aboutsummaryrefslogtreecommitdiffstats
path: root/OpenKeychain/src/main/res
diff options
context:
space:
mode:
authorDominik Schürmann <dominik@dominikschuermann.de>2014-09-08 14:26:10 +0200
committerDominik Schürmann <dominik@dominikschuermann.de>2014-09-08 14:26:10 +0200
commit980674b322dffe2b38b8349dc9e569d18b86b4fd (patch)
tree96876e4d43dcdc3cb9f77064f034d25f41f7b6cd /OpenKeychain/src/main/res
parentfcd4be5ba008563ee4cfea3db64e0086356cfec4 (diff)
downloadopen-keychain-980674b322dffe2b38b8349dc9e569d18b86b4fd.tar.gz
open-keychain-980674b322dffe2b38b8349dc9e569d18b86b4fd.tar.bz2
open-keychain-980674b322dffe2b38b8349dc9e569d18b86b4fd.zip
Pull from transifex
Diffstat (limited to 'OpenKeychain/src/main/res')
-rw-r--r--OpenKeychain/src/main/res/raw-cs/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-cs/help_changelog.html12
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_changelog.html26
-rw-r--r--OpenKeychain/src/main/res/raw-es/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-es/help_changelog.html158
-rw-r--r--OpenKeychain/src/main/res/raw-et/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-et/help_changelog.html12
-rw-r--r--OpenKeychain/src/main/res/raw-fi/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-fi/help_changelog.html12
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_changelog.html16
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_changelog.html12
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_changelog.html216
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_changelog.html14
-rw-r--r--OpenKeychain/src/main/res/raw-nl/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-nl/help_changelog.html38
-rw-r--r--OpenKeychain/src/main/res/raw-pl/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-pl/help_changelog.html32
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_changelog.html12
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_changelog.html222
-rw-r--r--OpenKeychain/src/main/res/raw-sl/help_about.html15
-rw-r--r--OpenKeychain/src/main/res/raw-sl/help_changelog.html186
-rw-r--r--OpenKeychain/src/main/res/raw-tr/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-tr/help_changelog.html12
-rw-r--r--OpenKeychain/src/main/res/raw-uk/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-uk/help_changelog.html214
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_about.html3
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_changelog.html12
-rw-r--r--OpenKeychain/src/main/res/values-cs/strings.xml31
-rw-r--r--OpenKeychain/src/main/res/values-de/strings.xml58
-rw-r--r--OpenKeychain/src/main/res/values-es/strings.xml121
-rw-r--r--OpenKeychain/src/main/res/values-et/strings.xml10
-rw-r--r--OpenKeychain/src/main/res/values-fi/strings.xml8
-rw-r--r--OpenKeychain/src/main/res/values-fr/strings.xml77
-rw-r--r--OpenKeychain/src/main/res/values-is/strings.xml8
-rw-r--r--OpenKeychain/src/main/res/values-it/strings.xml46
-rw-r--r--OpenKeychain/src/main/res/values-ja/strings.xml103
-rw-r--r--OpenKeychain/src/main/res/values-nl/strings.xml15
-rw-r--r--OpenKeychain/src/main/res/values-pl/strings.xml15
-rw-r--r--OpenKeychain/src/main/res/values-pt/strings.xml8
-rw-r--r--OpenKeychain/src/main/res/values-ru/strings.xml19
-rw-r--r--OpenKeychain/src/main/res/values-sl/strings.xml49
-rw-r--r--OpenKeychain/src/main/res/values-tr/strings.xml8
-rw-r--r--OpenKeychain/src/main/res/values-uk/strings.xml33
-rw-r--r--OpenKeychain/src/main/res/values-zh/strings.xml12
51 files changed, 1115 insertions, 775 deletions
diff --git a/OpenKeychain/src/main/res/raw-cs/help_about.html b/OpenKeychain/src/main/res/raw-cs/help_about.html
index 6394ce319..cef21e752 100644
--- a/OpenKeychain/src/main/res/raw-cs/help_about.html
+++ b/OpenKeychain/src/main/res/raw-cs/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Apache License v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-cs/help_changelog.html b/OpenKeychain/src/main/res/raw-cs/help_changelog.html
index 98083d18d..f18b7917b 100644
--- a/OpenKeychain/src/main/res/raw-cs/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-cs/help_changelog.html
@@ -1,6 +1,18 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
<li>Fixing crashes introduced in v2.8</li>
diff --git a/OpenKeychain/src/main/res/raw-de/help_about.html b/OpenKeychain/src/main/res/raw-de/help_about.html
index 60d918975..18b959d9f 100644
--- a/OpenKeychain/src/main/res/raw-de/help_about.html
+++ b/OpenKeychain/src/main/res/raw-de/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 Lizenz)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Apache Lizenz v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-de/help_changelog.html b/OpenKeychain/src/main/res/raw-de/help_changelog.html
index 9176f14ec..fa8d2d81d 100644
--- a/OpenKeychain/src/main/res/raw-de/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-de/help_changelog.html
@@ -1,6 +1,18 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
<li>Fixing crashes introduced in v2.8</li>
@@ -11,16 +23,16 @@
<ul>
<li>Es wurden in diesem Release so viele Bugs ausgebessert, sodass wir uns besser auf die neuen Funktionen konzentrieren</li>
<li>Schlüsselbearbeitung: tolles neues Design und Schlüsselrückruf</li>
-<li>Schlüsselimport: tolles neues Design, gesicherte Verbindungen zum Schlüsselserver über HKPS, Schlüsselserver [?] über DNS SRV Einträge </li>
+<li>Schlüsselimport: tolles neues Design, gesicherte Verbindungen zum Schlüsselserver über HKPS, Schlüsselserver [?] über DNS SRV Einträge</li>
<li>Neuer Bildschirm bei der ersten Öffnung</li>
<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
<li>Dateiverschlüsselung: tolles neues Design, Unterstützung für mehrere Dateien</li>
<li>Neue Icons zum Anzeigen des Schlüsselstatus' (von Brennan Novak)</li>
-<li>Wichtige Ausbesserung eines Bugs: Importieren größerer Schlüsselsammlungen aus einer Datei ist nun möglich </li>
-<li>Benachrichtigung, die die Passphrasen im Cache anzeigt </li>
+<li>Wichtige Ausbesserung eines Bugs: Importieren größerer Schlüsselsammlungen aus einer Datei ist nun möglich</li>
+<li>Benachrichtigung, die die Passphrasen im Cache anzeigt</li>
<li>Keys are connected to Android's contacts</li>
</ul>
-<p>Dieser Release wäre ohne die Arbeit von Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray und Thialfihar nicht möglich </p>
+<p>Dieser Release wäre ohne die Arbeit von Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray und Thialfihar nicht möglich</p>
<h2>2.7</h2>
<ul>
@@ -36,15 +48,15 @@
</ul>
<h2>2.6</h2>
<ul>
-<li>Schlüsselzertifizierungen (danke an Vincent Breitmoser) </li>
-<li>Unterstützung für GnuPG-Teilschlüssel (danke an Vincent Breitmoser) </li>
+<li>Schlüsselzertifizierungen (danke an Vincent Breitmoser)</li>
+<li>Unterstützung für GnuPG-Teilschlüssel (danke an Vincent Breitmoser)</li>
<li>Neues Design für Signaturverifikation</li>
<li>Benutzerdefinierte Schlüssellänge (Dank an Greg Witczak)</li>
<li>Fehler behoben bei der Teilen-Funktion von anderen Apps</li>
</ul>
<h2>2.5</h2>
<ul>
-<li>Fehler bei der Entschlüsselung symmetrischer PGP Nachrichten/Dateien behoben </li>
+<li>Fehler bei der Entschlüsselung symmetrischer PGP Nachrichten/Dateien behoben</li>
<li>Refactored key edit screen (thanks to Ash Hughes)</li>
<li>Neues modernes Design für Verschlüsselungs-/Entschlüsselungs-Bildschirme</li>
<li>OpenPGP API Version 3 (mehrfache api accounts, interne fehlerbehebungen, schlüssel suche)</li>
diff --git a/OpenKeychain/src/main/res/raw-es/help_about.html b/OpenKeychain/src/main/res/raw-es/help_about.html
index af8bc2f64..3c06f7b15 100644
--- a/OpenKeychain/src/main/res/raw-es/help_about.html
+++ b/OpenKeychain/src/main/res/raw-es/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (Licencia MIT X11)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Licencia Apache v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">Librería SafeSlinger Exchange</a> (Licencia MIT)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-es/help_changelog.html b/OpenKeychain/src/main/res/raw-es/help_changelog.html
index acb9002c4..0b05f7153 100644
--- a/OpenKeychain/src/main/res/raw-es/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-es/help_changelog.html
@@ -1,176 +1,188 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
-<li>Reparación de caídas introducidas en la v2.8</li>
+<li>Repara caídas introducidas en la v2.8</li>
<li>Soporte ECC experimental</li>
-<li>Soporte experimental para Yubikey (firmado-sólo con claves importadas)</li>
+<li>Soporte experimental para Yubikey (firma-sólo con claves importadas)</li>
</ul>
<h2>2.8</h2>
<ul>
-<li>Se han reparado tantos fallos en esta versión que vamos a concentrarnos en las principales características nuevas</li>
-<li>Edición de clave: Tremendo nuevo diseño, revocación de clave</li>
-<li>Importación de clave: Impresionante nuevo diseño, conexiones seguras al servidor de claves vía hkps, el servidor de claves resuelve mediante registros DNS SRV</li>
-<li>Nueva pantalla de primer inicio</li>
-<li>Nueva pantalla de creación: autocompletado de nombre y correo electrónico basado en sus cuentas de Android personales</li>
-<li>Cifrado de fichero: Pasmante nuevo diseño, soporte para cifrar múltiples ficheros.</li>
-<li>Nuevos iconos para mostrar el estado de la clave (por Brennan Novak)</li>
-<li>Importante reparacion de fallo: Ahora es posible la importación de grandes colecciones de claves desde un fichero</li>
-<li>Notificación que muestra las frases contraseña almacenadas en caché</li>
-<li>Las claves están conectadas con los contactos de Android</li>
+<li>Tantos fallos se han reparado en esta versión que nos centramos en las principales características nuevas</li>
+<li>Edición de clave: Tremendo diseño nuevo, revocación de clave</li>
+<li>Importación de clave: Tremendo diseño nuevo, conexiones seguras a servidor de claves vía hkps, resolución de servidor de claves vía registros SRV de DNS</li>
+<li>Nueva pantalla de primera vez</li>
+<li>Nueva pantalla de creación de clave: Autocompletado de un nombre o correo electrónico basado en sus cuentas personales de Android</li>
+<li>Cifrado de fichero: Tremendo diseño nuevo, soporte para cifrado de múltiples ficheros</li>
+<li>Nuevos iconos para mostrar estado de clave (por Brennan Novak)</li>
+<li>Reparación importante de fallo: La importación de grandes colecciones de claves desde un fichero ahora es posible</li>
+<li>Notificación mostrando frases-contraseña en caché</li>
+<li>Las claves están conectadas a los contactos de Android</li>
</ul>
<p>Esta versión no sería posible sin el trabajo de Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
<h2>2.7</h2>
<ul>
<li>Purple! (Dominik, Vincent)</li>
-<li>Diseño de vista de nueva clave (Dominik, Vincent)</li>
+<li>Nuevo diseño de vista de clave (Dominik, Vincent)</li>
<li>Nuevos botones de Android planos (Dominik, Vincent)</li>
<li>Reparaciones de la API (Dominik)</li>
-<li>Importación de Keybase.io (Tim Bray)</li>
+<li>Importación de keybase.io (Tim Bray)</li>
</ul>
<h2>2.6.1</h2>
<ul>
-<li>Algunas reparaciones para fallos regresivos (reaparecidos)</li>
+<li>Algunas reparaciones para fallos regresivos</li>
</ul>
<h2>2.6</h2>
<ul>
<li>Certificaciones de clave (gracias a Vincent Breitmoser)</li>
-<li>Soporte para claves secretas parciales de GnuPG (gracias a Vincent Breitmoser)</li>
+<li>Soporte para claves secretas (privadas) parciales de GnuPG (gracias a Vincent Breitmoser)</li>
<li>Nuevo diseño para verificación de firma</li>
<li>Tamaño de clave personalizado (gracias a Greg Witczak)</li>
-<li>Repara la funcionalidad de compartido desde otras aplicaciones</li>
+<li>Repara funcionalidad-compartida desde otras aplicaciones</li>
</ul>
<h2>2.5</h2>
<ul>
-<li>Repara el descifrado de mensajes/ficheros pgp simétricos</li>
+<li>Repara descifrado de mensajes/ficheros pgp simétricos</li>
<li>Pantalla de edición de clave refactorizada (gracias a Ash Hughes)</li>
<li>Nuevo diseño moderno para pantallas de cifrado/descifrado</li>
-<li>OpenPGP API versión 3 (múltiples cuentas API, reparaciones internas, comprobación de claves)</li>
+<li>API de OpenPGP version 3 (múltiples cuentas api, reparaciones internas, búsqueda de clave)</li>
</ul>
<h2>2.4</h2>
-<p>¡Gracias a todos los solicitantes de Google Summer of Code 2014, por hacer esta aplicación productiva y libre de errores!
