aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDominik Schürmann <dominik@dominikschuermann.de>2015-08-17 13:14:28 +0200
committerDominik Schürmann <dominik@dominikschuermann.de>2015-08-17 13:14:28 +0200
commitcc2e83c5232573ea021bd98f3c7d4f145a829e96 (patch)
treedb0163212fc4096397ba33521ca703d51162fd0b
parent95ec041440d2ba9ec89cf1b0031e02fa74a0d06d (diff)
downloadopen-keychain-cc2e83c5232573ea021bd98f3c7d4f145a829e96.tar.gz
open-keychain-cc2e83c5232573ea021bd98f3c7d4f145a829e96.tar.bz2
open-keychain-cc2e83c5232573ea021bd98f3c7d4f145a829e96.zip
Pull from transifex
-rw-r--r--OpenKeychain/src/main/res/raw-ar/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-cs/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_changelog.md53
-rw-r--r--OpenKeychain/src/main/res/raw-es/help_changelog.md13
-rw-r--r--OpenKeychain/src/main/res/raw-et/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_certification.md12
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_changelog.md85
-rw-r--r--OpenKeychain/src/main/res/raw-fi/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_changelog.md13
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_changelog.md13
-rw-r--r--OpenKeychain/src/main/res/raw-kn/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-nl/help_changelog.md13
-rw-r--r--OpenKeychain/src/main/res/raw-pl/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-sl/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-sr/help_changelog.md13
-rw-r--r--OpenKeychain/src/main/res/raw-sv/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-tr/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-uk/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-vi/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_about.md2
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_changelog.md7
-rw-r--r--OpenKeychain/src/main/res/values-ar/strings.xml5
-rw-r--r--OpenKeychain/src/main/res/values-bg/strings.xml5
-rw-r--r--OpenKeychain/src/main/res/values-cs/strings.xml20
-rw-r--r--OpenKeychain/src/main/res/values-de/strings.xml154
-rw-r--r--OpenKeychain/src/main/res/values-es/strings.xml127
-rw-r--r--OpenKeychain/src/main/res/values-et/strings.xml7
-rw-r--r--OpenKeychain/src/main/res/values-eu/strings.xml251
-rw-r--r--OpenKeychain/src/main/res/values-fi/strings.xml8
-rw-r--r--OpenKeychain/src/main/res/values-fr/strings.xml180
-rw-r--r--OpenKeychain/src/main/res/values-is/strings.xml5
-rw-r--r--OpenKeychain/src/main/res/values-it/strings.xml37
-rw-r--r--OpenKeychain/src/main/res/values-kn/strings.xml5
-rw-r--r--OpenKeychain/src/main/res/values-nl/strings.xml56
-rw-r--r--OpenKeychain/src/main/res/values-pl/strings.xml11
-rw-r--r--OpenKeychain/src/main/res/values-pt/strings.xml5
-rw-r--r--OpenKeychain/src/main/res/values-ro/strings.xml5
-rw-r--r--OpenKeychain/src/main/res/values-sl/strings.xml20
-rw-r--r--OpenKeychain/src/main/res/values-sv/strings.xml20
-rw-r--r--OpenKeychain/src/main/res/values-tr/strings.xml11
-rw-r--r--OpenKeychain/src/main/res/values-uk/strings.xml11
-rw-r--r--OpenKeychain/src/main/res/values-vi/strings.xml5
-rw-r--r--OpenKeychain/src/main/res/values-zh-rTW/strings.xml19
-rw-r--r--OpenKeychain/src/main/res/values-zh/strings.xml43
51 files changed, 1039 insertions, 321 deletions
diff --git a/OpenKeychain/src/main/res/raw-ar/help_changelog.md b/OpenKeychain/src/main/res/raw-ar/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-ar/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-ar/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-bg/help_changelog.md b/OpenKeychain/src/main/res/raw-bg/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-bg/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-bg/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-cs/help_changelog.md b/OpenKeychain/src/main/res/raw-cs/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-cs/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-cs/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-de/help_changelog.md b/OpenKeychain/src/main/res/raw-de/help_changelog.md
index 80551b8d7..36df57b0a 100644
--- a/OpenKeychain/src/main/res/raw-de/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-de/help_changelog.md
@@ -1,10 +1,17 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+[//]: # (NOTITZ: Bitte setze jeden Satz in eine eigene Zeile, Transifex setzt jede Zeile in ein eigenes Übersetzungsfeld!)
+
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
## 3.4
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
+ * Anonymer Schlüsseldownload über Tor
+ * Proxyunterstützung
+ * Bessere YubiKey Fehlerbehandlung
## 3.3
@@ -150,30 +157,30 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
* Neue einheitliche Schlüsselliste
* Eingefärbter Schlüsselfingerabdruck
- * Support for keyserver ports
- * Deactivate possibility to generate weak keys
- * Much more internal work on the API
- * Certify user ids
- * Keyserver query based on machine-readable output
- * Lock navigation drawer on tablets
- * Suggestions for emails on creation of keys
+ * Unterstützt Schlüsselserver ports
+ * Deaktiviere Möglichkeit unsichere Schlüssel zu erstellen
+ * Viel mehr interne Arbeit an der API
+ * Benutzerkennungen beglaubigen
+ * Schlüsselserver-Suchanfrage basierend auf maschinenlesbarer Ausgabe
+ * "Navigation Drawer" auf Tablets sperren
+ * Vorschläge für E-Mails bei Schlüsselerzeugung
* Suchen in öffentlichen Schlüssellisten
- * And much more improvements and fixes…
+ * Und viele weitere Verbesserungen und Fehlerbehebungen...
## 2.3.1
- * Hotfix for crash when upgrading from old versions
+ * Hotfix für Absturz beim Aktualisieren von alten Versionen
## 2.3
- * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
- * Fix setting expiry dates on keys (thanks to Ash Hughes)
- * More internal fixes when editing keys (thanks to Ash Hughes)
- * Querying keyservers directly from the import screen
- * Fix layout and dialog style on Android 2.2-3.0
- * Fix crash on keys with empty user ids
+ * Kein unnötiger Export öffentlicher Schlüssel beim Export der geheimen Schlüssel (Dank an Ash Hughes)
+ * Behoben: Setzen des Schlüsselablaufdatums (Dank an Ash Hughes)
+ * Weitere interne Fehlerbehebungen für das Editieren von Schlüsseln (Dank an Ash Hughes)
+ * Schlüsselserverabfrage direkt aus dem Importierungsbildschirm
+ * Behoben: Layout und Dialogstil auf Android 2.2-3.0
+ * Behoben: Absturz bei leeren Benutzer-IDs
* Fix crash and empty lists when coming back from signing screen
* Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
* Fix upload of key from signing screen
@@ -181,15 +188,15 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
## 2.2
- * New design with navigation drawer
- * New public key list design
+ * Neues Design mit "Navigation Drawer"
+ * Neues Design der Liste öffentlicher Schlüssel
* Neue Ansicht für öffentliche Schlüssel
* Bug fixes for importing of keys
* Key cross-certification (thanks to Ash Hughes)
* Handle UTF-8 passwords properly (thanks to Ash Hughes)
* First version with new languages (thanks to the contributors on Transifex)
* Sharing of keys via QR Codes fixed and improved
- * Package signature verification for API
+ * Paket-Signaturprüfung für API
## 2.1.1
@@ -247,7 +254,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
* Much smaller package, due to reduced BC sources
* Neues Einstellungen-Benutzeroberfläche
* Layout adjustment for localization
- * Signature bugfix
+ Fehler in der Signatur behoben
## 1.0.4
diff --git a/OpenKeychain/src/main/res/raw-es/help_changelog.md b/OpenKeychain/src/main/res/raw-es/help_changelog.md
index 909a95fa9..9caebe8d1 100644
--- a/OpenKeychain/src/main/res/raw-es/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-es/help_changelog.md
@@ -1,10 +1,17 @@
[//]: # (NOTA: ¡Por favor ponga cada frase en su propia línea, Transifex pone cada línea en su propio campo de traducción!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
+ * Descarga de clave anónima sobre Tor
+ * Soporte para proxy
+ * Manejo de errores de YubiKey mejorado
## 3.3
diff --git a/OpenKeychain/src/main/res/raw-et/help_changelog.md b/OpenKeychain/src/main/res/raw-et/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-et/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-et/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-eu/help_certification.md b/OpenKeychain/src/main/res/raw-eu/help_certification.md
index 1b6eff123..8e72cc063 100644
--- a/OpenKeychain/src/main/res/raw-eu/help_certification.md
+++ b/OpenKeychain/src/main/res/raw-eu/help_certification.md
@@ -19,10 +19,10 @@ Ukatua: Giltza hau aurrerantzean ez da baliozkoa. Bere jabeak ukatua izan da.
## Argibide Aurreratuak
OpenKeychain-en "giltza baieztapen" bat OpenPGP estandarraren araberako egiaztagiri bat sortuz egokitzen da.
Egiaztapen hau da ["egiaztapen generikoa (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) estandarrean azaltzen duena honek:
-"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+"Egiaztagiri honen jaulkitzaileak ez du inolako baieztapen berezirik egin egiaztatzaileak zein ongi egiaztatu duen Erabiltzaile ID-ak azaltzen duen norbanakoa egitan den giltzaren jabea."
-Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
-Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
-We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
-We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
-Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
+Arrunt, egiaztagiriak (baita egiaztagiritze maila handienekoak, "egiaztagiritze positiboak" bezalakoak (0x13)) OpenPGP-ren Fidagarritasun Webean daude antolatuta.
+Gure giltza baieztapena adigai askoz errazagoa da Fidagarritasun Webaren erabiltze arrunteko arazoak saihesteko.
+Onartzen dugu giltzak maila batean bakarrik daudela egiaztatuta oraindik nahikoa erabilgarria dena "joanean" exekutatuak izateko.
+Ez dugu ezartzen ere (potentzialki transitiboa) sinadura fidagarriak edo jabe-fidagarritasuneko datubase bat GnuPG-n bezala.
+Gainera, gutxienez giltza fidagarri batek egiaztatuta dauden erabiltzaile ID egiaztagiritu bat duten giltzak "baieztatua" bezala markatuko dira giltza zerrendan. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-eu/help_changelog.md b/OpenKeychain/src/main/res/raw-eu/help_changelog.md
index f7af66c5b..d9a918b92 100644
--- a/OpenKeychain/src/main/res/raw-eu/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-eu/help_changelog.md
@@ -1,10 +1,17 @@
[//]: # (OHARRA: Meseez jarri esaldi bakoitza bere lerroan, Transifex-ek lerroak bere itzulpen eremuan jartzen ditu!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
+ * Izengabeko giltza jeisketa Tor gain
+ * Proxy sostengua
+ * YubiKey akats kudeaketa hobea
## 3.3
@@ -79,68 +86,68 @@
## 2.9.1
- * Split encrypt screen into two
- * Fix key flags handling (now supporting Mailvelope 0.7 keys)
- * Improved passphrase handling
- * Key sharing via SafeSlinger
- * Experimental YubiKey support: Preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Banandu enkriptaketa ikusleihoa bitan
+ * Zuzenduta giltza ikur kudeaketa (orain Mailvelope 0.7 giltzak sostengatzen dira)
+ * Hobetuta sar-esaldi kudeaketa
+ * Giltza elkarbanatzea SafeSlinger bidez
+ * YubiKey sostengu esperimentala: Hobespena beste PIN batzuk ahalbidetzeko, oraingoz OpenPGP API bidezko sinaketak besterik ez du lan egiten, ez OpenKeychain-en barne
* Fix usage of stripped keys
- * SHA256 as default for compatibility
- * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
- * OpenPGP API now handles revoked/expired keys and returns all user ids
+ * SHA256 berezkoa bezala bateragarritasunagaitik
+ * Intent API aldatu egin da, ikusi https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API-k orain ukatutako/iraungitutako giltzak kudeatzen ditu eta erabiltzaile id guztiak itzultzen ditu
## 2.9
- * Fixing crashes introduced in v2.8
- * Experimental ECC support
- * Experimental YubiKey support: Only signing with imported keys
+ * v2.8-ko matxurak zuzentzen
+ * ECC sostengu esperimentala
+ * YubiKey sostengu esperimentala: Sinadura inportatutako giltzekin bakarrik
## 2.8
- * So many bugs have been fixed in this release that we focus on the main new features
- * Key edit: awesome new design, key revocation
- * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
- * New first time screen
- * New key creation screen: autocompletion of name and email based on your personal Android accounts
- * File encryption: awesome new design, support for encrypting multiple files
- * New icons to show status of key (by Brennan Novak)
- * Important bug fix: Importing of large key collections from a file is now possible
- * Notification showing cached passphrases
- * Keys are connected to Android's contacts
+ * Akats asko zuzendu dira ezaugarri berri nagusietan foku garen argitalpen honetan.
+ * Giltza edizioa: diseinu berri zoragarria, giltza ukapena
+ * Giltza inportazioa: diseinu berri zoragarria, giltz-zerbitzari elkarketa segurua hkps bidez, giltza-zerbitzari ebazpena DNS SRV erregistroen bidez
+ * Lehen aldia ikusleiho berria
+ * Giltza sortze ikusleiho berrria: izenaren eta postaren berez-osaketa zure Android-eko kontu pertsonaletan ohinarrituta
+ * Agiri enkriptaketa: diseinu berri zoragarria, agiri ugari enkriptazeko sostengua
+ * Ikur berriak giltzaren egoera erakusteko (Brennan Novak-ek egina)
+ * Akats zuzenketa garrantzitsua: Giltza bilduma handiak inportatzea agiri batetik orain ahal da
+ * Jakinarazpenak katxeatutako sar-esaldiak erakusten ditu
+ * Giltzak Android-ren harremanetara elkartuta daude
-This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
+Argitalpen hau ezinezkoa litzake Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray eta Thialfihar-ren lanik gabe
## 2.7
* Purple! (Dominik, Vincent)
- * New key view design (Dominik, Vincent)
- * New flat Android buttons (Dominik, Vincent)
- * API fixes (Dominik)
- * Keybase.io import (Tim Bray)
+ * Giltza ikuspegi diseinu berria (Dominik, Vincent)
+ * Android botoi lau berriak (Dominik, Vincent)
+ * API zuzenketak (Dominik)
+ * Keybase.io inportazioa (Tim Bray)
## 2.6.1
- * Some fixes for regression bugs
+ * Zenbait zuzenketa akats zaharrentzat
## 2.6
- * Key certifications (thanks to Vincent Breitmoser)
- * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
- * New design for signature verification
- * Custom key length (thanks to Greg Witczak)
- * Fix share-functionality from other apps
+ * Giltza egiaztagiritzeak (Vincent Breitmoser-ri esker)
+ * GnuPG giltza sekretu partzialentzako sostengua (Vincent Breitmoser-ri esker)
+ * Diseinu berria sinadura egiaztapenerako
+ * Norbere giltza luzera (Greg Witczak-ri esker)
+ * Zuzenduta elkarbanatze-eginkizuna beste aplikazio batzuetatik
## 2.5
- * Fix decryption of symmetric OpenPGP messages/files
- * Refactored key edit screen (thanks to Ash Hughes)
- * New modern design for encrypt/decrypt screens
- * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+ * Zuzenduta OpenPGP mezu/agiri simetrikoen dekriptaketa
+ * Berreginda giltza edizio ikusleihoa (Ash Hughes-ri esker)
+ * Diseinu moderno berria enkriptaketa/dekriptaketa ikusleihoentzat
+ * OpenPGP API bertsioa 3 (api kontu ugari, barneko zuzenketak, giltza bilaketa)
## 2.4
diff --git a/OpenKeychain/src/main/res/raw-fi/help_changelog.md b/OpenKeychain/src/main/res/raw-fi/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-fi/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-fi/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-fr/help_changelog.md b/OpenKeychain/src/main/res/raw-fr/help_changelog.md
index 4bbea2d1b..b058cd940 100644
--- a/OpenKeychain/src/main/res/raw-fr/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-fr/help_changelog.md
@@ -1,10 +1,17 @@
[//] : # (NOTE : veuillez mettre chaque phrase sur sa propre ligne. Transifex met chaque ligne dans son propre champ de traduction !)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
+ * Téléchargement anonyme de clefs avec Tor
+ * Prise en charge des serveurs mandataires
+ * Meilleur gestion des erreurs de la ClefYubi
## 3.3
diff --git a/OpenKeychain/src/main/res/raw-is/help_changelog.md b/OpenKeychain/src/main/res/raw-is/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-is/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-is/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-it/help_changelog.md b/OpenKeychain/src/main/res/raw-it/help_changelog.md
index 21b05c8d2..e5ebfc8c1 100644
--- a/OpenKeychain/src/main/res/raw-it/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-it/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTA: Si prega di mettere ogni frase in una propria linea, Transifex mette ogni riga nel proprio campo di traduzione!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-ja/help_changelog.md b/OpenKeychain/src/main/res/raw-ja/help_changelog.md
index 9c6dc7208..caa90384c 100644
--- a/OpenKeychain/src/main/res/raw-ja/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-ja/help_changelog.md
@@ -1,10 +1,17 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
+ * Tor経由での匿名鍵ダウンロード
+ * プロキシのサポート
+ * よりよりYubiKeyのエラーの扱い
## 3.3
diff --git a/OpenKeychain/src/main/res/raw-kn/help_changelog.md b/OpenKeychain/src/main/res/raw-kn/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-kn/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-kn/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-nl/help_changelog.md b/OpenKeychain/src/main/res/raw-nl/help_changelog.md
index 88b23916b..501768694 100644
--- a/OpenKeychain/src/main/res/raw-nl/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-nl/help_changelog.md
@@ -1,10 +1,17 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
+ * Anoniem sleutels downloaden via Tor
+ * Proxy-ondersteuning
+ * Beter verwerken van YubiKey-fouten
## 3.3
diff --git a/OpenKeychain/src/main/res/raw-pl/help_changelog.md b/OpenKeychain/src/main/res/raw-pl/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-pl/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-pl/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-pt/help_changelog.md b/OpenKeychain/src/main/res/raw-pt/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-pt/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-pt/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-ro/help_changelog.md b/OpenKeychain/src/main/res/raw-ro/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-ro/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-ro/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-ru/help_changelog.md b/OpenKeychain/src/main/res/raw-ru/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-ru/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-ru/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-sl/help_changelog.md b/OpenKeychain/src/main/res/raw-sl/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-sl/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-sl/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-sr/help_changelog.md b/OpenKeychain/src/main/res/raw-sr/help_changelog.md
index 3fe45259b..dfcfc3cf5 100644
--- a/OpenKeychain/src/main/res/raw-sr/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-sr/help_changelog.md
@@ -1,10 +1,17 @@
[//]: #
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
- * Anonymous key download over Tor
- * Proxy support
- * Better YubiKey error handling
+ * Анонимна преузимања кључева преко Тора
+ * Подршка за прокси
+ * Боље руковање грешкама Јубикључа
## 3.3
diff --git a/OpenKeychain/src/main/res/raw-sv/help_changelog.md b/OpenKeychain/src/main/res/raw-sv/help_changelog.md
index 83e4a8e06..2bec6c216 100644
--- a/OpenKeychain/src/main/res/raw-sv/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-sv/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTERING: Var vänlig och sätt varje mening på sin egen rad, Transifex sätter varje rad i sitt eget fält för översättningar!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-tr/help_changelog.md b/OpenKeychain/src/main/res/raw-tr/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-tr/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-tr/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-uk/help_changelog.md b/OpenKeychain/src/main/res/raw-uk/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-uk/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-uk/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-vi/help_changelog.md b/OpenKeychain/src/main/res/raw-vi/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-vi/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-vi/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md b/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md
index ad9be42be..eae12e9fc 100644
--- a/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/raw-zh/help_about.md b/OpenKeychain/src/main/res/raw-zh/help_about.md
index d7f61d16c..b2bffd5e0 100644
--- a/OpenKeychain/src/main/res/raw-zh/help_about.md
+++ b/OpenKeychain/src/main/res/raw-zh/help_about.md
@@ -57,7 +57,7 @@
* [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache 许可证 v2)
* [ZXing](https://github.com/zxing/zxing) (Apache 许可证 v2)
* [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache 许可证 v2)
- * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache 许可证 v2)
* [MaterialDrawer](https://github.com/mikepenz/MaterialDrawer) (Apache 许可证 v2)
* [Snackbar](https://github.com/nispok/snackbar) (MIT 许可证)
* [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache 许可证 v2)
diff --git a/OpenKeychain/src/main/res/raw-zh/help_changelog.md b/OpenKeychain/src/main/res/raw-zh/help_changelog.md
index 45ac104e0..11d7975b1 100644
--- a/OpenKeychain/src/main/res/raw-zh/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-zh/help_changelog.md
@@ -1,5 +1,12 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
## 3.4
* Anonymous key download over Tor
diff --git a/OpenKeychain/src/main/res/values-ar/strings.xml b/OpenKeychain/src/main/res/values-ar/strings.xml
index 0713e39ad..bc5fb0718 100644
--- a/OpenKeychain/src/main/res/values-ar/strings.xml
+++ b/OpenKeychain/src/main/res/values-ar/strings.xml
@@ -36,10 +36,14 @@
<!--Generic result toast-->
<!--Import result toast-->
<!--Delete result toast-->
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<!--Remote API-->
<!--Share-->
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<!--Key view-->
<!--Key trust-->
@@ -71,6 +75,7 @@
<!--PassphraseCache-->
<!--First Time-->
<!--unsorted-->
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-bg/strings.xml b/OpenKeychain/src/main/res/values-bg/strings.xml
index 0713e39ad..bc5fb0718 100644
--- a/OpenKeychain/src/main/res/values-bg/strings.xml
+++ b/OpenKeychain/src/main/res/values-bg/strings.xml
@@ -36,10 +36,14 @@
<!--Generic result toast-->
<!--Import result toast-->
<!--Delete result toast-->
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<!--Remote API-->
<!--Share-->
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<!--Key view-->
<!--Key trust-->
@@ -71,6 +75,7 @@
<!--PassphraseCache-->
<!--First Time-->
<!--unsorted-->
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-cs/strings.xml b/OpenKeychain/src/main/res/values-cs/strings.xml
index 4b367a5b3..0df13436f 100644
--- a/OpenKeychain/src/main/res/values-cs/strings.xml
+++ b/OpenKeychain/src/main/res/values-cs/strings.xml
@@ -20,8 +20,6 @@
<string name="title_encrypt_to_file">Zašifrovat do souboru</string>
<string name="title_decrypt_to_file">Rozšifrovat do souboru</string>
<string name="title_import_keys">Importovat klíče</string>
- <string name="title_export_key">Exportovat klíče</string>
- <string name="title_export_keys">Exportovat klíče</string>
<string name="title_key_not_found">Klíč nebyl nalezen</string>
<string name="title_send_key">Nahrát na keyserver</string>
<string name="title_certify_key">Potvrdit klíč</string>
@@ -80,7 +78,6 @@
<!--menu-->
<string name="menu_preferences">Nastavení</string>
<string name="menu_help">Nápověda</string>
- <string name="menu_export_key">Exportovat do souboru</string>
<string name="menu_delete_key">Smazat klíč</string>
<string name="menu_manage_keys">Spravovat klíče</string>
<string name="menu_search">Hledat</string>
@@ -206,7 +203,6 @@
<string name="select_encryption_key">Vyberte alespoň jeden šifrovací klíč.</string>
<string name="specify_file_to_encrypt_to">Prosím specifikujte do kterého souboru zašifrovat.\nVAROVÁNÍ: Pokud soubor již existuje, bude přepsán.</string>
<string name="specify_file_to_decrypt_to">Prosím specifikujte do kterého souboru rozšifrovat.\nVAROVÁNÍ: Pokud soubor již existuje, bude přepsán.</string>
- <string name="specify_backup_dest">Prosím specifikujte do kterého souboru exportovat.\nVAROVÁNÍ: Pokud soubor již existuje, bude přepsán.</string>
<string name="key_deletion_confirmation_multi">Opravdu chcete smazat všechny vybrané soubory?</string>
<string name="secret_key_deletion_confirmation">Po smazání již nebudete schopni přečíst zprávy zašifrované tímto klíčem a stratíte všechny potvrzení udělané tímto klíčem!</string>
<string name="public_key_deletetion_confirmation">Smazat klíč \'%s\'?</string>
@@ -373,6 +369,7 @@
<!--Delete result toast-->
<string name="delete_nothing">Nic ke smazání.</string>
<string name="delete_cancelled">Operace smazání zrušena.</string>
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<string name="intent_decrypt_file">Dešifrovat soubor pomocí OpenKeychain</string>
@@ -389,15 +386,12 @@
<string name="api_settings_start">Spustit aplikaci</string>
<string name="api_settings_delete_account">Smazat účet</string>
<string name="api_settings_package_name">Jméno balíčku</string>
- <string name="api_settings_package_certificate">SHA-256 z podpisu balíčku</string>
<string name="api_settings_settings">Nastavení</string>
<string name="api_settings_key">Klíč účtu:</string>
<string name="api_settings_accounts_empty">Žádné účty nejsou specifikovány pro tuto appku.</string>
<string name="api_register_allow">Povolit přístup</string>
<string name="api_register_disallow">Zamítnout přístup</string>
<string name="api_register_error_select_key">Prosím vyberte klíč!</string>
- <string name="api_select_pub_keys_missing_text">Nebyly nalezeny žádné klíče pro tyto identity:</string>
- <string name="api_select_pub_keys_dublicates_text">Existuje více jak jeden klíč pro tyto identity:</string>
<string name="api_select_pub_keys_text">Zkontrolujte prosím seznam příjemců!</string>
<string name="api_select_pub_keys_text_no_user_ids">Vyberte prosím příjemce!</string>
<string name="api_error_wrong_signature">Selhala kontrola podpisu! Instalovali jste tuto aplikaci z jiného zdroje? Pokud jste si jistí, že toto není útok, zneplatněte registraci této aplikace v OpenKeychain a poté ji znovu zaregistrujte.</string>
@@ -406,6 +400,9 @@
<!--Share-->
<string name="share_qr_code_dialog_title">Sdílet pomocí QR kódu</string>
<string name="share_nfc_dialog">Sdílet pomocí NFC</string>
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="one">1 kíč vybrán</item>
@@ -449,14 +446,6 @@
<string name="key_trust_results_prefix">Keybase.io nabízí “důkazy” které tvrdí, že vlastníkem tohoto klíče je: </string>
<string name="key_trust_header_text">Poznámka: Keybase.io důkazy jsou experimentální fíčura OpenKeychainu. Doporučujeme vám navíc potvrdit je pomocí naskenování QR kódu nebo si vyměnit klíče pomocí NFC.</string>
<!--keybase proof stuff-->
- <string name="keybase_narrative_twitter">Na Twitteru je znám jako</string>
- <string name="keybase_narrative_github">Je znám na GitHubu jako</string>
- <string name="keybase_narrative_dns">Spravuje doménové jméno (jména)</string>
- <string name="keybase_narrative_web_site">Může přispívat na webovou stránku (webové stránky)</string>
- <string name="keybase_narrative_reddit">Přispívá na Reddit jako</string>
- <string name="keybase_narrative_coinbase">Je znám na Coinbase jako</string>
- <string name="keybase_narrative_hackernews">Přispívá na Hacker News jako</string>
- <string name="keybase_narrative_unknown">Neznámý typ důkazu</string>
<string name="keybase_a_post">Příspěvek</string>
<string name="keybase_twitter_proof">tweet</string>
<string name="keybase_web_site_proof">textový soubor</string>
@@ -681,6 +670,7 @@
<string name="error_no_encrypt_subkey">Není dostupný šifrovací podklíč!</string>
<string name="contact_show_key">Zobrazit klíč (%s)</string>
<string name="swipe_to_update">Potáhnout dolů pro aktualizaci z keyserveru</string>
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-de/strings.xml b/OpenKeychain/src/main/res/values-de/strings.xml
index 084216301..9d2b98e03 100644
--- a/OpenKeychain/src/main/res/values-de/strings.xml
+++ b/OpenKeychain/src/main/res/values-de/strings.xml
@@ -20,8 +20,8 @@
<string name="title_encrypt_to_file">In eine Datei verschlüsseln</string>
<string name="title_decrypt_to_file">In eine Datei entschlüsseln</string>
<string name="title_import_keys">Schlüssel importieren</string>
- <string name="title_export_key">Schlüssel exportieren</string>
- <string name="title_export_keys">Schlüssel exportieren</string>
+ <string name="title_export_key">Sicherungsschlüssel</string>
+ <string name="title_export_keys">Sicherungsschlüssel</string>
<string name="title_key_not_found">Schlüssel nicht gefunden</string>
<string name="title_send_key">Auf Schlüsselserver hochladen</string>
<string name="title_certify_key">Schlüssel bestätigen</string>
@@ -42,6 +42,9 @@
<string name="section_cloud_evidence">Nachweise aus der Cloud</string>
<string name="section_keys">Unterschlüssel</string>
<string name="section_cloud_search">Cloudsuche</string>
+ <string name="section_passphrase_cache">Passwort/PIN-Handhabung</string>
+ <string name="section_proxy_settings">Proxy-Einstellungen</string>
+ <string name="section_gui">Oberfläche</string>
<string name="section_certify">Bestätigen</string>
<string name="section_actions">Aktionen</string>
<string name="section_share_key">Schlüssel</string>
@@ -86,7 +89,7 @@
<!--menu-->
<string name="menu_preferences">Einstellungen</string>
<string name="menu_help">Hilfe</string>
- <string name="menu_export_key">In Datei exportieren</string>
+ <string name="menu_export_key">In Datei sichern</string>
<string name="menu_delete_key">Schlüssel löschen</string>
<string name="menu_manage_keys">Meine Schlüssel verwalten</string>
<string name="menu_search">Suchen</string>
@@ -99,6 +102,7 @@
<string name="menu_advanced">Erweiterte Informationen</string>
<string name="menu_certify_fingerprint">Über Fingerabdruckvergleich bestätigen</string>
<string name="menu_export_log">Log exportieren</string>
+ <string name="menu_keyserver_add">Hinzufügen</string>
<!--label-->
<string name="label_message">Nachricht</string>
<string name="label_file">Datei</string>
@@ -117,12 +121,15 @@
<string name="label_use_default_yubikey_pin">Standard-YubiKey-PIN verwenden</string>
<string name="label_use_num_keypad_for_yubikey_pin">Zifferntastatur für YubiKey PIN verwenden</string>
<string name="label_label_use_default_yubikey_pin_summary">Verwendet zum Zugriff auf YubiKeys über NFC die Standard-PIN (123456)</string>
+ <string name="label_asymmetric_from">Unterschreibe mit:</string>
