aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorDominik Schürmann <dominik@dominikschuermann.de>2015-03-23 15:54:48 +0100
committerDominik Schürmann <dominik@dominikschuermann.de>2015-03-23 15:54:48 +0100
commite2f27d0f47b5a459183f6641fdc26ced6917d93c (patch)
tree6051e510b873ec344dbd9006c36794e8d87a0a98
parent4405e5fbdd18faaceb0bc033cbde73af15bac92d (diff)
downloadopen-keychain-e2f27d0f47b5a459183f6641fdc26ced6917d93c.tar.gz
open-keychain-e2f27d0f47b5a459183f6641fdc26ced6917d93c.tar.bz2
open-keychain-e2f27d0f47b5a459183f6641fdc26ced6917d93c.zip
Pull from transifex
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpAboutFragment.java2
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpActivity.java8
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpMarkdownFragment.java10
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-cs/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-cs/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-cs/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-cs/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-es/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-es/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-es/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-es/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-et/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-et/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-et/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-et/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-fi/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-fi/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-fi/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-fi/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-nl/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-nl/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-nl/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-nl/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-pl/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-pl/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-pl/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-pl/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-sl/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-sl/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-sl/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-sl/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-sr/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-sr/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-sr/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-sr/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-sv/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-sv/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-sv/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-sv/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-tr/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-tr/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-tr/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-tr/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-uk/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-uk/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-uk/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-uk/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-zh-rTW/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-zh-rTW/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-zh-rTW/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/values-cs/strings.xml20
-rw-r--r--OpenKeychain/src/main/res/values-de/strings.xml223
-rw-r--r--OpenKeychain/src/main/res/values-es/strings.xml45
-rw-r--r--OpenKeychain/src/main/res/values-et/strings.xml8
-rw-r--r--OpenKeychain/src/main/res/values-eu/strings.xml244
-rw-r--r--OpenKeychain/src/main/res/values-fi/strings.xml10
-rw-r--r--OpenKeychain/src/main/res/values-fr/strings.xml70
-rw-r--r--OpenKeychain/src/main/res/values-it/strings.xml9
-rw-r--r--OpenKeychain/src/main/res/values-ja/strings.xml65
-rw-r--r--OpenKeychain/src/main/res/values-nl/strings.xml33
-rw-r--r--OpenKeychain/src/main/res/values-pl/strings.xml9
-rw-r--r--OpenKeychain/src/main/res/values-ru/strings.xml15
-rw-r--r--OpenKeychain/src/main/res/values-sl/strings.xml11
-rw-r--r--OpenKeychain/src/main/res/values-sv/strings.xml72
-rw-r--r--OpenKeychain/src/main/res/values-tr/strings.xml10
-rw-r--r--OpenKeychain/src/main/res/values-uk/strings.xml9
-rw-r--r--OpenKeychain/src/main/res/values-zh-rTW/strings.xml8
-rw-r--r--OpenKeychain/src/main/res/values-zh/strings.xml22
-rw-r--r--README.md2
114 files changed, 8860 insertions, 210 deletions
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpAboutFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpAboutFragment.java
index 912caf32f..ac4b94d64 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpAboutFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpAboutFragment.java
@@ -47,7 +47,7 @@ public class HelpAboutFragment extends Fragment {
HtmlTextView aboutTextView = (HtmlTextView) view.findViewById(R.id.help_about_text);
- // load mardown from raw resource
+ // load markdown from raw resource
try {
String html = new Markdown4jProcessor().process(
getActivity().getResources().openRawResource(R.raw.help_about));
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpActivity.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpActivity.java
index 24136a4b8..6c3336547 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpActivity.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpActivity.java
@@ -64,22 +64,22 @@ public class HelpActivity extends BaseActivity {
}
Bundle startBundle = new Bundle();
- startBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_FILE, R.raw.help_start);
+ startBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_RES, R.raw.help_start);
mTabsAdapter.addTab(HelpMarkdownFragment.class, startBundle,
getString(R.string.help_tab_start));
Bundle certificationBundle = new Bundle();
- certificationBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_FILE, R.raw.help_certification);
+ certificationBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_RES, R.raw.help_certification);
mTabsAdapter.addTab(HelpMarkdownFragment.class, certificationBundle,
getString(R.string.help_tab_wot));
Bundle faqBundle = new Bundle();
- faqBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_FILE, R.raw.help_faq);
+ faqBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_RES, R.raw.help_faq);
mTabsAdapter.addTab(HelpMarkdownFragment.class, faqBundle,
getString(R.string.help_tab_faq));
Bundle changelogBundle = new Bundle();
- changelogBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_FILE, R.raw.help_changelog);
+ changelogBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_RES, R.raw.help_changelog);
mTabsAdapter.addTab(HelpMarkdownFragment.class, changelogBundle,
getString(R.string.help_tab_changelog));
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpMarkdownFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpMarkdownFragment.java
index 69ddf2e99..97d39feb1 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpMarkdownFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpMarkdownFragment.java
@@ -38,17 +38,17 @@ public class HelpMarkdownFragment extends Fragment {
private int mHtmlFile;
- public static final String ARG_MARKDOWN_FILE = "htmlFile";
+ public static final String ARG_MARKDOWN_RES = "htmlFile";
/**
* Create a new instance of HelpHtmlFragment, providing "htmlFile" as an argument.
*/
- static HelpMarkdownFragment newInstance(int htmlFile) {
+ static HelpMarkdownFragment newInstance(int markdownRes) {
HelpMarkdownFragment f = new HelpMarkdownFragment();
// Supply html raw file input as an argument.
Bundle args = new Bundle();
- args.putInt(ARG_MARKDOWN_FILE, htmlFile);
+ args.putInt(ARG_MARKDOWN_RES, markdownRes);
f.setArguments(args);
return f;
@@ -58,7 +58,7 @@ public class HelpMarkdownFragment extends Fragment {
public View onCreateView(LayoutInflater inflater, ViewGroup container, Bundle savedInstanceState) {
mActivity = getActivity();
- mHtmlFile = getArguments().getInt(ARG_MARKDOWN_FILE);
+ mHtmlFile = getArguments().getInt(ARG_MARKDOWN_RES);
ScrollView scroller = new ScrollView(mActivity);
HtmlTextView text = new HtmlTextView(mActivity);
@@ -70,7 +70,7 @@ public class HelpMarkdownFragment extends Fragment {
scroller.addView(text);
- // load mardown from raw resource
+ // load markdown from raw resource
try {
String html = new Markdown4jProcessor().process(getActivity().getResources().openRawResource(mHtmlFile));
text.setHtmlFromString(html, true);
diff --git a/OpenKeychain/src/main/res/raw-bg/help_about.md b/OpenKeychain/src/main/res/raw-bg/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-bg/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-bg/help_certification.md b/OpenKeychain/src/main/res/raw-bg/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-bg/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-bg/help_changelog.md b/OpenKeychain/src/main/res/raw-bg/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-bg/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-bg/help_start.md b/OpenKeychain/src/main/res/raw-bg/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-bg/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-cs/help_about.md b/OpenKeychain/src/main/res/raw-cs/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-cs/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-cs/help_certification.md b/OpenKeychain/src/main/res/raw-cs/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-cs/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-cs/help_changelog.md b/OpenKeychain/src/main/res/raw-cs/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-cs/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-cs/help_start.md b/OpenKeychain/src/main/res/raw-cs/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-cs/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-de/help_about.md b/OpenKeychain/src/main/res/raw-de/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-de/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-de/help_certification.md b/OpenKeychain/src/main/res/raw-de/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-de/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-de/help_changelog.md b/OpenKeychain/src/main/res/raw-de/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-de/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-de/help_start.md b/OpenKeychain/src/main/res/raw-de/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-de/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-es/help_about.md b/OpenKeychain/src/main/res/raw-es/help_about.md
new file mode 100644
index 000000000..0435b2d5b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-es/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) es una implementación de OpenPGP para Android.
+
+Licencia: GPLv3+
+
+## Desarrolladores
+ * Dominik Schürmann (Mantenedor)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Librerías
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (Licencia MIT X11)
+ * [Librería SafeSlinger Exchange](https://github.com/SafeSlingerProject/exchange-android) (Licencia MIT)
+ * [Librerías de Soporte Android](http://developer.android.com/tools/support-library/index.html) (Licencia Apache v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Licencia Apache v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Licencia Apache v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Licencia Apache v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Licencia Apache v2)
+ * [ZXing](https://github.com/zxing/zxing) (Licencia Apache v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Licencia Apache v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Diseño estilo Material)</a> (Licencia Apache v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Licencia Apache v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (Licencia MIT)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Licencia Apache v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Licencia Apache v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Licencia Apache v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-es/help_certification.md b/OpenKeychain/src/main/res/raw-es/help_certification.md
new file mode 100644
index 000000000..16746dd4c
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-es/help_certification.md
@@ -0,0 +1,27 @@
+
+## Confirmación de clave
+Sin confirmación, no puede estar seguro de si una clave corresponde realmente a una persona específica.
+La forma más simple de confirmar una clave es escanear el código QR o intercambiarlo vía NFC.
+Para confirmar claves entre más de dos personas, sugerimos usar el método de intercambio de claves disponible para sus claves.
+
+## Estado de la clave
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmada: Ya ha confirmado esta clave, ej. al escanear el código QR.
+<img src="status_signature_unverified_cutout_24dp"/>
+No confirmada: Esta clave no ha sido confirmada aún. No puede estar seguro de si la clave corresponde realmente a una persona específica.
+<img src="status_signature_expired_cutout_24dp"/>
+Caducada: Esta clave ya no es válida. Sólo el propietario puede extender su validez.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revocada: Esta clave ya no es válida. Ha sido revocada por su propietario.
+
+## Información avanzada
+Una "confirmación de clave" en OpenKeychain se implementa al crear una certificación de acuerdo al estándar OpenPGP.
+Esta certificación es una ["certificación genérica (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) descrita en el estándar por:
+"El emisor de esta certificación no hace ninguna afirmación particular acerca de lo bien o mal que el certificador ha comprobado que el propietario de la clave sea de hecho la persona descrita por la identificación del usuario."
+
+Tradicionalmente, las certificaciones (también con niveles más altos de certificación, tales como "certificaciones positivas" (0x13)) se organizan en la Web of Trust de OpenPGP.
+Nuestro modelo de confirmación de clave es un concepto mucho más simple para evitar problemas comunes de usabilidad relacionados con esta Web of Trust.
+Asumimos que las claves están verificadas sólo hasta cierto grado, que no obstante es suficientemente usable para ejecutarse "sobre la marcha".
+Tampoco implementamos firmas de confianza (potencialmente transitivas) o una base de datos ownertrust (de valores de confianza para el propietario) como en GnuPG.
+Más aún, las claves que contengan al menos una identificación de usuario certificada por una clave de confianza se marcarán como "confirmadas" en los listados de claves. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-es/help_changelog.md b/OpenKeychain/src/main/res/raw-es/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-es/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-es/help_start.md b/OpenKeychain/src/main/res/raw-es/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-es/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-et/help_about.md b/OpenKeychain/src/main/res/raw-et/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-et/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-et/help_certification.md b/OpenKeychain/src/main/res/raw-et/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-et/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-et/help_changelog.md b/OpenKeychain/src/main/res/raw-et/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-et/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-et/help_start.md b/OpenKeychain/src/main/res/raw-et/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-et/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-eu/help_about.md b/OpenKeychain/src/main/res/raw-eu/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-eu/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-eu/help_certification.md b/OpenKeychain/src/main/res/raw-eu/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-eu/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-eu/help_changelog.md b/OpenKeychain/src/main/res/raw-eu/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-eu/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-eu/help_start.md b/OpenKeychain/src/main/res/raw-eu/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-eu/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fi/help_about.md b/OpenKeychain/src/main/res/raw-fi/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fi/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fi/help_certification.md b/OpenKeychain/src/main/res/raw-fi/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fi/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fi/help_changelog.md b/OpenKeychain/src/main/res/raw-fi/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fi/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fi/help_start.md b/OpenKeychain/src/main/res/raw-fi/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fi/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fr/help_about.md b/OpenKeychain/src/main/res/raw-fr/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fr/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fr/help_certification.md b/OpenKeychain/src/main/res/raw-fr/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fr/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fr/help_changelog.md b/OpenKeychain/src/main/res/raw-fr/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fr/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fr/help_start.md b/OpenKeychain/src/main/res/raw-fr/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fr/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-is/help_about.md b/OpenKeychain/src/main/res/raw-is/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-is/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-is/help_certification.md b/OpenKeychain/src/main/res/raw-is/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-is/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-is/help_changelog.md b/OpenKeychain/src/main/res/raw-is/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-is/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-is/help_start.md b/OpenKeychain/src/main/res/raw-is/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-is/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-it/help_about.md b/OpenKeychain/src/main/res/raw-it/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-it/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-it/help_certification.md b/OpenKeychain/src/main/res/raw-it/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-it/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-it/help_changelog.md b/OpenKeychain/src/main/res/raw-it/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-it/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-it/help_start.md b/OpenKeychain/src/main/res/raw-it/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-it/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ja/help_about.md b/OpenKeychain/src/main/res/raw-ja/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ja/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ja/help_certification.md b/OpenKeychain/src/main/res/raw-ja/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ja/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ja/help_changelog.md b/OpenKeychain/src/main/res/raw-ja/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ja/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ja/help_start.md b/OpenKeychain/src/main/res/raw-ja/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ja/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-nl/help_about.md b/OpenKeychain/src/main/res/raw-nl/help_about.md
new file mode 100644
index 000000000..15d3796e9
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-nl/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is een OpenPGP implementatie voor Android.
+
+Licentie: GPLv3+
+
+## Ontwikkelaars
+ * Dominik Schürmann (beheerder)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Bibliotheken
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 licentie)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT licentie)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache licentie v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache licentie v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache licentie v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache licentie v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache licentie v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache licentie v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache licentie v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache licentie v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache licentie v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT licentie)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache licentie v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache licentie v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache licentie v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-nl/help_certification.md b/OpenKeychain/src/main/res/raw-nl/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-nl/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-nl/help_changelog.md b/OpenKeychain/src/main/res/raw-nl/help_changelog.md
new file mode 100644
index 000000000..96dcb5241
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-nl/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integratie van QR-scanner (nieuwe machtigingen vereist)
+ * Sleutelaanmaakwizard verbeterd
+ * Probleem met ontbrekende contacten na synchronisatie opgelost
+ * Vereist Android 4
+ * Nieuw design voor sleutelscherm
+ * Cryptovoorkeuren vereenvoudigd, betere selectie van veilige ciphers
+ * API: ondertekeningen ontkoppeld, vrije selectie van ondertekeningssleutel, ...
+ * Oplossing voor probleem waarbij sommige geldige sleutels weergegeven werden als ingetrokken of verlopen
+ * Aanvaard geen ondertekeningen door verlopen of ingetrokken subsleutels
+ * Ondersteuning voor Keybase.io in geavanceerde modus
+
+
+## 3.1.2
+
+ * Oplossing voor exporteren van sleutels naar bestanden (deze keer echt)
+
+
+## 3.1.1
+
+ * Oplossing voor exporteren van sleutels naar bestanden (ze werden maar gedeeltelijk geschreven)
+ * Oplossing voor crash op Android 2.3
+
+
+## 3.1
+
+ * Oplossing voor crash op Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Grote sleutelimportaties worden beter behandeld
+ * Subsleutelselectie verbeterd
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Oplossing voor gebroken sleutels in 2.9.1
+ * Yubikey-ontsleuteling werkt nu via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Oplossing voor crashes geïntroduceerd in v2.8
+ * Experimentele ondersteuning voor ECC
+ * Experimentele ondersteuning voor Yubikey (alleen ondertekenen met geïmporteerde sleutels)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Enkele oplossingen voor regressies
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix voor crash bij upgraden van oude versies
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API updates, voorbereiding voor K-9 Mail integratie
+
+
+## 2.1
+
+ * Veel bugfixes
+ * Nieuwe API voor ontwikkelaars
+ * PRNG bug fix door Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Probleem met ondertekeningsverificatie van text met achterlopende newline opgelost
+ * Meer opties voor wachtwoord cachetijd (20, 40, 60 min.)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Een andere crash veroorzaakt door een SDK-bug met de query builder opgelost
+
+
+## 1.0.3
+
+ * Crashes tijdens versleuteling/ondertekenen en mogelijk sleutelexportatie opgelost
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account lijsten was stuk in 1.0.0, weer opgelost
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-nl/help_start.md b/OpenKeychain/src/main/res/raw-nl/help_start.md
new file mode 100644
index 000000000..83e27bf97
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-nl/help_start.md
@@ -0,0 +1,15 @@
+
+## Hoe activeer ik OpenKeychain in K-9 Mail?
+Volg deze stappen om OpenKeychain te gebruiken met K-9 Mail:
+ 1. Open K-9 Mail en druk lang op de account waarmee je OpenKeychain wil gebruiken.
+ 2. Selecteer "Accountinstellingen", scroll helemaal naar beneden en klik op "Cryptografie".
+ 3. Klik op "OpenPGP-provider" en selecteer OpenKeychain in de lijst.
+
+## Ik heb een bug in OpenKeychain gevonden!
+Rapporteer de bug met de [problementracker van OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Bijdragen
+Als je ons wil helpen om OpenKeychain te ontwikkelen door code bij te dragen, [volg dan onze kleine gids op GitHub](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Vertalingen
+Help OpenKeychain te vertalen! Iedereen kan deelnemen op [OpenKeychain op Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pl/help_about.md b/OpenKeychain/src/main/res/raw-pl/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pl/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pl/help_certification.md b/OpenKeychain/src/main/res/raw-pl/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pl/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pl/help_changelog.md b/OpenKeychain/src/main/res/raw-pl/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pl/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pl/help_start.md b/OpenKeychain/src/main/res/raw-pl/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pl/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt/help_about.md b/OpenKeychain/src/main/res/raw-pt/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pt/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt/help_certification.md b/OpenKeychain/src/main/res/raw-pt/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pt/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt/help_changelog.md b/OpenKeychain/src/main/res/raw-pt/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pt/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt/help_start.md b/OpenKeychain/src/main/res/raw-pt/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pt/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ro/help_about.md b/OpenKeychain/src/main/res/raw-ro/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ro/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ro/help_certification.md b/OpenKeychain/src/main/res/raw-ro/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ro/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ro/help_changelog.md b/OpenKeychain/src/main/res/raw-ro/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ro/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ro/help_start.md b/OpenKeychain/src/main/res/raw-ro/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ro/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ru/help_about.md b/OpenKeychain/src/main/res/raw-ru/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ru/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ru/help_certification.md b/OpenKeychain/src/main/res/raw-ru/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ru/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ru/help_changelog.md b/OpenKeychain/src/main/res/raw-ru/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ru/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ru/help_start.md b/OpenKeychain/src/main/res/raw-ru/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ru/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sl/help_about.md b/OpenKeychain/src/main/res/raw-sl/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sl/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sl/help_certification.md b/OpenKeychain/src/main/res/raw-sl/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sl/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sl/help_changelog.md b/OpenKeychain/src/main/res/raw-sl/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sl/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sl/help_start.md b/OpenKeychain/src/main/res/raw-sl/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sl/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sr/help_about.md b/OpenKeychain/src/main/res/raw-sr/help_about.md
new file mode 100644
index 000000000..2ffe80e3b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sr/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[Отворени кључарник (OpenKeychain)](http://www.openkeychain.org) је ОпенПГП имплементација за Андроид.
+
+Лиценца: ГПЛв3+
+
+## Програмери
+ * Dominik Schürmann (главни програмер)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar „kalkin“ Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * „mar-v-in“
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * „Senecaso“
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (АПГ 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Библиотеке
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (МИТ Икс11 лиценца)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (МИТ лиценца)
+ * [Андроидове библиотеке подршке](http://developer.android.com/tools/support-library/index.html) (Апачи лиценца в2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Апачи лиценца в2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Апачи лиценца в2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Апачи лиценца в2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Апачи лиценца в2)
+ * [ZXing](https://github.com/zxing/zxing) (Апачи лиценца в2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Апачи лиценца в2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Материјал дизајн)</a> (Апачи лиценца в2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Апачи лиценца в2)
+ * [Snackbar](https://github.com/nispok/snackbar) (МИТ лиценца)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Апачи лиценца в2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Апачи лиценца в2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Апачи лиценца в2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sr/help_certification.md b/OpenKeychain/src/main/res/raw-sr/help_certification.md
new file mode 100644
index 000000000..03af89a61
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sr/help_certification.md
@@ -0,0 +1,27 @@
+
+## Потврда кључа
+Без потврде не можете бити сигурни да ли кључ заиста одговара одређеној особи.
+Најједноставнији начин потврђивања кључа је очитавање бар-кôда или размена преко НФЦ.
+Да бисте потврдили кључеве између две или више особа, предлажемо да користите методу размене кључева која је доступна за ваш кључ.
+
+## Стање кључа
+
+<img src="status_signature_verified_cutout_24dp"/>
+Потврђен: Већ сте потврдили овај кључ, нпр. очитавањем бар-кôда.
+<img src="status_signature_unverified_cutout_24dp"/>
+Непотврђен: овај кључ још није потврђен. Не можете бити сигурни да ли кључ заиста одговара одређеној особи.
+<img src="status_signature_expired_cutout_24dp"/>
+Истекао: овај кључ више није исправан. Само му власник може продужити ваљаност.
+<img src="status_signature_revoked_cutout_24dp"/>
+Опозван: овај кључ више није исправан. Власник је опозвао кључ.
+
+## Напредни подаци
+„Потврда кључа“ у Отвореном кључарнику се реализује прављењем сертификације по ОпенПГП стандарду.
+Ова сертификација је [„општа сертификација (0x10)“](http://tools.ietf.org/html/rfc4880#section-5.2.1) описана стандардом у:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sr/help_changelog.md b/OpenKeychain/src/main/res/raw-sr/help_changelog.md
new file mode 100644
index 000000000..3b0dbcc05
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sr/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Материјал дизајн
+ * Интеграција читача бар-кôда (захтева нове дозволе)
+ * Побољшан чаробњак прављења кључа
+ * Поправка недостајућих контаката након синхронизације
+ * Захтева Андроид 4
+ * Редизајн екрана кључа
+ * Поједностављење поставки криптографије, бољи избор безбедних шифрара
+ * АПИ: одвојени потписи, слободан избор кључа за потпис,...
+ * Поправка: неки од важећих кључева су били приказивани као опозвани или истекли
+ * Не прихаћај потписе од истеклих или опозваних кључева
+ * Keybase.io подршка у напредном приказу
+
+
+## 3.1.2
+
+ * Поправка извоза кључева у фајлове (сада заиста)
+
+
+## 3.1.1
+
+ * Поправка извоза кључева у фајлове (били су уписивани делимично)
+ * Поправка рушења на Андроиду 2.3
+
+
+## 3.1
+
+ * Поправка рушења на Андроиду 5
+ * Нови екран за оверавање
+ * Сигурна размена директно са списка кључева (Сејфслингер библиотека)
+ * Нови програмски ток за бар-кôд
+ * Редизајн екрана дешифровања
+ * Нова употреба икона и боја
+ * Поправка увоза тајних кључева са „Symantec Encryption Desktop“
+ * ИД-ови поткључева на Јубикључу сада се исправно проверавају
+
+
+## 3.0.1
+
+ * Боље руковање увозима великих кључева
+ * Побољшан одабир поткључева
+
+
+## 3.0
+
+ * Пуна подршка за прављење и дешифровање Јубикључ потписа!
+ * Предлози за инсталабилне компатибилне апликације у списку апликација
+ * Нови дизајн за екране дешифровања
+ * Много поправки за увоз кључа, такође поправљени огољени кључеви
+ * Поштовање и приказ заставица аутентификације кључа
+ * Корисничко сучеље за прављење прилагођених кључева
+ * Поправка корисничког ид-а сертификата опозива
+ * Нова клауд претрага (тражи преко традиционални сервера кључева и keybase.io)
+ * Подршка за огољивање кључева унутар Отвореног кључарника
+
+
+## 2.9.2
+
+ * Поправка кључева покварених у 2.9.1
+ * Јубикључ дешифровање сада ради преко АПИ-ја
+
+
+## 2.9.1
+
+ * Подела екрана шифровања на два дела
+ * Поправка руковања заставицама кључа (подршка за Mailvelope 0.7 кључеве)
+ * Побољшано руковање лозинкама
+ * Дељење кључа преко Сејфслингера (SafeSlinger)
+ * Јубикључ: опција за дозволу осталих ПИН-ова, тренутно ради само потписивање преко ОпенПГП АПИ-ја, не унутар Отвореног кључарника
+ * Поправка употребе огољених кључева
+ * СХА256 подразумевано због компатибилности
+ * Интент АПИ је измењен, погледајте https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * ОпенПГП АПИ сада рукује опозваним/истеклим кључевима и враћа све корисничке ид-ове
+
+
+## 2.9
+
+ * Поправка рушења која су се појавила у в2.8
+ * Експериментална подршка за ЕЦЦ
+ * Експериментална подршка за Јубикључ (Yubikey) (само пријава са увезеним кључевима)
+
+
+## 2.8
+
+ * Толико много грешака је поправљено у овом издању па се базирамо на главне нове функције
+ * Уређивање кључа: сјајан нови дизајн, опозив кључа
+ * Увоз кључа: сјајан нови дизајн, сигурне везе на сервере кључева преко hkps, разлучивање сервера кључева преко ДНС СРВ записа
+ * Нови почетни екран
+ * Нови екран за прављење кључа: аутоматско довршавање имена и е-адресе на основу ваших личних Андроид налога
+ * Шифровање фајла: сјајан нови дизајн, подршка за шифровање више фајлова
+ * Нове иконе за приказ стања кључа (Бренан Новак (Brennan Novak))
+ * Важна поправка: увоз великих збирки кључева из фајла је сада могуће
+ * Обавештење које показује кеширане лозинке
+ * Кључеви су повезани са Андроидовим контактима
+
+<p>Ово издање не би било могуће без рада Винсента Брајтмозера (ГСоЦ 2014), „mar-v-in“-а (ГСоЦ 2014), Данијела Алберта (Daniel Albert), Арта Катијана (Art O Cathain), Данијела Хаса, Тима Бреја, „Thialfihar“-а</p>
+
+## 2.7
+
+ * Љубичасто! (Доминик, Винсент)
+ * Нови дизајн приказа кључа (Доминик, Винсент)
+ * Нова равна Андроид дугмад (Доминик, Винсент)
+ * Поправке АПИ-ја (Доминик)
+ * Keybase.io увоз (Тим Бреј (Tim Bray))
+
+
+## 2.6.1
+
+ * Поправке неких регресивних грешака
+
+
+## 2.6
+
+ * Овере кључа (захваљујући Винсенту Брајтмозеру)
+ * Подршка за ГнуПГ деломично тајне кључеве (захваљујући Винсенту Брајтмозеру)
+ * Нови дизајн за оверу потписа
+ * Подесива дужина кључа (захваљујући Грегу Вичаку)
+ * Поправка функције дељења из других апликација
+
+
+## 2.5
+
+ * Поправка дешифровања симетричних ОпенПГП порука/фајлова
+ * Прерађен екран уређивања кључа (захваљујући Ешу Хјуџесу)
+ * Нови модерни дизајн за екране шифровања/дешифровања
+ * ОпенПГП АПИ издање 3 (вишеструки АПИ налози, унутрашње поправке, потрага кључа)
+
+
+## 2.4
+<p>Хвала свим апликантима Гугловог Лета Ко̂да 2014 који су учинили ово издање богатим у могућностима и без грешака!
+Осим неколицине малих закрпа, значајан број закрпа направили су следећи људи (по абецедном реду):
+Данијел Хаман (Daniel Hammann), Данијел Хас (Daniel Haß), Грег Вичак (Greg Witczak), Мируђин Бакши (Miroojin Bakshi), Никил Питер Раж (Nikhil Peter Raj), Паул Сарбиновски (Paul Sarbinowski), Срирам Бујапати (Sreeram Boyapati), Винсент Брајтмозер (Vincent Breitmoser).</p>
+
+ * Нови обједињени списак кључева
+ * Обојени отисак прста кључа
+ * Подршка за портове сервера кључева
+ * Искључи могућност стварања слабих кључева
+ * Много унутрашњег рада на АПИ-ју
+ * Овери корисничке ид
+ * Упит сервера кључева заснован на машински читљивом излазу
+ * Закључавање навигационе фиоке на таблетима
+ * Предлози за е-адресе на прављењу кључева
+ * Претрага спискова јавних кључева
+ * И још много побољшања и поправки…
+
+
+## 2.3.1
+
+ * Брза поправка рушења приликом надоградње са претходних издања
+
+
+## 2.3
+
+ * Уклоњен непотребан извоз јавних кључева приликом извоза тајног кључа (захваљујући Ешу Хјуџесу)
+ * Поправљено постављање датума истицања кључева (захваљујући Ешу Хјуџесу)
+ * Још унутрашњих поправки уређивања кључа (захваљујући Ешу Хјуџесу)
+ * Упит сервера кључева директно са екрана увоза
+ * Поправка распореда и стила дијалога на Андроиду 2.2-3.0
+ * Поправка рушења на кључевима са празним корисничким ид
+ * Поправка рушења и празних спискова након повратка са екрана потписа
+ * „Bouncy Castle“ (криптографска библиотека) ажурирана са 1.47 на издање 1.50 и изграђена од изворног ко̂да
+ * Поправка учитавања кључа са екрана потписа
+
+
+## 2.2
+
+ * Нови дизајн са навигационом фиоком
+ * Нови дизајн списка јавних кључева
+ * Нови приказ јавног кључа
+ * Поправке грешака увоза кључева
+ * Унакрсна сертификација кључева (захваљујући Ешу Хјуџесу)
+ * Исправно руковање УТФ-8 лозинкама (захваљујући Ешу Хјуџесу (Ash Hughes))
+ * Прво издање са новим језицима (захваљујући доприносиоцима са Трансифекса)
+ * Поправљено и побољшано дељење кључева преко бар-кôдова
+ * Овера потписа пакета за АПИ
+
+
+## 2.1.1
+
+ * Ажурирања АПИ-ја, припрема за интеграцију у К-9 Пошту
+
+
+## 2.1
+
+ * Много поправљних грешака
+ * Нови АПИ за програмере
+ * Гуглова поправка ПРНГ грешке
+
+
+## 2.0
+
+ * Комплетан редизајн
+ * Подела кључева преко бар-кôдова, НФЦ сноп
+ * Потпис кључева
+ * Учитавање кључева на сервер
+ * Поправке за проблеме увоза
+ * Нови АИДЛ АПИ
+
+
+## 1.0.8
+
+ * Основна подршка за сервер кључева
+ * App2sd
+ * Још избора за кеш лозинке: 1, 2, 4, 8 сати
+ * Преводи: норвешки (Сандер Даниелсен (Sander Danielsen)), кинески (Жанг Фредрик (Zhang Fredrick))
+ * Поправке грешака
+ * Оптимизације
+
+
+## 1.0.7
+
+ * Решен проблем овере потписа текста са пратећим новим редом
+ * Још опција за време живота кеша лозинке (20, 40, 60 минута)
+
+
+## 1.0.6
+
+ * Поправљено рушење при додавању налога на Фроју
+ * Сигурно брисање фајлова
+ * Опција за брисање фајла кључа након увоза
+ * Проточно шифровање/дешифровање (галерија, итд.)