-Además de varios parches pequeños, un notable número de correcciones fueron hechas por las siguientes personas (en orden alfabético):
+<p>¡Gracias a todos los aspirantes del Google Summer of Code 2014 que hicieron que esta versión sea rica en características y libre de fallos!
+Además de varios pequeños parches, un número notable de parches están hechos por las siguientes personas (en orden alfabético):
Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
<ul>
-<li>Nueva lista unificada de claves</li>
-<li>Huella de validación de clave coloreada</li>
-<li>Soporte para puertos de servidores de claves</li>
-<li>Desactiva la posibilidad de generar claves débiles.</li>
+<li>Nueva lista de claves unificada</li>
+<li>Huella de validación de clave (fingerprint) coloreada</li>
+<li>Soporte para puertos de servidor de claves</li>
+<li>Desactivar la posibilidad de generar claves débiles</li>
<li>Mucho más trabajo interno en la API</li>
-<li>Certifica las identidades de usuario</li>
-<li>Petición al servidor de claves basada en salida legible-por-máquina</li>
-<li>Cerrar panel lateral de navegación en tabletas</li>
-<li>Sugerencias para correos electrónicos al crear claves</li>
+<li>Certificar identidades de usuario</li>
+<li>Consulta al servidor de claves basada en salida legible-por-máquina</li>
+<li>Bloquear panel deslizante de navegación en tabletas</li>
+<li>Sugerencias para correos electrónicos en la creación de claves</li>
<li>Buscar en listas de claves públicas</li>
-<li>Añadir muchas más mejoras y reparaciones...</li>
+<li>Y muchas más mejoras y reparaciones...</li>
</ul>
<h2>2.3.1</h2>
<ul>
-<li>Reparación para fallo al actualizar desde versiones antiguas.</li>
+<li>Reparación crucial para caídas al actualizar desde versiones antiguas</li>
</ul>
<h2>2.3</h2>
<ul>
-<li>Elimina la exportación innecesaria de claves públicas al exportar claves secretas (privadas) (gracias a Ash Hughes)</li>
-<li>Repara el establecimiento de fechas de expiración de claves (gracias a Ash Hughes)</li>
+<li>Eliminar exportación innecesaria de claves públicas al exportar clave secreta (gracias a Ash Hughes)</li>
+<li>Repara el establecimiento de fechas de expiración en las claves (gracias a Ash Hughes)</li>
<li>Más reparaciones internas al editar claves (gracias a Ash Hughes)</li>
-<li>Realización de peticiones a los servidores de claves desde la pantalla de importación</li>
-<li>Repara la disposición y el estilo del cuadro de diálogo en Android 2.2-3.0</li>
-<li>Repara fallos en claves con identidades de usuario vacías</li>
-<li>Repara fallos y listas vacías al volver desde la pantalla de firmado</li>
-<li>Bouncy Castle (librería criptográfica) actualizada de 1.47 a 1.50 y compilada desde la fuente</li>
-<li>Repara la subida de clave desde la pantalla de firmado</li>
+<li>Consultando servidores de claves directamente desde la pantalla de importación</li>
+<li>Repara la composición y el estilo de diálogo de Android 2.2-3.0</li>
+<li>Repara caídas en claves con identidades de usuario vacías</li>
+<li>Repara caídas y listas vacías al volver desde la pantalla de firmado</li>
+<li>Bouncy Castle (librería de criptografía) actualizada desde 1,47 a 1.50 y and compilada desde la fuente</li>
+<li>Repara la clave de subida desde la pantalla de firmado</li>
</ul>
<h2>2.2</h2>
<ul>
-<li>Nuevo diseño con panel lateral de navegación</li>
-<li>Nuevo diseño de lista de claves públicas</li>
+<li>Nuevo diseño con panel deslizante de navegación</li>
+<li>Nuevo disño de lista de clave pública</li>
<li>Nueva vista de clave pública</li>
<li>Reparación de fallos para la importación de claves</li>
<li>Certificación-cruzada de clave (gracias a Ash Hughes)</li>
-<li>Tratamiento adecuado de contraseñas UTF-8 (gracias a Ash Hughes)</li>
-<li>Primera versión nuevos idiomas (gracias a los contribuidores en Transifex)</li>
-<li>Compartición de claves mediante códigos QR reparada y mejorada</li>
-<li>Verificación de firma de paquetes para la API</li>
+<li>Manejo adecuado de contraseñas UTF-8 (gracias a Ash Hughes)</li>
+<li>Primera versiónm con nuevos idiomas (gracias a los contribuidores en Transifex)</li>
+<li>Reparado y mejorado el compartido de claves mediante códigos QR </li>
+<li>Firma de verificación de paquete para la API</li>
</ul>
<h2>2.1.1</h2>
<ul>
-<li>Actualizaciones de la API, preparación para la integración con K-9 Mail</li>
+<li>Actualizaciones de API, preparación para integrar K-9 Mail</li>
</ul>
<h2>2.1</h2>
<ul>
<li>Muchas reparaciones de fallos</li>
<li>Nueva API para desarrolladores</li>
-<li>corrección del bug PRNG por Google</li>
+<li>Reparación de fallo PRNG por Google</li>
</ul>
<h2>2.0</h2>
<ul>
<li>Rediseño completo</li>
-<li>Compartido de claves públicas mediante códigos qr, nfc beam</li>
+<li>Comparte claves públicas mediante códigos qr, rayo NFC</li>
<li>Firmar claves</li>
<li>Subir claves al servidor</li>
-<li>Repara problemas de importación</li>
-<li>Nueva API AIDL</li>
+<li>Repara problemas con la importación</li>
+<li>New API AIDL</li>
</ul>
<h2>1.0.8</h2>
<ul>
<li>Soporte básico de servidor de claves</li>
<li>App2sd</li>
-<li>Más opciones para caché de frase contraseña: 1, 2, 4, 8 horas</li>
-<li>Traducciones: noruego (gracias, Sander Danielsen), chino (gracias, Zhang Fredrick)</li>
+<li>Más opciones para frase-contraseña en caché: 1, 2, 4, 8, horas</li>
+<li>Traducciones: Noruego (graciasa, Sander Danielsen), Chino (gracias a Zhang Fredrick)</li>
<li>Reparaciones de fallos</li>
<li>Optimizaciones</li>
</ul>
<h2>1.0.7</h2>
<ul>
-<li>Reparado un problema con la verificación de firma de textos con una nueva línea al principio</li>
-<li>Más opciones para el periodo de vida en caché de la frase contraseña (20, 40, 60 mins)</li>
+<li>Problema reparado con la verificación de firma de textos que finalizan con caracter nueva-línea </li>
+<li>Más opciones para tiempo de vida en caché de frase-contraseña (20, 40, 60 min)</li>
</ul>
<h2>1.0.6</h2>
<ul>
-<li>Reparado el fallo de la adición de cuenta en Froyo</li>
+<li>Reparada la caída al añadir cuenta en Froyo</li>
<li>Borrado seguro de fichero</li>
<li>Opción para borrar fichero de clave después de importar</li>
-<li>Cifrado/descifrado del stream (galería, etc.)</li>
+<li>Cifrado/descifrado de stream (galería, etc.)</li>
<li>Nuevas opciones (idioma, forzar firmas v3)</li>
-<li>Cambios en la interfaz</li>
+<li>Cambios de interfaz</li>
<li>Reparaciones de fallos</li>
</ul>
<h2>1.0.5</h2>
<ul>
-<li>traducciones a alemán e italiano</li>
-<li>Paquete mucho más pequeño, debido a fuentes de codec de bitrate (BC) reducido</li>
-<li>Nueva interfaz gráfica (GUI) de prefencias</li>
-<li>Ajuste de la disposición para localización</li>
-<li>Reparación de firma</li>
+<li>Traducción al alemán e italiano</li>
+<li>Paquete mucho más pequeño, debido a fuentes BC reducidas</li>
+<li>Nuevas preferencias de GUI</li>
+<li>Ajuste de composición para localización</li>
+<li>Reparación de fallo de firma</li>
</ul>
<h2>1.0.4</h2>
<ul>
-<li>Reparado otro fallo causado por algún fallo del kit de desarrollo de software (SDK) con el constructor de peticiones</li>
+<li>Reparado otro fallo causado por algún fallo SDK con constructor de consultas</li>
</ul>
<h2>1.0.3</h2>
<ul>
-<li>Reparados fallos durante el cifrado/firmado y posiblemente el exportado de clave</li>
+<li>Reparadas caídas durante el cifrado/firmado y posiblemente exportación de claves</li>
</ul>
<h2>1.0.2</h2>
<ul>
<li>Listas de claves filtrables</li>
-<li>Pre-selección de claves de cifrado más inteligente</li>
-<li>Nuevo objeto Intent que maneja VIEW y SEND (ver y enviar), permite que los ficheros sean cifrados/descifrados fuera de los administradores de ficheros.</li>
-<li>Reparaciones y características adicionales (preselección de clave) para K-9 Mail, nueva versión beta disponible</li>
+<li>Pre-selección más inteligente de claves de cifrado</li>
+<li>Nuevo objeto Intent que maneja VIEW y SEND (ver y enviar), permite que los ficheros sean cifrados/descifrados fuera de los administradores de ficheros</li>
+<li>Reparaciones y características adicionales (preselección de claves) para K-9 Mail, nueva compilación beta disponible</li>
</ul>
<h2>1.0.1</h2>
<ul>
-<li>La enumeración de cuentas de GMail no funcionaba en 1.0.0, corregida de nuevo</li>
+<li>El listado de cuentas de GMail estaba roto en la 1.0.0, reparado de nuevo</li>
</ul>
<h2>1.0.0</h2>
<ul>
-<li>integración con K-9 Mail, APG compatible con la compilación beta de K-9 Mail</li>
-<li>Soporte de más administradores de ficheros (incluyendo ASTRO)</li>
-<li>traducción al esloveno</li>
-<li>Nueva base de datos, mucho más rápida, menos uso de memoria</li>
-<li>Definidos objetos Intent y proveedores de contenido para otras aplicaciones</li>
+<li>Integración de K-9 Mail, compilación beta soportando APG de K-9 Mail</li>
+<li>Soporte para más administradores de ficheros (incluyendo ASTRO)</li>
+<li>Traducción al esloveno</li>
+<li>Nueva base de datos, mucho más rápidas, con menor uso de memoria</li>
+<li>Definidos objetos Intent, y proveedores de contenidos para otras aplicaciones</li>
<li>Reparaciones de fallos</li>
</ul>
</body>
diff --git a/OpenKeychain/src/main/res/raw-et/help_about.html b/OpenKeychain/src/main/res/raw-et/help_about.html
index f536fecbd..2c6c5b3c4 100644
--- a/OpenKeychain/src/main/res/raw-et/help_about.html
+++ b/OpenKeychain/src/main/res/raw-et/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Apache License v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-et/help_changelog.html b/OpenKeychain/src/main/res/raw-et/help_changelog.html
index 98083d18d..f18b7917b 100644
--- a/OpenKeychain/src/main/res/raw-et/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-et/help_changelog.html
@@ -1,6 +1,18 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
<li>Fixing crashes introduced in v2.8</li>
diff --git a/OpenKeychain/src/main/res/raw-fi/help_about.html b/OpenKeychain/src/main/res/raw-fi/help_about.html
index f536fecbd..2c6c5b3c4 100644
--- a/OpenKeychain/src/main/res/raw-fi/help_about.html
+++ b/OpenKeychain/src/main/res/raw-fi/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Apache License v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-fi/help_changelog.html b/OpenKeychain/src/main/res/raw-fi/help_changelog.html
index 98083d18d..f18b7917b 100644
--- a/OpenKeychain/src/main/res/raw-fi/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-fi/help_changelog.html
@@ -1,6 +1,18 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
<li>Fixing crashes introduced in v2.8</li>