<string name="label_to">Verschlüsselt an:</string>
<string name="label_delete_after_encryption">Dateien nach Verschlüsselung löschen</string>
<string name="label_delete_after_decryption">Nach Entschlüsselung löschen</string>
<string name="label_encryption_algorithm">Verschlüsselungsalgorithmus</string>
<string name="label_hash_algorithm">Hash-Algorithmus</string>
<string name="label_symmetric">Mit Passwort verschlüsseln</string>
+ <string name="label_passphrase_cache_ttl">Zeit merken</string>
+ <string name="label_passphrase_cache_subs">Passwort per Unterschlüssel speichern</string>
<string name="label_message_compression">Nachrichtenkomprimierung</string>
<string name="label_file_compression">Datei Kompression</string>
<string name="label_keyservers">OpenPGP-Schlüsselserver auswählen</string>
@@ -140,21 +147,50 @@
<string name="label_send_key">Mit der Cloud synchronisieren</string>
<string name="label_fingerprint">Fingerabdruck</string>
<string name="expiry_date_dialog_title">Ablaufdatum festsetzen</string>
+ <string name="label_keyservers_title">Schlüsselserver</string>
+ <string name="label_keyserver_settings_hint">ziehe um Ordner zu wechseln, antippen zum editieren/löschen</string>
+ <string name="label_selected_keyserver_title">Ausgewählter Schlüsselserver</string>
<string name="label_preferred">bevorzugt</string>
<string name="label_enable_compression">Komprimierung aktivieren</string>
<string name="label_encrypt_filenames">Dateinamen verschlüsseln</string>
<string name="label_hidden_recipients">Empfänger verbergen</string>
<string name="label_verify_keyserver">Schlüsselserver überprüfen</string>
<string name="label_enter_keyserver_url">Schlüsselserver-URL eingeben</string>
+ <string name="label_keyserver_dialog_delete">Schlüsselserver löschen</string>
+ <string name="label_theme">Thema</string>
<string name="pref_keyserver">OpenPGP-Schlüsselserver</string>
<string name="pref_keyserver_summary">Schlüssel auf ausgewählten OpenPGP-Schlüsselservern suchen (HKP-Protokoll)</string>
<string name="pref_keybase">keybase.io</string>
<string name="pref_keybase_summary">Schlüssel auf keybase.io suchen</string>
<!--Proxy Preferences-->
+ <string name="pref_proxy_tor_title">Tor aktivieren</string>
+ <string name="pref_proxy_tor_summary">Orbot muss installiert sein</string>
+ <string name="pref_proxy_normal_title">Anderen Proxy aktivieren</string>
+ <string name="pref_proxy_host_title">Proxy-Host</string>
+ <string name="pref_proxy_host_err_invalid">Proxy-Host darf nicht leer sein</string>
+ <string name="pref_proxy_port_title">Proxy-Port</string>
+ <string name="pref_proxy_port_err_invalid">Ungültige Portnummer eingegeben</string>
+ <string name="pref_proxy_type_title">Proxy-Typ</string>
<!--proxy type choices and values-->
+ <string name="pref_proxy_type_choice_http">HTTP</string>
+ <string name="pref_proxy_type_choice_socks">SOCKS</string>
+ <string name="pref_proxy_type_value_http">proxyHttp</string>
+ <string name="pref_proxy_type_value_socks">proxySocks</string>
<!--OrbotHelper strings-->
+ <string name="orbot_ignore_tor">Benutzt kein Tor</string>
<!--InstallDialogFragment strings-->
+ <string name="orbot_install_dialog_title">Installiere Orbot um Tor zu nutzen?</string>
+ <string name="orbot_install_dialog_install">Installieren</string>
+ <string name="orbot_install_dialog_content">Du musst Orbot installiert und in den proxy Einstellungen aktiviert haben. Möchtest du es installieren?</string>
+ <string name="orbot_install_dialog_cancel">Abbrechen</string>
+ <string name="orbot_install_dialog_ignore_tor">Benutzt kein Tor</string>
<!--StartOrbotDialogFragment strings-->
+ <string name="orbot_start_dialog_title">Orbot starten?</string>
+ <string name="orbot_start_dialog_content">Orbot scheint nicht zu laufen. Möchtest du es starten und mit Tor verbinden?</string>
+ <string name="orbot_start_btn">Orbot starten</string>
+ <string name="orbot_start_dialog_start">Orbot starten</string>
+ <string name="orbot_start_dialog_cancel">Abbrechen</string>
+ <string name="orbot_start_dialog_ignore_tor">Benutzt kein Tor</string>
<string name="user_id_no_name">&lt;kein Name&gt;</string>
<string name="none">&lt;keine&gt;</string>
<plurals name="n_keys">
@@ -188,6 +224,8 @@
<string name="filemanager_title_open">Öffnen...</string>
<string name="error">Fehler</string>
<string name="error_message">Fehler: %s</string>
+ <string name="theme_dark">Dunkel</string>
+ <string name="theme_light">Hell</string>
<!--key flags-->
<string name="flag_certify">Beglaubigen</string>
<string name="flag_sign">Signieren</string>
@@ -202,6 +240,9 @@
<string name="passphrase_for">Passwort für \'%s\' eingeben</string>
<string name="pin_for">PIN für \'%s\' eingeben</string>
<string name="yubikey_pin_for">PIN für Zugriff auf Yubikey für \'%s\' eingeben</string>
+ <string name="nfc_text">Halten Sie den YubiKey an den NFC-Marker an der Rückseite ihres Geräts.</string>
+ <string name="nfc_wait">Halten sie den YubiKey an die Rückseite!</string>
+ <string name="nfc_finished">Entferne jetzt den YubiKey.</string>
<string name="file_delete_confirmation_title">Originaldateien löschen?</string>
<string name="file_delete_confirmation">Die folgenden Dateien werden gelöscht: %s</string>
<string name="file_delete_successful">%1$d von %2$d Dateien wurden gelöscht.%3$s</string>
@@ -209,9 +250,13 @@
<string name="encrypt_sign_successful">Erfolgreich signiert und/oder verschlüsselt.</string>
<string name="encrypt_sign_clipboard_successful">Erfolgreich in die Zwischenablage signiert und/oder verschlüsselt.</string>
<string name="select_encryption_key">Mindestens einen Schlüssel zum Verschlüsseln auswählen.</string>
+ <string name="error_no_encryption_or_signature_key">Mindestens einen Schlüssel zum Verschlüsseln oder einen zum Signieren auswählen.</string>
<string name="specify_file_to_encrypt_to">Bitte angeben in welche Datei verschlüsselt werden soll.\nWARNUNG: Datei wird überschrieben, wenn sie bereits existiert.</string>
<string name="specify_file_to_decrypt_to">Bitte angeben in welche Datei entschlüsselt werden soll.\nWARNUNG: Datei wird überschrieben, wenn sie bereits existiert.</string>
- <string name="specify_backup_dest">Bitte angeben in welche Datei exportiert werden soll.\nWARNUNG: Datei wird überschrieben, wenn sie bereits existiert.</string>
+ <string name="specify_backup_dest">Ein Backup ohne deinen Schlüsseln wird erstellt, bitte wähle eine Zieldatei.\nWARNUNG: Die Datei wird überschrieben, falls sie schon existiert!</string>
+ <string name="specify_backup_dest_single">Dieser Schlüssel wir geteilt, bitte wähle eine Zieldatei.\nWARNUNG: Die Datei wird überschrieben, falls sie schon existiert!</string>
+ <string name="specify_backup_dest_secret_single">Ein vollständiges Backup deiner Schlüssel wird erstellt, bitte wähle eine Zieldatei.\nWARNUNG: Die Datei wird überschrieben, falls sie schon existiert!</string>
+ <string name="specify_backup_dest_secret">Ein vollständiges Backup deiner Schlüssel, deine Eingeschlossen, wird erstellt, bitte wähle eine Zieldatei.\nWARNUNG: Die Datei wird überschrieben, falls sie schon existiert!</string>
<string name="key_deletion_confirmation_multi">Möchtest du wirklich alle ausgewählten Schlüssel löschen?</string>
<string name="secret_key_deletion_confirmation">Nach dem Löschen wird es dir nicht mehr möglich sein mit diesem Schlüssel verschlüsselte Nachrichten zu lesen und zudem wirst du alle damit getätigten Bestätigungen verlieren!</string>
<string name="public_key_deletetion_confirmation">Schlüssel \'%s\' löschen?</string>
@@ -263,6 +308,7 @@
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">Nicht Signiert</string>
<string name="decrypt_result_invalid_signature">Ungültige Signatur!</string>
+ <string name="decrypt_result_insecure_cryptography">Unsichere Signatur (Unsichere Kryptographie)!</string>
<string name="decrypt_result_signature_uncertified">Signiert von einem <b>unbestätigten</b> Schlüssel</string>
<string name="decrypt_result_signature_secret">Signiert von Ihrem Schlüssel</string>
<string name="decrypt_result_signature_certified">Signiert von einem bestätigten Schlüssel</string>
@@ -271,6 +317,7 @@
<string name="decrypt_result_signature_missing_key">Signiert von einem <b>unbekannten öffentlichen Schlüssel</b></string>
<string name="decrypt_result_encrypted">Verschlüsselt</string>
<string name="decrypt_result_not_encrypted">Nicht Verschlüsselt</string>
+ <string name="decrypt_result_insecure">Unsichere Verschlüsselung</string>
<string name="decrypt_result_action_show">Anzeigen</string>
<string name="decrypt_result_action_Lookup">Nachschlagen</string>
<string name="decrypt_invalid_text">Entweder ist die Signatur ungültig oder der Schlüssel wurde widerrufen. Es ist nicht sicher, wer den Text geschrieben hat. Soll er trotzdem angezeigt werden?</string>
@@ -283,6 +330,7 @@
<string name="progress_cancelling">Abbrechen...</string>
<string name="progress_saving">Wird gespeichert…</string>
<string name="progress_importing">Wird importiert…</string>
+ <string name="progress_revoking_uploading">Der Schlüssel wird zurückgenommen und hochgeladen..</string>
<string name="progress_updating">Aktualisiere Schlüssel...</string>
<string name="progress_exporting">Wird exportiert…</string>
<string name="progress_uploading">Wird hochgeladen...</string>
@@ -304,6 +352,8 @@
<string name="progress_modify_subkeystrip">Kürze Unterschlüssel...</string>
<string name="progress_modify_subkeyadd">Unterschlüssel wird hinzugefügt...</string>
<string name="progress_modify_passphrase">Passwort wird geändert…</string>
+ <string name="progress_modify_pin">PIN wird geändert…</string>
+ <string name="progress_modify_admin_pin">Administrator-PIN wird geändert…</string>
<plurals name="progress_exporting_key">
<item quantity="one">Schlüssel wird exportiert…</item>
<item quantity="other">Schlüssel werden exportiert…</item>
@@ -329,6 +379,7 @@
<string name="progress_con_saving">Zusammenführung: Im Cache speichern...</string>
<string name="progress_con_reimport">Zusammenführung: Neuimportierung...</string>
<string name="progress_verifying_keyserver_url">Schlüsselserver wird überprüft…</string>
+ <string name="progress_starting_orbot">Orbot wird gestartet…</string>
<!--action strings-->
<string name="hint_cloud_search_hint">Via Name, E-Mail durchsuchen...</string>
<!--key bit length selections-->
@@ -426,6 +477,11 @@
</plurals>
<string name="delete_nothing">Nichts zu löschen.</string>
<string name="delete_cancelled">Löschen abgebrochen.</string>
+ <!--Revoke result toast (snackbar)-->
+ <string name="revoke_ok">Der Schlüssel wurde erfolgreich zurückgenommen.</string>
+ <string name="revoke_fail">Fehler beim zurücknehmen des Schlüssels!</string>
+ <string name="revoke_nothing">Nichts zum zurücknehmen.</string>
+ <string name="revoke_cancelled">Widerrufung abgebrochen.</string>
<!--Certify result toast-->
<plurals name="certify_keys_ok">
<item quantity="one">Schlüssel%2$s erfolgreich beglaubigt.</item>
@@ -459,7 +515,7 @@
<string name="api_settings_start">Starte Anwendung</string>
<string name="api_settings_delete_account">Benutzerkonto löschen</string>
<string name="api_settings_package_name">Paketname</string>
- <string name="api_settings_package_certificate">SHA-256 der Paketsignatur</string>
+ <string name="api_settings_package_certificate">SHA-256 des Paketzertifikats</string>
<string name="api_settings_accounts">Benutzerkonten (veraltete API)</string>
<string name="api_settings_advanced">Erweiterte Informationen</string>
<string name="api_settings_allowed_keys">Erlaubte Schlüssel</string>
@@ -472,8 +528,8 @@
<string name="api_register_allow">Zugriff erlauben</string>
<string name="api_register_disallow">Zugriff verbieten</string>
<string name="api_register_error_select_key">Bitte einen Schlüssel auswählen!</string>
- <string name="api_select_pub_keys_missing_text">Für diese Identitäten wurden keine Schlüssel gefunden:</string>
- <string name="api_select_pub_keys_dublicates_text">Für diese Identität existiert mehr als ein Schlüssel:</string>
+ <string name="api_select_pub_keys_missing_text">Keine Schlüssel wurden für diese email Adressen gefunden:</string>
+ <string name="api_select_pub_keys_dublicates_text">Es besteht mehr als ein Schlüssel für diese eMail-Adressen:</string>
<string name="api_select_pub_keys_text">Bitte die Liste der Empfänger überprüfen!</string>
<string name="api_select_pub_keys_text_no_user_ids">Bitte wählen sie einen Empfänger!</string>
<string name="api_error_wrong_signature">Signaturüberprüfung fehlgeschlagen! Haben Sie diese Anwendung aus einer anderen Quelle installiert? Wenn Sie eine Attacke ausschliessen können, sollten Sie die Registrierung der App in OpenKeychain widerrufen und die Anwendung erneut registrieren.</string>
@@ -482,6 +538,18 @@
<!--Share-->
<string name="share_qr_code_dialog_title">Über QR-Code teilen</string>
<string name="share_nfc_dialog">Über NFC teilen</string>
+ <!--retry upload dialog-->
+ <string name="retry_up_dialog_title">Hochladen fehlgeschlagen</string>
+ <string name="retry_up_dialog_message">Hochladen fehlgeschlagen. Würdest du es gerne nochmal probieren?</string>
+ <string name="retry_up_dialog_btn_reupload">Vorgang wiederholen</string>
+ <string name="retry_up_dialog_btn_cancel">Vorgang abbrechen</string>
+ <!--Delete or revoke private key dialog-->
+ <string name="del_rev_dialog_title">Zurücknehmen / Löschen Schlüssel \\"%s\\"</string>
+ <string name="del_rev_dialog_btn_revoke">Zurücknehmen und hochladen</string>
+ <string name="del_rev_dialog_btn_delete">Nur löschen</string>
+ <!--Delete Or Revoke Dialog spinner-->
+ <string name="del_rev_dialog_choice_delete">Nur löschen</string>
+ <string name="del_rev_dialog_choice_rev_upload">Zurücknehmen und hochladen</string>
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="one">1 Schlüssel ausgewählt.</item>
@@ -524,14 +592,13 @@
<string name="key_trust_results_prefix">Keybase.io bietet \"Nachweise\" die versichern, dass der Schlüsselinhaber:</string>
<string name="key_trust_header_text">Hinweis: Keybase.io-Nachweise sind ein experimentelles Feature von OpenKeychain. Wir rufen dazu auf, zusätzlich zur Überprüfung, QR-Codes zu nutzen oder Schlüssel via NFC auszutauschen.</string>
<!--keybase proof stuff-->
- <string name="keybase_narrative_twitter">Schreibt auf Twitter als</string>
- <string name="keybase_narrative_github">Ist auf GitHub bekannt als</string>
- <string name="keybase_narrative_dns">Kontrolliert diese Domainnamen</string>
- <string name="keybase_narrative_web_site">Kann auf diesen Webseiten veröffentlichen</string>
- <string name="keybase_narrative_reddit">Veröffentlicht auf Reddit als</string>
- <string name="keybase_narrative_coinbase">Ist auf Coinbase bekannt als</string>
- <string name="keybase_narrative_hackernews">Veröffentlicht auf Hacker News als</string>
- <string name="keybase_narrative_unknown">Unbekannter Nachweistyp</string>
+ <string name="keybase_narrative_twitter">Veröffentliche auf Twitter als %s</string>
+ <string name="keybase_narrative_github">Ist auf GitHub bekannt als %s</string>
+ <string name="keybase_narrative_dns">Kontrolliere den/die Domainnamen %s</string>
+ <string name="keybase_narrative_web_site">Kann auf die Webseite(n) %s posten</string>
+ <string name="keybase_narrative_reddit">Veröffentliche auf Reddit als %s</string>
+ <string name="keybase_narrative_coinbase">Ist auf Coinbase bekannt als %s</string>
+ <string name="keybase_narrative_hackernews">Veröffentliche auf Hacker News als %s</string>
<string name="keybase_proof_failure">Leider kann dieser Nachweis nicht überprüft werden.</string>
<string name="keybase_unknown_proof_failure">Unbekanntes Problem mit dem Nachweis-Prüfer</string>
<string name="keybase_problem_fetching_evidence">Problem mit dem Nachweis</string>
@@ -596,6 +663,12 @@
<string name="create_key_add_email_text">Es sind zusätzliche E-Mail-Adressen mit diesem Schlüssel verknüpft, die zur sicheren Kommunikation verwendet werden können.</string>
<string name="create_key_email_already_exists_text">E-Mail-Adresse wurde bereits hinzugefügt</string>
<string name="create_key_email_invalid_email">E-Mail-Adressformat ist ungültig</string>
+ <string name="create_key_yubi_key_pin">PIN</string>
+ <string name="create_key_yubi_key_admin_pin">Administrator-PIN</string>
+ <string name="create_key_yubi_key_pin_repeat_text">Bitte geben Sie die PIN und Admin PIN ein um fortzufahren.</string>
+ <string name="create_key_yubi_key_pin_repeat">PIN wiederholen</string>
+ <string name="create_key_yubi_key_admin_pin_repeat">Administrator-PIN wiederholen</string>
+ <string name="create_key_yubi_key_pin_not_correct">PIN ist nicht richtig!</string>
<!--View key-->
<string name="view_key_revoked">Widerrufen: Schlüssel darf nicht mehr genutzt werden!</string>
<string name="view_key_expired">Abgelaufen: Der Kontakt muss die Gültigkeit des Schlüssels verlängern!</string>
@@ -606,10 +679,13 @@
<string name="view_key_fragment_no_system_contact">&lt;keine&gt;</string>
<!--Add/Edit keyserver-->
<string name="add_keyserver_dialog_title">Schlüsselserver hinzufügen</string>
+ <string name="edit_keyserver_dialog_title">Schlüsselserver bearbeiten</string>
<string name="add_keyserver_verified">Schlüsselserver bestätigt!</string>
<string name="add_keyserver_without_verification">Schlüsselserver ohne Überprüfung hinzugefügt.</string>
<string name="add_keyserver_invalid_url">Ungültige URL!</string>
<string name="add_keyserver_connection_failed">Kann sich nicht mit Keyserver verbinden. Bitte überprüfen Sie die URL und Ihre Internetverbindung.</string>
+ <string name="keyserver_preference_deleted">%s gelöscht</string>
+ <string name="keyserver_preference_cannot_delete_last">Kann letzten Schlüsselserver nicht löschen. Mindestens einer wird benötigt!</string>
<!--Navigation Drawer-->
<string name="nav_keys">Schlüssel</string>
<string name="nav_encrypt_decrypt">Verschlüsseln/Entschlüsseln</string>
@@ -617,6 +693,7 @@
<string name="drawer_open">Menü öffnen</string>
<string name="drawer_close">Menü schließen</string>
<string name="my_keys">Meine Schlüssel</string>
+ <string name="nav_backup">Sichern</string>
<!--hints-->
<string name="encrypt_content_edit_text_hint">Text eingeben</string>
<!--certs-->
@@ -867,6 +944,8 @@
<string name="msg_mf_notation_empty">Füge leeres Vermerk-Paket hinzu</string>
<string name="msg_mf_notation_pin">Füge PIN-Vermerk-Paket hinzu</string>
<string name="msg_mf_passphrase">Passwort für Schlüsselbund wird geändert</string>
+ <string name="msg_mf_pin">PIN auf Karte wird geändert</string>
+ <string name="msg_mf_admin_pin">Administrator-PIN auf Karte wird geändert</string>
<string name="msg_mf_passphrase_key">Erneute Verschlüsselung des Unterschlüssels %s mit neuem Passwort</string>
<string name="msg_mf_passphrase_empty_retry">Setzen eines neuen Passworts fehlgeschlagen, versuche erneut mit leerem altem Passwort</string>
<string name="msg_mf_passphrase_fail">Passwort für Unterschlüssel konnte nicht geändert werden! (Hat es ein anderes Passwort als die anderen Schlüssel?)</string>
@@ -953,17 +1032,17 @@
<string name="msg_dc_clear_meta_size_unknown">Dateigröße unbekannt</string>
<string name="msg_dc_clear_meta_time">Änderungszeit: %s</string>
<string name="msg_dc_clear_signature_bad">Signaturprüfung NICHT OK!</string>
- <string name="msg_dc_insecure_hash_algo">Nicht unterstützter und potentiell unsicherer Hash-Algorithmus!</string>
<string name="msg_dc_clear_signature_check">Signaturdaten werden überprüft</string>
<string name="msg_dc_clear_signature_ok">Signaturprüfung OK</string>
<string name="msg_dc_clear_signature">Speichere Signatur für später</string>
<string name="msg_dc_clear">Verarbeite Klartextdaten</string>
<string name="msg_dc_error_bad_passphrase">Fehler beim Entsperren des Schlüssels, falsches Passwort!</string>
+ <string name="msg_dc_error_sym_passphrase">Fehler beim Entschlüsseln der Daten! (Falsche Passphrase?)</string>
<string name="msg_dc_error_corrupt_data">Daten beschädigt!</string>
<string name="msg_dc_error_extract_key">Unbekannter Fehler bei Schlüsselentsperrung!</string>
<string name="msg_dc_error_integrity_check">Integritätsprüfungsfehler!</string>
- <string name="msg_dc_insecure_mdc_missing">Fehlende Integritätsprüfung Dies kann passieren, wenn die Verschlüsselungsanwendung veraltet ist oder durch einen Downgrade-Angriff.</string>
<string name="msg_dc_error_invalid_data">Kein gültiger OpenPGP-verschlüsselter oder -signierter Inhalt!</string>
+ <string name="msg_dc_error_input">Fehler beim Öffnen des eingehenden Datenstroms!</string>
<string name="msg_dc_error_no_data">Keine verschlüsselten Daten in Datenstrom gefunden!</string>
<string name="msg_dc_error_no_key">Keine verschlüsselten Daten mit bekanntem geheimen Schlüssel in Datenstrom gefunden!</string>
<string name="msg_dc_error_pgp_exception">Es ist ein OpenPGP-Ausnahmefehler während des Vorgangs aufgetreten!</string>
@@ -981,7 +1060,6 @@
<string name="msg_dc_trail_sym">Anhang gefunden, symmetrisch verschlüsselte Daten</string>
<string name="msg_dc_trail_unknown">Anhängende Daten unbekannter Art gefunden</string>
<string name="msg_dc_unlocking">Geheimer Schlüssel wird entsperrt</string>
- <string name="msg_dc_insecure_symmetric_encryption_algo">Ein potentiell unsicherer Verschlüsselungsalgorithmus wurde verwendet!</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">Starte Signaturprüfung</string>
<string name="msg_vl_error_no_siglist">Keine Signaturliste in signierten Literaldaten</string>
@@ -1009,7 +1087,6 @@
<string name="msg_pse_compressing">Bereite Kompression vor</string>
<string name="msg_pse_encrypting">Daten werden verschlüsselt</string>
<string name="msg_pse_error_bad_passphrase">Falsches Passwort!</string>
- <string name="msg_pse_error_hash_algo">Angeforderter Hash-Algorithmus wird von diesem Schlüssel nicht unterstützt!</string>
<string name="msg_pse_error_io">Ein-/Ausgabefehler während Vorgang aufgetreten!</string>
<string name="msg_pse_error_key_sign">Gewählter Signaturschlüssel kann keine Daten signieren!</string>
<string name="msg_pse_error_sign_key">Fehler bei Abruf des Signaturschlüssels!</string>
@@ -1053,6 +1130,7 @@
<string name="msg_crt_warn_not_found">Schlüssel nicht gefunden!</string>
<string name="msg_crt_warn_cert_failed">Erzeugen der Beglaubigung fehlgeschlagen!</string>
<string name="msg_crt_warn_save_failed">Speichern fehlgeschlagen!</string>
+ <string name="msg_crt_warn_upload_failed">Hochladen fehlgeschlagen</string>
<string name="msg_crt_upload_success">Schlüssel wurde erfolgreich hochgeladen</string>
<plurals name="msg_import">
<item quantity="one">Schlüssel wird importiert</item>
@@ -1079,6 +1157,7 @@
</plurals>
<string name="msg_export_all">Exportiere alle Schlüssel</string>
<string name="msg_export_public">Exportiere öffentlichen Schlüssel %s</string>
+ <string name="msg_export_upload_public">Öffentlicher Schlüssel %s wird hochgeladen</string>
<string name="msg_export_secret">Exportiere privaten Schlüssel %s</string>
<string name="msg_export_error_no_file">Kein Dateiname angegeben!</string>
<string name="msg_export_error_fopen">Fehler beim Öffnen der Datei !</string>
@@ -1088,7 +1167,9 @@
<string name="msg_export_error_db">Datenbankfehler!</string>
<string name="msg_export_error_io">Eingabe/Ausgabe Fehler!</string>
<string name="msg_export_error_key">Fehlber bei der Vorverarbeitung der Schlüsseldaten!</string>
+ <string name="msg_export_error_upload">Fehler beim Hochladen des Schlüssels zum Server! Bitte überprüfen Sie Ihre Internetverbindung</string>
<string name="msg_export_success">Exportvorgang erfolgreich!</string>
+ <string name="msg_export_upload_success">Hochladen auf Schlüsselserver erfolgreich</string>
<string name="msg_del_error_empty">Nichts zu löschen!</string>
<string name="msg_del_error_multi_secret">Geheime Schlüssel können nur einzeln gelöscht werden!</string>
<plurals name="msg_del">
@@ -1106,6 +1187,7 @@
<item quantity="one">Fehler beim Löschen eines Schlüssels</item>
<item quantity="other">Fehler beim Löschen von %d Schlüsseln</item>
</plurals>
+ <string name="msg_revoke_error_empty">Nichts zum zurücknehmen.</string>
<string name="msg_acc_saved">Benutzerkonto gespeichert</string>
<string name="msg_download_success">Erfolgreich heruntergeladen!</string>
<string name="msg_download_no_valid_keys">Keine gültigen Schlüssel in der Datei/Zwischenablage gefunden!</string>
@@ -1122,6 +1204,9 @@
<string name="msg_keybase_error_no_prover">Kein Nachweis-Prüfer gefunden für %s</string>
<string name="msg_keybase_error_fetching_evidence">Problem beim Holen des Nachweises</string>
<string name="msg_keybase_error_key_mismatch">Schlüssel-Fingerabdruck stimmt nicht mit dem Fingerabdruck im Nachweis überein</string>
+ <string name="msg_keybase_error_dns_fail">Abfrage des DNS-TXT-Eintrags fehlgeschlagen</string>
+ <string name="msg_keybase_error_specific">%s</string>
+ <string name="msg_keybase_error_msg_payload_mismatch">Entschlüsselter Nachweis entspricht nicht dem erwarteten Wert</string>
<!--Messages for Export Log operation-->
<string name="msg_export_log_start">Exportiere Protokoll</string>
<string name="msg_export_log_error_fopen">Fehler beim Öffnen der Datei</string>
@@ -1129,6 +1214,13 @@
<string name="msg_export_log_error_writing">Ein-/Ausgabefehler beim schreiben in die Datei!</string>
<string name="msg_export_log_success">Protokoll erfolgreich exportiert!</string>
<!--PassphraseCache-->
+ <string name="passp_cache_notif_click_to_clear">Berühren um Passwörter zu lehren</string>
+ <plurals name="passp_cache_notif_n_keys">
+ <item quantity="one">%d Passwort gemerkt</item>
+ <item quantity="other">%d Passwörter gemerkt</item>
+ </plurals>
+ <string name="passp_cache_notif_keys">Gespericherte Passwörter</string>
+ <string name="passp_cache_notif_clear">Passwörter löschen</string>
<string name="passp_cache_notif_pwd">Passwort</string>
<!--First Time-->
<string name="first_time_text1">Hol dir deine Privatsphäre mit OpenKeychain zurück!</string>
@@ -1137,6 +1229,9 @@
<string name="first_time_yubikey">YubiKey NEO verwenden</string>
<string name="first_time_skip">Setup überspringen</string>
<string name="first_time_blank_yubikey_yes">Diesen YubiKey verwenden</string>
+ <string name="backup_all">Alle Schlüssel + Ihre eigenen Schlüssel</string>
+ <string name="backup_public_keys">Alle Schlüssel</string>
+ <string name="backup_section">Sichern</string>
<!--unsorted-->
<string name="section_certifier_id">Beglaubiger</string>
<string name="section_cert">Beglaubigungsdetails</string>
@@ -1161,15 +1256,17 @@
<string name="unknown_algorithm">unbekannt</string>
<string name="can_sign_not">Kann nicht unterschreiben</string>
<string name="error_no_encrypt_subkey">Kein Unterschlüssel zum Verschlüsseln verfügbar!</string>
- <string name="account_no_manual_account_creation">Erstelle OpenKeychain-Benutzerkonten nicht manuell.\nFür mehr Informationen sieh in die Hilfe.</string>
<string name="contact_show_key">Schlüssel anzeigen (%s)</string>
<string name="swipe_to_update">Nach unten wischen um von Schlüsselserver zu aktualisieren</string>
<string name="error_no_file_selected">Mindestens eine Datei zum Verschlüsseln auswählen!</string>
+ <string name="error_multi_files">Das speichern von mehreren Dateien wird nicht unterstützt. Dies ist eine Einschränkung der aktuellen Android Version.</string>
<string name="error_empty_text">Zu verschlüsselnden Text eingeben</string>
<string name="key_colon">Schlüssel:</string>
<string name="exchange_description">Um einen Schlüsselaustausch zu starten wähle auf der rechten Seite die Teilnehmer aus, drücke dann den \"Austausch starten\"-Knopf.\n\nDu wirst zusätzlich zwei Fragen gestellt bekommen um sicherzustellen, dass nur die richtigen Teilnehmer am Austausch beteiligt sind und deren Fingerabdrücke korrekt sind.</string>
<string name="btn_start_exchange">Austausch starten</string>
<string name="user_id_none"><![CDATA[<kein>]]></string>
+ <!--Android Account-->
+ <string name="account_privacy_title">Datenschutz</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">Wähle eine Entsperrmethode</string>
@@ -1209,6 +1306,16 @@
<string name="btn_import">Import</string>
<string name="snack_yubi_other">Anderer Schlüssel auf YubiKey gespeichert!</string>
<string name="error_nfc">NFC-Fehler: %s</string>
+ <plurals name="error_pin">
+ <item quantity="one">Falsche PIN\n%d Versuch verbleibend</item>
+ <item quantity="other">Falsche PIN\n%d Versuche verbleibend</item>
+ </plurals>
+ <string name="error_nfc_wrong_length">Eingegebene PIN zu kurz. PINs müssen aus mindestens 6 Ziffern bestehen.</string>
+ <string name="error_nfc_security_not_satisfied">Sicherheitsstatus nicht zufriedenstellend.</string>
+ <string name="error_nfc_authentication_blocked">PIN nach zu vielen Versuchen gesperrt.</string>
+ <string name="error_nfc_data_not_found">Schlüssel oder Objekt nicht gefunden!</string>
+ <string name="error_nfc_unknown">Unbekannter Fehler</string>
+ <string name="error_nfc_try_again">Versuchen Sie es erneut</string>
<string name="error_pin_nodefault">Standard-PIN abgelehnt</string>
<string name="error_temp_file">Erstellen der temporären Datei fehlgeschlagen.</string>
<string name="btn_delete_original">Original Datei löschen</string>
@@ -1220,6 +1327,9 @@
<string name="snack_compression_off">Komprimierung <b>deaktiviert</b>.</string>
<string name="error_loading_keys">Fehler beim Laden der Schlüssel!</string>
<string name="error_empty_log">(Fehler, leeres Protokoll)</string>
+ <string name="filename_unknown">&lt;kein Dateiname&gt;</string>
+ <string name="filename_unknown_text">&lt;Klartextdaten&gt;</string>
+ <string name="intent_show">Signierten/Verschlüsselten Inhalt anzeigen</string>
<string name="view_internal">In OpenKeychain ansehen</string>
<string name="error_preparing_data">Fehler beim Vorbereiten der Daten!</string>
<string name="label_clip_title">Verschlüsselte Daten</string>
@@ -1230,4 +1340,8 @@
<string name="file_delete_none">Keine Datei gelöscht! (bereits gelöscht?)</string>
<string name="file_delete_exception">Original Datei konnte nicht gelöscht werden!</string>
<string name="error_clipboard_empty">Zwischenablage ist leer!</string>
+ <string name="error_clipboard_copy">Fehler beim Kopieren der Daten in die Zwischenablage!</string>
+ <string name="error_scan_fp">Fehler beim scannen des Fingerabdrucks!</string>
+ <string name="error_scan_match">Fingerabdrücke stimmten nicht überein!</string>
+ <string name="error_expiry_past">Ablaufdatum liegt in der Vergangenheit!</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-es/strings.xml b/OpenKeychain/src/main/res/values-es/strings.xml
index a86e576ec..d3cef260a 100644
--- a/OpenKeychain/src/main/res/values-es/strings.xml
+++ b/OpenKeychain/src/main/res/values-es/strings.xml
@@ -20,8 +20,8 @@
<string name="title_encrypt_to_file">Cifrar hacia archivo</string>
<string name="title_decrypt_to_file">Descifrar hacia archivo</string>
<string name="title_import_keys">Importar claves</string>
- <string name="title_export_key">Exportar clave</string>
- <string name="title_export_keys">Exportar claves</string>
