="btn_share_decrypted_text">復号化したテキストの共有</string>
<string name="btn_copy_decrypted_text">復号化したテキストのコピー</string>
<string name="btn_decrypt_clipboard">クリップボードから読み取り</string>
<string name="btn_decrypt_files">入力ファイルの選択</string>
@@ -90,7 +94,6 @@
<!--menu-->
<string name="menu_preferences">設定</string>
<string name="menu_help">ヘルプ</string>
- <string name="menu_export_key">ファイルへバックアップ</string>
<string name="menu_delete_key">鍵の削除</string>
<string name="menu_manage_keys">自分の鍵の管理</string>
<string name="menu_search">検索</string>
@@ -101,8 +104,7 @@
<string name="menu_export_all_keys">すべての鍵のエクスポート</string>
<string name="menu_update_all_keys">全部のキーをアップデートする</string>
<string name="menu_advanced">拡張情報</string>
- <string name="menu_certify_fingerprint">指紋比較による確認</string>
- <string name="menu_export_log">エクスポートログ</string>
+ <string name="menu_certify_fingerprint">指紋による確認</string>
<string name="menu_keyserver_add">追加</string>
<!--label-->
<string name="label_message">テキスト</string>
@@ -119,9 +121,7 @@
<string name="label_file_ascii_armor">アスキー形式ファイルを有効</string>
<string name="label_write_version_header">OpenKeychainの利用を通知する</string>
<string name="label_write_version_header_summary">OpenPGPの 署名、暗号文、そしてエクスポートした鍵に \'OpenKeychain v2.7\' と書くようになりました</string>
- <string name="label_use_default_yubikey_pin">デフォルトのYubikey PINを使用する</string>
<string name="label_use_num_keypad_for_yubikey_pin">Yubikey PINで数字キーパッドを使う</string>
- <string name="label_label_use_default_yubikey_pin_summary"> NFC越しにYubikeyにアクセスするためデフォルトのPIN (123456) を使用する</string>
<string name="label_asymmetric_from">署名:</string>
<string name="label_to">暗号化:</string>
<string name="label_delete_after_encryption">暗号化後にファイル削除</string>
@@ -145,7 +145,7 @@
<string name="label_name">名前</string>
<string name="label_comment">コメント</string>
<string name="label_email">Eメールアドレス</string>
- <string name="label_send_key">クラウドによる同期</string>
+ <string name="label_send_key">インターネットでの同期</string>
<string name="label_fingerprint">指紋</string>
<string name="expiry_date_dialog_title">期限日時を設定</string>
<string name="label_keyservers_title">鍵サーバ</string>
@@ -155,8 +155,6 @@
<string name="label_enable_compression">圧縮を有効</string>
<string name="label_encrypt_filenames">暗号化するファイル名</string>
<string name="label_hidden_recipients">受信者を隠す</string>
- <string name="label_verify_keyserver_connection">鍵サーバを検証</string>
- <string name="label_enter_keyserver_url">鍵サーバのURLを入力</string>
<string name="label_keyserver_dialog_delete">鍵サーバの削除</string>
<string name="label_theme">テーマ</string>
<string name="pref_keyserver">OpenPGP鍵サーバ</string>
@@ -166,11 +164,18 @@
<string name="label_sync_settings_keyserver_title">鍵の自動アップデート</string>
<string name="label_sync_settings_keyserver_summary_on">1週間以上古い鍵なら鍵サーバへアップデートを問合せる</string>
<string name="label_sync_settings_keyserver_summary_off">鍵を自動でアップデートしない</string>
- <string name="label_sync_settings_contacts_title">鍵の連絡先を同期する</string>
- <string name="label_sync_settings_contacts_summary_on">オフランで完結した、鍵と連絡先のメールアドレスでの関連付けを行う</string>
+ <string name="label_sync_settings_contacts_title">連絡先へ鍵をリンク</string>
+ <string name="label_sync_settings_contacts_summary_on">オフランで完結して、名前とメールアドレスに基づいて、鍵を連絡先にリンク</string>
<string name="label_sync_settings_contacts_summary_off">新しい鍵は連絡先と関連付けしない</string>
<!--label shown in Android settings under the OpenKeychain account-->
<string name="keyserver_sync_settings_title">鍵の自動アップデート</string>
+ <string name="label_experimental_settings_desc_title">注意</string>
+ <string name="label_experimental_settings_desc_summary">これらの機能はまだ完成していないか、ユーザーエクスペリエンス/セキュリティ研究の結果ではありません。そのため、このセキュリティに依存したり、遭遇した問題を報告しないでください!</string>
+ <string name="label_experimental_settings_linked_identities_title">リンクしたユーザID</string>
+ <string name="label_experimental_settings_linked_identities_summary">Twitter、GitHub、Webサイト、またはDNSに鍵をリンク (keybase.ioに似ていますが、分散型)</string>
+ <string name="label_experimental_settings_keybase_title">Keybase.io 検証</string>
+ <string name="label_experimental_settings_keybase_summary">鍵の検証のためkeybase.ioに連絡し、鍵が表示されるたびに表示します</string>
+ <string name="label_experimental_settings_theme_summary">(アイコンおよび多くの画面は、まだダークテーマに応じて調整されていません)</string>
<!--Proxy Preferences-->
<string name="pref_proxy_tor_title">Torを有効</string>
<string name="pref_proxy_tor_summary">Orbotのインストールが要求されます</string>
@@ -188,6 +193,7 @@
<!--InstallDialogFragment strings-->
<string name="orbot_install_dialog_title">Torで使うOrbotをインストールしますか?</string>
<string name="orbot_install_dialog_install">インストール</string>
+ <string name="orbot_install_dialog_content">Orbotをインストールして、それを介したプロキシトラフィックを有効にする必要があります。インストールしますか?</string>
<string name="orbot_install_dialog_cancel">キャンセル</string>
<string name="orbot_install_dialog_ignore_tor">Torを使わない</string>
<!--StartOrbotDialogFragment strings-->
@@ -197,8 +203,8 @@
<string name="orbot_start_dialog_start">Orbotを始める</string>
<string name="orbot_start_dialog_cancel">キャンセル</string>
<string name="orbot_start_dialog_ignore_tor">Torを使わない</string>
- <string name="user_id_no_name">&lt;名前なし&gt;</string>
- <string name="none">&lt;無し&gt;</string>
+ <string name="user_id_no_name"><![CDATA[<no name>]]></string>
+ <string name="none"><![CDATA[<none>]]></string>
<plurals name="n_keys">
<item quantity="other">%d個の鍵</item>
</plurals>
@@ -220,6 +226,7 @@
<string name="choice_4hours">4時間</string>
<string name="choice_8hours">8時間</string>
<string name="choice_forever">永遠</string>
+ <string name="choice_select_cert">鍵を選択</string>
<string name="dsa">DSA</string>
<string name="elgamal">ElGamal</string>
<string name="rsa">RSA</string>
@@ -240,7 +247,6 @@
<string name="no_filemanager_installed">互換性のないファイルマネージャがインストールされています。</string>
<string name="passphrases_do_not_match">パスワードが一致しません。</string>
<string name="passphrase_must_not_be_empty">パスワードを入れてください。</string>
- <string name="passphrase_for_symmetric_encryption">対称暗号。</string>
<string name="passphrase_for">\'%s\' にパスワードを入れてください</string>
<string name="pin_for">\'%s\' にPINを入力してください</string>
<string name="yubikey_pin_for">\'%s\' の Yubikey にアクセスするためのPINを入力してください</string>
@@ -258,8 +264,11 @@
<string name="error_no_encryption_or_signature_key">少なくとも1つの暗号化鍵か署名鍵を選択して下さい。</string>
<string name="specify_file_to_encrypt_to">どれのファイルを暗号化するのを入力してください。\n注意:ファイルが存在しているなら上書きされる!</string>
<string name="specify_file_to_decrypt_to">どれのファイルを暗号するのを入力してください。\n注意:ファイルが存在しているなら上書きされる!</string>
+ <string name="specify_backup_dest">鍵を除いてバックアップが行われます。保存先のファイルを指定してください。\n警告: ファイルが存在する場合、上書きされます!</string>
+ <string name="specify_backup_dest_single">この鍵は共有されます。保存先のファイルを指定してください。\n警告: ファイルが存在する場合、上書きされます!</string>
+ <string name="specify_backup_dest_secret_single">鍵のフルバックアップが行われます。保存先のファイルを指定してください。\n警告: ファイルが存在する場合、上書きされます!</string>
+ <string name="specify_backup_dest_secret">あなたの鍵を含めて、すべての鍵のフルバックアップが行われます。保存先のファイルを指定してください。\n警告: ファイルが存在する場合、上書きされます!</string>
<string name="key_deletion_confirmation_multi">選択したすべての鍵を本当に削除してよいですか?</string>
- <string name="secret_key_deletion_confirmation">削除後はこの鍵で暗号化されたメッセージが読めなくなります、またその鍵で行われたすべての鍵確認を失います!</string>
<string name="public_key_deletetion_confirmation">鍵 \'%s\' を削除しますか?</string>
<string name="also_export_secret_keys">秘密鍵もエクスポートします</string>
<string name="reinstall_openkeychain">あなたは既知のAndroidのバグに遭遇しました。もし鍵とあなたの連絡先をリンクさせたいならOpenKeychainを再インストールしてください。</string>
@@ -268,8 +277,6 @@
<string name="no_keys_exported">鍵をエクスポートしていません。</string>
<string name="key_creation_el_gamal_info">ノート: 副鍵はElGamalでのみサポートされます。</string>
<string name="key_not_found">鍵 %08X は見付かりませんでした。</string>
- <string name="specify_file_to_export_log_to">ファイルをどこにエクスポートするか決めてください。
-注意: 既存のファイルがあると上書きされます。</string>
<plurals name="bad_keys_encountered">
<item quantity="other">%d の問題ある鍵を無視しました。 おそらく次のオプションでエクスポートしています
--export-secret-subkeys
@@ -282,7 +289,6 @@
<string name="key_copied_to_clipboard">鍵はクリップボードにコピーされました!</string>
<string name="fingerprint_copied_to_clipboard">指紋はクリップボードにコピーされました!</string>
<string name="select_key_to_certify">確認に使う鍵を選択して下さい!</string>
- <string name="key_too_big_for_sharing">この共有方法では鍵が大きすぎます!</string>
<string name="text_copied_to_clipboard">鍵はクリップボードにコピーされました!</string>
<!--errors
no punctuation, all lowercase,
@@ -369,8 +375,8 @@
<string name="progress_encrypting">データの暗号化中...</string>
<string name="progress_decrypting">データの復号化中...</string>
<string name="progress_preparing_signature">署名の準備中...</string>
- <string name="progress_generating_signature">署名の生成中...</string>
<string name="progress_processing_signature">署名処理中...</string>
+ <string name="progress_generating_signature">署名の生成中...</string>
<string name="progress_verifying_signature">署名の検証中...</string>
<string name="progress_signing">署名中...</string>
<string name="progress_certifying">検証中...</string>
@@ -382,15 +388,10 @@
<string name="progress_deleting">鍵の削除中...</string>
<string name="progress_con_saving">統合: キャッシュへ保存…</string>
<string name="progress_con_reimport">統合: 再インポート中…</string>
- <string name="progress_verifying_keyserver_connection">鍵サーバの検証...</string>
<string name="progress_starting_orbot">Orbotを始める...</string>
<!--action strings-->
<string name="hint_cloud_search_hint">名前、Email...で検索</string>
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -420,7 +421,7 @@
<string name="help_about_version">バージョン:</string>
<!--Import-->
<string name="import_tab_keyserver">鍵サーバ</string>
- <string name="import_tab_cloud">検索をクラウドで</string>
+ <string name="import_tab_cloud">鍵の検索</string>
<string name="import_tab_direct">ファイル/クリップボード</string>
<string name="import_tab_qr_code">QRコード/NFC</string>
<string name="import_import">選択した鍵のインポート</string>
@@ -437,10 +438,10 @@
<string name="with_cancelled">、キャンセルされるまで</string>
<!--Import result toast-->
<plurals name="import_keys_added_and_updated_1">
- <item quantity="other">%1$d の鍵のインポートに成功</item>
+ <item quantity="other">%1$d の鍵のインポートに成功。</item>
</plurals>
<plurals name="import_keys_added_and_updated_2">
- <item quantity="other">そして、%1$d の鍵を %2$s アップデートした。</item>
+ <item quantity="other">そして %1$d の鍵%2$s をアップロードしました。</item>
</plurals>
<plurals name="import_keys_added">
<item quantity="other">%1$d の鍵%2$sのインポートに成功。</item>
@@ -478,7 +479,7 @@
<string name="revoke_cancelled">破棄操作をキャンセルしました。</string>
<!--Certify result toast-->
<plurals name="certify_keys_ok">
- <item quantity="other">%1$d 個の鍵 %2$s の検証に成功。</item>
+ <item quantity="other">%1$d の鍵%2$sの検証に成功。</item>
</plurals>
<plurals name="certify_keys_with_errors">
<item quantity="other">%d 個の鍵で検証失敗!</item>
@@ -536,9 +537,12 @@
<string name="share_nfc_dialog">NFCで共有</string>
<!--retry upload dialog-->
<string name="retry_up_dialog_title">アップロード失敗</string>
+ <string name="retry_up_dialog_message">アップロードに失敗しました。操作を再実行しますか?</string>
<string name="retry_up_dialog_btn_reupload">操作再実行</string>
<string name="retry_up_dialog_btn_cancel">操作取り止め</string>
<!--Delete or revoke private key dialog-->
+ <string name="del_rev_dialog_message">もうこの鍵を使用しない場合は、失効させて、アップロードすべきです。 OpenKeychainから鍵を削除して、どこか別の場所から使い続けたい場合は、\'削除のみ\' を選択してください。</string>
+ <string name="del_rev_dialog_title">鍵 \'%s\' を破棄/削除</string>
<string name="del_rev_dialog_btn_revoke">破棄とアップロード</string>
<string name="del_rev_dialog_btn_delete">削除のみ</string>
<!--Delete Or Revoke Dialog spinner-->
@@ -551,6 +555,9 @@
<string name="key_list_empty_text1">鍵が見当りません!</string>
<string name="key_list_filter_show_all">すべての鍵を表示</string>
<string name="key_list_filter_show_certified">検証済みの鍵のみ表示</string>
+ <string name="key_list_fab_qr_code">QCコードのスキャン</string>
+ <string name="key_list_fab_search">鍵の検索</string>
+ <string name="key_list_fab_import">ファイルからインポート</string>
<!--Key view-->
<string name="key_view_action_edit">鍵の編集</string>
<string name="key_view_action_encrypt">テキスト暗号化</string>
@@ -567,20 +574,14 @@
<string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">破棄</string>
<string name="user_id_info_revoked_text">このIDは鍵の所有者により破棄されています。もう適正ではありません。</string>
- <string name="user_id_info_certified_title">検証済み</string>
- <string name="user_id_info_certified_text">このIDは貴方によって証明されています。</string>
+ <string name="user_id_info_certified_title">確認済み</string>
+ <string name="user_id_info_certified_text">このIDはあなたが確認済です。</string>
<string name="user_id_info_uncertified_title">未検証</string>
- <string name="user_id_info_uncertified_text">このIDはまだ検証されていません。IDが本当に特定の人に対応している場合を、あなたは確認することができません。</string>
+ <string name="user_id_info_uncertified_text">このIDはまだ確認されていません。IDが本当に特定の人に対応しているかを、あなたは確認することができません。</string>
<string name="user_id_info_invalid_title">無効</string>
<string name="user_id_info_invalid_text">このIDではなにかしら問題があります!</string>
<!--Key trust-->
- <string name="key_trust_already_verified">鍵はすでに確認されています!</string>
- <string name="key_trust_it_is_yours">これはあなたの鍵の内のひとつです!</string>
- <string name="key_trust_maybe">この鍵はすでに破棄されたか期限切れです。\n確認済みではなく、しかしあなたは信頼すると選択することもできます。</string>
- <string name="key_trust_revoked">このIDは鍵の所有者により破棄されています。信頼することはできません。</string>
- <string name="key_trust_expired">この鍵は期限切れです。信頼することができません。</string>
- <string name="key_trust_old_keys">このキーの有効な日付の時で書いてあるメッセージを復号化 するのは恐らく大丈夫です。</string>
- <string name="key_trust_no_cloud_evidence">この鍵の信頼性についてのクラウドでの検証がありません。</string>
+ <string name="key_trust_no_cloud_evidence">この鍵の信頼性についてのインターネットでの検証がありません。</string>
<string name="key_trust_start_cloud_search">検索開始</string>
<string name="key_trust_results_prefix">Keybase.ioはこのキーのオーナーだと言う証拠を提供している:</string>
<string name="key_trust_header_text">注意:Keybase.ioのオーナー証拠は実験的な機会です。キーを確認することに加えて、QRコードや、NFCでキーを交換するのもお勧めする。</string>
@@ -641,7 +642,7 @@
<string name="edit_key_error_bad_nfc_size">スマートカードでは鍵サイズをサポートしません!</string>
<string name="edit_key_error_bad_nfc_stripped">鍵をスマートカードに移動できません(ストリップしてあるか、\'カードへ迂回\'がない)</string>
<!--Create key-->
- <string name="create_key_upload">クラウドとの同期</string>
+ <string name="create_key_upload">インターネットでの同期</string>
<string name="create_key_empty">このフィールドは必須です</string>
<string name="create_key_passphrases_not_equal">パスワードが一致しない</string>
<string name="create_key_final_text">あたなが入力したIDは以下です:</string>
@@ -659,9 +660,7 @@
<string name="create_key_email_invalid_email">メールアドレスのフォーマットが無効です</string>
<string name="create_key_yubi_key_pin">PIN</string>
<string name="create_key_yubi_key_admin_pin">管理者PIN</string>
- <string name="create_key_yubi_key_pin_repeat_text">処理を続けるためPINおよび管理者PINの入力をしてください。</string>
<string name="create_key_yubi_key_pin_repeat">再度PINを入力</string>
- <string name="create_key_yubi_key_admin_pin_repeat">再度管理者PINを入力</string>
<string name="create_key_yubi_key_pin_not_correct">PINが正しくありません!</string>
<!--View key-->
<string name="view_key_revoked">破棄: 鍵はもう使われません!</string>
@@ -674,11 +673,11 @@
<!--Add/Edit keyserver-->
<string name="add_keyserver_dialog_title">鍵サーバを追加</string>
<string name="edit_keyserver_dialog_title">鍵サーバの編集</string>
- <string name="add_keyserver_connection_verified">鍵サーバを検証しました!</string>
<string name="add_keyserver_without_verification">鍵サーバを検証なしで追加した。</string>
<string name="add_keyserver_invalid_url">無効なURLです!</string>
- <string name="add_keyserver_connection_failed">鍵サーバへの接続し失敗。URLとあなたのインターネット接続をチェックしてください。</string>
+ <string name="add_keyserver_connection_failed">鍵サーバへの接続に失敗しました。URLとインターネット接続をチェックしてください。</string>
<string name="keyserver_preference_deleted">%s を削除</string>
+ <string name="keyserver_preference_cannot_delete_last">最後の鍵サーバは削除できません。少なくとも一つは必要です!</string>
<!--Navigation Drawer-->
<string name="nav_keys">鍵</string>
<string name="nav_encrypt_decrypt">暗号化/復号化</string>
@@ -686,7 +685,6 @@
<string name="drawer_open">ナビゲーションドロワーを開く</string>
<string name="drawer_close">ナビゲーションドロワーを閉める</string>
<string name="my_keys">自分の鍵</string>
- <string name="nav_backup">バックアップ</string>
<!--hints-->
<string name="encrypt_content_edit_text_hint">テキストを入力</string>
<!--certs-->
@@ -799,7 +797,7 @@
<string name="msg_is_importing_subkeys">秘密鍵の副鍵の処理中</string>
<string name="msg_is_error_io_exc">鍵輪のエンコードエラー</string>
<string name="msg_is_merge_public">インポートしたデータ内に存在する公開鍵輪をマージ</string>
- <string name="msg_is_merge_secret">インポートしたデータ内に存在する秘密鍵輪をマージ</string>
+ <string name="msg_is_merge_secret">既存の秘密鍵輪にインポートしたデータをマージします</string>
<string name="msg_is_merge_special">公開鍵輪から自己署名データをマージ</string>
<string name="msg_is_pubring_generate">秘密鍵の鍵輪から公開鍵の鍵輪を生成中</string>
<string name="msg_is_subkey_nonexistent">秘密鍵の副鍵 %s が利用不可能</string>
@@ -898,7 +896,6 @@
<string name="msg_cr_error_no_user_id">鍵輪は最低でも1つのユーザIDの生成が必要です!</string>
<string name="msg_cr_error_no_certify">主鍵は検証フラグが必須です!</string>
<string name="msg_cr_error_null_expiry">鍵の生成時に期限を\'過去\'とすることはできません。これはプログラムエラーで、バグレポートでファイルを送ってください!</string>
- <string name="msg_cr_error_keysize_2048">鍵サイズは512かそれ以上が必須です!</string>
<string name="msg_cr_error_no_curve">鍵サイズが不明です! これはプログラムエラーで、バグレポートでファイルの提出をお願いします!</string>
<string name="msg_cr_error_no_keysize">楕円暗号が不明です! これはプログラムエラーで、バグレポートでファイルの提出をお願いします!</string>
<string name="msg_cr_error_internal_pgp">PGP内部エラー!</string>
@@ -910,6 +907,7 @@
<!--modifySecretKeyRing-->
<string name="msg_mr">鍵輪 %s を変更中</string>
<string name="msg_mf_divert">カードでの暗号化操作に切り替えられます</string>
+ <string name="msg_mf_error_divert_newsub">\'カードに迂回\' の主鍵に対する、新しい副鍵の作成はサポートされていません!</string>
<string name="msg_mf_error_divert_serial">カードに対比した鍵のシリアル番号には16バイトは必要です!これはプロラグラムエラーで、バグレポートでファイルの提出をお願いします!</string>
<string name="msg_mf_error_encode">エンコード例外!</string>
<string name="msg_mf_error_fingerprint">現実の鍵指紋が想定の1つと合致しませんでした!</string>
@@ -997,6 +995,7 @@
<string name="msg_ed_caching_new">新しいパスワードをキャッシュ</string>
<string name="msg_ed_error_no_parcel">SaveKeyringParcel欠落!(これはバグです、レポートしてください)</string>
<string name="msg_ed_error_key_not_found">鍵が見当りません!</string>
+ <string name="msg_ed_error_extract_public_upload">公開鍵を抽出してのアップロードのエラー!</string>
<string name="msg_ed_fetching">フェッチした鍵を変更 (%s)</string>
<string name="msg_ed_success">鍵の操作に成功</string>
<!--Promote key-->
@@ -1028,10 +1027,12 @@
<string name="msg_dc_clear_signature">後程署名データを保存します</string>
<string name="msg_dc_clear">平文データの処理中</string>
<string name="msg_dc_error_bad_passphrase">鍵のロック解除エラー、パスワードに問題があります!</string>
+ <string name="msg_dc_error_sym_passphrase">データの復号化エラー! (パスフレーズの間違い?)</string>
<string name="msg_dc_error_corrupt_data">データが破損しています!</string>
<string name="msg_dc_error_extract_key">鍵のロック解除で不明なエラー!</string>
<string name="msg_dc_error_integrity_check">完全性チェックエラー!</string>
<string name="msg_dc_error_invalid_data">正常ではないOpenPGPの暗号化か署名のデーータを検出しました!</string>
+ <string name="msg_dc_error_io">入力データの読み込みエラーが発生しました!</string>
<string name="msg_dc_error_input">入力データストリームのオープンエラー!</string>
<string name="msg_dc_error_no_data">ストリーム中に暗号化されたデータが見付からなかった!</string>
<string name="msg_dc_error_no_key">ストリーム中に既知の秘密鍵で暗号化されたデータが見付からなかった!</string>
@@ -1050,10 +1051,12 @@
<string name="msg_dc_trail_sym">追跡で遭遇、対称暗号化されたデータ</string>
<string name="msg_dc_trail_unknown">追跡で未知のタイプのデータに遭遇</string>
<string name="msg_dc_unlocking">秘密鍵のロック解除</string>
+ <string name="msg_dc_insecure_symmetric_encryption_algo">安全でない暗号化アルゴリズムが使用されています! アプリケーションが古くなっているか、攻撃のために発生することがあります。</string>
+ <string name="msg_dc_insecure_hash_algo">安全でないハッシュアルゴリズムが使用されています! アプリケーションが古くなっているか、攻撃のために発生することがあります。</string>
+ <string name="msg_dc_insecure_mdc_missing">修正検出コード (MDC) パケットが欠落しています! 暗号化アプリケーションは古くなっているか、暗号強度低下攻撃がある場合に発生することがあります。</string>
+ <string name="msg_dc_insecure_key">安全でない鍵: RSA/DSA/エルガマルのビット長が短すぎるか、ECC曲線/アルゴリズムが安全でないと考えられます! アプリケーションが古くなっているか、攻撃のために発生することがあります。</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">署名の確認開始</string>
- <string name="msg_vl_error_no_siglist">署名済み固定データに署名リストがありません</string>
- <string name="msg_vl_error_wrong_key">メッセージが正しい鍵で署名されていません</string>
<string name="msg_vl_error_missing_literal">署名済み固定データにペイロードがありません</string>
<string name="msg_vl_clear_meta_file">ファイル名: %s</string>
<string name="msg_vl_clear_meta_mime">MIME種別: %s</string>
@@ -1073,7 +1076,6 @@
<string name="msg_se_success">署名/暗号化操作に成功!</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">暗号化のための公開鍵の準備</string>
- <string name="msg_pse_clearsign_only">クリアテキスト署名の入力はサポートされていません!</string>
<string name="msg_pse_compressing">圧縮の準備</string>
<string name="msg_pse_encrypting">データ暗号化</string>
<string name="msg_pse_error_bad_passphrase">駄目なパスワード!</string>
@@ -1126,34 +1128,15 @@
<string name="msg_import_fetch_error_decode">鍵輪のデコードエラー</string>
<string name="msg_import_fetch_error">鍵の展開ができません! (ネットワークの問題?)</string>
<string name="msg_import_fetch_keybase">keybase.ioから回収: %s</string>
- <string name="msg_import_fetch_error_keyserver">鍵サーバからの展開: %s</string>
<string name="msg_import_fetch_keyserver">鍵サーバからの回収: %s</string>
<string name="msg_import_fetch_keyserver_ok">鍵の展開に成功</string>
<string name="msg_import_keyserver">鍵サーバ %s を使う</string>
- <string name="msg_import_fingerprint_error">フェッチした鍵の鍵指紋が完全には一致しませんでした!</string>
- <string name="msg_import_fingerprint_ok">指紋チェックOK!</string>
<string name="msg_import_merge">展開したデータをマージ</string>
<string name="msg_import_merge_error">展開したデータのマージでエラー!</string>
<string name="msg_import_error">インポート操作に失敗!</string>
<string name="msg_import_error_io">I/Oエラーによりインポート操作が失敗しました!</string>
<string name="msg_import_partial">インポート操作に成功、ただしエラーあり!</string>
<string name="msg_import_success">インポート操作に成功!</string>
- <plurals name="msg_backup">
- <item quantity="other">%d 個の鍵のエクスポート</item>
- </plurals>
- <string name="msg_backup_all">すべての鍵のエクスポート</string>
- <string name="msg_backup_public">公開鍵 %s のエクスポート</string>
- <string name="msg_backup_secret">秘密鍵 %s のエクスポート</string>
- <string name="msg_export_error_no_file">指定のファイル名のファイルはありません!</string>
- <string name="msg_export_error_fopen">ファイルオープン中のエラー!</string>
- <string name="msg_export_error_no_uri">指定のURIはありません!</string>
- <string name="msg_backup_error_uri_open">URIオープン中のエラー!</string>
- <string name="msg_export_error_storage">ストレージが書き込み準備できていません!</string>
- <string name="msg_backup_error_db">データベースエラー!</string>
- <string name="msg_backup_error_io">入出力エラー!</string>
- <string name="msg_backup_error_key">鍵データの事前処理のエラー!</string>
- <string name="msg_backup_success">エクスポート操作に成功!</string>
- <string name="msg_backup_upload_success">鍵サーバへアップロードに成功</string>
<string name="msg_del_error_empty">削除するものがありません!</string>
<string name="msg_del_error_multi_secret">秘密鍵は個別にしか削除できません!</string>
<plurals name="msg_del">
@@ -1173,6 +1156,25 @@
<string name="msg_revoke_key">鍵 %s を破棄中</string>
<string name="msg_revoke_key_fail">鍵の破棄に失敗しました</string>
<string name="msg_revoke_ok">鍵の破棄に成功しました</string>
+ <!--Linked Identity verification-->
+ <string name="msg_lv">リンクしたユーザIDの検証中…</string>
+ <string name="msg_lv_match">トークンを検索</string>
+ <string name="msg_lv_match_error">リソースにトークンが見つかりません!</string>
+ <string name="msg_lv_fp_ok">指紋OK。</string>
+ <string name="msg_lv_fp_error">指紋不一致!</string>
+ <string name="msg_lv_error_twitter_auth">Twitter認証トークン取得エラー!</string>
+ <string name="msg_lv_error_twitter_handle">応答で、Twitterアカウントハンドルが不整合です!</string>
+ <string name="msg_lv_error_twitter_response">Twitter APIから予期しない応答!</string>
+ <string name="msg_lv_error_github_handle">応答で、GitHubアカウントハンドルが不整合です!</string>
+ <string name="msg_lv_error_github_not_found">Gistは、一致するファイルが含まれていません!</string>
+ <string name="msg_lv_fetch">URI \'%s\' 取得中</string>
+ <string name="msg_lv_fetch_redir">\'%s\' へのリダイレクト続行中</string>
+ <string name="msg_lv_fetch_ok">取得に成功しました (HTTP %s)</string>
+ <string name="msg_lv_fetch_error">サーバエラー (HTTP %s)</string>
+ <string name="msg_lv_fetch_error_url">URLが不正な形式です!</string>
+ <string name="msg_lv_fetch_error_io">IOエラー!</string>
+ <string name="msg_lv_fetch_error_format">フォーマットエラー!</string>
+ <string name="msg_lv_fetch_error_nothing">リソースが見つかりません!</string>
<string name="msg_acc_saved">アカウント保存</string>
<string name="msg_download_success">ダウンロードに成功しました!</string>
<string name="msg_download_no_valid_keys">ファイル/クリップボードにて正しい鍵が見付かりません!</string>
@@ -1185,18 +1187,14 @@
<string name="msg_download_query_too_short_or_too_many_responses">鍵がまったく無いか、多すぎる鍵が見付かりました。クエリを改善してください!</string>
<string name="msg_download_query_failed">鍵の検索時にエラーが発生しました。</string>
<!--Messages for Keybase Verification operation-->
+ <string name="msg_keybase_verification">%s のkeybase検証を試行中</string>
<string name="msg_keybase_error_no_prover">%s で検証チェッカを見付けることができませんでした</string>
<string name="msg_keybase_error_fetching_evidence">検証の取得で問題がある</string>
<string name="msg_keybase_error_key_mismatch">鍵の指紋が証明ポストと一致しませんでした</string>
<string name="msg_keybase_error_dns_fail">DNS TXT レコードの検索が失敗</string>
<string name="msg_keybase_error_specific">%s</string>
<string name="msg_keybase_error_msg_payload_mismatch">復号化した検証ポストが指定した値と一致しない</string>
- <!--Messages for Export Log operation-->
- <string name="msg_export_log_start">ログのエクスポート</string>
- <string name="msg_export_log_error_fopen">ファイルオープン中のエラー</string>
- <string name="msg_export_log_error_no_file">指定のファイル名のファイルはありません!</string>
- <string name="msg_export_log_error_writing">ファイルへの書き込みでI/Oエラー!</string>
- <string name="msg_export_log_success">ログのエクスポートに成功しました!</string>
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<string name="passp_cache_notif_click_to_clear">タッチしてパスワードをクリア。</string>