diff --git a/OpenKeychain/src/main/res/raw-fr/help_about.html b/OpenKeychain/src/main/res/raw-fr/help_about.html
index 828e2f31c..8e87a1c65 100644
--- a/OpenKeychain/src/main/res/raw-fr/help_about.html
+++ b/OpenKeychain/src/main/res/raw-fr/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>« 'Senecaso »</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (Licence MIT X11)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Licence Apache v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">Bibliothèque d'échange SafeSlinger</a> (Licence MIT)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-fr/help_changelog.html b/OpenKeychain/src/main/res/raw-fr/help_changelog.html
index c31fa14a2..9fdd47caf 100644
--- a/OpenKeychain/src/main/res/raw-fr/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-fr/help_changelog.html
@@ -1,6 +1,18 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
<li>Correction des plantages présents dans v2.8</li>
@@ -10,10 +22,10 @@
<h2>2.8</h2>
<ul>
<li>Tellement de bogues ont été réglés dans cette version que nous nous concentrons sur les nouvelles caractéristiques principales.</li>
-<li>Modification des clefs : nouvelle et superbe conception, révocations des clefs </li>
+<li>Modification des clefs : nouvelle et superbe conception, révocations des clefs</li>
<li>Importation des clefs : nouvelle et superbe conception, connexion sécurisé aux serveurs de clefs par hkps, résolution des serveurs de clefs par transactions DNS SRV</li>
<li>Nouvel écran de premier lancement</li>
-<li>Nouvel écran de création de clef : autoremplissage du nom et du courriel d'après vos coordonnées Android</li>
+<li>Nouvel écran de création de clef : auto-remplissage du nom et du courriel d'après vos coordonnées Android</li>
<li>Chiffrement des fichiers : nouvelle et superbe conception, prise en charge du chiffrement de fichiers multiples</li>
<li>Nouvelles icônes d'état des clefs (par Brennan Novak)</li>
<li>Correctif important de bogue : l'importation de grandes collections de clefs à partir d'un fichier est maintenant possible</li>
diff --git a/OpenKeychain/src/main/res/raw-is/help_about.html b/OpenKeychain/src/main/res/raw-is/help_about.html
index f536fecbd..2c6c5b3c4 100644
--- a/OpenKeychain/src/main/res/raw-is/help_about.html
+++ b/OpenKeychain/src/main/res/raw-is/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Apache License v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-is/help_changelog.html b/OpenKeychain/src/main/res/raw-is/help_changelog.html
index 98083d18d..f18b7917b 100644
--- a/OpenKeychain/src/main/res/raw-is/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-is/help_changelog.html
@@ -1,6 +1,18 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
<li>Fixing crashes introduced in v2.8</li>
diff --git a/OpenKeychain/src/main/res/raw-it/help_about.html b/OpenKeychain/src/main/res/raw-it/help_about.html
index 7b586cbd3..0a563b476 100644
--- a/OpenKeychain/src/main/res/raw-it/help_about.html
+++ b/OpenKeychain/src/main/res/raw-it/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (Licenza MIT X11)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Licenza Apache v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-it/help_changelog.html b/OpenKeychain/src/main/res/raw-it/help_changelog.html
index 8cc889049..f18b7917b 100644
--- a/OpenKeychain/src/main/res/raw-it/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-it/help_changelog.html
@@ -1,6 +1,18 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
<li>Fixing crashes introduced in v2.8</li>
@@ -9,169 +21,169 @@
</ul>
<h2>2.8</h2>
<ul>
-<li>Così tanti bug sono stati corretti in questa versione che ci concentriamo sulle principali novità</li>
-<li>Modifica chiave: nuovo eccezionale design, revoca chiave</li>
-<li>Importa chiave: nuovo eccezionale design, connessioni sicure via keyserver HKPS, risoluzione keyserver tramite record SRV DNS</li>
-<li>Nuova schermata di introduzione</li>
-<li>Nuova schermata di creazione chiave: autocompletamento di nomi e email basato sui tuoi account personali di Android</li>
-<li>Codifica File: nuovo eccezionale design, supporto per codifica di più documenti</li>
-<li>Nuove icone per mostrare lo stato delle chiavi (di Brennan Novak)</li>
-<li>Correzione bug importante: Importazione di grandi collezioni di chiavi da un file ora è possibile</li>
-<li>Notifiche mostrando la frase di accesso nella cache</li>
-<li>Le chiavi sono connesse ai contatti di Android</li>
-</ul>
-<p>Questo rilascio non sarebbe stato possibile senza il lavoro di Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+<li>So many bugs have been fixed in this release that we focus on the main new features</li>
+<li>Key edit: awesome new design, key revocation</li>
+<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
+<li>New first time screen</li>
+<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
+<li>File encryption: awesome new design, support for encrypting multiple files</li>
+<li>New icons to show status of key (by Brennan Novak)</li>
+<li>Important bug fix: Importing of large key collections from a file is now possible</li>
+<li>Notification showing cached passphrases</li>
+<li>Keys are connected to Android's contacts</li>
+</ul>
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
<h2>2.7</h2>
<ul>
-<li>Porpora! (Dominik, Vincent)</li>
-<li>Nuovo design della schermata chiavi (Dominik, Vincent)</li>
-<li>Nuovi pulsanti piatti Android (Dominik, Vincent)</li>
-<li>Correzioni API (Dominik)</li>
-<li>Importazione Keybase.io (Tim Bray)</li>
+<li>Purple! (Dominik, Vincent)</li>
+<li>New key view design (Dominik, Vincent)</li>
+<li>New flat Android buttons (Dominik, Vincent)</li>
+<li>API fixes (Dominik)</li>
+<li>Keybase.io import (Tim Bray)</li>
</ul>
<h2>2.6.1</h2>
<ul>
-<li>alcune correzioni per i bug di regressione</li>
+<li>Some fixes for regression bugs</li>
</ul>
<h2>2.6</h2>
<ul>
-<li>Certificazioni chiave (grazie a Vincent Breitmoser)</li>
-<li>supporto per chiavi segrete parziali GnuPG (grazie a Vincent Breitmoser)</li>
-<li>nuovo design per la verifica della firma</li>
-<li>lunghezza chiave personalizzata (grazie a Greg Witczak)</li>
-<li>fix funzionalità di condivisione da altre app</li>
+<li>Key certifications (thanks to Vincent Breitmoser)</li>
+<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
+<li>New design for signature verification</li>
+<li>Custom key length (thanks to Greg Witczak)</li>
+<li>Fix share-functionality from other apps</li>
</ul>
<h2>2.5</h2>
<ul>
-<li>Corretta la decodifica di messaggi PGP / file simmetrici</li>
-<li>Refactoring della schermata di modifica chiave (grazie a Ash Hughes)</li>
-<li>Nuovo design moderno per le schermate di codifica / decodifica</li>
-<li>OpenPGP API versione 3 (api account multipli, correzioni interne, ricerca chiavi)</li>
+<li>Fix decryption of symmetric pgp messages/files</li>
+<li>Refactored key edit screen (thanks to Ash Hughes)</li>
+<li>New modern design for encrypt/decrypt screens</li>
+<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
</ul>
<h2>2.4</h2>
-<p>Grazie a tutti i partecipanti di Google Summer of Code 2014 che hanno reso questo rilascio ricco di caratteristiche e privo di bug!
-Oltre a numerose piccole correzioni, un notevole numero di patch sono state fatte dalle seguenti persone (in ordine alfabetico):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paolo Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>Nuova lista chiave unificata</li>
-<li>Impronta chiave colorata</li>
-<li>Supporto per le porte keyserver</li>
-<li>disattivata la possibilità di generare chiavi deboli</li>
-<li>Molto più lavoro interno sulle API</li>
-<li>Certificazione ID utente</li>
-<li>Interrogazione keyserver basate su output leggibile a livello macchina</li>
-<li>Blocco del menu di navigazione sui tablet</li>
-<li>Suggerimenti per e-mail sulla creazione di chiavi</li>
-<li>Ricerca nelle liste di chiavi pubbliche</li>
-<li>E molti altri miglioramenti e correzioni ...</li>
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+<ul>
+<li>New unified key list</li>
+<li>Colorized key fingerprint</li>
+<li>Support for keyserver ports</li>
+<li>Deactivate possibility to generate weak keys</li>
+<li>Much more internal work on the API</li>
+<li>Certify user ids</li>
+<li>Keyserver query based on machine-readable output</li>
+<li>Lock navigation drawer on tablets</li>
+<li>Suggestions for emails on creation of keys</li>
+<li>Search in public key lists</li>
+<li>And much more improvements and fixes…</li>
</ul>
<h2>2.3.1</h2>
<ul>
-<li>Correzione del crash quando si aggiorna da versioni precedenti</li>
+<li>Hotfix for crash when upgrading from old versions</li>
</ul>
<h2>2.3</h2>
<ul>
-<li>Rimossa esportazione non necessaria delle chiavi pubbliche quando si esportano le chiavi private (grazie a Ash Hughes)</li>
-<li>Corretto impostazione data di scadenza delle chiavi (grazie a Ash Hughes)</li>
-<li>Molte altre correzioni interne quando si modificano le chiavi (grazie a Ash Hughes)</li>
-<li>Interrogazione server delle chiavi direttamente dalla schermata di importazione</li>
-<li>Corretta impaginazione e stile di dialogo su Android 2.2-3.0</li>
-<li>Corretto crash su chiavi con id utente vuoto</li>
-<li>Corretto crash e liste vuote quando si torna dalla schermata di firma</li>
-<li>Bouncy Castle (libreria crittografica) aggiornata da 1.47 a 1.50 e compilata da sorgente</li>
-<li>Corretto caricamento delle chiavi dalla schermata di firma</li>
+<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
+<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
+<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
+<li>Querying keyservers directly from the import screen</li>
+<li>Fix layout and dialog style on Android 2.2-3.0</li>
+<li>Fix crash on keys with empty user ids</li>
+<li>Fix crash and empty lists when coming back from signing screen</li>
+<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
+<li>Fix upload of key from signing screen</li>
</ul>
<h2>2.2</h2>
<ul>
-<li>Nuovo design con barra di navigazione</li>
-<li>Nuovo design per la lista chiavi pubbliche</li>
-<li>Nuova visuale chiavi pubbliche</li>
-<li>Correzione bug per importazione chiavi</li>
-<li>Chiave certificazione incrociata (grazie a Ash Hughes)</li>
-<li>Password UTF-8 gestite correttamente (grazie a Ash Hughes)</li>
-<li>Prima versione con nuove lingue (grazie ai contributori su Transifex)</li>
-<li>Condivisione di chiavi via Codici QR corretta e migliorata</li>
-<li>Verifica firma pacchetto per API</li>
+<li>New design with navigation drawer</li>
+<li>New public key list design</li>