+ <string name="title_export_key">Hacer copia de seguridad de la clave</string>
+ <string name="title_export_keys">Hacer copia de seguridad de las claves</string>
<string name="title_key_not_found">Clave no encontrada</string>
<string name="title_send_key">Cargar al servidor de claves</string>
<string name="title_certify_key">Confirmar clave</string>
@@ -44,6 +44,7 @@
<string name="section_cloud_search">Búsqueda en la nube</string>
<string name="section_passphrase_cache">Manejo de contraseña/PIN</string>
<string name="section_proxy_settings">Configuración para proxy</string>
+ <string name="section_gui">Interfaz</string>
<string name="section_certify">Confirmar</string>
<string name="section_actions">Acciones</string>
<string name="section_share_key">Clave</string>
@@ -88,7 +89,7 @@
<!--menu-->
<string name="menu_preferences">Ajustes</string>
<string name="menu_help">Ayuda</string>
- <string name="menu_export_key">Exportar hacia archivo</string>
+ <string name="menu_export_key">Hacer copia de seguridad hacia fichero</string>
<string name="menu_delete_key">Borrar clave</string>
<string name="menu_manage_keys">Administrar mis claves</string>
<string name="menu_search">Buscar</string>
@@ -120,6 +121,7 @@
<string name="label_use_default_yubikey_pin">Utilizar PIN predeterminado de la YubiKey</string>
<string name="label_use_num_keypad_for_yubikey_pin">Utilizar teclado numérico para el PIN de la YubiKey</string>
<string name="label_label_use_default_yubikey_pin_summary">Utiliza el PIN predeterminado (123456) para acceder a las YubiKeys sobre NFC</string>
+ <string name="label_asymmetric_from">Firmar con:</string>
<string name="label_to">Cifrar hacia:</string>
<string name="label_delete_after_encryption">Borrar ficheros después del cifrado</string>
<string name="label_delete_after_decryption">Eliminar fichero después del descifrado</string>
@@ -155,6 +157,7 @@
<string name="label_verify_keyserver">Verificar servidor de claves</string>
<string name="label_enter_keyserver_url">Introduzca URL de servidor de claves</string>
<string name="label_keyserver_dialog_delete">Borrar servidor de claves</string>
+ <string name="label_theme">Tema decorativo</string>
<string name="pref_keyserver">Servidores de claves OpenPGP</string>
<string name="pref_keyserver_summary">Busca claves en los servidores de claves OpenPGP seleccionados (protocolo HKP)</string>
<string name="pref_keybase">keybase.io</string>
@@ -221,6 +224,8 @@
<string name="filemanager_title_open">Abrir...</string>
<string name="error">Error</string>
<string name="error_message">Error: %s</string>
+ <string name="theme_dark">Oscuro</string>
+ <string name="theme_light">Claro</string>
<!--key flags-->
<string name="flag_certify">Certificar</string>
<string name="flag_sign">Firmar</string>
@@ -237,6 +242,8 @@
<string name="yubikey_pin_for">Introduzca el PIN para acceder a la YubiKey para \'%s\'</string>
<string name="nfc_text">Sostenga la YubiKey contra el marcador NFC en el reverso de su dispositivo.</string>
<string name="nfc_wait">¡Mantenga la YubiKey en el reverso!</string>
+ <string name="nfc_finished">Retire la YubiKey ahora.</string>
+ <string name="nfc_try_again_text">Retire la YubiKey ahora y pulse INTENTAR DE NUEVO.</string>
<string name="file_delete_confirmation_title">¿Borrar ficheros originales?</string>
<string name="file_delete_confirmation">Los siguientes ficheros se borrarán:%s</string>
<string name="file_delete_successful">%1$d de %2$d ficheros han sido borrados.%3$s</string>
@@ -247,7 +254,10 @@
<string name="error_no_encryption_or_signature_key">Seleccionar al menos una clave de cifrado o una clave de firma.</string>
<string name="specify_file_to_encrypt_to">Por favor especifique hacia qué fichero cifrar.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
<string name="specify_file_to_decrypt_to">Por favor especifique hacia qué fichero descifrar.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
- <string name="specify_backup_dest">Por favor especifique hacia qué fichero exportar.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
+ <string name="specify_backup_dest">Se realizará una copia de seguridad excluyendo sus claves, por favor, especifique un fichero de destino.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
+ <string name="specify_backup_dest_single">Esta clave se compartirá, por favor, especifique un fichero de destino.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
+ <string name="specify_backup_dest_secret_single">Se realizará una copia de seguridad completa de su clave, por favor, especifique un fichero de destino.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
+ <string name="specify_backup_dest_secret">Se realizará una copia de seguridad completa de todas sus claves incluyendo las suyas, por favor, especifique un fichero de destino.\nADVERTENCIA: ¡El fichero se sobreescribirá si existe!</string>
<string name="key_deletion_confirmation_multi">¿De verdad quiere borrar todas las claves seleccionadas?</string>
<string name="secret_key_deletion_confirmation">¡Después del borrado no podrá leer mensajes cifrados con esta clave y perderá todas las confirmaciones de clave hechas con ella!</string>
<string name="public_key_deletetion_confirmation">¿Borrar clave \'%s\'?</string>
@@ -299,6 +309,7 @@
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">No firmado</string>
<string name="decrypt_result_invalid_signature">¡Firma no válida!</string>
+ <string name="decrypt_result_insecure_cryptography">¡Firma no válida (criptografía no segura)!</string>
<string name="decrypt_result_signature_uncertified">Firmado por clave <b>no confirmada</b></string>
<string name="decrypt_result_signature_secret">Firmado por la clave de usted</string>
<string name="decrypt_result_signature_certified">Firmado por clave confirmada</string>
@@ -307,6 +318,7 @@
<string name="decrypt_result_signature_missing_key">Firmado por <b>clave pública desconocida</b></string>
<string name="decrypt_result_encrypted">Cifrado</string>
<string name="decrypt_result_not_encrypted">No cifrado</string>
+ <string name="decrypt_result_insecure">Cifrado no seguro</string>
<string name="decrypt_result_action_show">Mostrar</string>
<string name="decrypt_result_action_Lookup">Buscar</string>
<string name="decrypt_invalid_text">O bien la firma no es válida o la clave ha sido revocada. No puede estar seguro de quién escribió el texto. ¿Quiere aún mostrarlo?</string>
@@ -319,6 +331,7 @@
<string name="progress_cancelling">cancelando...</string>
<string name="progress_saving">guardando...</string>
<string name="progress_importing">importando...</string>
+ <string name="progress_revoking_uploading">Revocando y subiendo clave...</string>
<string name="progress_updating">Actualizando claves...</string>
<string name="progress_exporting">exportando...</string>
<string name="progress_uploading">subiendo...</string>
@@ -367,6 +380,7 @@
<string name="progress_con_saving">consolidación: guardando en caché...</string>
<string name="progress_con_reimport">consolidación: reimportando</string>
<string name="progress_verifying_keyserver_url">verificando servidor de claves...</string>
+ <string name="progress_starting_orbot">Iniciando Orbot...</string>
<!--action strings-->
<string name="hint_cloud_search_hint">Buscar mediante Nombre, Correo electrónico...</string>
<!--key bit length selections-->
@@ -408,8 +422,8 @@
<string name="import_tab_qr_code">Código QR/NFC</string>
<string name="import_import">Importar las claves seleccionadas</string>
<string name="import_qr_code_wrong">¡El código QR está deformado! ¡Por favor, prueba de nuevo!</string>
- <string name="import_qr_code_fp">¡La huella de validación (fingerprint) está malformada o es demasiado corta!</string>
- <string name="import_qr_code_too_short_fingerprint">¡La huella de validación (fingerprint) es demasiado corta!</string>
+ <string name="import_qr_code_fp">¡La huella de validación de clave está malformada o es demasiado corta!</string>
+ <string name="import_qr_code_too_short_fingerprint">¡La huella de validación de clave es demasiado corta!</string>
<string name="import_qr_code_button">Escanear código QR</string>
<string name="import_qr_code_text">¡Sitúe su cámara sobre el código QR!</string>
<!--Import from URL-->
@@ -464,6 +478,11 @@
</plurals>
<string name="delete_nothing">No hay nada que borrar.</string>
<string name="delete_cancelled">Operación de borrado cancelada.</string>
+ <!--Revoke result toast (snackbar)-->
+ <string name="revoke_ok">Clave revocada con éxito.</string>
+ <string name="revoke_fail">¡Error revocando clave!</string>
+ <string name="revoke_nothing">Nada que revocar.</string>
+ <string name="revoke_cancelled">Se canceló la operación de revocado.</string>
<!--Certify result toast-->
<plurals name="certify_keys_ok">
<item quantity="one">Clave%2$s certificada con éxito.</item>
@@ -497,7 +516,7 @@
<string name="api_settings_start">Iniciar aplicación</string>
<string name="api_settings_delete_account">Borrar cuenta</string>
<string name="api_settings_package_name">Nombre de paquete</string>
- <string name="api_settings_package_certificate">SHA-256 de firma de paquete</string>
+ <string name="api_settings_package_certificate">SHA-256 del certificado del paquete</string>
<string name="api_settings_accounts">Cuentas (API antigua)</string>
<string name="api_settings_advanced">Información extendida</string>
<string name="api_settings_allowed_keys">Claves permitidas</string>
@@ -510,8 +529,8 @@
<string name="api_register_allow">Permitir el acceso</string>
<string name="api_register_disallow">Denegar el acceso</string>
<string name="api_register_error_select_key">¡Por favor, selecciona una clave!</string>
- <string name="api_select_pub_keys_missing_text">No se encontraron claves para estas identificaciones:</string>
- <string name="api_select_pub_keys_dublicates_text">Existe más de una clave para estas identificaciones:</string>
+ <string name="api_select_pub_keys_missing_text">No se encontraron claves para estas direcciones de correo electrónico:</string>
+ <string name="api_select_pub_keys_dublicates_text">Existe más de una clave para estas direcciones de correo electrónico:</string>
<string name="api_select_pub_keys_text">¡Por favor, revisa la lista de destinatarios!</string>
<string name="api_select_pub_keys_text_no_user_ids">¡Por favor seleccione los receptores!</string>
<string name="api_error_wrong_signature">¡La comprobación de la firma ha fallado! ¿Has instalado esta app desde una fuente distinta? Si estás seguro de que esto no es un ataque, revoca el registro de esta app en OpenKeychain y regístrala de nuevo.</string>
@@ -520,6 +539,19 @@
<!--Share-->
<string name="share_qr_code_dialog_title">Compartir con código QR</string>
<string name="share_nfc_dialog">Compartir con NFC</string>
+ <!--retry upload dialog-->
+ <string name="retry_up_dialog_title">Fallo al subir</string>
+ <string name="retry_up_dialog_message">Fallo al subir. ¿Desea reintentar la operación?</string>
+ <string name="retry_up_dialog_btn_reupload">Reintentar operación</string>
+ <string name="retry_up_dialog_btn_cancel">Cancelar operación</string>
+ <!--Delete or revoke private key dialog-->
+ <string name="del_rev_dialog_message">Si ya no desea usar esta clave, debería ser revocada y subida. Seleccione \'Sólo borrar\' si desea eliminar la clave de OpenKeychain pero continuar usándola desde cualquier otro sitio.</string>
+ <string name="del_rev_dialog_title">Revocar/Borrar clave \\"%s\\"</string>
+ <string name="del_rev_dialog_btn_revoke">Revocar y subir</string>
+ <string name="del_rev_dialog_btn_delete">Sólo borrar</string>
+ <!--Delete Or Revoke Dialog spinner-->
+ <string name="del_rev_dialog_choice_delete">Sólo borrar</string>
+ <string name="del_rev_dialog_choice_rev_upload">Revocar y subir</string>
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="one">1 clave seleccionada.</item>
@@ -562,14 +594,14 @@
<string name="key_trust_results_prefix">Keybase.io ofrece \"comprobantes\" que sostienen que el propietario de esta clave:</string>
<string name="key_trust_header_text">Nota: Los comprobantes de Keybase.io son una característica experimental de OpenKeychain. Le animamos a que escanee los Códigos QR o intercambie claves vía NFC además de confirmarlas.</string>
<!--keybase proof stuff-->
- <string name="keybase_narrative_twitter">Publica en Twitter como</string>
- <string name="keybase_narrative_github">Es conocido en GitHub como</string>
- <string name="keybase_narrative_dns">Controla el(los) nombre(s) de dominio</string>
- <string name="keybase_narrative_web_site">Puede publicar en el(los) sitio(s) web</string>
- <string name="keybase_narrative_reddit">Publica en Reddit como </string>
- <string name="keybase_narrative_coinbase">Es conocido en Coinbase como</string>
- <string name="keybase_narrative_hackernews">Publica en Hacker News como</string>
- <string name="keybase_narrative_unknown">Tipo de comprobante desconocido</string>
+ <string name="keybase_narrative_twitter">Publica en Twitter como %s</string>
+ <string name="keybase_narrative_github">Es conocido en GitHub como %s</string>
+ <string name="keybase_narrative_dns">Controla el/los nombre(s) de dominio %s</string>
+ <string name="keybase_narrative_web_site">Puede publicar en el/los sitio(s) web %s</string>
+ <string name="keybase_narrative_reddit">Publica en Reddit como %s</string>
+ <string name="keybase_narrative_coinbase">Es conocido en Coinbase como %s</string>
+ <string name="keybase_narrative_hackernews">Publica en Hacker News como %s</string>
+ <string name="keybase_narrative_unknown">Prueba de tipo desconocido %s</string>
<string name="keybase_proof_failure">Desafortunadamente este comprobante no se puede verificar.</string>
<string name="keybase_unknown_proof_failure">Problema no reconocido con el chequeador del comprobante</string>
<string name="keybase_problem_fetching_evidence">Problema con el comprobante</string>
@@ -665,6 +697,7 @@
<string name="drawer_open">Abrir el Navigation Drawer</string>
<string name="drawer_close">Cerrar el Navigation Drawer</string>
<string name="my_keys">Mis claves</string>
+ <string name="nav_backup">Copia de seguridad</string>
<!--hints-->
<string name="encrypt_content_edit_text_hint">Escriba el texto</string>
<!--certs-->
@@ -868,7 +901,7 @@
<string name="msg_kc_uat_warn_encoding">¡La identificación de usuario no se confirma como UTF-8!</string>
<!--Keyring merging log entries-->
<string name="msg_mg_error_secret_dummy">Nueva subclave pública encontrada, ¡pero la generación de subclaves secretas (privadas) ficticias no está soportada!</string>
- <string name="msg_mg_error_heterogeneous">¡Se intentaron fusionar juegos de claves con diferentes huellas de validación!</string>
+ <string name="msg_mg_error_heterogeneous">¡Se intentaron fusionar juegos de claves con diferentes huellas de validación de claves!</string>
<string name="msg_mg_error_encode">¡Error fatal codificando firma!</string>
<string name="msg_mg_public">Incorporándolas en el juego de claves públicas %s</string>
<string name="msg_mg_secret">Incorporándolas en el juego de claves secretas (privadas) %s</string>
@@ -892,7 +925,8 @@
<string name="msg_cr_error_flags_ecdh">¡Seleccionados indicativos de clave defectuosa, ECDH no puede usarse para firmado!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">Modificando el juego de claves %s</string>
- <string name="msg_mf_divert">Derivará a la tarjeta inteligente para operaciones de criptografía</string>
+ <string name="msg_mf_divert">Se derivará a la tarjeta inteligente para operaciones de criptografía</string>
+ <string name="msg_mf_error_divert_newsub">¡La creación de nuevas claves no está soportada para claves primarias marcadas \'derivar-a-tarjeta\'!</string>
<string name="msg_mf_error_divert_serial">¡El número de serie de una clave \'derivar-a-tarjeta\' ha de tener 16 bytes! Esto es un error de programación, por favor, ¡consigne un infome de fallo!</string>
<string name="msg_mf_error_encode">¡Excepción en la codificación!</string>
<string name="msg_mf_error_fingerprint">¡La actual huella de validación de clave no coincide con la esperada!</string>
@@ -908,6 +942,7 @@
<string name="msg_mf_error_passphrase_master">¡Error fatal descrifrando la clave maestra! Probablemente esto se daba a un error de programación, por favor ¡rellene un informe de fallo!</string>
<string name="msg_mf_error_pgp">¡Error OpenPGP interno!</string>
<string name="msg_mf_error_sig">¡Excepción con la firma!</string>
+ <string name="msg_mf_error_sub_stripped">¡No se pueden modificar subclaves desnudas %s!</string>
<string name="msg_mf_error_subkey_missing">¡Se intentó operar sobre una subclave desaparecida %s!</string>
<string name="msg_mf_error_conflicting_nfc_commands">No se puede mover la clave a la tarjeta inteligente en la misma operación que crea una firma en la tarjeta.</string>
<string name="msg_mf_error_duplicate_keytocard_for_slot">La tarjeta inteligente sólo soporta un lector por cada tipo de clave.</string>
@@ -981,6 +1016,7 @@
<string name="msg_ed_caching_new">Guardando en caché la nueva contraseña</string>
<string name="msg_ed_error_no_parcel">¡SaveKeyringParcel ausente! (esto es un fallo, por favor notifíquelo)</string>
<string name="msg_ed_error_key_not_found">¡Clave no encontrada!</string>
+ <string name="msg_ed_error_extract_public_upload">¡Error al extraer la clave pública para subirla!</string>
<string name="msg_ed_fetching">Descargando clave a modificar (%s)</string>
<string name="msg_ed_success">Operación en la clave completada</string>
<!--Promote key-->
@@ -1007,16 +1043,15 @@
<string name="msg_dc_clear_meta_size_unknown">Tamaño de fichero desconocido</string>
<string name="msg_dc_clear_meta_time">Hora de la modificación: %s</string>
<string name="msg_dc_clear_signature_bad">¡Comprobación de firma NO CORRECTA!</string>
- <string name="msg_dc_insecure_hash_algo">¡Algoritmo de identificador criptográfico (hash) no soportado y potencialmente inseguro!</string>
<string name="msg_dc_clear_signature_check">Verificando datos de firma</string>
<string name="msg_dc_clear_signature_ok">Comprobación de firma CORRECTA</string>
<string name="msg_dc_clear_signature">Guardando datos de firma para más tarde</string>
<string name="msg_dc_clear">Procesando datos de texto no cifrado (`cleartext`)</string>
<string name="msg_dc_error_bad_passphrase">Error desbloqueando clave, ¡contraseña incorrecta!</string>
+ <string name="msg_dc_error_sym_passphrase">¡Error al descifrar datos! (¿frase-contraseña errónea?)</string>
<string name="msg_dc_error_corrupt_data">¡Los datos están corruptos!</string>
<string name="msg_dc_error_extract_key">¡Error desconocido al desbloquear clave!</string>
<string name="msg_dc_error_integrity_check">¡Error de comprobación de integridad!</string>
- <string name="msg_dc_insecure_mdc_missing">¡Verificación de integridad ausente! Esto puede ocurrir porque la aplicación de cifrado no está actualizada, o debido a un ataque desactualización.</string>
<string name="msg_dc_error_invalid_data">¡No se encontraron datos firmados o cifrados con OpenPGP válidos!</string>
<string name="msg_dc_error_io">¡Se encontró un error al leer los datos de entrada!</string>
<string name="msg_dc_error_input">¡Error al abrir el flujo de datos de entrada!</string>
@@ -1037,7 +1072,10 @@
<string name="msg_dc_trail_sym">Se encontró huella, datos cifrados simétricamente</string>
<string name="msg_dc_trail_unknown">Se encontró huella, datos de tipo desconocido</string>
<string name="msg_dc_unlocking">Desbloqueando clave secreta (privada)</string>
- <string name="msg_dc_insecure_symmetric_encryption_algo">¡Se ha usado un algoritmo de cifrado potencialmente inseguro!</string>
+ <string name="msg_dc_insecure_symmetric_encryption_algo">¡Se ha usado un algoritmo de cifrado no seguro! Esto puede ocurrir porque la aplicación no esté actualizada, o por un ataque.</string>
+ <string name="msg_dc_insecure_hash_algo">¡Se ha usado un algoritmo de identificador criptográfico (hash) no seguro! Esto puede ocurrir porque la aplicación no esté actualizada, o por un ataque de degradación de versión.</string>
+ <string name="msg_dc_insecure_mdc_missing">¡El paquete de Código de Detección de Modificación (MDC) está ausente! Esto puede ocurrir porque la aplicación de cifrado no esté actualizada, o por un ataque de degradación de versión.</string>
+ <string name="msg_dc_insecure_key">Clave no segura: O bien el número de bits de la clave RSA/DSA/ElGamal es demasiado pequeño o la curva/algoritmo ECC es considerado no seguro! Esto puede ocurrir porque la aplicación no esté actualizada, o por un ataque de degradación de versión.</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">Comenzando comprobación de firma</string>
<string name="msg_vl_error_no_siglist">No hay lista de firmas en los datos literales firmados</string>
@@ -1065,7 +1103,6 @@
<string name="msg_pse_compressing">Preparando compresión</string>
<string name="msg_pse_encrypting">Cifrando datos</string>
<string name="msg_pse_error_bad_passphrase">¡Contraseña incorrecta!</string>
- <string name="msg_pse_error_hash_algo">¡El algoritmo de identificación criptográfica (hash) solicitado no está soportado por esta clave!</string>
<string name="msg_pse_error_io">¡Se encontró una excepción de E/S durante la operación!</string>
<string name="msg_pse_error_key_sign">¡La clave de firmado seleccionada no puede firmar datos!</string>
<string name="msg_pse_error_sign_key">¡Error al descargar clave de firmado!</string>
@@ -1123,7 +1160,7 @@
<string name="msg_import_fetch_keyserver_ok">La clave se descargó con éxito</string>
<string name="msg_import_keyserver">Usando el servidor de claves %s</string>
<string name="msg_import_fingerprint_error">¡La huella de validación de la clave descargada no coincidió con la esperada!</string>
- <string name="msg_import_fingerprint_ok">Comprobación de la huella de validación correcta</string>
+ <string name="msg_import_fingerprint_ok">La comprobación de la huella de validación de clave es Correcta</string>
<string name="msg_import_merge">Incorporando datos descargados</string>
<string name="msg_import_merge_error">¡Error al fusionar datos descargados!</string>
<string name="msg_import_error">¡La operación de importación falló!</string>
@@ -1166,6 +1203,12 @@
<item quantity="one">No se pudo borrar una clave</item>
<item quantity="other">No se pudieron borrar %d claves</item>
</plurals>
+ <string name="msg_revoke_error_empty">¡Nada que revocar!</string>
+ <string name="msg_revoke_error_multi_secret">¡Las claves secretas (privadas) sólo pueden ser revocadas individualmente!</string>
+ <string name="msg_revoke_error_not_found">¡No se pudo encontrar clave a revocar!</string>
+ <string name="msg_revoke_key">Revocando clave %s</string>
+ <string name="msg_revoke_key_fail">Fallo al revocar clave</string>
+ <string name="msg_revoke_ok">Clave revocada con éxito</string>
<string name="msg_acc_saved">Cuenta guardada</string>
<string name="msg_download_success">¡Descargado con éxito!</string>
<string name="msg_download_no_valid_keys">¡No se encontraron claves vigentes en el fichero/portapapeles!</string>
@@ -1182,7 +1225,7 @@
<string name="msg_keybase_verification">Intentando la verificación con Keybase para %s</string>
<string name="msg_keybase_error_no_prover">No se encontró prueba verificadora para %s</string>
<string name="msg_keybase_error_fetching_evidence">Problema al descargar prueba</string>
- <string name="msg_keybase_error_key_mismatch">La huella de validación (fingerprint) de la clave no coincide con la prueba publicada</string>
+ <string name="msg_keybase_error_key_mismatch">La huella de validación de la clave no coincide con la prueba publicada</string>
<string name="msg_keybase_error_dns_fail">Fallo al obtener Registro DNS TXT</string>
<string name="msg_keybase_error_specific">%s</string>
<string name="msg_keybase_error_msg_payload_mismatch">La prueba descifrada publicada no coincide con el valor esperado</string>
@@ -1209,6 +1252,10 @@
<string name="first_time_skip">Omitir configuración</string>
<string name="first_time_blank_yubikey">¿Desea usar esta YubiKey NEO en blanco con OpenKeychain?\n\n¡Por favor, retire ahora la YubiKey, se le solicitará cuando sea necesaria de nuevo!</string>
<string name="first_time_blank_yubikey_yes">Usar esta YubiKey</string>
+ <string name="backup_text">¡Las copias de seguridad que incluyen sus propias claves nunca se deben compartir con otras personas!</string>
+ <string name="backup_all">Todas las claves + sus propias claves</string>
+ <string name="backup_public_keys">Todas las claves</string>
+ <string name="backup_section">Copia de seguridad</string>
<!--unsorted-->
<string name="section_certifier_id">Certificador</string>
<string name="section_cert">Detalles del certificado</string>
@@ -1218,8 +1265,8 @@
<string name="certs_text">Aquí sólo se muestran auto-certificados validados y certificados validados creados con sus claves.</string>
<string name="section_uids_to_certify">Identificaciones para</string>
<string name="certify_text">Las claves que está importando contienen \"identidades\": nombres y direcciones de correo electrónico. Para confirmación seleccione exactamente aquellas que coincidan con lo que esperaba.</string>
- <string name="certify_fingerprint_text">Compare la huella de validación mostrada, caracter por caracter, con la que se muestra en el dispositivo de su colega.</string>
- <string name="certify_fingerprint_text2">¿Coinciden las huellas de validación mostradas?</string>
+ <string name="certify_fingerprint_text">Compare la huella de validación de clave mostrada, caracter por caracter, con la que se muestra en el dispositivo de su colega.</string>
+ <string name="certify_fingerprint_text2">¿Coinciden las huellas de validación de clave mostradas?</string>
<string name="label_revocation">Razón de la revocación</string>
<string name="label_cert_type">Tipo</string>
<string name="error_key_not_found">¡Clave no encontrada!</string>
@@ -1233,7 +1280,6 @@
<string name="unknown_algorithm">desconocido</string>
<string name="can_sign_not">no puede firmarse</string>
<string name="error_no_encrypt_subkey">¡No hay subclave de cifrado disponible!</string>
- <string name="account_no_manual_account_creation">No crear Cuentas-OpenKeychain manualmente.\nPara más información, vea la Ayuda.</string>
<string name="contact_show_key">Mostrar clave (%s)</string>
<string name="swipe_to_update">Gesto de barrido hacia abajo para actualizar desde el servidor de claves</string>
<string name="error_no_file_selected">¡Seleccione al menos un fichero a cifrar!</string>
@@ -1242,9 +1288,13 @@
<string name="error_detached_signature">La operación de sólo-firmado de ficheros binarios no está soportada, seleccione al menos una clave de cifrado.</string>
<string name="error_empty_text">¡Escriba algún texto a cifrar!</string>
<string name="key_colon">Clave:</string>
- <string name="exchange_description">Para iniciar un intercambio de claves, en el lado derecho elija el número de participantes, y luego pulse el botón \"Iniciar intercambio\".\n\nSe le formularán dos preguntas más para asegurar que sólo están en el intercambio los participantes debidos, y que sus huellas de validación son correctas.</string>
+ <string name="exchange_description">Para iniciar un intercambio de claves, en el lado derecho elija el número de participantes, y luego pulse el botón \"Iniciar intercambio\".\n\nSe le formularán dos preguntas más para asegurar que sólo están en el intercambio los participantes debidos, y que las huellas de validación de sus claves son correctas.</string>
<string name="btn_start_exchange">Comenzar intercambio</string>
<string name="user_id_none"><![CDATA[<ninguno>]]></string>
+ <!--Android Account-->
+ <string name="account_no_manual_account_creation">No puede crear cuentas de OpenKeychain manualmente.</string>
+ <string name="account_privacy_title">Privacidad</string>
+ <string name="account_privacy_text">OpenKeychain no sincroniza sus contactos con Internet. Sólo vincula contactos a claves basándose en nombres y direcciones de correo electrónico. Hace esto de forma desconectada en su dispositivo.</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">Escoja un método de desbloqueo</string>
@@ -1284,6 +1334,22 @@
<string name="btn_import">Importar</string>
<string name="snack_yubi_other">¡Clave almacenada en YubiKey distinta!</string>
<string name="error_nfc">Error de NFC: %s</string>
+ <plurals name="error_pin">
+ <item quantity="one">¡PIN incorrecto!\nLe queda %d intento.</item>
+ <item quantity="other">¡PIN incorrecto!\nLe quedan %d intentos.</item>
+ </plurals>
+ <string name="error_nfc_terminated">YubiKey en estado de vencimiento.</string>
+ <string name="error_nfc_wrong_length">El PIN introducido es demasiado corto. Los PINs tienen al menos 6 dígitos de largo.</string>
+ <string name="error_nfc_conditions_not_satisfied">Condiciones de uso no satisfechas.</string>
+ <string name="error_nfc_security_not_satisfied">Estado de seguridad no satisfecho.</string>
+ <string name="error_nfc_authentication_blocked">PIN bloqueado después de demasiados intentos.</string>
+ <string name="error_nfc_data_not_found">Clave u objeto no encontrado.</string>
+ <string name="error_nfc_unknown">Error desconocido</string>
+ <string name="error_nfc_bad_data">La YubiKey informó de datos no válidos.</string>
+ <string name="error_nfc_chaining_error">La YubiKey esperaba el último comando en una cadena.</string>
+ <string name="error_nfc_header">La YubiKey informó de un byte %s no válido.</string>
+ <string name="error_nfc_tag_lost">La YubiKey ha sido retirada demasiado pronto. Mantenga la YubiKey en el reverso hasta que la operación finalice.</string>
+ <string name="error_nfc_try_again">Intentar de nuevo</string>
<string name="error_pin_nodefault">¡El PIN por defecto fue rechazado!</string>
<string name="error_temp_file">Error al crear fichero temporal.</string>
<string name="btn_delete_original">Borrar fichero original</string>
@@ -1310,4 +1376,7 @@
<string name="file_delete_exception">¡No se pudo borrar el fichero original!</string>
<string name="error_clipboard_empty">¡Portapapeles vacío!</string>
<string name="error_clipboard_copy">¡Error al copiar datos al portapapeles!</string>
+ <string name="error_scan_fp">¡Error al escanear huella de validación de clave!</string>
+ <string name="error_scan_match">¡Las huellas de validación de clave no coinciden!</string>
+ <string name="error_expiry_past">¡La fecha de caducidad es del pasado!</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-et/strings.xml b/OpenKeychain/src/main/res/values-et/strings.xml
index 8a0481cac..a24c6c72c 100644
--- a/OpenKeychain/src/main/res/values-et/strings.xml
+++ b/OpenKeychain/src/main/res/values-et/strings.xml
@@ -6,8 +6,6 @@
<string name="title_decrypt">Dekrüpteeri</string>
<string name="title_edit_key">Muuda võtit</string>
<string name="title_import_keys">Impordi võtmeid</string>
- <string name="title_export_key">Ekspordi võti</string>
- <string name="title_export_keys">Ekspordi võtmed</string>