<plurals name="passp_cache_notif_n_keys">
@@ -1206,13 +1204,19 @@
<string name="passp_cache_notif_clear">パスワードのクリア</string>
<string name="passp_cache_notif_pwd">パスワード</string>
<!--Keyserver sync-->
+ <string name="keyserver_sync_orbot_notif_title">サーバからの同期にはOrbotが必要です</string>
+ <string name="keyserver_sync_orbot_notif_msg">タップしてOrbotを開始</string>
+ <string name="keyserver_sync_orbot_notif_start">Orbotを始める</string>
+ <string name="keyserver_sync_orbot_notif_ignore">直接</string>
<!--First Time-->
<string name="first_time_text1">OpenKeychainであなたのプライバシーを取り戻しましょう!</string>
<string name="first_time_create_key">自分のキーを作る</string>
<string name="first_time_import_key">ファイルから鍵をインポート</string>
<string name="first_time_yubikey">YubiKey NEOを使用する</string>
<string name="first_time_skip">セットアップをスキップ</string>
+ <string name="first_time_blank_yubikey">OpenKeychainで、この空白のYubiKey NEOを使用しますか?\n\nYubiKeyを取り除いてください。再度必要になったときにプロンプトが表示されます!</string>
<string name="first_time_blank_yubikey_yes">YubiKeyを使用する</string>
+ <string name="backup_text">あなた自身の鍵を含んだバックアップは、決して他の人と共有しないでください!</string>
<string name="backup_all">すべての鍵とあなた所有の鍵</string>
<string name="backup_public_keys">すべての鍵</string>
<string name="backup_section">バックアップ</string>
@@ -1220,13 +1224,11 @@
<string name="section_certifier_id">検証者</string>
<string name="section_cert">証明の詳細</string>
<string name="label_user_id">ユーザID</string>
- <string name="unknown_uid">&lt;不明&gt;</string>
+ <string name="unknown_uid"><![CDATA[<unknown>]]></string>
<string name="empty_certs">この鍵に証明がない</string>
<string name="certs_text">あなたの検証された自己証明とあなたの鍵で生成された証明がここに表示されます</string>
<string name="section_uids_to_certify">ユーザID</string>
<string name="certify_text">インポートした鍵には\"アイデンティティ\": 名前とメールアドレス を含みます。正確に期待したものと一致しているか認定されているものを選択します。</string>
- <string name="certify_fingerprint_text">表示している指紋を、文字対文字で、あなたのパートナーの表示しているものと比較</string>
- <string name="certify_fingerprint_text2">表示している指紋は一致しましたか?</string>
<string name="label_revocation">破棄の理由</string>
<string name="label_cert_type">種別</string>
<string name="error_key_not_found">鍵が見当りません!</string>
@@ -1243,6 +1245,8 @@
<string name="contact_show_key">鍵 (%s) を表示</string>
<string name="swipe_to_update">下スワイプでキーサーバから更新します</string>
<string name="error_no_file_selected">暗号化するファイルを少なくとも1つ選択して下さい。</string>
+ <string name="error_multi_files">複数ファイルの保存はサポートされていません。これは現在のAndroidでの制限です。</string>
+ <string name="error_multi_clipboard">クリップボードへの複数ファイルの暗号化はサポートされていません。</string>
<string name="error_detached_signature">バイナリファイルの署名のみの操作はサポートされません、最低1つは暗号化鍵を選択してください。</string>
<string name="error_empty_text">テキストの入力を暗号化!</string>
<string name="key_colon">鍵:</string>
@@ -1250,7 +1254,9 @@
<string name="btn_start_exchange">交換開始</string>
<string name="user_id_none"><![CDATA[<none>]]></string>
<!--Android Account-->
+ <string name="account_no_manual_account_creation">手動でOpenKeychainのアカウントを作成することはできません。</string>
<string name="account_privacy_title">プライバシー</string>
+ <string name="account_privacy_text">OpenKeychainは、インターネットを使用して連絡先を同期しません。名前とメールアドレスに基づいて、鍵に連絡先をリンクするだけです。これはお使いのデバイス上でオフラインで行います。</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">アンロックする手段を選択してください</string>
@@ -1282,7 +1288,7 @@
<string name="button_bind_key">鍵と紐付け</string>
<string name="yubikey_serno">シリアルナンバー: %s</string>
<string name="yubikey_key_holder">鍵ホルダ:</string>
- <string name="yubikey_key_holder_not_set">鍵ホルダ: &lt;未設定&gt;</string>
+ <string name="yubikey_key_holder_not_set"><![CDATA[Key holder: <not set>]]></string>
<string name="yubikey_status_bound">鍵がYubiKeyがマッチし紐付いている</string>
<string name="yubikey_status_unbound">YubiKeyがマッチ、鍵に紐付けることができる</string>
<string name="yubikey_status_partly">YubiKeyがマッチ、鍵に部分的に紐付いている</string>
@@ -1290,13 +1296,21 @@
<string name="btn_import">インポート</string>
<string name="snack_yubi_other">違う鍵がYubiKeyに格納されています!</string>
<string name="error_nfc">NFCエラー: %s</string>
+ <plurals name="error_pin">
+ <item quantity="other">PINが正しくありません! 再挑戦はあと%d回です。</item>
+ </plurals>
<string name="error_nfc_terminated">YubiKeyが完了状態</string>
+ <string name="error_nfc_wrong_length">入力されたPINが短すぎます。 PINの長さは少なくとも6桁にします。</string>
+ <string name="error_nfc_conditions_not_satisfied">使用条件を満たしていません。</string>
+ <string name="error_nfc_security_not_satisfied">セキュリティステータスを満していません。</string>
+ <string name="error_nfc_authentication_blocked">試行回数が多すぎるためPINがブロックされています。</string>
<string name="error_nfc_data_not_found">鍵もしくはオブジェクトが見当りません。</string>
<string name="error_nfc_unknown">不明なエラー</string>
<string name="error_nfc_bad_data">YubiKeyが不正なデータを報告した。</string>
+ <string name="error_nfc_chaining_error">YubiKeyがチェーン中の最後のコマンドを待っています。</string>
<string name="error_nfc_header">YubiKeyが不正な%sバイトを報告。</string>
+ <string name="error_nfc_tag_lost">YubiKeyを取り出すのが早すぎました。操作が完了するまでYubiKeyを戻してしてください。</string>
<string name="error_nfc_try_again">再実行</string>
- <string name="error_pin_nodefault">デフォルトのPINは棄却されました!</string>
<string name="error_temp_file">一時ファイルの生成でエラーしました。</string>
<string name="btn_delete_original">オリジナルのファイルを削除します</string>
<string name="snack_encrypt_filenames_on">ファイル名を暗号化<b>した</b>。</string>
@@ -1308,6 +1322,8 @@
<string name="error_loading_keys">鍵の読み込みエラー!</string>
<string name="error_empty_log">(エラー、空のログ)</string>
<string name="error_reading_text">復号化のための入力が読めない!</string>
+ <string name="filename_unknown">不明なファイル名 (クリックして開きます)</string>
+ <string name="filename_unknown_text">テキスト(クリックして表示)</string>
<string name="intent_show">署名/暗号化した内容を表示</string>
<string name="view_internal">OpenKeychainで閲覧</string>
<string name="error_preparing_data">データの処理でエラー!</string>
@@ -1316,9 +1332,67 @@
<string name="error_saving_file">ファイルの保存でエラー!</string>
<string name="file_saved">ファイルを保存した!</string>
<string name="file_delete_ok">元のファイルを削除。</string>
+ <string name="file_delete_none">ファイルは削除されませんでした! (すでに削除済?)</string>
+ <string name="file_delete_exception">元のファイルは削除できませんでした!</string>
<string name="error_clipboard_empty">クリップボードが空です!</string>
<string name="error_clipboard_copy">クリップボードへのデータコピーでエラー!</string>
<string name="error_scan_fp">指紋の読み取りエラー!</string>
<string name="error_scan_match">指紋が一致しません!</string>
<string name="error_expiry_past">期限切れ日が過去です!</string>
+ <string name="linked_create_https_1_1">この種別のリンクしたユーザIDを作成することにより、あなたの鍵を制御するWebサイトにリンクすることができます。</string>
+ <string name="linked_create_https_1_2">これを行うには、このウェブサイトにテキストファイルを公開します。その後、それにリンクするIDを作成します。</string>
+ <string name="linked_create_https_1_3">検証のためにテキストファイルを配置することができるURLを入力してください。サーバがHTTPSをサポートして、有効なTLS証明書が必要であることに注意してください!</string>
+ <string name="linked_create_https_1_4">例: https://example.com/pgpkey.txt</string>
+ <string name="linked_create_https_created">検証ファイルが作成されました。次のステップでは、それを保存して、あなたが示されたURIにアップロードする必要があります:</string>
+ <string name="linked_create_https_2_1">このURIの検証ファイルが作成されました:</string>
+ <string name="linked_create_https_2_2">次のステップでは、このファイルを保存して、アップロードしてください。</string>
+ <string name="linked_create_https_2_3">ファイルが正しいURIで到達可能であることを確認してください。その後、セットアップを確認します。</string>
+ <string name="linked_create_https_2_4">検証に成功した後、終了ボタンを押して、鍵輪にリンクされたIDを追加し、処理を終了してください。</string>
+ <string name="linked_create_twitter_1_1">この種別のリンクしたユーザIDを作成することにより、あなたの鍵を制御するTwitterアカウントにリンクすることができます。</string>
+ <string name="linked_create_twitter_1_2">これを行うには、あなたのタイムラインで特定のツイートを公開し、その後、このツイートへのリンクされたIDを作成します。</string>
+ <string name="linked_create_twitter_1_3">続行するにはTwitterのスクリーンネームを入力してください。</string>
+ <string name="linked_create_twitter_handle">Twitter ハンドル</string>
+ <string name="linked_create_twitter_2_1">ボタンをクリックして、メッセージをツイートしてください!</string>
+ <string name="linked_create_twitter_2_2">括弧内のテキストが変更されていない限り、投稿する前にツイートを編集することができます。</string>
+ <string name="linked_create_twitter_2_3">&lt;b&gt;@%s&lt;/b&gt; としてあなたのツイートが公開されたら、検証ボタンをクリックして、あなたのタイムラインをスキャンしてください。</string>
+ <string name="linked_create_twitter_2_4">検証に成功した後、終了ボタンを押して、鍵輪にリンクされたIDを追加し、処理を終了してください。</string>
+ <string name="linked_create_verify">検証</string>
+ <string name="linked_text_clipboard">テキストをクリップボードにコピーしました</string>
+ <string name="linked_verified_https">このウェブサイトと鍵の間のリンクは確実に検証しました。<b>あなたがウェブサイトが本物であると思われる場合</b>、あなたの鍵でこの検証を確認します。</string>
+ <string name="linked_verified_github">このGitHubアカウントと鍵の間のリンクは確実に検証しました。<b>あなたがアカウントが本物であると思われる場合</b>、あなたの鍵でこの検証を確認します。</string>
+ <string name="linked_verified_dns">このドメイン名と鍵の間のリンクは確実に検証しました。<b>あなたがドメインが本物であると思われる場合</b>、あなたの鍵でこの検証を確認します。</string>
+ <string name="linked_verified_twitter">このTwitterアカウントと鍵の間のリンクは確実に検証しました。<b>あなたがアカウントが本物であると思われる場合</b>、あなたの鍵でこの検証を確認します。</string>
+ <string name="linked_verified_secret_https">すべて順番に検索します。</string>
+ <string name="linked_verified_secret_github">すべて順番に検索します。</string>
+ <string name="linked_verified_secret_dns">すべて順番に検索します。</string>
+ <string name="linked_verified_secret_twitter">すべて順番に検索します。</string>
+ <plurals name="linked_id_expand">
+ <item quantity="other">%d 以上の不明なユーザID種別があります</item>
+ </plurals>
+ <!--Other Linked Identity strings-->
+ <string name="linked_select_2">種別を選択してください: </string>
+ <string name="linked_id_generic_text">このファイルは、長いID %2$s のOpenPGP鍵の所有権を請求しています。\n\n検証のトークン:\n%1$s</string>
+ <string name="linked_id_github_text">このGistは私のOpenPGP鍵でリンクされたIDを確認し、このGitHubアカウントにリンクします。\n\n検証のトークン:\n%1$s</string>
+ <string name="linked_verifying">検証中…</string>
+ <string name="linked_verify_success">検証しました!</string>
+ <string name="linked_verify_error">検証エラー!</string>
+ <string name="linked_verify_pending">未検証</string>
+ <string name="linked_need_verify">次に進む前に、リソースを検証する必要があります!</string>
+ <string name="menu_linked_add_identity">アカウントへリンク</string>
+ <string name="section_linked_identities">リンクしたユーザID</string>
+ <string name="btn_finish">終了</string>
+ <string name="linked_title_https">Webサイト (HTTPS)</string>
+ <string name="linked_title_dns">ドメイン名 (DNS)</string>
+ <string name="linked_title_github">GitHub</string>
+ <string name="linked_title_twitter">Twitter</string>
+ <string name="card_linked_identity">リンクしたユーザID</string>
+ <string name="linked_button_verify">検証</string>
+ <string name="linked_button_retry">リトライ</string>
+ <string name="linked_button_confirm">確認</string>
+ <string name="linked_button_view">閲覧</string>
+ <string name="linked_text_verifying">検証中…</string>
+ <string name="linked_text_error">エラー</string>
+ <string name="linked_text_confirming">確認中…</string>
+ <string name="linked_ids_more_unknown">%d 以上の不明なユーザID種別</string>
+ <string name="title_linked_id_create">リンクしたユーザIDを作成</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-nl/strings.xml b/OpenKeychain/src/main/res/values-nl/strings.xml
index 632ba68aa..5e5ab2a09 100644
--- a/OpenKeychain/src/main/res/values-nl/strings.xml
+++ b/OpenKeychain/src/main/res/values-nl/strings.xml
@@ -29,7 +29,6 @@
<string name="title_exchange_keys">Sleutels uitwisselen</string>
<string name="title_advanced_key_info">Uitgebreide informatie</string>
<string name="title_delete_secret_key">JOUW sleutel \'%s\' verwijderen?</string>
- <string name="title_export_log">Log exporteren</string>
<string name="title_manage_my_keys">Beheer mijn sleutels</string>
<!--section-->
<string name="section_user_ids">Identiteiten</string>
@@ -37,11 +36,7 @@
<string name="section_linked_system_contact">Verbonden systeemcontact</string>
<string name="section_should_you_trust">Zou je deze sleutel vertrouwen?</string>
<string name="section_proof_details">Bewijs van verificatie</string>
- <string name="section_cloud_evidence">Bewijzen van de cloud</string>
<string name="section_keys">Subsleutels</string>
- <string name="section_cloud_search">Cloud zoeken</string>
- <string name="section_passphrase_cache">Verwerken van wachtwoorden/PINs</string>
- <string name="section_proxy_settings">Proxy-instellingen</string>
<string name="section_gui">Interface</string>
<string name="section_certify">Bevestigen</string>
<string name="section_actions">Acties</string>
@@ -68,12 +63,9 @@
<string name="btn_back">Terug</string>
<string name="btn_no">Nee</string>
<string name="btn_match">Vingerafdrukken komen overeen</string>
- <string name="btn_share_encrypted_signed">Tekst versleutelen en opslaan</string>
- <string name="btn_copy_encrypted_signed">Tekst versleutelen en kopiëren</string>
<string name="btn_view_cert_key">Toon certificatiesleutel</string>
<string name="btn_create_key">Sleutel aanmaken</string>
<string name="btn_add_files">Bestand(en) toevoegen</string>
- <string name="btn_share_decrypted_text">Ontsleutelde tekst delen</string>
<string name="btn_copy_decrypted_text">Ontsleutelde tekst kopiëren</string>
<string name="btn_decrypt_clipboard">Lezen van klembord</string>
<string name="btn_decrypt_files">Kies invoerbestand</string>
@@ -97,8 +89,6 @@
<string name="menu_export_all_keys">Alle sleutels exporteren</string>
<string name="menu_update_all_keys">Alle sleutels bijwerken</string>
<string name="menu_advanced">Uitgebreide informatie</string>
- <string name="menu_certify_fingerprint">Bevestigen door vingerafdrukken te vergelijken</string>
- <string name="menu_export_log">Log exporteren</string>
<string name="menu_keyserver_add">Toevoegen</string>
<!--label-->
<string name="label_message">Tekst</string>
@@ -115,9 +105,7 @@
<string name="label_file_ascii_armor">ASCII Armor aanzetten</string>
<string name="label_write_version_header">Laat anderen weten dat je OpenKeychain gebruikt</string>
<string name="label_write_version_header_summary">Voegt \'OpenKeychain v2.7\' toe aan OpenPGP ondertekeningen, cijfertekst en geëxporteerde sleutels</string>
- <string name="label_use_default_yubikey_pin">Gebruik standaard YubiKey PIN</string>
<string name="label_use_num_keypad_for_yubikey_pin">Gebruik numeriek toetsenbord voor YubiKey PIN</string>
- <string name="label_label_use_default_yubikey_pin_summary">Gebruikt standaard PIN (123456) om YubiKeys over NFC te bereiken</string>
<string name="label_asymmetric_from">Ondertekenen met:</string>
<string name="label_to">Versleutelen naar:</string>
<string name="label_delete_after_encryption">Verwijder bestanden na versleuteling</string>
@@ -141,7 +129,6 @@
<string name="label_name">Naam</string>
<string name="label_comment">Opmerking</string>
<string name="label_email">E-mailadres</string>
- <string name="label_send_key">Synchroniseren met de cloud</string>
<string name="label_fingerprint">Vingerafdruk</string>
<string name="expiry_date_dialog_title">Bepaal verloopdatum</string>
<string name="label_keyservers_title">Sleutelservers</string>
@@ -151,8 +138,6 @@
<string name="label_enable_compression">Compressie aanzetten</string>
<string name="label_encrypt_filenames">Versleutel bestandsnamen</string>
<string name="label_hidden_recipients">Verberg ontvangers</string>
- <string name="label_verify_keyserver_connection">Sleutelserver verifiëren</string>
- <string name="label_enter_keyserver_url">Voer sleutelserver-URL in</string>
<string name="label_keyserver_dialog_delete">Sleutelserver verwijderen</string>
<string name="label_theme">Thema</string>
<string name="pref_keyserver">OpenPGP-sleutelservers</string>
@@ -187,8 +172,6 @@
<string name="orbot_start_dialog_start">Orbot starten</string>
<string name="orbot_start_dialog_cancel">Annuleren</string>
<string name="orbot_start_dialog_ignore_tor">Gebruik Tor niet</string>
- <string name="user_id_no_name">&lt;no naam&gt;</string>
- <string name="none">&lt;geen&gt;</string>
<plurals name="n_keys">
<item quantity="one">1 sleutel</item>
<item quantity="other">%d sleutels</item>
@@ -230,7 +213,6 @@
<string name="no_filemanager_installed">Geen compatibele bestandsbeheerder geïnstalleerd.</string>
<string name="passphrases_do_not_match">De wachtwoorden komen niet overeen.</string>
<string name="passphrase_must_not_be_empty">Geef een wachtwoord in.</string>
- <string name="passphrase_for_symmetric_encryption">Symmetrische versleuteling.</string>
<string name="passphrase_for">Voer het wachtwoord in voor \'%s\'</string>
<string name="pin_for">Voer PIN in voor \'%s\'</string>
<string name="yubikey_pin_for">Voer PIN in om toegang te verkrijgen tot YubiKey voor \'%s\'</string>
@@ -249,7 +231,6 @@
<string name="specify_file_to_encrypt_to">Gelieve aan te geven naar welk bestand versleuteld moet worden.\nWAARSCHUWING: Als het bestand al bestaat, zal het overschreven worden!</string>
<string name="specify_file_to_decrypt_to">Gelieve aan te geven naar welk bestand ontsleuteld moet worden.\nWAARSCHUWING: Als het bestand al bestaat, zal het overschreven worden!</string>
<string name="key_deletion_confirmation_multi">Ben je zeker dat je alle geselecteerde sleutels wil verwijderen?</string>
- <string name="secret_key_deletion_confirmation">Na verwijderen zal je niet langer berichten versleuteld met deze sleutel kunnen lezen, en alle sleutelbevestigingen die ermee gedaan zijn verliezen!</string>
<string name="public_key_deletetion_confirmation">Sleutel \'%s\' verwijderen?</string>
<string name="also_export_secret_keys">Exporteer ook geheime sleutels</string>
<string name="reinstall_openkeychain">Je bent een gekende Android-bug tegengekomen. Gelieve OpenKeychain opnieuw te installeren als je je contacten met sleutels wil verbinden.</string>
@@ -258,7 +239,6 @@
<string name="no_keys_exported">Geen sleutels geëxporteerd.</string>
<string name="key_creation_el_gamal_info">Opmerking: alleen subsleutels ondersteunen ElGamal.</string>
<string name="key_not_found">Kan de sleutel %08X niet vinden.</string>
- <string name="specify_file_to_export_log_to">Gelieve aan te geven naar welk bestand geëxporteerd moet worden.\nWAARSCHUWING: Als het bestand al bestaat, zal het overschreven worden.</string>
<plurals name="bad_keys_encountered">
<item quantity="one">%d slechte geheime sleutel genegeerd. Misschien heb je geëxporteerd met de optie\n--export-secret-subkeys\nZorg ervoor dat je in plaats daarvan met --export-secret-keys exporteert.</item>
<item quantity="other">%d slechte geheime sleutels genegeerd. Misschien heb je geëxporteerd met de optie\n--export-secret-subkeys\nZorg ervoor dat je in plaats daarvan met --export-secret-keys exporteert.</item>
@@ -268,7 +248,6 @@
<string name="key_copied_to_clipboard">Sleutel is gekopieerd naar het klembord!</string>
<string name="fingerprint_copied_to_clipboard">Sleutel is gekopieerd naar het klembord!</string>
<string name="select_key_to_certify">Gelieve een sleutel te selecteren om te gebruiken voor bevestiging!</string>
- <string name="key_too_big_for_sharing">Sleutel is te groot om op deze manier gedeeld te worden!</string>
<string name="text_copied_to_clipboard">Tekst is gekopieerd naar klembord!</string>
<!--errors
no punctuation, all lowercase,
@@ -353,8 +332,8 @@
<string name="progress_encrypting">gegevens versleutelen…</string>
<string name="progress_decrypting">gegevens ontsleutelen…</string>
<string name="progress_preparing_signature">handtekening voorbereiden…</string>
- <string name="progress_generating_signature">handtekening genereren…</string>
<string name="progress_processing_signature">handtekening verwerken…</string>
+ <string name="progress_generating_signature">handtekening genereren…</string>
<string name="progress_verifying_signature">handtekening verifiëren…</string>
<string name="progress_signing">ondertekenen…</string>
<string name="progress_certifying">bezig met certificeren…</string>
@@ -366,14 +345,9 @@
<string name="progress_deleting">bezig met verwijderen van sleutels…</string>
<string name="progress_con_saving">consolidatie: bezig met opslaan naar cache…</string>
<string name="progress_con_reimport">consolidatie: bezig met opnieuw importeren…</string>
- <string name="progress_verifying_keyserver_connection">bezig met verifiëren van sleutelserver…</string>
<!--action strings-->
<string name="hint_cloud_search_hint">Zoeken via naam, e-mail, ...</string>
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -403,7 +377,6 @@
<string name="help_about_version">Versie:</string>
<!--Import-->
<string name="import_tab_keyserver">Sleutelserver</string>
- <string name="import_tab_cloud">Zoeken</string>
<string name="import_tab_direct">Bestand/klembord</string>
<string name="import_tab_qr_code">QR code/NFC</string>
<string name="import_import">Geselecteerde sleutels importeren</string>
@@ -419,14 +392,6 @@
<string name="with_warnings">, met waarschuwingen</string>
<string name="with_cancelled">, tot annulatie</string>
<!--Import result toast-->
- <plurals name="import_keys_added_and_updated_1">
- <item quantity="one">Sleutel succesvol geïmporteerd</item>
- <item quantity="other">%1$d sleutels succesvol geïmporteerd</item>
- </plurals>
- <plurals name="import_keys_added_and_updated_2">
- <item quantity="one">en sleutel%2$s geüpdatet.</item>
- <item quantity="other">en %1$d sleutels%2$s.</item>
- </plurals>
<plurals name="import_keys_added">
<item quantity="one">Sleutel%2$s succesvol geïmporteerd.</item>
<item quantity="other">%1$d sleutels%2$s succesvol geïmporteerd.</item>
@@ -466,10 +431,6 @@
<string name="delete_cancelled">Verwijderen geannuleerd.</string>
<!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
- <plurals name="certify_keys_ok">
- <item quantity="one">Sleutel%2$s succesvol gecertificeerd.</item>
- <item quantity="other">%1$d sleutels%2$s succesvol gecertificeerd.</item>
- </plurals>
<plurals name="certify_keys_with_errors">
<item quantity="one">Certificatie mislukt!</item>
<item quantity="other">Certificatie mislukt voor %d sleutels!</item>
@@ -531,7 +492,6 @@
</plurals>
<string name="key_list_empty_text1">Geen sleutels gevonden!</string>
<string name="key_list_filter_show_all">Alle sleutels weergeven</string>
- <string name="key_list_filter_show_certified">Enkel gecertificeerde sleutels weergeven</string>
<!--Key view-->
<string name="key_view_action_edit">Sleutel bewerken</string>
<string name="key_view_action_encrypt">Versleutel tekst</string>
@@ -548,20 +508,9 @@
<string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">Ingetrokken</string>
<string name="user_id_info_revoked_text">Deze identiteit is door de sleuteleigenaar ingetrokken. Ze is niet langer geldig.</string>
- <string name="user_id_info_certified_title">Gecertificeerd</string>
- <string name="user_id_info_certified_text">Deze identiteit is door jou gecertificeerd.</string>
- <string name="user_id_info_uncertified_title">Niet gecertificeerd</string>
- <string name="user_id_info_uncertified_text">Deze identiteit is nog niet gecertificeerd. Je kan niet zeker zijn dat deze identiteit echt overeenkomt met een bepaald persoon.</string>
<string name="user_id_info_invalid_title">Ongeldig</string>
<string name="user_id_info_invalid_text">Er is iets mis met deze identiteit!</string>
<!--Key trust-->
- <string name="key_trust_already_verified">Je hebt deze sleutel al bevestigd!</string>
- <string name="key_trust_it_is_yours">Dit is een van jouw sleutels!</string>
- <string name="key_trust_maybe">Deze sleutel is ingetrokken noch verlopen.\nJe hebt ze niet bevestigd, maar je kan kiezen ze te vertrouwen.</string>
- <string name="key_trust_revoked">Deze sleutel is door de eigenaar ingetrokken. Je zou ze niet moeten vertrouwen.</string>
- <string name="key_trust_expired">Deze sleutel is verlopen. Je zou ze niet moeten vertrouwen.</string>
- <string name="key_trust_old_keys">Het kan oké zijn deze sleutel te gebruiken om een oud bericht te ontsleutelen van een moment waarop de sleutel nog geldig was.</string>
- <string name="key_trust_no_cloud_evidence">Geen bewijs van de cloud voor de betrouwbaarheid van deze sleutel.</string>
<string name="key_trust_start_cloud_search">Zoeken starten</string>
<string name="key_trust_results_prefix">Keybase.io geeft “bewijzen” die stellen dat de eigenaar van deze sleutel:</string>
<string name="key_trust_header_text">Let op: Keybase.io-bewijzen zijn een experimentele functie van OpenKeychain. We moedigen je aan QR-codes te scannen of sleutels uit te wisselen via NFC bovenop het bevestigen ervan.</string>
@@ -614,7 +563,6 @@
<string name="edit_key_error_bad_nfc_size">Sleutelgrootte wordt niet ondersteund door smartcard!</string>
<string name="edit_key_error_bad_nfc_stripped">Kan sleutel niet verplaatsen naar smartcard (ofwel gestript ofwel \'doorschakelen-naar-kaart\')!</string>
<!--Create key-->
- <string name="create_key_upload">Synchroniseren met de cloud</string>
<string name="create_key_empty">Dit veld moet ingevuld worden</string>
<string name="create_key_passphrases_not_equal">Wachtwoorden komen niet overeen</string>
<string name="create_key_final_text">Je hebt volgende identiteit ingevoerd:</string>
@@ -630,12 +578,9 @@
<string name="create_key_add_email_text">Bijkomstige e-mailadressen zijn ook verbonden met deze sleutel en kunnen gebruikt worden voor veilige communicatie.</string>
<string name="create_key_email_already_exists_text">E-mailadres is al toegevoegd</string>
<string name="create_key_email_invalid_email">E-mailadresformaat is ongeldig</string>