+<li>New public key view</li>
+<li>Bug fixes for importing of keys</li>
+<li>Key cross-certification (thanks to Ash Hughes)</li>
+<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
+<li>First version with new languages (thanks to the contributors on Transifex)</li>
+<li>Sharing of keys via QR Codes fixed and improved</li>
+<li>Package signature verification for API</li>
</ul>
<h2>2.1.1</h2>
<ul>
-<li>Aggiornamenti API, preparazione per integrazione con K-9 Mail</li>
+<li>API Updates, preparation for K-9 Mail integration</li>
</ul>
<h2>2.1</h2>
<ul>
-<li>Molte correzioni di bug</li>
-<li>Nuove API per sviluppatori</li>
+<li>Lots of bug fixes</li>
+<li>New API for developers</li>
<li>PRNG bug fix by Google</li>
</ul>
<h2>2.0</h2>
<ul>
-<li>Completo restyle</li>
-<li>Condivisione chiavi pubbliche via codici qr, nfc beam</li>
-<li>Firma chiavi</li>
-<li>Caricamento chiavi sul server</li>
-<li>Corrette caratteristiche di importazione</li>
-<li>Nuova API AIDL</li>
+<li>Complete redesign</li>
+<li>Share public keys via qr codes, nfc beam</li>
+<li>Sign keys</li>
+<li>Upload keys to server</li>
+<li>Fixes import issues</li>
+<li>New AIDL API</li>
</ul>
<h2>1.0.8</h2>
<ul>
-<li>Supporto base per server delle chiavi</li>
+<li>Basic keyserver support</li>
<li>App2sd</li>
-<li>Aggiunte opzioni per la cache della frase di accesso: 1, 2, 4, 8 ore</li>
-<li>Traduzioni: Norvegese (grazie, Sander Danielsen), Cinese (grazie, Zhang Fredrick)</li>
-<li>Correzione bug</li>
-<li>Ottimizzazioni</li>
+<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
+<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
+<li>Bugfixes</li>
+<li>Optimizations</li>
</ul>
<h2>1.0.7</h2>
<ul>
-<li>Corretto problema con la verifica firma di testi con capo finale</li>
-<li>Maggiori opzioni per il tempo di mantenimento della cache della frase di accesso (20, 40, 60 minuti)</li>
+<li>Fixed problem with signature verification of texts with trailing newline</li>
+<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
</ul>
<h2>1.0.6</h2>
<ul>
-<li>Crash della aggiunta degli account risolto su Froyo</li>
-<li>Cancellazione sicura dei file</li>
-<li>Opzione per cancellare file delle chiavi dopo l'importazione</li>
-<li>Flusso codifica/decodifica (galleria, ecc.)</li>
-<li>Nuove opzioni (lingua, forza firme v3)</li>
-<li>Cambiamenti interfaccia</li>
-<li>Correzione bug</li>
+<li>Account adding crash on Froyo fixed</li>
+<li>Secure file deletion</li>
+<li>Option to delete key file after import</li>
+<li>Stream encryption/decryption (gallery, etc.)</li>
+<li>New options (language, force v3 signatures)</li>
+<li>Interface changes</li>
+<li>Bugfixes</li>
</ul>
<h2>1.0.5</h2>
<ul>
-<li>Traduzione Italiana e Tedesca</li>
-<li>Dimensioni pacchetto ridotte, a causa della riduzione dei sorgenti BC</li>
-<li>Nuove preferenze GUI</li>
-<li>Regolazione layout per la localizzazione</li>
-<li>Correzione bug firma</li>
+<li>German and Italian translation</li>
+<li>Much smaller package, due to reduced BC sources</li>
+<li>New preferences GUI</li>
+<li>Layout adjustment for localization</li>
+<li>Signature bugfix</li>
</ul>
<h2>1.0.4</h2>
<ul>
-<li>Corretto altro crash causato da alcuni bug SDK con query builder</li>
+<li>Fixed another crash caused by some SDK bug with query builder</li>
</ul>
<h2>1.0.3</h2>
<ul>
-<li>Corretto crash durante codifica/firma e possibilita' di esportare chiave</li>
+<li>Fixed crashes during encryption/signing and possibly key export</li>
</ul>
<h2>1.0.2</h2>
<ul>
-<li>Liste chiavi filtrabili</li>
-<li>Preselezione di chiavi di codifica intelligente</li>
-<li>Nuovo gestore intent per VIEW e SEND, permette la codifica/decodifica file all'infuori di file manager</li>
-<li>Caratteristiche corrette e aggiunte (preselezione chiavi) per K-9 Mail. nuova build beta disponibile</li>
+<li>Filterable key lists</li>
+<li>Smarter pre-selection of encryption keys</li>
+<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
+<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
</ul>
<h2>1.0.1</h2>
<ul>
-<li>elencazione account GMail corrotta in 1.0.0, corretta nuovamente</li>
+<li>GMail account listing was broken in 1.0.0, fixed again</li>
</ul>
<h2>1.0.0</h2>
<ul>
-<li>integrazione K-9 Mail, APG supporto beta build di K-9 Mail</li>
-<li>Supporto per altri file manager (incluso ASTRO)</li>
-<li>traduzione Slovena</li>
-<li>Nuovo database, piu' veloce, utilizzo memoria ridotto</li>
-<li>Definiti Intent e ContentProvider per le altre app</li>
-<li>Correzione bug</li>
+<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
+<li>Support of more file managers (including ASTRO)</li>
+<li>Slovenian translation</li>
+<li>New database, much faster, less memory usage</li>
+<li>Defined Intents and content provider for other apps</li>
+<li>Bugfixes</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-ja/help_about.html b/OpenKeychain/src/main/res/raw-ja/help_about.html
index 834d9f6de..6a5882640 100644
--- a/OpenKeychain/src/main/res/raw-ja/help_about.html
+++ b/OpenKeychain/src/main/res/raw-ja/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Apache License v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-ja/help_changelog.html b/OpenKeychain/src/main/res/raw-ja/help_changelog.html
index 959e10d21..3234a49ae 100644
--- a/OpenKeychain/src/main/res/raw-ja/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-ja/help_changelog.html
@@ -1,6 +1,18 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
<li>v2.8 から発生したクラッシュ問題をFix</li>
@@ -57,7 +69,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
<li>新しい統合キーリスト</li>
<li>鍵指紋のカラー化</li>
<li>鍵サーバのポート設定のサポート</li>
-<li>弱い鍵の生成をしてしまうのを無効化</li>
+<li>弱い鍵の生成が可能だったのを無効化</li>
<li>さらなるAPIでの内部動作</li>
<li>ユーザーIDの証明</li>
<li>鍵サーバへの要求をマシンリーダブル出力を基盤にした</li>
diff --git a/OpenKeychain/src/main/res/raw-nl/help_about.html b/OpenKeychain/src/main/res/raw-nl/help_about.html
index 1996bf267..0bc9f6f70 100644
--- a/OpenKeychain/src/main/res/raw-nl/help_about.html
+++ b/OpenKeychain/src/main/res/raw-nl/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 Licentie)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Apache Licentie v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-nl/help_changelog.html b/OpenKeychain/src/main/res/raw-nl/help_changelog.html
index 9716b2470..f18b7917b 100644
--- a/OpenKeychain/src/main/res/raw-nl/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-nl/help_changelog.html
@@ -1,6 +1,18 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
<li>Fixing crashes introduced in v2.8</li>
@@ -24,9 +36,9 @@
<h2>2.7</h2>
<ul>
-<li>Paars! (Dominik, Vincent)</li>
-<li>Nieuw sleutel scherm design (Dominik, Vincent)</li>
-<li>Nieuwe platte Android toetsen (Dominik, Vincent)</li>
+<li>Purple! (Dominik, Vincent)</li>
+<li>New key view design (Dominik, Vincent)</li>
+<li>New flat Android buttons (Dominik, Vincent)</li>
<li>API fixes (Dominik)</li>
<li>Keybase.io import (Tim Bray)</li>
</ul>
@@ -47,11 +59,11 @@
<li>Fix decryption of symmetric pgp messages/files</li>
<li>Refactored key edit screen (thanks to Ash Hughes)</li>
<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API versie 3 (meerdere api accounts, interne fixes, sleutel lookup)</li>
+<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
</ul>
<h2>2.4</h2>
-<p>Bedankt aan alle gegadigden van Google Summer of Code 2014 die deze release feature groot en zonder bugs maakten!
-Naast meerdere kleine patches zijn een redelijk aantal patches gemaakt door de volgende mensen (in alfabetische volgorde):
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
<ul>
<li>New unified key list</li>
@@ -79,7 +91,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
<li>Fix layout and dialog style on Android 2.2-3.0</li>
<li>Fix crash on keys with empty user ids</li>
<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptografie bibliotheek) bijgewerkt van 1.47 naar 1.50 en versie van bron</li>
+<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
<li>Fix upload of key from signing screen</li>
</ul>
<h2>2.2</h2>
@@ -96,13 +108,13 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
</ul>
<h2>2.1.1</h2>
<ul>
-<li>API Updates, voorbereiding voor K-9 Mail integratie</li>
+<li>API Updates, preparation for K-9 Mail integration</li>
</ul>
<h2>2.1</h2>
<ul>
<li>Lots of bug fixes</li>
<li>New API for developers</li>
-<li>PRNG bug fix door Google</li>
+<li>PRNG bug fix by Google</li>
</ul>
<h2>2.0</h2>
<ul>
@@ -139,7 +151,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
</ul>
<h2>1.0.5</h2>
<ul>
-<li>Duitse en Italiaanse vertaling</li>
+<li>German and Italian translation</li>
<li>Much smaller package, due to reduced BC sources</li>
<li>New preferences GUI</li>
<li>Layout adjustment for localization</li>
@@ -162,13 +174,13 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
</ul>
<h2>1.0.1</h2>
<ul>
-<li>GMail account lijsten was stuk in 1.0.0, weer gefixt</li>
+<li>GMail account listing was broken in 1.0.0, fixed again</li>
</ul>
<h2>1.0.0</h2>
<ul>
-<li>K-9 Mail integratie, APG ondersteunende beta versie van K-9 Mail</li>
+<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenische vertaling</li>
+<li>Slovenian translation</li>
<li>New database, much faster, less memory usage</li>
<li>Defined Intents and content provider for other apps</li>
<li>Bugfixes</li>
diff --git a/OpenKeychain/src/main/res/raw-pl/help_about.html b/OpenKeychain/src/main/res/raw-pl/help_about.html
index 0ec1ceefe..5c0163623 100644
--- a/OpenKeychain/src/main/res/raw-pl/help_about.html
+++ b/OpenKeychain/src/main/res/raw-pl/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (Licencja MIT X11)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Licencja Apache v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-pl/help_changelog.html b/OpenKeychain/src/main/res/raw-pl/help_changelog.html
index da384e443..f18b7917b 100644
--- a/OpenKeychain/src/main/res/raw-pl/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-pl/help_changelog.html
@@ -1,6 +1,18 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
<li>Fixing crashes introduced in v2.8</li>
@@ -47,11 +59,11 @@
<li>Fix decryption of symmetric pgp messages/files</li>
<li>Refactored key edit screen (thanks to Ash Hughes)</li>
<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API wersja 3 (wiele kont API, wewnętrzne poprawki, wyszukiwanie kluczy)</li>
+<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
</ul>
<h2>2.4</h2>
-<p>Podziękowania dla wszystkich kandydatów do Google Summer of Code 2014 którzy uczynili to wydanie bogatym w nowe funkcje i pozbawione błedów!