<string name="title_key_not_found">Võtit ei leitud</string>
<string name="title_send_key">Lae võtmeserverisse</string>
<string name="title_help">Abi</string>
@@ -80,10 +78,14 @@
<!--Generic result toast-->
<!--Import result toast-->
<!--Delete result toast-->
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<!--Remote API-->
<!--Share-->
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<!--Key view-->
<!--Key trust-->
@@ -115,6 +117,7 @@
<!--PassphraseCache-->
<!--First Time-->
<!--unsorted-->
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-eu/strings.xml b/OpenKeychain/src/main/res/values-eu/strings.xml
index d591d93e4..fdbbe1403 100644
--- a/OpenKeychain/src/main/res/values-eu/strings.xml
+++ b/OpenKeychain/src/main/res/values-eu/strings.xml
@@ -20,11 +20,11 @@
<string name="title_encrypt_to_file">Enkriptatu Agirira</string>
<string name="title_decrypt_to_file">Dekriptatu Agirira</string>
<string name="title_import_keys">Inportatu Giltzak</string>
- <string name="title_export_key">Esportatu Giltza</string>
- <string name="title_export_keys">Esportatu Giltzak</string>
+ <string name="title_export_key">Babeskopiatu Giltza</string>
+ <string name="title_export_keys">Babeskopiatu Giltzak</string>
<string name="title_key_not_found">Giltza Ez da Aurkitu</string>
<string name="title_send_key">Igo Giltza-zerbitzarira</string>
- <string name="title_certify_key">Baieztatu Giltza</string>
+ <string name="title_certify_key">Baieztatutako Giltza</string>
<string name="title_key_details">Giltzaren Xehetasunak</string>
<string name="title_help">Laguntza</string>
<string name="title_log_display">Oharra</string>
@@ -37,13 +37,14 @@
<string name="section_user_ids">Nortasunak</string>
<string name="section_yubikey">YubiKey</string>
<string name="section_linked_system_contact">Loturatutako Sistema Harremana</string>
- <string name="section_should_you_trust">Fildatu behar zara giltza honetaz?</string>
+ <string name="section_should_you_trust">Fidatu behar zara giltza honetaz?</string>
<string name="section_proof_details">Probatu egiaztapena</string>
<string name="section_cloud_evidence">Hodeiko probak</string>
<string name="section_keys">Azpigiltzak</string>
<string name="section_cloud_search">Hodei bilaketa</string>
<string name="section_passphrase_cache">Sarhitz/PIN Kudeaketa</string>
<string name="section_proxy_settings">Proxy Ezarpenak</string>
+ <string name="section_gui">Interfazea</string>
<string name="section_certify">Baieztatu</string>
<string name="section_actions">Ekintzak</string>
<string name="section_share_key">Giltza</string>
@@ -88,7 +89,7 @@
<!--menu-->
<string name="menu_preferences">Ezarpenak</string>
<string name="menu_help">Laguntza</string>
- <string name="menu_export_key">Esportatu agirira</string>
+ <string name="menu_export_key">Babeskopiatu Agirira</string>
<string name="menu_delete_key">Ezabatu giltza</string>
<string name="menu_manage_keys">Kudeatu nire giltzak</string>
<string name="menu_search">Bilatu</string>
@@ -120,12 +121,14 @@
<string name="label_use_default_yubikey_pin">Erabili berezko YubiKey PIN-a</string>
<string name="label_use_num_keypad_for_yubikey_pin">Erabili zenbaki teklatua YubiKey PIN-erako</string>
<string name="label_label_use_default_yubikey_pin_summary">Berezko PIN (123456) erabiltzen du NFC bidezko YubiKeys sarbiderako </string>
+ <string name="label_asymmetric_from">Hasi saioa honekin:</string>
<string name="label_to">Enkriptatu hona:</string>
<string name="label_delete_after_encryption">Ezabatu agiriak enkriptatu ondoren</string>
<string name="label_delete_after_decryption">Ezabatu dekriptatu ondoren</string>
<string name="label_encryption_algorithm">Enkriptaketa algoritmoa</string>
<string name="label_hash_algorithm">Hash algoritmoa</string>
<string name="label_symmetric">Enkriptatu sarhitzarekin</string>
+ <string name="label_passphrase_cache_ttl">Gogoratu ordua</string>
<string name="label_passphrase_cache_subs">Gogoratu sarhitzak azpigiltzaz</string>
<string name="label_message_compression">Idazki konpresioa</string>
<string name="label_file_compression">Agiri konpresioa</string>
@@ -154,6 +157,7 @@
<string name="label_verify_keyserver">Egiaztatu giltza-zerbitzaria</string>
<string name="label_enter_keyserver_url">Sartu giltza-zerbitzariaren URL-a</string>
<string name="label_keyserver_dialog_delete">Ezabatu giltza-zerbitzaria</string>
+ <string name="label_theme">Azalgaia</string>
<string name="pref_keyserver">OpenPGP giltza-zerbitzariak</string>
<string name="pref_keyserver_summary">Bilatu giltzak hautaturiko OpenPGP giltza-zerbitzarietan (HKP protokoloa)</string>
<string name="pref_keybase">keybase.io</string>
@@ -220,6 +224,8 @@
<string name="filemanager_title_open">Ireki...</string>
<string name="error">Akatsa</string>
<string name="error_message">Akatsa: %s</string>
+ <string name="theme_dark">Iluna</string>
+ <string name="theme_light">Argia</string>
<!--key flags-->
<string name="flag_certify">Egiaztatu</string>
<string name="flag_sign">Sinatu</string>
@@ -234,7 +240,10 @@
<string name="passphrase_for">Sartu \'%s\'-rako sarhitza</string>
<string name="pin_for">Sartu PIN-a \'%s\'-rako</string>
<string name="yubikey_pin_for">Sartu PIN-a YubKey-ra sartzeko \'%s\'-rentzat</string>
+ <string name="nfc_text">Heutsi YubiKey NFC markatzailearen kontra zure gailuaren atzealdean.</string>
<string name="nfc_wait">Eduki YubiKey atzealdean!</string>
+ <string name="nfc_finished">Irten YubiKey-tik orain</string>
+ <string name="nfc_try_again_text">Irten YubiKey-tik orain eta sakatu SAIATU BERRIRO.</string>
<string name="file_delete_confirmation_title">Ezabatu jatorrizko agiriak?</string>
<string name="file_delete_confirmation">Hurrengo agiriak ezabatu egingo dira: %s</string>
<string name="file_delete_successful">%1$d -&gt; %2$d-tik agiri ezbatu dira.%3$s</string>
@@ -245,7 +254,10 @@
<string name="error_no_encryption_or_signature_key">Hautatu gutxienez enkriptaketa giltza bat edo sinadura giltza bat.</string>
<string name="specify_file_to_encrypt_to">Mesedez adierazi zein agirira enkriptatu.\nKONTUZ: Agiria gainidatzi egingo da egonez gero!</string>
<string name="specify_file_to_decrypt_to">Mesedez adierazi zein agirira dekriptatu.\nKONTUZ: Agiria gainidatzi egingo da egonez gero!</string>
- <string name="specify_backup_dest">Mesedez adierazi zein agirira esportatu.\nKONTUZ: Agiria gainidatzi egingo da egonez gero!</string>
+ <string name="specify_backup_dest">Babeskopia bat egingo da, zure giltzak salbu barneratuz, mesedez adierazi helmuga agiri bat.\nKONTUZ: Agiria gainidatzi egingo da egonez gero!</string>
+ <string name="specify_backup_dest_single">Giltza hau elkarbanatu egingo da, mesedez adierazi helmuga agiria.\nKONTUZ: Agiria gainidatzi egingo da egonez gero!</string>
+ <string name="specify_backup_dest_secret_single">Zure giltzaren babeskopia oso bat egingo da, mesedez adierazi helmuga agiria.\nKONTUZ: Agiria gainidatzi egingo da egonez gero!</string>
+ <string name="specify_backup_dest_secret">Giltza guztien, zeureak barne, babeskopia oso bat egingo da, mesedez adierazi helmuga agiriak.\nKONTUZ: Agiria gainidatzi egingo da egonez gero!</string>
<string name="key_deletion_confirmation_multi">Egitan nahi duzu hautaturiko giltzak ezabatzea?</string>
<string name="secret_key_deletion_confirmation">Ezabatu ondoren ezingo dituzu giltza honekin enkriptatutako mezuak irakurri eta berarekin egindako giltza baieztapen guztiak galduko dira!</string>
<string name="public_key_deletetion_confirmation">Ezabatu \'%s\' giltza?</string>
@@ -257,9 +269,13 @@
<string name="key_creation_el_gamal_info">Oharra: azpigiltzek bakarrik sostengatzen dute EIGamal.</string>
<string name="key_not_found">Ezin da %08X giltza aurkitu.</string>
<string name="specify_file_to_export_log_to">Mesedez adierazi zein agirira esportatu. \nKONTUZ: Agiria gainidatzi egingo da egonez gero.</string>
+ <plurals name="bad_keys_encountered">
+ <item quantity="one">%d giltza sekretu gaitz ezikusita. Badaiteke esportatu izana\n --export-secret-subkeys aukerarekin.\nZihurtatu esportatzen duzula --export-secret-keys aukerarekin ordez.</item>
+ <item quantity="other">%d giltza sekretu gaitz ezikusita. Badaiteke esportatu izana\n --export-secret-subkeys aukerarekin.\nZihurtatu esportatzen duzula --export-secret-keys aukerarekin ordez.</item>
+ </plurals>
<string name="list_empty">Zerrenda hau hutsik dago!</string>
<string name="nfc_successful">Giltza ongi bidali da NFC Beam-rekin!</string>
- <string name="key_copied_to_clipboard">Giltz gakora kopiatu da!</string>
+ <string name="key_copied_to_clipboard">Giltza gakora kopiatu da!</string>
<string name="fingerprint_copied_to_clipboard">Hatz-aztarna gakora kopiatu da!</string>
<string name="select_key_to_certify">Mesedez hautatu baiztapenerako erabiltzeko giltza!</string>
<string name="key_too_big_for_sharing">Giltza handiegia da modu honetan elkarbanatzeko!</string>
@@ -279,7 +295,7 @@
<string name="error_no_signature_passphrase">ez da sarhitzik eman</string>
<string name="error_no_signature_key">ez da sinadura giltzarik eman</string>
<string name="error_invalid_data">OpenPGP eduki enkriptatu edo sinatu baliogabea!</string>
- <string name="error_integrity_check_failed">osotasun egiaztapen hutsigitea! Datuak aldatuak izan dira!</string>
+ <string name="error_integrity_check_failed">osotasun egiaztapen hutsegitea! Datuak aldatuak izan dira!</string>
<string name="error_wrong_passphrase">sarhitz okerra</string>
<string name="error_could_not_extract_private_key">ezin da giltza pribatua atera</string>
<!--errors without preceeding Error:-->
@@ -293,7 +309,8 @@
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">Sinatu Gabe</string>
<string name="decrypt_result_invalid_signature">Sinadura baliogabea!</string>
- <string name="decrypt_result_signature_uncertified"><b>baieztatugabeko</b> giltzak sinatua</string>
+ <string name="decrypt_result_insecure_cryptography">Sinadura baliogabea (Kriptografia segurtasun gabea)!</string>
+ <string name="decrypt_result_signature_uncertified"><b>baieztatu gabeko</b> giltzak sinatua</string>
<string name="decrypt_result_signature_secret">Zure giltzak sinatuta</string>
<string name="decrypt_result_signature_certified">Baieztatutako giltzak sinatuta</string>
<string name="decrypt_result_signature_expired_key"><b>iraungitutako</b> giltzak sinatua!</string>
@@ -301,7 +318,9 @@
<string name="decrypt_result_signature_missing_key"><b>giltza publiko ezezagunak</b> sinatuta</string>
<string name="decrypt_result_encrypted">Enkriptatuta</string>
<string name="decrypt_result_not_encrypted">Enkriptatu Gabea</string>
+ <string name="decrypt_result_insecure">Enkriptaketa Segurtasun-gabea</string>
<string name="decrypt_result_action_show">Erakutsi</string>
+ <string name="decrypt_invalid_text">Bietako bat, sinadura baliogabea da edo giltza ukatua izan da. Ezin zara zihur egon nork idatzi duen idazkia. Oraindik ere erakutsi dadin nahi duzu?</string>
<string name="decrypt_invalid_button">Ulertzen ditut arriskuak, erakutsi!</string>
<!--Add keys-->
<string name="add_keys_my_key">Nire giltza:</string>
@@ -311,6 +330,7 @@
<string name="progress_cancelling">ezeztatzen...</string>
<string name="progress_saving">gordetzen...</string>
<string name="progress_importing">inportatzen...</string>
+ <string name="progress_revoking_uploading">Giltza ukatzen eta igotzen...</string>
<string name="progress_updating">Giltzak eguneratzen...</string>
<string name="progress_exporting">esportatzen...</string>
<string name="progress_uploading">igotzen...</string>
@@ -358,6 +378,7 @@
<string name="progress_con_saving">sendotu: katxean gordetzen...</string>
<string name="progress_con_reimport">sendotu: berrinportatzen...</string>
<string name="progress_verifying_keyserver_url">giltza-zerbitzaria egiaztatzen...</string>
+ <string name="progress_starting_orbot">Orbot Abiarazten...</string>
<!--action strings-->
<string name="hint_cloud_search_hint">Bilatu Izena, Post@... bidez</string>
<!--key bit length selections-->
@@ -385,7 +406,7 @@
<string name="compression_fast">azkarra</string>
<string name="compression_very_slow">oso astiroa</string>
<!--Help-->
- <string name="help_tab_start">Hasi</string>
+ <string name="help_tab_start">Hasiera</string>
<string name="help_tab_faq">SEG</string>
<string name="help_tab_wot">Giltza Baieztapena</string>
<string name="help_tab_nfc_beam">NFC Beam</string>
@@ -441,6 +462,10 @@
<item quantity="one">Ongi ezabatu da bat giltza</item>
<item quantity="other">Ongi ezabatu dira %1$d giltza</item>
</plurals>
+ <plurals name="delete_ok_but_fail_2">
+ <item quantity="one">, baina hutsegitea egon da ezabatzerakoan bat giltza%2$s.</item>
+ <item quantity="other">, baina hutsegitea egon da ezabatzerakoan %1$d giltza%2$s.</item>
+ </plurals>
<plurals name="delete_ok">
<item quantity="one">Ongi ezabatu da giltza%2$s.</item>
<item quantity="other">Ongi ezabatu dira %1$d giltza%2$s.</item>
@@ -451,7 +476,24 @@
</plurals>
<string name="delete_nothing">Ez dago ezer ezabatzeko</string>
<string name="delete_cancelled">Ezabapen eragiketa ezeztaturik.</string>
+ <!--Revoke result toast (snackbar)-->
+ <string name="revoke_ok">Giltza ongi ukatu da.</string>
+ <string name="revoke_fail">Akatsa giltza ukatzerakoan!</string>
+ <string name="revoke_nothing">Ez dago ezer ukatzeko.</string>
+ <string name="revoke_cancelled">Ukatze eragiketa ezeztatuta.</string>
<!--Certify result toast-->
+ <plurals name="certify_keys_ok">
+ <item quantity="one">Ongi egiaztatuta giltza%2$s.</item>
+ <item quantity="other">Ongi egiaztatuta %1$d giltza%2$s.</item>
+ </plurals>
+ <plurals name="certify_keys_with_errors">
+ <item quantity="one">Egiaztagiritze hutsegitea!</item>
+ <item quantity="other">Egiaztagiritzeak huts egindu %d giltzekin!</item>
+ </plurals>
+ <plurals name="certify_error">
+ <item quantity="one">Egiaztagiritze hutsegitea!</item>
+ <item quantity="other">Hutsegitea %d giltzen egiaztagiritzean!</item>
+ </plurals>
<!--Intent labels-->
<string name="intent_decrypt_file">Dekriptatu Agiria OpenKeychain-rekin</string>
<string name="intent_import_key">Inportatu Giltza OpenKeychain-rekin</string>
@@ -472,7 +514,7 @@
<string name="api_settings_start">Abiarazi aplikazioa</string>
<string name="api_settings_delete_account">Ezabatu kontua</string>
<string name="api_settings_package_name">Pakete Izena</string>
- <string name="api_settings_package_certificate">Sinadura Paketearen SHA-256</string>
+ <string name="api_settings_package_certificate">Pakete Egiaztagiriaren SHA-256</string>
<string name="api_settings_accounts">Kontuak (API zaharra)</string>
<string name="api_settings_advanced">Argibide Hedatuak</string>
<string name="api_settings_allowed_keys">Ahalbidetutako Giltzak</string>
@@ -481,19 +523,33 @@
<string name="api_settings_accounts_empty">Ez dago konturik app honi erantsita.</string>
<string name="api_create_account_text">Ez dago giltzarik itxuratuta kontu honentzat. Mesedez hautatu dauden giltzetako bat edo sortu berri bat.\nAplikazioek hemen hautaturiko giltzekin bakarrik dekriptatu/sinatu dezakete.</string>
<string name="api_update_account_text">Kontu honetarako gordetako giltza ezabatua izan da. Mesedez hautatu beste bat!\nApliazioek hemen hautaturiko giltzekin bakarrik dekriptatu/sinatu dezakete!</string>
+ <string name="api_register_text">Erakusten den aplikazioak mezuak enkriptatu/dekriptatu eta sinatzea nahi ditu zure izenean.\nAhalbidetu sarbidea?\n\nKONTUZ: Ez badakizu zergaitik agertzen den ikusleiho hau, ez ahalbidetu sarbidea! Sarbidea ukatu dezakezu geroago \'Aplikazioak\' ikusleihoa erabiliz.</string>
<string name="api_register_allow">Ahalbidetu sarbidea</string>
<string name="api_register_disallow">Ez ahalbidetu sarbidea</string>
<string name="api_register_error_select_key">Mesedez hautatu giltza bat!</string>
- <string name="api_select_pub_keys_missing_text">Ez da giltzarik aurkitu nortasun hauentzat:</string>
- <string name="api_select_pub_keys_dublicates_text">Giltza bat baino gehiago dago nortasun hauentzat:</string>
- <string name="api_select_pub_keys_text">Mesedz berrikusi jasotzaile zerrenda!</string>
+ <string name="api_select_pub_keys_missing_text">Ez da giltzarik aurkitu posta helbide hauentzat:</string>
+ <string name="api_select_pub_keys_dublicates_text">Giltza bat baino gehiago daude posta helbide honekin:</string>
+ <string name="api_select_pub_keys_text">Mesedez berrikusi jasotzaile zerrenda!</string>
<string name="api_select_pub_keys_text_no_user_ids">Mesedez hautatu jasotzaileak!</string>
- <string name="api_error_wrong_signature">Sinadura egiaztapen hutsegitea! Aplikazio hau beste iturubur batetik duzu ezarrita? Zihur bazaude hau ez dela eraso bat, ukatu aplikazio honen erregistrazioa OpenKeychain eta orduan erregistratu aplikazioa berriro.</string>
+ <string name="api_error_wrong_signature">Sinadura egiaztapen hutsegitea! Aplikazio hau beste iturburu batetik duzu ezarrita? Zihur bazaude hau ez dela eraso bat, ukatu aplikazio honen erregistrazioa OpenKeychain eta orduan erregistratu aplikazioa berriro.</string>
<string name="api_select_sign_key_text">Mesedez hautatu zure giltzetako bat edo sortu berri bat.</string>
<string name="api_select_keys_text">Ahalbidetutako giltza batek ere ezin du edukia dekriptatu. Mesedez hautatu ahalbidetutako giltzak.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Elkarbanatu QR Kodearekin</string>
<string name="share_nfc_dialog">Elkarbanatu NFC-rekin</string>
+ <!--retry upload dialog-->
+ <string name="retry_up_dialog_title">Igoera hutsegitea!</string>
+ <string name="retry_up_dialog_message">Igoera hutsegitea. Nahi duzu eragiketa berriro saiatzea?</string>
+ <string name="retry_up_dialog_btn_reupload">Bersaiatu Eragiketa</string>
+ <string name="retry_up_dialog_btn_cancel">Ezeztatu Eragiketa</string>
+ <!--Delete or revoke private key dialog-->
+ <string name="del_rev_dialog_message">Ez baduzu giltza hau gehiago erabili behar, ukatu eta igo egin behar da. Hautatu ezabatu giltza OpenKeychainetik kendu nahi baduzu baina beste nonbait erabiltzen jarraitu behar baduzu bakarrik.</string>
+ <string name="del_rev_dialog_title">Ukatu/Ezabatu \\"%s\\" giltza</string>
+ <string name="del_rev_dialog_btn_revoke">Ukatu eta igo</string>
+ <string name="del_rev_dialog_btn_delete">Ezabatu bakarrik</string>
+ <!--Delete Or Revoke Dialog spinner-->
+ <string name="del_rev_dialog_choice_delete">Ezabatu bakarrik</string>
+ <string name="del_rev_dialog_choice_rev_upload">Ukatu eta Igo</string>
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="one">1 giltza hautaturik.</item>
@@ -518,7 +574,7 @@
<string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">Ukatuta</string>
<string name="user_id_info_revoked_text">Nortasun hau ukatua izan da giltzaren jabeagaitik. Aurrerantzean ez da baliozkoa.</string>
- <string name="user_id_info_certified_title">Egiaztuta</string>
+ <string name="user_id_info_certified_title">Egiaztatuta</string>
<string name="user_id_info_certified_text">Nortasun hau zeuk egiaztatua da.</string>
<string name="user_id_info_uncertified_title">Egiaztatu gabea</string>
<string name="user_id_info_uncertified_text">Nortasun hau ez da egiaztagiritua izan oraindik. Ezin zara zihur egon nortasuna egitan dagokion adierazitako norbanakoari.</string>
@@ -536,14 +592,13 @@
<string name="key_trust_results_prefix">Keybase.io \"probak\" eskaintzen ditu giltza honen jabea baieztatzeko:</string>
<string name="key_trust_header_text">Oharra: Keybase.io egiaztapenak OpenKeychain-en ezaugarri esperimental bat da. QR kodeak eskaneatzea edo giltzak NFC bidez aldatzea gomendatzen dizugu hauek baieztatu ahal izateko.</string>
<!--keybase proof stuff-->
- <string name="keybase_narrative_twitter">Argitaratu Twitter-en honela</string>
- <string name="keybase_narrative_github">GitHub-en honela ezagutzen da</string>
- <string name="keybase_narrative_dns">Domeinu izena(k) kontrolatzen ditu</string>
- <string name="keybase_narrative_web_site">Ezin da Web gune(et)an aurkeztu</string>
- <string name="keybase_narrative_reddit">Argitaratu Reddit-en honela</string>
- <string name="keybase_narrative_coinbase">Coinbasen honela ezagutzen da</string>
- <string name="keybase_narrative_hackernews">Argitaratu Hacker News-en honela</string>
- <string name="keybase_narrative_unknown">Proba mota ezezaguna</string>
+ <string name="keybase_narrative_twitter">Argitaratu Twitter-en honela %s</string>
+ <string name="keybase_narrative_github">GitHub-en %s bezala ezagutzen da</string>
+ <string name="keybase_narrative_dns">%s domeinu izena(k) agintzen ditu</string>
+ <string name="keybase_narrative_web_site">%s Web gune(et)an argitaratu dezake</string>
+ <string name="keybase_narrative_reddit">Argitaratu Reddit-en %s bezala</string>
+ <string name="keybase_narrative_coinbase">Coinbasen %s bezala ezagutzen da</string>
+ <string name="keybase_narrative_hackernews">Argitaratu Hacker News-en %s bezala</string>
<string name="keybase_proof_failure">Zorigaitzez proba hau ezin da egiaztatu.</string>
<string name="keybase_unknown_proof_failure">Arazo ezezaguna proba egiaztatzailearekin</string>
<string name="keybase_problem_fetching_evidence">Arazoa probarekin</string>
@@ -553,6 +608,8 @@
<string name="keybase_message_payload_mismatch">Dekriptatutako proba ez dator bat itxarondako balioarekin</string>
<string name="keybase_message_fetching_data">Proba lortzen</string>
<string name="keybase_proof_succeeded">Proba hau egiaztatua izan da!</string>
+ <string name="keybase_a_post">Posta bat</string>
+ <string name="keybase_fetched_from">hemendik lortuta</string>
<string name="keybase_for_the_domain">domeinurako</string>
<string name="keybase_contained_signature">giltza honen jabeak bakarrik sortu ahal izan duen mezu bat du.</string>
<string name="keybase_twitter_proof">Txio bat</string>
@@ -634,6 +691,7 @@
<string name="drawer_open">Ireki nabigazio marraztzailea</string>
<string name="drawer_close">Itxi nabigazio marraztzailea</string>
<string name="my_keys">Nire Giltzak</string>
+ <string name="nav_backup">Babeskopia</string>
<!--hints-->
<string name="encrypt_content_edit_text_hint">Idatzi idazkia</string>
<!--certs-->
@@ -650,14 +708,14 @@
<string name="msg_cancelled">Eragiketa ezeztaturik.</string>
<!--Import Public log entries-->
<string name="msg_ip_bad_type_secret">Giltza-uztai sekretua publiko bezala inportatzeko saiakera. Hau akats bat da, mesedez agiritu jakinarazpen bat!</string>
- <string name="msg_ip_delete_old_fail">Ez da giltza zaharreik ezabatu (berri bat sortzen?)</string>
+ <string name="msg_ip_delete_old_fail">Ez da giltza zaharrik ezabatu (berri bat sortzen?)</string>
<string name="msg_ip_delete_old_ok">Giltza zaharra datubasetik ezabatu da</string>
<string name="msg_ip_encode_fail">Eragiketa hutsegitea kodeaketa akats bategaitik</string>
<string name="msg_ip_error_io_exc">Eragiketa hutsegitea s/i akats bategaitik</string>
<string name="msg_ip_error_op_exc">Eragiketa hutsegitea datubase akats bategaitik</string>
<string name="msg_ip_error_remote_ex">Eragiketa hutsegitea barneko akats bategaitik</string>
<string name="msg_ip">%s giltza-uztai publikoa inportatzen</string>
- <string name="msg_ip_insert_keyring">Giltza-uztai dautak kodeatzen</string>
+ <string name="msg_ip_insert_keyring">Giltza-uztai datuak kodeatzen</string>
<string name="msg_ip_insert_keys">Giltzak aztertzen</string>
<string name="msg_ip_prepare">Datubase eragiketak gertatzen</string>
<string name="msg_ip_master">%s maisu giltza prozesatzen</string>
@@ -702,7 +760,7 @@
<string name="msg_ip_subkey_flags_xxsx">Azpigiltza ikurrak: sinatu</string>
<string name="msg_ip_subkey_flags_xxxa">Azpigiltza ikurrak: egiaztatu</string>
<string name="msg_ip_subkey_flags_xxxx">Azpigiltza ikurrak: ezer ez</string>
- <string name="msg_ip_success">Giltza-uztai publikoa ongi iinportatu da</string>
+ <string name="msg_ip_success">Giltza-uztai publikoa ongi inportatu da</string>
<string name="msg_ip_success_identical">Giltza-uztaiak ez du datu berririk, ezer ez egiteko</string>
<string name="msg_ip_reinsert_secret">Giltza sekretua bir-txertatzen</string>
<string name="msg_ip_uid_cert_bad">Egiaztagiri gaitza aurkitu da!</string>
@@ -711,43 +769,73 @@
<string name="msg_ip_uid_cert_old">Egiaztagiria aurrekoa baino zaharragoa da, jauzi egiten.</string>
<string name="msg_ip_uid_cert_new">Egiaztagiria berriagoa da, aurrekoa ordezten.</string>
<string name="msg_ip_uid_cert_good">Egiaztagiri ona aurkitu da %1$s-rako</string>
+ <string name="msg_ip_uid_cert_good_revoke">%1$s-ren egiaztagiri ukatze ona aurkitu da </string>
+ <plurals name="msg_ip_uid_certs_unknown">
+ <item quantity="one">Ezikusten giltza publiko ezezagunak jaulkitako bat egiaztagiri</item>
+ <item quantity="other">Ezikusten giltza publiko ezezagunek jaulkitako %s egiaztagiri</item>
+ </plurals>
+ <string name="msg_ip_uid_classifying_zero">Erabiltzaile ID-ak sailkatzen (giltza ez fidagarriak erabiltzen)</string>
+ <plurals name="msg_ip_uid_classifying">
+ <item quantity="one">Erabiltzaile ID-ak sailkatzen (giltza fidagarri bat erabiltzen)</item>
+ <item quantity="other">Erabiltzaile ID-ak sailkatzen (%s giltza fidagarri erabiltzen)</item>
+ </plurals>
<string name="msg_ip_uid_reorder">Erabiltzaile ID-ak ber-antolatzen</string>
<string name="msg_ip_uid_processing">Erabiltzaile ID-a %s prozesatzen</string>
<string name="msg_ip_uid_revoked">Erabiltzaile ID-a ukatua dago</string>
+ <string name="msg_ip_uat_processing_image">Irudi motako erabiltzaile ezaugarria prozesatzen</string>
+ <string name="msg_ip_uat_processing_unknown">Mota ezezaguneko erabiltzaile ezaugarri prozesatzen</string>
<string name="msg_ip_uat_cert_bad">Egiaztagiri gaitza aurkitu da!</string>
<string name="msg_ip_uat_cert_error">Akatsa egiaztagiria prozesatzerakoan!</string>
<string name="msg_ip_uat_cert_nonrevoke">Jadanik badu ez-ukatu egiaztagiri bat, jauzi egiten.</string>
<string name="msg_ip_uat_cert_old">Egiaztagiria aurrekoa baino zaharragoa da, jauzi egiten.</string>
<string name="msg_ip_uat_cert_new">Egiaztagiria berriagoa da, aurrekoa ordezten.</string>
<string name="msg_ip_uat_cert_good">Egiaztagiri ona aurkitu da %1$s-rako</string>
+ <string name="msg_ip_uat_cert_good_revoke">Egiaztagiri ukatze ona aurkitu da %1$s-rentzat</string>
+ <plurals name="msg_ip_uat_certs_unknown">
+ <item quantity="one">Giltza publiko ezezagunak jaulkitako egiaztagiri bat ezikusten</item>
+ <item quantity="other">Giltza publiko ezezagunek jaulkitako %s egiaztagiri ezikusten</item>
+ </plurals>
<string name="msg_ip_uat_classifying">Erabiltzaile ezaugarriak sailkatzen</string>
<string name="msg_ip_uat_revoked">Erabiltzaile ezaugarria ukatua dago</string>
+ <string name="msg_is_bad_type_public">Giltza-uztai publiko sekretu bezala inportatzeko saiakera. Hau akats bat da, mesedez agiritu jakinarazpen bat!</string>
+ <string name="msg_is_bad_type_uncanon">Giltza-uztaia kanonikalizaziorik gabe inportatzeko saiakera. Hau akats bat da, mesedez agiritu jakinarazpen bat!</string>
<!--Import Secret log entries-->
- <string name="msg_is">%s giltza sekretua inportazen</string>
+ <string name="msg_is">%s giltza sekretua inportatzen</string>
<string name="msg_is_db_exception">Datubase akatsa!</string>
<string name="msg_is_importing_subkeys">Azpigiltza sekretuak prozesatzen</string>
<string name="msg_is_error_io_exc">Akatsa giltza-uztaia kodeatzerakoan</string>
<string name="msg_is_merge_public">Inportatutako datuak dagoen giltza-uztai publikoan batzen</string>
<string name="msg_is_merge_secret">Inportatutako datuak dagoen giltza-uztai publikoan batzen</string>
<string name="msg_is_pubring_generate">Giltza-uztai publikoa sortzen giltza-uztai sekreturako</string>
- <string name="msg_is_subkey_nonexistent">%s azpigailtza eskuraezina da giltza sekretuan</string>
+ <string name="msg_is_subkey_nonexistent">%s azpigiltza eskuraezina da giltza sekretuan</string>
<string name="msg_is_subkey_ok">%s azpigiltza eskuragarria bezala markatuta</string>
+ <string name="msg_is_subkey_pin">%s azpigiltza sekretua eskuragarri bezala markatuta, PIN-arekin</string>
<string name="msg_is_success_identical">Giltza-uztaiak ez du datu berririk, ezer ez egiteko</string>
<string name="msg_is_success">Giltza-uztai sekretua ongi inportatu da</string>
<!--Keyring Canonicalization log entries-->
+ <string name="msg_kc_error_v3">Hau OpenPGP 3 bertsioko giltza bat da, zeina zaharkituta dago eta ez da gehiago sostengatzen!</string>
<string name="msg_kc_error_no_uid">Giltza-uztaiak ez du baliozko erabiltzaile ID-rik!</string>
<string name="msg_kc_error_master_algo">Giltza maisuak algoritmo ezezagun bat erabiltzen du (%s)!</string>
<string name="msg_kc_master">Maisu giltza prozesatzen</string>
<string name="msg_kc_master_bad_type">Mota ezezaguneko (%s) maisu giltza egiaztagiria kentzen</string>
<string name="msg_kc_master_bad_err">Maisu giltza egiaztagiri gaitza kentzen</string>
+ <string name="msg_kc_master_bad_type_uid">Erabiltzaile ID egiaztagiria kentzen kokapen okerretik</string>
<string name="msg_kc_master_bad">Maisu giltza egiaztagiri gaitza kentzen</string>
<string name="msg_kc_sub">%s azpigiltza prozesatzen</string>
<string name="msg_kc_sub_bad_type">Azpigiltza egiaztagiri mota ezezaguna: %s</string>
<string name="msg_kc_sub_no_cert">Ez da baliozko egiaztagiririk aurkitu %s-rentzat, eraztunetik kentzen</string>
+ <string name="msg_kc_sub_revoke_bad_err">Azpigiltza ukatze egiaztagiri gaitza kentzen</string>
+ <string name="msg_kc_sub_revoke_bad">Azpigiltza ukatze egiaztagiri gaitza kentzen</string>
+ <string name="msg_kc_sub_unknown_algo">Azpigiltzak algoritmo ezezagun bat erabiltzen du, ez inportatzen...</string>
+ <string name="msg_kc_sub_algo_bad_encrpyt">Azpigiltzak enkriptaketa erabilpen ikurra du, baina ezin da enkriptaketarako algoritmoa aurkitu.</string>
+ <string name="msg_kc_sub_algo_bad_sign">Azpigiltzak sinadura erabilpen ikurra du, baina ezin da sinadurarako algoritmoa aurkitu.</string>
<string name="msg_kc_uid_bad_local">\'local\' ikurra duen erabiltzaile ID egiaztagiria kentzen</string>
<string name="msg_kc_uid_remove">Erabiltzaile ID \'%s\' baliogabea kentzen</string>
<string name="msg_kc_uid_warn_encoding">Erabiltzaile ID-a ez da UTF-8 bezala egiaztatu!</string>
+ <string name="msg_kc_uat_jpeg">JPEG motako erabiltzaile ezaugarria prozesatzen</string>
<string name="msg_kc_uat_unknown">Mota ezezaguneko erabiltzaile ezaugarria prozesatzen</string>
+ <string name="msg_kc_uat_dup">Erabiltzaile ezaugarri bikoiztua kentzen. Giltza-uztaiak beraietako bi ditu. Honek egiaztagiriak galtzea eragin dezake!</string>
+ <string name="msg_kc_uat_revoke_old">Erabiltzaile ezaugarrirako ukatze egiaztagiri zaharkitua kentzen </string>
<string name="msg_kc_uat_remove">Erabiltzaile ezaugarri baliogabea kentzen</string>
<string name="msg_kc_uat_warn_encoding">Erabiltzaile ID-a ez da UTF-8 bezala egiaztatu!</string>
<!--Keyring merging log entries-->
@@ -757,26 +845,40 @@
<string name="msg_mg_public">%s giltza-uztai publikoan batzen</string>
<string name="msg_mg_secret">%s giltza-uztai sekretuan batzen</string>
<string name="msg_mg_new_subkey">%s azpigiltza berria gehitzen</string>