- <string name="create_key_yubi_key_pin_text">Onthou deze PIN, ze is nodig om je YubiKey later te gebruiken. Schrijf indien mogelijk de administrator-PIN ergens op en bewaar deze op een veilige plek.</string>
<string name="create_key_yubi_key_pin">PIN</string>
<string name="create_key_yubi_key_admin_pin">Administrator-PIN</string>
- <string name="create_key_yubi_key_pin_repeat_text">Voer de PIN en administrator-PIN in om door te gaan.</string>
<string name="create_key_yubi_key_pin_repeat">Herhaal PIN</string>
- <string name="create_key_yubi_key_admin_pin_repeat">Herhaal administrator-PIN</string>
<string name="create_key_yubi_key_pin_not_correct">PIN is niet correct!</string>
<!--View key-->
<string name="view_key_revoked">Ingetrokken: sleutel mag niet meer gebruikt worden!</string>
@@ -648,10 +593,8 @@
<!--Add/Edit keyserver-->
<string name="add_keyserver_dialog_title">Sleutelserver toevoegen</string>
<string name="edit_keyserver_dialog_title">Sleutelserver bewerken</string>
- <string name="add_keyserver_connection_verified">Sleutelserver geverifieerd!</string>
<string name="add_keyserver_without_verification">Sleutelserver toegevoegd zonder verificatie.</string>
<string name="add_keyserver_invalid_url">Ongeldige URL!</string>
- <string name="add_keyserver_connection_failed">Kon niet verbinden met sleutelserver. Controleer de URL en je internetverbinding.</string>
<string name="keyserver_preference_deleted">%s verwijderd</string>
<string name="keyserver_preference_cannot_delete_last">Kan laatste sleutelserver niet verwijderen, er is er minstens één nodig!</string>
<!--Navigation Drawer-->
@@ -710,7 +653,6 @@
<string name="msg_ip_master_flags_xxxa">Hoofdvlaggen: authenticeren</string>
<string name="msg_ip_master_flags_xxxx">Hoofdvlaggen: geen</string>
<string name="msg_ip_merge_public">Bezig met samenvoegen van geïmporteerde gegevens in bestaande publieke sleutelbos</string>
- <string name="msg_ip_merge_secret">Bezig met samenvoegen van geïmporteerde gegevens in bestaande publieke sleutelbos</string>
<string name="msg_ip_subkey">Bezig met verwerken van subsleutel %s</string>
<string name="msg_ip_subkey_expired">Subsleutel is vervallen op %s</string>
<string name="msg_ip_subkey_expires">Subsleutel vervalt op %s</string>
@@ -776,7 +718,6 @@
<string name="msg_is_importing_subkeys">Bezig met verwerken van geheime subsleutels</string>
<string name="msg_is_error_io_exc">Fout bij coderen van sleutelbos</string>
<string name="msg_is_merge_public">Bezig met samenvoegen van geïmporteerde gegevens in bestaande publieke sleutelbos</string>
- <string name="msg_is_merge_secret">Bezig met samenvoegen van geïmporteerde gegevens in bestaande publieke sleutelbos</string>
<string name="msg_is_merge_special">Bezig met samenvoegen van gegevens van self-certificaten uit publieke sleutelbos</string>
<string name="msg_is_pubring_generate">Bezig met aanmaken van publieke sleutelbos uit geheime sleutelbos</string>
<string name="msg_is_subkey_nonexistent">Subsleutel %s niet beschikbaar in geheime sleutel</string>
@@ -877,7 +818,6 @@
<string name="msg_cr_error_no_user_id">Sleutelbossen moeten met minstens een gebruikers-ID aangemaakt worden!</string>
<string name="msg_cr_error_no_certify">Hoofdsleutel moet certificeer-vlag hebben!</string>
<string name="msg_cr_error_null_expiry">Verloopdatum kan niet hetzelfde als voordien zijn bij aanmaken van een sleutel. Dit is een bug, gelieve een verslag in te dienen!</string>
- <string name="msg_cr_error_keysize_2048">Sleutelgrootte moet groter dan of gelijk zijn aan 512!</string>
<string name="msg_cr_error_no_curve">Geen sleutelgrootte opgegeven! Dit is een bug, gelieve een verslag in te dienen!</string>
<string name="msg_cr_error_no_keysize">Geen elliptische curve opgegeven! Dit is een bug, gelieve een verslag in te dienen!</string>
<string name="msg_cr_error_internal_pgp">Interne OpenPGP-fout!</string>
@@ -1035,8 +975,6 @@
<string name="msg_dc_unlocking">Bezig met ontgrendelen van geheime sleutel</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">Ondertekeningscontrole wordt gestart</string>
- <string name="msg_vl_error_no_siglist">Geen ondertekeningslijst in ondertekende letterlijke gegevens</string>
- <string name="msg_vl_error_wrong_key">Bericht niet ondertekend met de juiste sleutel</string>
<string name="msg_vl_error_missing_literal">Geen payload in ondertekende letterlijke gegevens</string>
<string name="msg_vl_clear_meta_file">Bestandsnaam: %s</string>
<string name="msg_vl_clear_meta_mime">MIME-type: %s</string>
@@ -1056,7 +994,6 @@
<string name="msg_se_success">Ondertekening/versleuteling geslaagd</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">Bezig met publieke sleutels voorbereiden voor versleuteling</string>
- <string name="msg_pse_clearsign_only">Ondertekenen van platte tekst-input wordt niet ondersteund!</string>
<string name="msg_pse_compressing">Bezig met voorbereiden van comprimeren</string>
<string name="msg_pse_encrypting">Bezig met versleutelen van gegevens</string>
<string name="msg_pse_error_bad_passphrase">Wachtwoord verkeerd!</string>
@@ -1112,37 +1049,15 @@
<string name="msg_import_fetch_error_decode">Fout bij decoderen van opgehaalde sleutelbos!</string>
<string name="msg_import_fetch_error">Sleutel kon niet opgehaald worden! (Netwerkproblemen?)</string>
<string name="msg_import_fetch_keybase">Bezig met ophalen van keybase.io: %s</string>
- <string name="msg_import_fetch_error_keyserver">Kon sleutel niet ophalen van sleutelservers: %s</string>
<string name="msg_import_fetch_keyserver">Bezig met ophalen van sleutelserver: %s</string>
<string name="msg_import_fetch_keyserver_ok">Ophalen van sleutel geslaagd!</string>
<string name="msg_import_keyserver">Sleutelserver %s wordt gebruikt</string>
- <string name="msg_import_fingerprint_error">Vingerafdruk van opgehaalde sleutel komt niet overeen met verwachte vingerafdruk!</string>
- <string name="msg_import_fingerprint_ok">Vingerafdrukcontrole OKÉ</string>
<string name="msg_import_merge">Bezig met samenvoegen van opgehaalde gegevens</string>
<string name="msg_import_merge_error">Fout bij samenvoegen van opgehaalde gegevens!</string>
<string name="msg_import_error">Importeren mislukt!</string>
<string name="msg_import_error_io">Importeren mislukt door i/o-fout!</string>
<string name="msg_import_partial">Importeren geslaagd, met fouten!</string>
<string name="msg_import_success">Importeren geslaagd!</string>
- <plurals name="msg_backup">
- <item quantity="one">Bezig met exporteren van een sleutel</item>
- <item quantity="other">Bezig met exporteren van %d sleutels</item>
- </plurals>
- <string name="msg_backup_all">Bezig met exporteren van alle sleutels</string>
- <string name="msg_backup_public">Bezig met exporteren van publieke sleutel %s</string>
- <string name="msg_backup_upload_public">Bezig met uploaden van publieke sleutel %s</string>
- <string name="msg_backup_secret">Bezig met exporteren van geheime sleutel %s</string>
- <string name="msg_export_error_no_file">Geen bestandsnaam opgegeven!</string>
- <string name="msg_export_error_fopen">Fout bij openen van bestand!</string>
- <string name="msg_export_error_no_uri">Geen URI opgegeven!</string>
- <string name="msg_backup_error_uri_open">Fout bij openen van URI stream!</string>
- <string name="msg_export_error_storage">Opslag is niet klaar voor schrijven!</string>
- <string name="msg_backup_error_db">Databasefout!</string>
- <string name="msg_backup_error_io">Input/output-fout!</string>
- <string name="msg_backup_error_key">Fout bij voorwerken van sleutelgegevens!</string>
- <string name="msg_backup_error_upload">Fout bij uploaden van sleutel naar server! Controleer je internetverbinding</string>
- <string name="msg_backup_success">Exporteren geslaagd</string>
- <string name="msg_backup_upload_success">Uploaden naar sleutelserver geslaagd</string>
<string name="msg_del_error_empty">Niets om te verwijderen!</string>
<string name="msg_del_error_multi_secret">Geheime sleutels kunnen enkel individueel verwijderd worden!</string>
<plurals name="msg_del">
@@ -1160,6 +1075,7 @@
<item quantity="one">Verwijderen van een sleutel mislukt</item>
<item quantity="other">Verwijderen van %d sleutels mislukt</item>
</plurals>
+ <!--Linked Identity verification-->
<string name="msg_acc_saved">Account opgeslaan</string>
<string name="msg_download_success">Succesvol gedownload!</string>
<string name="msg_download_no_valid_keys">Geen geldige sleutels gevonden in bestand/klembord!</string>
@@ -1180,12 +1096,7 @@
<string name="msg_keybase_error_dns_fail">DNS TXT record ophalen mislukt</string>
<string name="msg_keybase_error_specific">%s</string>
<string name="msg_keybase_error_msg_payload_mismatch">Ontsleuteld bewijs komt niet overeen met verwachte waarde</string>
- <!--Messages for Export Log operation-->
- <string name="msg_export_log_start">Bezig met exporteren van log</string>
- <string name="msg_export_log_error_fopen">Fout bij openen van bestand</string>
- <string name="msg_export_log_error_no_file">Geen bestandsnaam opgegeven!</string>
- <string name="msg_export_log_error_writing">I/O-fout bij schrijven naar bestand!</string>
- <string name="msg_export_log_success">Log succesvol geëxporteerd!</string>
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<string name="passp_cache_notif_click_to_clear">Tik om wachtwoorden te wissen.</string>
<plurals name="passp_cache_notif_n_keys">
@@ -1210,13 +1121,10 @@
<string name="section_certifier_id">Certificeer</string>
<string name="section_cert">Certificaat Details</string>
<string name="label_user_id">Identiteit</string>
- <string name="unknown_uid">&lt;onbekend&gt;</string>
<string name="empty_certs">Geen certificaten voor deze sleutel</string>
<string name="certs_text">Enkel gevalideerde self-certificaten en gevalideerde certificaten gemaakt met jouw sleutels worden hier weergegeven.</string>
<string name="section_uids_to_certify">Identiteiten voor</string>
<string name="certify_text">De sleutels die je importeert bevatten \'identiteiten\': namen en e-mailadressen. Selecteer precies die voor bevestiging die overeenkomen met wat je had verwacht.</string>
- <string name="certify_fingerprint_text">Vergelijk de weergegeven vingerafdruk, karakter per karakter, met die weergegeven op het toestel van je partner.</string>
- <string name="certify_fingerprint_text2">Komen de weergegeven vingerafdrukken overeen?</string>
<string name="label_revocation">Intrek Reden</string>
<string name="label_cert_type">Type</string>
<string name="error_key_not_found">Sleutel niet gevonden!</string>
@@ -1274,7 +1182,6 @@
<string name="button_bind_key">Sleutel binden</string>
<string name="yubikey_serno">Serienummer: %s</string>
<string name="yubikey_key_holder">Sleutelhouder:</string>
- <string name="yubikey_key_holder_not_set">Sleutelhouder: &lt;niet ingesteld&gt;</string>
<string name="yubikey_status_bound">YubiKey komt overeen en is gebonden aan sleutel</string>
<string name="yubikey_status_unbound">YubiKey komt overeen en kan worden gebonden aan sleutel</string>
<string name="yubikey_status_partly">YubiKey komt overeen en is gedeeltelijk gebonden aan sleutel</string>
@@ -1294,7 +1201,6 @@
<string name="error_nfc_data_not_found">Sleutel of object niet gevonden.</string>
<string name="error_nfc_unknown">Onbekende fout</string>
<string name="error_nfc_try_again">Opnieuw proberen</string>
- <string name="error_pin_nodefault">Standaard-PIN geweigerd!</string>
<string name="error_temp_file">Fout bij aanmaken van tijdelijk bestand.</string>
<string name="btn_delete_original">Oorspronkelijk bestand verwijderen</string>
<string name="snack_encrypt_filenames_on">Bestandsnamen <b>zijn</b> versleuteld.</string>
@@ -1306,8 +1212,6 @@
<string name="error_loading_keys">Fout bij laden van sleutels!</string>
<string name="error_empty_log">(fout, leeg log)</string>
<string name="error_reading_text">Kon invoer niet lezen om te ontsleutelen!</string>
- <string name="filename_unknown">&lt;geen bestandsnaam&gt;</string>
- <string name="filename_unknown_text">&lt;platte tekstgegevens&gt;</string>
<string name="intent_show">Toon ondertekende/versleutelde inhoud</string>
<string name="view_internal">Bekijken in OpenKeychain</string>
<string name="error_preparing_data">Fout bij voorbereiden van gegevens!</string>
@@ -1323,4 +1227,5 @@
<string name="error_scan_fp">Fout bij scannen van vingerafdruk!</string>
<string name="error_scan_match">Vingerafdrukken komen niet overeen!</string>
<string name="error_expiry_past">Verloopdatum is in het verleden!</string>
+ <!--Other Linked Identity strings-->
</resources>
diff --git a/OpenKeychain/src/main/res/values-pl/strings.xml b/OpenKeychain/src/main/res/values-pl/strings.xml
index a4991cbaf..35d01dc11 100644
--- a/OpenKeychain/src/main/res/values-pl/strings.xml
+++ b/OpenKeychain/src/main/res/values-pl/strings.xml
@@ -30,7 +30,6 @@
<!--section-->
<string name="section_user_ids">Tożsamości</string>
<string name="section_keys">Pod-klucze</string>
- <string name="section_cloud_search">Szukanie w Chmurze</string>
<string name="section_certify">Zatwierdź</string>
<string name="section_actions">Działania</string>
<string name="section_share_key">Klucz</string>
@@ -71,9 +70,7 @@
<string name="label_file_ascii_armor">Włącz ASCII Armor</string>
<string name="label_write_version_header">Niech inni wiedzą, że używasz OpenKeychain</string>
<string name="label_write_version_header_summary">Wpisuje \'\'OpenKeychain v2.7\' do podpisów, szyfrogramów i wyeksportowanych kluczy OpenPGP.</string>
- <string name="label_use_default_yubikey_pin">Użyj domyślnego PIN-u YubiKey</string>
<string name="label_use_num_keypad_for_yubikey_pin">Użyj klawiatury numerycznej dla PIN-u YubiKey</string>
- <string name="label_label_use_default_yubikey_pin_summary">Używa domyślnego PIN-u (123456) do dostępu do YubiKeys przez NFC</string>
<string name="label_to">Szyfruj do:</string>
<string name="label_delete_after_decryption">Usuń po odszyfrowaniu</string>
<string name="label_encryption_algorithm">Algorytm szyfrowania</string>
@@ -89,7 +86,6 @@
<string name="label_name">Imię</string>
<string name="label_comment">Komentarz</string>
<string name="label_email">Adres email</string>
- <string name="label_send_key">Synchronizuj z chmurą</string>
<string name="label_fingerprint">Odcisk</string>
<string name="expiry_date_dialog_title">Ustaw datę wygaśnięcia</string>
<string name="label_preferred">preferowany</string>
@@ -99,8 +95,6 @@
<!--OrbotHelper strings-->
<!--InstallDialogFragment strings-->
<!--StartOrbotDialogFragment strings-->
- <string name="user_id_no_name">&lt;bez nazwy&gt;</string>
- <string name="none">&lt;żaden&gt;</string>
<plurals name="n_keys">
<item quantity="one">1 klucz</item>
<item quantity="few">%d klucze</item>
@@ -141,7 +135,6 @@
<string name="flag_authenticate">Uwierzytelniaj</string>
<!--sentences-->
<string name="no_filemanager_installed">Nie zainstalowano żadnego kompatybilnego menadżera plików.</string>
- <string name="passphrase_for_symmetric_encryption">Szyfrowanie symetryczne.</string>
<string name="pin_for">Wpisz PIN dla \'%s\'</string>
<string name="encrypt_sign_successful">Pomyślnie podpisano i/lub zaszyfrowano.</string>
<string name="encrypt_sign_clipboard_successful">Pomyslnie podpisano i/lub zaszyfrowano do schowka.</string>
@@ -162,7 +155,6 @@
<string name="nfc_successful">Pomyślnie wysłano klucz przez NFC Beam!</string>
<string name="key_copied_to_clipboard">Klucz został skopiowany do schowka!</string>
<string name="fingerprint_copied_to_clipboard">Odcisk klucza został skopiowany do schowka!</string>
- <string name="key_too_big_for_sharing">Klucz ma za duży rozmiar by być udostępniony w ten sposób!</string>
<string name="text_copied_to_clipboard">Tekst został skopiowany do schowka!</string>
<!--errors
no punctuation, all lowercase,
@@ -227,8 +219,8 @@
<string name="progress_encrypting">szyfrowanie danych...</string>
<string name="progress_decrypting">deszyfrowywanie danych...</string>
<string name="progress_preparing_signature">przygotowywanie podpisu...</string>
- <string name="progress_generating_signature">generowanie podpisu...</string>
<string name="progress_processing_signature">przetwarzanie podpisu...</string>
+ <string name="progress_generating_signature">generowanie podpisu...</string>
<string name="progress_verifying_signature">weryfikowanie podpisu...</string>
<string name="progress_signing">podpisywanie...</string>
<string name="progress_certifying">certyfikowanie...</string>
@@ -240,10 +232,6 @@
<string name="progress_deleting">usuwanie kluczy...</string>
<!--action strings-->
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -272,7 +260,6 @@
<string name="help_about_version">Wersja:</string>
<!--Import-->
<string name="import_tab_keyserver">Serwery kluczy</string>
- <string name="import_tab_cloud">Szukaj w chmurze</string>
<string name="import_tab_direct">Plik/Schowek</string>
<string name="import_tab_qr_code">Kod QR/NFC</string>
<string name="import_import">Zaimportuj wybrane klucze</string>
@@ -284,16 +271,6 @@
<string name="with_warnings">, z ostrzeżeniami</string>
<string name="with_cancelled">, aż anulowano</string>
<!--Import result toast-->
- <plurals name="import_keys_added_and_updated_1">
- <item quantity="one">Pomyślnie zaimportowano klucz</item>
- <item quantity="few">Pomyślnie zaimportowano %1$d kluczy</item>
- <item quantity="other">Pomyślnie zaimportowano %1$d kluczy</item>
- </plurals>
- <plurals name="import_keys_added_and_updated_2">
- <item quantity="one">oraz zaktualizowano klucz %2$s.</item>
- <item quantity="few">oraz zaktualizowano %1$d kluczy%2$s.</item>
- <item quantity="other">oraz zaktualizowano %1$d kluczy%2$s.</item>
- </plurals>
<plurals name="import_keys_added">
<item quantity="one">Pomyślnie zaimportowano klucz%2$s.</item>
<item quantity="few">Pomyślnie zaimportowano %1$d kluczy%2$s.</item>
@@ -341,11 +318,6 @@
<string name="delete_cancelled">Operacja usuwania anulowana.</string>
<!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
- <plurals name="certify_keys_ok">
- <item quantity="one">Pomyślnie certyfikowano klucz%2$s.</item>
- <item quantity="few">Pomyślnie certyfikowano %1$d kluczy%2$s.</item>
- <item quantity="other">Pomyślnie certyfikowano %1$d kluczy%2$s.</item>
- </plurals>
<plurals name="certify_keys_with_errors">
<item quantity="one">Certyfikacja nie powiodła się!</item>
<item quantity="few">Nie udana certyfikacja dla %d kluczy!</item>
@@ -399,7 +371,6 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
</plurals>
<string name="key_list_empty_text1">Nie znaleziono kluczy!</string>
<string name="key_list_filter_show_all">Pokaż wszystkie klucze</string>
- <string name="key_list_filter_show_certified">Pokaż tylko certyfikowane klucze</string>
<!--Key view-->
<string name="key_view_action_edit">Edytuj klucz</string>
<string name="key_view_action_encrypt">Szyfruj tekst</string>
@@ -414,10 +385,6 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<string name="key_view_tab_certs">Certyfikaty</string>
<string name="user_id_info_revoked_title">Unieważnione</string>
<string name="user_id_info_revoked_text">Ta tożsamość została unieważniona przez właściciela klucza. Nie jest ona już ważna.</string>
- <string name="user_id_info_certified_title">Certyfikowane</string>
- <string name="user_id_info_certified_text">Ta tożsamość była certyfikowana przez Ciebie.</string>
- <string name="user_id_info_uncertified_title">Nie certyfikowana</string>
- <string name="user_id_info_uncertified_text">Ta tożsamość nie była jeszcze certyfikowana. Nie możesz być pewny, że ta tożsamość naprawdę jest tą osobą za którą się podaje.</string>
<string name="user_id_info_invalid_title">Nieprawidłowe</string>
<string name="user_id_info_invalid_text">Coś jest nie tak z tą tożsamością!</string>
<!--Key trust-->
@@ -440,7 +407,6 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<string name="edit_key_error_add_identity">Dodaj przynajmniej jedną tożsamość!</string>
<string name="edit_key_error_add_subkey">Dodaj przynajmniej jeden pod-klucz!</string>
<!--Create key-->
- <string name="create_key_upload">Synchronizuj z chmurą</string>
<string name="create_key_empty">Dane pole jest wymagane</string>
<string name="create_key_final_text">Wpisałeś następującą tożsamość:</string>
<string name="create_key_final_robot_text">Tworzenie klucza może zająć trochę czasu... w międzyczasie idź się napij kawy.</string>
@@ -532,9 +498,6 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<item quantity="other">Importowanie %d kluczy</item>
</plurals>
<string name="msg_import_error">Operacja importowania nie udała się!</string>
- <string name="msg_export_error_storage">Dysk nie jest gotowy do zapisu!</string>
- <string name="msg_backup_error_db">Błąd bazy danych!</string>
- <string name="msg_backup_success">Operacja eksportu zakończona pomyślnie</string>
<string name="msg_del_error_empty">Nie ma nic do usunięcia!</string>
<string name="msg_del_error_multi_secret">Klucze prywatne mogą być usuwane tylko pojedynczo!</string>
<plurals name="msg_del">
@@ -554,6 +517,7 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<item quantity="few">Nie udało się usunąć %d kluczy</item>
<item quantity="other">Nie udało się usunąć %d kluczy</item>
</plurals>
+ <!--Linked Identity verification-->
<string name="msg_acc_saved">Zapisano konto</string>
<string name="msg_download_success">Pobrano pomyślnie!</string>
<plurals name="error_import_non_pgp_part">
@@ -562,7 +526,7 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<item quantity="other">Część wczytanego pliku to poprawne obiekty OpenPGP, ale nie są kluczami OpenPGP</item>
</plurals>
<!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<!--Keyserver sync-->
<!--First Time-->
@@ -572,7 +536,6 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<string name="section_certifier_id">Certyfikujący</string>
<string name="section_cert">Szczegóły certyfikatu</string>
<string name="label_user_id">Tożsamość</string>
- <string name="unknown_uid">&lt;nieznany&gt;</string>
<string name="empty_certs">Nie ma certyfikatów dla tego klucza</string>
<string name="section_uids_to_certify">Tożsamości dla</string>
<string name="label_revocation">Powód odwołania</string>
@@ -596,4 +559,5 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <!--Other Linked Identity strings-->
</resources>
diff --git a/OpenKeychain/src/main/res/values-ru/strings.xml b/OpenKeychain/src/main/res/values-ru/strings.xml
index ceb98ece4..7dc1f09c5 100644
--- a/OpenKeychain/src/main/res/values-ru/strings.xml
+++ b/OpenKeychain/src/main/res/values-ru/strings.xml
@@ -31,7 +31,6 @@
<string name="title_exchange_keys">Обмен ключами</string>
<string name="title_advanced_key_info">Дополнительные сведения</string>
<string name="title_delete_secret_key">Удалить ВАШ ключ \'%s\'?</string>
- <string name="title_export_log">Экспорт журнала</string>
<string name="title_manage_my_keys">Управление ключами</string>
<!--section-->
<string name="section_user_ids">Идентификаторы</string>
@@ -39,11 +38,14 @@
<string name="section_linked_system_contact">Связанные контакты</string>
<string name="section_should_you_trust">Должны ли Вы доверять этому ключу?</string>
<string name="section_proof_details">Подтвердить верификацию</string>
- <string name="section_cloud_evidence">Подтвердить из облака</string>
<string name="section_keys">Доп. ключи</string>
- <string name="section_cloud_search">Облачный поиск</string>
- <string name="section_proxy_settings">Настройки прокси</string>
+ <string name="section_cloud_search">Поиск ключа</string>
+ <string name="section_passphrase_cache">Пароли и PIN-коды</string>
+ <string name="section_proxy_settings">Сетевая анонимность</string>
<string name="section_gui">Интерфейс</string>
+ <string name="section_sync_settings">Синхронизация</string>
+ <string name="section_sync_settings_summary">Автоматическое обновление ключей, </string>
+ <string name="section_experimental_features">Экспериментальные возможности</string>
<string name="section_certify">Подтвердить</string>
<string name="section_actions">Действия</string>
<string name="section_share_key">Ключ</string>
@@ -69,12 +71,11 @@
<string name="btn_back">Назад</string>
<string name="btn_no">Нет</string>
<string name="btn_match">Отпечатки совпадают</string>
- <string name="btn_share_encrypted_signed">Зашифровать и отправить текст</string>
- <string name="btn_copy_encrypted_signed">Зашифровать и скопировать текст</string>
+ <string name="btn_share_encrypted_signed">Зашифровать/подписать и поделиться текстом</string>
+ <string name="btn_copy_encrypted_signed">Зашифровать/подписать и скопировать текст</string>
<string name="btn_view_cert_key">Просмотр ключа</string>
<string name="btn_create_key">Создать ключ</string>
<string name="btn_add_files">Добавить файл(ы)</string>
- <string name="btn_share_decrypted_text">Отправить расшифрованный текст</string>