-Poza kilkoma małymi poprawkami, znaczna ilość aktualizacji została wykonana przez poniższe osoby (w kolejności alfabetycznej):
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
<ul>
<li>New unified key list</li>
@@ -79,7 +91,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
<li>Fix layout and dialog style on Android 2.2-3.0</li>
<li>Fix crash on keys with empty user ids</li>
<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (biblioteka kryptograficzna) zaktualizowana z wersji 1.47 do 1.50 i kompilowana ze źródeł</li>
+<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
<li>Fix upload of key from signing screen</li>
</ul>
<h2>2.2</h2>
@@ -96,13 +108,13 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
</ul>
<h2>2.1.1</h2>
<ul>
-<li>aktualizacje API, przygotowanie do integracji z K-9 Mail</li>
+<li>API Updates, preparation for K-9 Mail integration</li>
</ul>
<h2>2.1</h2>
<ul>
<li>Lots of bug fixes</li>
<li>New API for developers</li>
-<li>Naprawiono błąd generatora liczb losowych (PRNG), Google.</li>
+<li>PRNG bug fix by Google</li>
</ul>
<h2>2.0</h2>
<ul>
@@ -139,7 +151,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
</ul>
<h2>1.0.5</h2>
<ul>
-<li>tłumaczenie na niemiecki i włoski</li>
+<li>German and Italian translation</li>
<li>Much smaller package, due to reduced BC sources</li>
<li>New preferences GUI</li>
<li>Layout adjustment for localization</li>
@@ -162,13 +174,13 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
</ul>
<h2>1.0.1</h2>
<ul>
-<li>wyświetlanie kont w GMailu było zepsute w 1.0.0, naprawiono je ponownie</li>
+<li>GMail account listing was broken in 1.0.0, fixed again</li>
</ul>
<h2>1.0.0</h2>
<ul>
-<li>integracja z K-9 Mail, APG obsługuje wersję beta K-9 Mail</li>
+<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
<li>Support of more file managers (including ASTRO)</li>
-<li>tłumaczenie na słoweński</li>
+<li>Slovenian translation</li>
<li>New database, much faster, less memory usage</li>
<li>Defined Intents and content provider for other apps</li>
<li>Bugfixes</li>
diff --git a/OpenKeychain/src/main/res/raw-pt/help_about.html b/OpenKeychain/src/main/res/raw-pt/help_about.html
index f536fecbd..2c6c5b3c4 100644
--- a/OpenKeychain/src/main/res/raw-pt/help_about.html
+++ b/OpenKeychain/src/main/res/raw-pt/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Apache License v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-pt/help_changelog.html b/OpenKeychain/src/main/res/raw-pt/help_changelog.html
index 98083d18d..f18b7917b 100644
--- a/OpenKeychain/src/main/res/raw-pt/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-pt/help_changelog.html
@@ -1,6 +1,18 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
<li>Fixing crashes introduced in v2.8</li>
diff --git a/OpenKeychain/src/main/res/raw-ru/help_about.html b/OpenKeychain/src/main/res/raw-ru/help_about.html
index 0a93b5a7c..0ffa75945 100644
--- a/OpenKeychain/src/main/res/raw-ru/help_about.html
+++ b/OpenKeychain/src/main/res/raw-ru/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Apache License v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-ru/help_changelog.html b/OpenKeychain/src/main/res/raw-ru/help_changelog.html
index 6e6363037..f18b7917b 100644
--- a/OpenKeychain/src/main/res/raw-ru/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-ru/help_changelog.html
@@ -1,177 +1,189 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
-<li>Исправление падений, выявленных в 2.8</li>
-<li>Экспериментальная поддержка ECC</li>
-<li>Экспериментальная поддержка Yubikey (вход по импортированному ключу)</li>
+<li>Fixing crashes introduced in v2.8</li>
+<li>Experimental ECC support</li>
+<li>Experimental Yubikey support (signing-only with imported keys)</li>
</ul>
<h2>2.8</h2>
<ul>
-<li>Так много небольших исправлений, что лучше сообщить о существенных изменениях</li>
-<li>Изменение ключа: новый дизайн, аннулирование клуча</li>
-<li>Импорт ключа: усовершенствованный дизайн, безопасное соединение с серверами ключей по протоколу hkps, определение серверов по записям DNS SRV</li>
-<li>Новый диалог при первом запуске</li>
-<li>Экран создания ключа: автодополнение имени и адреса почты из учетной записи Android</li>
-<li>Шифрование файла: усовершенствованный дизайн, возможность шифрования нескольких файлов</li>
-<li>Новые иконки статуса ключа (Brennan Novak)</li>
-<li>Важное исправление: Теперь возможен импорт большого количества ключей из одного файла</li>
-<li>Уведомление о запомненных паролях</li>
-<li>Ключи соединяются с контактами Android</li>
-</ul>
-<p>Этот релиз стал возможен благодаря работе Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+<li>So many bugs have been fixed in this release that we focus on the main new features</li>
+<li>Key edit: awesome new design, key revocation</li>
+<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
+<li>New first time screen</li>
+<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
+<li>File encryption: awesome new design, support for encrypting multiple files</li>
+<li>New icons to show status of key (by Brennan Novak)</li>
+<li>Important bug fix: Importing of large key collections from a file is now possible</li>
+<li>Notification showing cached passphrases</li>
+<li>Keys are connected to Android's contacts</li>
+</ul>
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
<h2>2.7</h2>
<ul>
-<li>Пурпурный! (Dominik, Vincent)</li>
-<li>Новый вид просмотра ключей (Dominik, Vincent)</li>
-<li>Новый вид кнопок в стиле Android (Dominik, Vincent)</li>
-<li>Исправления API (Dominik)</li>
-<li>Импорт Keybase.io (Tim Bray)</li>
+<li>Purple! (Dominik, Vincent)</li>
+<li>New key view design (Dominik, Vincent)</li>
+<li>New flat Android buttons (Dominik, Vincent)</li>
+<li>API fixes (Dominik)</li>
+<li>Keybase.io import (Tim Bray)</li>
</ul>
<h2>2.6.1</h2>
<ul>
-<li>Исправления найденных ошибок</li>
+<li>Some fixes for regression bugs</li>
</ul>
<h2>2.6</h2>
<ul>
-<li>Сертификация ключей (благодаря Vincent Breitmoser)</li>
-<li>Поддержка частично-секретных ключей GnuPG (благодаря Vincent Breitmoser)</li>
-<li>Новый дизайн проверки подписи</li>
-<li>Произвольная длина ключей (благодаря Greg Witczak)</li>
-<li>Исправление ошибки получения данных от других приложений</li>
+<li>Key certifications (thanks to Vincent Breitmoser)</li>
+<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
+<li>New design for signature verification</li>
+<li>Custom key length (thanks to Greg Witczak)</li>
+<li>Fix share-functionality from other apps</li>
</ul>
<h2>2.5</h2>
<ul>
-<li>Исправлено симметричное шифрование сообщений/файлов</li>
-<li>Переработано окно изменения ключа (благодаря Ash Hughes)</li>
-<li>Новый дизайн для окон шифрования/расшифровки</li>
-<li>OpenPGP API версии 3 (множественные аккаунты, внутренние исправления, поиск ключей)</li>
+<li>Fix decryption of symmetric pgp messages/files</li>
+<li>Refactored key edit screen (thanks to Ash Hughes)</li>
+<li>New modern design for encrypt/decrypt screens</li>
+<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
</ul>
<h2>2.4</h2>
-<p>Спасибо всем участникам Google Summer of Code 2014, которые помогли сделать этот выпуск, добавив функции и исправив ошибки!
-Из общего числа патчей, особенный вклад внесли следующие люди (в алфавитном порядке):
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
<ul>
-<li>Новый объединенный список ключей</li>
-<li>Цветовая индикация отпечатков ключей</li>
-<li>Поддержка портов серверов ключей</li>
-<li>Отключена возможность создавать слабые ключи</li>
-<li>Ещё больше улучшений работы API</li>
-<li>Сертификация пользовательских данных</li>
-<li>Запрос к серверу ключей основывается на машинном формате вывода</li>
-<li>Фиксация панели на планшетах</li>
-<li>Подсказки email при создании ключей</li>
-<li>Поиск в списках публичных ключей</li>
-<li>И множество других исправлений и улучшений...</li>
+<li>New unified key list</li>
+<li>Colorized key fingerprint</li>
+<li>Support for keyserver ports</li>
+<li>Deactivate possibility to generate weak keys</li>
+<li>Much more internal work on the API</li>
+<li>Certify user ids</li>
+<li>Keyserver query based on machine-readable output</li>
+<li>Lock navigation drawer on tablets</li>
+<li>Suggestions for emails on creation of keys</li>
+<li>Search in public key lists</li>
+<li>And much more improvements and fixes…</li>
</ul>
<h2>2.3.1</h2>
<ul>
-<li>Исправление ошибки при обновлении со старых версий</li>
+<li>Hotfix for crash when upgrading from old versions</li>
</ul>
<h2>2.3</h2>
<ul>
-<li>Удален не требующийся экспорт публичного ключа при экспорте секретного ключа (спасибо, Ash Hughes)</li>
-<li>Исправлена ошибка срока годности ключей (спасибо, Ash Hughes)</li>
-<li>Исправления ошибок при изменении ключей (спасибо, Ash Hughes)</li>
-<li>Запрос ключа с сервера прямо из окна импорта ключей</li>
-<li>Исправление внешнего вида для Android 2.2-3.0</li>
-<li>Исправлено падение когда ключ не содержал имя пользователя</li>
-<li>Исправлено падение и пустой список при возвращении из окна подписания</li>
-<li>криптографическая библиотека Bouncy Castle обновлена до версии 1.50</li>
-<li>Исправлена загрузка ключа из окна подписания</li>
+<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
+<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
+<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
+<li>Querying keyservers directly from the import screen</li>
+<li>Fix layout and dialog style on Android 2.2-3.0</li>
+<li>Fix crash on keys with empty user ids</li>
+<li>Fix crash and empty lists when coming back from signing screen</li>
+<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
+<li>Fix upload of key from signing screen</li>
</ul>
<h2>2.2</h2>
<ul>
-<li>Новый дизайн с боковой панелью</li>
-<li>Новый дизайн списка ключей</li>
-<li>Новый вид просмотра ключа</li>
-<li>Исправление ошибок импорта ключей</li>
-<li>Кросс-сертификация ключей (спасибо, Ash Hughes)</li>
-<li>Правильная обработка паролей в UTF-8 (спасибо, Ash Hughes)</li>
-<li>Первая версия с новыми языками (спасибо переводчикам с Transifex)</li>
-<li>Исправление и улучшение передачи ключей через QR коды</li>
-<li>Проверка подписей пакетов для API</li>
+<li>New design with navigation drawer</li>
+<li>New public key list design</li>
+<li>New public key view</li>
+<li>Bug fixes for importing of keys</li>
+<li>Key cross-certification (thanks to Ash Hughes)</li>
+<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
+<li>First version with new languages (thanks to the contributors on Transifex)</li>
+<li>Sharing of keys via QR Codes fixed and improved</li>
+<li>Package signature verification for API</li>
</ul>
<h2>2.1.1</h2>
<ul>
-<li>обновление API, подготовка к интеграции с K-9 Mail</li>
+<li>API Updates, preparation for K-9 Mail integration</li>
</ul>
<h2>2.1</h2>
<ul>
-<li>Множество исправлений ошибок</li>
-<li>Новый API для разработчиков</li>
-<li>исправление ошибки генератора случайных чисел</li>
+<li>Lots of bug fixes</li>
+<li>New API for developers</li>
+<li>PRNG bug fix by Google</li>
</ul>
<h2>2.0</h2>
<ul>
-<li>Переработка дизайна</li>
-<li>Передача ключей через QR коды и NFC</li>
-<li>Подписание ключей</li>
-<li>Загрузка ключей на сервер</li>
-<li>Исправление проблем импорта</li>
-<li>Новый AIDL API</li>
+<li>Complete redesign</li>
+<li>Share public keys via qr codes, nfc beam</li>
+<li>Sign keys</li>
+<li>Upload keys to server</li>
+<li>Fixes import issues</li>
+<li>New AIDL API</li>
</ul>
<h2>1.0.8</h2>
<ul>
-<li>Поддержка серверов ключей</li>
-<li>App2SD</li>
-<li>Больше вариантов сохранения кэша пароля: 1, 2, 4, 8 часов</li>
-<li>Переводы: Норвежский (спасибо, Sander Danielsen), Китайский (спасибо, Zhang Fredrick)</li>
-<li>Исправления ошибок</li>
-<li>Оптимизация</li>
+<li>Basic keyserver support</li>
+<li>App2sd</li>
+<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
+<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
+<li>Bugfixes</li>
+<li>Optimizations</li>
</ul>
<h2>1.0.7</h2>
<ul>
-<li>Исправление ошибки при проверке подписи текста с переводом строки</li>
-<li>Больше вариантов сохранения кэша пароля (20, 40, 60 минут)</li>
+<li>Fixed problem with signature verification of texts with trailing newline</li>
+<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
</ul>
<h2>1.0.6</h2>
<ul>
-<li>Исправление ошибки создания записи на Froyo</li>
-<li>Безопасное удаление файлов</li>
-<li>Опция удаления файла ключа после импорта</li>