+ * Нове опције (језик, форсирање в3 потписа)
+ * Промене сучеља
+ * Поправке грешака
+
+
+## 1.0.5
+
+ * Немачки и талијански преводи
+ * Много мањи пакет, захваљујући редукованим БЦ изворима
+ * Нови ГУИ за поставке
+ * Подешен распоред за локализацију
+ * Поправка грешке потписа
+
+
+## 1.0.4
+
+ * Поправљено још једно рушење узроковано неком СДК грешком у креатору упита
+
+
+## 1.0.3
+
+ * Поправљено рушење током шифровања/потписивања и можда извоза кључева
+
+
+## 1.0.2
+
+ * Могућност филтрирања списка кључева
+ * Паметнији предизбор кључева за шифровање
+ * Ново Интент руковање за VIEW и SEND, дозвољава да фајлови буду шифровани/дешифровани унутар менаџера фајлова
+ * Поправке и додатне могућности (предизбор кључа) за К-9 Пошту, ново бета издање доступно
+
+
+## 1.0.1
+
+ * Испис налога ГМејла је био покварен у 1.0.0, поправљен поново
+
+
+## 1.0.0
+
+ * Интеграција у К-9 Пошту, АПГ подржава бета издања К-9 Поште
+ * Подршка за још менаџера фајлова (укључујући АСТРО)
+ * Словеначки превод
+ * Нова база података, много бржа, мањи утрошак меморије
+ * Дефинисани „Интент“ и давалац садржаја за друге апликације
+ * Поправке грешака \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sr/help_start.md b/OpenKeychain/src/main/res/raw-sr/help_start.md
new file mode 100644
index 000000000..f531fdc82
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sr/help_start.md
@@ -0,0 +1,15 @@
+
+## Како да активирам Отворени кључарник у К-9 Пошти?
+Да бисте користили Отворени кључарник са К-9 Поштом, пратите ове кораке:
+ 1. Отворите К-9 Пошту и тапните и задржите на налог са којим желите да користите Отворени кључарник.
+ 2. Изаберите „поставке налога“ и клизајте на дно и тапните на „криптографија“.
+ 3. Тапните на „ОпенПГП апликација“ и изаберите Отворени кључарник са списка.
+
+## Пронађох грешку у Отвореном кључарнику!
+Пријавите грешку на [пратиоцу проблема Отвореног кључарника](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Доприноси
+Ако желите да нам помогнете у развоју Отвореног кључарника доприношењем кôда, [пратите наш мали водич на Гитхабу](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Преводи
+Помозите превођењем Отвореног кључарника! Било ко може да учествује на [пројекту Отвореног кључарника на Трансифексу](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sv/help_about.md b/OpenKeychain/src/main/res/raw-sv/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sv/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sv/help_certification.md b/OpenKeychain/src/main/res/raw-sv/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sv/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sv/help_changelog.md b/OpenKeychain/src/main/res/raw-sv/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sv/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sv/help_start.md b/OpenKeychain/src/main/res/raw-sv/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sv/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-tr/help_about.md b/OpenKeychain/src/main/res/raw-tr/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-tr/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-tr/help_certification.md b/OpenKeychain/src/main/res/raw-tr/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-tr/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-tr/help_changelog.md b/OpenKeychain/src/main/res/raw-tr/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-tr/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-tr/help_start.md b/OpenKeychain/src/main/res/raw-tr/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-tr/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-uk/help_about.md b/OpenKeychain/src/main/res/raw-uk/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-uk/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-uk/help_certification.md b/OpenKeychain/src/main/res/raw-uk/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-uk/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-uk/help_changelog.md b/OpenKeychain/src/main/res/raw-uk/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-uk/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-uk/help_start.md b/OpenKeychain/src/main/res/raw-uk/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-uk/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_about.md b/OpenKeychain/src/main/res/raw-zh-rTW/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh-rTW/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_certification.md b/OpenKeychain/src/main/res/raw-zh-rTW/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh-rTW/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md b/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_start.md b/OpenKeychain/src/main/res/raw-zh-rTW/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh-rTW/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh/help_about.md b/OpenKeychain/src/main/res/raw-zh/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh/help_certification.md b/OpenKeychain/src/main/res/raw-zh/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh/help_changelog.md b/OpenKeychain/src/main/res/raw-zh/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh/help_start.md b/OpenKeychain/src/main/res/raw-zh/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/values-cs/strings.xml b/OpenKeychain/src/main/res/values-cs/strings.xml
index ab8b00eca..2434c91df 100644
--- a/OpenKeychain/src/main/res/values-cs/strings.xml
+++ b/OpenKeychain/src/main/res/values-cs/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">Vybrat klíče</string>
<string name="title_select_secret_key">Vybrat svůj klíč</string>
+ <string name="title_encrypt_text">Zašifrovat</string>
+ <string name="title_encrypt_files">Zašifrovat</string>
<string name="title_decrypt">Rozšifrovat</string>
<string name="title_unlock">Odemknout klíč</string>
<string name="title_add_subkey">Přidat podklíč</string>
@@ -17,6 +19,7 @@
<string name="title_share_fingerprint_with">Sdílet otisk s...</string>
<string name="title_share_key">Sdílet klíč s...</string>
<string name="title_share_file">Sdílet soubor s...</string>
+ <string name="title_share_message">Sdílet text s...</string>
<string name="title_encrypt_to_file">Zašifrovat do souboru</string>
<string name="title_decrypt_to_file">Rozšifrovat do souboru</string>
<string name="title_import_keys">Importovat klíče</string>
@@ -25,20 +28,26 @@
<string name="title_export_keys">Exportovat klíče</string>
<string name="title_key_not_found">Klíč nebyl nalezen</string>
<string name="title_send_key">Nahrát na keyserver</string>
+ <string name="title_certify_key">Potvrdit klíč</string>
<string name="title_key_details">Detaily klíče</string>
<string name="title_help">Nápověda</string>
<string name="title_log_display">Log</string>
<string name="title_create_key">Vytvořit klíč</string>
<string name="title_exchange_keys">Vyměnit klíče</string>
<string name="title_advanced_key_info">Další informace ke klíči</string>
+ <string name="title_keys">Klíče</string>
+ <string name="title_delete_secret_key">Smazat Váš klíč \'%s\'?</string>
+ <string name="title_export_log">Exportovat log</string>
<!--section-->
<string name="section_user_ids">Identity</string>
+ <string name="section_should_you_trust">Důvěřujete tomuto klíči?</string>
<string name="section_keys">Podklíče</string>
<string name="section_cloud_search">Vyhledávání v Cloud službě</string>
<string name="section_general">Obecné</string>
<string name="section_defaults">Výchozí hodnoty</string>
<string name="section_advanced">Pokročilé</string>
<string name="section_passphrase_cache">Cache hesel</string>
+ <string name="section_certify">Potvrdit</string>
<string name="section_actions">Akce</string>
<string name="section_share_key">Klíč</string>
<string name="section_upload_key">Synchronizovat klíč</string>
@@ -47,6 +56,8 @@
<string name="section_decrypt_files">Soubory</string>
<string name="section_decrypt_text">Text</string>
<string name="section_certs">Certifikáty</string>
+ <string name="section_encrypt">Zašifrovat</string>
+ <string name="section_decrypt">Rozšifrovat</string>
<!--button-->
<string name="btn_decrypt_verify_file">Dešifrovat, ověřit a uložit soubor</string>
<string name="btn_encrypt_file">Zaširovat a uložit soubor</string>
@@ -71,7 +82,6 @@
<string name="menu_help">Nápověda</string>
<string name="menu_export_key">Exportovat do souboru</string>
<string name="menu_delete_key">Smazat klíč</string>
- <string name="menu_manage_keys">Vytvořit moje klíče</string>
<string name="menu_import_existing_key">Importovat ze souboru</string>
<string name="menu_search">Hledat</string>
<string name="menu_beam_preferences">Beam settings</string>
@@ -99,7 +109,6 @@
<string name="label_label_use_default_yubikey_pin_summary">Používá základní PIN (123456) pro přístup k YubiKey přes NFC</string>
<string name="label_asymmetric_from">Podepsáno:</string>
<string name="label_to">Zašifrovat pro:</string>
- <string name="label_delete_after_encryption">Smazat soubor po zašifrování</string>
<string name="label_delete_after_decryption">Smazat po rozšifrování</string>
<string name="label_encryption_algorithm">Šifrovací algoritmus</string>
<string name="label_hash_algorithm">Hashovací algoritmus</string>
@@ -173,7 +182,7 @@
<string name="pin_for">Zadat PIN pro \'%s\'</string>
<string name="yubikey_pin_for">Zadejte PIN pro přístup k YubiKey pro \'%s\'</string>
<string name="nfc_text">Přidržte YubiKey u zadní strany vašeho přístroje.</string>
- <string name="no_file_selected">Nejprve vyberte soubor.</string>
+ <string name="no_file_selected">Nejprve vyberte soubor.</string>
<string name="encrypt_sign_successful">Úspěšně podepsáno a/nebo zašifrováno.</string>
<string name="encrypt_sign_clipboard_successful">Úspěšně podepsání a/nebo zašifrováno do schránky.</string>
<string name="select_encryption_key">Vyberte alespoň jeden šifrovací klíč.</string>
@@ -348,7 +357,6 @@
<string name="api_settings_hide_advanced">Schovat pokročilá nastavení</string>
<string name="api_settings_no_key">Žádný klíč nebyl vybrán</string>
<string name="api_settings_select_key">Vybrat klíč</string>
- <string name="api_settings_create_key">Vytvořit nový klíč pro tento účet</string>
<string name="api_settings_save">Uložit</string>
<string name="api_settings_save_msg">Účet byl uložen</string>
<string name="api_settings_cancel">Zrušit</string>
@@ -486,7 +494,6 @@
<string name="passp_cache_notif_pwd">Heslo</string>
<!--First Time-->
<string name="first_time_text1">Převezměte opět kontrolu nad svým soukromím s OpenKeychain!</string>
- <string name="first_time_create_key">Vytvořit vlastní klíč</string>
<string name="first_time_skip">Přeskočit nastavení</string>
<!--unsorted-->
<string name="section_cert">Detaily certifikátu</string>
@@ -506,8 +513,7 @@
<string name="error_no_encrypt_subkey">Není dostupný šifrovací podklíč!</string>
<string name="contact_show_key">Zobrazit klíč (%s)</string>
<string name="swipe_to_update">Potáhnout dolů pro aktualizaci z keyserveru</string>
- <string name="file_delete_successful"></string>
- <!--Passphrase wizard-->
+ <!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
diff --git a/OpenKeychain/src/main/res/values-de/strings.xml b/OpenKeychain/src/main/res/values-de/strings.xml
index 20c8d933d..0022153a6 100644
--- a/OpenKeychain/src/main/res/values-de/strings.xml
+++ b/OpenKeychain/src/main/res/values-de/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">Wähle Schlüssel</string>
<string name="title_select_secret_key">Wähle Deinen Schlüssel</string>
+ <string name="title_encrypt_text">Verschlüsseln</string>
+ <string name="title_encrypt_files">Verschlüsseln</string>
<string name="title_decrypt">Entschlüsseln</string>
<string name="title_unlock">Schlüssel entsperren</string>
<string name="title_add_subkey">Unterschlüssel hinzufügen</string>
@@ -18,6 +20,7 @@
<string name="title_share_fingerprint_with">Teile Fingerabdruck über…</string>
<string name="title_share_key">Teile Schlüssel über...</string>
<string name="title_share_file">Datei teilen mit…</string>
+ <string name="title_share_message">Text teilen mit...</string>
<string name="title_encrypt_to_file">In eine Datei verschlüsseln</string>
<string name="title_decrypt_to_file">In eine Datei entschlüsseln</string>
<string name="title_import_keys">Schlüssel importieren</string>
@@ -34,10 +37,13 @@
<string name="title_exchange_keys">Schlüssel austauschen</string>
<string name="title_advanced_key_info">Erweiterte Schlüsselinformation</string>
<string name="title_keys">Schlüssel</string>
- <string name="title_delete_secret_key">DEINEN Schlüssel löschen \'%s\'?</string>
+ <string name="title_delete_secret_key">DEINEN Schlüssel \'%s\' löschen?</string>
+ <string name="title_export_log">Log exportieren</string>
+ <string name="title_manage_my_keys">Meine Schlüssel verwalten</string>
<!--section-->
<string name="section_user_ids">Identitäten</string>
- <string name="section_should_you_trust">Sollten Sie diesem Schlüssel vertrauen?</string>
+ <string name="section_linked_system_contact">Verknüpfter Systemkontakt</string>
+ <string name="section_should_you_trust">Sollte ich diesem Schlüssel vertrauen?</string>
<string name="section_proof_details">Nachweis überprüfen</string>
<string name="section_cloud_evidence">Nachweise aus der Cloud</string>
<string name="section_keys">Unterschlüssel</string>
@@ -54,15 +60,17 @@
<string name="section_fingerprint">Fingerabdruck</string>
<string name="section_decrypt_files">Dateien</string>
<string name="section_decrypt_text">Text</string>
- <string name="section_certs">Zertifikate</string>
+ <string name="section_certs">Beglaubigungen</string>
<string name="section_encrypt">Verschlüsseln</string>
<string name="section_decrypt">Entschlüsseln</string>
<string name="section_current_expiry">Aktuelles Ablaufdatum</string>
<string name="section_new_expiry">Neues Ablaufdatum</string>
<!--button-->
<string name="btn_decrypt_verify_file">Datei entschlüsseln, verifizieren und speichern</string>
+ <string name="btn_decrypt_verify_message">Nachricht entschlüsseln und überprüfen</string>
<string name="btn_encrypt_file">Datei verschlüsseln und speichern</string>
<string name="btn_encrypt_share_file">Datei verschlüsseln und teilen</string>
+ <string name="btn_encrypt_save_file">Datei verschlüsseln und speichern</string>
<string name="btn_save">Speichern</string>
<string name="btn_do_not_save">Abbrechen</string>
<string name="btn_delete">Löschen</string>
@@ -74,6 +82,8 @@
<string name="btn_no">Nein</string>
<string name="btn_match">Fingerabdrücke stimmen überein</string>
<string name="btn_lookup_key">Schlüssel nachschlagen</string>
+ <string name="btn_share_encrypted_signed">Nachricht verschlüsseln und teilen</string>
+ <string name="btn_copy_encrypted_signed">Text verschlüsseln und kopieren</string>
<string name="btn_view_cert_key">Beglaubigungsschlüssel anzeigen</string>
<string name="btn_create_key">Schlüssel erzeugen</string>
<string name="btn_add_files">Datei(en) hinzufügen</string>
@@ -83,12 +93,13 @@
<string name="btn_decrypt_files">Dateien entschlüsseln</string>
<string name="btn_encrypt_files">Dateien verschlüsseln</string>
<string name="btn_encrypt_text">Text verschlüsseln</string>
+ <string name="btn_add_email">Weitere E-Mail-Adresse hinzufügen</string>
<!--menu-->
<string name="menu_preferences">Einstellungen</string>
<string name="menu_help">Hilfe</string>
<string name="menu_export_key">In Datei exportieren</string>
<string name="menu_delete_key">Schlüssel löschen</string>
- <string name="menu_manage_keys">Erzeuge meinen Schlüssel</string>
+ <string name="menu_manage_keys">Meine Schlüssel verwalten</string>
<string name="menu_import_existing_key">Von Datei importieren</string>
<string name="menu_search">Suchen</string>
<string name="menu_nfc_preferences">NFC-Einstellungen</string>
@@ -100,7 +111,10 @@
<string name="menu_search_cloud">Cloud durchsuchen</string>
<string name="menu_export_all_keys">Alle Schlüssel exportieren</string>
<string name="menu_advanced">Erweiterte Infos anzeigen</string>
+ <string name="menu_certify_fingerprint">Über Fingerabdruckvergleich bestätigen</string>
+ <string name="menu_export_log">Log exportieren</string>
<!--label-->
+ <string name="label_message">Nachricht</string>
<string name="label_file">Datei</string>
<string name="label_files">Datei(en)</string>
<string name="label_file_colon">Datei:</string>
@@ -108,6 +122,7 @@
<string name="label_passphrase">Passwort</string>
<string name="label_unlock">Wird entsperrt...</string>
<string name="label_passphrase_again">Passwort wiederholen</string>
+ <string name="label_show_passphrase">Passwort anzeigen</string>
<string name="label_algorithm">Algorithmus</string>
<string name="label_ascii_armor">Datei: ASCII Armor</string>
<string name="label_file_ascii_armor">Aktiviere ASCII Armor</string>
@@ -118,13 +133,14 @@
<string name="label_label_use_default_yubikey_pin_summary">Verwendet zum Zugriff auf YubiKeys über NFC die Standard-PIN (123456)</string>
<string name="label_asymmetric_from">Signiert von:</string>
<string name="label_to">Verschlüsselt an:</string>
- <string name="label_delete_after_encryption">Datei nach Verschlüsselung löschen</string>
+ <string name="label_delete_after_encryption">Dateien nach Verschlüsselung löschen</string>
<string name="label_delete_after_decryption">Nach Entschlüsselung löschen</string>
<string name="label_encryption_algorithm">Verschlüsselungsalgorithmus</string>
<string name="label_hash_algorithm">Hash-Algorithmus</string>
<string name="label_symmetric">Mit Passwort verschlüsseln</string>
<string name="label_passphrase_cache_ttl">Zwischenspeicherdauer</string>
<string name="label_passphrase_cache_subs">Passwort pro Unterschlüssel zwischenspeichern</string>
+ <string name="label_message_compression">Nachrichtenkomprimierung</string>
<string name="label_file_compression">Datei Kompression</string>
<string name="label_keyservers">Schlüsselserver</string>
<string name="label_key_id">Schlüssel-ID</string>
@@ -142,6 +158,9 @@
<string name="expiry_date_dialog_title">Ablaufdatum festsetzen</string>
<string name="label_first_keyserver_is_used">(Oberster Schlüsselserver wird bevorzugt)</string>
<string name="label_preferred">bevorzugt</string>
+ <string name="label_enable_compression">Komprimierung aktivieren</string>
+ <string name="label_encrypt_filenames">Dateinamen verschlüsseln</string>
+ <string name="label_hidden_recipients">Empfänger verbergen</string>
<string name="user_id_no_name">&lt;kein Name&gt;</string>
<string name="none">&lt;keine&gt;</string>
<plurals name="n_keys">
@@ -189,8 +208,11 @@
<string name="passphrase_for">Passwort für \'%s\' eingeben</string>
<string name="pin_for">PIN für \'%s\' eingeben</string>
<string name="yubikey_pin_for">PIN für Zugriff auf Yubikey für \'%s\' eingeben</string>
- <string name="nfc_text">Halten Sie den YubiKey gegen die Rückseite Ihres Geräts.</string>
- <string name="no_file_selected">Zuerst eine Datei auswählen.</string>
+ <string name="nfc_text">Halte YubiKey gegen die Rückseite Deines Geräts.</string>
+ <string name="file_delete_confirmation_title">Originaldateien löschen?</string>
+ <string name="file_delete_confirmation">Die folgenden Dateien werden gelöscht: %s</string>
+ <string name="file_delete_successful">%1$d von %2$d Dateien wurden gelöscht.%3$s</string>
+ <string name="no_file_selected">Zuerst eine Datei auswählen.</string>
<string name="encrypt_sign_successful">Erfolgreich signiert und/oder verschlüsselt.</string>
<string name="encrypt_sign_clipboard_successful">Erfolgreich in die Zwischenablage signiert und/oder verschlüsselt.</string>
<string name="select_encryption_key">Mindestens einen Schlüssel zum Verschlüsseln auswählen.</string>
@@ -199,14 +221,16 @@
<string name="specify_file_to_decrypt_to">Bitte angeben in welche Datei entschlüsselt werden soll.\nWARNUNG: Datei wird überschrieben, wenn sie bereits existiert. </string>
<string name="specify_file_to_export_to">Bitte angeben in welche Datei exportiert werden soll.\nWARNUNG: Datei wird überschrieben, wenn sie bereits existiert. </string>
<string name="key_deletion_confirmation_multi">Möchtest du wirklich alle ausgewählten Schlüssel löschen?</string>
+ <string name="secret_key_deletion_confirmation">Nach dem Löschen wird es dir nicht mehr möglich sein mit diesem Schlüssel verschlüsselte Nachrichten zu lesen und zudem wirst du alle damit getätigten Bestätigungen verlieren!</string>
<string name="public_key_deletetion_confirmation">Schlüssel löschen \'%s\'?</string>
<string name="also_export_secret_keys">Exportiere auch private Schlüssel</string>
- <string name="reinstall_openkeychain">Sie sind auf einen Fehler in Android gestoßen. Installieren Sie OpenKeychain erneut, wenn Sie Ihre Kontakte mit Schlüsseln verbinden wollen.</string>
+ <string name="reinstall_openkeychain">Du bist auf einen bekannten Fehler in Android gestoßen. Bitte installiere OpenKeychain erneut, wenn du deine Kontakte mit Schlüsseln verknüpfen willst.</string>
<string name="key_exported">1 Schlüssel erfolgreich exportiert.</string>
<string name="keys_exported">%d Schlüssel erfolgreich exportiert.</string>
<string name="no_keys_exported">Keine Schlüssel exportiert.</string>
<string name="key_creation_el_gamal_info">Beachte: Nur Unterschlüssel unterstützen ElGamal.</string>
<string name="key_not_found">Schlüssel %08X konnte nicht gefunden werden.</string>
+ <string name="specify_file_to_export_log_to">Bitte Datei zum exportieren angeben.\nWARNUNG: Die Datei wird überschrieben, falls sie bereits existiert.</string>
<plurals name="bad_keys_encountered">
<item quantity="one">%d kaputter privater Schlüssel ignoriert. Evtl. wurde er mit folgender Option exportiert:\n --export-secret-subkeys\nUnbedingt mit der Option\n --export-secret-keys\n exportieren.</item>
<item quantity="other">%d kaputte private Schlüssel ignoriert. Evtl. wurden sie mit folgender Option exportiert:\n --export-secret-subkeys\nUnbedingt mit der Option\n --export-secret-keys\n exportieren.</item>
@@ -215,11 +239,14 @@
<string name="nfc_successful">Schlüssel erfolgreich mit NFC-Beam gesendet!</string>
<string name="key_copied_to_clipboard">Schlüssel wurde in die Zwischenablage kopiert!</string>
<string name="fingerprint_copied_to_clipboard">Fingerabdruck wurde in die Zwischenablage kopiert!</string>
+ <string name="select_key_to_certify">Bitte einen Schlüssel auswählen der für die Bestätigung genutzt werden soll!</string>
<string name="key_too_big_for_sharing">Schlüssel ist zu groß um so geteilt zu werden!</string>
<string name="text_copied_to_clipboard">Text wurde in Zwischenablage kopiert!</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
+ <string name="error_file_delete_failed">wurden nicht gelöscht, bitte manuell löschen!</string>
+ <string name="error_file_added_already">%s wurde bereits hinzugefügt.</string>
<string name="error_file_not_found">Datei nicht gefunden</string>
<string name="error_no_secret_key_found">kein geeigneter privater Schlüssel gefunden</string>
<string name="error_external_storage_not_ready">Externes Laufwerk ist nicht bereit</string>
@@ -229,7 +256,7 @@
<string name="error_key_needs_a_user_id">Mindestens eine Identität wird benötigt</string>
<string name="error_no_signature_passphrase">kein Passwort angegeben</string>
<string name="error_no_signature_key">kein Signaturschlüssel angegeben</string>
- <string name="error_invalid_data">Kein gültiger verschlüsselter / signierter OpenPGP Inhalt!</string>
+ <string name="error_invalid_data">Kein gültiger verschlüsselter oder signierter OpenPGP-Inhalt!</string>
<string name="error_integrity_check_failed">Integritätscheck fehlgeschlagen! Die Daten wurden modifiziert!</string>
<string name="error_wrong_passphrase">falsches Passwort</string>
<string name="error_could_not_extract_private_key">Privater Schlüssel konnte nicht extrahiert werden</string>
@@ -239,11 +266,11 @@
<string name="error_beam_needed">Beam muss aktiviert sein!</string>
<string name="error_nothing_import">Keine Schlüssel gefunden!</string>
<string name="error_contacts_key_id_missing">Abrufen der Schlüsselkennung von den Kontakten ist fehlgeschlagen!</string>
- <string name="error_generic_report_bug">Ein allgemeiner Fehler trat auf, bitte schreiben Sie einen neuen Bugreport für OpenKeychain.</string>
+ <string name="error_generic_report_bug">Ein allgemeiner Fehler trat auf, bitte reiche einen Fehlerbericht ein!</string>
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">Nicht Signiert</string>
<string name="decrypt_result_invalid_signature">Ungültige Signatur!</string>
- <string name="decrypt_result_signature_uncertified">Signiert von (nicht beglaubigt!)</string>
+ <string name="decrypt_result_signature_uncertified">Signiert von (Nicht beglaubigt!)</string>
<string name="decrypt_result_signature_certified">Signiert von</string>
<string name="decrypt_result_signature_expired_key">Schlüssel ist abgelaufen!</string>
<string name="decrypt_result_signature_revoked_key">Schlüssel wurde zurückgezogen!</string>
@@ -334,6 +361,7 @@
<!--Help-->
<string name="help_tab_start">Start</string>
<string name="help_tab_faq">FAQ</string>
+ <string name="help_tab_wot">Schlüsselbestätigung</string>
<string name="help_tab_nfc_beam">NFC-Beam</string>
<string name="help_tab_changelog">Changelog</string>
<string name="help_tab_about">Über</string>
@@ -347,7 +375,7 @@
<string name="import_qr_code_wrong">Falsch formatierter QR-Code! Bitte erneut versuchen!</string>
<string name="import_qr_code_too_short_fingerprint">Der Fingerabdruck ist zu kurz (&lt; 16 Zeichen)</string>
<string name="import_qr_code_button">QR-Code scannen</string>
- <string name="import_qr_code_text">Plazieren sie ihre Kamera über dem QR Code!</string>
+ <string name="import_qr_code_text">Halte deine Kamera über den QR-Code!</string>
<!--Generic result toast-->
<string name="view_log">Details</string>
<string name="with_warnings">, mit Warnungen</string>
@@ -423,24 +451,24 @@
<string name="api_settings_hide_advanced">Erweiterte Einstellungen ausblenden</string>
<string name="api_settings_no_key">Kein Schlüssel ausgewählt</string>
<string name="api_settings_select_key">Schlüssel auswählen</string>
- <string name="api_settings_create_key">Einen neuen Schlüssel für diesen Account erzeugen</string>
+ <string name="api_settings_create_key">Erzeuge meinen Schlüssel</string>
<string name="api_settings_save">Speichern</string>
<string name="api_settings_save_msg">Benutzerkonto wurde gespeichert</string>
<string name="api_settings_cancel">Abbrechen</string>
<string name="api_settings_revoke">Zugriff widerufen</string>
<string name="api_settings_start">Starte Anwendung</string>
- <string name="api_settings_delete_account">Account löschen</string>
+ <string name="api_settings_delete_account">Benutzerkonto löschen</string>
<string name="api_settings_package_name">Paketname</string>
<string name="api_settings_package_signature">SHA-256 der Paketsignatur</string>
- <string name="api_settings_accounts">Konten (veraltete API)</string>
+ <string name="api_settings_accounts">Benutzerkonten (veraltete API)</string>
<string name="api_settings_advanced">Erweiterte Informationen</string>
<string name="api_settings_allowed_keys">Erlaubte Schlüssel</string>
<string name="api_settings_settings">Einstellungen</string>
- <string name="api_settings_key">Account Schlüssel:</string>
- <string name="api_settings_accounts_empty">Keine Konten mit dieser Anwendung verknüpft.</string>
- <string name="api_create_account_text">Für diesen Account ist kein Schlüssel hinterlegt. Bitte wähle einen deiner existierenden Schlüssel aus oder erstelle einen neuen.\nApps können nur hier ausgewählte Schlüssel nutzen.</string>
- <string name="api_update_account_text">Der Schlüssel für diesen Account wurde gelöscht. Bitte wähle einen anderen aus!\nApps können nur hier ausgewählte Schlüssel nutzen.</string>
- <string name="api_register_text">Folgende Anwendung möchte Nachrichten ver-/entschlüsseln und in Ihrem Namen signieren. Zugriff erlauben?\n\nVORSICHT: Sollten Sie nicht wissen warum dieses Fenster erscheint, sollten Sie den Zugriff verbieten! Sie können Zugriffe später über das Menü \'Apps\' widerrufen.</string>
+ <string name="api_settings_key">Benutzerkontoschlüssel:</string>
+ <string name="api_settings_accounts_empty">Keine Benutzerkonten mit dieser Anwendung verknüpft.</string>
+ <string name="api_create_account_text">Für dieses Benutzerkonto ist kein Schlüssel konfiguriert. Bitte wähle einen deiner existierenden Schlüssel aus oder erzeuge einen neuen.\nApps können nur hier ausgewählte Schlüssel nutzen!</string>