<string name="btn_copy_decrypted_text">Копировать расшифрованный текст</string>
<string name="btn_decrypt_clipboard">Прочитать из буфера</string>
<string name="btn_decrypt_files">Выберите входной файл</string>
@@ -88,7 +89,6 @@
<!--menu-->
<string name="menu_preferences">Настройки</string>
<string name="menu_help">Помощь</string>
- <string name="menu_export_key">Поместить резервную копию в файл</string>
<string name="menu_delete_key">Удалить ключ</string>
<string name="menu_manage_keys">Управление ключами</string>
<string name="menu_search">Поиск</string>
@@ -99,8 +99,7 @@
<string name="menu_export_all_keys">Экспорт всех ключей</string>
<string name="menu_update_all_keys">Обновить все ключи</string>
<string name="menu_advanced">Дополнительные сведения</string>
- <string name="menu_certify_fingerprint">Подтвердить по отпечатку</string>
- <string name="menu_export_log">Экспорт журнала</string>
+ <string name="menu_certify_fingerprint">Подтвердить через отпечаток</string>
<string name="menu_keyserver_add">Добавить</string>
<!--label-->
<string name="label_message">Текст</string>
@@ -117,9 +116,7 @@
<string name="label_file_ascii_armor">Использовать ASCII формат</string>
<string name="label_write_version_header">Добавить комментарий об использовании OpenKeychain</string>
<string name="label_write_version_header_summary">Дописывать \'OpenKeychain v2.x\' в OpenPGP подписи, шифры, и экспортируемые ключи</string>
- <string name="label_use_default_yubikey_pin">Использовать YubiKey PIN по умолчанию</string>
<string name="label_use_num_keypad_for_yubikey_pin">Использовать цифровую клавиатуру для YubiKey PIN</string>
- <string name="label_label_use_default_yubikey_pin_summary">Использовать PIN по умолчанию (123456) для доступа к YubiKeys через NFC</string>
<string name="label_asymmetric_from">Подписать:</string>
<string name="label_to">Зашифровать для:</string>
<string name="label_delete_after_encryption">Удалить файлы после шифрования</string>
@@ -142,7 +139,6 @@
<string name="label_name">Имя</string>
<string name="label_comment">Комментарий</string>
<string name="label_email">Email</string>
- <string name="label_send_key">Синхронизировать с облаком</string>
<string name="label_fingerprint">Отпечаток</string>
<string name="expiry_date_dialog_title">Срок годности</string>
<string name="label_keyservers_title">Серверы ключей</string>
@@ -152,8 +148,6 @@
<string name="label_enable_compression">Использовать сжатие</string>
<string name="label_encrypt_filenames">Шифровать имена файлов</string>
<string name="label_hidden_recipients">Скрыть получателей</string>
- <string name="label_verify_keyserver_connection">Подтвердить сервер ключей</string>
- <string name="label_enter_keyserver_url">Введите адрес сервера ключей</string>
<string name="label_keyserver_dialog_delete">Удалить сервер ключей</string>
<string name="label_theme">Тема</string>
<string name="pref_keyserver">Серверы OpenPGP</string>
@@ -161,6 +155,7 @@
<string name="pref_keybase">keybase.io</string>
<string name="pref_keybase_summary">Искать ключи на Keybase.io</string>
<!--label shown in Android settings under the OpenKeychain account-->
+ <string name="label_experimental_settings_desc_title">Предупреждение</string>
<!--Proxy Preferences-->
<string name="pref_proxy_tor_title">Использовать Tor</string>
<string name="pref_proxy_tor_summary">Требуется установка Orbot</string>
@@ -187,8 +182,6 @@
<string name="orbot_start_dialog_start">Запустить Orbot</string>
<string name="orbot_start_dialog_cancel">Отмена</string>
<string name="orbot_start_dialog_ignore_tor">Не использовать Tor</string>
- <string name="user_id_no_name">&lt;нет имени&gt;</string>
- <string name="none">&lt;нет&gt;</string>
<plurals name="n_keys">
<item quantity="one">1 ключ</item>
<item quantity="few">%d ключей</item>
@@ -236,7 +229,6 @@
<string name="no_filemanager_installed">Нет совместимого менеджера файлов.</string>
<string name="passphrases_do_not_match">Пароли не совпадают.</string>
<string name="passphrase_must_not_be_empty">Пожалуйста, введите пароль.</string>
- <string name="passphrase_for_symmetric_encryption">Симметричное шифрование.</string>
<string name="passphrase_for">Введите пароль для \'%s\'</string>
<string name="pin_for">Введите PIN для
\'%s\'</string>
@@ -252,7 +244,6 @@
<string name="specify_file_to_encrypt_to">Пожалуйста, укажите, в какой файл произвести шифрование.\nВНИМАНИЕ: Файл будет перезаписан, если он уже существует!</string>
<string name="specify_file_to_decrypt_to">Пожалуйста, укажите, в какой файл произвести расшифровку.\nВНИМАНИЕ: Файл будет перезаписан, если он уже существует!</string>
<string name="key_deletion_confirmation_multi">Вы правда хотите удалить выбранные ключи?</string>
- <string name="secret_key_deletion_confirmation">После удаления будет невозможно прочесть сообщения зашифрованные данным ключом и утрачены все подтверждения ключей выполненные с его помощью!</string>
<string name="public_key_deletetion_confirmation">Удалить ключ \'%s\'?</string>
<string name="also_export_secret_keys">Экспортировать секретные ключи</string>
<string name="reinstall_openkeychain">Вы столкнулись с багом Андроид. Пожалуйста, переустановите OpenKeychain чтобы связать ваши контакты и ключи. </string>
@@ -261,13 +252,11 @@
<string name="no_keys_exported">Ключи не были экспортированы.</string>
<string name="key_creation_el_gamal_info">Прим.: только вторичные ключи поддерживают ElGamal.</string>
<string name="key_not_found">Не удается найти ключ %08X.</string>
- <string name="specify_file_to_export_log_to">Пожалуйста, выберите файл в который произвести экспорт.\nВНИМАНИЕ! Файл будет перезаписан если он уже существует!</string>
<string name="list_empty">Список пуст!</string>
<string name="nfc_successful">Ключ успешно передан через NFC!</string>
<string name="key_copied_to_clipboard">Ключ скопирован в буфер обмена!</string>
<string name="fingerprint_copied_to_clipboard">Отпечаток ключа скопирован в буфер обмена!</string>
<string name="select_key_to_certify">Выберите ключ, используемый для подтверждения!</string>
- <string name="key_too_big_for_sharing">Ключ слишком большой для этого способа передачи!</string>
<string name="text_copied_to_clipboard">Тест скопирован в буфер обмена!</string>
<!--errors
no punctuation, all lowercase,
@@ -351,8 +340,8 @@
<string name="progress_encrypting">шифрование данных...</string>
<string name="progress_decrypting">расшифровка данных...</string>
<string name="progress_preparing_signature">подготовка подписи...</string>
- <string name="progress_generating_signature">формирование подписи...</string>
<string name="progress_processing_signature">обработка подписи...</string>
+ <string name="progress_generating_signature">формирование подписи...</string>
<string name="progress_verifying_signature">проверка подписи...</string>
<string name="progress_signing">подписание...</string>
<string name="progress_certifying">сертификация...</string>
@@ -364,14 +353,9 @@
<string name="progress_deleting">удаление ключей...</string>
<string name="progress_con_saving">объединение: сохранение в кэш...</string>
<string name="progress_con_reimport">объединение: реимпорт...</string>
- <string name="progress_verifying_keyserver_connection">подтверждение сервера ключей...</string>
<!--action strings-->
<string name="hint_cloud_search_hint">Искать через Имя, Email...</string>
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -401,7 +385,7 @@
<string name="help_about_version">Версия:</string>
<!--Import-->
<string name="import_tab_keyserver">Сервер ключей</string>
- <string name="import_tab_cloud">Поиск в облаке</string>
+ <string name="import_tab_cloud">Поиск ключа</string>
<string name="import_tab_direct">Файл/Буфер</string>
<string name="import_tab_qr_code">QR код/NFC</string>
<string name="import_import">Импорт выбранных ключей</string>
@@ -416,12 +400,6 @@
<string name="with_warnings">, с предупреждениями</string>
<string name="with_cancelled">, до отмены</string>
<!--Import result toast-->
- <plurals name="import_keys_added_and_updated_1">
- <item quantity="one">Ключ успешно импортирован</item>
- <item quantity="few">Успешно добавлено %1$d ключей</item>
- <item quantity="many">Успешно добавлено %1$d ключей</item>
- <item quantity="other">Успешно добавлено %1$d ключей</item>
- </plurals>
<string name="import_error_nothing">Нет данных для импорта.</string>
<string name="import_error_nothing_cancelled">Импорт отменен.</string>
<!--Delete result toast-->
@@ -481,7 +459,7 @@
</plurals>
<string name="key_list_empty_text1">Ключи не найдены!</string>
<string name="key_list_filter_show_all">Показать все ключи</string>
- <string name="key_list_filter_show_certified">Показать только сертифицированные ключи</string>
+ <string name="key_list_fab_search">Поиск ключа</string>
<!--Key view-->
<string name="key_view_action_edit">Изменить ключ</string>
<string name="key_view_action_encrypt">Зашифровать текст</string>
@@ -498,17 +476,9 @@
<string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">Аннулировано</string>
<string name="user_id_info_revoked_text">Этот идентификатор отозван владельцем ключа. Он больше недействителен.</string>
- <string name="user_id_info_certified_title">Сертифицировано</string>
- <string name="user_id_info_certified_text">Этот идентификатор был сертифицирован Вами</string>
- <string name="user_id_info_uncertified_title">Не сертифицирован</string>
- <string name="user_id_info_uncertified_text">Этот идентификатор не был заверен. Нет гарантии, что он принадлежит этому человеку.</string>
<string name="user_id_info_invalid_title">Недействительно</string>
<string name="user_id_info_invalid_text">Что-то не так с идентификатором!</string>
<!--Key trust-->
- <string name="key_trust_already_verified">Этот ключ уже подтверждён!</string>
- <string name="key_trust_it_is_yours">Это один из ваших ключей!</string>
- <string name="key_trust_revoked">Этот ключ отозван владельцем. Вы не должны доверять ему.</string>
- <string name="key_trust_expired">У этого ключа истек срок годности. Вы не должны доверять ему.</string>
<string name="key_trust_start_cloud_search">Начать поиск</string>
<!--keybase proof stuff-->
<string name="keybase_proof_failure">К сожалению это доказательство не может быть верифицировано.</string>
@@ -543,7 +513,6 @@
<string name="edit_key_error_add_identity">Добавьте хотя бы один идентификатор!</string>
<string name="edit_key_error_add_subkey">Добавьте хотя бы один доп. ключ!</string>
<!--Create key-->
- <string name="create_key_upload">Синхронизировать с облаком</string>
<string name="create_key_empty">Это обязательне поле</string>
<string name="create_key_passphrases_not_equal">Пароли не совпадают</string>
<string name="create_key_final_text">Вы указали следующие данные:</string>
@@ -568,7 +537,6 @@
<string name="view_key_fragment_no_system_contact">&lt;нет&gt;</string>
<!--Add/Edit keyserver-->
<string name="add_keyserver_dialog_title">Добавить сервер ключей</string>
- <string name="add_keyserver_connection_verified">Сервер ключей подтверждён!</string>
<string name="add_keyserver_without_verification">Сервер ключей добавлен без подтверждения.</string>
<string name="add_keyserver_invalid_url">Неправильный адрес!</string>
<!--Navigation Drawer-->
@@ -627,7 +595,6 @@
<string name="msg_ip_master_flags_xxxa">Основные флаги: удостоверить</string>
<string name="msg_ip_master_flags_xxxx">Основные флаги: нет</string>
<string name="msg_ip_merge_public">Объединение импортированных данных с существующей связкой публичных ключей</string>
- <string name="msg_ip_merge_secret">Объединение импортированных данных с существующей связкой публичных ключей</string>
<string name="msg_ip_subkey">Обработка доп. ключа %s</string>
<string name="msg_ip_subkey_expired">Срок годности доп. ключа истек %s</string>
<string name="msg_ip_subkey_expires">Срок годности доп. ключа истекает %s</string>
@@ -681,7 +648,6 @@
<string name="msg_is_importing_subkeys">Обработка секретных доп. ключей</string>
<string name="msg_is_error_io_exc">Ошибка кодирования ключа</string>
<string name="msg_is_merge_public">Объединение импортированных данных с существующей связкой публичных ключей</string>
- <string name="msg_is_merge_secret">Объединение импортированных данных с существующей связкой публичных ключей</string>
<string name="msg_is_merge_special">Объединение само-сертифицированных данных из публичных ключей</string>
<string name="msg_is_pubring_generate">Формирование публичной связки из секретной связки</string>
<string name="msg_is_subkey_nonexistent">Доп. ключ %s недоступен в секретном ключе</string>
@@ -768,7 +734,6 @@
<string name="msg_cr_error_no_user_id">Связки должны создаваться с хотя бы одним ID пользователя!</string>
<string name="msg_cr_error_no_certify">Основной ключ должен иметь флаг сертификата!</string>
<string name="msg_cr_error_null_expiry">Срок годности не может быть \'такой же как раньше\' при создании ключа. Это программная ошибка, пожалуйста, сообщите об этом!</string>
- <string name="msg_cr_error_keysize_2048">Размер ключа должен быть больше или равен 512!</string>
<string name="msg_cr_error_no_curve">Не задан размер ключа! Это программная ошибка, пожалуйста, сообщите об этом!</string>
<string name="msg_cr_error_no_keysize">Не задана эллиптическая кривая! Это программная ошибка, пожалуйста, сообщите об этом!</string>
<string name="msg_cr_error_internal_pgp">Внутренняя ошибка OpenPGP!</string>
@@ -855,7 +820,6 @@
<string name="msg_se_success">Операция подписи/шифрования успешна!</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">Подготовка публичных ключей для шифрования</string>
- <string name="msg_pse_clearsign_only">Подписание пустого текста не поддерживается!</string>
<string name="msg_pse_compressing">Подготовка сжатия</string>
<string name="msg_pse_encrypting">Шифрование данных</string>
<string name="msg_pse_error_bad_passphrase">Неверный пароль!</string>
@@ -879,20 +843,12 @@
<string name="msg_crt_warn_cert_failed">Создание сертификата не удалось!</string>
<string name="msg_crt_warn_save_failed">Ошибка операции сохранения!</string>
<string name="msg_crt_upload_success">Ключ успешно загружен на сервер</string>
- <string name="msg_import_fingerprint_ok">Проверка отпечатка успешна</string>
<string name="msg_import_error">Ошибка операции импорта!</string>
<string name="msg_import_error_io">Операция импорта прервана из-за ошибки ввода/вывода!</string>
<string name="msg_import_success">Операция импорта успешна!</string>
- <string name="msg_backup_all">Экспорт всех ключей</string>
- <string name="msg_export_error_no_file">Не выбрано имя файла!</string>
- <string name="msg_export_error_fopen">Ошибка открытия файла!</string>
- <string name="msg_export_error_no_uri">Не выбран URL!</string>
- <string name="msg_export_error_storage">Диск не готов для записи!</string>
- <string name="msg_backup_error_db">Ошибка базы данных!</string>
- <string name="msg_backup_error_io">Ошибка ввода/вывода!</string>
- <string name="msg_backup_success">Операция экспорта успешна</string>
<string name="msg_del_error_empty">Нет данных для удаления!</string>
<string name="msg_del_error_multi_secret">Секретные ключи можно удалять только по одному!</string>
+ <!--Linked Identity verification-->
<string name="msg_acc_saved">Аккаунт сохранен</string>
<string name="msg_download_success">Загрузка завершена!</string>
<plurals name="error_import_non_pgp_part">
@@ -902,12 +858,7 @@
<item quantity="other">части загруженного файла содержат данные OpenPGP, но это не ключ</item>
</plurals>
<!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
- <string name="msg_export_log_start">Экспорт журнала...</string>
- <string name="msg_export_log_error_fopen">Ошибка открытия файла</string>
- <string name="msg_export_log_error_no_file">Не выбрано имя файла!</string>
- <string name="msg_export_log_error_writing">Ошибка записи в файл!</string>
- <string name="msg_export_log_success">Лог успешно экспортирован!</string>
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<string name="passp_cache_notif_pwd">Пароль</string>
<!--Keyserver sync-->
@@ -921,7 +872,6 @@
<string name="section_certifier_id">Кем подписан</string>
<string name="section_cert">Детали сертификации</string>
<string name="label_user_id">Идентификатор</string>
- <string name="unknown_uid">&lt;неизв.&gt;</string>
<string name="empty_certs">Этот ключ не сертифицирован</string>
<string name="label_revocation">Причина отзыва</string>
<string name="label_cert_type">Тип</string>
@@ -962,4 +912,11 @@
<string name="snack_yubikey_import">Импорт</string>
<string name="yubikey_key_holder">Владелец ключа:</string>
<string name="error_nfc">Ошибка NFC: %s</string>
+ <!--Other Linked Identity strings-->
+ <string name="linked_select_2">Пожалуйста, выберите тип:</string>
+ <string name="btn_finish">Завершить</string>
+ <string name="linked_title_twitter">Твиттер</string>
+ <string name="linked_button_retry">Повторить</string>
+ <string name="linked_button_confirm">Подтвердить</string>
+ <string name="linked_text_error">Ошибка</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-sl/strings.xml b/OpenKeychain/src/main/res/values-sl/strings.xml
index 32f63b9b4..587cb364a 100644
--- a/OpenKeychain/src/main/res/values-sl/strings.xml
+++ b/OpenKeychain/src/main/res/values-sl/strings.xml
@@ -26,16 +26,13 @@
<string name="title_log_display">Dnevnik</string>
<string name="title_exchange_keys">Izmenjava ključev</string>
<string name="title_delete_secret_key">Izbrišem VAŠ ključ \'%s\'?</string>
- <string name="title_export_log">Izvozi sistemsko zabeležbo</string>
<string name="title_manage_my_keys">Upravljanje mojih ključev</string>
<!--section-->
<string name="section_user_ids">Identitete</string>
<string name="section_linked_system_contact">Povezan stik</string>
<string name="section_should_you_trust">Ali zaupate temu ključu?</string>
<string name="section_proof_details">Overba dokazila</string>
- <string name="section_cloud_evidence">Dokazila iz oblaka</string>
<string name="section_keys">Podključi</string>
- <string name="section_cloud_search">Iskanje v oblaku</string>
<string name="section_certify">Potrdi</string>
<string name="section_actions">Ravnanja</string>
<string name="section_share_key">Ključ</string>
@@ -57,8 +54,6 @@
<string name="btn_back">Nazaj</string>
<string name="btn_no">Ne</string>
<string name="btn_match">Prstna odtisa se ujemata</string>
- <string name="btn_share_encrypted_signed">Šifriraj in deli besedilo</string>
- <string name="btn_copy_encrypted_signed">Šifriraj besedilo in kopiraj v odložišče</string>
<string name="btn_view_cert_key">Poglej ključ za overjanje</string>
<string name="btn_create_key">Ustvari ključ</string>
<string name="btn_add_files">Dodaj datoteko</string>
@@ -77,8 +72,6 @@
<string name="menu_select_all">Izberi vse</string>
<string name="menu_export_all_keys">Izvozi vse ključe</string>
<string name="menu_update_all_keys">Posodobi vse ključe</string>
- <string name="menu_certify_fingerprint">Potrdi s primerjavo prstnih odtisov</string>
- <string name="menu_export_log">Izvozi sistemsko zabeležbo</string>
<!--label-->
<string name="label_message">Besedilo</string>
<string name="label_file">Datoteka</string>
@@ -90,9 +83,7 @@
<string name="label_file_ascii_armor">Omogoči ASCII ovoj</string>
<string name="label_write_version_header">Daj drugim vedeti, da uporabljate OpenKeychain</string>
<string name="label_write_version_header_summary">Zapiše \'OpenKeychain v2.7\' v OpenPGP podpis, šifrirano besedilo in izvožene ključe</string>
- <string name="label_use_default_yubikey_pin">Uporabi privzeto YubiKey PIN kodo</string>
<string name="label_use_num_keypad_for_yubikey_pin">Uporabi numerično tipkovnico za YubiKey PIN kodo</string>
- <string name="label_label_use_default_yubikey_pin_summary">Uporablja privzeto PIN kodo (123456) za dostop do ključev YubiKey preko NFC</string>
<string name="label_to">Šifriraj za:</string>
<string name="label_delete_after_encryption">Po dešifriranju izbriši datoteke</string>
<string name="label_delete_after_decryption">Izbriši po dešifriranju</string>
@@ -110,7 +101,6 @@
<string name="label_name">Ime</string>
<string name="label_comment">Komentar</string>
<string name="label_email">E-pošta</string>
- <string name="label_send_key">Sinhroniziraj z oblakom</string>
<string name="label_fingerprint">Prstni odtis</string>
<string name="expiry_date_dialog_title">Določi datum poteka veljavnosti</string>
<string name="label_preferred">prednostni</string>
@@ -123,8 +113,6 @@
<!--OrbotHelper strings-->
<!--InstallDialogFragment strings-->
<!--StartOrbotDialogFragment strings-->
- <string name="user_id_no_name">&lt;brez imena&gt;</string>
- <string name="none">&lt;nič&gt;</string>
<plurals name="n_keys">
<item quantity="one">1 ključ</item>
<item quantity="two">%d ključa</item>
@@ -167,7 +155,6 @@
<string name="flag_authenticate">Preveri avtentičnost</string>
<!--sentences-->
<string name="no_filemanager_installed">Nimate nameščenega združljivega upravljalnika datotek.</string>
- <string name="passphrase_for_symmetric_encryption">Simetrično šifriranje.</string>
<string name="pin_for">Vnesite PIN kodo za \'%s\'</string>
<string name="yubikey_pin_for">Vnesite PIN kodo za dostop YubiKey za \'%s\'</string>
<string name="file_delete_confirmation_title">Izbrišem izvirne datoteke?</string>
@@ -179,7 +166,6 @@
<string name="specify_file_to_encrypt_to">Določite datoteko, v katero želite šifrirati vsebino.\nPOZOR: če datoteka že obstaja, bo prepisana.</string>
<string name="specify_file_to_decrypt_to">Določite datoteko, v katero želite dešifrirati vsebino.\nPOZOR: če datoteka že obstaja, bo prepisana.</string>
<string name="key_deletion_confirmation_multi">Ali zares želite izbrisati vse izbrane ključe?</string>
- <string name="secret_key_deletion_confirmation">Po izbrisu ne bo več mogoče prebirati sporočil šifriranih s tem ključem! Izgubljene bodo tudi vse z njim narejene potrditve.</string>
<string name="public_key_deletetion_confirmation">Izbrišem ključ \'%s\'?</string>
<string name="also_export_secret_keys">Izvozi tudi zasebne ključe</string>
<string name="reinstall_openkeychain">Naleteli ste na poznanega \'hrošča\' v sistemu Android. Za povezavo vaših stikov s ključi ponovno naložite aplikacijo OpenKeycahain.</string>
@@ -188,7 +174,6 @@
<string name="no_keys_exported">Noben ključ ni bil izvožen.</string>
<string name="key_creation_el_gamal_info">Pozor: ELGamal podpirajo samo podključi.</string>
<string name="key_not_found">Ne najdem ključa %08X.</string>
- <string name="specify_file_to_export_log_to">Določite datoteko, v katero želite izvoziti vsebino.\nPOZOR: če datoteka že obstaja, bo prepisana.</string>
<plurals name="bad_keys_encountered">
<item quantity="one">Neupoštevan %d slab zasebni ključ. Morda je bil izvožen na način\n --export-secret-subkeys\nPoskrbite, da bo izvožen z\n --export-secret-keys</item>
<item quantity="two">Neupoštevana %d slaba zasebna ključa. Morda sta bila izvožena na način\n --export-secret-subkeys\nPoskrbite, da bosta izvožena z\n --export-secret-keys</item>
@@ -200,7 +185,6 @@
<string name="key_copied_to_clipboard">Ključ je bil prekopiran v odložišče!</string>
<string name="fingerprint_copied_to_clipboard">Prstni odtis je bil prekopiran v odložišče!</string>
<string name="select_key_to_certify">Izberite ključ, ki ga boste uporabljali za potrjevanje!</string>
- <string name="key_too_big_for_sharing">Ključ je prevelik za delitev na ta način!</string>
<string name="text_copied_to_clipboard">Besedilo je bilo prekopirano v odložišče!</string>
<!--errors
no punctuation, all lowercase,
@@ -272,8 +256,8 @@
<string name="progress_encrypting">šifriram podatke...</string>
<string name="progress_decrypting">dešifriram podatke...</string>
<string name="progress_preparing_signature">pripravljam podpis...</string>
- <string name="progress_generating_signature">ustvarjam podpis...</string>
<string name="progress_processing_signature">obdelujem podpis...</string>
+ <string name="progress_generating_signature">ustvarjam podpis...</string>
<string name="progress_verifying_signature">preverjam podpis...</string>
<string name="progress_signing">podpisujem...</string>
<string name="progress_certifying">overjanje...</string>
@@ -288,10 +272,6 @@
<!--action strings-->
<string name="hint_cloud_search_hint">Iskanje po Imenu, E-pošti...</string>
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -321,7 +301,6 @@
<string name="help_about_version">Različica:</string>
<!--Import-->
<string name="import_tab_keyserver">Strežnik</string>
- <string name="import_tab_cloud">Iskanje v oblaku</string>
<string name="import_tab_direct">Datoteka/odložišče</string>
<string name="import_tab_qr_code">Koda QR/NFC</string>
<string name="import_import">Uvozi izbrane ključe</string>
@@ -333,18 +312,6 @@
<string name="with_warnings">, z opozorili</string>