- <string name="msg_mg_found_new">%s egiaztagiri berri aurkitu dira giltzuztaian</string>
+ <string name="msg_mg_found_new">%s egiaztagiri berri aurkitu dira giltza-uztaian</string>
<string name="msg_mg_unchanged">Ez dago ezer batzeko</string>
<!--createSecretKeyRing-->
<string name="msg_cr">Giltza maisu berria sortzen</string>
<string name="msg_cr_error_no_master">Ez da maisu giltza aukerarik adierazi!</string>
<string name="msg_cr_error_no_user_id">Giltza-uztaiak gutxienez erabiltzaile ID batekin sortu behar dira!</string>
- <string name="msg_cr_error_no_certify">Maisu giltzk egiaztagiri ikurra izan behar du!</string>
+ <string name="msg_cr_error_no_certify">Maisu giltzak egiaztagiri ikurra izan behar du!</string>
+ <string name="msg_cr_error_null_expiry">Epemuga ezin daiteke giltza sortzea baino \'lehenago\' izan. Hau programazio akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
<string name="msg_cr_error_keysize_512">Giltza neurria 512 edo handiagoa izan behar da!</string>
<string name="msg_cr_error_no_curve">Ez da giltzaren neurria adierazi! Hau programazio akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
<string name="msg_cr_error_internal_pgp">Barneko OpenPGP akatsa!</string>
<string name="msg_cr_error_unknown_algo">Algoritmo ezezaguna hautatu da! Hau programazio akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
+ <string name="msg_cr_error_flags_dsa">Giltza ikur okerrak hautatuta, DSA ezin da erabili enkriptatzeko!</string>
+ <string name="msg_cr_error_flags_elgamal">Giltza ikur okerrak hautatuta, EIGamal ezin da erabili sinatzeko!</string>
+ <string name="msg_cr_error_flags_ecdsa">Giltza ikur okerrak hautatuta, ECDSA ezin da erabili enkriptatzeko!</string>
+ <string name="msg_cr_error_flags_ecdh">Giltza ikur okerrak hautatuta, ECDH ezin da erabili sinatzeko!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">%s giltza-uztaia aldatzen</string>
+ <string name="msg_mf_divert">Txartel adimentsura desbideratuko da kripto eragiketarako</string>
<string name="msg_mf_error_encode">Kodeaketa salbuespena!</string>
+ <string name="msg_mf_error_fingerprint">Oraingo giltzaren hatz-aztarna ez dator bat itxarondakoarekin!</string>
+ <string name="msg_mf_error_keyid">Ez dago giltza ID-rik. Hau barneko akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
<string name="msg_mf_error_integrity">Barneko akatsa, osotasun egiaztapen hutsegitea!</string>
+ <string name="msg_mf_error_master_none">Ez da egiaztagiri maisuri aurkitu eragiketarako! (Guztiak ukatuta?)</string>
<string name="msg_mf_error_noexist_primary">Lehen erabiltzaile ID gaitza adierazi da!</string>
+ <string name="msg_mf_error_noexist_revoke">Erabiltzaile ID okerra adierazi da ukatzeko!</string>
+ <string name="msg_mf_error_restricted">Eragiketa murriztua sarhitzik gabe exekutatzeko saiakera! Hau programazio akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
<string name="msg_mf_error_revoked_primary">Ukatutako erabiltzaile ID-ak ezin dira lehena izan!</string>
+ <string name="msg_mf_error_null_expiry">Epemuga ezin daiteke azpigiltza sortzea baino \'lehenago\' izan. Hau programazio akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
<string name="msg_mf_error_noop">Ez dago ezer egiteko!</string>
+ <string name="msg_mf_error_passphrase_master">Akats larria giltza maisua dekriptatzerakoan! Hau programazio akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
<string name="msg_mf_error_pgp">Barneko OpenPGP akatsa!</string>
<string name="msg_mf_error_sig">Sinadura salbuespena!</string>
+ <string name="msg_mf_error_conflicting_nfc_commands">Ezin da giltza txartel adimentsura mugitu txartelean sinadura sortzen duen eragiketa berean.</string>
<string name="msg_mf_error_invalid_flags_for_keytocard">Giltza ikur ezegokiak txartel adimentsu giltzarako.</string>
<string name="msg_mf_master">Maisu egiaztagiriak aldatzen</string>
<string name="msg_mf_notation_pin">PIN jakinarazpen paketea gehitzen</string>
@@ -785,21 +887,31 @@
<string name="msg_mf_admin_pin">Administrari PIN-a aldatzen txartelean</string>
<string name="msg_mf_passphrase_key">%s azpigiltza ber-enkriptatzen sarhitz berriarekin</string>
<string name="msg_mf_passphrase_empty_retry">Hutsegitea sarhitz berria ezartzerakoan, berriro saiatzen sarhitz zahar huts batekin</string>
+ <string name="msg_mf_passphrase_fail">Azpigiltzarentzako sarhitza ezin da aldatu! (Beste giltzen ezberdina du?)</string>
+ <string name="msg_mf_primary_replace_old">Aurreko lehen erabiltzaile ID-aren egiaztagiria ordezten</string>
+ <string name="msg_mf_primary_new">Egiaztagiri berria sortzen lehen erabiltzaile ID berriarentzat</string>
<string name="msg_mf_restricted_mode">Eragiketa modu murriztura aldatzen</string>
<string name="msg_mf_subkey_change">%s azpigiltza aldatzen</string>
<string name="msg_mf_require_passphrase">Sarhitza behar da eragiketetarako</string>
+ <string name="msg_mf_subkey_new">%s motako azpigiltza berria gehitzen</string>
<string name="msg_mf_subkey_new_id">Azpigiltza berriaren ID-a: %s</string>
<string name="msg_mf_error_past_expiry">Iraungitze eguna ezin da iraganean izan!</string>
<string name="msg_mf_subkey_revoke">%s azpigiltza ukatzen</string>
<string name="msg_mf_keytocard_start">%s azpigiltza txartel adimentsura mugitzen</string>
+ <string name="msg_mf_keytocard_finish">%1$s --&gt; %2$s txartel adimentsura mugitu da</string>
<string name="msg_mf_success">Giltza-uztaia ongi aldatu da</string>
+ <string name="msg_mf_uid_add">Erabiltzaile ID-a %s gehitzen</string>
<string name="msg_mf_uid_primary">Lehen erabiltzaile ID-a %s-ra aldatzen</string>
+ <string name="msg_mf_uid_revoke">Erabiltzaile ID-a %s ukatzen</string>
<string name="msg_mf_uid_error_empty">Erabiltzaile ID-a ezin da hutsik egon!</string>
<string name="msg_mf_uat_error_empty">Erabiltzaile ezaugarria ezin da hutsik egon!</string>
+ <string name="msg_mf_uat_add_image">Irudi motaren erabiltzaile ezaugarria gehitzen</string>
+ <string name="msg_mf_uat_add_unknown">Mota ezezaguneko erabiltzaile ezaugarria gehitzen</string>
<string name="msg_mf_unlock_error">Akatsa giltza-uztaia desblokeatzerakoan!</string>
<string name="msg_mf_unlock">Giltza-uztaia desblokeatzerakoan</string>
<!--Consolidate-->
<string name="msg_con">Datubasea sendotzen</string>
+ <string name="msg_con_error_bad_state">Sendotzea abiatu da datubasea katxeatu gabe! Hau zihurrenik programazio akats bat da, mesedez agiritu akats jakinarazpen bat.</string>
<string name="msg_con_error_concurrent">Sendotzea utzita, jadanik beste hari batean ekinean!</string>
<string name="msg_con_save_secret">Giltza-uztai sekretuak gordetzen</string>
<string name="msg_con_save_public">Giltza-uztai publikoak gordetzen</string>
@@ -818,22 +930,36 @@
<item quantity="other">%d giltza publiko berrinportatzen</item>
</plurals>
<string name="msg_con_reimport_public_skip">Ez dago giltza publikorik berrinportatzeko, jauzi egiten...</string>
+ <plurals name="msg_con_reimport_secret">
+ <item quantity="one">Giltza sekretu bat berrinportatzen</item>
+ <item quantity="other">%d giltza sekretu berrinportatzen</item>
+ </plurals>
<string name="msg_con_reimport_secret_skip">Ez dago giltza sekreturik berrinportatzeko, jauzi egiten...</string>
<string name="msg_con_warn_delete_public">Salbuespena katxe publikoaren agiria ezabatzerakoan</string>
+ <string name="msg_con_warn_delete_secret">Salbuespena katxe agiri sekretua ezabatzerakoan</string>
<!--Edit Key (higher level than modify)-->
<string name="msg_ed">Giltza eragiketa burutzen</string>
<string name="msg_ed_caching_new">Sarhitz berria katxeatzen</string>
+ <string name="msg_ed_error_no_parcel">Ez dago Gorde_Giltza-uztai_Eremua (hau akats bat da, mesedez jakinarazi)</string>
<string name="msg_ed_error_key_not_found">Giltza ez da aurkitu!</string>
+ <string name="msg_ed_error_extract_public_upload">Akatsa giltza publikoa igotzeko ateratzerakoan!</string>
+ <string name="msg_ed_fetching">Giltza lortzen aldatzeko (%s)</string>
<string name="msg_ed_success">Giltza eragiketa ongi burutu da</string>
<!--Promote key-->
<string name="msg_pr">Giltza publikoa giltza sekretura bultzatzen</string>
<string name="msg_pr_all">Azpigiltza guztiak sustatzen</string>
<string name="msg_pr_error_key_not_found">Giltza ez da aurkitu!</string>
+ <string name="msg_pr_fetching">Giltza lortzen aldatzeko (%s)</string>
<string name="msg_pr_subkey_match">Azpigiltza sustatzen: %s</string>
+ <string name="msg_pr_subkey_nomatch">Azpigiltza ez dago YubiKey-n: %s</string>
<string name="msg_pr_success">Giltza ongi sustatu da</string>
<!--Other messages used in OperationLogs-->
<string name="msg_ek_error_not_found">Giltza ez da aurkitu!</string>
<!--Messages for DecryptVerify operation-->
+ <string name="msg_dc_askip_no_key">Datuak ez daude giltza ezagun batekin enkriptatuta, jauzi egiten...</string>
+ <string name="msg_dc_askip_not_allowed">Datuak ez daude giltza ahalbidetu batekin enkriptatuta, jauzi egiten...</string>
+ <string name="msg_dc_charset">Idazburu hizkikodea aurkitu da: \'%s\'</string>
+ <string name="msg_dc_clear_data">Datu literalak prozesatzen</string>
<string name="msg_dc_clear_decompress">Konprimitutako datuak despaketatzen</string>
<string name="msg_dc_clear_meta_file">Agirizena: %s</string>
<string name="msg_dc_clear_meta_mime">MIME mota: %s</string>
@@ -841,16 +967,18 @@
<string name="msg_dc_clear_meta_size_unknown">Agiri neurria ezezaguna da</string>
<string name="msg_dc_clear_meta_time">Aldaketa ordua: %s</string>
<string name="msg_dc_clear_signature_bad">Sinadura egiaztapena EZ ONGI!</string>
- <string name="msg_dc_insecure_hash_algo">Hash algoritmo sostengatu gabea eta potentzialki segurtasun gabea!</string>
<string name="msg_dc_clear_signature_check">Sinadura datuak egiaztatzen</string>
<string name="msg_dc_clear_signature_ok">Sinadura egiaztapena ONGI</string>
<string name="msg_dc_clear_signature">Sinadura datuak gerorako gordetzen</string>
<string name="msg_dc_clear">Cleartext datuak prozesatzen</string>
<string name="msg_dc_error_bad_passphrase">Akatsa giltza desblokeatzerakoan, sarhitz gaitza!</string>
+ <string name="msg_dc_error_sym_passphrase">Akatsa datuak dekriptatzerakoan! (Sar-esaldi gaitza?)</string>
<string name="msg_dc_error_corrupt_data">Datuak hondatuta daude!</string>
<string name="msg_dc_error_extract_key">Akats ezezaguna giltza desblokeatzerakoan!</string>
<string name="msg_dc_error_integrity_check">Osotasun egiaztapen akatsa!</string>
<string name="msg_dc_error_invalid_data">OpenPGP eduki enkriptatu edo sinatu baliogabea!</string>
+ <string name="msg_dc_error_io">Akats bat aurkitu da sarrera datuak irakurtzerakoan!</string>
+ <string name="msg_dc_error_input">Akatsa sarrerako datu jarioa irekitzerakoan!</string>
<string name="msg_dc_error_no_data">Ez da datu enkriptaturik aurkitu jarioan!</string>
<string name="msg_dc_error_no_key">Ez da enkriptatutako daturik giltza sekretu ezagunarekin aurkitu jarioan!</string>
<string name="msg_dc_error_pgp_exception">OpenPGP Salbuespen bat aurkitu da eragiketan zehar!</string>
@@ -864,7 +992,10 @@
<string name="msg_dc">Dekriptaketa eragiketa abiatzen...</string>
<string name="msg_dc_sym_skip">Datu simetrikoak ez daude ahalbidetuta, jauzi egiten...</string>
<string name="msg_dc_unlocking">Giltza sekretua desblokeatzen</string>
- <string name="msg_dc_insecure_symmetric_encryption_algo">Potentzialki segurtasun gabea den enkriptaketa algoritmoa erabili da!</string>
+ <string name="msg_dc_insecure_symmetric_encryption_algo">Enkriptaketa algoritmo segurtasun gabea erabili da! Hau aplikazioa eguneratu gabe dagoelako, edo eraso bategaitik gertatu daiteke.</string>
+ <string name="msg_dc_insecure_hash_algo">Hash algoritmo segurtasun gabea erabili da! Hau aplikazioa eguneratu gabe dagoelako, edo eraso bategaitik gertatu daiteke.</string>
+ <string name="msg_dc_insecure_mdc_missing">Ez dago Aldaketa Atzemate Kodea (MDC) paketea! Hau aplikazioa eguneratu gabe dagoelako edo beheratze eraso bategaitik gertatu daiteke.</string>
+ <string name="msg_dc_insecure_key">Segurtasun gabeko giltza: Bietako bat, edo RSA/DSA/ElGamal bit luzera laburregia da edo ECC bihurgune/algoritmoa segurtasun gabekotzat hartzen da! Hau aplikazioa eguneratu gabe dagoelako, edo eraso bategaitik gertatu daiteke.</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">Sinadura egiaztapena abiatzen</string>
<string name="msg_vl_error_wrong_key">Mezua ez dago giltza zuzenarekin sinatuta</string>
@@ -885,10 +1016,10 @@
<string name="msg_se_success">Sinadura/enkriptaketa eragiketa ongi</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">Giltza publikoak gertatzen enkriptaketarako</string>
+ <string name="msg_pse_clearsign_only">Cleartext sarrera sinadura ez dago sostengatuta!</string>
<string name="msg_pse_compressing">Konpresioa gertatzen</string>
<string name="msg_pse_encrypting">Datuak enkriptatzen</string>
<string name="msg_pse_error_bad_passphrase">Sarhitz gaitza!</string>
- <string name="msg_pse_error_hash_algo">Eskatutako hash algoritmoa ez dago sostengatuta giltza honetan!</string>
<string name="msg_pse_error_io">SI Salbuespen bat aurkitu da eragiketan zehar!</string>
<string name="msg_pse_error_key_sign">Hautaturiko sinatze giltzak ezin du daturik sinatu!</string>
<string name="msg_pse_error_sign_key">Akatsa giltza sinatua lortzerakoan!</string>
@@ -905,7 +1036,7 @@
<string name="msg_pse_pending_passphrase">Sarhitza beharrezkoa, erabiltzaile sarrera eskatzen...</string>
<string name="msg_pse_signing">Datuak sinatzen (enkriptaketa gabe)</string>
<string name="msg_pse_signing_cleartext">Cleartext sinadura sortzen</string>
- <string name="msg_pse_signing_detached">Sinadura deserntsia sortzen</string>
+ <string name="msg_pse_signing_detached">Sinadura deserantsia sortzen</string>
<string name="msg_pse_sigcrypting">Datuak sinadurarekin enkriptatzen</string>
<string name="msg_pse">Sinadura eta/edo enkriptaketa eragiketa abiatzen</string>
<string name="msg_pse_symmetric">Enkriptaketa simetrikoa gertatzen</string>
@@ -960,7 +1091,7 @@
<string name="msg_export_error_db">Datubase akatsa!</string>
<string name="msg_export_error_io">Sarrera/irteera akatsa!</string>
<string name="msg_export_error_key">Akatsa giltza datuak aurre-prozesatzerakoan!</string>
- <string name="msg_export_error_upload">Hutsegitea giltza zerbitzara igotzean! Mesedez egiaztatu zure internet elkarketa.</string>
+ <string name="msg_export_error_upload">Hutsegitea giltza zerbitzarira igotzean! Mesedez egiaztatu zure internet elkarketa.</string>
<string name="msg_export_success">Esportatze eragiketa ongi burutu da!</string>
<string name="msg_export_upload_success">Giltza-zerbitzarira igotzea ongi!</string>
<string name="msg_del_error_empty">Ez dago ezer ezabatzeko!</string>
@@ -980,11 +1111,26 @@
<item quantity="one">Hutsegitea giltza bat ezabatzerakoan</item>
<item quantity="other">Hutsegitea %d giltza ezabatzerakoan</item>
</plurals>
+ <string name="msg_revoke_error_empty">Ez dago ezer ukatzeko!</string>
+ <string name="msg_revoke_error_multi_secret">Giltza sekretuak banaka bakarrik ukatu daitezke!</string>
+ <string name="msg_revoke_error_not_found">Ezin da giltza aurkitu ukatzeko!</string>
+ <string name="msg_revoke_key">%s giltza ukatzen</string>
+ <string name="msg_revoke_key_fail">Hutsegitea giltza ukatzerakoan</string>
+ <string name="msg_revoke_ok">Giltza ongi ukatu da</string>
<string name="msg_acc_saved">Kontua gordeta</string>
<string name="msg_download_success">Ongi jeitsi da!</string>
<string name="msg_download_no_valid_keys">Ez da baliozko giltzarik aurkitu agiri/gakoan!</string>
+ <string name="msg_download_no_pgp_parts">TODO: anitzak!</string>
+ <plurals name="error_import_non_pgp_part">
+ <item quantity="one">gertatutako agiriaren zati bat baliozko OpenPGP objetua da baina ez OpenPGP giltza</item>
+ <item quantity="other">gertatutako agiriaren zati batzuk baliozko OpenPGP objetuak dira baina ez OpenPGP giltzak</item>
+ </plurals>
+ <string name="msg_download_query_too_short">Bilaketa eskaera laburregia. Mesedez zehaztu zure eskaera!</string>
+ <string name="msg_download_too_many_responses">Giltza bilaketa eskaerak hautagai gehiegi itzuli ditu. Mesedez zehaztu zure eskaera!</string>
+ <string name="msg_download_query_too_short_or_too_many_responses">Ez dago giltzarik edo gehiegi aurkitu dira. Mesedez hobetu zure eskaera!</string>
<string name="msg_download_query_failed">Akats bat gertatu da giltzak bilatzerakoan.</string>
<!--Messages for Keybase Verification operation-->
+ <string name="msg_keybase_verification">Giltzabase egiaztapen saiakera %s-rentzat</string>
<string name="msg_keybase_error_dns_fail">DNS TXT Grabaketa berreskurapen hutsegitea</string>
<string name="msg_keybase_error_specific">%s</string>
<!--Messages for Export Log operation-->
@@ -1010,6 +1156,10 @@
<string name="first_time_skip">Jauzi Ezarpena</string>
<string name="first_time_blank_yubikey">YubiKey huts hau erabiltzea nahi duzu OpenKeychain-ekin?\n\nMesedez irten Yubikey-tik orain, berriro galdetuko zaizu beharrezkoa denean!</string>
<string name="first_time_blank_yubikey_yes">Erabili YubiKey hau</string>
+ <string name="backup_text">Zure jabetzako giltzak dituzten babeskopiak inoiz ez dira besteekin elkarbanatu behar!</string>
+ <string name="backup_all">Giltza guztiak + zeure jabetzako giltzak</string>
+ <string name="backup_public_keys">Giltza guztiak</string>
+ <string name="backup_section">Babeskopia</string>
<!--unsorted-->
<string name="section_certifier_id">Egiaztatzailea</string>
<string name="section_cert">Egiaztagiriaren Xehetasunak</string>
@@ -1025,6 +1175,7 @@
<string name="label_cert_type">Mota</string>
<string name="error_key_not_found">Giltza ez da aurkitu!</string>
<string name="error_key_processing">Akatsa giltza prozesatzerakoan!</string>
+ <string name="key_divert">desbideratu txartel adimentsura</string>
<string name="key_no_passphrase">sarhitzik gabe</string>
<string name="key_unavailable">eskuraezina</string>
<string name="secret_cannot_multiple">Zure jabetzako giltzak banaka bakarrik ezabatu daitezke!</string>
@@ -1032,7 +1183,6 @@
<string name="unknown_algorithm">ezezaguna</string>
<string name="can_sign_not">ezin da sinatu</string>
<string name="error_no_encrypt_subkey">Ez dago enkriptaketa azpigiltzarik eskuragarri!</string>
- <string name="account_no_manual_account_creation">Ez sortu OpenKeychain-Kontuak eskuz.\n.Argibide gehiagorako, ikusi Laguntza.</string>
<string name="contact_show_key">Erakutsi (%s) giltza</string>
<string name="swipe_to_update">Irristatu behera giltza-zerbitzaritik eguneratzeko</string>
<string name="error_no_file_selected">Hautatu agiri bat gutxienez enkriptatzeko!</string>
@@ -1043,6 +1193,11 @@
<string name="key_colon">Giltza:</string>
<string name="exchange_description">Giltza trukatzea bat hasteko, hautatu eskuinaldean kide zenbatekoa, orduan sakatu \"Hasi trukatzea\" botoia.\n\nBeste bi galdera egingo zaizkizu kide zuzenek besterik ez dutela eskuhartzen eta beren hatz-aztarnak zuzenak direla zihurtatzeko.</string>
<string name="btn_start_exchange">Hasi trukatzea</string>
+ <string name="user_id_none"><![CDATA[<none>]]></string>
+ <!--Android Account-->
+ <string name="account_no_manual_account_creation">Ezin duzu OpenKeychain konturik sortu eskuz.</string>
+ <string name="account_privacy_title">Pribatutasuna</string>
+ <string name="account_privacy_text">OpenKeychain-ek ez ditu zure harremanak Internet-ekin aldiberetzen. Harremanak giltzekin loturatzen ditu besterik gabe izen eta post@ helbideetan ohinarrituta. Hau lineaz-kanpo egiten du zure gailuan.</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">Hautatu desblokeatze metodo bat</string>
@@ -1070,11 +1225,27 @@
<string name="nfc_settings">Ezarpenak</string>
<string name="snack_yubikey_view">Ikusi</string>
<string name="snack_yubikey_import">Inportatu</string>
+ <string name="button_bind_key">Blindatu Giltza</string>
<string name="yubikey_serno">Serie Zbk: %s</string>
<string name="yubikey_create">Jarri YubiKey zure gailuaren atzealdean.</string>
<string name="btn_import">Inportatu</string>
<string name="snack_yubi_other">Giltza ezberdina biltegiratuta YubiKey-n!</string>
<string name="error_nfc">NFC Akatsa: %s</string>
+ <plurals name="error_pin">
+ <item quantity="one">PIN okerra!\n%d saiakera gelditzen da.</item>
+ <item quantity="other">PIN okerra!\n%d saiakera gelditzen dira.</item>
+ </plurals>
+ <string name="error_nfc_terminated">YubiKey amaiera egoeran.</string>
+ <string name="error_nfc_wrong_length">Sartutako PIN-a laburregia da. PIN-ak gutxienez 6 digituko luzera du.</string>
+ <string name="error_nfc_conditions_not_satisfied">Ez dira erabilpen baldintzak asetu.</string>
+ <string name="error_nfc_security_not_satisfied">Ez da segurtasun egoera asetu.</string>
+ <string name="error_nfc_authentication_blocked">PIN-a blokeatuta saiakera gehiegiren ondoren.</string>
+ <string name="error_nfc_data_not_found">Giltza edo objetua ez da aurkitu.</string>
+ <string name="error_nfc_unknown">Akats Ezezaguna</string>
+ <string name="error_nfc_bad_data">YubiKeyk datu baliogabeak jakinarazi ditu.</string>
+ <string name="error_nfc_chaining_error">YubiKeyk itxaroten zuen azken agindua kate batean.</string>
+ <string name="error_nfc_header">YubiKeyk %s byte baliogabe jakinarazi ditu.</string>
+ <string name="error_nfc_try_again">Saitu berriro</string>
<string name="error_pin_nodefault">Berezko PIN-a baztertua izan da!</string>
<string name="error_temp_file">Akatsa aldibaterako agiria sortzerakoan.</string>
<string name="btn_delete_original">Ezabatu jatorrizko agiria</string>
@@ -1092,7 +1263,7 @@
<string name="intent_show">Erakutsi Sinatutako/Enkriptatutako Edukia</string>
<string name="view_internal">Ikusi OpenKeychain-en</string>
<string name="error_preparing_data">Akatsa datuak gertatzerakoan!</string>
- <string name="label_clip_title">Enkriptatutatako Datuak</string>
+ <string name="label_clip_title">Enkriptatutako Datuak</string>
<string name="progress_processing">Prozesatzen...</string>
<string name="error_saving_file">Akatsa agiria gordetzerakoan!</string>
<string name="file_saved">Agiria gordeta!</string>
@@ -1100,4 +1271,8 @@
<string name="file_delete_none">Ez da agiria ezabatu! (Jadanik ezabatuta?)</string>
<string name="file_delete_exception">Jatorrizko agiria ezin da ezabatu!</string>
<string name="error_clipboard_empty">Gakoa hutsik dago!</string>
+ <string name="error_clipboard_copy">Akatsa datuak gakora kopiatzerakoan!</string>
+ <string name="error_scan_fp">Akatsa hatz-aztarna eskaneatzerakoan!</string>
+ <string name="error_scan_match">Hatz-aztarnak ez datoz bat!</string>
+ <string name="error_expiry_past">Iraungitze eguna iraganda dago!</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-fi/strings.xml b/OpenKeychain/src/main/res/values-fi/strings.xml
index 724cd7b5c..53741a0a8 100644
--- a/OpenKeychain/src/main/res/values-fi/strings.xml
+++ b/OpenKeychain/src/main/res/values-fi/strings.xml
@@ -14,8 +14,6 @@
<string name="title_encrypt_to_file">Salaa Tiedostoon</string>
<string name="title_decrypt_to_file">Pura Tiedostoon</string>
<string name="title_import_keys">Tuo Avaimia</string>
- <string name="title_export_key">Vie Avain</string>
- <string name="title_export_keys">Vie Avaimia</string>
<string name="title_key_not_found">Avainta Ei Löydy</string>
<string name="title_send_key">Lähetä Avainpalvelimelle</string>
<string name="title_key_details">Avaimen Tiedot</string>
@@ -46,7 +44,6 @@
<!--menu-->
<string name="menu_preferences">Asetukset</string>
<string name="menu_help">Apua</string>
- <string name="menu_export_key">Vie tiedostoon</string>
<string name="menu_delete_key">Poista avain</string>
<string name="menu_search">Etsi</string>
<string name="menu_beam_preferences">Beam asetukset</string>
@@ -153,10 +150,14 @@
<!--Generic result toast-->
<!--Import result toast-->
<!--Delete result toast-->
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<!--Remote API-->
<!--Share-->
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<!--Key view-->
<!--Key trust-->
@@ -188,6 +189,7 @@
<!--PassphraseCache-->
<!--First Time-->
<!--unsorted-->
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-fr/strings.xml b/OpenKeychain/src/main/res/values-fr/strings.xml
index fad65f955..e1a196898 100644
--- a/OpenKeychain/src/main/res/values-fr/strings.xml
+++ b/OpenKeychain/src/main/res/values-fr/strings.xml
@@ -20,8 +20,8 @@
<string name="title_encrypt_to_file">Chiffrer vers un fichier</string>
<string name="title_decrypt_to_file">Déchiffrer vers un fichier</string>
<string name="title_import_keys">importer des clefs</string>
- <string name="title_export_key">Exporter la clef</string>
- <string name="title_export_keys">Exporter les clefs</string>
+ <string name="title_export_key">Sauvegarder la clef</string>
+ <string name="title_export_keys">Sauvegarder les clefs</string>
<string name="title_key_not_found">Clef introuvable</string>
<string name="title_send_key">Téléverser vers le serveur de clefs</string>
<string name="title_certify_key">Confirmer la clef</string>
@@ -43,6 +43,8 @@
<string name="section_keys">Sous-clefs</string>
<string name="section_cloud_search">Recherche nuagique</string>
<string name="section_passphrase_cache">Gestion des mots de passe/NIP</string>
+ <string name="section_proxy_settings">Paramètres du mandataire</string>
+ <string name="section_gui">Interface</string>
<string name="section_certify">Confirmer</string>
<string name="section_actions">Actions</string>
<string name="section_share_key">Clef</string>
@@ -87,7 +89,7 @@
<!--menu-->
<string name="menu_preferences">Paramètres</string>
<string name="menu_help">Aide</string>
- <string name="menu_export_key">Exporter vers un fichier</string>
+ <string name="menu_export_key">Sauvegarder vers un fichier</string>
<string name="menu_delete_key">Supprimer la clef</string>
<string name="menu_manage_keys">Gérer mes clefs</string>
<string name="menu_search">Rechercher</string>
@@ -119,6 +121,7 @@
<string name="label_use_default_yubikey_pin">Utiliser le NIP par défaut de la ClefYubi</string>
<string name="label_use_num_keypad_for_yubikey_pin">Utiliser le pavé numérique pour le NIP de la ClefYubi</string>
<string name="label_label_use_default_yubikey_pin_summary">Utilise le NIP par défaut (123456) pour accéder aux ClefsYubi par la NFC</string>
+ <string name="label_asymmetric_from">Signer avec :</string>
<string name="label_to">Chiffrer pour :</string>
<string name="label_delete_after_encryption">Supprimer les fichiers après chiffrement</string>
<string name="label_delete_after_decryption">Supprimer le fichier après le déchiffrement</string>
@@ -154,15 +157,40 @@
<string name="label_verify_keyserver">Vérifier le serveur de clefs</string>
<string name="label_enter_keyserver_url">Saisir l\'URL du serveur de clefs</string>
<string name="label_keyserver_dialog_delete">Supprimer le serveur de clefs</string>
+ <string name="label_theme">Thème</string>
<string name="pref_keyserver">Serveurs de clefs OpenPGP</string>
<string name="pref_keyserver_summary">Rechercher les clefs dans les serveurs de clefs OpenPGP choisis (protocole HKP)</string>
<string name="pref_keybase">keybase.io</string>
<string name="pref_keybase_summary">Rechercher les clefs sur keybase.io</string>
<!--Proxy Preferences-->
+ <string name="pref_proxy_tor_title">Activer Tor</string>
+ <string name="pref_proxy_tor_summary">Orbot doit être installé</string>
+ <string name="pref_proxy_normal_title">Activer un autre mandataire</string>
+ <string name="pref_proxy_host_title">Hôte du mandataire</string>
+ <string name="pref_proxy_host_err_invalid">L\'hôte du mandataire ne peut pas être vide</string>
+ <string name="pref_proxy_port_title">Port du mandataire</string>
+ <string name="pref_proxy_port_err_invalid">Le numéro de port saisi est invalide</string>
+ <string name="pref_proxy_type_title">Type de mandataire</string>
<!--proxy type choices and values-->
+ <string name="pref_proxy_type_choice_http">HTTP</string>
+ <string name="pref_proxy_type_choice_socks">SOCKS</string>
+ <string name="pref_proxy_type_value_http">mandataireHttp</string>
+ <string name="pref_proxy_type_value_socks">mandataireSocks</string>
<!--OrbotHelper strings-->
+ <string name="orbot_ignore_tor">Ne pas utiliser Tor</string>
<!--InstallDialogFragment strings-->
+ <string name="orbot_install_dialog_title">Installer Orbot pour utiliser Tor ?</string>
+ <string name="orbot_install_dialog_install">Installer</string>
+ <string name="orbot_install_dialog_content">Orbot doit être installé et doit relayer le trafic. Voulez-vous l\'installer maintenant ?</string>
+ <string name="orbot_install_dialog_cancel">Annuler</string>
+ <string name="orbot_install_dialog_ignore_tor">Ne pas utiliser Tor</string>
<!--StartOrbotDialogFragment strings-->
+ <string name="orbot_start_dialog_title">Démarrer Orbot ?</string>
+ <string name="orbot_start_dialog_content">Orbot ne semble pas tourner. Voulez-vous le démarrer et vous connecter à Tor ?</string>
+ <string name="orbot_start_btn">Démarrer Orbot</string>
+ <string name="orbot_start_dialog_start">Démarrer Orbot</string>
+ <string name="orbot_start_dialog_cancel">Annuler</string>
+ <string name="orbot_start_dialog_ignore_tor">Ne pas utiliser Tor</string>
<string name="user_id_no_name">&lt;aucun nom&gt;</string>
<string name="none">&lt;aucune&gt;</string>
<plurals name="n_keys">
@@ -196,6 +224,8 @@
<string name="filemanager_title_open">Ouvrir...</string>
<string name="error">Erreur</string>
<string name="error_message">Erreur : %s</string>
+ <string name="theme_dark">Sombre</string>
+ <string name="theme_light">Clair</string>
<!--key flags-->
<string name="flag_certify">Certifier</string>
<string name="flag_sign">Signer</string>
@@ -211,6 +241,9 @@
<string name="pin_for">Saisir le NIP pour « %s »</string>
<string name="yubikey_pin_for">Saisir le NIP pour accéder à la ClefYubi pour « %s »</string>
<string name="nfc_text">Tenez la ClefYubi contre le logo NFC au dos de votre appareil.</string>
+ <string name="nfc_wait">Conservez la ClefYubi contre le dos !</string>
+ <string name="nfc_finished">Retirez la ClefYubi maintenant.</string>
+ <string name="nfc_try_again_text">Retirez la ClefYubi maintenant et appuyez sur RESSAYER.</string>
<string name="file_delete_confirmation_title">Supprimer les fichiers originaux ?</string>
<string name="file_delete_confirmation">Les fichiers suivants seront détruits : %s</string>
<string name="file_delete_successful">%1$d fichiers sur %2$d ont déjà été supprimés. %3$s</string>
@@ -221,7 +254,10 @@
<string name="error_no_encryption_or_signature_key">Choisir au moins une clef de chiffrement ou une clef de signature.</string>
<string name="specify_file_to_encrypt_to">Veuillez spécifier vers quel fichier chiffrer.\nAVERTISSEMENT : le fichier sera écrasé s\'il existe !</string>
<string name="specify_file_to_decrypt_to">Veuillez spécifier vers quel fichier déchiffrer.\nAVERTISSEMENT : le fichier sera écrasé s\'il existe !</string>
- <string name="specify_backup_dest">Veuillez spécifier vers quel fichier exporter.\nAVERTISSEMENT : le fichier sera écrasé s\'il existe !</string>