+ <string name="api_update_account_text">Der Schlüssel für dieses Benutzerkonto wurde gelöscht. Bitte wähle einen anderen aus!\nApps können nur hier ausgewählte Schlüssel nutzen.</string>
+ <string name="api_register_text">Folgende Anwendung möchte Nachrichten ver-/entschlüsseln und in deinem Namen signieren. Zugriff erlauben?\n\nVORSICHT: Solltest du nicht wissen warum dieses Fenster erscheint, erlaube den Zugriff nicht! Du kannst den Zugriff später über den \'Apps\'-Bildschirm widerrufen.</string>
<string name="api_register_allow">Zugriff erlauben</string>
<string name="api_register_disallow">Zugriff verbieten</string>
<string name="api_register_error_select_key">Bitte einen Schlüssel auswählen!</string>
@@ -449,6 +477,7 @@
<string name="api_select_pub_keys_text">Bitte die Liste der Empfänger überprüfen!</string>
<string name="api_select_pub_keys_text_no_user_ids">Bitte wählen sie einen Empfänger!</string>
<string name="api_error_wrong_signature">Signaturüberprüfung fehlgeschlagen! Haben Sie diese Anwendung aus einer anderen Quelle installiert? Wenn Sie eine Attacke ausschliessen können, sollten Sie die Registrierung der App in OpenKeychain widerrufen und die Anwendung erneut registrieren.</string>
+ <string name="api_select_sign_key_text">Bitte wähle einen deiner vorhandenen Schlüssel aus oder erzeuge einen neuen.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Über QR-Code teilen</string>
<string name="share_nfc_dialog">Über NFC teilen</string>
@@ -477,18 +506,22 @@
<string name="user_id_info_revoked_title">Widerrufen</string>
<string name="user_id_info_revoked_text">Diese Identität wurde vom Schlüsselinhaber widerrufen. Sie ist nicht mehr gültig.</string>
<string name="user_id_info_certified_title">Beglaubigt</string>
- <string name="user_id_info_certified_text">Diese Identität wurde von Ihnen beglaubigt.</string>
+ <string name="user_id_info_certified_text">Diese Identität wurde von dir beglaubigt.</string>
<string name="user_id_info_uncertified_title">Nicht beglaubigt</string>
- <string name="user_id_info_uncertified_text">Diese Identität wurde noch nicht beglaubigt. Sie können nicht sicher sein, ob diese Identität wirklich zu einer bestimmten Person gehört.</string>
+ <string name="user_id_info_uncertified_text">Diese Identität wurde noch nicht beglaubigt. Du kannst nicht sicher sein, dass diese Identität wirklich zu einer bestimmten Person gehört.</string>
<string name="user_id_info_invalid_title">Ungültig</string>
<string name="user_id_info_invalid_text">Irgend etwas ist mit dieser Identität nicht in Ordnung!</string>
<!--Key trust-->
+ <string name="key_trust_already_verified">Du hast diesen Schlüssel bereits bestätigt!</string>
<string name="key_trust_it_is_yours">Dies ist einer deiner Schlüssel!</string>
+ <string name="key_trust_maybe">Dieser Schlüssel ist weder widerrufen, noch abgelaufen.\nDu hast ihn bisher nicht bestätigt, kannst dich aber dazu entscheiden ihm zu vertrauen.</string>
<string name="key_trust_revoked">Dieser Schlüssel wurde vom Schlüsselinhaber widerrufen. Du solltest ihm nicht vertrauen.</string>
<string name="key_trust_expired">Dieser Schlüssel ist abgelaufen. Du solltest ihm nicht vertrauen.</string>
+ <string name="key_trust_old_keys">Es ist möglicherweise in Ordnung dies zu nutzen, um eine alte Nachricht zu entschlüsseln, die aus der Zeit stammt, als der Schlüssel noch gültig war.</string>
<string name="key_trust_no_cloud_evidence">Kein Nachweis aus der Cloud zur Vertrauenswürdigkeit dieses Schlüssels.</string>
<string name="key_trust_start_cloud_search">Suche beginnen</string>
<string name="key_trust_results_prefix">Keybase.io bietet \"Nachweise\" die versichern, dass der Schlüsselinhaber:</string>
+ <string name="key_trust_header_text">Hinweis: Keybase.io-Nachweise sind ein experimentelles Feature von OpenKeychain. Wir rufen dazu auf, zusätzlich zur Überprüfung, QR-Codes zu nutzen oder Schlüssel via NFC auszutauschen.</string>
<!--keybase proof stuff-->
<string name="keybase_narrative_twitter">Schreibt auf Twitter als</string>
<string name="keybase_narrative_github">Ist auf GitHub bekannt als</string>
@@ -549,12 +582,21 @@
<string name="create_key_final_robot_text">Einen Schlüssel zu erzeugen braucht eine Weile, trink in der Zeit einen Kaffee...</string>
<string name="create_key_rsa">(3 Unterschlüssel, RSA, 4096 Bit)</string>
<string name="create_key_custom">(Benutzerdefinierte Schlüsseleinstellung)</string>
+ <string name="create_key_name_text">Verknüpfe einen Namen mit diesem Schlüssel. Es kann ein voller Name, z.B. \"John Doe\", oder ein Spitzname, z.B. \"Johnny\", sein.</string>
+ <string name="create_key_email_text">Gib deine Haupt-E-Mail-Adresse ein, die du für sichere Kommunikation nutzen möchtest.</string>
+ <string name="create_key_passphrase_text">Wähle ein starkes Passwort. Es schützt deinen Schlüssel, falls dein Gerät gestohlen wird.</string>
+ <string name="create_key_hint_full_name">Vollständiger Name oder Spitzname</string>
<string name="create_key_edit">Schlüsselkonfiguration ändern</string>
+ <string name="create_key_add_email">E-Mail-Adresse hinzufügen</string>
+ <string name="create_key_add_email_text">Es sind zusätzliche E-Mail-Adressen mit diesem Schlüssel verknüpft, die zur sicheren Kommunikation verwendet werden können.</string>
<!--View key-->
<string name="view_key_revoked">Widerrufen: Schlüssel darf nicht mehr genutzt werden!</string>
<string name="view_key_expired">Abgelaufen: Der Kontakt muss die Gültigkeit des Schlüssels verlängern!</string>
<string name="view_key_expired_secret">Abgelaufen: Du kannst die Gültigkeit des Schlüssels verlängern indem du ihn editierst.</string>
<string name="view_key_my_key">Mein Schlüssel</string>
+ <string name="view_key_verified">Bestätigter Schlüssel</string>
+ <string name="view_key_unverified">Unbestätigt: QR-Code scannen, um den Schlüssel zu bestätigen!</string>
+ <string name="view_key_fragment_no_system_contact">&lt;keine&gt;</string>
<!--Navigation Drawer-->
<string name="nav_keys">Schlüssel</string>
<string name="nav_encrypt_decrypt">Verschlüsseln/Entschlüsseln</string>
@@ -579,7 +621,7 @@
<string name="msg_cancelled">Vorgang abgebrochen.</string>
<!--Import Public log entries-->
<string name="msg_ip_apply_batch">Eingabeoperationen werden angewendet.</string>
- <string name="msg_ip_bad_type_secret">Es wurde versucht einen geheimen Schlüsselbund als Öffentlich zu importieren. Das ist ein Fehler, bitte reiche einen Bericht ein.</string>
+ <string name="msg_ip_bad_type_secret">Es wurde versucht einen geheimen Schlüsselbund als Öffentlich zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_ip_delete_old_fail">Kein alter Schlüssel gelöscht (Einen neuen erzeugen?)</string>
<string name="msg_ip_delete_old_ok">Alte Schlüssel aus der Datenbank löschen</string>
<string name="msg_ip_encode_fail">Vorgang aufgrund Kodierungsfehler fehlgeschlagen</string>
@@ -641,7 +683,7 @@
<string name="msg_ip_uid_cert_old">Beglaubgigung ist älter als Vorherige, überspringe.</string>
<string name="msg_ip_uid_cert_new">Beglaubigung ist aktueller, ersetze Vorherhige.</string>
<string name="msg_ip_uid_cert_good">Korrekte Beglaubigung von %1$s gefunden</string>
- <string name="msg_ip_uid_cert_good_revoke">Korrekten Zertifikatswiderruf von %1$s gefunden</string>
+ <string name="msg_ip_uid_cert_good_revoke">Korrekten Beglaubigungwiderruf von %1$s gefunden</string>
<plurals name="msg_ip_uid_certs_unknown">
<item quantity="one">Ignoriere eine Beglaubigung, ausgestellt von unbekanntm öffentlichen Schlüssel</item>
<item quantity="other">Ignoriere %s Beglaubigungen, ausgestellt von unbekannten öffentlichen Schlüsseln</item>
@@ -656,21 +698,21 @@
<string name="msg_ip_uid_revoked">User-ID wurde widerrufen</string>
<string name="msg_ip_uat_processing_image">Bilder werden verarbeitet</string>
<string name="msg_ip_uat_processing_unknown">Unbekannte Benutzerattribute werden verarbeitet</string>
- <string name="msg_ip_uat_cert_bad">Ungültiges Zertifikat gefunden!</string>
- <string name="msg_ip_uat_cert_error">Fehler beim Verarbeiten des Zertifikates!</string>
- <string name="msg_ip_uat_cert_nonrevoke">Besitzt bereits eine nicht widerrufbare Beglaubigung, überspringe.</string>
+ <string name="msg_ip_uat_cert_bad">Ungültige Beglaubigung gefunden!</string>
+ <string name="msg_ip_uat_cert_error">Fehler beim Verarbeiten der Beglaubigung!</string>
+ <string name="msg_ip_uat_cert_nonrevoke">Nicht widerrufbare Beglaubigung bereits vorhanden, überspringe.</string>
<string name="msg_ip_uat_cert_old">Beglaubgigung ist älter als Vorherige, überspringe.</string>
<string name="msg_ip_uat_cert_new">Beglaubigung ist aktueller, ersetze Vorherhige.</string>
<string name="msg_ip_uat_cert_good">Korrekte Beglaubigung von %1$s gefunden</string>
- <string name="msg_ip_uat_cert_good_revoke">Korrekten Zertifikatswiderruf von %1$s gefunden</string>
+ <string name="msg_ip_uat_cert_good_revoke">Korrekten Beglaubigungwiderruf von %1$s gefunden</string>
<plurals name="msg_ip_uat_certs_unknown">
<item quantity="one">Ignoriere eine Beglaubigung, ausgestellt von einem unbekannten Schlüssel</item>
<item quantity="other">Ignoriere %s Beglaubigungen, ausgestellt von unbekannten öffentlichen Schlüsseln</item>
</plurals>
<string name="msg_ip_uat_classifying">Klassifiziere Benutzerattribute</string>
<string name="msg_ip_uat_revoked">Benutzerattribut wurde widerrufen</string>
- <string name="msg_is_bad_type_public">Es wurde versucht einen öffentlichen Schlüsselbund als Geheim zu importieren. Das ist ein Fehler, bitte reiche einen Bericht ein.</string>
- <string name="msg_is_bad_type_uncanon">Es wurde versucht, einen Schlüsselbund ohne Anpassung zu importieren. Dies ist ein Fehler, bitte reiche einen Bericht ein.</string>
+ <string name="msg_is_bad_type_public">Es wurde versucht einen öffentlichen Schlüsselbund als Geheim zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_is_bad_type_uncanon">Es wurde versucht, einen Schlüsselbund ohne Anpassung zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
<!--Import Secret log entries-->
<string name="msg_is">Importiere geheimen Schlüssel %s</string>
<string name="msg_is_db_exception">Datenbankfehler!</string>
@@ -697,27 +739,30 @@
<string name="msg_kc_error_dup_key">Unterschlüssel %s kommt zweimal im Schlüsselbund vor. Schlüsselbund ist fehlerhaft, wird nicht importiert!</string>
<string name="msg_kc_master">Verarbeite Hauptschlüssel</string>
<string name="msg_kc_master_bad_type">Hauptschlüsselbeglaubigung unbekannter Art wird entfernt (%s)</string>
- <string name="msg_kc_master_bad_local">Entferne Hauptschlüsselbeglaubigung mit \'Local\'-Attribut</string>
+ <string name="msg_kc_master_bad_local">Entferne Hauptschlüsselbeglaubigung mit \'Lokal\'-Attribut</string>
<string name="msg_kc_master_bad_err">Fehlerhafte Hauptschlüsselbeglaubigung wird entfernt</string>
<string name="msg_kc_master_bad_time">Schlüsselbund-Widerrufszertifikat mit zukünftigem Zeitstempel wird entfernt</string>
<string name="msg_kc_master_bad_type_uid">User-ID-Beglaubigung an falscher Position wird entfernt</string>
<string name="msg_kc_master_bad">Fehlerhafte Hauptschlüsselbeglaubigung wird entfernt</string>
- <string name="msg_kc_master_local">Entferne Hauptschlüsselbeglaubigung mit \'Local\'-Attribut</string>
- <string name="msg_kc_revoke_dup">Entferne redundantes Schlüsselbund-Widerrufszertifikat</string>
+ <string name="msg_kc_master_local">Entferne Hauptschlüsselbeglaubigung mit \'Lokal\'-Attribut</string>
+ <string name="msg_kc_revoke_dup">Entferne redundante Schlüsselbund-Widerrufszertifikat</string>
+ <string name="msg_kc_notation_dup">Entferne redundante Vermerk-Beglaubigung</string>
+ <string name="msg_kc_notation_empty">Entferne leere Vermerk-Beglaubigung</string>
<string name="msg_kc_sub">Verarbeite Unterschlüssel %s</string>
- <string name="msg_kc_sub_bad">Entferne ungültige Unterschlüssel Zwischenbeglaubigung</string>
- <string name="msg_kc_sub_bad_err">Entferne fehlerhafte Unterschlüssel Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_bad">Entferne ungültige Unterschlüssel-Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_bad_err">Entferne fehlerhafte Unterschlüssel-Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_bad_local">Entferne Unterschlüssel-Zwischenbeglaubigung mit \"Lokal\"-Attribut</string>
<string name="msg_kc_sub_bad_keyid">Ungleiche Zwischenausstellerkennung beim Unterschlüssels</string>
- <string name="msg_kc_sub_bad_time">Entferne Unterschlüssel Zwischenbeglaubigung mit zukünftigem Zeitstempel</string>
+ <string name="msg_kc_sub_bad_time">Entferne Unterschlüssel-Zwischenbeglaubigung mit zukünftigem Zeitstempel</string>
<string name="msg_kc_sub_bad_type">Unbekannte Unterschlüsselbeglaubigungart: %s</string>
- <string name="msg_kc_sub_dup">Entferne redundate Unterschlüssel Zwischenwischenbeglaubigung</string>
- <string name="msg_kc_sub_primary_bad">Entferne Unterschlüssel Zwischenbeglaubigung aufgrund ungültiger primärer Zwischenbeglaubigung</string>
- <string name="msg_kc_sub_primary_bad_err">Entferne Unterschlüssel Zwischenbeglaubigung aufgrund fehlerhafter primärer Zwischenbeglaubigung</string>
- <string name="msg_kc_sub_primary_none">Entferne Unterschlüssel Zwischenbeglaubigung aufgrund fehlender primärer Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_dup">Entferne redundate Unterschlüssel-Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_primary_bad">Entferne Unterschlüssel-Zwischenbeglaubigung aufgrund ungültiger primärer Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_primary_bad_err">Entferne Unterschlüssel-Zwischenbeglaubigung aufgrund fehlerhafter primärer Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_primary_none">Entferne Unterschlüssel-Zwischenbeglaubigung aufgrund fehlender primärer Zwischenbeglaubigung</string>
<string name="msg_kc_sub_no_cert">Keine gültige Beglaubigung für %s gefunden, entferne vom Schlüsselbund</string>
- <string name="msg_kc_sub_revoke_bad_err">Entferne fehlerhaftes Unterschlüssel Widerrufszertifikat</string>
- <string name="msg_kc_sub_revoke_bad">Entferne fehlerhaftes Unterschlüssel Widerrufszertifikat</string>
- <string name="msg_kc_sub_revoke_dup">Entferne redundantes Unterschlüssel Widerrufszertifikat</string>
+ <string name="msg_kc_sub_revoke_bad_err">Entferne fehlerhaftes Unterschlüssel-Widerrufszertifikat</string>
+ <string name="msg_kc_sub_revoke_bad">Entferne fehlerhaftes Unterschlüssel-Widerrufszertifikat</string>
+ <string name="msg_kc_sub_revoke_dup">Entferne redundantes Unterschlüssel-Widerrufszertifikat</string>
<string name="msg_kc_sub_unknown_algo">Unterschlüssel verwendet unbekannten Algorithmus, wird nicht importiert...</string>
<string name="msg_kc_sub_algo_bad_encrpyt">Der Unterschlüssel soll für die Verschlüsselung genutzt werden, der zu verwendende Algorithmus unterstützt dies jedoch nicht.</string>
<string name="msg_kc_sub_algo_bad_sign">Der Unterschlüssel soll zum Unterschreiben genutzt werden, der zu verwendende Algorithmus unterstützt dies jedoch nicht.</string>
@@ -732,7 +777,7 @@
<item quantity="other">Schlüsselbund wurde erfolgreich in vorschriftsgemäße Form gebracht, %d redundante Beglaubigungen entfernt</item>
</plurals>
<string name="msg_kc_uid_bad_err">Fehlerhafte Eigenbeglaubigung für User-ID \'%s\' wird entfernt</string>
- <string name="msg_kc_uid_bad_local">User-ID-Beglaubigung mit \'Lokal\'-Attribut wird entfernt</string>
+ <string name="msg_kc_uid_bad_local">Entferne User-ID-Beglaubigung mit \'Lokal\'-Attribut</string>
<string name="msg_kc_uid_bad_time">User-ID mit zukünftigem Zeitstempel wird entfernt</string>
<string name="msg_kc_uid_bad_type">User-ID-Beglaubigung unbekannter Art wird entfernt (%s)</string>
<string name="msg_kc_uid_bad">Fehlerhafte Eigenbeglaubigung für User-ID \'%s\' wird entfernt</string>
@@ -743,20 +788,22 @@
<string name="msg_kc_uid_no_cert">Keine gültige Eigenbeglaubigung für User-ID \'%s\' gefunden, wird aus Schlüsselbund entfernt</string>
<string name="msg_kc_uid_remove">Ungültige User-ID \'%s\' wird entfernt</string>
<string name="msg_kc_uid_dup">Doppelte User-ID \'%s\' wird entfernt. Der Schlüsselbund enthielt zwei davon. Hieraus könnten fehlende Beglaubigungen resultieren!</string>
+ <string name="msg_kc_uid_warn_encoding">User-ID nicht als UTF-8 bestätigt!</string>
<string name="msg_kc_uat_jpeg">Das Benutzerattribut JPEG wird verarbeitet</string>
<string name="msg_kc_uat_unknown">Ein unbekanntes Benutzerattribut wird verarbeitet</string>
<string name="msg_kc_uat_bad_err">Entferne fehlerhafte Eigenbeglaubigung für Benutzerattribut</string>
- <string name="msg_kc_uat_bad_local">Entferne Benutzerattributsbeglaubigung mit \'Lokal\'-Attribut</string>
+ <string name="msg_kc_uat_bad_local">Entferne Benutzerattributs-Beglaubigung mit \'Lokal\'-Attribut</string>
<string name="msg_kc_uat_bad_time">Entferne fehlerhaftes Benutzerattribute mit zukünftigem Zeitstempel</string>
<string name="msg_kc_uat_bad_type">Entferne Benutzerattributbeglaubigung unbekannter Art (%s)</string>
<string name="msg_kc_uat_bad">Entferne fehlerhafte Eigenbeglaubigung für Benutzerattribut</string>
<string name="msg_kc_uat_cert_dup">Entferne abgelaufene Eigenbeglaubigung für Benutzerattribut</string>
<string name="msg_kc_uat_dup">Doppeltes Benutzerattribut wird entfernt. Der Schlüsselbund enthielt zwei davon. Hieraus könnten fehlende Beglaubigungen resultieren!</string>
- <string name="msg_kc_uat_foreign">Entferne fremdes Benutzerattributszertifikat von</string>
- <string name="msg_kc_uat_revoke_dup">Entferne redundantes Widerrufszertifikat für Benutzerkennung</string>
- <string name="msg_kc_uat_revoke_old">Entferne abgelaufenes Widerrufszertifikat für Benutzerkennung</string>
+ <string name="msg_kc_uat_foreign">Entferne fremde Benutzerattributsbeglaubigung von</string>
+ <string name="msg_kc_uat_revoke_dup">Entferne redundantes Widerrufszertifikat der Benutzerattribute</string>
+ <string name="msg_kc_uat_revoke_old">Entferne abgelaufenes Widerrufszertifikat der Benutzerattribute</string>
<string name="msg_kc_uat_no_cert">Keine gültige Eigenbeglaubigung für das Benutzerattribut gefunden, wird aus Schlüsselbund entfernt</string>
<string name="msg_kc_uat_remove">Ungültiges Benutzerattribut wird entfernt</string>
+ <string name="msg_kc_uat_warn_encoding">User-ID nicht als UTF-8 bestätigt!</string>
<!--Keyring merging log entries-->
<string name="msg_mg_error_secret_dummy">Neuer öffentlicher Unterschlüssel gefunden, aber Erstellung von geheimen Unterschlüsseldummys wird nicht unterstützt!</string>
<string name="msg_mg_error_heterogeneous">Versuch Schlüsselbünde mit unterschiedlichen Fingerabdrücken zusammenzuführen!</string>
@@ -770,33 +817,37 @@
<!--createSecretKeyRing-->
<string name="msg_cr">Neuer Masterschlüssel wird erzeugt</string>
<string name="msg_cr_error_no_master">Keine Hauptschlüsseloptionen definiert!</string>
- <string name="msg_cr_error_no_user_id">Schlüsselbünde müssen mit mindestens einer User-ID erstellt werden!</string>
+ <string name="msg_cr_error_no_user_id">Schlüsselbünde müssen mindestens eine User-ID enthalten!</string>
<string name="msg_cr_error_no_certify">Hauptschlüssel benötigt das Attribut beglaubigen!</string>
- <string name="msg_cr_error_null_expiry">Ablaufdatum kann bei Schlüsselerstellung nicht \'gleiche wie vorher\' sein. Das ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein.</string>
+ <string name="msg_cr_error_null_expiry">Ablaufdatum kann bei Schlüsselerstellung nicht \'gleiche wie vorher\' sein. Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_cr_error_keysize_512">Schlüsselgröße muss größer/gleich 512 sein!</string>
- <string name="msg_cr_error_no_curve">Keine Schlüsselgröße angegeben. Das ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
- <string name="msg_cr_error_no_keysize">Keine Elliptische Kurve angegeben. Das ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_cr_error_no_curve">Keine Schlüsselgröße angegeben. Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_cr_error_no_keysize">Keine Elliptische Kurve angegeben. Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_cr_error_internal_pgp">Interner OpenPGP Fehler!</string>
- <string name="msg_cr_error_unknown_algo">Unbekannter Algorithmus ausgewählt. Das ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_cr_error_unknown_algo">Unbekannter Algorithmus ausgewählt. Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_cr_error_flags_dsa">Falsche Schlüsselattribute gewählt, DSA kann nicht zum verschlüsseln verwendet werden!</string>
<string name="msg_cr_error_flags_elgamal">Falsche Schlüsselattribute gewählt, ElGamal kann nicht zum signieren verwendet werden!</string>
<string name="msg_cr_error_flags_ecdsa">Falsche Schlüsselattribute gewählt, ECDSA kann nicht zum verschlüsseln verwendet werden!</string>
<string name="msg_cr_error_flags_ecdh">Falsche Schlüsselattribute gewählt, ECDH kann nicht zum signieren verwendet werden!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">Verändere Schlüsselbund %s</string>
+ <string name="msg_mf_error_divert_serial">Die Seriennummer eines \"Umgeleitet zu SmartCard/NFC\"-Schlüssels muss 16 Byte lang sein! Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_encode">Kodierungsfehler!</string>
<string name="msg_mf_error_fingerprint">Tatsächlicher Fingerabdruck des Schlüssels entspricht nicht dem Erwarteten!</string>
- <string name="msg_mf_error_keyid">Keine Schlüssel ID. Dies ist ein interner Fehler, bitte reiche einen Fehlerbericht ein.</string>
+ <string name="msg_mf_error_keyid">Keine Schlüssel-ID. Dies ist ein interner Fehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_integrity">Interner Fehler, Integritätsprüfung fehlgeschlagen!</string>
<string name="msg_mf_error_master_none">Keine Hauptbeglaubigung zum arbeiten gefunden! (Alle widerrufen?)</string>
<string name="msg_mf_error_noexist_primary">Falsche primäre User-ID festgelegt!</string>
<string name="msg_mf_error_noexist_revoke">Falsche User-ID für Widerruf festgelegt!</string>
+ <string name="msg_mf_error_restricted">Es wurde versucht eine beschränkte Operation ohne Passwort auszuführen! Dies ist ein Programmierfehle, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_revoked_primary">Widerrufene User-IDs können nicht primäre IDs sein!</string>
- <string name="msg_mf_error_null_expiry">Ablaufdatum kann bei Unterschlüsselerstellung nicht \'gleiche wie vorher\' sein. Das ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein.</string>
- <string name="msg_mf_error_passphrase_master">Schwerer Fehler beim Entschlüsseln des Hauptschlüssels! Dies ist wahrscheinlich ein Programmierfehler, bitte reiche einen Fehlerbericht ein.</string>
+ <string name="msg_mf_error_null_expiry">Ablaufdatum kann bei Unterschlüsselerstellung nicht \"identisch wie vorher\" sein. Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_mf_error_passphrase_master">Schwerer Fehler beim Entschlüsseln des Hauptschlüssels! Dies ist wahrscheinlich ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_pgp">Interner OpenPGP Fehler!</string>
<string name="msg_mf_error_sig">Signaturfehler!</string>
<string name="msg_mf_master">Verändere Hauptbeglaubigungen</string>
+ <string name="msg_mf_notation_empty">Füge leeres Vermerk-Paket hinzu</string>
+ <string name="msg_mf_notation_pin">Füge PIN-Vermerk-Paket hinzu</string>
<string name="msg_mf_passphrase">Passwort für Schlüsselbund wird geändert</string>
<string name="msg_mf_passphrase_key">Erneute Verschlüsselung des Unterschlüssels %s mit neuem Passwort</string>
<string name="msg_mf_passphrase_empty_retry">Setzen des neuen Passworts fehlgeschlagen, versuche es nochmal mit leerem altem Passwort</string>
@@ -822,7 +873,7 @@
<string name="msg_mf_unlock">Schlüsselbund wird entsperrt</string>
<!--Consolidate-->
<string name="msg_con">Datenbank wird zusammengeführt</string>
- <string name="msg_con_error_bad_state">Zusammenführung wurde gestartet während keine Datenbank zwischengespeichert war! Dies ist wahrscheinlich ein Programmierfehler, bitte reichen Sie einen Fehlerbericht ein!</string>
+ <string name="msg_con_error_bad_state">Zusammenführung wurde gestartet während keine Datenbank zwischengespeichert war! Dies ist wahrscheinlich ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_con_error_concurrent">Zusammenführung abgebrochen, läuft bereits auf einem anderen Thread!</string>
<string name="msg_con_save_secret">Geheime Schlüsselbünde werden gespeichert</string>
<string name="msg_con_save_public">Öffentliche Schlüsselbünde werden gespeichert</string>
@@ -838,6 +889,7 @@
<string name="msg_con_error_public">Fehler beim reimportieren der öffentlichen Schlüssel!</string>
<string name="msg_con_error_secret">Fehler beim reimportieren der geheimen Schlüssel!</string>
<string name="msg_con_recover">Zusammenführungsvorgang wird fortgesetzt</string>
+ <string name="msg_con_recursive">Rekursive Zusammenführung wird übersprungen</string>
<string name="msg_con_recover_unknown">Zusammenführungsvorgang aus unbekanntem Zustand wird fortgesetzt</string>
<plurals name="msg_con_reimport_public">
<item quantity="one">Reimportiere einen öffentlichen Schlüssel</item>
@@ -854,7 +906,7 @@
<!--Edit Key (higher level than modify)-->
<string name="msg_ed">Schlüsselvorgang wird durchgeführt</string>
<string name="msg_ed_caching_new">Neues Passwort wird zwischengespeichert</string>
- <string name="msg_ed_error_no_parcel">SaveKeyringParcel fehlt! (Dies ist ein Bug, bitte melden.)</string>
+ <string name="msg_ed_error_no_parcel">\"SaveKeyringParcel\" fehlt! (Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!)</string>
<string name="msg_ed_error_key_not_found">Schlüssel nicht gefunden!</string>
<string name="msg_ed_fetching">Zu ändernder Schlüssel wird abgerufen (%s)</string>
<string name="msg_ed_success">Schlüsselvorgang erfolgreich</string>
@@ -881,6 +933,7 @@
<string name="msg_dc_clear_meta_size_unknown">Dateigröße unbekannt</string>
<string name="msg_dc_clear_meta_time">Änderungszeit: %s</string>
<string name="msg_dc_clear_signature_bad">Signaturprüfung NICHT OK!</string>
+ <string name="msg_dc_error_unsupported_hash_algo">Nicht unterstützter und potentiell unsicherer Hash-Algorithmus!</string>
<string name="msg_dc_clear_signature_check">Überprüfe Signaturdaten</string>
<string name="msg_dc_clear_signature_ok">Signaturprüfung OK</string>
<string name="msg_dc_clear_signature">Speichere Signatur für später</string>
@@ -888,6 +941,7 @@
<string name="msg_dc_error_bad_passphrase">Fehler bei Schlüsselentsperrung, falsches Passwort!</string>
<string name="msg_dc_error_extract_key">Unbekannter Fehler bei Schlüsselentsperrung!</string>
<string name="msg_dc_error_integrity_check">Integritätsprüfungsfehler!</string>
+ <string name="msg_dc_error_integrity_missing">Fehlende Integritätsprüfung Dies kann passieren, wenn die Verschlüsselungsanwendung veraltet ist oder durch einen Downgrade-Angriff.</string>
<string name="msg_dc_error_invalid_siglist">Keine gültigen Signaturdaten gefunden!</string>
<string name="msg_dc_error_io">Ein-/Ausgabefehler während Vorgang aufgetreten!</string>
<string name="msg_dc_error_no_data">Keine verschlüsselten Daten in Datenstrom gefunden!</string>
@@ -895,6 +949,7 @@
<string name="msg_dc_error_pgp_exception">Es ist ein OpenPGP-Ausnahmefehler während des Vorgangs aufgetreten!</string>
<string name="msg_dc_integrity_check_ok">Integritätsprüfung OK!</string>
<string name="msg_dc_ok_meta_only">Es wurden nur Metadaten angefragt, überspringe Entschlüsselung</string>
+ <string name="msg_dc_ok">Entschlüsselung/Überprüfung abgeschlossen</string>
<string name="msg_dc_pass_cached">Verwende Passwort aus Zwischenspeicher</string>
<string name="msg_dc_pending_nfc">NFC-Token benötigt, verlange Benutzereingabe...</string>
<string name="msg_dc_pending_passphrase">Passwort benötigt, verlange Benutezreingabe...</string>
@@ -906,12 +961,18 @@
<string name="msg_dc_trail_sym">Anhang gefunden, symmetrisch verschlüsselte Daten</string>
<string name="msg_dc_trail_unknown">Anhängende Daten unbekannter Art gefunden</string>
<string name="msg_dc_unlocking">Geheimer Schlüssel wird entsperrt</string>
+ <string name="msg_dc_old_symmetric_encryption_algo">Ein potentiell unsicherer Verschlüsselungsalgorithmus wurde verwendet!</string>
<!--Messages for VerifySignedLiteralData operation-->
+ <string name="msg_vl">Starte Signaturprüfung</string>
+ <string name="msg_vl_error_no_siglist">Keine Signaturliste in signierten Literaldaten</string>
+ <string name="msg_vl_error_wrong_key">Nachricht nicht mit dem richtigen Schlüssel signiert</string>