<string name="with_cancelled">, do preklica</string>
<!--Import result toast-->
- <plurals name="import_keys_added_and_updated_1">
- <item quantity="one">Uspešno uvožen ključ</item>
- <item quantity="two">Uspešno uvožena %1$d ključa</item>
- <item quantity="few">Uspešno uvoženi %1$d ključi</item>
- <item quantity="other">Uspešno uvoženih %1$d ključev</item>
- </plurals>
- <plurals name="import_keys_added_and_updated_2">
- <item quantity="one">in posodobljen ključ%2$s.</item>
- <item quantity="two">in posodobljena %1$d ključa%2$s.</item>
- <item quantity="few">in posodobljeni %1$d ključi%2$s.</item>
- <item quantity="other">in posodobljenih %1$d ključev%2$s.</item>
- </plurals>
<plurals name="import_keys_added">
<item quantity="one">Uspešno uvožen ključ%2$s.</item>
<item quantity="two">Uspešno uvožena %1$d ključa%2$s.</item>
@@ -400,12 +367,6 @@
<string name="delete_cancelled">Operacija brisanja prekinjena.</string>
<!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
- <plurals name="certify_keys_ok">
- <item quantity="one">Uspešno potrjen ključ%2$s.</item>
- <item quantity="two">Uspešno potrjena %1$d ključa%2$s.</item>
- <item quantity="few">Uspešno potrjeni %1$d ključi%2$s.</item>
- <item quantity="other">Uspešno potrjenih %1$d ključev%2$s.</item>
- </plurals>
<plurals name="certify_keys_with_errors">
<item quantity="one">Ključ ni bil potrjen!</item>
<item quantity="two">%d ključa nista bila potrjena!</item>
@@ -463,7 +424,6 @@
</plurals>
<string name="key_list_empty_text1">Najden ni bil noben ključ!</string>
<string name="key_list_filter_show_all">Prikaži vse ključe</string>
- <string name="key_list_filter_show_certified">Prikaži samo overjene ključe</string>
<!--Key view-->
<string name="key_view_action_edit">Uredi ključ</string>
<string name="key_view_action_encrypt">Šifriraj besedilo</string>
@@ -480,20 +440,9 @@
<string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">Preklican</string>
<string name="user_id_info_revoked_text">Lastnik ključa je preklical to identiteto. Ta ni več veljavna.</string>
- <string name="user_id_info_certified_title">Overjeno</string>
- <string name="user_id_info_certified_text">Ta identiteta je bila overjena z vaše strani.</string>
- <string name="user_id_info_uncertified_title">Neoverjeno</string>
- <string name="user_id_info_uncertified_text">Ta identiteta še ni bila overjena, zato ni mogoče vedeti, če ustreza osebi za katero se predstavlja.</string>
<string name="user_id_info_invalid_title">Neveljaven</string>
<string name="user_id_info_invalid_text">Nekaj je narobe s to identiteto!</string>
<!--Key trust-->
- <string name="key_trust_already_verified">Ta ključ ste že potrdili!</string>
- <string name="key_trust_it_is_yours">To je en izmed vaših ključev!</string>
- <string name="key_trust_maybe">Ta ključ ni niti preklican, niti potečen.\nNiste ga potrdili, a mogoče mu zaupate.</string>
- <string name="key_trust_revoked">Ta ključ je bil preklican s strani lastnika, zato mu ne gre zaupati.</string>
- <string name="key_trust_expired">Ta ključ je potekel, zato mu ne gre zaupati.</string>
- <string name="key_trust_old_keys">Uporaba tega ključa za dešifriranje starejših sporočil iz časa, ko ključ še ni potekel, oz. bil preklican, ni kritična.</string>
- <string name="key_trust_no_cloud_evidence">Ni podatkov z oblaka o pristnosti tega ključa.</string>
<string name="key_trust_start_cloud_search">Začni iskanje</string>
<string name="key_trust_results_prefix">Keybase.io ponuja \"dokazilo\", da je lastnik tega kluča:</string>
<string name="key_trust_header_text">Pozor: Dokazila Keybase.io v aplikaciji OpenKeychain so eksperimantalne narave. Za večjo zanesljivost priporočamo, da dodatno skenirate kode QR ali izmenjate ključe preko NFC.</string>
@@ -532,7 +481,6 @@
<string name="edit_key_error_add_identity">Dodajte vsaj eno identiteto!</string>
<string name="edit_key_error_add_subkey">Dodajte vsaj en podključ!</string>
<!--Create key-->
- <string name="create_key_upload">Sinhroniziraj z oblakom</string>
<string name="create_key_empty">To polje je obvezno</string>
<string name="create_key_final_text">Vnesli ste identiteto:</string>
<string name="create_key_final_robot_text">Ustvarjanje ključa zna potrajati. Privoščite si kavo...</string>
@@ -609,7 +557,6 @@
<string name="msg_ip_master_flags_xxxa">Glavne oznake: overi</string>
<string name="msg_ip_master_flags_xxxx">Glavne oznake: brez</string>
<string name="msg_ip_merge_public">Združujem uvožene podatke z obstoječo zbirko javnih ključev</string>
- <string name="msg_ip_merge_secret">Združujem uvožene podatke z obstoječo zbirko javnih ključev</string>
<string name="msg_ip_subkey">Obdelujem podključ %s</string>
<string name="msg_ip_subkey_expired">Podključ je potekel %s</string>
<string name="msg_ip_subkey_expires">Podključ poteče %s</string>
@@ -676,7 +623,6 @@
<string name="msg_is_importing_subkeys">Procesiram zasebne podključe</string>
<string name="msg_is_error_io_exc">Napaka pri kodiranju zbirke ključev</string>
<string name="msg_is_merge_public">Združujem uvožene podatke v obstoječo zbirko ključev</string>
- <string name="msg_is_merge_secret">Združujem uvožene podatke v obstoječo javno zbirko ključev</string>
<string name="msg_is_merge_special">Združujem podatke o samo-potrdilih iz javne zbirke ključev</string>
<string name="msg_is_pubring_generate">Generiram javno zbirko ključev iz zasebne</string>
<string name="msg_is_subkey_nonexistent">Podključ %s ni na voljo v zasebnem ključu</string>
@@ -799,6 +745,7 @@
<string name="msg_crt_error_self">Tak način izdajanja samo-potrdil ni mogoč!</string>
<string name="msg_crt_warn_not_found">Ključ ni bil najden!</string>
<string name="msg_crt_warn_cert_failed">Generacija potrdila ni uspela!</string>
+ <!--Linked Identity verification-->
<plurals name="error_import_non_pgp_part">
<item quantity="one">Del naložene datoteke je veljavnen objekt OpenPGP a ni ključ.</item>
<item quantity="two">Deli naložene datoteke so veljavni objekti OpenPGP a niso ključi.</item>
@@ -806,7 +753,7 @@
<item quantity="other">Deli naložene datoteke so veljavni objekti OpenPGP a niso ključi.</item>
</plurals>
<!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<!--Keyserver sync-->
<!--First Time-->
@@ -816,7 +763,6 @@
<string name="section_certifier_id">Overovitelj</string>
<string name="section_cert">Podrobnosti potrdil</string>
<string name="label_user_id">Identiteta</string>
- <string name="unknown_uid">&lt;neznan&gt;</string>
<string name="empty_certs">Ni potrdil za ta ključ</string>
<string name="certs_text">Tu so prikazana samo preverjena samo-potrdila in preverjena potrdila ustvarjena z vašimi ključi</string>
<string name="label_revocation">Razlog za preklic</string>
@@ -836,4 +782,5 @@
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <!--Other Linked Identity strings-->
</resources>
diff --git a/OpenKeychain/src/main/res/values-sr/strings.xml b/OpenKeychain/src/main/res/values-sr/strings.xml
index 2b12f6b60..0806b9f1a 100644
--- a/OpenKeychain/src/main/res/values-sr/strings.xml
+++ b/OpenKeychain/src/main/res/values-sr/strings.xml
@@ -31,7 +31,6 @@
<string name="title_exchange_keys">Размена кључева</string>
<string name="title_advanced_key_info">Додатни подаци</string>
<string name="title_delete_secret_key">Обрисати ВАШ кључ „%s“?</string>
- <string name="title_export_log">Извоз дневника</string>
<string name="title_manage_my_keys">Управљање мојим кључевима</string>
<!--section-->
<string name="section_user_ids">Идентитети</string>
@@ -39,13 +38,14 @@
<string name="section_linked_system_contact">Повезани контакт</string>
<string name="section_should_you_trust">Смијете ли да се поуздате у овај кључ?</string>
<string name="section_proof_details">Овера доказа</string>
- <string name="section_cloud_evidence">Докази са клауда</string>
<string name="section_keys">Поткључеви</string>
- <string name="section_cloud_search">Претрага клауда</string>
- <string name="section_passphrase_cache">Руковање лозинком/ПИНом</string>
- <string name="section_proxy_settings">Поставке проксија</string>
+ <string name="section_cloud_search_summary">Сервер кључева, keybase.io</string>
+ <string name="section_passphrase_cache">Лозинке и пинови</string>
+ <string name="section_proxy_settings_summary">Тор, поставке проксија</string>
<string name="section_gui">Сучеље</string>
- <string name="section_sync_settings">Поставке синхронизације</string>
+ <string name="section_sync_settings">Синхронизација</string>
+ <string name="section_sync_settings_summary">Аутоматско ажурирање кључева, повезивање контаката</string>
+ <string name="section_experimental_features">Експерименталне функције</string>
<string name="section_certify">Потврда</string>
<string name="section_actions">Радње</string>
<string name="section_share_key">Кључ</string>
@@ -71,12 +71,9 @@
<string name="btn_back">Назад</string>
<string name="btn_no">Не</string>
<string name="btn_match">Отисци се поклапају</string>
- <string name="btn_share_encrypted_signed">Шифруј и подели текст</string>
- <string name="btn_copy_encrypted_signed">Шифруј и копирај текст</string>
<string name="btn_view_cert_key">Прикажи кључ за оверавање</string>
<string name="btn_create_key">Направи кључ</string>
<string name="btn_add_files">Додај фајл(ове)</string>
- <string name="btn_share_decrypted_text">Подели дешифровани текст</string>
<string name="btn_copy_decrypted_text">Копирај дешифровани текст</string>
<string name="btn_decrypt_clipboard">Учитај са клипборда</string>
<string name="btn_decrypt_files">Изабери фајл</string>
@@ -90,7 +87,6 @@
<!--menu-->
<string name="menu_preferences">Поставке</string>
<string name="menu_help">Помоћ</string>
- <string name="menu_export_key">Направи резерву у фајл</string>
<string name="menu_delete_key">Обриши кључ</string>
<string name="menu_manage_keys">Управљај мојим кључевима</string>
<string name="menu_search">Претрага</string>
@@ -101,8 +97,7 @@
<string name="menu_export_all_keys">Извези све кључеве</string>
<string name="menu_update_all_keys">Ажурирај све кључеве</string>
<string name="menu_advanced">Додатни подаци</string>
- <string name="menu_certify_fingerprint">Потврди поређењем отисака</string>
- <string name="menu_export_log">Извези дневник</string>
+ <string name="menu_certify_fingerprint">Потврди помоћу отиска</string>
<string name="menu_keyserver_add">Додај</string>
<!--label-->
<string name="label_message">Текст</string>
@@ -119,9 +114,7 @@
<string name="label_file_ascii_armor">Омогући Аски оклоп</string>
<string name="label_write_version_header">Упиши да користим Отворени кључарник</string>
<string name="label_write_version_header_summary">Уписује „OpenKeychain v3.0“ у ОпенПГП потписе, шифровани текст и извезене кључеве</string>
- <string name="label_use_default_yubikey_pin">Користи подразумевани Јубикључ ПИН</string>
<string name="label_use_num_keypad_for_yubikey_pin">Користи бројчану тастатуру за Јубикључ ПИН</string>
- <string name="label_label_use_default_yubikey_pin_summary">Користи подразумевани ПИН (123456) за приступ Јубикључевима преко НФЦ-а</string>
<string name="label_asymmetric_from">Потпиши помоћу:</string>
<string name="label_to">Шифруј за:</string>
<string name="label_delete_after_encryption">Обриши фајлове након шифровања</string>
@@ -145,7 +138,6 @@
<string name="label_name">Име</string>
<string name="label_comment">Коментар</string>
<string name="label_email">Е-адреса</string>
- <string name="label_send_key">Синхронизуј са клаудом</string>
<string name="label_fingerprint">Отисак</string>
<string name="expiry_date_dialog_title">Датум истицања</string>
<string name="label_keyservers_title">Сервери кључева</string>
@@ -155,8 +147,6 @@
<string name="label_enable_compression">Омогући компресију</string>
<string name="label_encrypt_filenames">Шифруј имена фајлова</string>
<string name="label_hidden_recipients">Сакриј примаоце</string>
- <string name="label_verify_keyserver_connection">Овери сервер кључева</string>
- <string name="label_enter_keyserver_url">Унесите УРЛ сервера кључева</string>
<string name="label_keyserver_dialog_delete">Обриши сервер кључева</string>
<string name="label_theme">Тема</string>
<string name="pref_keyserver">ОпенПГП сервера кључева</string>
@@ -166,11 +156,10 @@
<string name="label_sync_settings_keyserver_title">Аутоматски ажурирај кључеве</string>
<string name="label_sync_settings_keyserver_summary_on">Кључеви старији од седам дана се ажурирају са пожељног сервера кључева</string>
<string name="label_sync_settings_keyserver_summary_off">Кључеви се не ажурирају аутоматски</string>
- <string name="label_sync_settings_contacts_title">Синхронизуј контакте са кључевима</string>
- <string name="label_sync_settings_contacts_summary_on">Кључеви повезани са контактима са поклапајућим е-адресама, одвија се у потпуности ван везе</string>
<string name="label_sync_settings_contacts_summary_off">Нови кључеви неће бити повезани са контактима</string>
<!--label shown in Android settings under the OpenKeychain account-->
<string name="keyserver_sync_settings_title">Аутоматски ажурирај кључеве</string>
+ <string name="label_experimental_settings_linked_identities_title">Повезани идентитети</string>
<!--Proxy Preferences-->
<string name="pref_proxy_tor_title">Омогући Тор</string>
<string name="pref_proxy_tor_summary">Захтева Орбот</string>
@@ -198,8 +187,8 @@
<string name="orbot_start_dialog_start">Покрени Орбот</string>
<string name="orbot_start_dialog_cancel">Одустани</string>
<string name="orbot_start_dialog_ignore_tor">Не користи Тор</string>
- <string name="user_id_no_name">&lt;нема имена&gt;</string>
- <string name="none">&lt;нема&gt;</string>
+ <string name="user_id_no_name"><![CDATA[<нема имена>]]></string>
+ <string name="none"><![CDATA[<ништа>]]></string>
<plurals name="n_keys">
<item quantity="one">%d кључ</item>
<item quantity="few">%d кључа</item>
@@ -225,6 +214,7 @@
<string name="choice_4hours">4 сата</string>
<string name="choice_8hours">8 сати</string>
<string name="choice_forever">заувек</string>
+ <string name="choice_select_cert">Изаберите кључ</string>
<string name="dsa">ДСА</string>
<string name="elgamal">Елгамал</string>
<string name="rsa">РСА</string>
@@ -245,7 +235,6 @@
<string name="no_filemanager_installed">Нема подесног менаџера фајлова.</string>
<string name="passphrases_do_not_match">Лозинке се не поклапају.</string>
<string name="passphrase_must_not_be_empty">Унесите лозинку.</string>
- <string name="passphrase_for_symmetric_encryption">Симетрично шифровање.</string>
<string name="passphrase_for">Унесите лозинку за „%s“</string>
<string name="pin_for">Унесите ПИН за „%s“</string>
<string name="yubikey_pin_for">Унесите ПИН за приступ Јубикључу за „%s“</string>
@@ -268,7 +257,6 @@
<string name="specify_backup_dest_secret_single">Биће направљена потпуна резерва вашег кључа, наведите одредишни фајл.\nУПОЗОРЕЊЕ: Фајл ће бити пребрисан ако већ постоји!</string>
<string name="specify_backup_dest_secret">Биће направљена потпуна резерва свих кључева укључујући и ваше, наведите одредишни фајл.\nУПОЗОРЕЊЕ: Фајл ће бити пребрисан ако већ постоји!</string>
<string name="key_deletion_confirmation_multi">Желите ли заиста да обришете све изабране кључеве?</string>
- <string name="secret_key_deletion_confirmation">Након брисања нећете моћи да читате поруке шифроване овим кључем и изгубићете све потврде кључева направљене њиме!</string>
<string name="public_key_deletetion_confirmation">Да обришем кључ „%s“?</string>
<string name="also_export_secret_keys">Такође извези тајне кључеве</string>
<string name="reinstall_openkeychain">Наишли сте на познату грешку у Андроиду. Поново инсталирајте Отворени кључарник ако желите да повежете ваше контакте са кључевима.</string>
@@ -277,7 +265,6 @@
<string name="no_keys_exported">Ниједан кључ није извезен.</string>
<string name="key_creation_el_gamal_info">Напомена: само поткључеви подржавају Елгамал.</string>
<string name="key_not_found">Нисам могао да нађем кључ %08X.</string>
- <string name="specify_file_to_export_log_to">Наведите у који фајл да извезем.\nУПОЗОРЕЊЕ: Фајл ће бити пребрисан ако постоји.</string>
<plurals name="bad_keys_encountered">
<item quantity="one">%d лош тајни кључ игнорисан. Можда сте извезли са аргументом\n --export-secret-subkeys\nУместо тога извезите са\n --export-secret-keys\"</item>
<item quantity="few">%d лоша тајна кључа игнорисана. Можда сте извезли са аргументом\n --export-secret-subkeys\nУместо тога извезите са\n --export-secret-keys\"</item>
@@ -288,7 +275,6 @@
<string name="key_copied_to_clipboard">Кључ је копиран на клипборд!</string>
<string name="fingerprint_copied_to_clipboard">Отисак је копиран на клипборд!</string>
<string name="select_key_to_certify">Изаберите кључ којим ћете извршити потврду!</string>
- <string name="key_too_big_for_sharing">Кључ је превелик да би се делио на овај начин!</string>
<string name="text_copied_to_clipboard">Текст је копиран на клипборд!</string>
<!--errors
no punctuation, all lowercase,
@@ -377,8 +363,8 @@
<string name="progress_encrypting">шифрујем податке…</string>
<string name="progress_decrypting">дешифрујем податке…</string>
<string name="progress_preparing_signature">припремам потпис…</string>
- <string name="progress_generating_signature">генеришем потпис…</string>
<string name="progress_processing_signature">обрађујем потпис…</string>
+ <string name="progress_generating_signature">генеришем потпис…</string>
<string name="progress_verifying_signature">оверавам потпис…</string>
<string name="progress_signing">потписујем…</string>
<string name="progress_certifying">оверавам…</string>
@@ -390,15 +376,10 @@
<string name="progress_deleting">бришем кључеве…</string>
<string name="progress_con_saving">учвршћивање: уписујем у кеш…</string>
<string name="progress_con_reimport">учвршћивање: поново увозим…</string>
- <string name="progress_verifying_keyserver_connection">оверавам сервер кључева…</string>
<string name="progress_starting_orbot">Покрећем Орбот…</string>
<!--action strings-->
<string name="hint_cloud_search_hint">Тражи преко имена, е-адресе…</string>
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -428,7 +409,6 @@
<string name="help_about_version">Издање:</string>
<!--Import-->
<string name="import_tab_keyserver">Сервер кључева</string>
- <string name="import_tab_cloud">Клауд претрага</string>
<string name="import_tab_direct">Фајл/клипборд</string>
<string name="import_tab_qr_code">Бар-кôд/НФЦ</string>
<string name="import_import">Увези изабране кључеве</string>
@@ -444,16 +424,6 @@
<string name="with_warnings">, са упозорењима</string>
<string name="with_cancelled">, док није отказано</string>
<!--Import result toast-->
- <plurals name="import_keys_added_and_updated_1">
- <item quantity="one">Успешно увезен %1$d кључ</item>
- <item quantity="few">Успешно увезена %1$d кључа</item>
- <item quantity="other">Успешно увезено %1$d кључева</item>
- </plurals>
- <plurals name="import_keys_added_and_updated_2">
- <item quantity="one">и ажуриран %1$d кључ%2$s.</item>
- <item quantity="few">и ажурирана %1$d кључа%2$s.</item>
- <item quantity="other">и ажурирано %1$d кључева%2$s.</item>
- </plurals>
<plurals name="import_keys_added">
<item quantity="one">Успешно увезен %1$d кључ%2$s.</item>
<item quantity="few">Успешно увезена %1$d кључа%2$s.</item>
@@ -505,11 +475,6 @@
<string name="revoke_nothing">Нема ништа за опозив.</string>
<string name="revoke_cancelled">Радња опозива је отказана.</string>
<!--Certify result toast-->
- <plurals name="certify_keys_ok">
- <item quantity="one">Успешно оверен кључ%2$s.</item>
- <item quantity="few">Успешно оверена %1$d кључа%2$s.</item>
- <item quantity="other">Успешно оверено %1$d кључева%2$s.</item>
- </plurals>
<plurals name="certify_keys_with_errors">
<item quantity="one">Оверавање није успело!</item>
<item quantity="few">Оверавање није успело за %d кључа!</item>
@@ -584,7 +549,6 @@
</plurals>
<string name="key_list_empty_text1">Нема нађених кључева!</string>
<string name="key_list_filter_show_all">Прикажи све кључеве</string>
- <string name="key_list_filter_show_certified">Прикажи само оверене кључеве</string>
<!--Key view-->
<string name="key_view_action_edit">Уреди кључ</string>
<string name="key_view_action_encrypt">Шифруј текст</string>
@@ -601,20 +565,9 @@
<string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">Опозван</string>
<string name="user_id_info_revoked_text">Власник кључа је опозвао овај идентитет. Више није исправан.</string>
- <string name="user_id_info_certified_title">Оверен</string>
- <string name="user_id_info_certified_text">Овај идентитет сте ви оверили.</string>
- <string name="user_id_info_uncertified_title">Није оверен</string>
- <string name="user_id_info_uncertified_text">Овај идентитет још није оверен. Не можете бити сигурни да идентитет заиста одговара одређеној особи.</string>
<string name="user_id_info_invalid_title">Неисправан</string>
<string name="user_id_info_invalid_text">Нешто није у реду са овим идентитетом!</string>
<!--Key trust-->
- <string name="key_trust_already_verified">Већ сте потврдили овај кључ!</string>
- <string name="key_trust_it_is_yours">Ово је један од ваших кључева!</string>
- <string name="key_trust_maybe">Кључ није ни опозван нити је истекао.\nЈош га нисте потврдили, али можете да се поуздате у њега ако желите.</string>
- <string name="key_trust_revoked">Власник је опозвао овај кључ. Не бисте требали да се поуздате у њега.</string>
- <string name="key_trust_expired">Овај кључ је истекао. Не бисте требали да се поуздате у њега.</string>
- <string name="key_trust_old_keys">Можда је у реду користити овај кључ за дешифровање старе поруке из времена кад је био важећи.</string>
- <string name="key_trust_no_cloud_evidence">Нема доказа са клауда о поузданости овог кључа.</string>
<string name="key_trust_start_cloud_search">Почни претрагу</string>
<string name="key_trust_results_prefix">Keybase.io нуди „доказе“ који потврђују да власник овог кључа: </string>
<string name="key_trust_header_text">Напомена: Докази са Keybase.io су експериментална функција Отвореног кључарника. Препорука је да очитавате бар-кôдове или размењујете кључеве преко НФЦ-а како бисте их потврдили.</string>
@@ -675,7 +628,6 @@
<string name="edit_key_error_bad_nfc_size">Смарт картица не подржава ову величину кључа!</string>
<string name="edit_key_error_bad_nfc_stripped">Не могу да преместим кључ на смарт картицу (или је огољен или је „преусмери-на-картицу“)!</string>
<!--Create key-->
- <string name="create_key_upload">Синхронизуј са клаудом</string>
<string name="create_key_empty">Ово поље је обавезно</string>
<string name="create_key_passphrases_not_equal">Лозинке се не поклапају</string>
<string name="create_key_final_text">Унели сте следећи идентитет:</string>
@@ -691,12 +643,9 @@
<string name="create_key_add_email_text">Додатне е-адресе се такође односе на овај кљул и могу да се користе за безбедну комуникацију.</string>
<string name="create_key_email_already_exists_text">Е-адреса је већ додата</string>
<string name="create_key_email_invalid_email">Формат е-адресе није исправан</string>
- <string name="create_key_yubi_key_pin_text">Запамтите ПИН, биће вам потребан за касније коришћење Јубикључа. Запишите администраторски ПИН и сачувајте га на безбедном месту.</string>
<string name="create_key_yubi_key_pin">ПИН</string>
<string name="create_key_yubi_key_admin_pin">Администраторски ПИН</string>
- <string name="create_key_yubi_key_pin_repeat_text">Унесите ПИН и администраторски ПИН да бисте наставили.</string>
<string name="create_key_yubi_key_pin_repeat">Поновите ПИН</string>
- <string name="create_key_yubi_key_admin_pin_repeat">Поновите администраторски ПИН</string>
<string name="create_key_yubi_key_pin_not_correct">ПИН није тачан!</string>
<!--View key-->
<string name="view_key_revoked">Опозван: кључ више не смије бити коришћен!</string>
@@ -709,10 +658,8 @@
<!--Add/Edit keyserver-->
<string name="add_keyserver_dialog_title">Додај сервер кључева</string>
<string name="edit_keyserver_dialog_title">Промени сервер кључева</string>
- <string name="add_keyserver_connection_verified">Сервер кључева оверен!</string>
<string name="add_keyserver_without_verification">Сервер кључева додат без оверивања.</string>
<string name="add_keyserver_invalid_url">Неисправан УРЛ!</string>
- <string name="add_keyserver_connection_failed">Неуспех повезивања са сервером кључева. Проверите УРЛ и вашу везу са интернетом.</string>
<string name="keyserver_preference_deleted">%s обрисан</string>
<string name="keyserver_preference_cannot_delete_last">Не могу да обришем последњи сервер кључева. Потребан је бар један!</string>
<!--Navigation Drawer-->
@@ -722,7 +669,6 @@
<string name="drawer_open">Отвори навигациону фиоку</string>
<string name="drawer_close">Затвори навигациону фиоку</string>
<string name="my_keys">Моји кључеви</string>
- <string name="nav_backup">Резерва</string>