+ <string name="specify_backup_dest">Une sauvegarde excluant vos clefs sera faite. Veuillez spécifier un fichier de destination.\nAVERTISSEMENT : le fichier sera écrasé s\'il existe !</string>
+ <string name="specify_backup_dest_single">Cette clef sera partagée. Veuillez spécifier un fichier de destination.\nAVERTISSEMENT : le fichier sera écrasé s\'il existe !</string>
+ <string name="specify_backup_dest_secret_single">Une sauvegarde complète de votre clef sera faite. Veuillez spécifier un fichier de destination.\nAVERTISSEMENT : le fichier sera écrasé s\'il existe !</string>
+ <string name="specify_backup_dest_secret">Une sauvegarde complète de toutes les clefs, la vôtre incluse, sera faite. Veuillez spécifier un fichier de destination.\nAVERTISSEMENT : le fichier sera écrasé s\'il existe !</string>
<string name="key_deletion_confirmation_multi">Voulez-vous vraiment supprimer toutes les clefs sélectionnées ?</string>
<string name="secret_key_deletion_confirmation">Après suppression vous ne pourrez plus lire les messages chiffrés avec cette clef et vous perdrez toutes les confirmations de clefs faites avec elle !</string>
<string name="public_key_deletetion_confirmation">Supprimer la clef \'%s\' ?</string>
@@ -273,6 +309,7 @@
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">Non signé</string>
<string name="decrypt_result_invalid_signature">Signature invalide !</string>
+ <string name="decrypt_result_insecure_cryptography">Signature invalide (cryptographie non fiable) !</string>
<string name="decrypt_result_signature_uncertified">Signé par un clef <b>non confirmée</b></string>
<string name="decrypt_result_signature_secret">Signé par votre clef</string>
<string name="decrypt_result_signature_certified">Signé par une clef confirmée</string>
@@ -281,6 +318,7 @@
<string name="decrypt_result_signature_missing_key">Signé par une <b>clef publique inconnue</b></string>
<string name="decrypt_result_encrypted">Chiffré</string>
<string name="decrypt_result_not_encrypted">Non chiffré</string>
+ <string name="decrypt_result_insecure">Chiffrement non fiable</string>
<string name="decrypt_result_action_show">Montrer</string>
<string name="decrypt_result_action_Lookup">Rechercher</string>
<string name="decrypt_invalid_text">Soit la signature est invalide, soit la clef a été révoquée. Vous ne pouvez pas être certain de l\'identité du rédacteur du texte. Voulez-vous quand même l\'afficher ?</string>
@@ -293,6 +331,7 @@
<string name="progress_cancelling">annulation...</string>
<string name="progress_saving">sauvegarde...</string>
<string name="progress_importing">importation...</string>
+ <string name="progress_revoking_uploading">Révocation et téléversement de la clef...</string>
<string name="progress_updating">Mise à jour des clefs...</string>
<string name="progress_exporting">exportation...</string>
<string name="progress_uploading">téléversement...</string>
@@ -341,6 +380,7 @@
<string name="progress_con_saving">consolider : enregistrement dans le cache...</string>
<string name="progress_con_reimport">consolider : réimportation...</string>
<string name="progress_verifying_keyserver_url">vérification du serveur de clefs...</string>
+ <string name="progress_starting_orbot">Démarrage d\'Orbot...</string>
<!--action strings-->
<string name="hint_cloud_search_hint">Chercher par nom, adresse courriel...</string>
<!--key bit length selections-->
@@ -438,6 +478,11 @@
</plurals>
<string name="delete_nothing">Rien à supprimer.</string>
<string name="delete_cancelled">Opération de suppression annulée.</string>
+ <!--Revoke result toast (snackbar)-->
+ <string name="revoke_ok">Clef révoquée avec succès.</string>
+ <string name="revoke_fail">Erreur de révocation de la clef !</string>
+ <string name="revoke_nothing">Rien à révoquer.</string>
+ <string name="revoke_cancelled">Opération de révocation annulée.</string>
<!--Certify result toast-->
<plurals name="certify_keys_ok">
<item quantity="one">Une key%2$s certifiée avec succès.</item>
@@ -471,7 +516,7 @@
<string name="api_settings_start">Lancer l\'application</string>
<string name="api_settings_delete_account">Supprimer le compte</string>
<string name="api_settings_package_name">Nom du paquet</string>
- <string name="api_settings_package_certificate">SHA-256 de la signature du paquet</string>
+ <string name="api_settings_package_certificate">SHA-256 du certificat du paquet</string>
<string name="api_settings_accounts">Comptes (ancienne API)</string>
<string name="api_settings_advanced">Informations détaillées</string>
<string name="api_settings_allowed_keys">Clefs autorisées</string>
@@ -484,8 +529,8 @@
<string name="api_register_allow">Permettre l\'accès</string>
<string name="api_register_disallow">Enlever l\'accès</string>
<string name="api_register_error_select_key">Veuillez choisir une clef !</string>
- <string name="api_select_pub_keys_missing_text">Aucune clef n\'a été trouvée pour ces identités :</string>
- <string name="api_select_pub_keys_dublicates_text">Plus d\'une clef existe pour ces identités :</string>
+ <string name="api_select_pub_keys_missing_text">Aucune clef trouvée pour ces adresses courriel :</string>
+ <string name="api_select_pub_keys_dublicates_text">Plus d\'une clef existe pour ces adresses courriel :</string>
<string name="api_select_pub_keys_text">Veuillez revoir la liste des destinataires !</string>
<string name="api_select_pub_keys_text_no_user_ids">Veuillez choisir les destinataires !</string>
<string name="api_error_wrong_signature">La vérification de la signature a échoué ! Avez-vous installé cette appli à partir d\'une source différente ? Si vous êtes sûr que ce n\'est pas une attaque, révoquez l\'enregistrement de cette appli dans OpenKeychain et enregistrez-la à nouveau.</string>
@@ -494,6 +539,19 @@
<!--Share-->
<string name="share_qr_code_dialog_title">Partager par un code QR</string>
<string name="share_nfc_dialog">Partager par la NFC</string>
+ <!--retry upload dialog-->
+ <string name="retry_up_dialog_title">Échec de téléversement</string>
+ <string name="retry_up_dialog_message">Échec de téléversement. Souhaitez-vous ressayer l\'opération ?</string>
+ <string name="retry_up_dialog_btn_reupload">Ressayer l\'opération</string>
+ <string name="retry_up_dialog_btn_cancel">Annuler l\'opération</string>
+ <!--Delete or revoke private key dialog-->
+ <string name="del_rev_dialog_message">Si vous ne voulez plus utiliser cette clef, elle devrait être révoquée et téléversée. Choisissez Supprimer seulement si vous souhaitez retirer la clef d\'OpenKeychain mais continuerez à l\'utiliser ailleurs.</string>
+ <string name="del_rev_dialog_title">Révoquer/supprimer la clef \«%s\» </string>
+ <string name="del_rev_dialog_btn_revoke">Révoquer et téléverser</string>
+ <string name="del_rev_dialog_btn_delete">Supprimer seulement</string>
+ <!--Delete Or Revoke Dialog spinner-->
+ <string name="del_rev_dialog_choice_delete">Supprimer seulement</string>
+ <string name="del_rev_dialog_choice_rev_upload">Révoquer et téléverser</string>
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="one">1 clef choisie</item>
@@ -536,14 +594,14 @@
<string name="key_trust_results_prefix">Keybase.io offre des « preuves » affirmant que le propriétaire de cette clef : </string>
<string name="key_trust_header_text">Note : les preuves de keybase.io sont une fonction expérimentales d\'OpenKeychain. Nous vous encourageons à lire des codes QR ou à échanger des clefs via NFC en plus de les confirmer.</string>
<!--keybase proof stuff-->
- <string name="keybase_narrative_twitter">Publie vers Twitter en tant que</string>
- <string name="keybase_narrative_github">Est connu sur GitHub en tant que</string>
- <string name="keybase_narrative_dns">Contrôle le/les nom(s) de domaine</string>
- <string name="keybase_narrative_web_site">Peut publier vers le/les site(s) Web</string>
- <string name="keybase_narrative_reddit">Publie sur Reddit en tant que</string>
- <string name="keybase_narrative_coinbase">Est connu sur Coinbase en tant que</string>
- <string name="keybase_narrative_hackernews">Publie sur « Hacker News » en tant que</string>
- <string name="keybase_narrative_unknown">Type de preuve inconnu</string>
+ <string name="keybase_narrative_twitter">Publie sur Twitter en tant que %s</string>
+ <string name="keybase_narrative_github">Est connu sur GitHub en tant que %s</string>
+ <string name="keybase_narrative_dns">Contrôle le/les nom(s) de domaine %s</string>
+ <string name="keybase_narrative_web_site">Peut publier vers le/les site(s) Web %s</string>
+ <string name="keybase_narrative_reddit">Publie sur Reddit en tant que %s</string>
+ <string name="keybase_narrative_coinbase">Est connu sur Coinbase en tant que %s</string>
+ <string name="keybase_narrative_hackernews">Publie sur « Hacker News » en tant que %s</string>
+ <string name="keybase_narrative_unknown">Type de preuve inconnu %s</string>
<string name="keybase_proof_failure">Malheureusement cette preuve ne peut pas être vérifiée.</string>
<string name="keybase_unknown_proof_failure">Problème inconnu avec le vérificateur de preuve</string>
<string name="keybase_problem_fetching_evidence">Problème avec la preuve</string>
@@ -576,7 +634,7 @@
<string-array name="edit_key_edit_user_id_revert_revocation">
<item>Renverser la révocation</item>
</string-array>
- <string name="edit_key_edit_user_id_revoked">Cette identité a été révoquée ! Ceci ne peut pas être annulé.</string>
+ <string name="edit_key_edit_user_id_revoked">Cette identité a été révoquée ! Cela ne peut pas être annulé.</string>
<string name="edit_key_edit_subkey_title">Choisissez une action !</string>
<string-array name="edit_key_edit_subkey">
<item>Changer l\'expiration</item>
@@ -639,6 +697,7 @@
<string name="drawer_open">Ouvrir le tiroir de navigation</string>
<string name="drawer_close">Fermer le tiroir de navigation</string>
<string name="my_keys">Mes clefs</string>
+ <string name="nav_backup">Sauvegarde</string>
<!--hints-->
<string name="encrypt_content_edit_text_hint">Saisir le texte</string>
<!--certs-->
@@ -656,7 +715,7 @@
<string name="msg_cancelled">Opération annulée.</string>
<!--Import Public log entries-->
<string name="msg_ip_apply_batch">Application de l\'opération d\'insertion par lot.</string>
- <string name="msg_ip_bad_type_secret">Tentative d\'importer le trousseau secret comme public. Ceci est un bogue, veuillez remplir un rapport !</string>
+ <string name="msg_ip_bad_type_secret">Tentative d\'importer le trousseau secret comme public. C\'est un bogue, veuillez remplir un rapport !</string>
<string name="msg_ip_delete_old_fail">Aucune ancienne clef de supprimée (création d\'une nouvelle ?)</string>
<string name="msg_ip_delete_old_ok">L\'ancienne clef a été supprimée de la base de données</string>
<string name="msg_ip_encode_fail">Échec de l\'opération causé par une erreur d\'encodage</string>
@@ -746,8 +805,8 @@
</plurals>
<string name="msg_ip_uat_classifying">Organisation des attributs utilisateur</string>
<string name="msg_ip_uat_revoked">L\'attribut utilisateur est révoqué</string>
- <string name="msg_is_bad_type_public">Tentative d\'importer le trousseau public comme secret. Ceci est un bogue, veuillez remplir un rapport !</string>
- <string name="msg_is_bad_type_uncanon">Tentative d\'importer un trousseau sans canonicalisation. Ceci est un bogue, veuillez remplir un rapport !</string>
+ <string name="msg_is_bad_type_public">Tentative d\'importer le trousseau public comme secret. C\'est un bogue, veuillez remplir un rapport !</string>
+ <string name="msg_is_bad_type_uncanon">Tentative d\'importer un trousseau sans canonicalisation. C\'est un bogue, veuillez remplir un rapport !</string>
<!--Import Secret log entries-->
<string name="msg_is">Importation de la clef secrète %s</string>
<string name="msg_is_db_exception">Erreur de base de données !</string>
@@ -768,7 +827,7 @@
<!--Keyring Canonicalization log entries-->
<string name="msg_kc_public">Canonicalisation du trousseau public %s</string>
<string name="msg_kc_secret">Canonicalisation du trousseau secret %s</string>
- <string name="msg_kc_error_v3">Ceci est une clef OpenPGP version 3, qui a été déprécié et n\'est plus pris en charge !</string>
+ <string name="msg_kc_error_v3">C\'est une clef OpenPGP version 3, qui a été déprécié et n\'est plus pris en charge !</string>
<string name="msg_kc_error_no_uid">Le trousseau n\'a pas d\'ID utilisateur valide !</string>
<string name="msg_kc_error_master_algo">La clef maîtresse utilise un algorithme (%s) inconnu ! </string>
<string name="msg_kc_error_dup_key">La sous-clef %s se présente deux fois dans le trousseau. Le trousseau est mal formé, pas d\'importation ! </string>
@@ -823,7 +882,7 @@
<string name="msg_kc_uid_revoke_old">Suppression du certificat de révocation périmé pour l\'ID utilisateur « %s »</string>
<string name="msg_kc_uid_no_cert">Aucun auto-certificat valide trouvé pour l\'ID utilisateur « %s », qui est maintenant enlevé du trousseau</string>
<string name="msg_kc_uid_remove">Suppression de l\'ID utilisateur invalide « %s »</string>
- <string name="msg_kc_uid_dup">Suppression de l\'ID d\'utilisateur en double « %s ». Le trousseau en contenait deux. Ceci pourrait entraîner des certificats manquants !</string>
+ <string name="msg_kc_uid_dup">Suppression de l\'ID d\'utilisateur en double « %s ». Le trousseau en contenait deux. Cela pourrait entraîner des certificats manquants !</string>
<string name="msg_kc_uid_warn_encoding">L\'ID d\'utilisateur ne passe pas le test UTF-8 !</string>
<string name="msg_kc_uat_jpeg">Traitement de l\'attribut utilisateur de type JPEG</string>
<string name="msg_kc_uat_unknown">Traitement de l\'attribut utilisateur de type inconnu</string>
@@ -833,7 +892,7 @@
<string name="msg_kc_uat_bad_type">Suppression du certificat d\'attribut utilisateur de type inconnu (%s)</string>
<string name="msg_kc_uat_bad">Suppression du mauvais auto-certificat pour l\'attribut utilisateur</string>
<string name="msg_kc_uat_cert_dup">Suppression de l\'auto-certificat périmé pour l\'attribut utilisateur</string>
- <string name="msg_kc_uat_dup">Suppression de l\'attribut utilisateur en double. Le trousseau en contenait deux. Ceci pourrait entraîner des certificats manquants !</string>
+ <string name="msg_kc_uat_dup">Suppression de l\'attribut utilisateur en double. Le trousseau en contenait deux. Cela pourrait entraîner des certificats manquants !</string>
<string name="msg_kc_uat_foreign">Suppression du certificat étranger d\'attribut utilisateur par</string>
<string name="msg_kc_uat_revoke_dup">Suppression du certificat de révocation redondant pour l\'attribut utilisateur</string>
<string name="msg_kc_uat_revoke_old">Suppression de l\'auto-certificat périmé pour l\'attribut utilisateur</string>
@@ -854,12 +913,12 @@
<string name="msg_cr_error_no_master">Aucune option de clef maîtresse n\'a été spécifiée !</string>
<string name="msg_cr_error_no_user_id">Les trousseaux doivent être créés avec au moins un ID utilisateur !</string>
<string name="msg_cr_error_no_certify">La clef maîtresse doit avoir le drapeau « certifié » !</string>
- <string name="msg_cr_error_null_expiry">L\'expiration ne peut pas être « pareille qu\'avant » à la création de la clef. Ceci est une erreur du programme, veuillez remplir un rapport de bogue !</string>
+ <string name="msg_cr_error_null_expiry">L\'expiration ne peut pas être « pareille qu\'avant » à la création de la clef. C\'est une erreur du programme, veuillez remplir un rapport de bogue !</string>
<string name="msg_cr_error_keysize_512">La taille de la clef doit être supérieure ou égale à 512 !</string>
- <string name="msg_cr_error_no_curve">Aucune taille de clef n\'a été spécifiée ! Ceci est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
- <string name="msg_cr_error_no_keysize">Aucune courbe elliptique n\'a été spécifiée ! Ceci est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
+ <string name="msg_cr_error_no_curve">Aucune taille de clef n\'a été spécifiée ! C\'est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
+ <string name="msg_cr_error_no_keysize">Aucune courbe elliptique n\'a été spécifiée ! C\'est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
<string name="msg_cr_error_internal_pgp">Erreur interne OpenPGP !</string>
- <string name="msg_cr_error_unknown_algo">L\'algorithme choisi est inconnu ! Ceci est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
+ <string name="msg_cr_error_unknown_algo">L\'algorithme choisi est inconnu ! C\'est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
<string name="msg_cr_error_flags_dsa">Les drapeaux de clef choisis sont incorrects, DSA ne peut pas être utilisé pour le chiffrement ! </string>
<string name="msg_cr_error_flags_elgamal">Les drapeaux de clef choisis sont incorrects, ElGamal ne peut pas être utilisé pour le chiffrement ! </string>
<string name="msg_cr_error_flags_ecdsa">Les drapeaux de clef choisis sont incorrects, ECDSA ne peut pas être utilisé pour le chiffrement ! </string>
@@ -867,21 +926,23 @@
<!--modifySecretKeyRing-->
<string name="msg_mr">Modification du trousseau %s</string>
<string name="msg_mf_divert">Déviera vers la carte à puce pour les opérations de chiffrement</string>
- <string name="msg_mf_error_divert_serial">Le numéro de série d\'une clef « dévier-vers-la-carte » doit avoir 16 bytes ! Ceci est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
+ <string name="msg_mf_error_divert_newsub">La création de nouvelles sous-clef n\'est pas prise en charge pour les clefs primaires « dévier-vers-la-carte » ! </string>
+ <string name="msg_mf_error_divert_serial">Le numéro de série d\'une clef « dévier-vers-la-carte » doit avoir 16 bytes ! C\'est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
<string name="msg_mf_error_encode">Exception d\'encodage !</string>
<string name="msg_mf_error_fingerprint">L\'empreinte de clef effective ne correspond pas à celle attendue !</string>
- <string name="msg_mf_error_keyid">Aucune ID de clef. Ceci est une erreur interne, veuillez remplir un rapport de bogue !</string>
+ <string name="msg_mf_error_keyid">Aucune ID de clef. C\'est une erreur interne, veuillez remplir un rapport de bogue !</string>
<string name="msg_mf_error_integrity">Erreur interne, le contrôle d\'intégrité a échoué !</string>
<string name="msg_mf_error_master_none">Aucun certificat maître sur lequel se basé n\'a été trouvé ! (Tous révoqués ?)</string>
<string name="msg_mf_error_noexist_primary">Mauvais ID utilisateur principal spécifié !</string>
<string name="msg_mf_error_noexist_revoke">Mauvais ID utilisateur spécifié pour la révocation !</string>
- <string name="msg_mf_error_restricted">Tentative d\'exécution d\'une opération restreinte sans mot de passe ! Ceci est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
+ <string name="msg_mf_error_restricted">Tentative d\'exécution d\'une opération restreinte sans mot de passe ! C\'est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
<string name="msg_mf_error_revoked_primary">Les ID utilisateurs révoqués ne peuvent pas être principaux !</string>
- <string name="msg_mf_error_null_expiry">L\'expiration ne peut pas être « pareille qu\'avant » lors de la création de sous-clefs. Ceci est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
+ <string name="msg_mf_error_null_expiry">L\'expiration ne peut pas être « pareille qu\'avant » lors de la création de sous-clefs. C\'est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
<string name="msg_mf_error_noop">Rien à faire !</string>
- <string name="msg_mf_error_passphrase_master">Erreur fatale de déchiffrement de la clef maîtresse ! Ceci est probablement une erreur de programmation, veuillez remplir un rapport de bogue !</string>
+ <string name="msg_mf_error_passphrase_master">Erreur fatale de déchiffrement de la clef maîtresse ! C\'est probablement une erreur de programmation, veuillez remplir un rapport de bogue !</string>
<string name="msg_mf_error_pgp">Erreur interne OpenPGP !</string>
<string name="msg_mf_error_sig">Exception de signature !</string>
+ <string name="msg_mf_error_sub_stripped">Impossible de modifier la sous-clef dépouillée %s !</string>
<string name="msg_mf_error_subkey_missing">Une action a été tentée sur la sous-clef manquante %s !</string>
<string name="msg_mf_error_conflicting_nfc_commands">Impossible de déplacer la clef vers la carte à puce dans une même opération créant une signature sur la carte.</string>
<string name="msg_mf_error_duplicate_keytocard_for_slot">La carte à puce ne prend en charge qu\'un emplacement par type de clef.</string>
@@ -920,7 +981,7 @@
<string name="msg_mf_unlock">Déverrouillage du trousseau</string>
<!--Consolidate-->
<string name="msg_con">Consolidation de la base de données</string>
- <string name="msg_con_error_bad_state">La consolidation a été commencée alors qu\'aucune base de données n\'était en cache ! Ceci est probablement une erreur de programmation, veuillez remplir un rapport de bogue !</string>
+ <string name="msg_con_error_bad_state">La consolidation a été commencée alors qu\'aucune base de données n\'était en cache ! C\'est probablement une erreur de programmation, veuillez remplir un rapport de bogue !</string>
<string name="msg_con_error_concurrent">La consolidation a été abandonnée, elle est déjà en cours sur un autre exétron !</string>
<string name="msg_con_save_secret">Enregistrement des trousseaux secrets</string>
<string name="msg_con_save_public">Enregistrement des trousseaux publiques</string>
@@ -953,8 +1014,9 @@
<!--Edit Key (higher level than modify)-->
<string name="msg_ed">Exécution de l\'opération sur la clef</string>
<string name="msg_ed_caching_new">Mise en cache du nouveau mot de passe</string>
- <string name="msg_ed_error_no_parcel">SaveKeyringParcel absent ! (Ceci est un bogue, veuillez le rapporter)</string>
+ <string name="msg_ed_error_no_parcel">SaveKeyringParcel absent ! (C\'est un bogue, veuillez le signaler)</string>
<string name="msg_ed_error_key_not_found">Clef introuvable !</string>
+ <string name="msg_ed_error_extract_public_upload">Erreur d\'extraction de la clef publique pour le téléversement !</string>
<string name="msg_ed_fetching">Obtention de la clef à modifier (%s)</string>
<string name="msg_ed_success">Opération sur la clef réussie</string>
<!--Promote key-->
@@ -981,17 +1043,18 @@
<string name="msg_dc_clear_meta_size_unknown">La taille du fichier est inconnue</string>
<string name="msg_dc_clear_meta_time">Heure de modification : %s</string>
<string name="msg_dc_clear_signature_bad">La vérification de la signature n\'est PAS CORRECTE !</string>
- <string name="msg_dc_insecure_hash_algo">Algorithme de hachage non pris en charge et potentiellement non sécurisé ! </string>
<string name="msg_dc_clear_signature_check">Vérification des données de signature</string>
<string name="msg_dc_clear_signature_ok">La vérification de la signature OK</string>
<string name="msg_dc_clear_signature">Enregistrement des données de signature pour plus tard</string>
<string name="msg_dc_clear">Traitement des données de texte en clair</string>
<string name="msg_dc_error_bad_passphrase">Erreur de déverrouillage de la clef, mot de passe erroné !</string>
+ <string name="msg_dc_error_sym_passphrase">Erreur de déchiffrement de données (phrase de passe erronée ?)</string>
<string name="msg_dc_error_corrupt_data"> Les données sont corrompues !</string>
<string name="msg_dc_error_extract_key">Erreur inconnue de déverrouillage de la clef !</string>
<string name="msg_dc_error_integrity_check">Erreur de vérification de l\'intégrité !</string>
- <string name="msg_dc_insecure_mdc_missing">Vérification de l\'intégrité absente ! Ceci peut arriver car l\'application n\'est pas à jour, ou à cause d\'une attaque par mise à niveau inférieur.</string>
<string name="msg_dc_error_invalid_data">Aucune donnée OpenPGP valide chiffrée ou signée n\'a été trouvée !</string>
+ <string name="msg_dc_error_io">Erreur de lecture des données d\'entrée !</string>
+ <string name="msg_dc_error_input">Erreur d\'ouverture du flux de données d\'entrée !</string>
<string name="msg_dc_error_no_data">Aucune donnée chiffrée n\'a été trouvée dans le flux !</string>
<string name="msg_dc_error_no_key">Aucune donnée chiffrée avec une clef secrète connue n\'a été trouvée dans le flux !</string>
<string name="msg_dc_error_pgp_exception">Une exception OpenPGP a été rencontrée durant l\'opération !</string>
@@ -1009,7 +1072,10 @@
<string name="msg_dc_trail_sym">Des données traînantes chiffrées symétriquement ont été rencontrées</string>
<string name="msg_dc_trail_unknown">Des données traînantes de type inconnu ont été rencontrées</string>
<string name="msg_dc_unlocking">Déverrouillage de la clef secrète</string>
- <string name="msg_dc_insecure_symmetric_encryption_algo">Un algorithme de chiffrement possiblement non sécurisé à été utilisé !</string>
+ <string name="msg_dc_insecure_symmetric_encryption_algo">Un algorithme de chiffrement non fiable a été utilisé ! Cela peut être dû à une application ancienne ou à une attaque.</string>
+ <string name="msg_dc_insecure_hash_algo">Un algorithme de hachage non fiable a été utilisé ! Cela peut être dû à une application ancienne ou à une attaque.</string>
+ <string name="msg_dc_insecure_mdc_missing">Il manque le paquet du code de détection des modifications (MDC) ! Cela peut être dû à une application de chiffrement ancienne ou à une attaque par mise à niveau inférieur.</string>
+ <string name="msg_dc_insecure_key">Clef non fiable : soit la longueur de donnée de RSA/DSA/ElGamal est trop courte ou la courbe/algorithme ECC est considérée comme non fiable ! Cela peut être dû à une application ancienne ou à une attaque.</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">Lancement de la vérification de la signature</string>
<string name="msg_vl_error_no_siglist">Aucune liste de signatures dans les données littérales signées</string>
@@ -1029,7 +1095,7 @@
<string name="msg_se_error_no_input">Aucune entrée donnée !</string>
<string name="msg_se_error_input_uri_not_found">Erreur d\'ouverture de l\'URI en lecture !</string>
<string name="msg_se_error_output_uri_not_found">Erreur d\'ouverture de l\'URI en écriture !</string>
- <string name="msg_se_error_too_many_inputs">Plus d\'entrées spécifiées que de sorties ! Ceci est probablement une erreur de programmation, veuillez remplir un rapport de bogue !</string>
+ <string name="msg_se_error_too_many_inputs">Plus d\'entrées spécifiées que de sorties ! C\'est probablement une erreur de programmation, veuillez remplir un rapport de bogue !</string>
<string name="msg_se_success">Opération de signature/chiffrement réussie</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">Préparation des clefs publiques pour le chiffrement</string>
@@ -1037,7 +1103,6 @@
<string name="msg_pse_compressing">Préparation de la compression</string>
<string name="msg_pse_encrypting">Chiffrement des données</string>
<string name="msg_pse_error_bad_passphrase">Mot de passe erroné !</string>
- <string name="msg_pse_error_hash_algo">L’algorithme de hachage demandé n\'est pas pris en charge par cette clef ! </string>
<string name="msg_pse_error_io">Une exception E/S a été rencontrée durant l\'opération !</string>
<string name="msg_pse_error_key_sign">La clef de signature choisie ne peut pas signer les données !</string>
<string name="msg_pse_error_sign_key">Erreur de récupération de la clef de signature !</string>
@@ -1081,6 +1146,7 @@
<string name="msg_crt_warn_not_found">Clef introuvable !</string>
<string name="msg_crt_warn_cert_failed">Échec de génération du certificat !</string>
<string name="msg_crt_warn_save_failed">Échec de l\'opération d\'enregistrement !</string>
+ <string name="msg_crt_warn_upload_failed">Échec de l\'opération de téléversement !</string>
<string name="msg_crt_upload_success">Clef téléversée vers le serveur avec succès</string>
<plurals name="msg_import">
<item quantity="one">Importation de la clef</item>
@@ -1107,6 +1173,7 @@
</plurals>
<string name="msg_export_all">Exportation de toutes les clefs</string>
<string name="msg_export_public">Exportation de la clef publique %s</string>
+ <string name="msg_export_upload_public">Téléversement de la clef publique %s</string>
<string name="msg_export_secret">Exportation de la clef secrète %s</string>
<string name="msg_export_error_no_file">Aucun nom de fichier spécifié !</string>
<string name="msg_export_error_fopen">Erreur d\'ouverture du fichier !</string>
@@ -1116,7 +1183,9 @@
<string name="msg_export_error_db">Erreur de base de données !</string>
<string name="msg_export_error_io">Erreur d\'entrée/sortie !</string>
<string name="msg_export_error_key">Erreur de prétraitement des données de la clef !</string>
+ <string name="msg_export_error_upload">Échec de téléversement de la clef vers le serveur. Veuillez vérifier votre connexion Internet.</string>
<string name="msg_export_success">Opération d\'exportation réussie !</string>
+ <string name="msg_export_upload_success">Téléversement vers le serveur de clefs réussi</string>
<string name="msg_del_error_empty">Rien à supprimer !</string>
<string name="msg_del_error_multi_secret">Les clefs secrètes ne peuvent être supprimées qu\'individuellement !</string>
<plurals name="msg_del">
@@ -1134,6 +1203,12 @@
<item quantity="one">Échec de suppression d\'une clef</item>
<item quantity="other">Échec de suppression de %d clefs</item>
</plurals>
+ <string name="msg_revoke_error_empty">Rien à révoquer !</string>
+ <string name="msg_revoke_error_multi_secret">Les clefs secrètes ne peuvent être révoquées qu\'individuellement !</string>
+ <string name="msg_revoke_error_not_found">Impossible de trouver la clef a révoquer !</string>
+ <string name="msg_revoke_key">Révocation de la clef %s</string>
+ <string name="msg_revoke_key_fail">Échec de révocation de la clef</string>
+ <string name="msg_revoke_ok">Clef révoquée avec succès</string>
<string name="msg_acc_saved">Compte enregistré</string>
<string name="msg_download_success">Téléchargement réussi !</string>
<string name="msg_download_no_valid_keys">Aucune clef valide n\'a été trouvée dans le fichier/presse-papiers |</string>
@@ -1177,6 +1252,10 @@
<string name="first_time_skip">Ignorer le paramétrage</string>
<string name="first_time_blank_yubikey">Voulez-vous utiliser cette ClefYubi NEO vide avec OpenKeychain ?\n\nVeuillez retirer la ClefYubi maintenant, vous serez informé quand elle sera requise de nouveau !</string>
<string name="first_time_blank_yubikey_yes">Utiliser cette ClefYubi</string>
+ <string name="backup_text">Les sauvegardes incluant vos propres clefs ne doivent jamais être partagées avec d\'autres personnes !</string>
+ <string name="backup_all">Toutes les clefs + vos propres clefs</string>
+ <string name="backup_public_keys">Toutes les clefs</string>
+ <string name="backup_section">Sauvegarde</string>
<!--unsorted-->
<string name="section_certifier_id">Certificateur</string>
<string name="section_cert">Détails du certificat</string>
@@ -1201,7 +1280,6 @@
<string name="unknown_algorithm">inconnu</string>