+ <string name="msg_vl_error_missing_literal">Keine Nutzdaten in signierten Literaldaten</string>
<string name="msg_vl_clear_meta_file">Dateiname: %s</string>
<string name="msg_vl_clear_meta_mime">MIME-Typ: %s</string>
<string name="msg_vl_clear_meta_time">Änderungszeit: %s</string>
<string name="msg_vl_clear_meta_size">Dateigröße: %s</string>
<string name="msg_vl_clear_signature_check">Überprüfe Signaturdaten</string>
+ <string name="msg_vl_error_integrity_check">Integritätsprüfung fehlgeschlagen!</string>
<string name="msg_vl_ok">OK</string>
<!--Messages for SignEncrypt operation-->
<string name="msg_se">Starte Signier-/Verschlüsselungsvorgang</string>
@@ -920,6 +981,8 @@
<string name="msg_se_error_no_input">Keine Eingabe gegeben!</string>
<string name="msg_se_error_input_uri_not_found">Fehler beim öffnen der URI zum lesen!</string>
<string name="msg_se_error_output_uri_not_found">Fehler beim öffnen der URI zum schreiben!</string>
+ <string name="msg_se_error_too_many_inputs">Mehr Eingaben als Ausgaben angegeben! Dies ist vermutlich ein Programmierfehler, diesen bitte melden!</string>
+ <string name="msg_se_warn_output_left">Es sind Ausgaben, aber keine Eingaben mehr übrig! Dies ist vermutlich ein Programmierfehler, diesen bitte melden!</string>
<string name="msg_se_success">Signier-/Verschlüsselungsvorgang erfolgreich!</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">Bereite öffentliche Schlüssel für Verschlüsselung vor</string>
@@ -944,11 +1007,19 @@
<string name="msg_pse_pending_passphrase">Passwort benötigt, verlange Benutzereingabe...</string>
<string name="msg_pse_signing">Signiere Daten (ohne Verschlüsselung)</string>
<string name="msg_pse_signing_cleartext">Erstelle Klartextsignatur</string>
- <string name="msg_pse_signing_detached">Separate Signatur wird erstellt</string>
+ <string name="msg_pse_signing_detached">Abgetrennte Signatur wird erstellt</string>
<string name="msg_pse_sigcrypting">Verschlüssele Daten mit Signatur</string>
<string name="msg_pse">Starte Signier- und/oder Verschlüsselungsvorgang</string>
<string name="msg_pse_symmetric">Bereite symmetrische Verschlüsselung vor</string>
- <string name="msg_crt_certifying">Zertifizierungen werden erzeugt</string>
+ <string name="msg_crt_certifying">Beglaubigungen werden erzeugt</string>
+ <plurals name="msg_crt_certify_uids">
+ <item quantity="one">Beglaubige eine User-ID für Schlüssel %2$s</item>
+ <item quantity="other">Beglaubige %1$d User-IDs für Schlüssel %2$s</item>
+ </plurals>
+ <plurals name="msg_crt_certify_uats">
+ <item quantity="one">Beglaubige ein Benutzerattribut für Schlüssel %2$s</item>
+ <item quantity="other">Beglaubige %1$d Benutzerattribute für Schlüssel %2$s</item>
+ </plurals>
<string name="msg_crt_error_self">Auf diese Art und Weise kann keine Eigenbeglaubigung ausgestellt werden!</string>
<string name="msg_crt_error_master_not_found">Hauptschlüssel nicht gefunden!</string>
<string name="msg_crt_error_nothing">Keine beglaubigten Schlüssel!</string>
@@ -961,7 +1032,7 @@
<string name="msg_crt_unlock">Hauptschlüssel wird entsperrt</string>
<string name="msg_crt_success">Identitäten erfolgreich beglaubigt</string>
<string name="msg_crt_warn_not_found">Schlüssel nicht gefunden!</string>
- <string name="msg_crt_warn_cert_failed">Erzeugen des Zertifikates fehlgeschlagen!</string>
+ <string name="msg_crt_warn_cert_failed">Erzeugen der Beglaubigung fehlgeschlagen!</string>
<string name="msg_crt_warn_save_failed">Speichern fehlgeschlagen!</string>
<string name="msg_crt_upload_success">Schlüssel wurde erfolgreich hochgeladen</string>
<plurals name="msg_import">
@@ -973,7 +1044,7 @@
<string name="msg_import_fetch_keybase">Empfange von keybase.io: %s</string>
<string name="msg_import_fetch_keyserver_error">Konnte Schlüssel nicht von Keybase empfangen!</string>
<string name="msg_import_fetch_keyserver">Von einem Schlüsselserver abrufen: %s</string>
- <string name="msg_import_fetch_keyserver_ok">Schlüsselabruf erfolgreich</string>
+ <string name="msg_import_fetch_keyserver_ok">Schlüsselabruf erfolgreich!</string>
<string name="msg_import_keyserver">Schlüsselserver %s wird verwendet</string>
<string name="msg_import_fingerprint_error">Fingerabdruck des abgerufenen Schlüssels entspricht nicht dem Erwarteten!</string>
<string name="msg_import_fingerprint_ok">Fingerabdrucktest in Ordnung</string>
@@ -1015,7 +1086,7 @@
<item quantity="one">Fehler beim Löschen eines Schlüssels</item>
<item quantity="other">Fehler beim Löschen von %d Schlüsseln</item>
</plurals>
- <string name="msg_acc_saved">Konto gespeichert</string>
+ <string name="msg_acc_saved">Benutzerkonto gespeichert</string>
<string name="msg_download_success">Erfolgreich heruntergeladen!</string>
<string name="msg_download_no_valid_keys">Keine gültigen Schlüssel in der Datei/Zwischenablage gefunden!</string>
<string name="msg_download_no_pgp_parts">NOCH ZU MACHEN: Plurale!</string>
@@ -1023,12 +1094,16 @@
<item quantity="one">Ein Teil der geladenen Datei ist ein gültiges OpenPGP Objekt aber kein OpenPGP Schlüssel</item>
<item quantity="other">Teile der geladenen Dateien sind gültige OpenPGP Objekte aber keine OpenPGP Schlüssel</item>
</plurals>
- <string name="msg_download_query_too_short">Suchanfrage zu kurz. Bitte verfeinern Sie Ihre Suchanfrage!</string>
- <string name="msg_download_too_many_responses">Schlüsselsuchanfrage lieferte zu viele Kandidaten. Bitte verfeinern Sie Ihre Anfrage!</string>
- <string name="msg_download_query_too_short_or_too_many_responses">Entweder keine oder zu viele Schlüssel wurden gefunden. Bitte verbessern Sie Ihre Anfrage!</string>
+ <string name="msg_download_query_too_short">Die Suchanfrage ist zu kurz, bitte die Suchanfrage verfeinern!</string>
+ <string name="msg_download_too_many_responses">Schlüsselsuchanfrage lieferte zu viele Kandidaten, bitte die Suchanfrage verfeinern!</string>
+ <string name="msg_download_query_too_short_or_too_many_responses">Entweder keine oder zu viele Schlüssel wurden gefunden, bitte die Suchanfrage prä­zi­sie­ren!</string>
<string name="msg_download_query_failed">Beim suchen der Schlüssel ist ein Fehler aufgetreten.</string>
<!--Messages for Export Log operation-->
+ <string name="msg_export_log_start">Exportiere Protokoll</string>
+ <string name="msg_export_log_error_fopen">Fehler beim Öffnen der Datei</string>
<string name="msg_export_log_error_no_file">Kein Dateiname angegeben!</string>
+ <string name="msg_export_log_error_writing">Ein-/Ausgabefehler beim schreiben in die Datei!</string>
+ <string name="msg_export_log_success">Protokoll erfolgreich exportiert!</string>
<!--PassphraseCache-->
<string name="passp_cache_notif_click_to_clear">Klicken um Passworte aus Zwischenspeicher zu löschen</string>
<string name="passp_cache_notif_n_keys">OpenKeychain hat %d Passworte zwischengespeichert</string>
@@ -1037,17 +1112,19 @@
<string name="passp_cache_notif_pwd">Passwort</string>
<!--First Time-->
<string name="first_time_text1">Hol dir deine Privatsphäre mit OpenKeychain zurück!</string>
- <string name="first_time_create_key">Erzeuge meinen Schlüssel</string>
- <string name="first_time_import_key">Von Datei importieren</string>
+ <string name="first_time_create_key">Meinen Schlüssel erzeugen (empfohlen)</string>
+ <string name="first_time_import_key">Schlüssel aus Datei importieren</string>
+ <string name="first_time_yubikey">YubiKey NEO verwenden</string>
<string name="first_time_skip">Setup überspringen</string>
<!--unsorted-->
<string name="section_certifier_id">Beglaubiger</string>
- <string name="section_cert">Zertifikatdetails</string>
+ <string name="section_cert">Beglaubigungsdetails</string>
<string name="label_user_id">Identität</string>
<string name="unknown_uid">&lt;unbekannt&gt;</string>
<string name="empty_certs">Keine Beglaubigungen für diesen Schlüssel</string>
- <string name="certs_text">Nur geprüfte Eigenbeglaubigungen und geprüfte Beglaubigungen welche mit deinen Schlüsseln erstellt wurden werden hier angezeigt.</string>
+ <string name="certs_text">Nur geprüfte Eigenbeglaubigungen und geprüfte Beglaubigungen, die mit deinen Schlüsseln erzeugt wurden, werden hier angezeigt.</string>
<string name="section_uids_to_certify">Identitäten für</string>
+ <string name="certify_text">Die Schlüssel, die importiert werden, enthalten \"Identitäten\": Namen und E-Mail-Adressen. Wähle genau diejenigen zum Bestätigen aus, die deinen Erwartungen entsprechen.</string>
<string name="certify_fingerprint_text">Vergleiche den angezeigten Fingerabdruck zeichenweise mit dem, der auf dem Gerät deines Gegenübers angezeigt wird.</string>
<string name="certify_fingerprint_text2">Stimmen die angezeigten Fingerabdrücke überein?</string>
<string name="label_revocation">Widerrufsgrund</string>
@@ -1059,16 +1136,17 @@
<string name="key_no_passphrase">kein Passwort</string>
<string name="key_unavailable">nicht verfügbar</string>
<string name="secret_cannot_multiple">Deine eigenen Schlüssel können nur einzeln gelöscht werden!</string>
- <string name="title_view_cert">Zertifikatdetails anzeigen</string>
+ <string name="title_view_cert">Beglaubigungsdetails anzeigen</string>
<string name="unknown_algorithm">unbekannt</string>
<string name="can_sign_not">Kann nicht unterschreiben</string>
<string name="error_no_encrypt_subkey">Kein Unterschlüssel zum Verschlüsseln verfügbar!</string>
- <string name="info_no_manual_account_creation">Erstelle keine OpenKeychain-Accounts manuell.\n Für mehr Informationen sieh in die Hilfe.</string>
+ <string name="info_no_manual_account_creation">Erstelle OpenKeychain-Benutzerkonten nicht manuell.\nFür mehr Informationen sieh in die Hilfe.</string>
<string name="contact_show_key">Schlüssel anzeigen (%s)</string>
<string name="swipe_to_update">Nach unten wischen um von Schlüsselserver zu aktualisieren</string>
<string name="error_no_file_selected">Mindestens eine Datei zum Verschlüsseln auswählen!</string>
<string name="error_multi_not_supported">Das speichern von mehreren Dateien wird nicht unterstützt. Dies ist eine Einschränkung der aktuellen Android Version.</string>
<string name="key_colon">Schlüssel:</string>
+ <string name="exchange_description">Um einen Schlüsselaustausch zu starten wähle auf der rechten Seite die Teilnehmer aus, drücke dann den \"Austausch starten\"-Knopf.\n\nDu wirst zusätzlich zwei Fragen gestellt bekommen um sicherzustellen, dass nur die richtigen Teilnehmer am Austausch beteiligt sind und deren Fingerabdrücke korrekt sind.</string>
<string name="btn_start_exchange">Austausch starten</string>
<string name="user_id_none"><![CDATA[<kein>]]></string>
<!--Passphrase wizard-->
@@ -1097,5 +1175,4 @@
<string name="nfc_write_succesful">Erfolgreich auf den NFC-Tag geschrieben</string>
<string name="unlocked">Entsperrt</string>
<string name="nfc_settings">Einstellungen</string>
- <string name="file_delete_successful"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-es/strings.xml b/OpenKeychain/src/main/res/values-es/strings.xml
index 6ba096420..a042f3809 100644
--- a/OpenKeychain/src/main/res/values-es/strings.xml
+++ b/OpenKeychain/src/main/res/values-es/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">Seleccionar claves</string>
<string name="title_select_secret_key">Seleccionar su clave</string>
+ <string name="title_encrypt_text">Cifrar</string>
+ <string name="title_encrypt_files">Cifrar</string>
<string name="title_decrypt">Descifrar</string>
<string name="title_unlock">Desbloquear clave</string>
<string name="title_add_subkey">Añadir subclave</string>
@@ -18,6 +20,7 @@
<string name="title_share_fingerprint_with">Compartir huella de validación de clave con...</string>
<string name="title_share_key">Compartir clave con...</string>
<string name="title_share_file">Compartir fichero con...</string>
+ <string name="title_share_message">Compartir texto con...</string>
<string name="title_encrypt_to_file">Cifrar hacia archivo</string>
<string name="title_decrypt_to_file">Descifrar hacia archivo</string>
<string name="title_import_keys">Importar claves</string>
@@ -34,10 +37,12 @@
<string name="title_exchange_keys">Intercambiar claves</string>
<string name="title_advanced_key_info">Información avanzada de clave</string>
<string name="title_keys">Claves</string>
- <string name="title_delete_secret_key">¿Borrar SU clave \'%s\'?</string>
+ <string name="title_delete_secret_key">¿Borrar la clave DE USTED \'%s\'?</string>
<string name="title_export_log">Exportar registro (log)</string>
+ <string name="title_manage_my_keys">Administrar mis claves</string>
<!--section-->
<string name="section_user_ids">Identificaciones</string>
+ <string name="section_linked_system_contact">Contacto de sistema enlazado</string>
<string name="section_should_you_trust">¿Debe confiar en esta clave?</string>
<string name="section_proof_details">Comprobante de verificación</string>
<string name="section_cloud_evidence">Comprobantes desde la nube</string>
@@ -62,8 +67,10 @@
<string name="section_new_expiry">Nueva caducidad</string>
<!--button-->
<string name="btn_decrypt_verify_file">Descifrar, verificar, y guardar fichero</string>
+ <string name="btn_decrypt_verify_message">Descifrar y verificar texto</string>
<string name="btn_encrypt_file">Cifrar y guardar fichero</string>
<string name="btn_encrypt_share_file">Cifrar y compartir fichero</string>
+ <string name="btn_encrypt_save_file">Cifrar y guardar fichero</string>
<string name="btn_save">Guardar</string>
<string name="btn_do_not_save">Cancelar</string>
<string name="btn_delete">Eliminar</string>
@@ -75,6 +82,8 @@
<string name="btn_no">No</string>
<string name="btn_match">Las huellas de validación coinciden</string>
<string name="btn_lookup_key">Buscar clave</string>
+ <string name="btn_share_encrypted_signed">Cifrar y compartir texto</string>
+ <string name="btn_copy_encrypted_signed">Cifrar y copiar texto</string>
<string name="btn_view_cert_key">Ver clave de verificación</string>
<string name="btn_create_key">Crear clave</string>
<string name="btn_add_files">Añadir fichero(s)</string>
@@ -84,12 +93,13 @@
<string name="btn_decrypt_files">Descifrar ficheros</string>
<string name="btn_encrypt_files">Cifrar ficheros</string>
<string name="btn_encrypt_text">Cifrar texto</string>
+ <string name="btn_add_email">Añadir dirección de correo electrónico adicional</string>
<!--menu-->
<string name="menu_preferences">Ajustes</string>
<string name="menu_help">Ayuda</string>
<string name="menu_export_key">Exportar hacia archivo</string>
<string name="menu_delete_key">Borrar clave</string>
- <string name="menu_manage_keys">Crear mi clave</string>
+ <string name="menu_manage_keys">Administrar mis claves</string>
<string name="menu_import_existing_key">Importar desde fichero</string>
<string name="menu_search">Buscar</string>
<string name="menu_nfc_preferences">Configuraciones NFC</string>
@@ -104,6 +114,7 @@
<string name="menu_certify_fingerprint">Confirmar mediante comparación de la huella de validación (fingerprint)</string>
<string name="menu_export_log">Exportar registro (log)</string>
<!--label-->
+ <string name="label_message">Texto</string>
<string name="label_file">Archivo</string>
<string name="label_files">Fichero(s)</string>
<string name="label_file_colon">Fichero:</string>
@@ -111,6 +122,7 @@
<string name="label_passphrase">Frase de contraseña</string>
<string name="label_unlock">Desbloqueando...</string>
<string name="label_passphrase_again">Repetir frase-contraseña</string>
+ <string name="label_show_passphrase">Mostrar frase-contraseña</string>
<string name="label_algorithm">Algoritmo</string>
<string name="label_ascii_armor">Armadura ASCII del fichero</string>
<string name="label_file_ascii_armor">Habilitar armadura ASCII</string>
@@ -121,13 +133,14 @@
<string name="label_label_use_default_yubikey_pin_summary">Utiliza el PIN predeterminado (123456) para acceder a las YubiKeys sobre NFC</string>
<string name="label_asymmetric_from">Firmado por:</string>
<string name="label_to">Cifrar hacia:</string>
- <string name="label_delete_after_encryption">Eliminar fichero después del cifrado</string>
+ <string name="label_delete_after_encryption">Borrar ficheros después del cifrado</string>
<string name="label_delete_after_decryption">Eliminar fichero después del descifrado</string>
<string name="label_encryption_algorithm">Algoritmo de cifrado</string>
<string name="label_hash_algorithm">Algoritmo de identificación criptográfica (hash)</string>
<string name="label_symmetric">Cifrar con frase-contraseña</string>
<string name="label_passphrase_cache_ttl">Duración en caché</string>
<string name="label_passphrase_cache_subs">Almacenar en caché frases-contraseña por subclave</string>
+ <string name="label_message_compression">Compresión de texto</string>
<string name="label_file_compression">Compresión del fichero</string>
<string name="label_keyservers">Servidores de claves</string>
<string name="label_key_id">ID de clave</string>
@@ -146,6 +159,8 @@
<string name="label_first_keyserver_is_used">(Se prefiere el primer servidor de claves listado)</string>
<string name="label_preferred">preferido</string>
<string name="label_enable_compression">Habilitar compresión</string>
+ <string name="label_encrypt_filenames">Cifrar nombres de ficheros</string>
+ <string name="label_hidden_recipients">Ocultar receptores</string>
<string name="user_id_no_name">&lt;sin nombre&gt;</string>
<string name="none">&lt;ninguna&gt;</string>
<plurals name="n_keys">
@@ -194,7 +209,10 @@
<string name="pin_for">Introduzca el PIN para \'%s\'</string>
<string name="yubikey_pin_for">Introduzca el PIN para acceder a la YubiKey para \'%s\'</string>
<string name="nfc_text">Sostenga la YubiKey contra el reverso de su dispositivo.</string>
- <string name="no_file_selected">Selecciona un archivo antes.</string>
+ <string name="file_delete_confirmation_title">¿Borrar ficheros originales?</string>
+ <string name="file_delete_confirmation">Los siguientes ficheros se borrarán:%s</string>
+ <string name="file_delete_successful">%1$d de %2$d ficheros han sido borrados.%3$s</string>
+ <string name="no_file_selected">Selecciona un archivo antes.</string>
<string name="encrypt_sign_successful">Firmado y/o cifrado con éxito.</string>
<string name="encrypt_sign_clipboard_successful">Firmado y/o cifrado del portapapeles con éxito.</string>
<string name="select_encryption_key">Selecciona al menos una clave de cifrado.</string>
@@ -227,6 +245,8 @@
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
+ <string name="error_file_delete_failed">no ha sido borrado. ¡Borrarlos manualmente!</string>
+ <string name="error_file_added_already">%s ya ha sido añadida.</string>
<string name="error_file_not_found">archivo no encontrado</string>
<string name="error_no_secret_key_found">no se ha encontrado una clave secreta adecuada</string>
<string name="error_external_storage_not_ready">el almacenamiento externo no está preparado</string>
@@ -431,7 +451,7 @@
<string name="api_settings_hide_advanced">Ocultar la configuración avanzada</string>
<string name="api_settings_no_key">No se ha seleccionado ninguna clave</string>
<string name="api_settings_select_key">Seleccionar clave</string>
- <string name="api_settings_create_key">Crear una nueva clave para esta cuenta</string>
+ <string name="api_settings_create_key">Crear nueva clave</string>
<string name="api_settings_save">Guardar</string>
<string name="api_settings_save_msg">Se ha guardado la cuenta</string>
<string name="api_settings_cancel">Cancelar</string>
@@ -457,6 +477,7 @@
<string name="api_select_pub_keys_text">¡Por favor, revisa la lista de destinatarios!</string>
<string name="api_select_pub_keys_text_no_user_ids">¡Por favor seleccione los receptores!</string>
<string name="api_error_wrong_signature">¡La comprobación de la firma ha fallado! ¿Has instalado esta app desde una fuente distinta? Si estás seguro de que esto no es un ataque, revoca el registro de esta app en OpenKeychain y regístrala de nuevo.</string>
+ <string name="api_select_sign_key_text">Por favor, seleccione una de sus claves existentes o cree una nueva.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Compartir con código QR</string>
<string name="share_nfc_dialog">Compartir con NFC</string>
@@ -496,6 +517,7 @@
<string name="key_trust_maybe">Esta clave no está revocada ni ha caducado.\nNo la ha confirmado, pero puede elegir confiar en ella.</string>
<string name="key_trust_revoked">Esta clave ha sido revocada por su propietario. No debe confiar en ella.</string>
<string name="key_trust_expired">Esta clave ha caducado. No debe confiar en ella.</string>
+ <string name="key_trust_old_keys">Puede ser correcto utilizar esta para descifrar un mensaje antiguo que data del momento en que esta clave era válida.</string>
<string name="key_trust_no_cloud_evidence">No hay comprobantes desde la nube sobre la confiabilidad de esta clave.</string>
<string name="key_trust_start_cloud_search">Comenzar búsqueda</string>
<string name="key_trust_results_prefix">Keybase.io ofrece \"comprobantes\" que sostienen que el propietario de esta clave:</string>
@@ -560,7 +582,13 @@
<string name="create_key_final_robot_text">Crear una clave puede llevar un tiempo, tómese una taza de café entre tanto...</string>
<string name="create_key_rsa">(3 subclaves, RSA, 4096 bits)</string>
<string name="create_key_custom">(configuración de clave personalizada)</string>
+ <string name="create_key_name_text">Elija un nombre asociado con esta clave. Este puede ser un nombre completo, ej. \'Juan Nadie\', o un apodo, ej. \'Juanito\'.</string>
+ <string name="create_key_email_text">Introduzca su dirección principal de correo electrónico para comunicación segura.</string>
+ <string name="create_key_passphrase_text">Elija una frase-contraseña robusta. Protege su clave cuando su dispositivo es robado.</string>
+ <string name="create_key_hint_full_name">Nombre completo o apodo</string>
<string name="create_key_edit">Cambiar configuración de clave</string>
+ <string name="create_key_add_email">Añadir dirección de correo electrónico</string>
+ <string name="create_key_add_email_text">Las direcciones adicionales de correo electrónico también están asociadas a esta clave y pueden utilizarse para asegurar la comunicación.</string>
<!--View key-->
<string name="view_key_revoked">Revocada: ¡La clave no debe volver a ser usada!</string>
<string name="view_key_expired">Caducada: ¡El contacto necesita extender la vigencia de la clave!</string>
@@ -568,6 +596,7 @@
<string name="view_key_my_key">Mi clave</string>
<string name="view_key_verified">Clave confirmada</string>
<string name="view_key_unverified">No confirmada: ¡Escanee el código QR para confirmar clave!</string>
+ <string name="view_key_fragment_no_system_contact">&lt;ninguno&gt;</string>
<!--Navigation Drawer-->
<string name="nav_keys">Claves</string>
<string name="nav_encrypt_decrypt">Cifrar/Descifrar</string>
@@ -1082,8 +1111,9 @@
<string name="passp_cache_notif_pwd">Frase-contraseña</string>
<!--First Time-->
<string name="first_time_text1">¡Recupere su privacidad con OpenKeychain!</string>
- <string name="first_time_create_key">Crear mi clave</string>
- <string name="first_time_import_key">Importar desde fichero</string>
+ <string name="first_time_create_key">Crear mi clave (recomendado)</string>
+ <string name="first_time_import_key">Importar clave desde fichero</string>
+ <string name="first_time_yubikey">Usar Yubikey NEO</string>
<string name="first_time_skip">Omitir configuración</string>
<!--unsorted-->
<string name="section_certifier_id">Certificador</string>
@@ -1144,5 +1174,4 @@
<string name="nfc_write_succesful">Se escribió con éxito en la etiqueta NFC</string>
<string name="unlocked">Desbloqueado</string>
<string name="nfc_settings">Configuración</string>
- <string name="file_delete_successful"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-et/strings.xml b/OpenKeychain/src/main/res/values-et/strings.xml
index f67ffb328..15b0c6c1e 100644
--- a/OpenKeychain/src/main/res/values-et/strings.xml
+++ b/OpenKeychain/src/main/res/values-et/strings.xml
@@ -61,11 +61,9 @@
<string name="wrong_passphrase">Vale salasõne</string>
<string name="passphrases_do_not_match">Salasõned ei ühti.</string>
<string name="passphrase_for_symmetric_encryption">Sümmeetriline krüpteering</string>
- <string name="file_delete_successful"></string>
- <string name="file_delete_confirmation"></string>
- <!--errors
- no punctuation, all lowercase,
- they will be put after "error_message", e.g. "Error: file not found"-->
+ <!--errors
+ no punctuation, all lowercase,
+ they will be put after "error_message", e.g. "Error: file not found"-->
<!--errors without preceeding Error:-->
<!--results shown after decryption/verification-->
<!--Add keys-->
diff --git a/OpenKeychain/src/main/res/values-eu/strings.xml b/OpenKeychain/src/main/res/values-eu/strings.xml
index 73ac12403..77f897b7c 100644
--- a/OpenKeychain/src/main/res/values-eu/strings.xml
+++ b/OpenKeychain/src/main/res/values-eu/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">Hautatu Giltzak</string>
<string name="title_select_secret_key">Hautatu Zure Giltza</string>
+ <string name="title_encrypt_text">Enkriptatu</string>
+ <string name="title_encrypt_files">Enkriptatu</string>
<string name="title_decrypt">Dekriptatu</string>
<string name="title_unlock">Desblokeatu Giltza</string>
<string name="title_add_subkey">Gehitu azpigiltza</string>
@@ -17,6 +19,7 @@
<string name="title_change_passphrase">Aldatu Sar-esaldia</string>
<string name="title_share_key">Elkarbanatu giltza honekin...</string>
<string name="title_share_file">Elkarbanatu agiria honekin...</string>
+ <string name="title_share_message">Elkarbanatu idazkia honekin...</string>
<string name="title_encrypt_to_file">Enkriptatu Agirira</string>
<string name="title_decrypt_to_file">Dekriptatu Agirira</string>
<string name="title_import_keys">Inportatu Giltzak</string>
@@ -25,14 +28,19 @@
<string name="title_export_keys">Esportatu Giltzak</string>
<string name="title_key_not_found">Giltza Ez da Aurkitu</string>
<string name="title_send_key">Igo Giltza-zerbitzarira</string>
+ <string name="title_certify_key">Baieztatu Giltza</string>
<string name="title_key_details">Giltzaren Xehetasunak</string>
<string name="title_help">Laguntza</string>
<string name="title_log_display">Oharra</string>
<string name="title_create_key">Sortu Giltza</string>
+ <string name="title_exchange_keys">Trukatu Giltzak</string>
<string name="title_advanced_key_info">Giltza Argibide Aurreratuak</string>
<string name="title_keys">Giltzak</string>
+ <string name="title_export_log">Esportatu Oharra</string>
+ <string name="title_manage_my_keys">Kudeatu nire giltzak</string>
<!--section-->
<string name="section_user_ids">Nortasunak</string>
+ <string name="section_linked_system_contact">Loturatutako Sistema Harremana</string>
<string name="section_should_you_trust">Fildatu behar zara giltza honetaz?</string>
<string name="section_keys">Azpigiltzak</string>
<string name="section_cloud_search">Hodei bilaketa</string>
@@ -40,6 +48,7 @@
<string name="section_defaults">Berezkoak</string>
<string name="section_advanced">Aurreratua</string>
<string name="section_passphrase_cache">Sar-esaldi Katxea</string>
+ <string name="section_certify">Baieztatu</string>
<string name="section_actions">Ekintzak</string>
<string name="section_share_key">Giltza</string>
<string name="section_upload_key">Aldiberetu Giltza</string>
@@ -49,10 +58,14 @@
<string name="section_certs">Egiaztagiriak</string>
<string name="section_encrypt">Enkriptatu</string>
<string name="section_decrypt">Dekriptatu</string>
+ <string name="section_current_expiry">Oraingo epemuga</string>
+ <string name="section_new_expiry">Epemuga berria</string>
<!--button-->
<string name="btn_decrypt_verify_file">Dekriptatu, egiaztatu eta gorde agiria</string>
+ <string name="btn_decrypt_verify_message">Dekriptatu eta egiaztatu idazkia</string>
<string name="btn_encrypt_file">Enkriptatu eta gorde agiria</string>
<string name="btn_encrypt_share_file">Enkriptatu eta elkarbanatu agiria</string>
+ <string name="btn_encrypt_save_file">Enkriptatu eta gorde agiria</string>
<string name="btn_save">Gorde</string>
<string name="btn_do_not_save">Ezeztatu</string>
<string name="btn_delete">Ezabatu</string>
@@ -62,6 +75,8 @@
<string name="btn_next">Hurrengoa</string>
<string name="btn_back">Atzera</string>
<string name="btn_no">Ez</string>
+ <string name="btn_share_encrypted_signed">Enkriptatu eta elkarbanatu idazkia</string>
+ <string name="btn_copy_encrypted_signed">Enkriptatu eta kopiatu idazkia</string>
<string name="btn_view_cert_key">Ikusi egiaztagiri giltza</string>