<!--hints-->
<string name="encrypt_content_edit_text_hint">Укуцајте текст</string>
<!--certs-->
@@ -772,7 +718,6 @@
<string name="msg_ip_master_flags_xxxa">Заставице главног: аутентификовање</string>
<string name="msg_ip_master_flags_xxxx">Заставице главног: ниједна</string>
<string name="msg_ip_merge_public">Спајам увезене податке у постојећи јавни привезак</string>
- <string name="msg_ip_merge_secret">Спајам увезене податке у постојећи јавни привезак</string>
<string name="msg_ip_subkey">Обрађујем поткључ %s</string>
<string name="msg_ip_subkey_expired">Поткључ је истекао %s</string>
<string name="msg_ip_subkey_expires">Поткључ истиче %s</string>
@@ -841,7 +786,6 @@
<string name="msg_is_importing_subkeys">Обрађујем тајне поткључеве</string>
<string name="msg_is_error_io_exc">Грешка кодирања привеска</string>
<string name="msg_is_merge_public">Спајам увезене податке у постојећи јавни привезак</string>
- <string name="msg_is_merge_secret">Спајам увезене податке у постојећи јавни привезак</string>
<string name="msg_is_merge_special">Спајам податке сопствених сертификата из јавног привеска</string>
<string name="msg_is_pubring_generate">Генеришем јавни привезак од тајног привеска</string>
<string name="msg_is_subkey_nonexistent">Поткључ %s није доступан у тајном кључу</string>
@@ -944,7 +888,6 @@
<string name="msg_cr_error_no_user_id">Привесци морају садржати бар један кориснички ИД!</string>
<string name="msg_cr_error_no_certify">Главни кључ мора имати заставицу овере!</string>
<string name="msg_cr_error_null_expiry">Датум истицања не може бити „исти као пре“ на стварању кључа. Ово је грешка у програмирању, поднесите извештај о грешци!</string>
- <string name="msg_cr_error_keysize_2048">Величина кључа мора бити већа или једнака 512!</string>
<string name="msg_cr_error_no_curve">Није наведена величина кључа! Ово је грешка у програмирању, поднесите извештај о грешци!</string>
<string name="msg_cr_error_no_keysize">Није наведена елиптичка крива! Ово је грешка у програмирању, поднесите извештај о грешци!</string>
<string name="msg_cr_error_internal_pgp">Унутрашња ОпенПГП грешка!</string>
@@ -1110,8 +1053,6 @@
<string name="msg_dc_insecure_key">Небезбедан кључ: или је дужина РСА/ДСА/Елгамал кључа прекратка или је ЕЦЦ кривуља/алгоритам сматрана небезбедном! Ово може да се деси ако је апликација застарела, или услед напада.</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">Почињем проверу потписа</string>
- <string name="msg_vl_error_no_siglist">Нема списка потписа у потписаним дословним подацима</string>
- <string name="msg_vl_error_wrong_key">Порука није потписана правим кључем</string>
<string name="msg_vl_error_missing_literal">Нема корисних података у потписаним дословним подацима</string>
<string name="msg_vl_clear_meta_file">Име фајла: %s</string>
<string name="msg_vl_clear_meta_mime">МИМЕ тип: %s</string>
@@ -1131,7 +1072,6 @@
<string name="msg_se_success">Радња потписивања/шифровања је успела!</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">Припремам јавне кључеве за шифровање</string>
- <string name="msg_pse_clearsign_only">Потписивање обичног текста није подржано!</string>
<string name="msg_pse_compressing">Припремам компресију</string>
<string name="msg_pse_encrypting">Шифрујем податке</string>
<string name="msg_pse_error_bad_passphrase">Нетачна лозинка!</string>
@@ -1190,39 +1130,15 @@
<string name="msg_import_fetch_error_decode">Грешка декодирања добављеног привеска!</string>
<string name="msg_import_fetch_error">Не могу да добавим кључ! (Проблеми са мрежом?)</string>
<string name="msg_import_fetch_keybase">Добављам са keybase.io: %s</string>
- <string name="msg_import_fetch_error_keyserver">Не могу да добавим кључ са сервера кључева: %s</string>
<string name="msg_import_fetch_keyserver">Добављам са сервера кључева: %s</string>
<string name="msg_import_fetch_keyserver_ok">Добављање кључева је успело</string>
<string name="msg_import_keyserver">Користим сервер кључева %s</string>
- <string name="msg_import_fingerprint_error">Отисак добављеног кључа не одговара очекиваном!</string>
- <string name="msg_import_fingerprint_ok">Провера отиска је у реду</string>
<string name="msg_import_merge">Спајам добављене податке</string>
<string name="msg_import_merge_error">Грешка спајања добављених података!</string>
<string name="msg_import_error">Радња увоза није успела!</string>
<string name="msg_import_error_io">Радња увоза није успела због У/И грешке!</string>
<string name="msg_import_partial">Радња увоза је успела, са грешкама!</string>
<string name="msg_import_success">Радња увоза је успела!</string>
- <plurals name="msg_backup">
- <item quantity="one">Извозим један кључ</item>
- <item quantity="few">Извозим %d кључа</item>
- <item quantity="other">Извозим %d кључева</item>
- </plurals>
- <string name="msg_export_file_name">Име фајла: %s</string>
- <string name="msg_backup_all">Извозим све кључеве</string>
- <string name="msg_backup_public">Извозим јавни кључ %s</string>
- <string name="msg_backup_upload_public">Отпремам јавни кључ %s</string>
- <string name="msg_backup_secret">Извозим тајни кључ %s</string>
- <string name="msg_export_error_no_file">Није наведено име фајла!</string>
- <string name="msg_export_error_fopen">Грешка отварања фајла!</string>
- <string name="msg_export_error_no_uri">Није наведен УРИ!</string>
- <string name="msg_backup_error_uri_open">Грешка отварања УРИ тока!</string>
- <string name="msg_export_error_storage">Складиште није спремно за уписивање!</string>
- <string name="msg_backup_error_db">Грешка базе података!</string>
- <string name="msg_backup_error_io">Грешка улаза/излаза!</string>
- <string name="msg_backup_error_key">Грешка предобраде података кључа!</string>
- <string name="msg_backup_error_upload">Грешка отпремања кључа на сервер. Проверите вашу везу са интернетом.</string>
- <string name="msg_backup_success">Радња извоза је успела</string>
- <string name="msg_backup_upload_success">Отпремање на сервер кључева је успело</string>
<string name="msg_del_error_empty">Нема ништа за брисање!</string>
<string name="msg_del_error_multi_secret">Тајне кључеве можете брисати само појединачно!</string>
<plurals name="msg_del">
@@ -1248,6 +1164,9 @@
<string name="msg_revoke_key">Опозивам кључ %s</string>
<string name="msg_revoke_key_fail">Неуспех опозивања кључа</string>
<string name="msg_revoke_ok">Успешно опозван кључ</string>
+ <!--Linked Identity verification-->
+ <string name="msg_lv_fetch_error_io">У/И грешка!</string>
+ <string name="msg_lv_fetch_error_format">Грешка формата!</string>
<string name="msg_acc_saved">Налог је сачуван</string>
<string name="msg_download_success">Успешно преузето!</string>
<string name="msg_download_no_valid_keys">Нема исправних кључева у фајлу/клипборду!</string>
@@ -1269,12 +1188,7 @@
<string name="msg_keybase_error_dns_fail">Добављање ДНС ТЕКСТ записа није успело</string>
<string name="msg_keybase_error_specific">%s</string>
<string name="msg_keybase_error_msg_payload_mismatch">Дешифрована објава доказа се не поклапа са очекиваном вредношћу</string>
- <!--Messages for Export Log operation-->
- <string name="msg_export_log_start">Извозим дневник</string>
- <string name="msg_export_log_error_fopen">Грешка отварања фајла</string>
- <string name="msg_export_log_error_no_file">Није наведено име фајла!</string>
- <string name="msg_export_log_error_writing">У/И грешка уписа у фајл!</string>
- <string name="msg_export_log_success">Дневник успешно извезен!</string>
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<string name="passp_cache_notif_click_to_clear">Тапните да очистите лозинке.</string>
<plurals name="passp_cache_notif_n_keys">
@@ -1286,7 +1200,6 @@
<string name="passp_cache_notif_clear">Очисти лозинке</string>
<string name="passp_cache_notif_pwd">Лозинка</string>
<!--Keyserver sync-->
- <string name="keyserver_sync_orbot_notif_title">Синхронизација са облака захтева Орбот</string>
<string name="keyserver_sync_orbot_notif_msg">Тапните да бисте покренули Орбот</string>
<string name="keyserver_sync_orbot_notif_start">Покрени Орбот</string>
<string name="keyserver_sync_orbot_notif_ignore">Директно</string>
@@ -1306,13 +1219,11 @@
<string name="section_certifier_id">Сертификатор</string>
<string name="section_cert">Детаљи сертификата</string>
<string name="label_user_id">Идентитет</string>
- <string name="unknown_uid">&lt;непознат&gt;</string>
+ <string name="unknown_uid"><![CDATA[<непознато>]]></string>
<string name="empty_certs">Нема сертификата за овај кључ</string>
<string name="certs_text">Приказани су само потврђени сопствени сертификати и потврђени сертификати направљени вашим кључем.</string>
<string name="section_uids_to_certify">Идентитети за</string>
<string name="certify_text">Кључеви које увозите садрже „идентитете“: имена и е-адресе. Одредите за потврду само оне који одговарају ономе што очекујете.</string>
- <string name="certify_fingerprint_text">Упоредите приказани отисак, знак по знак, са оним приказаним на другаревом уређају.</string>
- <string name="certify_fingerprint_text2">Да ли се приказани отисци поклапају?</string>
<string name="label_revocation">Разлог опозива</string>
<string name="label_cert_type">Тип</string>
<string name="error_key_not_found">Кључ није нађен!</string>
@@ -1372,7 +1283,7 @@
<string name="button_bind_key">Повежи кључ</string>
<string name="yubikey_serno">Серијски број: %s</string>
<string name="yubikey_key_holder">Власник кључа: </string>
- <string name="yubikey_key_holder_not_set">Власник кључа: &lt;није постављен&gt;</string>
+ <string name="yubikey_key_holder_not_set"><![CDATA[Држач кључа: <није постављено>]]></string>
<string name="yubikey_status_bound">Јубикључ одговара и повезан са кључем</string>
<string name="yubikey_status_unbound">Јубикључ одговара, може да се повеже са кључем</string>
<string name="yubikey_status_partly">Јубикључ одговара, делимично повезан са кључем</string>
@@ -1397,7 +1308,6 @@
<string name="error_nfc_header">Јубикључ је пријавио неисправан %s бит.</string>
<string name="error_nfc_tag_lost">Јубикључ је прерано склоњен. Држите Јубикључ на полеђини уређаја док се радња не заврши.</string>
<string name="error_nfc_try_again">Покушај поново</string>
- <string name="error_pin_nodefault">Подразумевани ПИН је одбијен!</string>
<string name="error_temp_file">Грешка стварања привременог фајла.</string>
<string name="btn_delete_original">Обриши оригинални фајл</string>
<string name="snack_encrypt_filenames_on">Имена фајлова <b>су</b> шифрована.</string>
@@ -1409,8 +1319,6 @@
<string name="error_loading_keys">Грешка учитавања кључева!</string>
<string name="error_empty_log">(грешка, празан дневник)</string>
<string name="error_reading_text">Не могу да очитам унос за дешифровање!</string>
- <string name="filename_unknown">&lt;нема имена&gt;</string>
- <string name="filename_unknown_text">&lt;обични текстуални подаци&gt;</string>
<string name="intent_show">Прикажи потписани/шифровани садржај</string>
<string name="view_internal">Прикажи у Отвореном кључарнику</string>
<string name="error_preparing_data">Грешка припремања података!</string>
@@ -1426,4 +1334,25 @@
<string name="error_scan_fp">Грешка очитавања отиска!</string>
<string name="error_scan_match">Отисци се не поклапају!</string>
<string name="error_expiry_past">Датум истицања је у прошлости!</string>
+ <string name="linked_create_https_1_4">На пример: https://example.com/pgpkey.txt</string>
+ <string name="linked_create_verify">Овери</string>
+ <string name="linked_text_clipboard">Текст је копиран на клипборд</string>
+ <!--Other Linked Identity strings-->
+ <string name="linked_verifying">Оверавам…</string>
+ <string name="menu_linked_add_identity">Повежи са налогом</string>
+ <string name="section_linked_identities">Повезани идентитети</string>
+ <string name="btn_finish">Заврши</string>
+ <string name="linked_title_https">Вебсајт (HTTPS)</string>
+ <string name="linked_title_dns">Име домене (DNS)</string>
+ <string name="linked_title_github">Гитхаб</string>
+ <string name="linked_title_twitter">Твитер</string>
+ <string name="card_linked_identity">Повезани идентитет</string>
+ <string name="linked_button_verify">Овери</string>
+ <string name="linked_button_retry">Покушај поново</string>
+ <string name="linked_button_confirm">Потврди</string>
+ <string name="linked_button_view">Приказ</string>
+ <string name="linked_text_verifying">Оверавам…</string>
+ <string name="linked_text_error">Грешка</string>
+ <string name="linked_text_confirming">Потврђујем…</string>
+ <string name="title_linked_id_create">Направи повезани идентитет</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-sv/strings.xml b/OpenKeychain/src/main/res/values-sv/strings.xml
index a6c44f7c4..ae34fdc13 100644
--- a/OpenKeychain/src/main/res/values-sv/strings.xml
+++ b/OpenKeychain/src/main/res/values-sv/strings.xml
@@ -9,6 +9,7 @@
<string name="title_decrypt">Dekryptera</string>
<string name="title_add_subkey">Lägg till undernyckel</string>
<string name="title_edit_key">Redigera nyckel</string>
+ <string name="title_linked_create">Skapa en länkad identitet</string>
<string name="title_preferences">Inställningar</string>
<string name="title_api_registered_apps">Appar</string>
<string name="title_key_server_preference">OpenPGP-nyckelservrar</string>
@@ -20,6 +21,8 @@
<string name="title_encrypt_to_file">Kryptera till fil</string>
<string name="title_decrypt_to_file">Dekryptera till fil</string>
<string name="title_import_keys">Importera nycklar</string>
+ <string name="title_export_key">Säkerhetskopiera nyckel</string>
+ <string name="title_export_keys">Säkerhetskopiera nycklar</string>
<string name="title_key_not_found">Nyckel hittades inte</string>
<string name="title_send_key">Ladda upp till nyckelserver</string>
<string name="title_certify_key">Bekräfta nyckel</string>
@@ -29,29 +32,35 @@
<string name="title_exchange_keys">Utbyt nycklar</string>
<string name="title_advanced_key_info">Förlängd information</string>
<string name="title_delete_secret_key">Radera DIN nyckel \'%s\'?</string>
- <string name="title_export_log">Exportera logg</string>
<string name="title_manage_my_keys">Hantera mina nycklar</string>
<!--section-->
<string name="section_user_ids">Identiteter</string>
<string name="section_yubikey">YubiKey</string>
<string name="section_linked_system_contact">Länkade systemkontakten</string>
+ <string name="section_keybase_proofs">Keybase.io-bevis</string>
<string name="section_should_you_trust">Skulle du lita på denna nyckel?</string>
<string name="section_proof_details">Bevisverifiering</string>
- <string name="section_cloud_evidence">Bevis från molnet</string>
<string name="section_keys">Undernycklar</string>
- <string name="section_cloud_search">Molnsökning</string>
+ <string name="section_cloud_search">Nyckelsökning</string>
+ <string name="section_cloud_search_summary">Nyckelserver, keybase.io</string>
+ <string name="section_proxy_settings_summary">Tor, proxyinställningar</string>
+ <string name="section_gui">Gränssnitt</string>
<string name="section_certify">Bekräfta</string>
<string name="section_actions">Åtgärder</string>
<string name="section_share_key">Nyckel</string>
<string name="section_key_server">Nyckelserver</string>
<string name="section_fingerprint">Fingeravtryck</string>
<string name="section_encrypt">Kryptera</string>
+ <string name="section_decrypt">Dekryptera / Verifiera</string>
<string name="section_current_expiry">Aktuellt utgångsdatum</string>
<string name="section_new_expiry">Nytt utgångsdaum</string>
<!--button-->
<string name="btn_decrypt_verify_file">Dekryptera, verifiera och spara fil</string>
<string name="btn_encrypt_share_file">Kryptera och dela fil</string>
<string name="btn_encrypt_save_file">Kryptera och spara fil</string>
+ <string name="btn_save_file">Spara fil</string>
+ <string name="btn_save">Spara</string>
+ <string name="btn_view_log">Visa logg</string>
<string name="btn_do_not_save">Avbryt</string>
<string name="btn_delete">Radera</string>
<string name="btn_no_date">Inget utgångsdatum</string>
@@ -61,13 +70,13 @@
<string name="btn_back">Föregående</string>
<string name="btn_no">Nej</string>
<string name="btn_match">Fingeravtrycken matchar</string>
- <string name="btn_share_encrypted_signed">Kryptera och dela text</string>
- <string name="btn_copy_encrypted_signed">Kryptera och kopiera text</string>
+ <string name="btn_share_encrypted_signed">Kryptera/signera och dela text</string>
+ <string name="btn_copy_encrypted_signed">Kryptera/signera och kopiera text</string>
<string name="btn_view_cert_key">Visa nyckel för certifiering</string>
<string name="btn_create_key">Skapa nyckel</string>
<string name="btn_add_files">Lägg till fil(er)</string>
- <string name="btn_share_decrypted_text">Dela dekrypterad text</string>
<string name="btn_copy_decrypted_text">Kopiera dekrypterad text</string>
+ <string name="btn_decrypt_clipboard">Läs från urklipp</string>
<string name="btn_encrypt_files">Kryptera filer</string>
<string name="btn_encrypt_text">Kryptera text</string>
<string name="btn_add_email">Lägg till extra e-postadress</string>
@@ -88,8 +97,7 @@
<string name="menu_export_all_keys">Exportera alla nycklar</string>
<string name="menu_update_all_keys">Uppdatera alla nycklar</string>
<string name="menu_advanced">Utökad information</string>
- <string name="menu_certify_fingerprint">Bekräfta via fingeravtrycksjämförelse</string>
- <string name="menu_export_log">Exportera logg</string>
+ <string name="menu_keyserver_add">Lägg till</string>
<!--label-->
<string name="label_message">Text</string>
<string name="label_file">Fil</string>
@@ -105,9 +113,8 @@
<string name="label_file_ascii_armor">Aktivera ASCII-format</string>
<string name="label_write_version_header">Låt andra se att du använder OpenKeychain</string>
<string name="label_write_version_header_summary">Skriver \'OpenKeychain v2.7\' till OpenPGP-signaturer, chiffertext och exporterade nycklar.</string>
- <string name="label_use_default_yubikey_pin">Använd förvald YubiKey PIN</string>
<string name="label_use_num_keypad_for_yubikey_pin">Använd numeriska tangentbordet för YubiKey PIN</string>
- <string name="label_label_use_default_yubikey_pin_summary">Använder förvald PIN (123456) för att få åtkomst till YubiKeys via NFC</string>
+ <string name="label_asymmetric_from">Signera med:</string>
<string name="label_to">Kryptera till:</string>
<string name="label_delete_after_encryption">Radera filer efter kryptering</string>
<string name="label_delete_after_decryption">Radera efter dekryptering</string>
@@ -128,27 +135,40 @@
<string name="label_name">Namn</string>
<string name="label_comment">Kommentar</string>
<string name="label_email">E-post</string>
- <string name="label_send_key">Synkronisera med molnet</string>
<string name="label_fingerprint">Fingeravtryck</string>
<string name="expiry_date_dialog_title">Ställ in utgångsdatum</string>
+ <string name="label_keyservers_title">Nyckelservrar</string>
<string name="label_preferred">föredraget</string>
<string name="label_enable_compression">Aktivera kompression</string>
<string name="label_encrypt_filenames">Kryptera filnamn</string>
<string name="label_hidden_recipients">Dölj mottagare</string>
- <string name="label_verify_keyserver_connection">Verifiera nyckelserver</string>
- <string name="label_enter_keyserver_url">Ange nyckelserver-URL</string>
+ <string name="label_keyserver_dialog_delete">Radera nyckelserver</string>
+ <string name="label_theme">Tema</string>
<string name="pref_keyserver">OpenPGP nyckelservrar</string>
<string name="pref_keyserver_summary">Sök nycklar på valda OpenPGP nyckelservrar (HKP-protokollet)</string>
<string name="pref_keybase">keybase.io</string>
<string name="pref_keybase_summary">Sök nycklar på keybase.io</string>
+ <string name="label_sync_settings_keyserver_title">Uppdatera nycklar automatiskt</string>
+ <string name="label_sync_settings_keyserver_summary_off">Nycklar uppdateras inte automatiskt</string>
<!--label shown in Android settings under the OpenKeychain account-->
+ <string name="keyserver_sync_settings_title">Uppdatera nycklar automatiskt</string>
+ <string name="label_experimental_settings_desc_title">Varning</string>
+ <string name="label_experimental_settings_linked_identities_title">Länkade identiteter</string>
+ <string name="label_experimental_settings_keybase_title">Keybase.io-bevis</string>
<!--Proxy Preferences-->
+ <string name="pref_proxy_tor_title">Aktivera Tor</string>
+ <string name="pref_proxy_type_title">Proxytyp</string>
<!--proxy type choices and values-->
+ <string name="pref_proxy_type_choice_http">HTTP</string>
<!--OrbotHelper strings-->
<!--InstallDialogFragment strings-->
+ <string name="orbot_install_dialog_title">Installera Orbot för att använda Tor?</string>
+ <string name="orbot_install_dialog_install">Installera</string>
+ <string name="orbot_install_dialog_cancel">Avbryt</string>
<!--StartOrbotDialogFragment strings-->
- <string name="user_id_no_name">&lt;inget namn&gt;</string>
- <string name="none">&lt;ingen&gt;</string>
+ <string name="orbot_start_dialog_title">Starta Orbot?</string>
+ <string name="orbot_start_btn">Starta Orbot?</string>
+ <string name="orbot_start_dialog_start">Starta Orbot?</string>
<plurals name="n_keys">
<item quantity="one">1 nyckel</item>
<item quantity="other">%d nycklar</item>
@@ -190,7 +210,6 @@
<string name="no_filemanager_installed">Ingen kompatibel filhanterare är installerad.</string>
<string name="passphrases_do_not_match">Lösenorden stämde inte överens.</string>
<string name="passphrase_must_not_be_empty">Var god ange ett lösenord.</string>
- <string name="passphrase_for_symmetric_encryption">Symmetrisk kryptering.</string>
<string name="passphrase_for">Ange lösenord för \'%s\'</string>
<string name="pin_for">Ange PIN för \'%s\'</string>
<string name="yubikey_pin_for">Ange PIN för att få åtkomst till YubiKey för \'%s\'</string>
@@ -203,7 +222,6 @@
<string name="specify_file_to_encrypt_to">Ange vilken fil du vill kryptera till.\nVARNING: Om filen redan finns kommer den att skrivas över!</string>
<string name="specify_file_to_decrypt_to">Ange vilken fil du vill kryptera till.\nVARNING: Om filen redan finns kommer den att skrivas över!</string>
<string name="key_deletion_confirmation_multi">Vill du verkligen radera alla markerade nycklar?</string>
- <string name="secret_key_deletion_confirmation">Efter radering kommer du inte kunna läsa meddelande krypterade med den här nyckeln samt förlora alla nyckelbekräftningar som gjorts med den!</string>
<string name="public_key_deletetion_confirmation">Radera nyckel \'%s\'?</string>
<string name="also_export_secret_keys">Exportera även privata nycklar</string>
<string name="reinstall_openkeychain">Du stötte på en känd bugg hos Android. Installera om OpenKeychain om du vill koppla ihop dina kontaker med nycklar.</string>
@@ -212,7 +230,6 @@
<string name="no_keys_exported">Inga nycklar exporterades.</string>
<string name="key_creation_el_gamal_info">Obs: endast undernycklar har stöd för ElGamal.</string>
<string name="key_not_found">Kunde inte hitta nyckeln %08X.</string>
- <string name="specify_file_to_export_log_to">Ange en fil att exportera till. \nVARNING: Filen kommer skrivas över om den redan existerar.</string>
<plurals name="bad_keys_encountered">
<item quantity="one">%d dålig privat nyckel hoppades över. Du kanske exporterade med alternativet \n --export-secret-subkeys\nSe till att du exporterar med\n --export-secret-keys\nistället.\"</item>
<item quantity="other">%d dåliga privata nycklar hoppades över. Du kanske exporterade med alternativet \n --export-secret-subkeys\nSe till att du exporterar med\n --export-secret-keys\nistället.\"</item>
@@ -222,7 +239,6 @@
<string name="key_copied_to_clipboard">Nyckel har kopierats till urklipp!</string>
<string name="fingerprint_copied_to_clipboard">Fingeravtryck har kopierats till urklipp!</string>
<string name="select_key_to_certify">Välj en nyckel att använda för bekräftning!</string>
- <string name="key_too_big_for_sharing">Nyckeln är för stor för att dela på detta sätt!</string>
<string name="text_copied_to_clipboard">Text har kopierats till urklipp!</string>
<!--errors
no punctuation, all lowercase,
@@ -257,6 +273,7 @@
<string name="decrypt_result_signature_certified">Signerat av bekräftad nyckel</string>
<string name="decrypt_result_encrypted">Krypterat</string>
<string name="decrypt_result_not_encrypted">Inte krypterat</string>
+ <string name="decrypt_result_insecure">Osäker kryptering</string>
<string name="decrypt_result_action_show">Visa</string>
<string name="decrypt_result_action_Lookup">Sök efter</string>
<string name="decrypt_invalid_button">Jag förstår riskerna, visa den!</string>
@@ -268,6 +285,7 @@
<string name="progress_cancelling">avbryter…</string>
<string name="progress_saving">sparar…</string>