-<li>Передача шифрования (галерея и т.д.)</li>
-<li>Новые возможности (язык, v3 подписи)</li>
-<li>Изменения интерфейса</li>
-<li>Исправления ошибок</li>
+<li>Account adding crash on Froyo fixed</li>
+<li>Secure file deletion</li>
+<li>Option to delete key file after import</li>
+<li>Stream encryption/decryption (gallery, etc.)</li>
+<li>New options (language, force v3 signatures)</li>
+<li>Interface changes</li>
+<li>Bugfixes</li>
</ul>
<h2>1.0.5</h2>
<ul>
-<li>новые языки: немецкий, итальянский</li>
-<li>Значительное уменьшение размера программы</li>
-<li>Новый интерфейс настроек</li>
-<li>Изменение вида для локализации</li>
-<li>Исправление ошибки подписи</li>
+<li>German and Italian translation</li>
+<li>Much smaller package, due to reduced BC sources</li>
+<li>New preferences GUI</li>
+<li>Layout adjustment for localization</li>
+<li>Signature bugfix</li>
</ul>
<h2>1.0.4</h2>
<ul>
-<li>Исправление еще одной ошибки, возникающей в SDK</li>
+<li>Fixed another crash caused by some SDK bug with query builder</li>
</ul>
<h2>1.0.3</h2>
<ul>
-<li>Исправление ошибок при шифровании/подписании и экспорте ключей</li>
+<li>Fixed crashes during encryption/signing and possibly key export</li>
</ul>
<h2>1.0.2</h2>
<ul>
-<li>Фильтр списка ключей</li>
-<li>Улучшение выбора ключей шифрования</li>
-<li>Добавлена возможность шифровать файлы прямо из файлового менеджера</li>
-<li>Исправления ошибок и новые возможности для интеграции с K-9 Mail</li>
+<li>Filterable key lists</li>
+<li>Smarter pre-selection of encryption keys</li>
+<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
+<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
</ul>
<h2>1.0.1</h2>
<ul>
-<li>исправление выбора учетной записи GMail, сломанного в 1.0.0</li>
+<li>GMail account listing was broken in 1.0.0, fixed again</li>
</ul>
<h2>1.0.0</h2>
<ul>
-<li>интеграция с K-9 Mail, APG поддерживает beta-версию K-9 Mail</li>
-<li>Поддержка сторонних файловых менеджеров (в т.ч. ASTRO)</li>
-<li>Словенский перевод</li>
-<li>Новая база данных, еще быстрее и компактнее</li>
-<li>Добавлены обработчики для взаимодействия с другими приложениями</li>
-<li>Исправления ошибок</li>
+<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
+<li>Support of more file managers (including ASTRO)</li>
+<li>Slovenian translation</li>
+<li>New database, much faster, less memory usage</li>
+<li>Defined Intents and content provider for other apps</li>
+<li>Bugfixes</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-sl/help_about.html b/OpenKeychain/src/main/res/raw-sl/help_about.html
index 85d26f0b3..a97ce04a0 100644
--- a/OpenKeychain/src/main/res/raw-sl/help_about.html
+++ b/OpenKeychain/src/main/res/raw-sl/help_about.html
@@ -5,9 +5,9 @@
<p><a href="http://www.openkeychain.org">OpenKeychain</a> je implementacija OpenPGP za Android.</p>
<p>Licenca: GPLv3+</p>
-<h2>Developers</h2>
+<h2>Razvijalci</h2>
<ul>
-<li>Dominik Schürmann (Maintainer)</li>
+<li>Dominik Schürmann (vzdrževalec)</li>
<li>Art O Cathain</li>
<li>Ash Hughes</li>
<li>Brian C. Barnes</li>
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -34,13 +35,13 @@
<li>
<a href="http://developer.android.com/tools/support-library/index.html">Android Support Library v7 'appcompat'</a> (licenca Apache v2)</li>
<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache License v2)</li>
+<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (licenca Apache v2)</li>
<li>
-<a href="https://github.com/JohnPersano/SuperToasts">SuperToasts</a> (Apache License v2)</li>
+<a href="https://github.com/JohnPersano/SuperToasts">SuperToasts</a> (licenca Apache v2)</li>
<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache License v2)</li>
+<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (licenca Apache v2)</li>
<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache License v2)</li>
+<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (licenca Apache v2)</li>
<li>
<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (licenca Apache v2)</li>
<li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (licenca MIT X11)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (licenca Apache v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-sl/help_changelog.html b/OpenKeychain/src/main/res/raw-sl/help_changelog.html
index 03dc790e8..da12fec8e 100644
--- a/OpenKeychain/src/main/res/raw-sl/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-sl/help_changelog.html
@@ -1,98 +1,110 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimental ECC support</li>
+<li>Odprava sesutij, ki so se pojavili v verziji 2.8</li>
+<li>Eksperimentalna podpora za ECC</li>
<li>Experimental Yubikey support (signing-only with imported keys)</li>
</ul>
<h2>2.8</h2>
<ul>
<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>New first time screen</li>
+<li>Urejanje ključev: čudovit nov izgled, preklic ključev</li>
+<li>Uvoz ključev: čudovit nov izgled, varne povezave s strežniki hkps, razreševanje strežnikov ključev preko SRV DNS vnosov</li>
+<li>Novo okno ob prvem zagonu</li>
<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
+<li>Nove ikone za prikaz statusa ključev (avtor Brennan Novak)</li>
<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Keys are connected to Android's contacts</li>
+<li>Kliknite za izbris zapomnjenih gesel</li>
+<li>Ključi so povezani s kontakti v Androidu</li>
</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+<p>Ta izdaja ne bi bila mogoča brez dela avtorjev: Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray in Thialfihar</p>
<h2>2.7</h2>
<ul>
<li>Vijolična! (Dominik, Vincent)</li>
<li>Nova podoba za ključe (Dominik, Vincent)</li>
<li>Nova podoba - ploski androiidni gumbi (Dominik, Vincent)</li>
-<li>Popravki API (Dominik)</li>
+<li>API popravki (Dominik)</li>
<li>Uboz iz Keybase.io (Tim Bray)</li>
</ul>
<h2>2.6.1</h2>
<ul>
-<li>Some fixes for regression bugs</li>
+<li>Popravki hroščev ob posodobitvi iz prejšnjih različic</li>
</ul>
<h2>2.6</h2>
<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
+<li>Overjanje ključev (hvala, Vincent Breitmoser)</li>
+<li>Podpora delnim zasebnim ključem GnuPG (hvala, Vincent Breitmoser)</li>
+<li>Nova podoba za preverjanje podpisov</li>
+<li>Izbirna dolžina ključev (hvala, Greg Witczak)</li>
+<li>Popravek za deljenje iz drugih aplikacij</li>
</ul>
<h2>2.5</h2>
<ul>
-<li>Fix decryption of symmetric pgp messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>API OpenPGP, verzija 3 (podpora za več API računov, interni popravki, iskanje ključev)</li>
+<li>Popravek dešifriranja simetrično šifriranih sporočil pgp</li>
+<li>Popravki kode za okno 'uredi ključ' (hvala, Ash Hughes)</li>
+<li>Nova, sodobna podoba za okno 'šifriranje/dešifriranje'</li>
+<li>API OpenPGP, verzija 3 (podpora za več api računov, interni popravki, iskanje ključev)</li>
</ul>
<h2>2.4</h2>
-<p>Hvala vsem kandidatom za Google Summer of Code 2014, ki so pripomogli k nastanku te vsebinsko bogate različice!
+<p>Hvala vsem kandidatom za Google Summer of Code 2014, ki so omogočili to vsebinsko bogato različico!
Največje število popravkov je bilo s strani naslednjih ljudi (po abecednem vrstnem redu):
Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
<ul>
-<li>New unified key list</li>
-<li>Colorized key fingerprint</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certify user ids</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
+<li>Nov enoten seznam ključev</li>
+<li>Obarvanje prstnih odtisov ključev</li>
+<li>Podpora za vrata strežnikov</li>
+<li>Odstranitev možnosti generiranja šibkih ključev</li>
+<li>Veliko internega dela za API</li>
+<li>Overjanje uporabniških ID-jev</li>
+<li>Iskanje po strežnikih na osnovi strojno berljivih izpisov</li>
+<li>Zaklep navigacijskega poteznika na tabličnih računalnikih</li>
+<li>Namigi za izbiro e-poštnih naslovov pri ustvarjanju ključev</li>
+<li>Iskanje po seznamu javnih ključev</li>
+<li>In še veliko drugih izboljšav in popravkov...</li>
</ul>
<h2>2.3.1</h2>
<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
+<li>Sesutje pri nadgraditvi iz starejše različice, hitri popravek</li>
</ul>
<h2>2.3</h2>
<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
+<li>Odprava nepotrebnega hkratnega izvoza javnih ključev ob izvozu zasebnih (hvala, Ash Hughes)</li>
+<li>Popravek nastavitev datumov poteka ključev (hvala, Ash Hughes)</li>
+<li>Več internih popravkov pri urejanju ključev (hvala, Ash Hughes)</li>
+<li>Iskanje strežnikov naravnost iz uvoznega okna</li>
+<li>Popravki za razporeditev in pogovorna okna na Androidu 2.2-3.0</li>
+<li>Sesutje pri ključih s praznim uporabniškim ID-jem, popravek</li>
+<li>Sesutje in prazen seznam ob povratku iz podpisovalnega okna, popravek</li>
<li>Bouncy Castle (kriptografska knjižnica) nadgrajen iz 1.47 na 1.50 in izgrajen iz izvorne kode</li>
-<li>Fix upload of key from signing screen</li>
+<li>Nalaganje ključev iz podpisovalnega okna, popravek</li>
</ul>
<h2>2.2</h2>
<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
+<li>Nova podoba z navigacijskim poteznikom</li>
+<li>Nova podoba za seznam javnih ključev</li>
+<li>Nova podoba okna za ogled posameznih javnih ključev</li>
+<li>Odprava hroščev pri uvozu ključev</li>
+<li>Navzkrižno overjanje ključev (hvala, Ash Hughes)</li>
+<li>Pravilno upravljanje gesel v formatu UTF-8 (hvala, Ash Hughes)</li>
+<li>Prva različica z novimi jeziki (hvala prevajalcem iz portala Transifex)</li>
+<li>Izbojšave in popravki za deljenje ključev preko kod QR</li>
+<li>Preverjanje podpisov paketov za API</li>
</ul>
<h2>2.1.1</h2>
<ul>
@@ -100,65 +112,65 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
</ul>
<h2>2.1</h2>
<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
+<li>Veliko število popravkov hroščev</li>
+<li>Nov API za razvijalce</li>
<li>popravek za hrošč PRNG, prispeval Google</li>
</ul>
<h2>2.0</h2>
<ul>
-<li>Complete redesign</li>
-<li>Share public keys via qr codes, nfc beam</li>
-<li>Sign keys</li>
-<li>Upload keys to server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
+<li>Kompletna prenova izgleda</li>
+<li>Deljenje javnih ključev preko kod QR in 'NFC Beam-a'</li>
+<li>Podpisovanje ključev</li>
+<li>Nalaganje ključev na strežnik</li>
+<li>Popravki problemov z uvozom</li>
+<li>Nov AIDL API</li>
</ul>
<h2>1.0.8</h2>
<ul>
-<li>Basic keyserver support</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimizations</li>
+<li>Osnovna podpora za strežnike</li>
+<li>Podpora app2sd</li>
+<li>Več možnosti pomnjenja gesla: 1, 2, 4, 8 ur</li>
+<li>Prevodi: Norveško (hvala, Sander Danielsen), Kitajsko (hvala, Zhang Fredrick)</li>
+<li>Razhroščevanje</li>
+<li>Optimizacije</li>
</ul>
<h2>1.0.7</h2>
<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
+<li>Odpravljen problem pri preverjanju podpisov besedil</li>
+<li>Več možnosti za pomnjenje gesla v spominu (20, 40, 60 min) </li>
</ul>
<h2>1.0.6</h2>
<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Secure file deletion</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Bugfixes</li>
+<li>Sesutje ob dodajanju računa na napravah Froyo, popravek</li>
+<li>Varno brisanje datotek</li>
+<li>Možnost izbrisa datoteke s ključem po uvozu v aplikacijo</li>
+<li>Šifriranje/dešifriranje toka (galerija, itd.)</li>
+<li>Nove možnosti (jezik, vsili podpis v3)</li>
+<li>Spremembe vmesnika</li>
+<li>Razhroščevanje</li>
</ul>
<h2>1.0.5</h2>
<ul>
<li>Nemški in Italijanski prevod</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
+<li>Veliko manjši paket zaradi manj izvorne kode BC</li>
+<li>Nov grafični vmesnik za Nastavitve</li>
+<li>Prilagoditev vmesnika za lokalizacije</li>
+<li>Popravki pri podpisovanju</li>
</ul>
<h2>1.0.4</h2>
<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
+<li>Popravek sesutja zaradi hrošča v SDK, pri sestavljanju poizvedbe</li>
</ul>
<h2>1.0.3</h2>
<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
+<li>Sesutja ob šifriranju/podpisovanju in verjetno tudi izvozu, popravek</li>
</ul>
<h2>1.0.2</h2>
<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
+<li>Filtriranje seznama ključev</li>
+<li>Pametnejši predizbor šifrirnih ključev</li>
+<li>Nov način upravljanja z 'nameni' za 'ODPRI' in 'POŠLJI' omogoča šifriranje/dešifriranje datotek izven upravljalnikov datotek.</li>
+<li>Popravki in dodatne funkcije (predizbira ključev) za aplikacijo 'K-9 Mail', nova beta različica</li>
</ul>
<h2>1.0.1</h2>
<ul>