<string name="btn_create_key">Sortu giltza</string>
<string name="btn_add_files">Gehitu agiria(k)</string>
@@ -71,12 +86,13 @@
<string name="btn_decrypt_files">Dekriptatu agiriak</string>
<string name="btn_encrypt_files">Enkriptatu agiriak</string>
<string name="btn_encrypt_text">Enkriptatu idazkia</string>
+ <string name="btn_add_email">Gehitu post@ helbide gehigarriak</string>
<!--menu-->
<string name="menu_preferences">Ezarpenak</string>
<string name="menu_help">Laguntza</string>
<string name="menu_export_key">Esportatu agirira</string>
<string name="menu_delete_key">Ezabatu giltza</string>
- <string name="menu_manage_keys">Sortu nire giltza</string>
+ <string name="menu_manage_keys">Kudeatu nire giltzak</string>
<string name="menu_import_existing_key">inportatu agiritik</string>
<string name="menu_search">Bilatu</string>
<string name="menu_nfc_preferences">NFC ezarpenak</string>
@@ -88,7 +104,9 @@
<string name="menu_search_cloud">Bilatu hodeian</string>
<string name="menu_export_all_keys">Esportatu giltza guztiak</string>
<string name="menu_advanced">Erakutsi argibide aurreratuak</string>
+ <string name="menu_export_log">Esportatu Oharra</string>
<!--label-->
+ <string name="label_message">Idazkia</string>
<string name="label_file">Agiria</string>
<string name="label_files">Agiria(k)</string>
<string name="label_file_colon">Agiria:</string>
@@ -96,17 +114,19 @@
<string name="label_passphrase">Sar-esaldia</string>
<string name="label_unlock">Desblokeatzen...</string>
<string name="label_passphrase_again">Berregin Sar-esaldia</string>
+ <string name="label_show_passphrase">Erakutsi Sar-esaldia</string>
<string name="label_algorithm">Algoritmoa</string>
+ <string name="label_ascii_armor">ASCII Armor agiria</string>
<string name="label_file_ascii_armor">Gaitu ASCII Armor</string>
<string name="label_use_default_yubikey_pin">Erabili berezko YubiKey PIN-a</string>
<string name="label_asymmetric_from">Sinatzailea:</string>
<string name="label_to">Enkriptatu hona:</string>
- <string name="label_delete_after_encryption">Ezabatu agiria enkriptatu ondoren</string>
<string name="label_delete_after_decryption">Ezabatu dekriptatu ondoren</string>
<string name="label_encryption_algorithm">Enkriptaketa algoritmoa</string>
<string name="label_hash_algorithm">Hash algoritmoa</string>
<string name="label_symmetric">Enkriptatu sar-esaldiarekin</string>
<string name="label_passphrase_cache_ttl">Katxe denbora</string>
+ <string name="label_message_compression">Idazki konpresioa</string>
<string name="label_file_compression">Agiri konpresioa</string>
<string name="label_keyservers">Giltza-zerbitzariak</string>
<string name="label_key_id">Giltza ID-a</string>
@@ -122,6 +142,13 @@
<string name="label_send_key">Aldiberetu hodeiarekin</string>
<string name="expiry_date_dialog_title">Ezarri epemuga eguna</string>
<string name="label_preferred">hobetsia</string>
+ <string name="label_enable_compression">Gaitu konpresioa</string>
+ <string name="label_encrypt_filenames">Enkriptatu agirizenak</string>
+ <string name="label_hidden_recipients">Ezkutatu jasotzaileak</string>
+ <plurals name="n_keyservers">
+ <item quantity="one">%d giltza-zerbitzari</item>
+ <item quantity="other">%d giltza-zerbitzari</item>
+ </plurals>
<string name="secret_key">Giltza Sekretua:</string>
<!--choice-->
<string name="choice_none">Ezer ez</string>
@@ -156,12 +183,37 @@
<string name="passphrases_do_not_match">Sar-esaldiak ez datoz bat.</string>
<string name="passphrase_must_not_be_empty">Mesedez sartu sar-esaldi bat.</string>
<string name="passphrase_for_symmetric_encryption">Enkriptaketa simetrikoa.</string>
+ <string name="passphrase_for">Sartu sar-esaldia \'%s\'-rako</string>
+ <string name="pin_for">Sartu PIN-a \'%s\'-rako</string>
+ <string name="file_delete_confirmation_title">Ezabatu jatorrizko agiriak?</string>
+ <string name="file_delete_confirmation">Hurrengo agiriak ezabatu egingo dira: %s</string>
+ <string name="no_file_selected">Hautatu agiri bat lehenik.</string>
+ <string name="encrypt_sign_successful">Ongi sinatu eta/edo enkriptatu da.</string>
+ <string name="encrypt_sign_clipboard_successful">Ongi sinatu eta/edo enkriptatu da gakora.</string>
+ <string name="select_encryption_key">Hautatu enkriptaketa giltza bat gutxienez.</string>
+ <string name="select_encryption_or_signature_key">Hautatu enkriptaketa giltza bat edo sinadura giltza bat gutxienez.</string>
+ <string name="key_deletion_confirmation_multi">Egitan nahi duzu hautaturiko giltzak ezabatzea?</string>
+ <string name="public_key_deletetion_confirmation">Ezabatu \'%s\' giltza?</string>
+ <string name="also_export_secret_keys">Esportatu giltza sekretuak ere</string>
+ <string name="key_exported">Ongi esportatu da 1 giltza</string>
+ <string name="keys_exported">Ongi esportatu dira %d giltza</string>
+ <string name="no_keys_exported">Ez da giltzarik esportatu.</string>
+ <string name="key_creation_el_gamal_info">Oharra: azpigiltzek bakarrik sostengatzen dute EIGamal.</string>
+ <string name="key_not_found">Ezin da %08X giltza aurkitu.</string>
<string name="list_empty">Zerrenda hau hutsik dago!</string>
+ <string name="nfc_successful">Giltza ongi bidali da NFC Beam-rekin!</string>
+ <string name="key_copied_to_clipboard">Giltz gakora kopiatu da!</string>
+ <string name="select_key_to_certify">Mesedez hautatu baiztapenerako erabiltzeko giltza!</string>
+ <string name="key_too_big_for_sharing">Giltza handiegia da modu honetan elkarbanatzeko!</string>
<string name="text_copied_to_clipboard">Idazkia gakora kopiatu da!</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
+ <string name="error_file_delete_failed">ez da ezabatu. Ezabatu ezazu eskuz!</string>
+ <string name="error_file_added_already">%s jadanik gehitu da.</string>
<string name="error_file_not_found">agiria ez da aurkitu</string>
+ <string name="error_no_secret_key_found">ez da giltza sekretu erabilgarririk aurkitu</string>
+ <string name="error_external_storage_not_ready">kanpoko biltegia ez dago gertu</string>
<string name="error_key_size_minimum512bit">giltzaren neurria gutxienez 512bitekoa izan behar da</string>
<string name="error_unknown_algorithm_choice">algoritmo ezezagun hautapena</string>
<string name="error_user_id_no_email">ez da post@rik aurkitu</string>
@@ -172,6 +224,7 @@
<string name="error_wrong_passphrase">sar-esaldi okerra</string>
<string name="error_could_not_extract_private_key">ezin da giltza pribatua atera</string>
<!--errors without preceeding Error:-->
+ <string name="error_jelly_bean_needed">Android 4.1 behar duzu Android-ren NFC Beam ezaugarria erabiltzeko!</string>
<string name="error_nfc_needed">NFC gaitua izan behar da!</string>
<string name="error_beam_needed">Beam gaitua izan behar da!</string>
<string name="error_nothing_import">Ez da giltzarik aurkitu!</string>
@@ -255,15 +308,18 @@
<!--Help-->
<string name="help_tab_start">Hasi</string>
<string name="help_tab_faq">SEG</string>
+ <string name="help_tab_wot">Giltza Baieztapena</string>
<string name="help_tab_nfc_beam">NFC Beam</string>
<string name="help_tab_changelog">Aldaketa-oharra</string>
<string name="help_tab_about">Honi buruz</string>
<string name="help_about_version">Bertsioa:</string>
<!--Import-->
<string name="import_tab_keyserver">Giltza-zerbitzaria</string>
+ <string name="import_tab_cloud">Hodei Bilaketa</string>
<string name="import_tab_direct">Agiria/Gakoa</string>
<string name="import_tab_qr_code">QR Kodea/NFC</string>
<string name="import_import">Inportatu hautaturiko giltzak</string>
+ <string name="import_qr_code_wrong">QR Kodea gaizki-eratua! Mesedez saiatu berriro!</string>
<string name="import_qr_code_button">Eskaneatu QR Kodea</string>
<string name="import_qr_code_text">Jarri zure kamera QR Kodearen gainean!</string>
<!--Generic result toast-->
@@ -273,10 +329,15 @@
<string name="import_error_nothing">Ez dago ezer inportatzeko.</string>
<string name="import_error_nothing_cancelled">Inportazioa ezeztatuta.</string>
<!--Delete result toast-->
+ <plurals name="delete_fail">
+ <item quantity="one">Akatsa %2$s giltza ezabatzerakoan.</item>
+ <item quantity="other">Akatsa %1$d giltza ezabatzerakoan.</item>
+ </plurals>
<string name="delete_nothing">Ez dago ezer ezabatzeko</string>
<string name="delete_cancelled">Ezabapen eragiketa ezeztaturik.</string>
<!--Certify result toast-->
<!--Intent labels-->
+ <string name="intent_decrypt_file">Dekriptatu Agiria OpenKeychain-rekin</string>
<string name="intent_import_key">Inportatu Giltza OpenKeychain-rekin</string>
<string name="intent_send_encrypt">Enkriptatu OpenKeychain-rekin</string>
<string name="intent_send_decrypt">Dekriptatu OpenKeychain-rekin</string>
@@ -287,7 +348,6 @@
<string name="api_settings_hide_advanced">Ezkutatu ezarpen aurreratuak</string>
<string name="api_settings_no_key">Ez da giltzarik hautatu</string>
<string name="api_settings_select_key">Hautatu giltza</string>
- <string name="api_settings_create_key">Sortu giltza berria kontu honentzat</string>
<string name="api_settings_save">Gorde</string>
<string name="api_settings_save_msg">Kontua gorde da</string>
<string name="api_settings_cancel">Ezeztatu</string>
@@ -303,11 +363,17 @@
<string name="api_register_allow">Ahalbidetu sarbidea</string>
<string name="api_register_disallow">Ez ahalbidetu sarbidea</string>
<string name="api_register_error_select_key">Mesedez hautatu giltza bat!</string>
+ <string name="api_select_pub_keys_dublicates_text">Giltza bat baino gehiago dago nortasun hauentzat:</string>
<string name="api_select_pub_keys_text">Mesedz berrikusi jasotzaile zerrenda!</string>
<string name="api_select_pub_keys_text_no_user_ids">Mesedez hautatu jasotzaileak!</string>
<!--Share-->
+ <string name="share_qr_code_dialog_title">Elkarbanatu QR Kodearekin</string>
<string name="share_nfc_dialog">Elkarbanatu NFC-rekin</string>
<!--Key list-->
+ <plurals name="key_list_selected_keys">
+ <item quantity="one">1 giltza hautaturik.</item>
+ <item quantity="other">%d giltza hautaturik.</item>
+ </plurals>
<string name="key_list_empty_text1">Ez da giltzarik aurkitu!</string>
<string name="key_list_filter_show_all">Erakutsi giltza guztiak</string>
<string name="key_list_filter_show_certified">Erakutsi egiaztaturiko giltzak bakarrik</string>
@@ -315,6 +381,7 @@
<string name="key_view_action_edit">Editatu giltza</string>
<string name="key_view_action_encrypt">Enkriptatu idazkia</string>
<string name="key_view_action_encrypt_files">agiriak</string>
+ <string name="key_view_action_certify">Baieztatu giltza</string>
<string name="key_view_action_update">Eguneratu giltza-zerbitzaritik</string>
<string name="key_view_action_share_with">Elkarbanatu honekin...</string>
<string name="key_view_action_share_nfc">Elkarbanatu NFC gain</string>
@@ -323,17 +390,53 @@
<string name="key_view_tab_share">Elkarbanatu</string>
<string name="key_view_tab_keys">Azpigiltzak</string>
<string name="key_view_tab_certs">Egiaztagiriak</string>
+ <string name="key_view_tab_keybase">Keybase.io</string>
+ <string name="user_id_info_revoked_title">Ukatuta</string>
<string name="user_id_info_certified_title">Egiaztuta</string>
<string name="user_id_info_certified_text">Nortasun hau zeuk egiaztatua da.</string>
<string name="user_id_info_uncertified_title">Egiaztatu gabea</string>
<string name="user_id_info_invalid_title">Baliogabea</string>
+ <string name="user_id_info_invalid_text">Zerbait oker dago nortasun honekin!</string>
<!--Key trust-->
+ <string name="key_trust_already_verified">Jadanik baduzu giltza hau baieztatuta!</string>
+ <string name="key_trust_it_is_yours">Hau zure giltzetako bat da!</string>
+ <string name="key_trust_expired">Giltza hau iraungituta dago. Ez zara berataz fidatu behar.</string>
+ <string name="key_trust_start_cloud_search">Hasi bilaketa</string>
<!--keybase proof stuff-->
+ <string name="keybase_narrative_twitter">Argitaratu Twitter-en honela</string>
+ <string name="keybase_narrative_github">GitHub-en honela ezagutzen da</string>
+ <string name="keybase_narrative_dns">Domeinu izena(k) kontrolatzen ditu</string>
+ <string name="keybase_narrative_reddit">Argitaratu Reddit-en honela</string>
+ <string name="keybase_narrative_coinbase">Coinbasen honela ezagutzen da</string>
+ <string name="keybase_narrative_hackernews">Argitaratu Hacker News-en honela</string>
+ <string name="keybase_for_the_domain">domeinurako</string>
+ <string name="keybase_twitter_proof">Txio bat</string>
+ <string name="keybase_dns_proof">DNS TXT grabaketa bat</string>
+ <string name="keybase_web_site_proof">Idazki agiri bat</string>
+ <string name="keybase_reddit_proof">JSON agiri bat</string>
+ <string name="keybase_verify">Egiaztatu</string>
<!--Edit key-->
+ <string name="edit_key_action_change_passphrase">Aldatu Sar-esaldia</string>
+ <string name="edit_key_action_add_identity">Gehitu Nortasuna</string>
+ <string name="edit_key_action_add_subkey">Gehitu Azpigiltza</string>
+ <string name="edit_key_edit_user_id_title">Hautatu ekintza bat!</string>
+ <string name="edit_key_edit_subkey_title">Hautatu ekintza bat!</string>
<string name="edit_key_new_subkey">azpigiltza berria</string>
+ <string name="edit_key_error_add_identity">Gehitu nortasun bat gutxienez!</string>
+ <string name="edit_key_error_add_subkey">Gehitu azpigiltza bat gutxienez!</string>
<!--Create key-->
+ <string name="create_key_upload">Aldiberetu hodeiarekin</string>
+ <string name="create_key_empty">Eremu hau beharrezkoa da</string>
+ <string name="create_key_passphrases_not_equal">Sar-esaldiak ez datoz bat</string>
+ <string name="create_key_final_text">Hurrengo nortasuna sartu duzu:</string>
+ <string name="create_key_custom">(norbere giltza itxurapena)</string>
+ <string name="create_key_hint_full_name">Izen Osoa edo Ezizena</string>
+ <string name="create_key_edit">Aldatu giltza itxurapena</string>
+ <string name="create_key_add_email">Gehitu post@ helbidea</string>
<!--View key-->
<string name="view_key_my_key">Nire Giltza</string>
+ <string name="view_key_verified">Baieztatu Giltza</string>
+ <string name="view_key_unverified">Baieztatugabe: Eskaneatu QR Kodea giltza baieztatzeko!</string>
<!--Navigation Drawer-->
<string name="nav_keys">Giltzak</string>
<string name="nav_encrypt_decrypt">Enkriptatu/Dekriptatu</string>
@@ -354,31 +457,162 @@
<string name="msg_internal_error">Barneko akatsa!</string>
<string name="msg_cancelled">Eragiketa ezeztaturik.</string>
<!--Import Public log entries-->
+ <string name="msg_ip_delete_old_ok">Giltza zaharra datubasetik ezabatu da</string>
+ <string name="msg_ip_encode_fail">Eragiketa hutsegitea kodeaketa akats bategaitik</string>
+ <string name="msg_ip_error_io_exc">Eragiketa hutsegitea s/i akats bategaitik</string>
+ <string name="msg_ip_error_op_exc">Eragiketa hutsegitea datubase akats bategaitik</string>
+ <string name="msg_ip_error_remote_ex">Eragiketa hutsegitea barneko akats bategaitik</string>
<string name="msg_ip_insert_keys">Giltzak aztertzen</string>
<string name="msg_ip_prepare">Datubase eragiketak gertatzen</string>
+ <string name="msg_ip_uat_cert_bad">Egiaztagiri gaitza aurkitu da!</string>
+ <string name="msg_ip_uat_cert_error">Akatsa egiaztagiria prozesatzerakoan!</string>
+ <string name="msg_ip_uat_cert_new">Egiaztagiria berriagoa da, aurrekoa ordezten.</string>
+ <string name="msg_ip_uat_cert_good">Egiaztagiri ona aurkitu da %1$s-rako</string>
<!--Import Secret log entries-->
+ <string name="msg_is_db_exception">Datubase akatsa!</string>
<!--Keyring Canonicalization log entries-->
+ <string name="msg_kc_uat_remove">Erabiltzaile ezaugarri baliogabea kentzen</string>
<!--Keyring merging log entries-->
+ <string name="msg_mg_unchanged">Ez dago ezer batzeko</string>
<!--createSecretKeyRing-->
+ <string name="msg_cr">Giltza maisu berria sortzen</string>
+ <string name="msg_cr_error_no_master">Ez da maisu giltza aukerarik adierazi!</string>
+ <string name="msg_cr_error_internal_pgp">Barneko OpenPGP akatsa!</string>
<!--modifySecretKeyRing-->
+ <string name="msg_mf_error_encode">Kodeaketa salbuespena!</string>
+ <string name="msg_mf_error_pgp">Barneko OpenPGP akatsa!</string>
+ <string name="msg_mf_error_sig">Sinadura salbuespena!</string>
+ <string name="msg_mf_master">Maisu egiaztagiriak aldatzen</string>
<!--Consolidate-->
+ <string name="msg_con_db_clear">Datubasea garbitzen</string>
+ <string name="msg_con_success">Datubasea ongi trinkotu da</string>
+ <string name="msg_con_error_db">Akatsa datubasea irekitzerakoan!</string>
+ <string name="msg_con_error_io_public">S/I akatsa giltza publikoak katxera idazterakoan!</string>
+ <string name="msg_con_error_io_secret">S/I akatsa giltza sekretuak katxera idazterakoan!</string>
+ <string name="msg_con_error_public">Akatsa giltza publikoak ber-inportatzerakoan!</string>
+ <string name="msg_con_error_secret">Akatsa giltza sekretuak ber-inportatzerakoan!</string>
+ <string name="msg_con_recover">Trinkotze aurrerabidea berrekiten</string>
<!--Edit Key (higher level than modify)-->
+ <string name="msg_ed_caching_new">Sar-esaldi berria katxeatzen</string>
+ <string name="msg_ed_error_key_not_found">Giltza ez da aurkitu!</string>
<!--Promote key-->
+ <string name="msg_pr_error_key_not_found">Giltza ez da aurkitu!</string>
<!--Other messages used in OperationLogs-->
+ <string name="msg_ek_error_not_found">Giltza ez da aurkitu!</string>
<!--Messages for DecryptVerify operation-->
+ <string name="msg_dc_clear_meta_file">Agirizena: %s</string>
+ <string name="msg_dc_clear_meta_mime">MIME mota: %s</string>
+ <string name="msg_dc_clear_meta_size">Agiri neurria: %s</string>
+ <string name="msg_dc_clear_meta_size_unknown">Agiri neurria ezezaguna da</string>
+ <string name="msg_dc_clear_meta_time">Aldaketa ordua: %s</string>
+ <string name="msg_dc_clear_signature_bad">Sinadura egiaztapena EZ ONGI!</string>
+ <string name="msg_dc_error_unsupported_hash_algo">Hash algoritmo sostengatu gabea eta potentzialki segurtasun gabea!</string>
+ <string name="msg_dc_clear_signature_check">Sinadura datuak egiaztatzen</string>
+ <string name="msg_dc_clear_signature_ok">Sinadura egiaztapena ONGI</string>
+ <string name="msg_dc_clear_signature">Sinadura datuak gerorako gordetzen</string>
+ <string name="msg_dc_error_integrity_check">Osotasun egiaztapen akatsa!</string>
+ <string name="msg_dc_integrity_check_ok">Osotasun egiaztapena ONGI!</string>
+ <string name="msg_dc_pass_cached">Sar-esaldia erabiltzen katxetik</string>
+ <string name="msg_dc">Dekriptaketa eragiketa abiatzen...</string>
+ <string name="msg_dc_sym_skip">Datu simetrikoak ez daude ahalbidetuta, jauzi egiten...</string>
+ <string name="msg_dc_unlocking">Giltza sekretua desblokeatzen</string>
<!--Messages for VerifySignedLiteralData operation-->
+ <string name="msg_vl_clear_meta_file">Agirizena: %s</string>
+ <string name="msg_vl_clear_meta_mime">MIME mota: %s</string>
+ <string name="msg_vl_clear_meta_time">Aldaketa ordua: %s</string>
+ <string name="msg_vl_clear_meta_size">Agiri neurria: %s</string>
+ <string name="msg_vl_clear_signature_check">Sinadura datuak egiaztatzen</string>
+ <string name="msg_vl_error_integrity_check">Osotasun egiaztapen akatsa!</string>
+ <string name="msg_vl_ok">Ongi</string>
<!--Messages for SignEncrypt operation-->
+ <string name="msg_se">Sinadura/enkriptaketa eragiketa abiatzen</string>
+ <string name="msg_se_error_no_input">Ez da sarrerarik eman!</string>
+ <string name="msg_se_error_input_uri_not_found">Akatsa URI-a irakurtzeko irekitzerakoan!</string>
+ <string name="msg_se_error_output_uri_not_found">Akatsa URI-a idazteko irekitzerakoan!</string>
+ <string name="msg_se_success">Sinadura/enkriptaketa eragiketa ongi</string>
<!--Messages for PgpSignEncrypt operation-->
+ <string name="msg_pse_asymmetric">Giltza publikoak gertatzen enkriptaketarako</string>
+ <string name="msg_pse_compressing">Konpresioa gertatzen</string>
+ <string name="msg_pse_encrypting">Datuak enkriptatzen</string>
+ <string name="msg_pse_error_bad_passphrase">Sar-esaldi gaitza!</string>
+ <string name="msg_pse_error_nfc">NFC datu akatsa!</string>
+ <string name="msg_pse_error_no_passphrase">Ez da sar-esaldirik eman!</string>
+ <string name="msg_pse_error_pgp">Barneko OpenPGP akatsa!</string>
+ <string name="msg_pse_error_sig">OpenPGP sinadura salbuespena aurkitu da!</string>
+ <string name="msg_pse_error_unlock">Akats ezezaguna giltza desblokeatzerakoan!</string>
+ <string name="msg_pse_sigcrypting">Datuak sinadurarekin enkriptatzen</string>
+ <string name="msg_pse">Sinadura eta/edo enkriptaketa eragiketa abiatzen</string>
+ <string name="msg_pse_symmetric">Enkriptaketa simetrikoa gertatzen</string>
+ <string name="msg_crt_certifying">Egiaztagiriak sortzen</string>
+ <string name="msg_crt_error_master_not_found">Maisu giltza ez da aurkitu!</string>
+ <string name="msg_crt_error_nothing">Ez da giltzarik egiaztagiritu!</string>
+ <string name="msg_crt_error_unlock">Akatsa maisu giltza desblokeatzerakoan!</string>
+ <string name="msg_crt_success">Nortasunak ongi egiaztagiritu dira</string>
+ <string name="msg_crt_warn_not_found">Giltza ez da aurkitu!</string>
+ <string name="msg_crt_warn_cert_failed">Egiaztagiri sortze hutsegitea!</string>
+ <string name="msg_crt_warn_save_failed">Gordetze eragiketa hutsegitea!</string>
+ <string name="msg_crt_upload_success">Giltza ongi igo da zerbitzarira</string>
+ <string name="msg_import_success">Inportatze eragiketa ongi burutu da!</string>
+ <string name="msg_export_all">Giltza guztiak esportatzen</string>
+ <string name="msg_export_error_no_file">Ez da agirizenik adierazi!</string>
+ <string name="msg_export_error_fopen">Akatsa agiria irekitzen!</string>
+ <string name="msg_export_error_no_uri">Ez da URI-rik adierazi!</string>
+ <string name="msg_export_error_uri_open">Akatsa URI jarioa irekitzerakoan!</string>
+ <string name="msg_export_error_storage">Biltegia ez dago gertu idazteko!</string>
+ <string name="msg_export_error_db">Datubase akatsa!</string>
+ <string name="msg_export_error_io">Sarrera/irteera akatsa!</string>
+ <string name="msg_export_error_key">Akatsa giltza datuak aurre-prozesatzerakoan!</string>
+ <string name="msg_export_success">Esportatze eragiketa ongi burutu da!</string>
+ <string name="msg_del_error_empty">Ez dago ezer ezabatzeko!</string>
+ <string name="msg_del_error_multi_secret">Giltza sekretuak banaka bakarrik ezabatu daitezke!</string>
+ <string name="msg_acc_saved">Kontua gordeta</string>
+ <string name="msg_download_success">Ongi jeitsi da!</string>
+ <string name="msg_download_no_valid_keys">Ez da baliozko giltzarik aurkitu agiri/gakoan!</string>
<!--Messages for Export Log operation-->
+ <string name="msg_export_log_start">Esportatze oharra</string>
+ <string name="msg_export_log_error_fopen">Akatsa agiria irekitzerakoan</string>
+ <string name="msg_export_log_error_no_file">Ez da agiri izenik adierazi!</string>
+ <string name="msg_export_log_error_writing">S/I akatsa agirira idazterakoan!</string>
+ <string name="msg_export_log_success">Oharra ongi esportatu da!</string>
<!--PassphraseCache-->
+ <string name="passp_cache_notif_click_to_clear">Klikatu katxeatutako sar-esaldiak garbitzeko</string>
+ <string name="passp_cache_notif_keys">Katxeatutako Sar-esaldiak:</string>
+ <string name="passp_cache_notif_clear">Garibut Katxea</string>
+ <string name="passp_cache_notif_pwd">Sar-esaldia</string>
<!--First Time-->
+ <string name="first_time_import_key">Inportatu giltza agiritik</string>
+ <string name="first_time_yubikey">Erabili YubiKey NEO</string>
+ <string name="first_time_skip">Jauzi Ezarpena</string>
<!--unsorted-->
+ <string name="section_certifier_id">Egiaztatzailea</string>
+ <string name="section_cert">Egiaztagiriaren Xehetasunak</string>
+ <string name="label_user_id">Nortasuna</string>
+ <string name="empty_certs">Ez dago egiaztagiririk giltza honentzat</string>
+ <string name="label_cert_type">Mota</string>
+ <string name="error_key_not_found">Giltza ez da aurkitu!</string>
+ <string name="error_key_processing">Akatsa giltza prozesatzerakoan!</string>
+ <string name="unknown_algorithm">ezezaguna</string>
+ <string name="can_sign_not">ezin da sinatu</string>
+ <string name="error_no_encrypt_subkey">Ez dago enkriptaketa azpigiltzarik eskuragarri!</string>
+ <string name="contact_show_key">Erakutsi (%s) giltza</string>
+ <string name="key_colon">Giltza:</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
+ <string name="title_unlock_method">Hautatu desblokeatze metodo bat</string>
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
+ <string name="enter_passphrase">Sartu sar-esaldia</string>
+ <string name="passphrase">Sar-esaldia</string>
+ <string name="noPassphrase">Ez dago sar-esaldirik</string>
+ <string name="no_passphrase_set">Ez da sar-esaldirik ezarri</string>
+ <string name="passphrases_match">Sar-esaldia ez dator bat</string>
+ <string name="passphrase_saved">Sar-esaldia gordeta</string>
+ <string name="passphrase_invalid">Sar-esaldi baliogabea</string>
+ <string name="missing_passphrase">Sar-esaldia ez dago</string>
+ <string name="passphrase_again">Berriro</string>
+ <string name="unlock_method">Desblokeatze metodoa</string>
+ <string name="set_passphrase">Ezarri sar-esaldia</string>
<string name="nfc_title">NFC</string>
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <string name="unlocked">Desblokeatuta</string>
<string name="nfc_settings">Ezarpenak</string>
- <string name="file_delete_successful"></string>
- <string name="file_delete_confirmation"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-fi/strings.xml b/OpenKeychain/src/main/res/values-fi/strings.xml
index 508b17d0a..3a87d53c1 100644
--- a/OpenKeychain/src/main/res/values-fi/strings.xml
+++ b/OpenKeychain/src/main/res/values-fi/strings.xml
@@ -70,7 +70,6 @@
<string name="menu_help">Apua</string>
<string name="menu_export_key">Vie tiedostoon</string>
<string name="menu_delete_key">Poista avain</string>
- <string name="menu_manage_keys">Luo minun avaimeni</string>
<string name="menu_import_existing_key">Tuo tiedostosta</string>
<string name="menu_search">Etsi</string>
<string name="menu_beam_preferences">Beam asetukset</string>
@@ -99,7 +98,6 @@
<string name="label_label_use_default_yubikey_pin_summary">Käyttää vakio-PIN:iä (123456) käyttääkseen YubiKeyssejä NFC kautta</string>
<string name="label_asymmetric_from">Allekirjoittaja:</string>
<string name="label_to">Salaa:</string>
- <string name="label_delete_after_encryption">Poista tiedosto salauksen jälkeen</string>
<string name="label_delete_after_decryption">Poista salauksen purkamisen jälkeen</string>
<string name="label_encryption_algorithm">Salausalgoritmi</string>
<string name="label_hash_algorithm">Tiivistealgoritmi</string>
@@ -169,11 +167,9 @@
<string name="passphrase_for_symmetric_encryption">Symmetrinen salaus.</string>
<string name="passphrase_for">Syötä salasana \'%s\':lle</string>
<string name="pin_for">Syötä PIN \'%s\':lle</string>
- <string name="file_delete_successful"></string>
- <string name="file_delete_confirmation"></string>
- <!--errors
- no punctuation, all lowercase,
- they will be put after "error_message", e.g. "Error: file not found"-->
+ <!--errors
+ no punctuation, all lowercase,
+ they will be put after "error_message", e.g. "Error: file not found"-->
<!--errors without preceeding Error:-->
<!--results shown after decryption/verification-->
<!--Add keys-->
diff --git a/OpenKeychain/src/main/res/values-fr/strings.xml b/OpenKeychain/src/main/res/values-fr/strings.xml
index 3b3add86a..7fefda34a 100644
--- a/OpenKeychain/src/main/res/values-fr/strings.xml
+++ b/OpenKeychain/src/main/res/values-fr/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">Choisir des clefs</string>
<string name="title_select_secret_key">Choisir ma clef</string>
+ <string name="title_encrypt_text">Chiffrer</string>
+ <string name="title_encrypt_files">Chiffrer</string>
<string name="title_decrypt">Déchiffrer</string>
<string name="title_unlock">Déverrouiller la clef</string>
<string name="title_add_subkey">Ajouter une sous-clef</string>
@@ -18,6 +20,7 @@
<string name="title_share_fingerprint_with">Partager l\'empreinte avec...</string>
<string name="title_share_key">Partager la clef avec...</string>
<string name="title_share_file">Partager le fichier avec...</string>
+ <string name="title_share_message">Partager le texte avec...</string>
<string name="title_encrypt_to_file">Chiffrer vers un fichier</string>
<string name="title_decrypt_to_file">Déchiffrer vers un fichier</string>
<string name="title_import_keys">importer des clefs</string>
@@ -34,10 +37,12 @@
<string name="title_exchange_keys">Échanger des clefs</string>