<string name="progress_importing">importerar…</string>
+ <string name="progress_revoking_uploading">Återkallar och laddar upp nyckel…</string>
<string name="progress_updating">Uppdaterar nycklar...</string>
<string name="progress_exporting">exporterar…</string>
<string name="progress_uploading">laddar upp…</string>
@@ -300,8 +318,8 @@
<string name="progress_encrypting">krypterar data…</string>
<string name="progress_decrypting">dekrypterar data…</string>
<string name="progress_preparing_signature">förebereder signatur…</string>
- <string name="progress_generating_signature">genererar signatur…</string>
<string name="progress_processing_signature">bearbetar signatur…</string>
+ <string name="progress_generating_signature">genererar signatur…</string>
<string name="progress_verifying_signature">verifierar signatur…</string>
<string name="progress_signing">signerar…</string>
<string name="progress_certifying">certifierar…</string>
@@ -313,14 +331,10 @@
<string name="progress_deleting">raderar nycklar…</string>
<string name="progress_con_saving">konsolidera: sparar till cache…</string>
<string name="progress_con_reimport">konsolidera: återimporterar…</string>
- <string name="progress_verifying_keyserver_connection">verifierar nyckelserver...</string>
+ <string name="progress_starting_orbot">Startar Orbot…</string>
<!--action strings-->
<string name="hint_cloud_search_hint">Söker via Namn, E-post...</string>
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -350,7 +364,7 @@
<string name="help_about_version">Version:</string>
<!--Import-->
<string name="import_tab_keyserver">Nyckelserver</string>
- <string name="import_tab_cloud">Sök i molnet</string>
+ <string name="import_tab_cloud">Nyckelsökning</string>
<string name="import_tab_direct">Fil/urklipp</string>
<string name="import_tab_qr_code">QR-kod/NFC</string>
<string name="import_import">Importera markerade nycklar</string>
@@ -363,14 +377,6 @@
<string name="with_warnings">, med varningar</string>
<string name="with_cancelled">, tills det avbryts</string>
<!--Import result toast-->
- <plurals name="import_keys_added_and_updated_1">
- <item quantity="one">Importerade nyckel</item>
- <item quantity="other">Importerade %1$d nycklar</item>
- </plurals>
- <plurals name="import_keys_added_and_updated_2">
- <item quantity="one">och uppdaterade nyckel%2$s.</item>
- <item quantity="other">och uppdaterade %1$d nycklar%2$s.</item>
- </plurals>
<plurals name="import_keys_added">
<item quantity="one">Importerade nyckel%2$s.</item>
<item quantity="other">Importerade %1$d nycklar%2$s.</item>
@@ -410,10 +416,6 @@
<string name="delete_cancelled">Raderingsoperation avbruten.</string>
<!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
- <plurals name="certify_keys_ok">
- <item quantity="one">Certifierade nyckel%2$s.</item>
- <item quantity="other">Certifierade %1$d nycklar%2$s.</item>
- </plurals>
<plurals name="certify_keys_with_errors">
<item quantity="one">Certifiering misslyckades!</item>
<item quantity="other">Certifiering misslyckades för %d nycklar!</item>
@@ -472,7 +474,9 @@
</plurals>
<string name="key_list_empty_text1">Inga nycklar hittades!</string>
<string name="key_list_filter_show_all">Visa alla nycklar</string>
- <string name="key_list_filter_show_certified">Visa endast certifierade nycklar</string>
+ <string name="key_list_fab_qr_code">Skanna QR-kod</string>
+ <string name="key_list_fab_search">Nyckelsökning</string>
+ <string name="key_list_fab_import">Importera från fil</string>
<!--Key view-->
<string name="key_view_action_edit">Redigera nyckel</string>
<string name="key_view_action_encrypt">Kryptera text</string>
@@ -489,24 +493,16 @@
<string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">Återkallad</string>
<string name="user_id_info_revoked_text">Den här identiteten har återkallats av nyckelns ägare. Den är inte längre giltig.</string>
- <string name="user_id_info_certified_title">Certifierad</string>
- <string name="user_id_info_certified_text">Den här identiteten har certifierats av dig.</string>
- <string name="user_id_info_uncertified_title">Inte certifierad.</string>
- <string name="user_id_info_uncertified_text">Den här identiteten har ännu inte certifierats. Du kan inte vara säker på att identiteten verkligen hänger ihop med en viss person.</string>
+ <string name="user_id_info_certified_title">Bekräftad</string>
+ <string name="user_id_info_uncertified_title">Inte bekräftad</string>
<string name="user_id_info_invalid_title">Ogiltig</string>
<string name="user_id_info_invalid_text">Något är fel med den här identiteten!</string>
<!--Key trust-->
- <string name="key_trust_already_verified">Du har redan bekräftat den här nyckeln!</string>
- <string name="key_trust_it_is_yours">Det här är en av dina nycklar!</string>
- <string name="key_trust_maybe">Den här nyckeln är varken återkallad eller utgången.\nDu har inte bekräftat den, men du kan välja att lita på den.</string>
- <string name="key_trust_revoked">Den här nyckeln har återkallats av sin ägare. Du borde inte lita på den.</string>
- <string name="key_trust_expired">Den här nyckeln har gått ut. Du borde inte lita på den.</string>
- <string name="key_trust_old_keys">Det kan vara okej att använda den här för att avkryptera ett gammalt medelande från tiden när den här nyckeln var giltig.</string>
- <string name="key_trust_no_cloud_evidence">Inget bevis från molnet angående den här nyckelns trovärdighet.</string>
<string name="key_trust_start_cloud_search">Påbörja sökning</string>
<string name="key_trust_results_prefix">Keybase.io erbjuder \"bevis\" som hävdar att ägaren av den här nyckeln:</string>
<string name="key_trust_header_text">Observera: Keybase.io bevis är en experimentell funktion i OpenKeychain. Vi uppmanar dig att skanna QR-koder eller utbyta nycklar via NFC utöver att bekräfta dem.</string>
<!--keybase proof stuff-->
+ <string name="keybase_narrative_github">Är känd på GitHub som %s</string>
<string name="keybase_proof_failure">Tyvärr kan detta bevis inte verifieras.</string>
<string name="keybase_problem_fetching_evidence">Problem med bevis</string>
<string name="keybase_dns_query_failure">Hämtning av DNS TXT-post misslyckades</string>
@@ -540,7 +536,6 @@
<string name="edit_key_error_bad_nfc_algo">Algoritmen stöds inte av smartcard!</string>
<string name="edit_key_error_bad_nfc_size">Nyckelstorleken stöds inte av smartcard!</string>
<!--Create key-->
- <string name="create_key_upload">Synkronisera med molnet</string>
<string name="create_key_empty">Detta fält krävs</string>
<string name="create_key_passphrases_not_equal">Lösenorden stämmer inte överens</string>
<string name="create_key_final_text">Du angav följande identitet:</string>
@@ -565,10 +560,8 @@
<string name="view_key_fragment_no_system_contact">&lt;ingen&gt;</string>
<!--Add/Edit keyserver-->
<string name="add_keyserver_dialog_title">Lägg till nyckelserver</string>
- <string name="add_keyserver_connection_verified">Nyckelserver verifierad!</string>
<string name="add_keyserver_without_verification">Nyckelserver tillagd utan verifiering.</string>
<string name="add_keyserver_invalid_url">Ogiltig URL!</string>
- <string name="add_keyserver_connection_failed">Misslyckades med att ansluta till nyckelserver. Kontrollera URL:en och din internetanslutning.</string>
<!--Navigation Drawer-->
<string name="nav_keys">Nycklar</string>
<string name="nav_encrypt_decrypt">Kryptera/dekryptera</string>
@@ -620,7 +613,6 @@
<string name="msg_ip_master_flags_xxxa">Huvudflaggor: autentisera</string>
<string name="msg_ip_master_flags_xxxx">Huvudflaggor: ingen</string>
<string name="msg_ip_merge_public">Slår ihop importerade data med befintlig publik nyckelring</string>
- <string name="msg_ip_merge_secret">Slår ihop importerade data med befintlig publik nyckelring</string>
<string name="msg_ip_subkey">Bearbetar undernyckel %s</string>
<string name="msg_ip_subkey_expired">Undernyckel gick ut %s</string>
<string name="msg_ip_subkey_expires">Undernyckel går ut %s</string>
@@ -685,7 +677,6 @@
<string name="msg_is_importing_subkeys">Bearbetar privata undernycklar</string>
<string name="msg_is_error_io_exc">Fel vid kodning av nyckelring</string>
<string name="msg_is_merge_public">Slår ihop importerade data med befintlig publik nyckelring</string>
- <string name="msg_is_merge_secret">Slår ihop importerade data med befintlig publik nyckelring</string>
<string name="msg_is_pubring_generate">Genererar publik nyckelring från privat nyckelring</string>
<string name="msg_is_subkey_nonexistent">Undernyckel %s inte tillgänglig i privat nyckelring</string>
<string name="msg_is_success_identical">Nyckelringen innehåller ingen ny information, inget att göra</string>
@@ -727,7 +718,6 @@
<string name="msg_cr">Genererar ny huvudnyckel</string>
<string name="msg_cr_error_no_user_id">Nyckelringar måste skapas med minst ett användar-ID!</string>
<string name="msg_cr_error_no_certify">Huvudnyckel måste ha en certifieringsflagga!</string>
- <string name="msg_cr_error_keysize_2048">Nyckelstorlek måste vara större eller lika med 512!</string>
<string name="msg_cr_error_internal_pgp">Internt OpenPGP-fel!</string>
<string name="msg_cr_error_unknown_algo">Okänd algoritm vald. Detta är ett programmeringsfel, skicka en buggrapport!</string>
<string name="msg_cr_error_flags_dsa">Dåliga nyckelflaggor valda, DSA kan inte användas för kryptering!</string>
@@ -792,6 +782,7 @@
<string name="msg_dc_clear_decompress">Packar upp komprimerad data</string>
<string name="msg_dc_clear_meta_file">Filnamn: %s</string>
<string name="msg_dc_clear_meta_mime">MIME-typ: %s</string>
+ <string name="msg_dc_clear_meta_size">Filstorlek: %s</string>
<string name="msg_dc_clear_signature_bad">Signaturkontroll INTE OK!</string>
<string name="msg_dc_clear_signature_check">Verifierar signaturdata</string>
<string name="msg_dc_clear_signature_ok">Signaturkontroll OK</string>
@@ -806,6 +797,7 @@
<string name="msg_dc_sym">Hittade block med symmetriskt krypterad data</string>
<string name="msg_dc_unlocking">Låser upp privat nyckel</string>
<!--Messages for VerifySignedLiteralData operation-->
+ <string name="msg_vl_clear_meta_file">Filnamn: %s</string>
<!--Messages for SignEncrypt operation-->
<string name="msg_se_success">Signering/kryptering lyckades!</string>
<!--Messages for PgpSignEncrypt operation-->
@@ -833,22 +825,10 @@
<string name="msg_import_fetch_keyserver">Hämtar från nyckelserver: %s</string>
<string name="msg_import_fetch_keyserver_ok">Nyckelhämtning lyckades</string>
<string name="msg_import_keyserver">Använder nyckelserver %s</string>
- <string name="msg_import_fingerprint_ok">Kontroll av fingeravtyck OK</string>
<string name="msg_import_merge">Slår ihop data som tagits emot</string>
<string name="msg_import_error">Importoperation misslyckades!</string>
<string name="msg_import_partial">Importoperation lyckades, med fel!</string>
<string name="msg_import_success">Importoperation lyckades!</string>
- <plurals name="msg_backup">
- <item quantity="one">Exporterar en nyckel</item>
- <item quantity="other">Exporterar %d nycklar</item>
- </plurals>
- <string name="msg_backup_all">Exporterar alla nycklar</string>
- <string name="msg_backup_public">Exporterar publik nyckel %s</string>
- <string name="msg_backup_secret">Exporterar privat nyckel %s</string>
- <string name="msg_export_error_fopen">Fel vid öppning av fil!</string>
- <string name="msg_export_error_no_uri">Ingen URI specifierad!</string>
- <string name="msg_backup_error_db">Databasfel!</string>
- <string name="msg_backup_success">Exportoperation lyckades</string>
<string name="msg_del_error_empty">Inget att radera!</string>
<string name="msg_del_error_multi_secret">Privata nycklar kan bara raderas var för sig!</string>
<plurals name="msg_del">
@@ -865,6 +845,7 @@
<item quantity="one">Misslyckades med att radera en nyckel</item>
<item quantity="other">Misslyckades med att radera %d nycklar</item>
</plurals>
+ <!--Linked Identity verification-->
<string name="msg_acc_saved">Konto sparat</string>
<string name="msg_download_success">Hämtning lyckades!</string>
<string name="msg_download_no_valid_keys">Inga giltiga nycklar hittades i fil/urklipp!</string>
@@ -873,7 +854,7 @@
<item quantity="other">delar av den inlästa filen är giltiga OpenPGP-objekt men inte OpenPGP-nycklar</item>
</plurals>
<!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<!--Keyserver sync-->
<!--First Time-->
@@ -885,7 +866,6 @@
<!--unsorted-->
<string name="section_cert">Certifikatinformation</string>
<string name="label_user_id">Identitet</string>
- <string name="unknown_uid">&lt;okänd&gt;</string>
<string name="empty_certs">Inga certifikat för den här nyckeln</string>
<string name="section_uids_to_certify">Identiteter för</string>
<string name="label_revocation">Anledning till återkallelse</string>
@@ -920,4 +900,14 @@
<string name="no_nfc_support">Denna enhet stöder inte NFC</string>
<string name="unlocked">Upplåst</string>
<string name="nfc_settings">Inställningar</string>
+ <string name="error_nfc_unknown">Okänt fel</string>
+ <string name="error_nfc_try_again">Försök igen</string>
+ <string name="btn_delete_original">Radera ursprunglig fil</string>
+ <string name="view_internal">Visa i OpenKeychain</string>
+ <string name="error_clipboard_empty">Urklipp är tomt!</string>
+ <!--Other Linked Identity strings-->
+ <string name="linked_title_github">GitHub</string>
+ <string name="linked_title_twitter">Twitter</string>
+ <string name="linked_button_verify">Verifiera</string>
+ <string name="linked_text_confirming">Bekräftar…</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-tr/strings.xml b/OpenKeychain/src/main/res/values-tr/strings.xml
index 3df2c1f5e..e1644778c 100644
--- a/OpenKeychain/src/main/res/values-tr/strings.xml
+++ b/OpenKeychain/src/main/res/values-tr/strings.xml
@@ -23,7 +23,6 @@
<!--section-->
<string name="section_user_ids">Kimlikler</string>
<string name="section_keys">Alt anahtarlar</string>
- <string name="section_cloud_search">Bulut araması</string>
<string name="section_actions">Eylemler</string>
<string name="section_share_key">Anahtar</string>
<string name="section_key_server">Anahtar Sunucusu</string>
@@ -60,9 +59,7 @@
<string name="label_file_ascii_armor">ASCII formatında çıktıları etkinleştir</string>
<string name="label_write_version_header">Diğerlerinin OpenKeychain kullandığını bilmesine izin ver</string>
<string name="label_write_version_header_summary">OpenPGP imzalarına, şifrelenmiş metinlere ve dışa aktarılmış anahtarlara \'OpenKeychain v2.7\' yazar</string>
- <string name="label_use_default_yubikey_pin">Varsayılan YubiKey PIN\'ini kullan</string>
<string name="label_use_num_keypad_for_yubikey_pin">YubiKey PIN\'i için sayısal klavyeyi kullan</string>
- <string name="label_label_use_default_yubikey_pin_summary">NFC üzerinden YubiKey\'e ulaşmak için varsayılan PIN\'i (123456) kullanır</string>
<string name="label_to">Şuna şifrele:</string>
<string name="label_delete_after_decryption">Şifre çözme sonrasında sil</string>
<string name="label_encryption_algorithm">Şifreleme algoritması</string>
@@ -78,7 +75,6 @@
<string name="label_name">İsim</string>
<string name="label_comment">Yorum</string>
<string name="label_email">Eposta</string>
- <string name="label_send_key">Bulut ile eşitle</string>
<string name="label_fingerprint">Parmak izi</string>
<string name="expiry_date_dialog_title">Zaman aşımı tarihini ayarla</string>
<string name="label_preferred">tercih edilen</string>
@@ -88,8 +84,6 @@
<!--OrbotHelper strings-->
<!--InstallDialogFragment strings-->
<!--StartOrbotDialogFragment strings-->
- <string name="user_id_no_name">&lt;isimsiz&gt;</string>
- <string name="none">&lt;hiçbiri&gt;</string>
<plurals name="n_keys">
<item quantity="one">1 anahtar</item>
<item quantity="other">%d anahtar</item>
@@ -128,7 +122,6 @@
<string name="flag_authenticate">Kimlik kanıtlama</string>
<!--sentences-->
<string name="no_filemanager_installed">Uyumlu dosya yöneticisi yüklenmedi.</string>
- <string name="passphrase_for_symmetric_encryption">Simetrik şifreleme.</string>
<string name="encrypt_sign_successful">Başarıyla imzalandı ve/veya şifrelendi.</string>
<string name="encrypt_sign_clipboard_successful">Kopyalama önbelleğine başarıyla imzalandı ve/veya şifrelendi.</string>
<string name="select_encryption_key">En az bir şifreleme anahtarı seçiniz.</string>
@@ -147,7 +140,6 @@
<string name="nfc_successful">Anahtar NFC Beam ile başarıyla gönderildi!</string>
<string name="key_copied_to_clipboard">Anahtar kopyalama önbelleğine kopyalandı!</string>
<string name="fingerprint_copied_to_clipboard">Parmak izi kopyalama önbelleğine kopyalandı!</string>
- <string name="key_too_big_for_sharing">Anahtar bu yolla paylaşılamayacak kadar büyük!</string>
<string name="text_copied_to_clipboard">Metin kopyalama önbelleğine kopyalandı!</string>
<!--errors
no punctuation, all lowercase,
@@ -211,8 +203,8 @@
<string name="progress_encrypting">veri şifreleniyor...</string>
<string name="progress_decrypting">veri şifresi çözülüyor...</string>
<string name="progress_preparing_signature">imza hazırlanıyor...</string>
- <string name="progress_generating_signature">imza oluşturuluyor...</string>
<string name="progress_processing_signature">imza işleniyor...</string>
+ <string name="progress_generating_signature">imza oluşturuluyor...</string>
<string name="progress_verifying_signature">imza doğrulanıyor...</string>
<string name="progress_signing">imzalanıyor...</string>
<string name="progress_certifying">tasdikleniyor...</string>
@@ -226,10 +218,6 @@
<string name="progress_con_reimport">birleştir: yeniden içe aktarılıyor...</string>
<!--action strings-->
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -258,7 +246,6 @@
<string name="help_about_version">Sürüm:</string>
<!--Import-->
<string name="import_tab_keyserver">Anahtar Sunucusu</string>
- <string name="import_tab_cloud">Bulutta Ara</string>
<string name="import_tab_direct">Dosya/Kopyalama önbelleği</string>
<string name="import_tab_qr_code">QR Kodu/NFC</string>
<string name="import_import">Seçili anahtarları içe aktar</string>
@@ -269,10 +256,6 @@
<string name="with_warnings">, uyarılarla</string>
<string name="with_cancelled">, iptal edilene kadar</string>
<!--Import result toast-->
- <plurals name="import_keys_added_and_updated_1">
- <item quantity="one">Anahtar başarıyla içe aktarıldı</item>
- <item quantity="other">%1$d anahtar başarıyla içe aktarıldı</item>
- </plurals>
<plurals name="import_keys_with_errors">
<item quantity="one">Bir anahtar için alma başarısız.</item>
<item quantity="other">%d anahtar için içe aktarma başarısız!</item>
@@ -317,7 +300,6 @@
<item quantity="other">%d anahtar seçildi.</item>
</plurals>
<string name="key_list_filter_show_all">Tüm anahtarları göster</string>
- <string name="key_list_filter_show_certified">Sadece sertifikalı anahtarları göster</string>
<!--Key view-->
<string name="key_view_action_edit">Anahtarı düzenle</string>
<string name="key_view_action_encrypt">Metni şifrele</string>
@@ -332,10 +314,6 @@
<string name="key_view_tab_certs">Sertifikalar</string>
<string name="user_id_info_revoked_title">Yürürlükten kaldırılmış</string>
<string name="user_id_info_revoked_text">Bu kimlik anahtar sahibi tarafından yürürlükten kaldırılmış. Artık geçerli değil.</string>
- <string name="user_id_info_certified_title">Tasdiklenmiş</string>
- <string name="user_id_info_certified_text">Bu kimlik sizin tarafınızdan tasdiklendi.</string>
- <string name="user_id_info_uncertified_title">Tasdiklenmemiş</string>
- <string name="user_id_info_uncertified_text">Bu kimlik henüz tasdiklenmemiş. Bu kimliğin belirli bir kişiye ait olduğundan emin olamazsınız.</string>
<string name="user_id_info_invalid_title">Geçersiz</string>
<string name="user_id_info_invalid_text">Bu kimlikle ilgili yanlış olan bazı şeyler var!</string>
<!--Key trust-->
@@ -408,17 +386,12 @@
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_crt_warn_not_found">Anahtar bulunamadı!</string>
<string name="msg_import_keyserver">%s anahtar sunucusu kullanılıyor</string>
- <string name="msg_import_fingerprint_ok">Parmakizi kontrolü TAMAM</string>
- <string name="msg_backup_all">Tüm anahtarları dışa aktarma</string>
- <string name="msg_backup_error_uri_open">URI akışı açılırken hata!</string>
- <string name="msg_backup_error_db">Veritabanı hatası!</string>
- <string name="msg_backup_error_io">Giriş/çıkış hatası!</string>
- <string name="msg_backup_success">Dışa aktarma işlemi başarılı</string>
<string name="msg_del_error_empty">Silinecek bir şey yok!</string>
+ <!--Linked Identity verification-->
<string name="msg_acc_saved">Hesap kaydedildi</string>
<string name="msg_download_success">Başarıyla indirildi!</string>
<!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<!--Keyserver sync-->
<!--First Time-->
@@ -427,7 +400,6 @@
<!--unsorted-->
<string name="section_cert">Sertifika Detayları</string>
<string name="label_user_id">Kimlik</string>
- <string name="unknown_uid">&lt;bilinmeyen&gt;</string>
<string name="empty_certs">Bu anahtar için sertifika yok</string>
<string name="label_revocation">Yürürlükten Kaldırma Nedeni</string>
<string name="label_cert_type">Tip</string>
@@ -450,4 +422,5 @@
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <!--Other Linked Identity strings-->
</resources>
diff --git a/OpenKeychain/src/main/res/values-uk/strings.xml b/OpenKeychain/src/main/res/values-uk/strings.xml
index 3dc19b573..1d9a02c06 100644
--- a/OpenKeychain/src/main/res/values-uk/strings.xml
+++ b/OpenKeychain/src/main/res/values-uk/strings.xml
@@ -23,7 +23,6 @@
<!--section-->
<string name="section_user_ids">Сутності</string>
<string name="section_keys">Підключі</string>
- <string name="section_cloud_search">Хмарний пошук</string>
<string name="section_actions">Дії</string>
<string name="section_share_key">Ключ</string>
<string name="section_key_server">Сервер ключів</string>
@@ -60,9 +59,7 @@
<string name="label_file_ascii_armor">Увімкнути ASCII Armor</string>
<string name="label_write_version_header">Нехай інші дізнаються, що ви користуєтеся OpenKeychain</string>
<string name="label_write_version_header_summary">Напишіть \'OpenKeychain v2.7\' для підписів, зашифрованого тексту та експортованих ключів OpenPGP</string>
- <string name="label_use_default_yubikey_pin">Вживати типовий YubiKey PIN</string>
<string name="label_use_num_keypad_for_yubikey_pin">Вживати цифрову клавіатуру для YubiKey PIN</string>
- <string name="label_label_use_default_yubikey_pin_summary">Вживається типовий PIN (123456) для доступу до YubiKey чреез NFC</string>
<string name="label_to">Зашифрувати до:</string>
<string name="label_delete_after_decryption">Вилучити після розшифрування</string>
<string name="label_encryption_algorithm">Алгоритм шифрування</string>
@@ -78,7 +75,6 @@
<string name="label_name">Назва</string>
<string name="label_comment">Коментар</string>
<string name="label_email">Ел. пошта</string>
- <string name="label_send_key">Синхронізувати із хмарою</string>
<string name="label_fingerprint">Відбиток</string>
<string name="expiry_date_dialog_title">Задати термін дії</string>
<string name="label_preferred">бажаний</string>
@@ -88,8 +84,6 @@
<!--OrbotHelper strings-->
<!--InstallDialogFragment strings-->
<!--StartOrbotDialogFragment strings-->
- <string name="user_id_no_name">&lt;без імені&gt;</string>
- <string name="none">&lt;жоден&gt;</string>
<plurals name="n_keys">
<item quantity="one">1 ключ</item>
<item quantity="few">%d ключі</item>
@@ -130,7 +124,6 @@
<string name="flag_authenticate">Перевірити справжність</string>
<!--sentences-->
<string name="no_filemanager_installed">Нема встановленого сумісного менеджера файлів.</string>
- <string name="passphrase_for_symmetric_encryption">Симетричне шифрування.</string>
<string name="encrypt_sign_successful">Успішно підписано та/або перевірено.</string>
<string name="encrypt_sign_clipboard_successful">Успішно підписано та/або зашифровано до буфера обміну.</string>
<string name="select_encryption_key">Виберіть принаймні один ключ шифрування.</string>
@@ -152,7 +145,6 @@
<string name="nfc_successful">Успішно надіслано ключ через промінь NFC!</string>
<string name="key_copied_to_clipboard">Ключ вже скопійовано у буфер обміну!</string>
<string name="fingerprint_copied_to_clipboard">Відбиток вже скопійовано до буфера обміну!</string>
- <string name="key_too_big_for_sharing">Ключ надто великий для цього способу поширення!</string>
<string name="text_copied_to_clipboard">Текст вже скопійовано у буфер обміну!</string>
<!--errors
no punctuation, all lowercase,
@@ -212,8 +204,8 @@
<string name="progress_encrypting">шифруються дані…</string>
<string name="progress_decrypting">розшифровуються дані…</string>
<string name="progress_preparing_signature">підготовка підпису…</string>