@@ -167,11 +179,11 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
<h2>1.0.0</h2>
<ul>
<li>integracija z aplikacijo 'K-9 Mail', APG podpira različico beta te aplikacije</li>
-<li>Support of more file managers (including ASTRO)</li>
+<li>Podpora za več upravljalnikov datotek (vključno z Astro)</li>
<li>Slovenski prevod</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Bugfixes</li>
+<li>Nova baza podatkov, hitrejše delovanje, manjša raba pomnilnika</li>
+<li>Definirani 'nameni' in vsebina ponudnikov za druge aplikacije</li>
+<li>Razhroščevanje</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-tr/help_about.html b/OpenKeychain/src/main/res/raw-tr/help_about.html
index 08c4706ee..faae49190 100644
--- a/OpenKeychain/src/main/res/raw-tr/help_about.html
+++ b/OpenKeychain/src/main/res/raw-tr/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Apache License v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-tr/help_changelog.html b/OpenKeychain/src/main/res/raw-tr/help_changelog.html
index 98083d18d..f18b7917b 100644
--- a/OpenKeychain/src/main/res/raw-tr/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-tr/help_changelog.html
@@ -1,6 +1,18 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
<li>Fixing crashes introduced in v2.8</li>
diff --git a/OpenKeychain/src/main/res/raw-uk/help_about.html b/OpenKeychain/src/main/res/raw-uk/help_about.html
index 106e7cabc..8fbb7bcb8 100644
--- a/OpenKeychain/src/main/res/raw-uk/help_about.html
+++ b/OpenKeychain/src/main/res/raw-uk/help_about.html
@@ -22,6 +22,7 @@
<li>Ніхіл Петер Радж</li>
<li>Пауль Сарбіновський</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Срірам Вояпаті</li>
<li>Thialfihar (APG 1.x)</li>
<li>Тім Брей</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (ліцензія MIT X11)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (ліцензія Apache в.2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-uk/help_changelog.html b/OpenKeychain/src/main/res/raw-uk/help_changelog.html
index 0b87282d3..f18b7917b 100644
--- a/OpenKeychain/src/main/res/raw-uk/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-uk/help_changelog.html
@@ -1,6 +1,18 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
<li>Fixing crashes introduced in v2.8</li>
@@ -9,169 +21,169 @@
</ul>
<h2>2.8</h2>
<ul>
-<li>У цій версії виправлено надто багато вад, тому ви зосередилися на основних нових функціях</li>
-<li>Редагування ключа: новий вражаючий дизайн, відкликання ключа</li>
-<li>Імпорт ключа: новий вражаючий дизайн, безпечні з'єднання із сервером ключів через hkps, вирішення сервера ключів через записи DNS SRV</li>
-<li>Новий екран першого запуску</li>
-<li>Новий екран створення ключа: автозавершення імені та ел. пошти на основі вашого особистого профілю на Андроїді</li>
-<li>Шифрування файлу: новий вражаючий дизайн, підтримка шифрування кількох файлів</li>
-<li>Нові піктограми для показу стану ключа (від Бренана Новака)</li>
-<li>Виправлення важливої вади: зараз став можливим імпорт великих збірок ключів із файлу</li>
-<li>Сповіщення для показу кешованих парольних фраз</li>
+<li>So many bugs have been fixed in this release that we focus on the main new features</li>
+<li>Key edit: awesome new design, key revocation</li>
+<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
+<li>New first time screen</li>
+<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
+<li>File encryption: awesome new design, support for encrypting multiple files</li>
+<li>New icons to show status of key (by Brennan Novak)</li>
+<li>Important bug fix: Importing of large key collections from a file is now possible</li>
+<li>Notification showing cached passphrases</li>
<li>Keys are connected to Android's contacts</li>
</ul>
-<p>Ця версія була б неможливою без роботи Вінсента Брейтмозера (GSoC 2014), mar-v-in (GSoC 2014), Даніеля Альберта, Арт О'Катен, Даніеля Хасс, Тіма Брея, Thialfihar</p>
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
<h2>2.7</h2>
<ul>
-<li>Багряний! (Домінік, Вінсент)</li>
-<li>Новий дизайн огляду ключа (Домінік, Вінсент)</li>
-<li>Нові плоскі кнопки Андроїд(Домінік, Вінсент)</li>
-<li>виправлення API (Домінік)</li>
-<li>Імпорт Keybase.io (Тім Брей)</li>
+<li>Purple! (Dominik, Vincent)</li>
+<li>New key view design (Dominik, Vincent)</li>
+<li>New flat Android buttons (Dominik, Vincent)</li>
+<li>API fixes (Dominik)</li>
+<li>Keybase.io import (Tim Bray)</li>
</ul>
<h2>2.6.1</h2>
<ul>
-<li>Деякі виправлення для накопичених вад</li>
+<li>Some fixes for regression bugs</li>
</ul>
<h2>2.6</h2>
<ul>
-<li>Сертифікації ключів (завдяки Вінсенту Бреймозеру)</li>
-<li>Підтримка часткових секретних ключів для GnuPG (завдяки Вінсенту Брейтмозеру)</li>
-<li>Новий дизайн для перевірки підпису</li>
-<li>Власна довжина ключа (завдяки Ґреґу Вітчаку)</li>
-<li>Виправлено функцію поширення з інших програм</li>
+<li>Key certifications (thanks to Vincent Breitmoser)</li>
+<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
+<li>New design for signature verification</li>
+<li>Custom key length (thanks to Greg Witczak)</li>
+<li>Fix share-functionality from other apps</li>
</ul>
<h2>2.5</h2>
<ul>
-<li>Виправлено опис симетричних повідомлень/файлів pgp</li>
-<li>Перероблено екран редагування ключа (завдяки Ash Hughes)</li>
-<li>Новий сучасний дизайн для екранів шифрування/розшифрування</li>
-<li>OpenPGP API версія 3 (підтримка кількох профілів, внутрішні зміни, пошук ключа)</li>
+<li>Fix decryption of symmetric pgp messages/files</li>
+<li>Refactored key edit screen (thanks to Ash Hughes)</li>
+<li>New modern design for encrypt/decrypt screens</li>
+<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
</ul>
<h2>2.4</h2>
-<p>Дякуємо усім заявникам Google Summer of Code 2014, які зробили цю версію багатшу на функції та вільну від помилок!
-Крім окремих незначних латок, значне число латок зробили наступні люди (у алфавітному порядку):
-Даніель Гаман, Даніель Габ, Ґреґ Вітчак, Міроджін Бакші, Ніхіл Петер Радж, Пауль Сарбіновський, Срірам Бояпаті, Вінсент Брейтмосер.</p>
-<ul>
-<li>Новий єдиний перелік ключів</li>
-<li>Кольоровий відбиток ключа</li>
-<li>Підтримка для портів сервера ключів</li>
-<li>Деактивувати можливість генерувати слабкі ключі</li>
-<li>Набагато більше внутрішньої роботи на API</li>
-<li>Сертифікувано ідентифікатори користувача</li>
-<li>Запит сервера ключів на основі машиночитабельного виводу</li>
-<li>Блокування панелі навігації на планшетах</li>
-<li>Пропозиції для листів при створенні ключів</li>
-<li>Пошук у списках відкритих ключів</li>
-<li>І багато інших покращень та виправлень…</li>
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+<ul>
+<li>New unified key list</li>
+<li>Colorized key fingerprint</li>
+<li>Support for keyserver ports</li>
+<li>Deactivate possibility to generate weak keys</li>
+<li>Much more internal work on the API</li>
+<li>Certify user ids</li>
+<li>Keyserver query based on machine-readable output</li>
+<li>Lock navigation drawer on tablets</li>
+<li>Suggestions for emails on creation of keys</li>
+<li>Search in public key lists</li>
+<li>And much more improvements and fixes…</li>
</ul>
<h2>2.3.1</h2>
<ul>
-<li>Свіже виправлення збою при оновленні із старих версій</li>
+<li>Hotfix for crash when upgrading from old versions</li>
</ul>
<h2>2.3</h2>
<ul>
-<li>Видалений непотрібний експорт публічного ключа при експорті секретного ключа (завдяки Ash Hughes)</li>
-<li>Виправлено налаштування дат дії ключів (завдяки Ash Hughes)</li>
-<li>Більше внутрішніх виправлень при редагуванні ключів (завдяки Ash Hughes)</li>
-<li>Сервери запитаного ключа безпосередньо з екрану імпорту</li>
-<li>Виправлено стиль розмітки і діалогу у Андроїд 2.2-3.0</li>
-<li>Виправлено збої, коли ключ мав порожній ідентифікатор користувача</li>
-<li>Виправлено збої та порожні списки при поверненні з екрану реєстрації</li>
-<li>Bouncy Castle (криптографічна бібліотека) оновлена з версії 1.47 до 1.50 та зібрана з коду</li>
-<li>Виправлено завантаження ключа з вікна реєстрації</li>
+<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
+<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
+<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
+<li>Querying keyservers directly from the import screen</li>
+<li>Fix layout and dialog style on Android 2.2-3.0</li>
+<li>Fix crash on keys with empty user ids</li>
+<li>Fix crash and empty lists when coming back from signing screen</li>
+<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
+<li>Fix upload of key from signing screen</li>
</ul>
<h2>2.2</h2>
<ul>
-<li>Новий дизайн з бічною панеллю</li>
-<li>Новий дизайн списку ключів</li>
-<li>Новий вид перегляду ключа</li>
-<li>Виправлення помилок імпорту ключів</li>
-<li>Крос-сертифікація ключів (завдяки Ash Hughes)</li>
-<li>Правильна обробка паролів в UTF-8 (завдяки Ash Hughes)</li>
-<li>Перша версія з новими мовами (завдяки перекладачам на Transifex)</li>
-<li>Виправлення і поліпшення передачі ключів через QR коди</li>
-<li>Перевірка підписів пакетів для API</li>
+<li>New design with navigation drawer</li>
+<li>New public key list design</li>
+<li>New public key view</li>
+<li>Bug fixes for importing of keys</li>
+<li>Key cross-certification (thanks to Ash Hughes)</li>
+<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
+<li>First version with new languages (thanks to the contributors on Transifex)</li>
+<li>Sharing of keys via QR Codes fixed and improved</li>
+<li>Package signature verification for API</li>
</ul>
<h2>2.1.1</h2>
<ul>
-<li>Оновлення API, підготовка до інтеграції з K-9 Mail</li>
+<li>API Updates, preparation for K-9 Mail integration</li>
</ul>
<h2>2.1</h2>
<ul>
-<li>Безліч виправлень помилок</li>
-<li>Новий API для розробників</li>
-<li>Виправлення вади генератора випадкових чисел від Google</li>
+<li>Lots of bug fixes</li>
+<li>New API for developers</li>
+<li>PRNG bug fix by Google</li>
</ul>
<h2>2.0</h2>
<ul>
-<li>Переробка дизайну</li>
-<li>Передача ключів через QR-коди і NFC</li>
-<li>Підписати ключ</li>
-<li>Завантаження на сервер ключів</li>
-<li>Виправлення проблем імпорту</li>
-<li>Новий AIDL API</li>
+<li>Complete redesign</li>
+<li>Share public keys via qr codes, nfc beam</li>
+<li>Sign keys</li>
+<li>Upload keys to server</li>
+<li>Fixes import issues</li>
+<li>New AIDL API</li>
</ul>
<h2>1.0.8</h2>
<ul>
-<li>Підтримка сервера основних ключів</li>
+<li>Basic keyserver support</li>
<li>App2sd</li>
-<li>Більше варіантів збереження кешу пароля: 1, 2, 4, 8 годин</li>
-<li>Переклади: норвезькою (завдяки Сандер Даніельсен), китайською (завдяки Чжан Фредріку)</li>
-<li>Виправлення вад</li>
-<li>Оптимізації</li>
+<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
+<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
+<li>Bugfixes</li>
+<li>Optimizations</li>
</ul>
<h2>1.0.7</h2>
<ul>
-<li>Виправлення помилки при перевірці підпису тексту з переведенням рядка</li>
-<li>Більше варіантів збереження кешу пароля (20, 40, 60 хвилин)</li>
+<li>Fixed problem with signature verification of texts with trailing newline</li>
+<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
</ul>
<h2>1.0.6</h2>
<ul>
-<li>Виправлення помилки створення запису на Froyo</li>
-<li>Вилучення безпечного файлу</li>
-<li>Вилучення файлу ключа після імпорту</li>
-<li>Передача шифрування (галерея і т. д.)</li>
-<li>Нові можливості (мова, примусові v3 підписи)</li>
-<li>Зміни інтерфейсу</li>
-<li>Виправлення вад</li>
+<li>Account adding crash on Froyo fixed</li>
+<li>Secure file deletion</li>
+<li>Option to delete key file after import</li>
+<li>Stream encryption/decryption (gallery, etc.)</li>
+<li>New options (language, force v3 signatures)</li>
+<li>Interface changes</li>
+<li>Bugfixes</li>
</ul>
<h2>1.0.5</h2>
<ul>
-<li>Німецький та італійський переклад</li>
-<li>Істотно менший пакунок програми завдяки зменшенню джерел</li>
-<li>Нові налаштунки інтерфейсу</li>
-<li>Зміна розмітки для локалізації</li>
-<li>Виправлення помилки підпису</li>
+<li>German and Italian translation</li>
+<li>Much smaller package, due to reduced BC sources</li>
+<li>New preferences GUI</li>
+<li>Layout adjustment for localization</li>
+<li>Signature bugfix</li>
</ul>
<h2>1.0.4</h2>
<ul>
-<li>Виправлення ще однієї помилки, що виникає в SDK</li>
+<li>Fixed another crash caused by some SDK bug with query builder</li>
</ul>
<h2>1.0.3</h2>
<ul>
-<li>Виправлення помилок при шифруванні/підписанні та експорті ключів</li>
+<li>Fixed crashes during encryption/signing and possibly key export</li>