<string name="title_advanced_key_info">Infos avancées sur les clefs</string>
<string name="title_keys">Clefs</string>
- <string name="title_delete_secret_key">Supprimer VOTRE clef \'%s\' ?</string>
+ <string name="title_delete_secret_key">Supprimer VOTRE clef « %s » ?</string>
<string name="title_export_log">Exporter le journal</string>
+ <string name="title_manage_my_keys">Gérer mes clefs</string>
<!--section-->
<string name="section_user_ids">identités</string>
+ <string name="section_linked_system_contact">Contact système relié</string>
<string name="section_should_you_trust">Devriez-vous faire confiance à cette clef ?</string>
<string name="section_proof_details">Vérification de preuve</string>
<string name="section_cloud_evidence">Preuves provenant du nuage</string>
@@ -45,7 +50,7 @@
<string name="section_cloud_search">Recherche nuagique</string>
<string name="section_general">Général</string>
<string name="section_defaults">Valeurs par défaut</string>
- <string name="section_advanced">Avancé</string>
+ <string name="section_advanced">Avancée</string>
<string name="section_passphrase_cache">Cache de la phrase de passe</string>
<string name="section_certify">Confirmer</string>
<string name="section_actions">Actions</string>
@@ -62,8 +67,10 @@
<string name="section_new_expiry">Nouvelle expiration</string>
<!--button-->
<string name="btn_decrypt_verify_file">Déchiffrer, vérifier et enregistrer le fichier</string>
+ <string name="btn_decrypt_verify_message">Déchiffrer et vérifier le texte</string>
<string name="btn_encrypt_file">Chiffrer et enregistrer le fichier</string>
<string name="btn_encrypt_share_file">Chiffrer et partager le fichier</string>
+ <string name="btn_encrypt_save_file">Chiffrer et enregistrer un fichier</string>
<string name="btn_save">Enregistrer</string>
<string name="btn_do_not_save">Annuler</string>
<string name="btn_delete">Supprimer</string>
@@ -75,6 +82,8 @@
<string name="btn_no">Non</string>
<string name="btn_match">Les empreintes correspondent</string>
<string name="btn_lookup_key">Rechercher la clef</string>
+ <string name="btn_share_encrypted_signed">Chiffrer et partager du texte</string>
+ <string name="btn_copy_encrypted_signed">Chiffrer et copier du texte</string>
<string name="btn_view_cert_key">Voir la clef de certification</string>
<string name="btn_create_key">Créer la clef</string>
<string name="btn_add_files">Ajouter un/des fichier(s)</string>
@@ -84,13 +93,14 @@
<string name="btn_decrypt_files">Déchiffrer les fichiers</string>
<string name="btn_encrypt_files">Chiffrer des fichiers</string>
<string name="btn_encrypt_text">Chiffrer du texte</string>
+ <string name="btn_add_email">Ajouter une adresse courriel supplémentaire</string>
<!--menu-->
<string name="menu_preferences">Paramètres</string>
<string name="menu_help">Aide</string>
<string name="menu_export_key">Exporter vers un fichier</string>
<string name="menu_delete_key">Supprimer la clef</string>
- <string name="menu_manage_keys">Créer ma clef</string>
- <string name="menu_import_existing_key">Importer depuis un fichier</string>
+ <string name="menu_manage_keys">Gérer mes clefs</string>
+ <string name="menu_import_existing_key">Importer d\'un fichier</string>
<string name="menu_search">Rechercher</string>
<string name="menu_nfc_preferences">Paramètres NFC</string>
<string name="menu_beam_preferences">Paramètres Beam</string>
@@ -104,6 +114,7 @@
<string name="menu_certify_fingerprint">Confirmer par une comparaison d\'empreinte</string>
<string name="menu_export_log">Exporter le journal</string>
<!--label-->
+ <string name="label_message">Texte</string>
<string name="label_file">Fichier</string>
<string name="label_files">Fichier(s)</string>
<string name="label_file_colon">Fichier :</string>
@@ -111,6 +122,7 @@
<string name="label_passphrase">Phrase de passe</string>
<string name="label_unlock">Déverrouillage...</string>
<string name="label_passphrase_again">Répéter la phrase de passe</string>
+ <string name="label_show_passphrase">Montrer la phrase de passe</string>
<string name="label_algorithm">Algorithme</string>
<string name="label_ascii_armor">Fichier ASCII Armor</string>
<string name="label_file_ascii_armor">Activer l\'Armure ASCII</string>
@@ -121,13 +133,14 @@
<string name="label_label_use_default_yubikey_pin_summary">Utilise le NIP par défaut (123456) pour accéder aux Yubikeys par la NFC</string>
<string name="label_asymmetric_from">Signé par :</string>
<string name="label_to">Chiffrer pour :</string>
- <string name="label_delete_after_encryption">Supprimer le fichier après chiffrement</string>
+ <string name="label_delete_after_encryption">Supprimer les fichiers après chiffrement</string>
<string name="label_delete_after_decryption">Supprimer le fichier après le déchiffrement</string>
<string name="label_encryption_algorithm">Algorithme de chiffrement</string>
<string name="label_hash_algorithm">Algorithme de hachage</string>
<string name="label_symmetric">Chiffrer avec une phrase de passe</string>
<string name="label_passphrase_cache_ttl">Durée du cache</string>
<string name="label_passphrase_cache_subs">Mettre en cache une phrase de passe par sous-clef</string>
+ <string name="label_message_compression">Compression de texte</string>
<string name="label_file_compression">Compression des fichiers</string>
<string name="label_keyservers">Serveurs de clefs</string>
<string name="label_key_id">ID de clef</string>
@@ -146,6 +159,8 @@
<string name="label_first_keyserver_is_used">(Le premier serveur de clefs listé est préféré)</string>
<string name="label_preferred">préféré</string>
<string name="label_enable_compression">Activer la compression</string>
+ <string name="label_encrypt_filenames">Chiffrer les nom de fichier</string>
+ <string name="label_hidden_recipients">Cacher les destinataires</string>
<string name="user_id_no_name">&lt;aucun nom&gt;</string>
<string name="none">&lt;aucune&gt;</string>
<plurals name="n_keys">
@@ -194,7 +209,10 @@
<string name="pin_for">Saisir le NIP pour « %s »</string>
<string name="yubikey_pin_for">Saisir le NIP pour accéder à la Yubikey pour « %s »</string>
<string name="nfc_text">Tenez la YubiKey contre le dos de votre appareil.</string>
- <string name="no_file_selected">Choisir d\'abord un fichier.</string>
+ <string name="file_delete_confirmation_title">Supprimer les fichiers originaux ?</string>
+ <string name="file_delete_confirmation">Les fichiers suivants seront détruits : %s</string>
+ <string name="file_delete_successful">%1$d fichiers sur %2$d ont déjà été supprimés. %3$s</string>
+ <string name="no_file_selected">Choisir d\'abord un fichier.</string>
<string name="encrypt_sign_successful">Signé et/ou chiffré avec succès.</string>
<string name="encrypt_sign_clipboard_successful">Signé et/ou chiffré vers le presse-papiers avec succès.</string>
<string name="select_encryption_key">Choisir au moins une clef de chiffrement.</string>
@@ -227,6 +245,8 @@
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
+ <string name="error_file_delete_failed">n\'ont pas été supprimés. Les supprimer maintenant ?</string>
+ <string name="error_file_added_already">%s a déjà été supprimé.</string>
<string name="error_file_not_found">fichier introuvable</string>
<string name="error_no_secret_key_found">aucune clefs secrète adéquate n\'a été trouvée</string>
<string name="error_external_storage_not_ready">le stockage externe n\'est pas prêt</string>
@@ -344,7 +364,7 @@
<string name="help_tab_wot">Confirmation de la clef</string>
<string name="help_tab_nfc_beam">NFC Beam</string>
<string name="help_tab_changelog">Journal des changements</string>
- <string name="help_tab_about">À propos de</string>
+ <string name="help_tab_about">À propos de l\'appli</string>
<string name="help_about_version">Version :</string>
<!--Import-->
<string name="import_tab_keyserver">Serveur de clefs</string>
@@ -431,7 +451,7 @@
<string name="api_settings_hide_advanced">Masquer les paramètres avancés</string>
<string name="api_settings_no_key">Aucune clef choisie</string>
<string name="api_settings_select_key">Choisir une clef</string>
- <string name="api_settings_create_key">Créer une nouvelle clef pour ce compte</string>
+ <string name="api_settings_create_key">Créer une nouvelle clef</string>
<string name="api_settings_save">Enregistrer</string>
<string name="api_settings_save_msg">Le compte a été enregistré</string>
<string name="api_settings_cancel">Annuler</string>
@@ -457,6 +477,7 @@
<string name="api_select_pub_keys_text">Veuillez revoir la liste des destinataires !</string>
<string name="api_select_pub_keys_text_no_user_ids">Veuillez choisir les destinataires !</string>
<string name="api_error_wrong_signature">La vérification de la signature a échoué ! Avez-vous installé cette appli à partir d\'une source différente ? Si vous êtes sûr que ce n\'est pas une attaque, révoquez l\'enregistrement de cette appli dans OpenKeychain et enregistrez-la à nouveau.</string>
+ <string name="api_select_sign_key_text">Veuillez choisir une de vos clefs existantes ou en créer une nouvelle.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Partager par un code QR</string>
<string name="share_nfc_dialog">Partager par la NFC</string>
@@ -473,7 +494,7 @@
<string name="key_view_action_encrypt">Chiffrer un texte</string>
<string name="key_view_action_encrypt_files">fichiers</string>
<string name="key_view_action_certify">Confirmer la clef</string>
- <string name="key_view_action_update">Mise à jour depuis le serveur de clefs</string>
+ <string name="key_view_action_update">Mise à jour en provenance du serveur de clefs</string>
<string name="key_view_action_share_with">Partager avec...</string>
<string name="key_view_action_share_nfc">Partager par la NFC</string>
<string name="key_view_action_upload">Téléverser vers le serveur de clefs</string>
@@ -496,6 +517,7 @@
<string name="key_trust_maybe">Cette clef n\'est ni révoquée, ni expirée.\nVous ne l\'avez pas confirmée, mais vous pourriez décider de lui faire confiance.</string>
<string name="key_trust_revoked">Cette clef a été révoquée par son propriétaire. Vous ne devriez pas lui faire confiance.</string>
<string name="key_trust_expired">Cette clef est expirée. Vous ne devriez pas lui faire confiance.</string>
+ <string name="key_trust_old_keys">Vous pourriez l\'utiliser pour déchiffrer un ancien message datant de la période de validité de la clef.</string>
<string name="key_trust_no_cloud_evidence">Aucune preuve de fiabilité provenant du nuage pour cette clef.</string>
<string name="key_trust_start_cloud_search">Lancer la recherche</string>
<string name="key_trust_results_prefix">Keybase.io offre des « preuves » affirmant que le propriétaire de cette clef : </string>
@@ -560,7 +582,13 @@
<string name="create_key_final_robot_text">Créer une clef peut prendre du temps, prenez donc un café en attendant...</string>
<string name="create_key_rsa">(3 sous-clefs, RSA, 4096 bits)</string>
<string name="create_key_custom">(configuration personnalisée de la clef)</string>
+ <string name="create_key_name_text">Choisissez un nom associé à cette clef. Ce peut être un nom complet, p. ex. « Maxime Tremblay », ou un pseudo, p. ex. « Maxou ».</string>
+ <string name="create_key_email_text">Saisissez votre adresse courriel principale utilisée pour les communications sécurisées.</string>
+ <string name="create_key_passphrase_text">Choisissez une phrase de passe forte. Elle protège votre clef en cas de vol de votre appareil.</string>
+ <string name="create_key_hint_full_name">Nom complet ou pseudo</string>
<string name="create_key_edit">Changer la configuration de la clef</string>
+ <string name="create_key_add_email">Ajouter une adresse courriel</string>
+ <string name="create_key_add_email_text">Des adresses courriel supplémentaires sont aussi associées à cette clef et peuvent être utilisées pour des communications sécurisées.</string>
<!--View key-->
<string name="view_key_revoked">Révoquée : la clef ne doit plus être utilisée !</string>
<string name="view_key_expired">Expirée : le contact doit prolonger la validité de la clef !</string>
@@ -568,6 +596,7 @@
<string name="view_key_my_key">Ma clef</string>
<string name="view_key_verified">Confirmer la clef</string>
<string name="view_key_unverified">Non vérifiée : balayez le code QR pour confirmer la clef !</string>
+ <string name="view_key_fragment_no_system_contact">&lt;aucun&gt;</string>
<!--Navigation Drawer-->
<string name="nav_keys">Clefs</string>
<string name="nav_encrypt_decrypt">Chiffrer/déchiffrer</string>
@@ -576,7 +605,7 @@
<string name="drawer_close">Fermer le tiroir de navigation</string>
<string name="my_keys">Mes clefs</string>
<!--hints-->
- <string name="encrypt_content_edit_text_hint">Taper le texte</string>
+ <string name="encrypt_content_edit_text_hint">Saisir le texte</string>
<!--certs-->
<string name="cert_default">valeur par défaut</string>
<string name="cert_none">aucun</string>
@@ -936,6 +965,7 @@
<string name="msg_vl">Lancement de la vérification de la signature</string>
<string name="msg_vl_error_no_siglist">Aucune liste de signatures dans les données littérales signées</string>
<string name="msg_vl_error_wrong_key">Le message n\'est pas signé avec la bonne clef</string>
+ <string name="msg_vl_error_missing_literal">Aucune information utile dans les données littérales signées </string>
<string name="msg_vl_clear_meta_file">Nom de fichier : %s</string>
<string name="msg_vl_clear_meta_mime">Type MIME : %s</string>
<string name="msg_vl_clear_meta_time">Heure de modification : %s</string>
@@ -981,6 +1011,14 @@
<string name="msg_pse">Début de l\'opération de signature et/ou de chiffrement</string>
<string name="msg_pse_symmetric">Préparation du chiffrement symétrique</string>
<string name="msg_crt_certifying">Générations des certifications</string>
+ <plurals name="msg_crt_certify_uids">
+ <item quantity="one">Certification d\'un ID utilisateur pour la clef %2$s</item>
+ <item quantity="other">Certification de %1$d ID utilisateur pour la clef %2$s</item>
+ </plurals>
+ <plurals name="msg_crt_certify_uats">
+ <item quantity="one">Certification d\'un attribut utilisateur pour la clef %2$s</item>
+ <item quantity="other">Certification de %1$d attributs utilisateur pour la clef %2$s</item>
+ </plurals>
<string name="msg_crt_error_self">Un auto-certificat ne peut pas être délivré ainsi !</string>
<string name="msg_crt_error_master_not_found">Clef maîtresse introuvable !</string>
<string name="msg_crt_error_nothing">Aucune clef certifiée !</string>
@@ -1002,9 +1040,9 @@
</plurals>
<string name="msg_import_fetch_error_decode">Erreur de décodage du trousseau récupéré !</string>
<string name="msg_import_fetch_error">La clef n\'a pas pu être récupérée ! (problèmes réseau ?)</string>
- <string name="msg_import_fetch_keybase">Récupération depuis keybase.io : %s</string>
+ <string name="msg_import_fetch_keybase">Récupération en provenance du keybase.io : %s</string>
<string name="msg_import_fetch_keyserver_error">Impossible de récupérer la clef à partir de la base de clefs !</string>
- <string name="msg_import_fetch_keyserver">Récupération depuis le serveur de clefs : %s</string>
+ <string name="msg_import_fetch_keyserver">Récupération en provenance du serveur de clefs : %s</string>
<string name="msg_import_fetch_keyserver_ok">Récupération de la clef est réussie !</string>
<string name="msg_import_keyserver">Utilisation du serveur de clefs %s</string>
<string name="msg_import_fingerprint_error">L\'empreinte de clef récupérée ne correspond pas à celle attendu !</string>
@@ -1072,9 +1110,10 @@
<string name="passp_cache_notif_clear">Effacer le cache</string>
<string name="passp_cache_notif_pwd">Phrase de passe</string>
<!--First Time-->
- <string name="first_time_text1">Reprenez le contrôle de votre confidentialité avec OpenKeychain |</string>
- <string name="first_time_create_key">Créer ma clef</string>
- <string name="first_time_import_key">Importer depuis un fichier</string>
+ <string name="first_time_text1">Reprenez le contrôle de votre vie privée avec OpenKeychain |</string>
+ <string name="first_time_create_key">Créer ma clef (recommandé)</string>
+ <string name="first_time_import_key">Importer la clef d\'un fichier</string>
+ <string name="first_time_yubikey">Utiliser YubiKey NEO</string>
<string name="first_time_skip">Ignorer le paramétrage</string>
<!--unsorted-->
<string name="section_certifier_id">Certificateur</string>
@@ -1135,5 +1174,4 @@
<string name="nfc_write_succesful">Écrit avec succès sur la balise NFC</string>
<string name="unlocked">Déverrouillé</string>
<string name="nfc_settings">Paramètres</string>
- <string name="file_delete_successful"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-it/strings.xml b/OpenKeychain/src/main/res/values-it/strings.xml
index 4b88aa494..4d0e4d6cb 100644
--- a/OpenKeychain/src/main/res/values-it/strings.xml
+++ b/OpenKeychain/src/main/res/values-it/strings.xml
@@ -69,7 +69,6 @@
<string name="menu_help">Aiuto</string>
<string name="menu_export_key">Esporta su un file</string>
<string name="menu_delete_key">Cancella chiave</string>
- <string name="menu_manage_keys">Crea mia chiave</string>
<string name="menu_import_existing_key">Importa da file</string>
<string name="menu_search">Cerca</string>
<string name="menu_beam_preferences">Impostazioni Beam</string>
@@ -96,7 +95,6 @@
<string name="label_use_num_keypad_for_yubikey_pin">Utilizza la tastiera numerica per il PIN di YubiKey</string>
<string name="label_asymmetric_from">Firmato da:</string>
<string name="label_to">Codifica per:</string>
- <string name="label_delete_after_encryption">Elimina file dopo la codifica</string>
<string name="label_delete_after_decryption">Elimina dopo la decodifica</string>
<string name="label_encryption_algorithm">Algoritmo di codifica</string>
<string name="label_hash_algorithm">Algoritmo Hash</string>
@@ -164,7 +162,7 @@
<string name="passphrase_must_not_be_empty">Si prega di inserire una frase di accesso.</string>
<string name="passphrase_for_symmetric_encryption">Codifica Simmetrica.</string>
<string name="passphrase_for">Inserisci la frase di accesso per \'%s\'</string>
- <string name="no_file_selected">Seleziona un file prima.</string>
+ <string name="no_file_selected">Seleziona un file prima.</string>
<string name="encrypt_sign_successful">Firmato e/o codificato con successo.</string>
<string name="encrypt_sign_clipboard_successful">Firmato e/o codificato con successo negli appunti.</string>
<string name="select_encryption_key">Seleziona almeno una chiave di codifica.</string>
@@ -360,7 +358,6 @@ ATTENZIONE: Il file sara\' sovrascritto se esistente.</string>
<string name="api_settings_hide_advanced">Nascondi impostazioni avanzate</string>
<string name="api_settings_no_key">Nessuna chiave selezionata</string>
<string name="api_settings_select_key">Seleziona chiave</string>
- <string name="api_settings_create_key">Crea una nuova chiave per questo account</string>
<string name="api_settings_save">Salva</string>
<string name="api_settings_save_msg">L\'account è stato salvato</string>
<string name="api_settings_cancel">Annulla</string>
@@ -689,7 +686,6 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="passp_cache_notif_pwd">Frase di Accesso</string>
<!--First Time-->
<string name="first_time_text1">Riappropriati della tua privacy con OpenKeychain!</string>
- <string name="first_time_create_key">Crea mia chiave</string>
<string name="first_time_skip">Salta Installazione</string>
<!--unsorted-->
<string name="section_certifier_id">Certificatore</string>
@@ -714,8 +710,7 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="error_no_file_selected">Seleziona almeno un file da codificare!</string>
<string name="error_multi_not_supported">Il salvataggio di più file non è supportato. Questa è una limitazione corrente di Android.</string>
<string name="key_colon">Chiave:</string>
- <string name="file_delete_successful"></string>
- <!--Passphrase wizard-->
+ <!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
diff --git a/OpenKeychain/src/main/res/values-ja/strings.xml b/OpenKeychain/src/main/res/values-ja/strings.xml
index 16b9c3cc4..d77ae0cf6 100644
--- a/OpenKeychain/src/main/res/values-ja/strings.xml
+++ b/OpenKeychain/src/main/res/values-ja/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">鍵を選択</string>
<string name="title_select_secret_key">あなたの鍵を選択</string>
+ <string name="title_encrypt_text">暗号化</string>
+ <string name="title_encrypt_files">暗号化</string>
<string name="title_decrypt">復号化</string>
<string name="title_unlock">鍵のロック解除</string>
<string name="title_add_subkey">副鍵の追加</string>
@@ -18,6 +20,7 @@
<string name="title_share_fingerprint_with">...で指紋の共有</string>
<string name="title_share_key">...で鍵の共有</string>
<string name="title_share_file">...でファイルの共有</string>
+ <string name="title_share_message">...でテキストの共有</string>
<string name="title_encrypt_to_file">暗号化してファイルに</string>
<string name="title_decrypt_to_file">復号化してファイルに</string>
<string name="title_import_keys">鍵のインポート</string>
@@ -36,8 +39,10 @@
<string name="title_keys">鍵</string>
<string name="title_delete_secret_key">あなたの鍵 \'%s\' を削除しますか?</string>
<string name="title_export_log">エクスポートログ</string>
+ <string name="title_manage_my_keys">自分の鍵の管理</string>
<!--section-->
<string name="section_user_ids">ユーザID</string>
+ <string name="section_linked_system_contact">リンクしているシステムの連絡先</string>
<string name="section_should_you_trust">この鍵を信頼しますか?</string>
<string name="section_proof_details">証明検証</string>
<string name="section_cloud_evidence">クラウドからの証明</string>
@@ -62,8 +67,10 @@
<string name="section_new_expiry">新しい期限</string>
<!--button-->
<string name="btn_decrypt_verify_file">復号化と検証、そしてファイルの保存</string>
+ <string name="btn_decrypt_verify_message">テキストの復号化と検証</string>
<string name="btn_encrypt_file">暗号化してファイルを保存</string>
<string name="btn_encrypt_share_file">暗号化してファイルを共有</string>
+ <string name="btn_encrypt_save_file">暗号化してファイルを保存</string>
<string name="btn_save">保存</string>
<string name="btn_do_not_save">キャンセル</string>
<string name="btn_delete">削除</string>
@@ -75,6 +82,8 @@
<string name="btn_no">なし</string>
<string name="btn_match">指紋一致</string>
<string name="btn_lookup_key">鍵検出</string>
+ <string name="btn_share_encrypted_signed">暗号化してテキストを共有</string>
+ <string name="btn_copy_encrypted_signed">暗号化してテキストをコピー</string>
<string name="btn_view_cert_key">検証した鍵を見る</string>
<string name="btn_create_key">鍵の生成</string>
<string name="btn_add_files">ファイルの追加</string>
@@ -84,12 +93,13 @@
<string name="btn_decrypt_files">ファイルの復号化</string>
<string name="btn_encrypt_files">ファイルの暗号化</string>
<string name="btn_encrypt_text">テキストの暗号化</string>
+ <string name="btn_add_email">追加のEメールアドレスを追加</string>
<!--menu-->
<string name="menu_preferences">設定</string>
<string name="menu_help">ヘルプ</string>
<string name="menu_export_key">ファイルへのエクスポート</string>
<string name="menu_delete_key">鍵の削除</string>
- <string name="menu_manage_keys">自分の鍵の生成</string>
+ <string name="menu_manage_keys">自分の鍵の管理</string>
<string name="menu_import_existing_key">ファイルからインポート</string>
<string name="menu_search">検索</string>
<string name="menu_nfc_preferences">NFC設定</string>
@@ -104,6 +114,7 @@
<string name="menu_certify_fingerprint">指紋比較による確認</string>
<string name="menu_export_log">エクスポートログ</string>
<!--label-->
+ <string name="label_message">テキスト</string>
<string name="label_file">ファイル</string>
<string name="label_files">ファイル</string>
<string name="label_file_colon">ファイル:</string>
@@ -111,6 +122,7 @@
<string name="label_passphrase">パスフレーズ</string>
<string name="label_unlock">アンロック...</string>
<string name="label_passphrase_again">再度パスフレーズを入力</string>
+ <string name="label_show_passphrase">パスフレーズ表示</string>
<string name="label_algorithm">アルゴリズム</string>
<string name="label_ascii_armor">アスキー形式ファイル</string>
<string name="label_file_ascii_armor">アスキー形式ファイルを有効</string>
@@ -128,6 +140,7 @@
<string name="label_symmetric">パスフレーズで暗号化</string>
<string name="label_passphrase_cache_ttl">キャッシュ時間</string>
<string name="label_passphrase_cache_subs">副鍵のパスフレーズをキャッシュ</string>
+ <string name="label_message_compression">テキストの圧縮</string>
<string name="label_file_compression">ファイルの圧縮</string>
<string name="label_keyservers">鍵サーバ</string>
<string name="label_key_id">鍵ID</string>
@@ -146,6 +159,8 @@
<string name="label_first_keyserver_is_used">(リストの最初の鍵サーバが優先されます)</string>
<string name="label_preferred">優先</string>
<string name="label_enable_compression">圧縮を有効</string>
+ <string name="label_encrypt_filenames">暗号化するファイル名</string>
+ <string name="label_hidden_recipients">受信者を隠す</string>
<string name="user_id_no_name">&lt;名前なし&gt;</string>
<string name="none">&lt;無し&gt;</string>
<plurals name="n_keys">
@@ -192,7 +207,10 @@
<string name="pin_for">\'%s\' にPINを入力してください</string>
<string name="yubikey_pin_for">\'%s\' の Yubikey にアクセスするためのPINを入力してください</string>
<string name="nfc_text">あなたのデバイスの背面にYubiKeyを固定してください。</string>
- <string name="no_file_selected">最初にファイルを選択してください。</string>
+ <string name="file_delete_confirmation_title">オリジナルのファイルを削除しますか?</string>
+ <string name="file_delete_confirmation">以下のファイルを削除します:%s</string>
+ <string name="file_delete_successful">%1$d 中の %2$d のファイルの削除が完了しました。%3$s</string>
+ <string name="no_file_selected">最初にファイルを選択してください。</string>
<string name="encrypt_sign_successful">署名/暗号化に成功しました。</string>
<string name="encrypt_sign_clipboard_successful">クリップボードの中身の署名/暗号化に成功しました。</string>
<string name="select_encryption_key">少なくとも1つの暗号化鍵を選択して下さい。</string>
@@ -203,6 +221,8 @@
注意: 既存のファイルがあると上書きされます。</string>
<string name="specify_file_to_export_to">どのファイルをエクスポートするか決めてください。
注意: 既存のファイルがあると上書きされます。</string>
+ <string name="key_deletion_confirmation_multi">選択したすべての鍵を本当に削除してよいですか?</string>
+ <string name="secret_key_deletion_confirmation">削除後はこの鍵で暗号化されたメッセージが読めなくなります、またその鍵で行われたすべての鍵確認を失います!</string>
<string name="public_key_deletetion_confirmation">鍵 \'%s\' を削除しますか?</string>
<string name="also_export_secret_keys">秘密鍵もエクスポートします</string>
<string name="reinstall_openkeychain">あなたは既知のAndroidのバグに遭遇しました。もし鍵とあなたの連絡先をリンクさせたいならOpenKeychainを再インストールしてください。</string>
@@ -211,6 +231,8 @@
<string name="no_keys_exported">鍵をエクスポートしていません。</string>
<string name="key_creation_el_gamal_info">ノート: 副鍵はElGamalでのみサポートされます。</string>
<string name="key_not_found">鍵 %08X は見付かりませんでした。</string>
+ <string name="specify_file_to_export_log_to">ファイルをどこにエクスポートするか決めてください。
+注意: 既存のファイルがあると上書きされます。</string>
<plurals name="bad_keys_encountered">
<item quantity="other">%d の問題ある鍵を無視しました。 おそらく次のオプションでエクスポートしています
--export-secret-subkeys
@@ -228,6 +250,8 @@
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
+ <string name="error_file_delete_failed">まだ削除されていません。手動での削除です!</string>
+ <string name="error_file_added_already">%s はすでに追加済みです。</string>
<string name="error_file_not_found">ファイルが見付かりません</string>
<string name="error_no_secret_key_found">組になっている秘密鍵が見付かりません</string>
<string name="error_external_storage_not_ready">外部ストレージが準備できていません</string>
@@ -418,7 +442,7 @@
<string name="api_settings_hide_advanced">拡張設定を隠す</string>
<string name="api_settings_no_key">鍵が選択されていない</string>
<string name="api_settings_select_key">鍵の選択</string>
- <string name="api_settings_create_key">このアカウントで新しい鍵を生成</string>
+ <string name="api_settings_create_key">新しい鍵の生成</string>
<string name="api_settings_save">保存</string>
<string name="api_settings_save_msg">アカウントが保存されました</string>
<string name="api_settings_cancel">キャンセル</string>
@@ -449,6 +473,7 @@
<string name="api_select_pub_keys_text">受信者リストを確認してください!</string>
<string name="api_select_pub_keys_text_no_user_ids">受信者を選択してください!</string>
<string name="api_error_wrong_signature">署名チェックが失敗! 違うところからこのアプリをインストールしましたか? もし攻撃されてでなくそうであるなら、OpenKeychainにあるこのアプリの登録を破棄し、再度アプリを登録してください。</string>
+ <string name="api_select_sign_key_text">すでにある鍵1つを選択するか新規に作成してください。</string>
<!--Share-->
<string name="share_qr_code_dialog_title">QRコードで共有</string>
<string name="share_nfc_dialog">NFCで共有</string>
@@ -484,8 +509,10 @@
<!--Key trust-->
<string name="key_trust_already_verified">鍵はすでに確認されています!</string>
<string name="key_trust_it_is_yours">これはあなたの鍵の内のひとつです!</string>
+ <string name="key_trust_maybe">この鍵はすでに破棄されたか期限切れです。\n確認済みではなく、しかしあなたは信頼すると選択することもできます。</string>
<string name="key_trust_revoked">このIDは鍵の所有者により破棄されています。信頼することはできません。</string>
<string name="key_trust_expired">この鍵は期限切れです。信頼することができません。</string>
+ <string name="key_trust_no_cloud_evidence">この鍵の信頼性についてのクラウドでの検証がありません。</string>
<string name="key_trust_start_cloud_search">検索開始</string>
<!--keybase proof stuff-->
<string name="keybase_narrative_twitter">Twitterへ以下のIDで投稿</string>
@@ -495,14 +522,25 @@