- <string name="progress_generating_signature">генерується підпис…</string>
<string name="progress_processing_signature">обробляється підпис…</string>
+ <string name="progress_generating_signature">генерується підпис…</string>
<string name="progress_verifying_signature">перевірка підпису…</string>
<string name="progress_signing">підписання…</string>
<string name="progress_certifying">сертифікується…</string>
@@ -227,10 +219,6 @@
<string name="progress_con_reimport">consolidate: повторний імпорт…</string>
<!--action strings-->
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -266,16 +254,6 @@
<!--Import from URL-->
<!--Generic result toast-->
<!--Import result toast-->
- <plurals name="import_keys_added_and_updated_1">
- <item quantity="one">Успішно імпортовано ключ.</item>
- <item quantity="few">Успішно імпортовано %1$d ключі.</item>
- <item quantity="other">Успішно імпортовано %1$d ключів.</item>
- </plurals>
- <plurals name="import_keys_added_and_updated_2">
- <item quantity="one">та оновлено ключ%2$s.</item>
- <item quantity="few">та оновлено %1$d ключі%2$s.</item>
- <item quantity="other">та оновлено %1$d ключів%2$s.</item>
- </plurals>
<plurals name="import_keys_added">
<item quantity="one">Успішно імпортований ключ%2$s.</item>
<item quantity="few">Успішно імпортовано %1$d ключі%2$s.</item>
@@ -343,8 +321,6 @@
<string name="key_view_tab_certs">Сертифікати</string>
<string name="user_id_info_revoked_title">Відхилено</string>
<string name="user_id_info_revoked_text">Ця сутність вже відкликана власником ключа. Вона більше не дійсна.</string>
- <string name="user_id_info_certified_title">Сертифіковано</string>
- <string name="user_id_info_uncertified_title">Несертифіковано</string>
<string name="user_id_info_invalid_title">Недійсна</string>
<string name="user_id_info_invalid_text">Щось неправильне у цій сутності!</string>
<!--Key trust-->
@@ -454,7 +430,6 @@
<string name="msg_cr">Генерується новий основний ключ</string>
<string name="msg_cr_error_no_master">Не вказано параметрів основного ключа!</string>
<string name="msg_cr_error_no_certify">Основний ключ повинен мати прапорець certify!</string>
- <string name="msg_cr_error_keysize_2048">Розмір ключа має бути більшим або рівним 512!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">Змінюється в\'язка %s</string>
<string name="msg_mf_error_encode">Виняток шифрування!</string>
@@ -501,13 +476,14 @@
<!--Messages for VerifySignedLiteralData operation-->
<!--Messages for SignEncrypt operation-->
<!--Messages for PgpSignEncrypt operation-->
+ <!--Linked Identity verification-->
<plurals name="error_import_non_pgp_part">
<item quantity="one">частина завантаженого файлу є вірним об\'єктом OpenPGP, але не ключем OpenPGP</item>
<item quantity="few">частини завантаженого файлу є вірним об\'єктом OpenPGP, але не ключем OpenPGP</item>
<item quantity="other">частин завантаженого файлу є вірним об\'єктом OpenPGP, але не ключем OpenPGP</item>
</plurals>
<!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<!--Keyserver sync-->
<!--First Time-->
@@ -517,7 +493,6 @@
<string name="section_certifier_id">Ким підписаний</string>
<string name="section_cert">Дані сертифікату</string>
<string name="label_user_id">Сутність</string>
- <string name="unknown_uid">&lt;невідомо&gt;</string>
<string name="empty_certs">Немає сертифікатів для цього ключа</string>
<string name="label_revocation">Причина відхилення</string>
<string name="label_cert_type">Тип</string>
@@ -535,4 +510,5 @@
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <!--Other Linked Identity strings-->
</resources>
diff --git a/OpenKeychain/src/main/res/values-zh-rTW/strings.xml b/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
index 68c99a16e..1b23fe6ca 100644
--- a/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
+++ b/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
@@ -31,7 +31,6 @@
<string name="title_exchange_keys">交換金鑰</string>
<string name="title_advanced_key_info">延伸資訊</string>
<string name="title_delete_secret_key">刪除您的金鑰 \'%s\'?</string>
- <string name="title_export_log">匯出記錄</string>
<string name="title_manage_my_keys">管理我的金鑰</string>
<!--section-->
<string name="section_user_ids">身份</string>
@@ -39,9 +38,6 @@
<string name="section_linked_system_contact">已關聯帳戶</string>
<string name="section_should_you_trust">您信任這把金鑰嗎?</string>
<string name="section_keys">子金鑰</string>
- <string name="section_cloud_search">雲端查詢</string>
- <string name="section_passphrase_cache">金鑰密碼快取</string>
- <string name="section_proxy_settings">代理伺服器設定</string>
<string name="section_certify">確認</string>
<string name="section_actions">操作</string>
<string name="section_share_key">金鑰</string>
@@ -67,12 +63,9 @@
<string name="btn_back">返回</string>
<string name="btn_no">不</string>
<string name="btn_match">指紋相符</string>
- <string name="btn_share_encrypted_signed">加密並分享文字</string>
- <string name="btn_copy_encrypted_signed">加密並複製文字</string>
<string name="btn_view_cert_key">檢視簽署的金鑰</string>
<string name="btn_create_key">建立金鑰</string>
<string name="btn_add_files">加入檔案</string>
- <string name="btn_share_decrypted_text">分享已解密的訊息</string>
<string name="btn_copy_decrypted_text">複製已解密的訊息</string>
<string name="btn_decrypt_clipboard">從剪貼簿中讀取</string>
<string name="btn_decrypt_files">選擇要解密的檔案</string>
@@ -86,7 +79,6 @@
<!--menu-->
<string name="menu_preferences">設定</string>
<string name="menu_help">說明</string>
- <string name="menu_export_key">匯出到檔案</string>
<string name="menu_delete_key">刪除金鑰</string>
<string name="menu_manage_keys">管理我的金鑰</string>
<string name="menu_search">搜尋</string>
@@ -97,8 +89,6 @@
<string name="menu_export_all_keys">匯出所有金鑰</string>
<string name="menu_update_all_keys">更新所有金鑰</string>
<string name="menu_advanced">附加訊息</string>
- <string name="menu_certify_fingerprint">藉由指紋比對來認證</string>
- <string name="menu_export_log">匯出記錄</string>
<string name="menu_keyserver_add">新增</string>
<!--label-->
<string name="label_message">文字</string>
@@ -114,9 +104,7 @@
<string name="label_file_ascii_armor">以ASCII輸出</string>
<string name="label_write_version_header">讓別人知道我在使用OpenKeychain</string>
<string name="label_write_version_header_summary">在簽名、密文與匯出的金鑰裡寫入\'OpenKeychain v2.7\'</string>
- <string name="label_use_default_yubikey_pin">使用預設的 Yubikey PIN</string>
<string name="label_use_num_keypad_for_yubikey_pin">輸入 YubiKey PIN 時使用數字鍵盤</string>
- <string name="label_label_use_default_yubikey_pin_summary">使用預設的 PIN (123456) 來使用 NFC 存取 Yubikeys</string>
<string name="label_asymmetric_from">簽名:</string>
<string name="label_to">加密給:</string>
<string name="label_delete_after_encryption">加密後刪除檔案</string>
@@ -139,7 +127,6 @@
<string name="label_name">名字</string>
<string name="label_comment">註記</string>
<string name="label_email">電子郵件</string>
- <string name="label_send_key">與雲端同步</string>
<string name="label_fingerprint">指紋</string>
<string name="expiry_date_dialog_title">設定有效期限</string>
<string name="label_keyservers_title">金鑰伺服器</string>
@@ -149,8 +136,6 @@
<string name="label_enable_compression">啓用壓縮</string>
<string name="label_encrypt_filenames">加密檔名</string>
<string name="label_hidden_recipients">隱藏收件人</string>
- <string name="label_verify_keyserver_connection">驗證金鑰伺服器</string>
- <string name="label_enter_keyserver_url">輸入金鑰伺服器網址</string>
<string name="label_keyserver_dialog_delete">刪除金鑰伺服器</string>
<string name="label_theme">主題</string>
<string name="pref_keyserver">OpenPGP金鑰伺服器</string>
@@ -185,8 +170,6 @@
<string name="orbot_start_dialog_start">啟動Orbot</string>
<string name="orbot_start_dialog_cancel">取消</string>
<string name="orbot_start_dialog_ignore_tor">不使用Tor</string>
- <string name="user_id_no_name">&lt;無名&gt;</string>
- <string name="none">&lt;無&gt;</string>
<plurals name="n_keys">
<item quantity="other">%d 金鑰</item>
</plurals>
@@ -228,7 +211,6 @@
<string name="no_filemanager_installed">找不到相容的檔案管理員。</string>
<string name="passphrases_do_not_match">密碼不相符。</string>
<string name="passphrase_must_not_be_empty">請輸入密碼。</string>
- <string name="passphrase_for_symmetric_encryption">對稱加密。</string>
<string name="passphrase_for">輸入 %s 的密碼</string>
<string name="pin_for">輸入 \'%s\' 的 PIN</string>
<string name="yubikey_pin_for">輸入 PIN 來存取 \'%s\' 的 YubiKey</string>
@@ -247,7 +229,6 @@
<string name="specify_backup_dest_secret_single">將匯出公鑰及私鑰,請選擇輸出檔案位置。\n注意:已經存在的檔案將被覆蓋。</string>
<string name="specify_backup_dest_secret">將匯出所有金鑰,包含您自己的公鑰及私鑰,請選擇輸出檔案位置。\n注意:已經存在的檔案將被覆蓋。</string>
<string name="key_deletion_confirmation_multi">您真的想要刪除所有已選金鑰嗎?</string>
- <string name="secret_key_deletion_confirmation">刪除之後您將無法閱讀以這把金鑰加密的訊息,而且所有用這把金鑰做的認證都會失效!</string>
<string name="public_key_deletetion_confirmation">刪除金鑰 \'%s\' ?</string>
<string name="also_export_secret_keys">一併匯出私鑰</string>
<string name="reinstall_openkeychain">您遇到了一個已知的 Android 錯誤。如果您想要鏈接聯絡人和金鑰,請重新安裝 OpenKeychain。</string>
@@ -256,7 +237,6 @@
<string name="no_keys_exported">沒有金鑰被匯出。</string>
<string name="key_creation_el_gamal_info">注意:只有子金鑰支援 ElGamal。</string>
<string name="key_not_found">無法找到金鑰 %08X。</string>
- <string name="specify_file_to_export_log_to">請指定欲匯出的檔案。\n警告:已經存在的檔案將被覆蓋。</string>
<plurals name="bad_keys_encountered">
<item quantity="other">%d 忽略不良的密鑰。或許您在輸出時使用\n --export-secret-subkeys 選項\n 請確認您使用\n --export-secret-keys\n 作爲選項。\"</item>
</plurals>
@@ -265,7 +245,6 @@
<string name="key_copied_to_clipboard">金鑰已複製到剪貼簿!</string>
<string name="fingerprint_copied_to_clipboard">指紋已複製到剪貼簿!</string>
<string name="select_key_to_certify">請選擇一把金鑰來做認證 !</string>
- <string name="key_too_big_for_sharing">金鑰太大無法使用此方式分享!</string>
<string name="text_copied_to_clipboard">文字已複製到剪貼簿!</string>
<!--errors
no punctuation, all lowercase,
@@ -351,8 +330,8 @@
<string name="progress_encrypting">正在加密資料…</string>
<string name="progress_decrypting">正在解密資料…</string>
<string name="progress_preparing_signature">正在準備簽名…</string>
- <string name="progress_generating_signature">正在產生簽名…</string>
<string name="progress_processing_signature">正在處理簽名…</string>
+ <string name="progress_generating_signature">正在產生簽名…</string>
<string name="progress_verifying_signature">正在驗證簽名…</string>
<string name="progress_signing">簽名中…</string>
<string name="progress_certifying">正在認證…</string>
@@ -362,15 +341,10 @@
<string name="progress_verifying_integrity">正在驗證完整性…</string>
<string name="progress_deleting_securely">正在安全地刪除 \'%s\'...</string>
<string name="progress_deleting">正在刪除金鑰…</string>
- <string name="progress_verifying_keyserver_connection">正在驗證金鑰伺服器...</string>
<string name="progress_starting_orbot">正在啟動Orbot...</string>
<!--action strings-->
<string name="hint_cloud_search_hint">使用姓名,電子郵件尋找...</string>
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_768">768</string>
- <string name="key_size_1024">1024</string>
- <string name="key_size_1536">1536</string>
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
@@ -400,7 +374,6 @@
<string name="help_about_version">版本:</string>
<!--Import-->
<string name="import_tab_keyserver">金鑰伺服器</string>
- <string name="import_tab_cloud">雲端查詢</string>
<string name="import_tab_direct">檔案/剪貼簿</string>
<string name="import_tab_qr_code">二維條碼/NFC</string>
<string name="import_import">匯入選擇的金鑰</string>
@@ -415,12 +388,6 @@
<string name="with_warnings">,包含警告</string>
<string name="with_cancelled">,直到被取消</string>
<!--Import result toast-->
- <plurals name="import_keys_added_and_updated_1">
- <item quantity="other">成功匯入%1$d金鑰</item>
- </plurals>
- <plurals name="import_keys_added_and_updated_2">
- <item quantity="other">並更新%1$d金鑰%2$s。</item>
- </plurals>
<plurals name="import_keys_added">
<item quantity="other">成功匯入%1$d金鑰%2$s。</item>
</plurals>
@@ -456,9 +423,6 @@
<string name="revoke_nothing">沒有任何金鑰被撤銷。</string>
<string name="revoke_cancelled">撤銷動作被取消。</string>
<!--Certify result toast-->
- <plurals name="certify_keys_ok">
- <item quantity="other">成功認證 %1$d 金鑰%2$s。</item>
- </plurals>
<plurals name="certify_keys_with_errors">
<item quantity="other">認證 %d 金鑰失敗 !</item>
</plurals>
@@ -531,20 +495,9 @@
<string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">已撤銷</string>
<string name="user_id_info_revoked_text">這個身分識別被金鑰持有人撤銷,已不再有效。</string>
- <string name="user_id_info_certified_title">已認證</string>
- <string name="user_id_info_certified_text">這個身分識別已經過你的認證。</string>
- <string name="user_id_info_uncertified_title">未認證</string>
- <string name="user_id_info_uncertified_text">這個身分識別尚未經過認證,你不能確認這個身分識別是否屬於真的某個人。</string>
<string name="user_id_info_invalid_title">無效</string>
<string name="user_id_info_invalid_text">這個身份有些錯誤!</string>
<!--Key trust-->
- <string name="key_trust_already_verified">您已經確認這把金鑰!</string>
- <string name="key_trust_it_is_yours">這把是您的金鑰!</string>
- <string name="key_trust_maybe">這把金鑰未被撤銷且尚未過期。\n金鑰尚未進行確認,但你可以選擇信任它。</string>
- <string name="key_trust_revoked">這把金鑰已被持有者撤銷。您不應該信任它。</string>
- <string name="key_trust_expired">這把金鑰已經過期。您不應該信任它。</string>
- <string name="key_trust_old_keys">用來解密在金鑰失效前加密的訊息還勉強可以接受。</string>
- <string name="key_trust_no_cloud_evidence">雲端上沒有證據能證明這把金鑰的可信度。</string>
<string name="key_trust_start_cloud_search">開始搜尋</string>
<string name="key_trust_results_prefix">Keybase.io提供“證據”證明這把金鑰的持有人:</string>
<string name="key_trust_header_text">注意:Keybase.io證據是個OpenKeychain實驗性功能。我們推薦你另外以QR條碼或是NFC交換金鑰進行確認。</string>
@@ -591,7 +544,6 @@
<string name="edit_key_error_bad_nfc_size">智慧卡不支援該金鑰長度!</string>
<string name="edit_key_error_bad_nfc_stripped">無法移動金鑰至智慧卡(已移動或被卸除)!</string>
<!--Create key-->
- <string name="create_key_upload">與雲端同步</string>
<string name="create_key_empty">必填欄位</string>
<string name="create_key_passphrases_not_equal">密碼不相符</string>
<string name="create_key_final_text">您輸入了以下資訊:</string>
@@ -607,12 +559,9 @@
<string name="create_key_add_email_text">附加的電子郵件同樣與您的金鑰有所關聯,可以提供您安全的通訊。</string>
<string name="create_key_email_already_exists_text">電子郵件地址已經存在</string>
<string name="create_key_email_invalid_email">電子郵件地址無效</string>
- <string name="create_key_yubi_key_pin_text">請記住您的PIN碼,等會兒您的YubiKey需要它。請紀錄下管理者PIN碼並且將它保存在安全的地方。</string>
<string name="create_key_yubi_key_pin">PIN碼</string>
<string name="create_key_yubi_key_admin_pin">管理者PIN碼</string>
- <string name="create_key_yubi_key_pin_repeat_text">請輸入PIN碼及管理者PIN碼以繼續執行。</string>
<string name="create_key_yubi_key_pin_repeat">重複PIN碼</string>
- <string name="create_key_yubi_key_admin_pin_repeat">重複管理者PIN碼</string>
<string name="create_key_yubi_key_pin_not_correct">PIN碼不正確!</string>
<!--View key-->
<string name="view_key_revoked">已撤銷:不該再使用此金鑰!</string>
@@ -625,10 +574,8 @@
<!--Add/Edit keyserver-->
<string name="add_keyserver_dialog_title">新增金鑰伺服器</string>
<string name="edit_keyserver_dialog_title">編輯金鑰伺服器</string>
- <string name="add_keyserver_connection_verified">已驗證金鑰伺服器!</string>
<string name="add_keyserver_without_verification">已新增金鑰伺服器但並未進行驗證。</string>
<string name="add_keyserver_invalid_url">URL無效!</string>
- <string name="add_keyserver_connection_failed">連線到金鑰伺服器失敗。請確認金鑰伺服器網址及網路連線。</string>
<string name="keyserver_preference_deleted">已刪除 %s</string>
<string name="keyserver_preference_cannot_delete_last">無法刪除金鑰伺服器。請至少保留一個金鑰伺服器!</string>
<!--Navigation Drawer-->
@@ -638,7 +585,6 @@
<string name="drawer_open">開啟導航列</string>
<string name="drawer_close">關閉導航列</string>
<string name="my_keys">我的金鑰</string>
- <string name="nav_backup">備份</string>
<!--hints-->
<string name="encrypt_content_edit_text_hint">輸入文字</string>
<!--certs-->
@@ -681,7 +627,6 @@
<string name="msg_ip_master_flags_xxxa">主要標記:驗證</string>
<string name="msg_ip_master_flags_xxxx">主要標記:無</string>
<string name="msg_ip_merge_public">將匯入的資料合併至公鑰鑰匙圈</string>
- <string name="msg_ip_merge_secret">將匯入的資料合併至密鑰鑰匙圈</string>
<string name="msg_ip_subkey">正在處理子金鑰%s</string>
<string name="msg_ip_subkey_expired">子金鑰已於%s過期</string>
<string name="msg_ip_subkey_expires">子金鑰將於%s過期</string>
@@ -708,7 +653,6 @@
<!--Import Secret log entries-->
<string name="msg_is_db_exception">資料庫錯誤!</string>
<string name="msg_is_merge_public">將匯入的資料合併至公鑰鑰匙圈</string>
- <string name="msg_is_merge_secret">將匯入的資料合併至密鑰鑰匙圈</string>
<string name="msg_is_pubring_generate">從密鑰鑰匙圈產生公鑰鑰匙圈</string>
<string name="msg_is_success_identical">鑰匙圈沒有新資料,不必進行操作</string>
<string name="msg_is_success">成功匯入密鑰鑰匙圈</string>
@@ -737,19 +681,16 @@
<string name="msg_import_fetch_keyserver">從金鑰伺服器取回:%s</string>
<string name="msg_import_fetch_keyserver_ok">成功取得金鑰</string>
<string name="msg_import_keyserver">使用金鑰伺服器%s</string>
- <string name="msg_import_fingerprint_ok">指紋檢查正確</string>
<string name="msg_import_merge">正在合併取得的資料</string>
- <string name="msg_backup_error_db">資料庫錯誤!</string>
- <string name="msg_backup_error_io">輸入/輸出錯誤!</string>
- <string name="msg_backup_success">匯出處理成功</string>
<string name="msg_del_error_empty">沒有東西可以刪除!</string>
<string name="msg_del_error_multi_secret">私鑰只能分別刪除!</string>
+ <!--Linked Identity verification-->
<string name="msg_acc_saved">帳戶已儲存</string>
<string name="msg_download_success">下載成功!</string>
<string name="msg_download_no_valid_keys">在檔案/剪貼簿中找不到有效的金鑰!</string>
<string name="msg_download_query_failed">查詢金鑰的時候發生錯誤。</string>
<!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<!--Keyserver sync-->
<!--First Time-->
@@ -758,7 +699,6 @@
<string name="first_time_yubikey">使用YubiKey NEO</string>
<string name="first_time_skip">跳過設置</string>
<!--unsorted-->
- <string name="unknown_uid">&lt;未知&gt;</string>
<string name="empty_certs">這把金鑰未經過認證</string>
<string name="certs_text">只有有效的自簽署認證以及經由你的金鑰簽署的有效認證會被顯示在這。</string>
<string name="label_revocation">撤銷原因</string>
@@ -784,4 +724,5 @@
<string name="nfc_write_succesful">成功寫入 NFC 標籤</string>
<string name="unlocked">解鎖</string>
<string name="nfc_settings">設定</string>
+ <!--Other Linked Identity strings-->
</resources>
diff --git a/OpenKeychain/src/main/res/values-zh/strings.xml b/OpenKeychain/src/main/res/values-zh/strings.xml
index ad85fd8ce..7046d5cd7 100644
--- a/OpenKeychain/src/main/res/values-zh/strings.xml
+++ b/OpenKeychain/src/main/res/values-zh/strings.xml
@@ -31,7 +31,6 @@
<string name="title_exchange_keys">交换密钥</string>
<string name="title_advanced_key_info">更多信息</string>
<string name="title_delete_secret_key">删除你的密钥 \'%s\' ?</string>
- <string name="title_export_log">导出日志</string>
<string name="title_manage_my_keys">管理我的密钥</string>
<!--section-->
<string name="section_user_ids">用户名</string>
@@ -39,11 +38,7 @@
<string name="section_linked_system_contact">关联系统联系人</string>
<string name="section_should_you_trust">应该相信此密钥?</string>
<string name="section_proof_details">验证</string>
- <string name="section_cloud_evidence">云端验证</string>
<string name="section_keys">子密钥</string>
- <string name="section_cloud_search">在线搜索</string>
- <string name="section_passphrase_cache">密码缓存</string>
- <string name="section_proxy_settings">代理服务器设置</string>
<string name="section_gui">界面</string>
<string name="section_certify">确认</string>
<string name="section_actions">动作</string>
@@ -70,12 +65,9 @@
<string name="btn_back">返回</string>
<string name="btn_no">否</string>
<string name="btn_match">密钥指纹符合</string>
- <string name="btn_share_encrypted_signed">加密并分享</string>
- <string name="btn_copy_encrypted_signed">加密并复制</string>
<string name="btn_view_cert_key">显示密钥</string>
<string name="btn_create_key">创建密钥</string>
<string name="btn_add_files">添加密钥</string>
- <string name="btn_share_decrypted_text">分享解密文本</string>
<string name="btn_copy_decrypted_text">复制解密文本</string>
<string name="btn_decrypt_clipboard">从剪贴板导入</string>
<string name="btn_decrypt_files">选择导入文件</string>
@@ -89,7 +81,6 @@
<!--menu-->
<string name="menu_preferences">参数设置</string>
<string name="menu_help">帮助</string>
- <string name="menu_export_key">导出到文件</string>
<string name="menu_delete_key">删除密钥</string>
<string name="menu_manage_keys">管理我的密钥</string>
<string name="menu_search">搜索</string>
@@ -100,8 +91,6 @@
<string name="menu_export_all_keys">导出全部密钥</string>
<string name="menu_update_all_keys">更新所有密钥</string>
<string name="menu_advanced">更多信息</string>
- <string name="menu_certify_fingerprint">通过密钥指纹比较确认</string>
- <string name="menu_export_log">导出日志</string>
<string name="menu_keyserver_add">添加</string>
<!--label-->
<string name="label_message">文本</string>
@@ -118,9 +107,7 @@
<string name="label_file_ascii_armor">启用ASCII文本化</string>
<string name="label_write_version_header">写入文件头信息</string>
<string name="label_write_version_header_summary">在OpenPGP签名、加密文本和导出密钥中写入 \'OpenKeychain v2.7\' 标记。</string>
- <string name="label_use_default_yubikey_pin">使用默认YubiKey PIN</string>
<string name="label_use_num_keypad_for_yubikey_pin">为YubiKey PIN使用数字键盘</string>
- <string name="label_label_use_default_yubikey_pin_summary">使用默认PIN (123456)访问YubiKeys</string>
<string name="label_message_compression">文本压缩</string>
<string name="label_file_compression">文件压缩</string>
<string name="label_keyservers">选择OpenPGP 密钥服务器</string>
@@ -188,7 +175,6 @@
<string name="no_filemanager_installed">安装了不匹配的文件管理器</string>
<string name="passphrases_do_not_match">密码不匹配</string>
<string name="passphrase_must_not_be_empty">请输入一个密码</string>
- <string name="passphrase_for_symmetric_encryption">对称加密</string>
<string name="encrypt_sign_successful">加密并签名成功</string>
<string name="encrypt_sign_clipboard_successful">加密签名并复制到剪贴板成功</string>
<string name="select_encryption_key">选择至少一个加密密钥</string>
@@ -205,7 +191,6 @@
<string name="key_copied_to_clipboard">复制密钥到剪贴板</string>
<string name="fingerprint_copied_to_clipboard">复制签名到剪贴板</string>
<string name="select_key_to_certify">选择验证密钥</string>
- <string name="key_too_big_for_sharing">密钥太长</string>
<string name="text_copied_to_clipboard">复制文本到剪贴板</string>
<!--errors
no punctuation, all lowercase,
@@ -233,8 +218,6 @@
<string name="progress_finding_key">正在查找密钥</string>
<!--action strings-->
<!--key bit length selections-->
- <string name="key_size_512">512</string>
- <string name="key_size_1024">1024</string>
<string name="key_size_2048">2048</string>
<string name="key_size_4096">4096</string>
<!--elliptic curve names-->
@@ -298,8 +281,9 @@
<!--Messages for VerifySignedLiteralData operation-->
<!--Messages for SignEncrypt operation-->
<!--Messages for PgpSignEncrypt operation-->
+ <!--Linked Identity verification-->
<!--Messages for Keybase Verification operation-->
- <!--Messages for Export Log operation-->
+ <!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<!--Keyserver sync-->
<!--First Time-->
@@ -309,4 +293,5 @@
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <!--Other Linked Identity strings-->
</resources>
diff --git a/OpenKeychain/src/main/res/values/strings.xml b/OpenKeychain/src/main/res/values/strings.xml
index ea34a77a5..e12a8665d 100644
--- a/OpenKeychain/src/main/res/values/strings.xml
+++ b/OpenKeychain/src/main/res/values/strings.xml
@@ -222,22 +222,22 @@
<string name="pref_proxy_type_choice_socks">"SOCKS"</string>
<!-- OrbotHelper strings -->
- <string name="orbot_ignore_tor">"Don\'t use Tor"</string>
+ <string name="orbot_ignore_tor">"Don't use Tor"</string>
<!-- InstallDialogFragment strings -->
<string name="orbot_install_dialog_title">Install Orbot to use Tor?</string>
<string name="orbot_install_dialog_install">"Install"</string>
<string name="orbot_install_dialog_content">You must have Orbot installed and activated to proxy traffic through it. Would you like to install it?</string>
<string name="orbot_install_dialog_cancel">"Cancel"</string>
- <string name="orbot_install_dialog_ignore_tor">"Don\'t use Tor"</string>
+ <string name="orbot_install_dialog_ignore_tor">"Don't use Tor"</string>
<!-- StartOrbotDialogFragment strings -->
<string name="orbot_start_dialog_title">Start Orbot?</string>
- <string name="orbot_start_dialog_content">"Orbot doesn\'t appear to be running. Would you like to start it up and connect to Tor?"</string>
+ <string name="orbot_start_dialog_content">"Orbot doesn't appear to be running. Would you like to start it up and connect to Tor?"</string>
<string name="orbot_start_btn">"Start Orbot"</string>
<string name="orbot_start_dialog_start">"Start Orbot"</string>
<string name="orbot_start_dialog_cancel">"Cancel"</string>
- <string name="orbot_start_dialog_ignore_tor">"Don\'t use Tor"</string>
+ <string name="orbot_start_dialog_ignore_tor">"Don't use Tor"</string>
<string name="user_id_no_name"><![CDATA[<no name>]]></string>
@@ -1612,7 +1612,7 @@
</plurals>
<!-- Other Linked Identity strings -->
- <string name="linked_select_1">"A \'linked identity\' connects your pgp key to a resource on the web."</string>
+ <string name="linked_select_1">"A 'linked identity' connects your pgp key to a resource on the web."</string>
<string name="linked_select_2">"Please select a type:"</string>
<string name="linked_id_generic_text">"This file claims ownership of the OpenPGP key with long id %2$s.\n\nToken for proof:\n%1$s"</string>
<string name="linked_id_github_text">"This Gist confirms the Linked Identity in my OpenPGP key, and links it to this GitHub account.\n\nToken for proof:\n%1$s"</string>