<string name="can_sign_not">impossible de signer</string>
<string name="error_no_encrypt_subkey">Aucune sous-clef de chiffrement n\'est proposée !</string>
- <string name="account_no_manual_account_creation">Ne pas créer de comptes-OpenKeychain manuellement.\nPour plus d\'informations, consultez l\'Aide.</string>
<string name="contact_show_key">Montrer la clef (%s)</string>
<string name="swipe_to_update">Glisser vers le bas pour mettre à jour à partir du serveur de clefs</string>
<string name="error_no_file_selected">Choisir au moins un fichier à chiffrer !</string>
@@ -1213,6 +1291,10 @@
<string name="exchange_description">Pour démarrer un échange de clef, choisir le nombre de participants du côté droit, puis cliquer sur le bouton « Démarrer l\'échange ».\n\Deux questions de plus seront posées pour s\'assurer que seuls les bons participants sont dans l\'échange et que les empreintes sont correctes.</string>
<string name="btn_start_exchange">Démarrer l\'échange</string>
<string name="user_id_none"><![CDATA[<none>]]></string>
+ <!--Android Account-->
+ <string name="account_no_manual_account_creation">Vous ne pouvez pas créer de compte OpenKeychain manuellement..</string>
+ <string name="account_privacy_title">Confidentialité</string>
+ <string name="account_privacy_text">OpenKeychain ne synchronise pas vos contacts avec l\'Internet. Il ne fait que relier les contacts aux clefs d\'après les noms et les adresses courriel. Il le fait hors ligne sur votre appareil.</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">Choisir une méthode de déverrouillage</string>
@@ -1252,6 +1334,22 @@
<string name="btn_import">Importer</string>
<string name="snack_yubi_other">Une clef différente est stockée sur la ClefYubi !</string>
<string name="error_nfc">Erreur NFC ; %s</string>
+ <plurals name="error_pin">
+ <item quantity="one">NIP erroné !\nil reste %d essai.</item>
+ <item quantity="other">NIP erroné !\nil reste %d essais.</item>
+ </plurals>
+ <string name="error_nfc_terminated">La ClefYubi est en état de fin d\'opération.</string>
+ <string name="error_nfc_wrong_length">Le NIP saisi est trop court. Les NIP comportent au moins 6 chiffres.</string>
+ <string name="error_nfc_conditions_not_satisfied">Les conditions d\'utilisation ne sont pas satisfaites.</string>
+ <string name="error_nfc_security_not_satisfied">L\'état de sécurité n\'est pas satisfait.</string>
+ <string name="error_nfc_authentication_blocked">NIP bloqué après trop d\'essais.</string>
+ <string name="error_nfc_data_not_found">Clef ou objet introuvable.</string>
+ <string name="error_nfc_unknown">Erreur inconnue</string>
+ <string name="error_nfc_bad_data">La ClefYubi a signalé des données invalides.</string>
+ <string name="error_nfc_chaining_error">La ClefYubi attendait la dernière commande d\'une chaîne.</string>
+ <string name="error_nfc_header">La ClefYubi a signalé %s bytes invalides.</string>
+ <string name="error_nfc_tag_lost">La ClefYubi a été retirée trop tôt. Conservez la ClefYubi contre le dos jusqu\'à la fin de l\'opération.</string>
+ <string name="error_nfc_try_again">Ressayer</string>
<string name="error_pin_nodefault">Le NIP par défaut a été rejeté !</string>
<string name="error_temp_file">Erreur de création du fichier temporaire.</string>
<string name="btn_delete_original">Supprimer le fichier original</string>
@@ -1277,4 +1375,8 @@
<string name="file_delete_none">Aucun fichier supprimé (déjà supprimé ?)</string>
<string name="file_delete_exception">Impossible de supprimer le fichier original !</string>
<string name="error_clipboard_empty">Le presse-papiers est vide !</string>
+ <string name="error_clipboard_copy">Erreur de copie des données vers le presse-papiers !</string>
+ <string name="error_scan_fp">Erreur de numérisation de l\'empreinte !</string>
+ <string name="error_scan_match">Les empreintes ne correspondent pas !</string>
+ <string name="error_expiry_past">La date d\'expiration est dans le passé !</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-is/strings.xml b/OpenKeychain/src/main/res/values-is/strings.xml
index 0713e39ad..bc5fb0718 100644
--- a/OpenKeychain/src/main/res/values-is/strings.xml
+++ b/OpenKeychain/src/main/res/values-is/strings.xml
@@ -36,10 +36,14 @@
<!--Generic result toast-->
<!--Import result toast-->
<!--Delete result toast-->
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<!--Remote API-->
<!--Share-->
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<!--Key view-->
<!--Key trust-->
@@ -71,6 +75,7 @@
<!--PassphraseCache-->
<!--First Time-->
<!--unsorted-->
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-it/strings.xml b/OpenKeychain/src/main/res/values-it/strings.xml
index 9a479c947..a65a75701 100644
--- a/OpenKeychain/src/main/res/values-it/strings.xml
+++ b/OpenKeychain/src/main/res/values-it/strings.xml
@@ -20,8 +20,8 @@
<string name="title_encrypt_to_file">Codifica File</string>
<string name="title_decrypt_to_file">Decodifica File</string>
<string name="title_import_keys">Importa Chiavi</string>
- <string name="title_export_key">Esporta Chiave</string>
- <string name="title_export_keys">Esporta Chiavi</string>
+ <string name="title_export_key">Backup chiave</string>
+ <string name="title_export_keys">Backup chiavi</string>
<string name="title_key_not_found">Chiave Non Trovata</string>
<string name="title_send_key">Carica sul Server delle Chiavi</string>
<string name="title_certify_key">Conferma chiave</string>
@@ -86,7 +86,6 @@
<!--menu-->
<string name="menu_preferences">Impostazioni</string>
<string name="menu_help">Aiuto</string>
- <string name="menu_export_key">Esporta su un file</string>
<string name="menu_delete_key">Cancella chiave</string>
<string name="menu_manage_keys">Gestisci mie chiavi</string>
<string name="menu_search">Cerca</string>
@@ -158,10 +157,25 @@
<string name="pref_keybase">keybase.io</string>
<string name="pref_keybase_summary">Ricerca chiavi su keybase.io</string>
<!--Proxy Preferences-->
+ <string name="pref_proxy_type_title">Tipo proxy</string>
<!--proxy type choices and values-->
+ <string name="pref_proxy_type_choice_http">HTTP</string>
+ <string name="pref_proxy_type_choice_socks">SOCKS</string>
+ <string name="pref_proxy_type_value_http">proxyHttp</string>
+ <string name="pref_proxy_type_value_socks">proxySocks</string>
<!--OrbotHelper strings-->
+ <string name="orbot_ignore_tor">Non usare Tor</string>
<!--InstallDialogFragment strings-->
+ <string name="orbot_install_dialog_title">Installa Orbot per usare Tor?</string>
+ <string name="orbot_install_dialog_install">Installa</string>
+ <string name="orbot_install_dialog_content">Orbot deve essere installato e attivato per fare attraversare il traffico dei dati tramite proxy. Vuoi installare Orbot?</string>
+ <string name="orbot_install_dialog_cancel">Annulla</string>
+ <string name="orbot_install_dialog_ignore_tor">Non usare Tor</string>
<!--StartOrbotDialogFragment strings-->
+ <string name="orbot_start_dialog_title">Attivare Orbot?</string>
+ <string name="orbot_start_btn">Attivare Orbot</string>
+ <string name="orbot_start_dialog_start">Attivare Orbot</string>
+ <string name="orbot_start_dialog_cancel">Annulla</string>
<string name="user_id_no_name">&lt;nessun nome&gt;</string>
<string name="none">&lt;nessuno&gt;</string>
<plurals name="n_keys">
@@ -219,7 +233,6 @@
<string name="error_no_encryption_or_signature_key">Selezionare almeno una chiave per la cifratura o una chiave per la firma.</string>
<string name="specify_file_to_encrypt_to">Per favore specifica il file da codificare entro.\nATTENZIONE: Il file sarà sovrascritto se esistente.</string>
<string name="specify_file_to_decrypt_to">Per favore specifica il file da decifrare entro.\nATTENZIONE: Il file sarà sovrascritto se esistente.</string>
- <string name="specify_backup_dest">Per favore specifica il file da esportare entro.\nATTENZIONE: Il file sarà sovrascritto se esistente.</string>
<string name="key_deletion_confirmation_multi">Vuoi veramente eliminare tutte le chiavi selezionate?</string>
<string name="secret_key_deletion_confirmation">Dopo la cancellazione non sarai in grado di leggere i messaggi cifrati con questa chiave e perderai tutte le conferme principali fatti con essa!</string>
<string name="public_key_deletetion_confirmation">Elimnina chiave \'%s\'?</string>
@@ -288,6 +301,7 @@
<string name="progress_cancelling">cancellando...</string>
<string name="progress_saving">salvataggio...</string>
<string name="progress_importing">importazione...</string>
+ <string name="progress_updating">Aggiorna chiavi...</string>
<string name="progress_exporting">esportazione...</string>
<string name="progress_uploading">caricamento...</string>
<string name="progress_building_key">fabbricazione chiave...</string>
@@ -307,6 +321,8 @@
<string name="progress_modify_subkeystrip">pulizia sottochiavi...</string>
<string name="progress_modify_subkeyadd">Aggiunta sottochiave...</string>
<string name="progress_modify_passphrase">cambiando la password...</string>
+ <string name="progress_modify_pin">cambiando PIN...</string>
+ <string name="progress_modify_admin_pin">cambiando Admin PIN...</string>
<plurals name="progress_exporting_key">
<item quantity="one">esportazione chiave...</item>
<item quantity="other">esportazione chiavi...</item>
@@ -370,8 +386,10 @@
<string name="import_tab_qr_code">Codice QR/NFC</string>
<string name="import_import">Importa chiavi selezionate</string>
<string name="import_qr_code_wrong">Codica QR deformato! Prova di nuovo!</string>
+ <string name="import_qr_code_button">Scansione codice QR</string>
<!--Import from URL-->
<!--Generic result toast-->
+ <string name="snackbar_details">Dettagli</string>
<string name="with_warnings">, con avvisi</string>
<string name="with_cancelled">, fino all\'annullamento</string>
<!--Import result toast-->
@@ -404,6 +422,7 @@
<!--Delete result toast-->
<string name="delete_nothing">Niente da cancellare.</string>
<string name="delete_cancelled">Operazione di eliminazione cancellata.</string>
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<string name="intent_decrypt_file">Decodifica File con OpenKeychain</string>
@@ -413,6 +432,7 @@
<!--Remote API-->
<string name="api_settings_no_key">Nessuna chiave selezionata</string>
<string name="api_settings_select_key">Seleziona chiave</string>
+ <string name="api_settings_create_key">Crea chiave nuova</string>
<string name="api_settings_save">Salva</string>
<string name="api_settings_save_msg">L\'account è stato salvato</string>
<string name="api_settings_cancel">Annulla</string>
@@ -420,7 +440,6 @@
<string name="api_settings_start">Avvia applicazione</string>
<string name="api_settings_delete_account">Cancella account</string>
<string name="api_settings_package_name">Nome Pacchetto</string>
- <string name="api_settings_package_certificate">SHA-256 della Firma del Pacchetto</string>
<string name="api_settings_settings">Impostazioni</string>
<string name="api_settings_key">Chiave account:</string>
<string name="api_settings_accounts_empty">Nessun account collegato a questa applicazione</string>
@@ -431,14 +450,15 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="api_register_allow">Permetti accesso</string>
<string name="api_register_disallow">Nega accesso</string>
<string name="api_register_error_select_key">Per favore selezionare una chiave!</string>
- <string name="api_select_pub_keys_missing_text">Nessuna chiave trovata per queste identità:</string>
- <string name="api_select_pub_keys_dublicates_text">Esistono piu\' di una chiave per queste identità:</string>
<string name="api_select_pub_keys_text">Per favore ricontrolla la lista destinatari!</string>
<string name="api_select_pub_keys_text_no_user_ids">Per favore seleziona i destinatari!</string>
<string name="api_error_wrong_signature">Controllo della firma fallito! Hai installato questa app da una fonte diversa? Se sei sicuro che non sia un attacco, revoca la registrazione di questa app in OpenKeychain e dopo registra di nuovo l\'app.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Condividi tramite Codice QR</string>
<string name="share_nfc_dialog">Condividi tramite NFC</string>
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="one">1 chiave selezionata.</item>
@@ -743,12 +763,13 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="unknown_algorithm">sconosciuto</string>
<string name="can_sign_not">non può firmare</string>
<string name="error_no_encrypt_subkey">Nessuna sottochiave di codifica disponibile!</string>
- <string name="account_no_manual_account_creation">Non creare account OpenKeychain manualmente.\nPer ulteriori informazioni, vedere la Guida.</string>
<string name="contact_show_key">Mostra chiave (%s)</string>
<string name="error_no_file_selected">Seleziona almeno un file da codificare!</string>
<string name="key_colon">Chiave:</string>
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <string name="file_saved">File salvato!</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-kn/strings.xml b/OpenKeychain/src/main/res/values-kn/strings.xml
index 0713e39ad..bc5fb0718 100644
--- a/OpenKeychain/src/main/res/values-kn/strings.xml
+++ b/OpenKeychain/src/main/res/values-kn/strings.xml
@@ -36,10 +36,14 @@
<!--Generic result toast-->
<!--Import result toast-->
<!--Delete result toast-->
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<!--Remote API-->
<!--Share-->
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<!--Key view-->
<!--Key trust-->
@@ -71,6 +75,7 @@
<!--PassphraseCache-->
<!--First Time-->
<!--unsorted-->
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-nl/strings.xml b/OpenKeychain/src/main/res/values-nl/strings.xml
index 15c3f12d2..0e36df1d9 100644
--- a/OpenKeychain/src/main/res/values-nl/strings.xml
+++ b/OpenKeychain/src/main/res/values-nl/strings.xml
@@ -20,8 +20,6 @@
<string name="title_encrypt_to_file">Versleutelen naar bestand</string>
<string name="title_decrypt_to_file">Ontsleutelen naar bestand</string>
<string name="title_import_keys">Sleutels importeren</string>
- <string name="title_export_key">Sleutels exporteren</string>
- <string name="title_export_keys">Sleutels exporteren</string>
<string name="title_key_not_found">Sleutel niet gevonden</string>
<string name="title_send_key">Upload naar sleutelserver</string>
<string name="title_certify_key">Sleutel bevestigen</string>
@@ -44,6 +42,7 @@
<string name="section_cloud_search">Cloud zoeken</string>
<string name="section_passphrase_cache">Verwerken van wachtwoorden/PINs</string>
<string name="section_proxy_settings">Proxy-instellingen</string>
+ <string name="section_gui">Interface</string>
<string name="section_certify">Bevestigen</string>
<string name="section_actions">Acties</string>
<string name="section_share_key">Sleutel</string>
@@ -88,7 +87,6 @@
<!--menu-->
<string name="menu_preferences">Instellingen</string>
<string name="menu_help">Help</string>
- <string name="menu_export_key">Exporteren naar bestand</string>
<string name="menu_delete_key">Sleutel verwijderen</string>
<string name="menu_manage_keys">Beheer mijn sleutels</string>
<string name="menu_search">Zoeken</string>
@@ -120,6 +118,7 @@
<string name="label_use_default_yubikey_pin">Gebruik standaard YubiKey PIN</string>
<string name="label_use_num_keypad_for_yubikey_pin">Gebruik numeriek toetsenbord voor YubiKey PIN</string>
<string name="label_label_use_default_yubikey_pin_summary">Gebruikt standaard PIN (123456) om YubiKeys over NFC te bereiken</string>
+ <string name="label_asymmetric_from">Ondertekenen met:</string>
<string name="label_to">Versleutelen naar:</string>
<string name="label_delete_after_encryption">Verwijder bestanden na versleuteling</string>
<string name="label_delete_after_decryption">Verwijderen na ontsleuteling</string>
@@ -155,6 +154,7 @@
<string name="label_verify_keyserver">Sleutelserver verifiëren</string>
<string name="label_enter_keyserver_url">Voer sleutelserver-URL in</string>
<string name="label_keyserver_dialog_delete">Sleutelserver verwijderen</string>
+ <string name="label_theme">Thema</string>
<string name="pref_keyserver">OpenPGP-sleutelservers</string>
<string name="pref_keyserver_summary">Zoek sleutels op geselecteerde OpenPGP-sleutelservers (HKP-protocol)</string>
<string name="pref_keybase">keybase.io</string>
@@ -237,6 +237,8 @@
<string name="yubikey_pin_for">Voer PIN in om toegang te verkrijgen tot YubiKey voor \'%s\'</string>
<string name="nfc_text">Hou de YubiKey tegen de NFC-aanduiding aan de achterkant van je toestel.</string>
<string name="nfc_wait">Hou de YubiKey tegen de achterkant!</string>
+ <string name="nfc_finished">Neem de YubiKey nu weg.</string>
+ <string name="nfc_try_again_text">Neem de YubiKey nu weg en druk op Opnieuw proberen.</string>
<string name="file_delete_confirmation_title">Oorspronkelijke bestanden verwijderen?</string>
<string name="file_delete_confirmation">De volgende bestanden zullen worden verwijderd:%s</string>
<string name="file_delete_successful">%1$d van %2$d bestanden zijn verwijderd.%3$s</string>
@@ -247,7 +249,6 @@
<string name="error_no_encryption_or_signature_key">Kies ten minste één versleutelingssleutel of een ondertekeningssleutel.</string>
<string name="specify_file_to_encrypt_to">Gelieve aan te geven naar welk bestand versleuteld moet worden.\nWAARSCHUWING: Als het bestand al bestaat, zal het overschreven worden!</string>
<string name="specify_file_to_decrypt_to">Gelieve aan te geven naar welk bestand ontsleuteld moet worden.\nWAARSCHUWING: Als het bestand al bestaat, zal het overschreven worden!</string>
- <string name="specify_backup_dest">Gelieve aan te geven naar welk bestand geëxporteerd moet worden.\nWAARSCHUWING: Als het bestand al bestaat, zal het overschreven worden!</string>
<string name="key_deletion_confirmation_multi">Ben je zeker dat je alle geselecteerde sleutels wil verwijderen?</string>
<string name="secret_key_deletion_confirmation">Na verwijderen zal je niet langer berichten versleuteld met deze sleutel kunnen lezen, en alle sleutelbevestigingen die ermee gedaan zijn verliezen!</string>
<string name="public_key_deletetion_confirmation">Sleutel \'%s\' verwijderen?</string>
@@ -464,6 +465,7 @@
</plurals>
<string name="delete_nothing">Niets te verwijderen.</string>
<string name="delete_cancelled">Verwijderen geannuleerd.</string>
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<plurals name="certify_keys_ok">
<item quantity="one">Sleutel%2$s succesvol gecertificeerd.</item>
@@ -497,7 +499,7 @@
<string name="api_settings_start">Start applicatie</string>
<string name="api_settings_delete_account">Verwijder account</string>
<string name="api_settings_package_name">Pakketnaam</string>
- <string name="api_settings_package_certificate">SHA-256 van Pakkethandtekening</string>
+ <string name="api_settings_package_certificate">SHA-256 van Pakketcertificaat</string>
<string name="api_settings_accounts">Accounts (oude API)</string>
<string name="api_settings_advanced">Uitgebreide informatie</string>
<string name="api_settings_allowed_keys">Toegestane sleutels</string>
@@ -510,8 +512,8 @@
<string name="api_register_allow">Toegang toestaan</string>
<string name="api_register_disallow">Toegang weigeren</string>
<string name="api_register_error_select_key">Selecteert u a.u.b. een sleutel</string>
- <string name="api_select_pub_keys_missing_text">Geen sleutels gevonden voor deze identiteiten:</string>
- <string name="api_select_pub_keys_dublicates_text">Meer dan een sleutel bestaat voor deze identiteiten:</string>
+ <string name="api_select_pub_keys_missing_text">Geen sleutels gevonden voor deze e-mailadressen:</string>
+ <string name="api_select_pub_keys_dublicates_text">Er bestaat meer dan een sleutel voor deze e-mailadressen:</string>
<string name="api_select_pub_keys_text">Bekijkt u a.u.b. de ontvangers</string>
<string name="api_select_pub_keys_text_no_user_ids">Gelieve de ontvangers te selecteren!</string>
<string name="api_error_wrong_signature">Handtekening check mislukt! Hebt u deze app van een andere bron geïnstalleerd? Als u zeker weet dat dit geen aanval is, haal dan de registratie van deze app in OpenKeychain weg en registreer de app opnieuw.</string>
@@ -520,6 +522,9 @@
<!--Share-->
<string name="share_qr_code_dialog_title">Delen met QR-code</string>
<string name="share_nfc_dialog">Deel met NFC</string>
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="one">1 sleutel geselecteerd.</item>
@@ -562,14 +567,6 @@
<string name="key_trust_results_prefix">Keybase.io geeft “bewijzen” die stellen dat de eigenaar van deze sleutel:</string>
<string name="key_trust_header_text">Let op: Keybase.io-bewijzen zijn een experimentele functie van OpenKeychain. We moedigen je aan QR-codes te scannen of sleutels uit te wisselen via NFC bovenop het bevestigen ervan.</string>
<!--keybase proof stuff-->
- <string name="keybase_narrative_twitter">Post op Twitter als</string>
- <string name="keybase_narrative_github">Bekend is op GitHub als</string>
- <string name="keybase_narrative_dns">De volgende domeinnamen beheert</string>
- <string name="keybase_narrative_web_site">Kan posten op de website(s)</string>
- <string name="keybase_narrative_reddit">Post op Reddit als</string>
- <string name="keybase_narrative_coinbase">Bekend is op Coinbase als</string>
- <string name="keybase_narrative_hackernews">Post op Hacker News als</string>
- <string name="keybase_narrative_unknown">Onbekend bewijstype</string>
<string name="keybase_proof_failure">Helaas kan dit bewijs niet geverifieerd worden.</string>
<string name="keybase_unknown_proof_failure">Niet-herkend probleem met de bewijschecker</string>
<string name="keybase_problem_fetching_evidence">Probleem met bewijs</string>
@@ -908,6 +905,7 @@
<string name="msg_mf_error_passphrase_master">Fatale fout bij ontsleutelen van hoofdsleutel. Dit is waarschijnlijk een bug, gelieve een verslag in te dienen!</string>
<string name="msg_mf_error_pgp">Interne OpenPGP-fout!</string>
<string name="msg_mf_error_sig">Ondertekeningsuitzondering!</string>
+ <string name="msg_mf_error_sub_stripped">Kan gestripte subsleutel %s niet wijzigen!</string>
<string name="msg_mf_error_subkey_missing">Geprobeerd om bewerking uit te voeren op ontbrekende subsleutel %s!</string>
<string name="msg_mf_error_conflicting_nfc_commands">Kan sleutel niet tegelijk verplaatsen naar smartcard en een on-card-ondertekening aanmaken.</string>
<string name="msg_mf_error_duplicate_keytocard_for_slot">Smartcard ondersteunt slechts een slot per sleuteltype</string>
@@ -1007,17 +1005,18 @@
<string name="msg_dc_clear_meta_size_unknown">Bestandsgrootte onbekend</string>
<string name="msg_dc_clear_meta_time">Wijzigingstijd: %s</string>
<string name="msg_dc_clear_signature_bad">Ondertekeningscontrole NIET OKÉ!</string>
- <string name="msg_dc_insecure_hash_algo">Niet ondersteund en mogelijk onveilig hash-algoritme!</string>
<string name="msg_dc_clear_signature_check">Bezig met verifiëren van ondertekeningsgegevens</string>
<string name="msg_dc_clear_signature_ok">Ondertekeningscontrole OKÉ</string>
<string name="msg_dc_clear_signature">Bezig met opslaan van ondertekeningsgegevens voor later</string>
<string name="msg_dc_clear">Bezig met verwerken van platte tekst-gegevens</string>
<string name="msg_dc_error_bad_passphrase">Fout bij ontgrendelen van sleutel, verkeerd wachtwoord!</string>
+ <string name="msg_dc_error_sym_passphrase">Fout bij ontsleutelen van gegevens! (Verkeerd wachtwoord?)</string>
<string name="msg_dc_error_corrupt_data">Gegevens zijn corrupt!</string>
<string name="msg_dc_error_extract_key">Onbekende fout bij ontgrendelen van sleutel!</string>
<string name="msg_dc_error_integrity_check">Fout bij integriteitscontrole!</string>
- <string name="msg_dc_insecure_mdc_missing">Integriteitscheck ontbreekt! Dit kan gebeuren omdat de versleutelingsapplicatie verouderd is, of door een downgrade-aanval.</string>
<string name="msg_dc_error_invalid_data">Geen geldige OpenPGP-versleutelde of ondertekende inhoud gevonden!</string>
+ <string name="msg_dc_error_io">Fout bij lezen van invoergegevens!</string>
+ <string name="msg_dc_error_input">Fout bij openen van invoergegevensstream!</string>
<string name="msg_dc_error_no_data">Geen versleutelde gegevens gevonden!</string>
<string name="msg_dc_error_no_key">Geen versleutelde gegevens met bekende geheime sleutel gevonden!</string>
<string name="msg_dc_error_pgp_exception">OpenPGP-uitzondering tegengekomen tijdens bewerking!</string>
@@ -1035,7 +1034,6 @@
<string name="msg_dc_trail_sym">Achterlopende, symmetrisch versleutelde gegevens tegengekomen</string>
<string name="msg_dc_trail_unknown">Achterlopende gegevens van onbekend type tegengekomen</string>
<string name="msg_dc_unlocking">Bezig met ontgrendelen van geheime sleutel</string>
- <string name="msg_dc_insecure_symmetric_encryption_algo">Mogelijk onveilig versleutelingsalgoritme gebruikt!</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">Ondertekeningscontrole wordt gestart</string>
<string name="msg_vl_error_no_siglist">Geen ondertekeningslijst in ondertekende letterlijke gegevens</string>
@@ -1063,7 +1061,6 @@
<string name="msg_pse_compressing">Bezig met voorbereiden van comprimeren</string>
<string name="msg_pse_encrypting">Bezig met versleutelen van gegevens</string>
<string name="msg_pse_error_bad_passphrase">Wachtwoord verkeerd!</string>
- <string name="msg_pse_error_hash_algo">Het gevraagde hashing-algoritme wordt niet ondersteund door deze sleutel!</string>
<string name="msg_pse_error_io">I/O-uitzondering tegengekomen tijdens bewerking!</string>
<string name="msg_pse_error_key_sign">Geselecteerde sleutel kan geen gegevens ondertekenen!</string>
<string name="msg_pse_error_sign_key">Fout bij ophalen van ondertekeningssleutel!</string>
@@ -1207,6 +1204,8 @@
<string name="first_time_skip">Setup overslaan</string>
<string name="first_time_blank_yubikey">Wil je deze lege YubiKey NEO gebruiken met OpenKeychain?\n\nNeem de YubiKey nu weg, je zal gevraagd worden deze terug boven te halen wanneer nodig!</string>
<string name="first_time_blank_yubikey_yes">Gebruik deze YubiKey</string>
+ <string name="backup_all">Alle sleutels + je eigen sleutels</string>
+ <string name="backup_public_keys">Alle sleutels</string>
<!--unsorted-->
<string name="section_certifier_id">Certificeer</string>
<string name="section_cert">Certificaat Details</string>
@@ -1231,7 +1230,6 @@
<string name="unknown_algorithm">onbekend</string>
<string name="can_sign_not">kan niet ondertekenen</string>
<string name="error_no_encrypt_subkey">Geen codeer-subsleutel beschikbaar!</string>
- <string name="account_no_manual_account_creation">Maak OpenKeychain-accounts niet handmatig aan.\nVoor meer informatie, zie Help.</string>
<string name="contact_show_key">Toon sleutel (%s)</string>
<string name="swipe_to_update">Veeg naar beneden om van sleutelserver te updaten</string>
<string name="error_no_file_selected">Selecteer minstens een bestand om te versleutelen!</string>
@@ -1243,6 +1241,8 @@
<string name="exchange_description">Selecteer om een sleuteluitwisseling te starten het aantal deelnemers aan de rechterkant, en klik vervolgens op de knop \'Start uitwisseling\'.\n\nJe zal twee vragne gesteld worden om zeker te zijn dat enkel de juiste deelnemers zich in de uitwisseling bevinden en dat hun vingerafdrukken correct zijn.</string>
<string name="btn_start_exchange">Uitwisseling starten</string>
<string name="user_id_none"><![CDATA[<none>]]></string>
+ <!--Android Account-->
+ <string name="account_privacy_title">Privacy</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">Kies een ontgrendelingsmethode</string>
@@ -1282,6 +1282,18 @@
<string name="btn_import">Importeren</string>
<string name="snack_yubi_other">Andere sleutel opgeslagen op YubiKey!</string>
<string name="error_nfc">NFC-fout: %s</string>
+ <plurals name="error_pin">
+ <item quantity="one">Ongeldige PIN!\n%d resterende poging.</item>
+ <item quantity="other">Ongeldige PIN!\n%d resterende pogingen.</item>
+ </plurals>
+ <string name="error_nfc_terminated">YubiKey in beëindigingsstaat.</string>
+ <string name="error_nfc_wrong_length">Ingevoerde PIN is te kort. PIN\'s zijn minstens 6 tekens lang.</string>
+ <string name="error_nfc_conditions_not_satisfied">Gebruiksvoorwaarden niet voldaan.</string>
+ <string name="error_nfc_security_not_satisfied">Veiligheidsstatus niet voldaan.</string>
+ <string name="error_nfc_authentication_blocked">PIN geblokkeerd na te veel pogingen.</string>
+ <string name="error_nfc_data_not_found">Sleutel of object niet gevonden.</string>
+ <string name="error_nfc_unknown">Onbekende fout</string>
+ <string name="error_nfc_try_again">Opnieuw proberen</string>
<string name="error_pin_nodefault">Standaard-PIN geweigerd!</string>
<string name="error_temp_file">Fout bij aanmaken van tijdelijk bestand.</string>
<string name="btn_delete_original">Oorspronkelijk bestand verwijderen</string>
@@ -1307,4 +1319,8 @@
<string name="file_delete_none">Geen bestand verwijderd! (Misschien was het al verwijderd?)</string>
<string name="file_delete_exception">Oorspronkelijk bestand kon niet worden verwijderd!</string>
<string name="error_clipboard_empty">Klembord is leeg!</string>
+ <string name="error_clipboard_copy">Fout bij kopiëren van gegevens naar klembord!</string>
+ <string name="error_scan_fp">Fout bij scannen van vingerafdruk!</string>
+ <string name="error_scan_match">Vingerafdrukken komen niet overeen!</string>
+ <string name="error_expiry_past">Verloopdatum is in het verleden!</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-pl/strings.xml b/OpenKeychain/src/main/res/values-pl/strings.xml
index db15b3e67..cf0f412ee 100644
--- a/OpenKeychain/src/main/res/values-pl/strings.xml
+++ b/OpenKeychain/src/main/res/values-pl/strings.xml
@@ -20,8 +20,6 @@
<string name="title_encrypt_to_file">Zaszyfruj do pliku</string>
<string name="title_decrypt_to_file">Odszyfruj do pliku</string>
<string name="title_import_keys">Importuj klucze</string>
- <string name="title_export_key">Eksportuj klucz</string>
- <string name="title_export_keys">Eksportuj klucze</string>
<string name="title_key_not_found">Nie znaleziono klucza</string>
<string name="title_send_key">Wyślij do serwera kluczy</string>
<string name="title_key_details">Szczegóły klucza</string>
@@ -57,7 +55,6 @@
<!--menu-->
<string name="menu_preferences">Ustawienia</string>
<string name="menu_help">Pomoc</string>
- <string name="menu_export_key">Eksportuj do pliku</string>
<string name="menu_delete_key">Usuń klucz</string>
<string name="menu_search">Szukaj</string>
<string name="menu_beam_preferences">Ustawienia Beam</string>
@@ -341,6 +338,7 @@
</plurals>
<string name="delete_nothing">Nie ma nic do usunięcia.</string>
<string name="delete_cancelled">Operacja usuwania anulowana.</string>
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<plurals name="certify_keys_ok">
<item quantity="one">Pomyślnie certyfikowano klucz%2$s.</item>
@@ -372,7 +370,6 @@
<string name="api_settings_start">Uruchom aplikację</string>
<string name="api_settings_delete_account">Usuń konto</string>