<string name="keybase_narrative_coinbase">Coinbaseでは以下で知られています</string>
<string name="keybase_narrative_hackernews">Hacker Newsへ以下のIDで投稿</string>
<string name="keybase_narrative_unknown">不明な確認種別</string>
+ <string name="keybase_proof_failure">不幸にもこの証明は検証されていません。</string>
+ <string name="keybase_unknown_proof_failure">証明チェッカで正当に評価されない問題</string>
<string name="keybase_problem_fetching_evidence">確認に問題があります</string>
+ <string name="keybase_key_mismatch">鍵の指紋が証明のポストと一致しませんでした</string>
<string name="keybase_dns_query_failure">DNS TXTレコードの確認に失敗</string>
+ <string name="keybase_no_prover_found">検証チェッカを見付けることができませんでした</string>
+ <string name="keybase_message_payload_mismatch">復号化した検証ポストが指定した値と一致しない</string>
+ <string name="keybase_message_fetching_data">検証を取得</string>
<string name="keybase_proof_succeeded">この証明は検証されています!</string>
+ <string name="keybase_a_post">投稿</string>
+ <string name="keybase_fetched_from">取得は</string>
+ <string name="keybase_for_the_domain">ドメイン名</string>
+ <string name="keybase_contained_signature">この鍵のオーナーだけが生成することができるメッセージを含んでいます。</string>
<string name="keybase_twitter_proof">ツィート</string>
<string name="keybase_dns_proof">DNSのTXTレコード</string>
<string name="keybase_web_site_proof">テキストファイル</string>
<string name="keybase_github_proof">gist</string>
<string name="keybase_reddit_proof">JSONファイル</string>
+ <string name="keybase_reddit_attribution">Redditの属性</string>
<string name="keybase_verify">検証</string>
<!--Edit key-->
<string name="edit_key_action_change_passphrase">パスフレーズの変更</string>
@@ -535,12 +573,21 @@
<string name="create_key_final_robot_text">しばらくの間鍵を生成しています、その間はコーヒーでもどうぞ....</string>
<string name="create_key_rsa">(3副鍵、RSA, 4096 bit)</string>
<string name="create_key_custom">(個別の鍵設定)</string>
+ <string name="create_key_name_text">この鍵に紐付ける名前を選択してください。これにはフルネーム、例えば「山田太郎」かニックネーム、例えば「たろすけ」にできます。</string>
+ <string name="create_key_email_text">あなたが秘密の通信で使うメインのEメールアドレスを入力してください。</string>
+ <string name="create_key_passphrase_text">強度の高いパスフレーズを選択してください。そうすることであなたのデバイスが盗まれてもあなたの鍵を守ります。</string>
+ <string name="create_key_hint_full_name">フルネームかニックネーム</string>
<string name="create_key_edit">鍵の設定変更</string>
+ <string name="create_key_add_email">Eメールアドレスの追加</string>
+ <string name="create_key_add_email_text">追加のEメールアドレスがこの鍵に紐付きそしてセキュアな通信に使うことができます。</string>
<!--View key-->
<string name="view_key_revoked">破棄: 鍵はもう使われません!</string>
+ <string name="view_key_expired">期限切れ: この連絡先は鍵の妥当性を拡張する必要があります!</string>
<string name="view_key_expired_secret">期限切れ: 編集で鍵の妥当性を拡張することができます!</string>
<string name="view_key_my_key">自分の鍵</string>
<string name="view_key_verified">確認済みの鍵</string>
+ <string name="view_key_unverified">未確認: QRコードをスキャンして鍵を確認!</string>
+ <string name="view_key_fragment_no_system_contact">&lt;なし&gt;</string>
<!--Navigation Drawer-->
<string name="nav_keys">鍵</string>
<string name="nav_encrypt_decrypt">暗号化/復号化</string>
@@ -692,6 +739,7 @@
<string name="msg_kc_sub">副鍵 %s の処理中</string>
<string name="msg_kc_sub_bad">証明が付随する無効な副鍵を破棄中</string>
<string name="msg_kc_sub_bad_err">証明が付随する問題のある副鍵を破棄中</string>
+ <string name="msg_kc_sub_bad_local">\'ローカル\'フラグ付きの証明が付随する副鍵を破棄中</string>
<string name="msg_kc_sub_bad_keyid">副鍵の発行者のIDと付随するIDがミスマッチ</string>
<string name="msg_kc_sub_bad_time">未来にタイムスタンプがある証明が付随する副鍵を破棄中</string>
<string name="msg_kc_sub_bad_type">不明な検証のタイプ: %sの副鍵</string>
@@ -899,6 +947,8 @@
<string name="msg_dc_old_symmetric_encryption_algo">セキュアでない可能性がある暗号化アルゴリズムが利用されています!</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">署名の確認開始</string>
+ <string name="msg_vl_error_no_siglist">署名済み固定データに署名リストがありません</string>
+ <string name="msg_vl_error_wrong_key">メッセージが正しい鍵で署名されていません</string>
<string name="msg_vl_error_missing_literal">署名済み固定データにペイロードがありません</string>
<string name="msg_vl_clear_meta_file">ファイル名: %s</string>
<string name="msg_vl_clear_meta_mime">MIME種別: %s</string>
@@ -910,7 +960,10 @@
<!--Messages for SignEncrypt operation-->
<string name="msg_se">署名/暗号化操作を開始します</string>
<string name="msg_se_input_bytes">バイト配列からの入力処理中</string>
+ <string name="msg_se_input_uri">URIからの入力処理中</string>
<string name="msg_se_error_no_input">入力がありません!</string>
+ <string name="msg_se_error_input_uri_not_found">読み出すためにURIを開く時にエラー!</string>
+ <string name="msg_se_error_output_uri_not_found">書き込むためにURIを開く時にエラー!</string>
<string name="msg_se_error_too_many_inputs">不明な出力以上の入力過多です! これはプログラミングのエラーで、バグレポートの提出をお願いします!</string>
<string name="msg_se_warn_output_left">得られた出力が入力から乖離している。これはプログラミングのエラーで、バグレポートの提出をお願いします!</string>
<string name="msg_se_success">署名/暗号化操作に成功!</string>
@@ -1028,8 +1081,9 @@
<string name="passp_cache_notif_pwd">パスフレーズ</string>
<!--First Time-->
<string name="first_time_text1">OpenKeychainであなたのプライバシーを取り戻しましょう!</string>
- <string name="first_time_create_key">自分の鍵の生成</string>
- <string name="first_time_import_key">ファイルからインポート</string>
+ <string name="first_time_create_key">自分の鍵の生成(推奨)</string>
+ <string name="first_time_import_key">ファイルから鍵をインポート</string>
+ <string name="first_time_yubikey">YubiKey NEOを使用する</string>
<string name="first_time_skip">セットアップをスキップ</string>
<!--unsorted-->
<string name="section_certifier_id">検証者</string>
@@ -1090,5 +1144,4 @@
<string name="nfc_write_succesful">NFCタグに書けました!</string>
<string name="unlocked">アンロック</string>
<string name="nfc_settings">設定</string>
- <string name="file_delete_successful"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-nl/strings.xml b/OpenKeychain/src/main/res/values-nl/strings.xml
index d77d4e331..04c6f10f4 100644
--- a/OpenKeychain/src/main/res/values-nl/strings.xml
+++ b/OpenKeychain/src/main/res/values-nl/strings.xml
@@ -39,8 +39,10 @@
<string name="title_keys">Sleutels</string>
<string name="title_delete_secret_key">JOUW sleutel \'%s\' verwijderen?</string>
<string name="title_export_log">Log exporteren</string>
+ <string name="title_manage_my_keys">Beheer mijn sleutels</string>
<!--section-->
<string name="section_user_ids">Identiteiten</string>
+ <string name="section_linked_system_contact">Verbonden systeemcontact</string>
<string name="section_should_you_trust">Zou je deze sleutel vertrouwen?</string>
<string name="section_proof_details">Bewijs van verificatie</string>
<string name="section_cloud_evidence">Bewijzen van de cloud</string>
@@ -91,12 +93,13 @@
<string name="btn_decrypt_files">Bestanden ontcijferen</string>
<string name="btn_encrypt_files">Bestanden versleutelen</string>
<string name="btn_encrypt_text">Tekst versleutelen</string>
+ <string name="btn_add_email">Bijkomstig e-mailadres toevoegen</string>
<!--menu-->
<string name="menu_preferences">Instellingen</string>
<string name="menu_help">Help</string>
<string name="menu_export_key">Exporteren naar bestand</string>
<string name="menu_delete_key">Sleutel verwijderen</string>
- <string name="menu_manage_keys">Mijn sleutel aanmaken</string>
+ <string name="menu_manage_keys">Beheer mijn sleutels</string>
<string name="menu_import_existing_key">Importeren van bestand</string>
<string name="menu_search">Zoeken</string>
<string name="menu_nfc_preferences">NFC-instellingen</string>
@@ -130,7 +133,7 @@
<string name="label_label_use_default_yubikey_pin_summary">Gebruikt standaard PIN (123456) om YubiKeys over NFC te bereiken</string>
<string name="label_asymmetric_from">Ondertekend door:</string>
<string name="label_to">Versleutelen naar:</string>
- <string name="label_delete_after_encryption">Verwijder bestand na versleuteling</string>
+ <string name="label_delete_after_encryption">Verwijder bestanden na versleuteling</string>
<string name="label_delete_after_decryption">Verwijder na ontcijfering</string>
<string name="label_encryption_algorithm">Versleutelingsalgoritme</string>
<string name="label_hash_algorithm">Hashalgoritme</string>
@@ -156,6 +159,8 @@
<string name="label_first_keyserver_is_used">(Voorkeur gaat uit naar de eerste keyserver in de lijst)</string>
<string name="label_preferred">voorkeur</string>
<string name="label_enable_compression">Compressie aanzetten</string>
+ <string name="label_encrypt_filenames">Versleutel bestandsnamen</string>
+ <string name="label_hidden_recipients">Verberg ontvangers</string>
<string name="user_id_no_name">&lt;no naam&gt;</string>
<string name="none">&lt;geen&gt;</string>
<plurals name="n_keys">
@@ -204,7 +209,10 @@
<string name="pin_for">Voer PIN in voor \'%s\'</string>
<string name="yubikey_pin_for">Voer PIN in om toegang te verkrijgen tot YubiKey voor \'%s\'</string>
<string name="nfc_text">Hou YubiKey tegen de achterkant van je toestel</string>
- <string name="no_file_selected">Selecteer eerst een bestand.</string>
+ <string name="file_delete_confirmation_title">Oorspronkelijke bestanden verwijderen?</string>
+ <string name="file_delete_confirmation">De volgende bestanden zullen worden verwijderd:%s</string>
+ <string name="file_delete_successful">%1$d van %2$d bestanden zijn verwijderd.%3$s</string>
+ <string name="no_file_selected">Selecteer eerst een bestand.</string>
<string name="encrypt_sign_successful">Succesvol gesigneerd en/of gecodeerd.</string>
<string name="encrypt_sign_clipboard_successful">Succesvol gesigneerd en/of gecodeerd naar klembord.</string>
<string name="select_encryption_key">Selecteer ten minste één versleutelingssleutel.</string>
@@ -237,7 +245,9 @@
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
- <string name="error_file_not_found">bestand niet gevonden</string>
+ <string name="error_file_delete_failed">zijn niet verwijderd. Verwijder ze handmatig!</string>
+ <string name="error_file_added_already">%s is al toegevoegd.</string>
+ <string name="error_file_not_found">bestand niet gevonden</string>
<string name="error_no_secret_key_found">geen geschikte privésleutel gevonden</string>
<string name="error_external_storage_not_ready">externe opslag niet gereed</string>
<string name="error_key_size_minimum512bit">sleutelgrootte moet minstens 512-bits zijn</string>
@@ -441,7 +451,7 @@
<string name="api_settings_hide_advanced">Verberg geavanceerde instellingen</string>
<string name="api_settings_no_key">Geen sleutel geselecteerd</string>
<string name="api_settings_select_key">Sleutel selecteren</string>
- <string name="api_settings_create_key">Maak nieuwe sleutel voor dit account</string>
+ <string name="api_settings_create_key">Nieuwe sleutel aanmaken</string>
<string name="api_settings_save">Opslaan</string>
<string name="api_settings_save_msg">Account is opgeslaan</string>
<string name="api_settings_cancel">Annuleren</string>
@@ -467,6 +477,7 @@
<string name="api_select_pub_keys_text">Bekijkt u a.u.b. de ontvangers</string>
<string name="api_select_pub_keys_text_no_user_ids">Gelieve de ontvangers te selecteren!</string>
<string name="api_error_wrong_signature">Handtekening check mislukt! Hebt u deze app van een andere bron geïnstalleerd? Als u zeker weet dat dit geen aanval is, haal dan de registratie van deze app in OpenKeychain weg en registreer de app opnieuw.</string>
+ <string name="api_select_sign_key_text">Gelieve een van je bestaande sleutels te selecteren of een nieuwe aan te maken.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Delen met QR-code</string>
<string name="share_nfc_dialog">Deel met NFC</string>
@@ -506,6 +517,7 @@
<string name="key_trust_maybe">Deze sleutel is ingetrokken noch verlopen.\nJe hebt ze niet bevestigd, maar je kan kiezen ze te vertrouwen.</string>
<string name="key_trust_revoked">Deze sleutel is door de eigenaar ingetrokken. Je zou ze niet moeten vertrouwen.</string>
<string name="key_trust_expired">Deze sleutel is verlopen. Je zou ze niet moeten vertrouwen.</string>
+ <string name="key_trust_old_keys">Het kan oké zijn deze sleutel te gebruiken om een oud bericht te ontsleutelen van een moment waarop de sleutel nog geldig was.</string>
<string name="key_trust_no_cloud_evidence">Geen bewijs van de cloud voor de betrouwbaarheid van deze sleutel.</string>
<string name="key_trust_start_cloud_search">Zoeken starten</string>
<string name="key_trust_results_prefix">Keybase.io geeft “bewijzen” die stellen dat de eigenaar van deze sleutel:</string>
@@ -570,8 +582,13 @@
<string name="create_key_final_robot_text">Een sleutel aanmaken kan even duren, maak intussen een tasje thee klaar…</string>
<string name="create_key_rsa">(3 subsleutels, RSA, 4096 bit)</string>
<string name="create_key_custom">(aangepaste sleutelconfiguratie)</string>
+ <string name="create_key_name_text">Kies een naam verbonden met deze sleutel. Dit kan een volledige naam zijn, zoals \'Jan Smit\', of een bijnaam, \'Jantje\'.</string>
+ <string name="create_key_email_text">Voer je standaard-e-mailadres in dat je gebruikt voor beveiligde communicatie.</string>
+ <string name="create_key_passphrase_text">Kies een sterk wachtwoord. Het beschermt je sleutel als je toestel zou worden gestolen.</string>
+ <string name="create_key_hint_full_name">Volledige naam of bijnaam</string>
<string name="create_key_edit">Sleutelconfiguratie wijzigen</string>
<string name="create_key_add_email">E-mailadres toevoegen</string>
+ <string name="create_key_add_email_text">Bijkomstige e-mailadressen zijn ook verbonden met deze sleutel en kunnen gebruikt worden voor veilige communicatie.</string>
<!--View key-->
<string name="view_key_revoked">Ingetrokken: sleutel mag niet meer gebruikt worden!</string>
<string name="view_key_expired">Verlopen: het contact moet de geldigheid van de sleutel verlengen!</string>
@@ -1094,8 +1111,9 @@
<string name="passp_cache_notif_pwd">Wachtwoord</string>
<!--First Time-->
<string name="first_time_text1">Neem je privacy terug met OpenKeychain!</string>
- <string name="first_time_create_key">Maak mijn sleutel aan</string>
- <string name="first_time_import_key">Importeren van bestand</string>
+ <string name="first_time_create_key">Maak mijn sleutel aan (aanbevolen)</string>
+ <string name="first_time_import_key">Sleutel importeren uit bestand</string>
+ <string name="first_time_yubikey">Gebruik YubiKey NEO</string>
<string name="first_time_skip">Setup overslaan</string>
<!--unsorted-->
<string name="section_certifier_id">Certificeer</string>
@@ -1156,5 +1174,4 @@
<string name="nfc_write_succesful">Succesvol geschreven op NFC-tag</string>
<string name="unlocked">Ontgrendeld</string>
<string name="nfc_settings">Instellingen</string>
- <string name="file_delete_successful"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-pl/strings.xml b/OpenKeychain/src/main/res/values-pl/strings.xml
index e4fce6bcc..cbaca4aa1 100644
--- a/OpenKeychain/src/main/res/values-pl/strings.xml
+++ b/OpenKeychain/src/main/res/values-pl/strings.xml
@@ -78,7 +78,6 @@
<string name="menu_help">Pomoc</string>
<string name="menu_export_key">Eksportuj do pliku</string>
<string name="menu_delete_key">Usuń klucz</string>
- <string name="menu_manage_keys">Utwórz mój klucz</string>
<string name="menu_import_existing_key">Importuj z pliku</string>
<string name="menu_search">Szukaj</string>
<string name="menu_beam_preferences">Ustawienia Beam</string>
@@ -106,7 +105,6 @@
<string name="label_label_use_default_yubikey_pin_summary">Używa domyślnego PIN-u (123456) do dostępu do YubiKeys przez NFC</string>
<string name="label_asymmetric_from">Podpisane przez:</string>
<string name="label_to">Szyfruj do:</string>
- <string name="label_delete_after_encryption">Usuń plik po zaszyfrowaniu</string>
<string name="label_delete_after_decryption">Usuń po odszyfrowaniu</string>
<string name="label_encryption_algorithm">Algorytm szyfrowania</string>
<string name="label_hash_algorithm">Funkcja skrótu</string>
@@ -179,7 +177,7 @@
<string name="passphrase_for">Podaj hasło dla \'%s\'</string>
<string name="pin_for">Wpisz PIN dla \'%s\'</string>
<string name="nfc_text">Trzymaj YubiKey z tyłu Twojego urządzenia.</string>
- <string name="no_file_selected">Najpierw wskaż plik.</string>
+ <string name="no_file_selected">Najpierw wskaż plik.</string>
<string name="encrypt_sign_successful">Pomyślnie podpisano i/lub zaszyfrowano.</string>
<string name="encrypt_sign_clipboard_successful">Pomyslnie podpisano i/lub zaszyfrowano do schowka.</string>
<string name="select_encryption_key">Wybierz co najmniej jeden klucz szyfrujący.</string>
@@ -418,7 +416,6 @@
<string name="api_settings_hide_advanced">Ukryj zaawansowane ustawienia</string>
<string name="api_settings_no_key">Nie wybrano klucza</string>
<string name="api_settings_select_key">Wybierz klucz</string>
- <string name="api_settings_create_key">Utwórz nowy klucz dla tego konta</string>
<string name="api_settings_save">Zapisz</string>
<string name="api_settings_save_msg">Konto zostało zapisane</string>
<string name="api_settings_cancel">Anuluj</string>
@@ -630,7 +627,6 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<string name="passp_cache_notif_pwd">Hasło</string>
<!--First Time-->
<string name="first_time_text1">Weź prywatność w swoje ręce używając OpenKeychain!</string>
- <string name="first_time_create_key">Utwórz mój klucz</string>
<string name="first_time_skip">Pomiń ustawienia</string>
<!--unsorted-->
<string name="section_certifier_id">Certyfikujący</string>
@@ -656,8 +652,7 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<string name="error_no_file_selected">Wybierz przynajmniej jeden plik, aby szyfrować!</string>
<string name="key_colon">Klucz:</string>
<string name="btn_start_exchange">Rozpocznij wymianę</string>
- <string name="file_delete_successful"></string>
- <!--Passphrase wizard-->
+ <!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
diff --git a/OpenKeychain/src/main/res/values-ru/strings.xml b/OpenKeychain/src/main/res/values-ru/strings.xml
index 7cd0cec9b..0724ced26 100644
--- a/OpenKeychain/src/main/res/values-ru/strings.xml
+++ b/OpenKeychain/src/main/res/values-ru/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">Выберите ключи</string>
<string name="title_select_secret_key">Выберите Ваш ключ</string>
+ <string name="title_encrypt_text">Зашифровать текст</string>
+ <string name="title_encrypt_files">Зашифровать файлы</string>
<string name="title_decrypt">Расшифровать</string>
<string name="title_unlock">Разблокировать ключ</string>
<string name="title_add_subkey">Добавить доп. ключ</string>
@@ -18,6 +20,7 @@
<string name="title_share_fingerprint_with">Отправить отпечаток...</string>
<string name="title_share_key">Отправить ключ...</string>
<string name="title_share_file">Отправить файл...</string>
+ <string name="title_share_message">Отправить текст в...</string>
<string name="title_encrypt_to_file">Зашифровать в файл</string>
<string name="title_decrypt_to_file">Расшифровать в файл</string>
<string name="title_import_keys">Импорт ключей</string>
@@ -26,6 +29,7 @@
<string name="title_export_keys">Экспорт ключей</string>
<string name="title_key_not_found">Ключ не найден</string>
<string name="title_send_key">Загрузить на сервер ключей</string>
+ <string name="title_certify_key">Сертифицировать ключ</string>
<string name="title_key_details">Сведения о ключе</string>
<string name="title_help">Помощь</string>
<string name="title_log_display">Журнал</string>
@@ -33,8 +37,10 @@
<string name="title_exchange_keys">Обмен ключами</string>
<string name="title_advanced_key_info">Детальная информация о ключе</string>
<string name="title_keys">Ключи</string>
+ <string name="title_delete_secret_key">Удалить ВАШ ключ \'%s\'?</string>
<!--section-->
<string name="section_user_ids">Идентификаторы</string>
+ <string name="section_linked_system_contact">Связанные контакты</string>
<string name="section_should_you_trust">Должны ли Вы доверять этому ключу?</string>
<string name="section_proof_details">Подтвердить верификацию</string>
<string name="section_cloud_evidence">Подтвердить из облака</string>
@@ -58,6 +64,7 @@
<string name="section_new_expiry">Новый срок годности</string>
<!--button-->
<string name="btn_decrypt_verify_file">Расшифровать, проверить и сохранить файл</string>
+ <string name="btn_decrypt_verify_message">Расшифровать и проверить текст</string>
<string name="btn_encrypt_file">Зашифровать и сохранить файл</string>
<string name="btn_encrypt_share_file">Зашифровать и отправить файл</string>
<string name="btn_save">Сохранить</string>
@@ -85,7 +92,6 @@
<string name="menu_help">Помощь</string>
<string name="menu_export_key">Экспорт в файл</string>
<string name="menu_delete_key">Удалить ключ</string>
- <string name="menu_manage_keys">Создать свой ключ</string>
<string name="menu_import_existing_key">Импорт из файла</string>
<string name="menu_search">Поиск</string>
<string name="menu_nfc_preferences">Настройки NFC</string>
@@ -115,7 +121,6 @@
<string name="label_label_use_default_yubikey_pin_summary">Использовать PIN по умолчанию (123456) для доступа к YubiKeys через NFC</string>
<string name="label_asymmetric_from">Подписано:</string>
<string name="label_to">Зашифровать для:</string>
- <string name="label_delete_after_encryption">Удалить файл после шифрования</string>
<string name="label_delete_after_decryption">Удалить после шифрования</string>
<string name="label_encryption_algorithm">Алгоритм шифрования</string>
<string name="label_hash_algorithm">ХЭШ-алгоритм</string>
@@ -192,7 +197,7 @@
<string name="yubikey_pin_for">Введите PIN для доступа к YubiKey для
\'%s\'</string>
<string name="nfc_text">Держите YubiKey возле задней части вашего устройства.</string>
- <string name="no_file_selected">Сначала выберите файл.</string>
+ <string name="no_file_selected">Сначала выберите файл.</string>
<string name="encrypt_sign_successful">Успешно подписано и/или зашифровано.</string>
<string name="encrypt_sign_clipboard_successful">Успешно подписано и/или зашифровано в буфер обмена.</string>
<string name="select_encryption_key">Укажите хотя бы один ключ.</string>
@@ -373,7 +378,6 @@
<string name="api_settings_hide_advanced">Скрыть расширенные настройки</string>
<string name="api_settings_no_key">Ключ не выбран</string>
<string name="api_settings_select_key">Выбрать ключ</string>
- <string name="api_settings_create_key">Создать новый ключ для этого аккаунта</string>
<string name="api_settings_save">Сохранить</string>
<string name="api_settings_save_msg">Аккаунт сохранен</string>
<string name="api_settings_cancel">Отмена</string>
@@ -777,8 +781,6 @@
<string name="passp_cache_notif_pwd">Пароль</string>
<!--First Time-->
<string name="first_time_text1">Верните вашу приватность с помощью OpenKeychain!</string>
- <string name="first_time_create_key">Создать ключ</string>
- <string name="first_time_import_key">Импорт из файла</string>
<string name="first_time_skip">Пропустить настройку</string>
<!--unsorted-->
<string name="section_certifier_id">Кем подписан</string>
@@ -810,5 +812,4 @@
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
<string name="unlocked">Разблокирован</string>
<string name="nfc_settings">Настройки</string>
- <string name="file_delete_successful"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-sl/strings.xml b/OpenKeychain/src/main/res/values-sl/strings.xml
index 3f0def752..051f960ed 100644
--- a/OpenKeychain/src/main/res/values-sl/strings.xml
+++ b/OpenKeychain/src/main/res/values-sl/strings.xml
@@ -34,7 +34,6 @@
<string name="title_exchange_keys">Izmenjava ključev</string>
<string name="title_advanced_key_info">Napredne informacije o ključu</string>
<string name="title_keys">Ključi</string>
- <string name="title_delete_secret_key">Izbrišem VAŠ ključ \'%s\'?</string>
<!--section-->
<string name="section_user_ids">Identitete</string>
<string name="section_should_you_trust">Ali zaupate temu ključu?</string>
@@ -75,7 +74,6 @@
<string name="menu_help">Pomoč</string>
<string name="menu_export_key">Izvozi v datoteko</string>
<string name="menu_delete_key">Izbriši ključ</string>
- <string name="menu_manage_keys">Ustvari zasebni ključ</string>
<string name="menu_import_existing_key">Uvozi iz datoteke</string>
<string name="menu_search">Išči</string>
<string name="menu_beam_preferences">Nastavitve Beam</string>
@@ -100,7 +98,6 @@
<string name="label_write_version_header_summary">Zapiše \'OpenKeychain v2.7\' v OpenPGP podpis, šifrirano besedilo in izvožene ključe</string>
<string name="label_asymmetric_from">Podpisal:</string>
<string name="label_to">Šifriraj za:</string>
- <string name="label_delete_after_encryption">Izbriši datoteko po dešifriranju</string>
<string name="label_delete_after_decryption">Izbriši po dešifriranju</string>
<string name="label_encryption_algorithm">Šifrirni algoritem</string>
<string name="label_hash_algorithm">Zgostitveni algoritem</string>
@@ -168,7 +165,7 @@
<string name="passphrase_must_not_be_empty">Vnesite geslo.</string>
<string name="passphrase_for_symmetric_encryption">Simetrično šifriranje.</string>
<string name="passphrase_for">Vnesite geslo za \'%s\'</string>
- <string name="no_file_selected">Najprej izberite datoteko.</string>
+ <string name="no_file_selected">Najprej izberite datoteko.</string>
<string name="encrypt_sign_successful">Uspešno podpisano in/ali šifrirano.</string>
<string name="encrypt_sign_clipboard_successful">Uspešno podpisano in/ali šifrirano ter poslano v odložišče.</string>
<string name="select_encryption_key">Izberite vsaj en šifrirni ključ.</string>
@@ -320,7 +317,6 @@
<string name="api_settings_hide_advanced">Skrij napredne nastavitve</string>
<string name="api_settings_no_key">Izbran ni bil noben ključ</string>
<string name="api_settings_select_key">Izberite ključ</string>
- <string name="api_settings_create_key">Ustvari nov ključ za ta račun</string>
<string name="api_settings_save">Shrani</string>
<string name="api_settings_cancel">Prekliči</string>
<string name="api_settings_revoke">Prekliči dostop</string>
@@ -455,8 +451,6 @@
<string name="passp_cache_notif_pwd">Geslo</string>
<!--First Time-->
<string name="first_time_text1">Vzemite si svojo zasebnost nazaj v svoje roke z OpenKeychain!</string>
- <string name="first_time_create_key">Ustvari zasebni ključ</string>
- <string name="first_time_import_key">Uvozi iz datoteke</string>
<string name="first_time_skip">Preskoči nastavitev</string>
<!--unsorted-->
<string name="section_certifier_id">Overovitelj</string>
@@ -478,8 +472,7 @@
<string name="error_no_encrypt_subkey">Ni nobenega podključa za šifriranje!</string>
<string name="contact_show_key">Prikaži ključ (%s)</string>
<string name="key_colon">Ključ:</string>
- <string name="file_delete_successful"></string>
- <!--Passphrase wizard-->
+ <!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
diff --git a/OpenKeychain/src/main/res/values-sv/strings.xml b/OpenKeychain/src/main/res/values-sv/strings.xml
index 605e14695..e17fcdddc 100644
--- a/OpenKeychain/src/main/res/values-sv/strings.xml
+++ b/OpenKeychain/src/main/res/values-sv/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">Välj nycklar</string>
<string name="title_select_secret_key">Välj din nyckel</string>
+ <string name="title_encrypt_text">Kryptera</string>
+ <string name="title_encrypt_files">Kryptera</string>
<string name="title_decrypt">Dekryptera</string>
<string name="title_unlock">Lås upp nyckel</string>
<string name="title_add_subkey">Lägg till undernyckel</string>
@@ -18,6 +20,7 @@
<string name="title_share_fingerprint_with">Dela fingeravtryck med…</string>
<string name="title_share_key">Dela nyckel med…</string>
<string name="title_share_file">Dela fil med…</string>
+ <string name="title_share_message">Dela text med...</string>
<string name="title_encrypt_to_file">Kryptera till fil</string>
<string name="title_decrypt_to_file">Dekryptera till fil</string>
<string name="title_import_keys">Importera nycklar</string>
@@ -26,6 +29,7 @@
<string name="title_export_keys">Exportera nycklar</string>
<string name="title_key_not_found">Nyckel hittades inte</string>
<string name="title_send_key">Ladda upp till nyckelserver</string>
+ <string name="title_certify_key">Bekräfta nyckel</string>
<string name="title_key_details">Nyckelinformation</string>
<string name="title_help">Hjälp</string>
<string name="title_log_display">Logg</string>
@@ -33,14 +37,20 @@
<string name="title_exchange_keys">Utbyt nycklar</string>
<string name="title_advanced_key_info">Avancerad nyckelinfo</string>
<string name="title_keys">Nycklar</string>
+ <string name="title_delete_secret_key">Radera DIN nyckel \'%s\'?</string>
+ <string name="title_export_log">Exportera logg</string>
<!--section-->
<string name="section_user_ids">Identiteter</string>
+ <string name="section_should_you_trust">Skulle du lita på denna nyckel?</string>
+ <string name="section_proof_details">Bevisverifiering</string>
+ <string name="section_cloud_evidence">Bevis från molnet</string>
<string name="section_keys">Undernycklar</string>
<string name="section_cloud_search">Molnsökning</string>
<string name="section_general">Allmänt</string>