<string name="api_settings_package_name">Nazwa paczki</string>
- <string name="api_settings_package_certificate">Skrót SHA-256 podpisu paczki</string>
<string name="api_settings_settings">Ustawienia</string>
<string name="api_settings_key">Klucz konta:</string>
<string name="api_settings_accounts_empty">Brak kont połączonych z tą aplikacją.</string>
@@ -384,14 +381,15 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<string name="api_register_allow">Zezwól na dostęp</string>
<string name="api_register_disallow">Odmów dostępu</string>
<string name="api_register_error_select_key">Wybierz klucz!</string>
- <string name="api_select_pub_keys_missing_text">Nie znaleziono kluczy dla następujących tożsamości:</string>
- <string name="api_select_pub_keys_dublicates_text">Więcej niż jeden klucz istnieje dla następujących tożsamości:</string>
<string name="api_select_pub_keys_text">Proszę przejrzeć listę adresatów!</string>
<string name="api_select_pub_keys_text_no_user_ids">Prosimy o wybranie odbiorców!</string>
<string name="api_error_wrong_signature">Sprawdzanie podpisu zakończone niepowodzeniem! Czy zainstalowałeś tę aplikację z innego źródła? Jeżeli jesteś pewien, że nie jest to atak, odwołaj rejestrację teg aplikacji w OpenKeychain, a następnie zarejestruj ją ponownie.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Udostępnij przez kod QR</string>
<string name="share_nfc_dialog">Udostępnij przez NFC</string>
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="one">1 klucz wybrany.</item>
@@ -591,6 +589,7 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<string name="error_no_file_selected">Wybierz przynajmniej jeden plik, aby szyfrować!</string>
<string name="key_colon">Klucz:</string>
<string name="btn_start_exchange">Rozpocznij wymianę</string>
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-pt/strings.xml b/OpenKeychain/src/main/res/values-pt/strings.xml
index 0713e39ad..bc5fb0718 100644
--- a/OpenKeychain/src/main/res/values-pt/strings.xml
+++ b/OpenKeychain/src/main/res/values-pt/strings.xml
@@ -36,10 +36,14 @@
<!--Generic result toast-->
<!--Import result toast-->
<!--Delete result toast-->
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<!--Remote API-->
<!--Share-->
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<!--Key view-->
<!--Key trust-->
@@ -71,6 +75,7 @@
<!--PassphraseCache-->
<!--First Time-->
<!--unsorted-->
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-ro/strings.xml b/OpenKeychain/src/main/res/values-ro/strings.xml
index 0713e39ad..bc5fb0718 100644
--- a/OpenKeychain/src/main/res/values-ro/strings.xml
+++ b/OpenKeychain/src/main/res/values-ro/strings.xml
@@ -36,10 +36,14 @@
<!--Generic result toast-->
<!--Import result toast-->
<!--Delete result toast-->
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<!--Remote API-->
<!--Share-->
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<!--Key view-->
<!--Key trust-->
@@ -71,6 +75,7 @@
<!--PassphraseCache-->
<!--First Time-->
<!--unsorted-->
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-sl/strings.xml b/OpenKeychain/src/main/res/values-sl/strings.xml
index ab3f009df..47e11e8a6 100644
--- a/OpenKeychain/src/main/res/values-sl/strings.xml
+++ b/OpenKeychain/src/main/res/values-sl/strings.xml
@@ -18,8 +18,6 @@
<string name="title_encrypt_to_file">Šifriraj v datoteko</string>
<string name="title_decrypt_to_file">Dešifriraj v datoteko</string>
<string name="title_import_keys">Uvozi ključe</string>
- <string name="title_export_key">Izvozi kluč</string>
- <string name="title_export_keys">Izvozi ključe</string>
<string name="title_key_not_found">Ključ ni bil najden</string>
<string name="title_send_key">Naloži na strežnik</string>
<string name="title_certify_key">Potrdi ključ</string>
@@ -70,7 +68,6 @@
<!--menu-->
<string name="menu_preferences">Nastavitve</string>
<string name="menu_help">Pomoč</string>
- <string name="menu_export_key">Izvozi v datoteko</string>
<string name="menu_delete_key">Izbriši ključ</string>
<string name="menu_manage_keys">Upravljanje mojih ključev</string>
<string name="menu_search">Išči</string>
@@ -180,7 +177,6 @@
<string name="select_encryption_key">Izberite vsaj en šifrirni ključ.</string>
<string name="specify_file_to_encrypt_to">Določite datoteko, v katero želite šifrirati vsebino.\nPOZOR: če datoteka že obstaja, bo prepisana.</string>
<string name="specify_file_to_decrypt_to">Določite datoteko, v katero želite dešifrirati vsebino.\nPOZOR: če datoteka že obstaja, bo prepisana.</string>
- <string name="specify_backup_dest">Določite datoteko, v katero želite izvoziti vsebino.\nPOZOR: če datoteka že obstaja, bo prepisana.</string>
<string name="key_deletion_confirmation_multi">Ali zares želite izbrisati vse izbrane ključe?</string>
<string name="secret_key_deletion_confirmation">Po izbrisu ne bo več mogoče prebirati sporočil šifriranih s tem ključem! Izgubljene bodo tudi vse z njim narejene potrditve.</string>
<string name="public_key_deletetion_confirmation">Izbrišem ključ \'%s\'?</string>
@@ -401,6 +397,7 @@
</plurals>
<string name="delete_nothing">Ničesar ni za izbrisati.</string>
<string name="delete_cancelled">Operacija brisanja prekinjena.</string>
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<plurals name="certify_keys_ok">
<item quantity="one">Uspešno potrjen ključ%2$s.</item>
@@ -436,7 +433,6 @@
<string name="api_settings_start">Zaženi aplikacijo</string>
<string name="api_settings_delete_account">Izbriši račun</string>
<string name="api_settings_package_name">Ime paketa</string>
- <string name="api_settings_package_certificate">SHA-256 podpisa paketa</string>
<string name="api_settings_allowed_keys">Dovoljeni ključi</string>
<string name="api_settings_settings">Nastavitve</string>
<string name="api_settings_key">Ključ računa:</string>
@@ -447,8 +443,6 @@
<string name="api_register_allow">Dovoli dostop</string>
<string name="api_register_disallow">Zavrni dostop</string>
<string name="api_register_error_select_key">Izberite ključ!</string>
- <string name="api_select_pub_keys_missing_text">Za te identitete ni bil najden noben ključ:</string>
- <string name="api_select_pub_keys_dublicates_text">Za te identitete obstaja več ključev:</string>
<string name="api_select_pub_keys_text">Preverite seznam prejemnikov!</string>
<string name="api_select_pub_keys_text_no_user_ids">Prosim, izberite prejemnike!</string>
<string name="api_error_wrong_signature">Preverjanje podpisa ni uspelo! Ste namestili to aplikacijo iz drugega vira? Če ste prepričani, da to ni napad, prekličite registracijo te aplikacije v OpenKeychain in jo izvedite znova.</string>
@@ -456,6 +450,9 @@
<!--Share-->
<string name="share_qr_code_dialog_title">Deli s kodo QR</string>
<string name="share_nfc_dialog">Deli preko NFC</string>
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="one">Izbran 1 ključ.</item>
@@ -500,14 +497,6 @@
<string name="key_trust_results_prefix">Keybase.io ponuja \"dokazilo\", da je lastnik tega kluča:</string>
<string name="key_trust_header_text">Pozor: Dokazila Keybase.io v aplikaciji OpenKeychain so eksperimantalne narave. Za večjo zanesljivost priporočamo, da dodatno skenirate kode QR ali izmenjate ključe preko NFC.</string>
<!--keybase proof stuff-->
- <string name="keybase_narrative_twitter">Objavlja na Twitterju kot</string>
- <string name="keybase_narrative_github">Prisoten na GitHub-u kot</string>
- <string name="keybase_narrative_dns">Upravlja domeno(e)</string>
- <string name="keybase_narrative_web_site">Objavlja na spletni strani(eh)</string>
- <string name="keybase_narrative_reddit">Objavlja na Reddit-u kot</string>
- <string name="keybase_narrative_coinbase">Prisoten na Coinbase-u kot</string>
- <string name="keybase_narrative_hackernews">Objavlja na Hacker News kot</string>
- <string name="keybase_narrative_unknown">Neznano dokazilo</string>
<string name="keybase_proof_failure">Dokazila se žal ne da preveriti.</string>
<string name="keybase_unknown_proof_failure">Neznan problem pri pregledovalniku dokazil</string>
<string name="keybase_problem_fetching_evidence">Problem z dokazilom</string>
@@ -840,6 +829,7 @@
<string name="error_no_encrypt_subkey">Ni nobenega podključa za šifriranje!</string>
<string name="contact_show_key">Prikaži ključ (%s)</string>
<string name="key_colon">Ključ:</string>
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-sv/strings.xml b/OpenKeychain/src/main/res/values-sv/strings.xml
index 0d9d4e205..afecde93e 100644
--- a/OpenKeychain/src/main/res/values-sv/strings.xml
+++ b/OpenKeychain/src/main/res/values-sv/strings.xml
@@ -20,8 +20,6 @@
<string name="title_encrypt_to_file">Kryptera till fil</string>
<string name="title_decrypt_to_file">Dekryptera till fil</string>
<string name="title_import_keys">Importera nycklar</string>
- <string name="title_export_key">Exportera nyckel</string>
- <string name="title_export_keys">Exportera nycklar</string>
<string name="title_key_not_found">Nyckel hittades inte</string>
<string name="title_send_key">Ladda upp till nyckelserver</string>
<string name="title_certify_key">Bekräfta nyckel</string>
@@ -80,7 +78,6 @@
<!--menu-->
<string name="menu_preferences">Inställningar</string>
<string name="menu_help">Hjälp</string>
- <string name="menu_export_key">Exportera till fil</string>
<string name="menu_delete_key">Radera nyckel</string>
<string name="menu_manage_keys">Hantera mina nycklar</string>
<string name="menu_search">Sök</string>
@@ -204,7 +201,6 @@
<string name="select_encryption_key">Välj åtminstone en krypteringsnyckel.</string>
<string name="specify_file_to_encrypt_to">Ange vilken fil du vill kryptera till.\nVARNING: Om filen redan finns kommer den att skrivas över!</string>
<string name="specify_file_to_decrypt_to">Ange vilken fil du vill kryptera till.\nVARNING: Om filen redan finns kommer den att skrivas över!</string>
- <string name="specify_backup_dest">Ange vilken fil du vill exportera till.\nVARNING: Om filen redan finns kommer den att skrivas över!</string>
<string name="key_deletion_confirmation_multi">Vill du verkligen radera alla markerade nycklar?</string>
<string name="secret_key_deletion_confirmation">Efter radering kommer du inte kunna läsa meddelande krypterade med den här nyckeln samt förlora alla nyckelbekräftningar som gjorts med den!</string>
<string name="public_key_deletetion_confirmation">Radera nyckel \'%s\'?</string>
@@ -411,6 +407,7 @@
</plurals>
<string name="delete_nothing">Inget att radera.</string>
<string name="delete_cancelled">Raderingsoperation avbruten.</string>
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<plurals name="certify_keys_ok">
<item quantity="one">Certifierade nyckel%2$s.</item>
@@ -444,7 +441,6 @@
<string name="api_settings_start">Starta app</string>
<string name="api_settings_delete_account">Radera konto</string>
<string name="api_settings_package_name">Paketnamn</string>
- <string name="api_settings_package_certificate">SHA-256 för paketsignatur</string>
<string name="api_settings_accounts">Konton (gamla API:t)</string>
<string name="api_settings_advanced">Utökad information</string>
<string name="api_settings_allowed_keys">Tillåtna nycklar</string>
@@ -457,8 +453,6 @@
<string name="api_register_allow">Tillåt åtkomst</string>
<string name="api_register_disallow">Tillåt inte åtkomst</string>
<string name="api_register_error_select_key">Välj en nyckel!</string>
- <string name="api_select_pub_keys_missing_text">Inga nycklar hittades för dessa identiteter:</string>
- <string name="api_select_pub_keys_dublicates_text">Mer än en nyckel finns för dessa identiteter:</string>
<string name="api_select_pub_keys_text">Se över listan med mottagare!</string>
<string name="api_select_pub_keys_text_no_user_ids">Välj mottagare!</string>
<string name="api_error_wrong_signature">Signaturkontroll misslyckades! Har du installerat appen från en annan källa? Om du är säker på att det här inte är en attack, återkalla den här appens registrering i OpenKeychain och registrera sen om appen igen.</string>
@@ -467,6 +461,9 @@
<!--Share-->
<string name="share_qr_code_dialog_title">Dela med QR-kod</string>
<string name="share_nfc_dialog">Dela med NFC</string>
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="one">1 nyckel vald.</item>
@@ -509,13 +506,6 @@
<string name="key_trust_results_prefix">Keybase.io erbjuder \"bevis\" som hävdar att ägaren av den här nyckeln:</string>
<string name="key_trust_header_text">Observera: Keybase.io bevis är en experimentell funktion i OpenKeychain. Vi uppmanar dig att skanna QR-koder eller utbyta nycklar via NFC utöver att bekräfta dem.</string>
<!--keybase proof stuff-->
- <string name="keybase_narrative_twitter">Postar på Twitter som</string>
- <string name="keybase_narrative_github">Är känd på GitHub som</string>
- <string name="keybase_narrative_dns">Kontrollerar domännamne(t|s)</string>
- <string name="keybase_narrative_reddit">Postar på Reddit som</string>
- <string name="keybase_narrative_coinbase">Är känd på Coinbase som</string>
- <string name="keybase_narrative_hackernews">Postar på Hacker News som</string>
- <string name="keybase_narrative_unknown">Okänd bevistyp</string>
<string name="keybase_proof_failure">Tyvärr kan detta bevis inte verifieras.</string>
<string name="keybase_problem_fetching_evidence">Problem med bevis</string>
<string name="keybase_dns_query_failure">Hämtning av DNS TXT-post misslyckades</string>
@@ -907,12 +897,12 @@
<string name="unknown_algorithm">okänd</string>
<string name="can_sign_not">kan inte signera</string>
<string name="error_no_encrypt_subkey">Ingen krypteringsundernyckel tillgänglig!</string>
- <string name="account_no_manual_account_creation">Skapa inte OpenKeychain-konton manuellt. \nFör mer information, se Hjälp.</string>
<string name="contact_show_key">Visa nyckel (%s)</string>
<string name="swipe_to_update">Dra nedåt för att uppdatera från nyckelserver</string>
<string name="error_no_file_selected">Välj åtminstone en fil att kryptera!</string>
<string name="key_colon">Nyckel:</string>
<string name="user_id_none"><![CDATA[<none>]]></string>
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-tr/strings.xml b/OpenKeychain/src/main/res/values-tr/strings.xml
index 529e80aa7..9883ba02f 100644
--- a/OpenKeychain/src/main/res/values-tr/strings.xml
+++ b/OpenKeychain/src/main/res/values-tr/strings.xml
@@ -14,8 +14,6 @@
<string name="title_encrypt_to_file">Dosyaya Şifrele</string>
<string name="title_decrypt_to_file">Dosyaya Çözümle</string>
<string name="title_import_keys">Anahtarları Al</string>
- <string name="title_export_key">Anahtarı Ver</string>
- <string name="title_export_keys">Anahtarları Ver</string>
<string name="title_key_not_found">Anahtar Bulunamadı</string>
<string name="title_send_key">Anahtar Sunucusuna Yükle</string>
<string name="title_key_details">Anahtar Detayları</string>
@@ -46,7 +44,6 @@
<!--menu-->
<string name="menu_preferences">Ayarlar</string>
<string name="menu_help">Yardım</string>
- <string name="menu_export_key">Dosyaya ver</string>
<string name="menu_delete_key">Anahtar sil</string>
<string name="menu_search">Ara</string>
<string name="menu_beam_preferences">NFC ayarları</string>
@@ -284,6 +281,7 @@
<!--Delete result toast-->
<string name="delete_nothing">Silinecek bir şey yok.</string>
<string name="delete_cancelled">Silme işlemi iptal edildi.</string>
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<string name="intent_decrypt_file">OpenKeychain ile Dosya Çözümle</string>
@@ -304,13 +302,14 @@
<string name="api_register_allow">Erişime izin ver</string>
<string name="api_register_disallow">Erişime izin verme</string>
<string name="api_register_error_select_key">Lütfen bir anahtar seçin!</string>
- <string name="api_select_pub_keys_missing_text">Bu kimlikler için anahtar bulunamadı:</string>
- <string name="api_select_pub_keys_dublicates_text">Bu kimlikler için birden fazla anahtar var:</string>
<string name="api_select_pub_keys_text">Lütfen alıcıların listesini gözden geçirin!</string>
<string name="api_select_pub_keys_text_no_user_ids">Lütfen alıcıları seçin!</string>
<!--Share-->
<string name="share_qr_code_dialog_title">QR Kod ile Paylaş</string>
<string name="share_nfc_dialog">NFC ile Paylaş</string>
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="one">1 anahtar seçildi.</item>
@@ -439,12 +438,12 @@
<string name="unknown_algorithm">bilinmeyen</string>
<string name="can_sign_not">imzalanamadı</string>
<string name="error_no_encrypt_subkey">Şifreleme için kullanılabilecek altanahtar mevcut değil!</string>
- <string name="account_no_manual_account_creation">OpenKeychain-hesaplarını kendiniz oluşturmayın.\nDaha fazla bilgi için Yardım bölümüne bakın.</string>
<string name="contact_show_key">Anahtarı göster (%s)</string>
<string name="swipe_to_update">Anahtar sunucudan güncelleme almak için parmağınızı aşağıya doğru kaydırın</string>
<string name="error_no_file_selected">Şifrelemek için en az bir dosya seçin!</string>
<string name="key_colon">Anahtar:</string>
<string name="exchange_description">Anahtar değiş tokuşu başlatmak için sağ taraftan katılımcıların sayısını seçin ve \"Değiş tokuşu başlat\" tuşuna tıklayın.\n\nSadece istenilen katılımcıların değişim işleminde olduğundan ve parmak izlerinin doğruluğundan emin olmak için size iki soru daha sorulacak.</string>
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-uk/strings.xml b/OpenKeychain/src/main/res/values-uk/strings.xml
index 40d588bca..a75eca6ac 100644
--- a/OpenKeychain/src/main/res/values-uk/strings.xml
+++ b/OpenKeychain/src/main/res/values-uk/strings.xml
@@ -14,8 +14,6 @@
<string name="title_encrypt_to_file">Зашифрувати до файлу</string>
<string name="title_decrypt_to_file">Розшифрувати до файлу</string>
<string name="title_import_keys">Імпортувати ключі</string>
- <string name="title_export_key">Експортувати ключ</string>
- <string name="title_export_keys">Експортувати ключі</string>
<string name="title_key_not_found">Ключ не знайдено</string>
<string name="title_send_key">Завантажити на сервер ключів</string>
<string name="title_key_details">Подробиці про ключ</string>
@@ -46,7 +44,6 @@
<!--menu-->
<string name="menu_preferences">Параметри</string>
<string name="menu_help">Довідка</string>
- <string name="menu_export_key">Експорт до файлу</string>
<string name="menu_delete_key">Вилучити ключ</string>
<string name="menu_search">Пошук</string>
<string name="menu_beam_preferences">Налаштування променя</string>
@@ -293,6 +290,7 @@
<!--Delete result toast-->
<string name="delete_nothing">Нема що вилучати.</string>
<string name="delete_cancelled">Операція вилучення скасована.</string>
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<string name="intent_decrypt_file">Розшифрувати файл з OpenKeychain</string>
@@ -308,20 +306,20 @@
<string name="api_settings_start">Запустити програму</string>
<string name="api_settings_delete_account">Видалити профіль</string>
<string name="api_settings_package_name">Назва пакунку</string>
- <string name="api_settings_package_certificate">SHA-256 підписку пакунку</string>
<string name="api_settings_settings">Параметри</string>
<string name="api_settings_accounts_empty">Немає облікового запису приєднаного до цієї програми.</string>
<string name="api_register_allow">Дозволити доступ</string>
<string name="api_register_disallow">Не дозволити доступ</string>
<string name="api_register_error_select_key">Будь ласка, виберіть ключ!</string>
- <string name="api_select_pub_keys_missing_text">Не знайдено жодного ключа для цих сутностей:</string>
- <string name="api_select_pub_keys_dublicates_text">Наявно більше одного ключа для цих сутностей:</string>
<string name="api_select_pub_keys_text">Будь ласка, перевірте список одержувачів!</string>
<string name="api_select_pub_keys_text_no_user_ids">Будь ласка, виберіть одержувачів!</string>
<string name="api_error_wrong_signature">Перевірка підпису пакету не вдалася! Може ви встановили програму з іншого джерела? Якщо ви впевнені, що це не атака, то відкличте реєстрацію програми у OpenKeychain та знову зареєструйте її.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Відправити як штрих-код</string>
<string name="share_nfc_dialog">Поділитися з NFC</string>
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<plurals name="key_list_selected_keys">
<item quantity="one">1 ключ вибрано.</item>
@@ -530,6 +528,7 @@
<string name="can_sign_not">не можна підписати</string>
<string name="error_no_encrypt_subkey">Жодний підключ шифрування недоступний!</string>
<string name="contact_show_key">Показати ключ (%s)</string>
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-vi/strings.xml b/OpenKeychain/src/main/res/values-vi/strings.xml
index 0713e39ad..bc5fb0718 100644
--- a/OpenKeychain/src/main/res/values-vi/strings.xml
+++ b/OpenKeychain/src/main/res/values-vi/strings.xml
@@ -36,10 +36,14 @@
<!--Generic result toast-->
<!--Import result toast-->
<!--Delete result toast-->
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<!--Remote API-->
<!--Share-->
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<!--Key view-->
<!--Key trust-->
@@ -71,6 +75,7 @@
<!--PassphraseCache-->
<!--First Time-->
<!--unsorted-->
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-zh-rTW/strings.xml b/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
index 7005543bc..2c7a94e51 100644
--- a/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
+++ b/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
@@ -19,8 +19,6 @@
<string name="title_encrypt_to_file">加密到檔案</string>
<string name="title_decrypt_to_file">解密到檔案</string>
<string name="title_import_keys">匯入金鑰</string>
- <string name="title_export_key">匯出金鑰</string>
- <string name="title_export_keys">匯出所有金鑰</string>
<string name="title_key_not_found">找不到金鑰</string>
<string name="title_send_key">上傳到金鑰伺服器</string>
<string name="title_certify_key">確認金鑰</string>
@@ -69,7 +67,6 @@
<!--menu-->
<string name="menu_preferences">設定</string>
<string name="menu_help">說明</string>
- <string name="menu_export_key">匯出到檔案</string>
<string name="menu_delete_key">刪除金鑰</string>
<string name="menu_manage_keys">管理我的金鑰</string>
<string name="menu_search">搜尋</string>
@@ -175,7 +172,6 @@
<string name="select_encryption_key">選擇至少一把加密金鑰。</string>
<string name="specify_file_to_encrypt_to">請指定欲加密的檔案。\n警告:已經存在的檔案將被覆蓋。</string>
<string name="specify_file_to_decrypt_to">請指定欲解密的檔案。\n警告:已經存在的檔案將被覆蓋。</string>
- <string name="specify_backup_dest">請指定欲輸出的檔案。\n警告:已經存在的檔案將被覆蓋。</string>
<string name="key_deletion_confirmation_multi">您真的想要刪除所有已選金鑰嗎?</string>
<string name="secret_key_deletion_confirmation">刪除之後您將無法閱讀以這把金鑰加密的訊息,而且所有用這把金鑰做的認證都會失效!</string>
<string name="public_key_deletetion_confirmation">刪除金鑰 \'%s\' ?</string>
@@ -364,6 +360,7 @@
</plurals>
<string name="delete_nothing">沒有東西可以刪除。</string>
<string name="delete_cancelled">刪除已取消。</string>
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<plurals name="certify_keys_ok">
<item quantity="other">成功認證 %1$d 金鑰%2$s。</item>
@@ -394,7 +391,6 @@
<string name="api_settings_start">開啟應用程式</string>
<string name="api_settings_delete_account">移除帳戶</string>
<string name="api_settings_package_name">打包名稱</string>
- <string name="api_settings_package_certificate">SHA-256 所打包的簽章</string>
<string name="api_settings_accounts">帳戶(舊版API)</string>
<string name="api_settings_advanced">延伸資訊</string>
<string name="api_settings_allowed_keys">允許的金鑰</string>
@@ -410,6 +406,9 @@
<!--Share-->
<string name="share_qr_code_dialog_title">以二維條碼分享</string>
<string name="share_nfc_dialog">以NFC分享</string>
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<string name="key_list_empty_text1">找不到金鑰!</string>
<!--Key view-->
@@ -440,14 +439,6 @@
<string name="key_trust_results_prefix">Keybase.io提供“證據”證明這把金鑰的持有人:</string>
<string name="key_trust_header_text">注意:Keybase.io證據是個OpenKeychain實驗性功能。我們推薦你另外以QR條碼或是NFC交換金鑰進行確認。</string>
<!--keybase proof stuff-->
- <string name="keybase_narrative_twitter">用下列身分在Twitter發布訊息:</string>
- <string name="keybase_narrative_github">用下列身分在GitHub活動:</string>
- <string name="keybase_narrative_dns">掌控這些域名:</string>
- <string name="keybase_narrative_web_site">能在這些網站張貼文章:</string>
- <string name="keybase_narrative_reddit">用下列身分在Reddit參與討論:</string>
- <string name="keybase_narrative_coinbase">擁有這些Coinbase帳戶:</string>
- <string name="keybase_narrative_hackernews">用下列身分在Hacker News發表文章:</string>
- <string name="keybase_narrative_unknown">未知的證據型態</string>
<string name="keybase_proof_failure">很不幸地我們沒法驗證這些證據。</string>
<string name="keybase_unknown_proof_failure">檢查證據的過程遇到無法辨識的問題</string>
<string name="keybase_message_fetching_data">取得證據中</string>
@@ -630,9 +621,9 @@
<string name="title_view_cert">查看認證內容</string>
<string name="unknown_algorithm">未知</string>
<string name="error_no_encrypt_subkey">沒有可供加密的子金鑰!</string>
- <string name="account_no_manual_account_creation">請不要自行建立OpenKeychain帳戶。\n更多資訊請參考說明。</string>
<string name="exchange_description">要發起金鑰交換,先在右邊選擇與會人數,然後點選〝開始交換〞。\n\n接下來會詢問你兩個問題,以確保會議成員與交換的指紋是正確的。</string>
<string name="btn_start_exchange">開始交換</string>
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
diff --git a/OpenKeychain/src/main/res/values-zh/strings.xml b/OpenKeychain/src/main/res/values-zh/strings.xml
index 180167e3e..2d79b4122 100644
--- a/OpenKeychain/src/main/res/values-zh/strings.xml
+++ b/OpenKeychain/src/main/res/values-zh/strings.xml
@@ -29,22 +29,38 @@
<string name="title_help">帮助</string>
<string name="title_log_display">日志</string>
<string name="title_exchange_keys">交换密钥</string>
+ <string name="title_advanced_key_info">更多信息</string>
+ <string name="title_delete_secret_key">删除你的密钥 \'%s\' ?</string>
<string name="title_export_log">导出日志</string>
<string name="title_manage_my_keys">管理我的密钥</string>
<!--section-->
<string name="section_user_ids">用户名</string>
<string name="section_yubikey">YubiKey</string>
+ <string name="section_linked_system_contact">关联系统联系人</string>
<string name="section_should_you_trust">应该相信此密钥?</string>
+ <string name="section_proof_details">验证</string>
+ <string name="section_cloud_evidence">云端验证</string>
<string name="section_keys">子密钥</string>
<string name="section_cloud_search">在线搜索</string>
+ <string name="section_passphrase_cache">密码缓存</string>
+ <string name="section_proxy_settings">代理服务器设置</string>
+ <string name="section_gui">界面</string>
<string name="section_certify">确认</string>
<string name="section_actions">动作</string>
+ <string name="section_share_key">分享密钥</string>
<string name="section_key_server">密钥服务器</string>
<string name="section_fingerprint">签名</string>
<string name="section_encrypt">加密</string>
+ <string name="section_decrypt">解密/验证</string>
+ <string name="section_current_expiry">当前有效期</string>
+ <string name="section_new_expiry">新有效期</string>
<!--button-->
<string name="btn_decrypt_verify_file">解密并验证文件</string>
<string name="btn_encrypt_share_file">加密并分享文件</string>
+ <string name="btn_encrypt_save_file">加密至文件</string>
+ <string name="btn_save_file">保存文件</string>
+ <string name="btn_save">保存</string>
+ <string name="btn_view_log">查看日志</string>
<string name="btn_do_not_save">取消</string>
<string name="btn_delete">删除</string>
<string name="btn_no_date">没有日期</string>
@@ -52,6 +68,8 @@
<string name="btn_export_to_server">导出到服务器</string>
<string name="btn_next">下一步</string>
<string name="btn_back">返回</string>
+ <string name="btn_no">否</string>
+ <string name="btn_match">密钥指纹符合</string>
<string name="btn_share_encrypted_signed">加密并分享</string>
<string name="btn_copy_encrypted_signed">加密并复制</string>
<string name="btn_view_cert_key">显示密钥</string>
@@ -59,16 +77,19 @@
<string name="btn_add_files">添加密钥</string>
<string name="btn_share_decrypted_text">分享解密文本</string>
<string name="btn_copy_decrypted_text">复制解密文本</string>
+ <string name="btn_decrypt_clipboard">从剪贴板导入</string>
+ <string name="btn_decrypt_files">选择导入文件</string>
<string name="btn_encrypt_files">加密文件</string>
<string name="btn_encrypt_text">加密文本</string>
<string name="btn_add_email">添加额外的邮件地址</string>
<string name="btn_unlock">解锁</string>
<string name="btn_add_keyserver">添加</string>
+ <string name="btn_save_default">保存为默认值</string>
<string name="btn_saved">已保存</string>
<!--menu-->
<string name="menu_preferences">参数设置</string>
<string name="menu_help">帮助</string>
- <string name="menu_export_key">导出密钥</string>
+ <string name="menu_export_key">导出到文件</string>
<string name="menu_delete_key">删除密钥</string>
<string name="menu_manage_keys">管理我的密钥</string>
<string name="menu_search">搜索</string>
@@ -79,10 +100,14 @@
<string name="menu_export_all_keys">导出全部密钥</string>
<string name="menu_update_all_keys">更新所有密钥</string>
<string name="menu_advanced">更多信息</string>
+ <string name="menu_certify_fingerprint">通过密钥指纹比较确认</string>
<string name="menu_export_log">导出日志</string>
+ <string name="menu_keyserver_add">添加</string>
<!--label-->
+ <string name="label_message">文本</string>
<string name="label_file">文件</string>
<string name="label_files">多个文件</string>
+ <string name="label_file_colon">文件:</string>
<string name="label_no_passphrase">没有密码</string>
<string name="label_passphrase">密码</string>
<string name="label_unlock">解锁中...</string>
@@ -92,7 +117,10 @@
<string name="label_ascii_armor">文件ASCII文本化</string>
<string name="label_file_ascii_armor">启用ASCII文本化</string>
<string name="label_write_version_header">写入文件头信息</string>
+ <string name="label_write_version_header_summary">在OpenPGP签名、加密文本和导出密钥中写入 \'OpenKeychain v2.7\' 标记。</string>
<string name="label_use_default_yubikey_pin">使用默认YubiKey PIN</string>
+ <string name="label_use_num_keypad_for_yubikey_pin">为YubiKey PIN使用数字键盘</string>
+ <string name="label_label_use_default_yubikey_pin_summary">使用默认PIN (123456)访问YubiKeys</string>
<string name="label_message_compression">文本压缩</string>
<string name="label_file_compression">文件压缩</string>
<string name="label_keyservers">选择OpenPGP 密钥服务器</string>
@@ -109,7 +137,15 @@
<string name="label_encrypt_filenames">加密文件名</string>
<string name="pref_keyserver">OpenPGP 密钥服务器</string>
<!--Proxy Preferences-->
+ <string name="pref_proxy_normal_title">启用其它代理服务器</string>
+ <string name="pref_proxy_host_title">服务器地址</string>
+ <string name="pref_proxy_host_err_invalid">服务器地址不能为空</string>
+ <string name="pref_proxy_port_title">端口</string>
+ <string name="pref_proxy_port_err_invalid">不正确的端口</string>
+ <string name="pref_proxy_type_title">类型</string>
<!--proxy type choices and values-->
+ <string name="pref_proxy_type_choice_http">HTTP</string>
+ <string name="pref_proxy_type_choice_socks">SOCKS</string>
<!--OrbotHelper strings-->
<!--InstallDialogFragment strings-->
<!--StartOrbotDialogFragment strings-->
@@ -218,6 +254,7 @@
<!--Generic result toast-->
<!--Import result toast-->
<!--Delete result toast-->
+ <!--Revoke result toast (snackbar)-->
<!--Certify result toast-->
<!--Intent labels-->
<!--Remote API-->
@@ -231,6 +268,9 @@
<string name="api_select_pub_keys_text">请重审收件人列表</string>
<!--Share-->
<string name="share_nfc_dialog">使用NFC分享</string>
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
<!--Key view-->
<!--Key trust-->
@@ -262,6 +302,7 @@
<!--PassphraseCache-->
<!--First Time-->
<!--unsorted-->
+ <!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->