<string name="section_defaults">Förval</string>
<string name="section_advanced">Avancerat</string>
<string name="section_passphrase_cache">Cache för lösenordsfras</string>
+ <string name="section_certify">Bekräfta</string>
<string name="section_actions">Åtgärder</string>
<string name="section_share_key">Nyckel</string>
<string name="section_upload_key">Synkronisera nyckel</string>
@@ -51,10 +61,14 @@
<string name="section_certs">Certifikat</string>
<string name="section_encrypt">Kryptera</string>
<string name="section_decrypt">Dekryptera</string>
+ <string name="section_current_expiry">Aktuellt utgångsdatum</string>
+ <string name="section_new_expiry">Nytt utgångsdaum</string>
<!--button-->
<string name="btn_decrypt_verify_file">Dekryptera, verifiera och spara fil</string>
+ <string name="btn_decrypt_verify_message">Avkryptera och verifiera text</string>
<string name="btn_encrypt_file">Kryptera och spara fil</string>
<string name="btn_encrypt_share_file">Kryptera och dela fil</string>
+ <string name="btn_encrypt_save_file">Kryptera och spara fil</string>
<string name="btn_save">Spara</string>
<string name="btn_do_not_save">Avbryt</string>
<string name="btn_delete">Radera</string>
@@ -63,7 +77,11 @@
<string name="btn_export_to_server">Ladda upp till nyckelserver</string>
<string name="btn_next">Nästa</string>
<string name="btn_back">Föregående</string>
+ <string name="btn_no">Nej</string>
+ <string name="btn_match">Fingeravtrycken matchar</string>
<string name="btn_lookup_key">Sök efter nyckel</string>
+ <string name="btn_share_encrypted_signed">Kryptera och dela text</string>
+ <string name="btn_copy_encrypted_signed">Kryptera och kopiera text</string>
<string name="btn_view_cert_key">Visa nyckel för certifiering</string>
<string name="btn_create_key">Skapa nyckel</string>
<string name="btn_add_files">Lägg till fil(er)</string>
@@ -73,14 +91,15 @@
<string name="btn_decrypt_files">Dekryptera filer</string>
<string name="btn_encrypt_files">Kryptera filer</string>
<string name="btn_encrypt_text">Kryptera text</string>
+ <string name="btn_add_email">Lägg till extra e-postadress</string>
<!--menu-->
<string name="menu_preferences">Inställningar</string>
<string name="menu_help">Hjälp</string>
<string name="menu_export_key">Exportera till fil</string>
<string name="menu_delete_key">Radera nyckel</string>
- <string name="menu_manage_keys">Skapa min nyckel</string>
<string name="menu_import_existing_key">Importera från fil</string>
<string name="menu_search">Sök</string>
+ <string name="menu_nfc_preferences">NFC-inställningar</string>
<string name="menu_beam_preferences">Beam-inställningar</string>
<string name="menu_key_edit_cancel">Avbryt</string>
<string name="menu_encrypt_to">Kryptera till…</string>
@@ -89,7 +108,10 @@
<string name="menu_search_cloud">Sök i molnet</string>
<string name="menu_export_all_keys">Exportera alla nycklar</string>
<string name="menu_advanced">Visa avancerad information</string>
+ <string name="menu_certify_fingerprint">Bekräfta via fingeravtrycksjämförelse</string>
+ <string name="menu_export_log">Exportera logg</string>
<!--label-->
+ <string name="label_message">Text</string>
<string name="label_file">Fil</string>
<string name="label_files">Fil(er)</string>
<string name="label_file_colon">Fil:</string>
@@ -97,6 +119,7 @@
<string name="label_passphrase">Lösenordsfras</string>
<string name="label_unlock">Låser upp…</string>
<string name="label_passphrase_again">Upprepa lösenordsfras</string>
+ <string name="label_show_passphrase">Visa lösenordsfras</string>
<string name="label_algorithm">Algoritm</string>
<string name="label_ascii_armor">Fil i ASCII-format</string>
<string name="label_file_ascii_armor">Aktivera ASCII-format</string>
@@ -107,13 +130,14 @@
<string name="label_label_use_default_yubikey_pin_summary">Använder förvald PIN (123456) för att få åtkomst till YubiKeys via NFC</string>
<string name="label_asymmetric_from">Signerat av:</string>
<string name="label_to">Kryptera till:</string>
- <string name="label_delete_after_encryption">Radera fil efter kryptering</string>
+ <string name="label_delete_after_encryption">Radera filer efter kryptering</string>
<string name="label_delete_after_decryption">Radera efter dekryptering</string>
<string name="label_encryption_algorithm">Krypteringsalgoritm</string>
<string name="label_hash_algorithm">Hash-algoritm</string>
<string name="label_symmetric">Kryptera med lösenordsfras</string>
<string name="label_passphrase_cache_ttl">Tid i cache</string>
<string name="label_passphrase_cache_subs">Cacha lösenordsfraser efter undernyckel</string>
+ <string name="label_message_compression">Textkompression</string>
<string name="label_file_compression">Filkompression</string>
<string name="label_keyservers">Nyckelservrar</string>
<string name="label_key_id">Nyckel-ID</string>
@@ -130,6 +154,9 @@
<string name="expiry_date_dialog_title">Ställ in utgångsdatum</string>
<string name="label_first_keyserver_is_used">(Nyckelservern först i listan är den som föredras)</string>
<string name="label_preferred">föredraget</string>
+ <string name="label_enable_compression">Aktivera kompression</string>
+ <string name="label_encrypt_filenames">Kryptera filnamn</string>
+ <string name="label_hidden_recipients">Dölj mottagare</string>
<string name="user_id_no_name">&lt;inget namn&gt;</string>
<string name="none">&lt;ingen&gt;</string>
<plurals name="n_keys">
@@ -178,7 +205,10 @@
<string name="pin_for">Ange PIN för \'%s\'</string>
<string name="yubikey_pin_for">Ange PIN för att få åtkomst till YubiKey för \'%s\'</string>
<string name="nfc_text">Håll YubiKey mot baksidan av din enhet.</string>
- <string name="no_file_selected">Välj en fil först.</string>
+ <string name="file_delete_confirmation_title">Radera orginalfiler?</string>
+ <string name="file_delete_confirmation">Följande filer kommer raderas:%s</string>
+ <string name="file_delete_successful">%1$d av %2$d filer har raderats.%3$s</string>
+ <string name="no_file_selected">Välj en fil först.</string>
<string name="encrypt_sign_successful">Signerades och/eller krypterades.</string>
<string name="encrypt_sign_clipboard_successful">Signerades och/eller krypterades till urklipp.</string>
<string name="select_encryption_key">Välj åtminstone en krypteringsnyckel.</string>
@@ -186,6 +216,9 @@
<string name="specify_file_to_encrypt_to">Ange vilken fil som du vill kryptera till.\nVARNING: Om filen redan finns kommer den att skrivas över.</string>
<string name="specify_file_to_decrypt_to">Ange vilken fil som du vill dekryptera till.\nVARNING: Om filen redan finns kommer den att skrivas över.</string>
<string name="specify_file_to_export_to">Ange vilken fil som du vill exportera till.\nVARNING: Om filen redan finns kommer den att skrivas över.</string>
+ <string name="key_deletion_confirmation_multi">Vill du verkligen radera alla markerade nycklar?</string>
+ <string name="secret_key_deletion_confirmation">Efter radering kommer du inte kunna läsa meddelande krypterade med den här nyckeln samt förlora alla nyckelbekräftningar som gjorts med den!</string>
+ <string name="public_key_deletetion_confirmation">Radera nyckel \'%s\'?</string>
<string name="also_export_secret_keys">Exportera även privata nycklar</string>
<string name="reinstall_openkeychain">Du stötte på en känd bugg hos Android. Installera om OpenKeychain om du vill koppla ihop dina kontaker med nycklar.</string>
<string name="key_exported">Exporterade 1 nyckel.</string>
@@ -193,6 +226,7 @@
<string name="no_keys_exported">Inga nycklar exporterades.</string>
<string name="key_creation_el_gamal_info">Obs: endast undernycklar har stöd för ElGamal.</string>
<string name="key_not_found">Kunde inte hitta nyckeln %08X.</string>
+ <string name="specify_file_to_export_log_to">Ange en fil att exportera till. \nVARNING: Filen kommer skrivas över om den redan existerar.</string>
<plurals name="bad_keys_encountered">
<item quantity="one">%d dålig privat nyckel hoppades över. Du kanske exporterade med alternativet \n --export-secret-subkeys\nSe till att du exporterar med\n --export-secret-keys\nistället.\"</item>
<item quantity="other">%d dåliga privata nycklar hoppades över. Du kanske exporterade med alternativet \n --export-secret-subkeys\nSe till att du exporterar med\n --export-secret-keys\nistället.\"</item>
@@ -201,11 +235,14 @@
<string name="nfc_successful">Skickade nyckel med NFC Beam!</string>
<string name="key_copied_to_clipboard">Nyckel har kopierats till urklipp!</string>
<string name="fingerprint_copied_to_clipboard">Fingeravtryck har kopierats till urklipp!</string>
+ <string name="select_key_to_certify">Välj en nyckel att använda för bekräftning!</string>
<string name="key_too_big_for_sharing">Nyckeln är för stor för att dela på detta sätt!</string>
<string name="text_copied_to_clipboard">Text har kopierats till urklipp!</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
+ <string name="error_file_delete_failed">har inte raderats. Radera dem manuellt!</string>
+ <string name="error_file_added_already">%s har redan lagts till.</string>
<string name="error_file_not_found">fil hittades inte</string>
<string name="error_no_secret_key_found">ingen passande privat nyckel hittades</string>
<string name="error_external_storage_not_ready">extern lagring inte redo</string>
@@ -221,6 +258,8 @@
<string name="error_could_not_extract_private_key">kunde inte extrahera privat nyckel</string>
<!--errors without preceeding Error:-->
<string name="error_jelly_bean_needed">Du behöver Android 4.1 för att använda Androids NFC Beam-funktion!</string>
+ <string name="error_nfc_needed">NFC måste vara aktiverat!</string>
+ <string name="error_beam_needed">Beam måste vara aktiverat!</string>
<string name="error_nothing_import">Inga nycklar hittades!</string>
<string name="error_contacts_key_id_missing">Det gick inte att hämta nyckel-ID:t från kontakter!</string>
<string name="error_generic_report_bug">Ett generiskt fel inträffade, skapa en ny buggrapport för OpenKeychain.</string>
@@ -290,6 +329,7 @@
<string name="progress_con_saving">konsolidera: sparar till cache…</string>
<string name="progress_con_reimport">konsolidera: återimporterar…</string>
<!--action strings-->
+ <string name="hint_cloud_search_hint">Söker via Namn, E-post...</string>
<!--key bit length selections-->
<string name="key_size_512">512</string>
<string name="key_size_768">768</string>
@@ -315,7 +355,9 @@
<string name="compression_fast">snabb</string>
<string name="compression_very_slow">väldigt långsam</string>
<!--Help-->
+ <string name="help_tab_start">Start</string>
<string name="help_tab_faq">Vanliga frågor</string>
+ <string name="help_tab_wot">Nyckelbekräftning</string>
<string name="help_tab_nfc_beam">NFC Beam</string>
<string name="help_tab_changelog">Ändringslogg</string>
<string name="help_tab_about">Om</string>
@@ -405,7 +447,7 @@
<string name="api_settings_hide_advanced">Göm avancerade inställningar</string>
<string name="api_settings_no_key">Ingen nyckel vald</string>
<string name="api_settings_select_key">Välj nyckel</string>
- <string name="api_settings_create_key">Skapa ny nyckel för det här kontot</string>
+ <string name="api_settings_create_key">Skapa ny nyckel</string>
<string name="api_settings_save">Spara</string>
<string name="api_settings_save_msg">Konto har sparats</string>
<string name="api_settings_cancel">Avbryt</string>
@@ -431,6 +473,7 @@
<string name="api_select_pub_keys_text">Se över listan med mottagare!</string>
<string name="api_select_pub_keys_text_no_user_ids">Välj mottagare!</string>
<string name="api_error_wrong_signature">Signaturkontroll misslyckades! Har du installerat appen från en annan källa? Om du är säker på att det här inte är en attack, återkalla den här appens registrering i OpenKeychain och registrera sen om appen igen.</string>
+ <string name="api_select_sign_key_text">Välj en av dina existerande nycklar eller skapa en ny.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Dela med QR-kod</string>
<string name="share_nfc_dialog">Dela med NFC</string>
@@ -446,6 +489,7 @@
<string name="key_view_action_edit">Redigera nyckel</string>
<string name="key_view_action_encrypt">Kryptera text</string>
<string name="key_view_action_encrypt_files">filer</string>
+ <string name="key_view_action_certify">Bekräfta nyckel</string>
<string name="key_view_action_update">Uppdatera från nyckelserver</string>
<string name="key_view_action_share_with">Dela med…</string>
<string name="key_view_action_share_nfc">Dela via NFC</string>
@@ -454,6 +498,7 @@
<string name="key_view_tab_share">Dela</string>
<string name="key_view_tab_keys">Undernycklar</string>
<string name="key_view_tab_certs">Certifikat</string>
+ <string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">Återkallad</string>
<string name="user_id_info_revoked_text">Den här identiteten har återkallats av nyckelns ägare. Den är inte längre giltig.</string>
<string name="user_id_info_certified_title">Certifierad</string>
@@ -463,7 +508,23 @@
<string name="user_id_info_invalid_title">Ogiltig</string>
<string name="user_id_info_invalid_text">Något är fel med den här identiteten!</string>
<!--Key trust-->
+ <string name="key_trust_already_verified">Du har redan bekräftat den här nyckeln!</string>
+ <string name="key_trust_it_is_yours">Det här är en av dina nycklar!</string>
+ <string name="key_trust_maybe">Den här nyckeln är varken återkallad eller utgången.\nDu har inte bekräftat den, men du kan välja att lita på den.</string>
+ <string name="key_trust_revoked">Den här nyckeln har återkallats av sin ägare. Du borde inte lita på den.</string>
+ <string name="key_trust_expired">Den här nyckeln har gått ut. Du borde inte lita på den.</string>
+ <string name="key_trust_old_keys">Det kan vara okej att använda den här för att avkryptera ett gammalt medelande från tiden när den här nyckeln var giltig.</string>
+ <string name="key_trust_no_cloud_evidence">Inget bevis från molnet angående den här nyckelns trovärdighet.</string>
+ <string name="key_trust_start_cloud_search">Påbörja sökning</string>
<!--keybase proof stuff-->
+ <string name="keybase_narrative_twitter">Postar på Twitter som</string>
+ <string name="keybase_narrative_github">Är känd på GitHub som</string>
+ <string name="keybase_narrative_dns">Kontrollerar domännamne(t|s)</string>
+ <string name="keybase_narrative_reddit">Postar på Reddit som</string>
+ <string name="keybase_narrative_coinbase">Är känd på Coinbase som</string>
+ <string name="keybase_narrative_hackernews">Postar på Hacker News som</string>
+ <string name="keybase_narrative_unknown">Okänd bevistyp</string>
+ <string name="keybase_proof_failure">Tyvärr kan detta bevis inte verifieras.</string>
<!--Edit key-->
<string name="edit_key_action_change_passphrase">Ändra lösenordsfras</string>
<string name="edit_key_action_add_identity">Lägg till identitet</string>
@@ -812,8 +873,6 @@
<string name="passp_cache_notif_pwd">Lösenordsfras</string>
<!--First Time-->
<string name="first_time_text1">Ta tillbaka din integritet med OpenKeychain!</string>
- <string name="first_time_create_key">Skapa min nyckel!</string>
- <string name="first_time_import_key">Importera från fil</string>
<string name="first_time_skip">Hoppa över inställning</string>
<!--unsorted-->
<string name="section_cert">Certifikatinformation</string>
@@ -863,5 +922,4 @@
<string name="no_nfc_support">Denna enhet stöder inte NFC</string>
<string name="unlocked">Upplåst</string>
<string name="nfc_settings">Inställningar</string>
- <string name="file_delete_successful"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-tr/strings.xml b/OpenKeychain/src/main/res/values-tr/strings.xml
index b939faf0d..2e55eb620 100644
--- a/OpenKeychain/src/main/res/values-tr/strings.xml
+++ b/OpenKeychain/src/main/res/values-tr/strings.xml
@@ -69,7 +69,6 @@
<string name="menu_help">Yardım</string>
<string name="menu_export_key">Dosyaya ver</string>
<string name="menu_delete_key">Anahtar sil</string>
- <string name="menu_manage_keys">Anahtarımı oluştur</string>
<string name="menu_import_existing_key">Dosyadan al</string>
<string name="menu_search">Ara</string>
<string name="menu_beam_preferences">NFC ayarları</string>
@@ -97,7 +96,6 @@
<string name="label_label_use_default_yubikey_pin_summary">NFC üzerinden YubiKey\'e ulaşmak için varsayılan PIN\'i (123456) kullanır</string>
<string name="label_asymmetric_from">İmzalayan:</string>
<string name="label_to">Şuna şifrele:</string>
- <string name="label_delete_after_encryption">Şifreleme sonrası dosyayı sil</string>
<string name="label_delete_after_decryption">Şifre çözme sonrasında sil</string>
<string name="label_encryption_algorithm">Şifreleme algoritması</string>
<string name="label_hash_algorithm">Özet algoritması</string>
@@ -167,7 +165,7 @@
<string name="passphrase_for_symmetric_encryption">Simetrik şifreleme.</string>
<string name="passphrase_for">\'%s\' için bir parola girin</string>
<string name="nfc_text">YubiKey\'inizi cihazınızın arkasında tutun.</string>
- <string name="no_file_selected">Önce bir dosya seçin.</string>
+ <string name="no_file_selected">Önce bir dosya seçin.</string>
<string name="encrypt_sign_successful">Başarıyla imzalandı ve/veya şifrelendi.</string>
<string name="encrypt_sign_clipboard_successful">Kopyalama önbelleğine başarıyla imzalandı ve/veya şifrelendi.</string>
<string name="select_encryption_key">En az bir şifreleme anahtarı seçiniz.</string>
@@ -348,7 +346,6 @@
<string name="api_settings_hide_advanced">Gelişmiş ayarları gizle</string>
<string name="api_settings_no_key">Anahtar seçilmedi</string>
<string name="api_settings_select_key">Anahtar seç</string>
- <string name="api_settings_create_key">Bu hesap için yeni anahtar oluştur</string>
<string name="api_settings_save">Kaydet</string>
<string name="api_settings_save_msg">Hesap kaydedildi</string>
<string name="api_settings_cancel">İptal</string>
@@ -480,8 +477,6 @@
<string name="passp_cache_notif_pwd">Parola</string>
<!--First Time-->
<string name="first_time_text1">Gizliliğinizi OpenKeychain ile geri alın!</string>
- <string name="first_time_create_key">Anahtarımı oluştur</string>
- <string name="first_time_import_key">Dosyadan içe aktar</string>
<string name="first_time_skip">Kurulumu Atla</string>
<!--unsorted-->
<string name="section_cert">Sertifika Detayları</string>
@@ -508,8 +503,7 @@
<string name="error_multi_not_supported">Birden çok dosyanın kaydedilmesi desteklenmiyor. Bu şu anki Android\'in bir kısıtlamasıdır.</string>
<string name="key_colon">Anahtar:</string>
<string name="exchange_description">Anahtar değiş tokuşu başlatmak için sağ taraftan katılımcıların sayısını seçin ve \"Değiş tokuşu başlat\" tuşuna tıklayın.\n\nSadece istenilen katılımcıların değişim işleminde olduğundan ve parmak izlerinin doğruluğundan emin olmak için size iki soru daha sorulacak.</string>
- <string name="file_delete_successful"></string>
- <!--Passphrase wizard-->
+ <!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
diff --git a/OpenKeychain/src/main/res/values-uk/strings.xml b/OpenKeychain/src/main/res/values-uk/strings.xml
index f192cb07a..ecd5592be 100644
--- a/OpenKeychain/src/main/res/values-uk/strings.xml
+++ b/OpenKeychain/src/main/res/values-uk/strings.xml
@@ -69,7 +69,6 @@
<string name="menu_help">Довідка</string>
<string name="menu_export_key">Експорт до файлу</string>
<string name="menu_delete_key">Вилучити ключ</string>
- <string name="menu_manage_keys">Створити мій ключ</string>
<string name="menu_import_existing_key">Імпорт з файлу</string>
<string name="menu_search">Пошук</string>
<string name="menu_beam_preferences">Налаштування променя</string>
@@ -97,7 +96,6 @@
<string name="label_label_use_default_yubikey_pin_summary">Вживається типовий PIN (123456) для доступу до YubiKey чреез NFC</string>
<string name="label_asymmetric_from">Підписано:</string>
<string name="label_to">Зашифрувати до:</string>
- <string name="label_delete_after_encryption">Вилучити файл після шифрування</string>
<string name="label_delete_after_decryption">Вилучити після розшифрування</string>
<string name="label_encryption_algorithm">Алгоритм шифрування</string>
<string name="label_hash_algorithm">Хеш алгоритм</string>
@@ -168,7 +166,7 @@
<string name="passphrase_must_not_be_empty">Будь ласка, введіть парольну фразу.</string>
<string name="passphrase_for_symmetric_encryption">Симетричне шифрування.</string>
<string name="passphrase_for">Введіть парольну фразу для \'%s\'</string>
- <string name="no_file_selected">Виберіть спершу файл.</string>
+ <string name="no_file_selected">Виберіть спершу файл.</string>
<string name="encrypt_sign_successful">Успішно підписано та/або перевірено.</string>
<string name="encrypt_sign_clipboard_successful">Успішно підписано та/або зашифровано до буфера обміну.</string>
<string name="select_encryption_key">Виберіть принаймні один ключ шифрування.</string>
@@ -354,7 +352,6 @@
<string name="api_settings_hide_advanced">Приховати додаткові налаштування</string>
<string name="api_settings_no_key">Не вибрано ключа</string>
<string name="api_settings_select_key">Вибрати ключ</string>
- <string name="api_settings_create_key">Створити новий ключ для цього профілю</string>
<string name="api_settings_save">Зберегти</string>
<string name="api_settings_cancel">Скасувати</string>
<string name="api_settings_revoke">Відкликати доступ</string>
@@ -569,7 +566,6 @@
<string name="passp_cache_notif_clear">Очистити кеш</string>
<!--First Time-->
<string name="first_time_text1">Заберіть вашу приватність із OpenKeychain!</string>
- <string name="first_time_create_key">Створити мій ключ</string>
<string name="first_time_skip">Пропустити установку</string>
<!--unsorted-->
<string name="section_certifier_id">Ким підписаний</string>
@@ -588,8 +584,7 @@
<string name="can_sign_not">не можна підписати</string>
<string name="error_no_encrypt_subkey">Жодний підключ шифрування недоступний!</string>
<string name="contact_show_key">Показати ключ (%s)</string>
- <string name="file_delete_successful"></string>
- <!--Passphrase wizard-->
+ <!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
diff --git a/OpenKeychain/src/main/res/values-zh-rTW/strings.xml b/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
index bb8462bf3..a6fd905e1 100644
--- a/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
+++ b/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
@@ -65,7 +65,6 @@
<string name="menu_help">說明</string>
<string name="menu_export_key">匯出到檔案</string>
<string name="menu_delete_key">刪除金鑰</string>
- <string name="menu_manage_keys">建立金鑰</string>
<string name="menu_import_existing_key">從檔案匯入</string>
<string name="menu_search">搜尋</string>
<string name="menu_beam_preferences">Beam 設定</string>
@@ -85,7 +84,6 @@
<string name="label_write_version_header_summary">在簽名、密文與匯出的金鑰裡寫入\'OpenKeychain v2.7\'</string>
<string name="label_asymmetric_from">簽名自:</string>
<string name="label_to">加密給:</string>
- <string name="label_delete_after_encryption">加密後刪除檔案</string>
<string name="label_delete_after_decryption">解密後刪除檔案</string>
<string name="label_encryption_algorithm">加密演算法</string>
<string name="label_hash_algorithm">雜湊演算法</string>
@@ -139,7 +137,7 @@
<string name="passphrases_do_not_match">口令不相符。</string>
<string name="passphrase_must_not_be_empty">請輸入口令。</string>
<string name="passphrase_for_symmetric_encryption">對稱加密。</string>
- <string name="no_file_selected">請先選擇檔案。</string>
+ <string name="no_file_selected">請先選擇檔案。</string>
<string name="encrypt_sign_successful">成功簽名並/或加密。</string>
<string name="encrypt_sign_clipboard_successful">成功簽名並/或加密到剪貼簿。</string>
<string name="select_encryption_key">選擇至少一把加密金鑰。</string>
@@ -292,7 +290,6 @@
<string name="api_settings_hide_advanced">隱藏進階設定</string>
<string name="api_settings_no_key">沒有選擇金鑰</string>
<string name="api_settings_select_key">選擇金鑰</string>
- <string name="api_settings_create_key">為此帳戶建立金鑰</string>
<string name="api_settings_save">儲存</string>
<string name="api_settings_save_msg">帳戶已儲存</string>
<string name="api_settings_cancel">取消</string>
@@ -421,8 +418,7 @@
<string name="error_no_encrypt_subkey">沒有可供加密的子金鑰!</string>
<string name="info_no_manual_account_creation">請不要自行建立OpenKeychain帳戶。\n更多資訊請參考說明。</string>
<string name="exchange_description">要發起金鑰交換,先在右邊選擇與會人數,然後點選〝開始交換〞。\n\n接下來會詢問你兩個問題,以確保會議成員與交換的指紋是正確的。</string>
- <string name="file_delete_successful"></string>
- <!--Passphrase wizard-->
+ <!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
diff --git a/OpenKeychain/src/main/res/values-zh/strings.xml b/OpenKeychain/src/main/res/values-zh/strings.xml
index 31df7e587..86059840a 100644
--- a/OpenKeychain/src/main/res/values-zh/strings.xml
+++ b/OpenKeychain/src/main/res/values-zh/strings.xml
@@ -2,34 +2,48 @@
<resources>
<!--GENERAL: Please put all strings inside quotes as described in example 1 on
http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
+ <string name="app_name">OpenKeychain</string>
<!--title-->
<string name="title_select_recipients">选择密钥</string>
<string name="title_select_secret_key">选择私钥</string>
<string name="title_decrypt">解密</string>
<string name="title_add_subkey">添加子密钥</string>
<string name="title_edit_key">编辑密钥</string>
+ <string name="title_preferences">设置</string>
+ <string name="title_cloud_search_preferences">云搜索设置</string>
<string name="title_api_registered_apps">已注册应用</string>
+ <string name="title_key_server_preference">密钥服务器</string>
<string name="title_change_passphrase">变更密码</string>
<string name="title_share_fingerprint_with">分享签名</string>
<string name="title_share_key">分享密钥</string>
<string name="title_share_file">分享文件</string>
+ <string name="title_share_message">分享文本</string>
<string name="title_encrypt_to_file">加密至文件</string>
<string name="title_decrypt_to_file">解密至文件</string>
<string name="title_import_keys">导入密钥</string>
+ <string name="title_add_keys">添加密钥</string>
<string name="title_export_key">导出密钥</string>
<string name="title_export_keys">导出密钥</string>
<string name="title_key_not_found">无法找到密钥</string>
<string name="title_send_key">上传到密钥服务器</string>
+ <string name="title_certify_key">确认密钥</string>
<string name="title_key_details">密钥详情</string>
<string name="title_help">帮助</string>
+ <string name="title_log_display">日志</string>
<string name="title_create_key">创建密钥</string>
+ <string name="title_advanced_key_info">更多密钥详情</string>
+ <string name="title_keys">密钥</string>
+ <string name="title_export_log">导出日志</string>
<!--section-->
<string name="section_user_ids">用户名</string>
- <string name="section_keys">密钥</string>
+ <string name="section_should_you_trust">应该相信此密钥?</string>
+ <string name="section_keys">子密钥</string>
<string name="section_cloud_search">在线搜索</string>
<string name="section_general">常规</string>
<string name="section_defaults">缺省</string>
<string name="section_advanced">高级</string>
+ <string name="section_passphrase_cache">密语缓存</string>
+ <string name="section_certify">确认</string>
<string name="section_key_server">密钥服务器</string>
<string name="section_fingerprint">签名</string>
<string name="section_decrypt_files">解密文件</string>
@@ -57,7 +71,6 @@
<string name="menu_help">帮助</string>
<string name="menu_export_key">导出密钥</string>
<string name="menu_delete_key">删除密钥</string>
- <string name="menu_manage_keys">创建密钥</string>
<string name="menu_search">搜索</string>
<string name="menu_beam_preferences">参数</string>
<string name="menu_key_edit_cancel">取消</string>
@@ -74,7 +87,6 @@
<string name="label_passphrase_again">确认密码</string>
<string name="label_algorithm">算法</string>
<string name="label_write_version_header">写入文件头信息</string>
- <string name="label_delete_after_encryption">加密后删除原文件</string>
<string name="label_main_user_id">用户名</string>
<string name="label_name">姓名</string>
<string name="label_comment">注解</string>
@@ -195,9 +207,7 @@
<string name="api_select_pub_keys_text">请重审收件人列表</string>
<!--Share-->
<string name="share_nfc_dialog">使用NFC分享</string>
- <string name="file_delete_successful"></string>
- <string name="file_delete_confirmation"></string>
- <!--Key list-->
+ <!--Key list-->
<!--Key view-->
<!--Key trust-->
<!--keybase proof stuff-->
diff --git a/README.md b/README.md
index 90e18b4b2..b57582e30 100644
--- a/README.md
+++ b/README.md
@@ -135,7 +135,7 @@ Translations are hosted on Transifex, which is configured by ".tx/config".
1. To pull newest translations install transifex client (e.g. ``apt-get install transifex-client``)
2. Config Transifex client with "~/.transifexrc"
3. Go into root folder of git repo
-4. execute ``tx pull`` (``tx pull -a`` to get all languages)
+4. execute ``tx pull -af --skip``
see http://help.transifex.net/features/client/index.html#user-client