</ul>
<h2>1.0.2</h2>
<ul>
-<li>Фільтр списку ключів</li>
-<li>Поліпшення вибору ключів шифрування</li>
-<li>Додана можливість шифрувати файли прямо з файлового менеджера</li>
-<li>Виправлення помилок і нові можливості (попередній вибір ключа) для інтеграції з K-9 Mail, нова бета-збірка доступна</li>
+<li>Filterable key lists</li>
+<li>Smarter pre-selection of encryption keys</li>
+<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
+<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
</ul>
<h2>1.0.1</h2>
<ul>
-<li>виправлення вибору облікового запису GMail, зламаного в 1.0.0</li>
+<li>GMail account listing was broken in 1.0.0, fixed again</li>
</ul>
<h2>1.0.0</h2>
<ul>
-<li>інтеграція з K-9 Mail, APG підтримує бета-збірку K-9 Mail</li>
-<li>Підтримка сторонніх файлових менеджерів (в т.ч. ASTRO)</li>
-<li>Словенський переклад</li>
-<li>Нова база даних, швидша робота, менше використання пам'яті</li>
-<li>Додано обробники для взаємодії з іншими програмами</li>
-<li>Виправлення вад</li>
+<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
+<li>Support of more file managers (including ASTRO)</li>
+<li>Slovenian translation</li>
+<li>New database, much faster, less memory usage</li>
+<li>Defined Intents and content provider for other apps</li>
+<li>Bugfixes</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-zh/help_about.html b/OpenKeychain/src/main/res/raw-zh/help_about.html
index 19134061a..e1ea9b323 100644
--- a/OpenKeychain/src/main/res/raw-zh/help_about.html
+++ b/OpenKeychain/src/main/res/raw-zh/help_about.html
@@ -22,6 +22,7 @@
<li>Nikhil Peter Raj</li>
<li>Paul Sarbinowski</li>
<li>'Senecaso'</li>
+<li>Signe Rüsch</li>
<li>Sreeram Boyapati</li>
<li>Thialfihar (APG 1.x)</li>
<li>Tim Bray</li>
@@ -49,6 +50,8 @@
<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
<li>
<a href="https://github.com/dschuermann/html-textview">HtmlTextView</a> (Apache License v2)</li>
+<li>
+<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
</ul>
</body>
</html>
diff --git a/OpenKeychain/src/main/res/raw-zh/help_changelog.html b/OpenKeychain/src/main/res/raw-zh/help_changelog.html
index 98083d18d..f18b7917b 100644
--- a/OpenKeychain/src/main/res/raw-zh/help_changelog.html
+++ b/OpenKeychain/src/main/res/raw-zh/help_changelog.html
@@ -1,6 +1,18 @@
<html>
<head></head>
<body>
+<h2>2.10</h2>
+<ul>
+<li>Split encrypt screen into two</li>
+<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
+<li>Improved passphrase handling</li>
+<li>Key sharing via SafeSlinger</li>
+<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
+<li>Fix usage of stripped keys</li>
+<li>SHA256 as default for compatibility</li>
+<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
+<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
+</ul>
<h2>2.9</h2>
<ul>
<li>Fixing crashes introduced in v2.8</li>
diff --git a/OpenKeychain/src/main/res/values-cs/strings.xml b/OpenKeychain/src/main/res/values-cs/strings.xml
index 9314cce54..01348917a 100644
--- a/OpenKeychain/src/main/res/values-cs/strings.xml
+++ b/OpenKeychain/src/main/res/values-cs/strings.xml
@@ -1,5 +1,7 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<string name="title_select_recipients">Vybrat klíče</string>
<string name="title_select_secret_key">Vybrat svůj klíč</string>
@@ -83,16 +85,6 @@
<string name="label_passphrase_again">Opakovat heslo</string>
<string name="label_algorithm">Algoritmus</string>
<string name="label_ascii_armor">Soubor ASCII armor</string>
- <string name="label_file_ascii_armor">Soubory: ASCII armor</string>
- <string name="label_delete_after_encryption">Soubory: smazat po zašifrování</string>
- <string name="label_delete_after_decryption">Smazat po rozšifrování</string>
- <string name="label_encryption_algorithm">Šifrovací algoritmus</string>
- <string name="label_hash_algorithm">Hashovací algoritmus</string>
- <string name="label_asymmetric">Veřejným klíčem</string>
- <string name="label_symmetric">Heslem</string>
- <string name="label_passphrase_cache_ttl">Cache hesel</string>
- <string name="label_message_compression">Komprimovat zprávu</string>
- <string name="label_file_compression">Komprimovat soubor</string>
<string name="label_keyservers">Keyservery</string>
<string name="label_key_id">ID klíče</string>
<string name="label_creation">Vytvořeno</string>
@@ -259,9 +251,9 @@
<string name="key_size_custom_info_dsa">Délka DSA klíče musí být alespoň 512 a nejvýše 1024. Zároveň musí být dělitelná 64.</string>
<!--elliptic curve names-->
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<string name="compression_fast">rychle</string>
<string name="compression_very_slow">velmi pomalu</string>
@@ -325,11 +317,9 @@
<string name="key_list_empty_button_import">Importuji existující klíč.</string>
<!--Key view-->
<string name="key_view_action_edit">Editovat klíč</string>
- <string name="key_view_action_encrypt">Šifruji pomocí těchto klíčů.</string>
<string name="key_view_action_certify">Certifikovat identity</string>
<string name="key_view_action_update">Aktualizuji z keyserveru</string>
<string name="key_view_action_share_with">Sdílet pomocí...</string>
- <string name="key_view_action_upload">Aktualizovat na keyserver</string>
<string name="key_view_tab_main">Hlavní info</string>
<string name="key_view_tab_share">Sdílet</string>
<string name="key_view_tab_keys">Podklíče</string>
@@ -339,19 +329,8 @@
<string name="edit_key_action_add_identity">Přidat identitu</string>
<string name="edit_key_action_add_subkey">Přidat podklíč</string>
<string name="edit_key_edit_user_id_title">Vyberte akci!</string>
- <string-array name="edit_key_edit_user_id">
- <item>Změnit na hlavní identitu</item>
- <item>Zneplatnit identitu</item>
- </string-array>
- <string-array name="edit_key_edit_user_id_revert_revocation">
- <item>Zrušit zneplatnění</item>
- </string-array>
<string name="edit_key_edit_user_id_revoked">Tato identity byla zneplatněna. Toto není možné vzít zpět.</string>
<string name="edit_key_edit_subkey_title">Vyberte akci!</string>
- <string-array name="edit_key_edit_subkey">
- <item>Změnit expiraci</item>
- <item>Zneplatnit podklíč</item>
- </string-array>
<string name="edit_key_new_subkey">nový</string>
<!--Create key-->
<string name="create_key_upload">Aktualizovat klíč na keyserver</string>
diff --git a/OpenKeychain/src/main/res/values-de/strings.xml b/OpenKeychain/src/main/res/values-de/strings.xml
index b40ea83bb..53696979b 100644
--- a/OpenKeychain/src/main/res/values-de/strings.xml
+++ b/OpenKeychain/src/main/res/values-de/strings.xml
@@ -1,5 +1,7 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<string name="title_select_recipients">Wähle Schlüssel</string>
<string name="title_select_secret_key">Wähle Deinen Schlüssel</string>
@@ -85,20 +87,10 @@
<string name="label_passphrase_again">Passwort wiederholen</string>
<string name="label_algorithm">Algorithmus</string>
<string name="label_ascii_armor">Datei: ASCII Armor</string>
- <string name="label_file_ascii_armor">Datei: ASCII Armor</string>
<string name="label_write_version_header">Lass andere wissen dass du OpenKeychain nutzt</string>
<string name="label_write_version_header_summary">Fügt \'OpenKeychain v2.7\' zu OpenPGP Signaturen, DAten und exportierten Schlüsseln hinzu</string>
<string name="label_asymmetric_from">Signiert von:</string>
<string name="label_to">Verschlüsselt an:</string>
- <string name="label_delete_after_encryption">Dateien: Nach Verschlüsselung löschen</string>
- <string name="label_delete_after_decryption">Nach Entschlüsselung löschen</string>
- <string name="label_encryption_algorithm">Verschlüsselungsalgorithmus</string>
- <string name="label_hash_algorithm">Hash-Algorithmus</string>
- <string name="label_asymmetric">Mit Schlüssel</string>
- <string name="label_symmetric">Mit Passwort</string>
- <string name="label_passphrase_cache_ttl">Passwort-Cache</string>
- <string name="label_message_compression">Nachrichten-Komprimierung</string>
- <string name="label_file_compression">Datei-Komprimierung</string>
<string name="label_keyservers">Schlüsselserver</string>
<string name="label_key_id">Schlüssel-ID</string>
<string name="label_creation">Erstellungsdatum</string>
@@ -175,21 +167,14 @@
<string name="select_encryption_key">Mindestens einen Schlüssel zum Verschlüsseln auswählen.</string>
<string name="select_encryption_or_signature_key">Mindestens einen Schlüssel zum Verschlüsseln oder einen zum Signieren auswählen.</string>
<string name="specify_file_to_encrypt_to">Bitte angeben in welche Datei verschlüsselt werden soll.\nWARNUNG: Datei wird überschrieben, wenn sie bereits existiert.</string>
- <string name="specify_file_to_decrypt_to">Bitte angeben in welche Datei entschlüsselt werden soll.\nWARNUNG: Datei wird überschrieben, wenn sie bereits existiert. </string>
<string name="specify_file_to_export_to">Bitte angeben in welche Datei exportiert werden soll.\nWARNUNG: Datei wird überschrieben, wenn sie bereits existiert. </string>
- <string name="key_deletion_confirmation_multi">Möchtest du wirklich alle ausgewählten öffentlichen Schlüssel löschen?\nDies kann nicht rückgängig gemacht werden!</string>
- <string name="secret_key_deletion_confirmation">Soll der PRIVATE Schlüssel \'%s\' wirklich gelöscht werden?\nDies kann nicht rückgängig gemacht werden!</string>
- <string name="public_key_deletetion_confirmation">Soll der öffentliche Schlüssel \'%s\' wirklich gelöscht werden?\nDies kann nicht rückgängig gemacht werden! </string>
<string name="also_export_secret_keys">Exportiere auch private Schlüssel</string>
+ <string name="reinstall_openkeychain">Sie sind auf einen Fehler in Android gestoßen. Installieren Sie OpenKeychain erneut, wenn Sie Ihre Kontakte mit Schlüsseln verbinden wollen.</string>
<string name="key_exported">1 Schlüssel erfolgreich exportiert.</string>
<string name="keys_exported">%d Schlüssel erfolgreich exportiert.</string>
<string name="no_keys_exported">Keine Schlüssel exportiert.</string>
<string name="key_creation_el_gamal_info">Beachte: Nur Unterschlüssel unterstützen ElGamal.</string>
<string name="key_not_found">Schlüssel %08X konnte nicht gefunden werden.</string>
- <plurals name="bad_keys_encountered">
- <item quantity="one">%d kaputter privater Schlüssel wurde ignoriert. Evtl. wurden er mit folgender Option exportiert: --export-secret-subkeys Unbedingt mit der Option --export-secret-keys exportieren.</item>
- <item quantity="other">%d kaputte private Schlüssel ignoriert. Evtl. wurden sie mit folgender Option exportiert: --export-secret-subkeys Unbedingt mit der Option --export-secret-keys exportieren.</item>
- </plurals>
<string name="key_send_success">Schlüssel wurde erfolgreich hochgeladen.</string>
<string name="key_certify_success">Identitäten erfolgreich beglaubigt</string>
<string name="list_empty">Diese Liste ist leer!</string>
@@ -241,6 +226,7 @@
<!--progress dialogs, usually ending in '…'-->
<string name="progress_done">Fertig.</string>
<string name="progress_cancel">Abbrechen</string>
+ <string name="progress_cancelling">Abbrechen...</string>
<string name="progress_saving">Wird gespeichert…</string>
<string name="progress_importing">Wird importiert…</string>
<string name="progress_exporting">Wird exportiert…</string>
@@ -250,6 +236,8 @@
<string name="progress_generating_rsa">Erzeuge neuen RSA-Schlüssel...</string>
<string name="progress_generating_dsa">Erzeuge neuen DSA-Schlüssel...</string>
<string name="progress_generating_elgamal">Erzeuge neuen ElGamal-Schlüssel...</string>
+ <string name="progress_generating_ecdsa">\'Erzeuge neuen ECDSA Schlüssel...</string>
+ <string name="progress_generating_ecdh">\'Erzeuge neuen ECDH Schlüssel...</string>
<string name="progress_modify">Schlüsselbund wird verändert...</string>
<string name="progress_modify_unlock">Schlüsselbund wird entsperrt...</string>
<string name="progress_modify_adduid">User-ID wird hinzugefügt...</string>
@@ -279,7 +267,9 @@
<string name="progress_decompressing_data">Daten werden entpackt…</string>
<string name="progress_verifying_integrity">Integrität wird überprüft…</string>
<string name="progress_deleting_securely">\'%s\' wird sicher gelöscht…</string>
+ <string name="progress_deleting">Lösche Schlüssel</string>
<!--action strings-->
+ <string name="hint_keyserver_search_hint">Name/Email/Schlüssel ID...</string>
<!--key bit length selections-->
<string name="key_size_512">512</string>
<string name="key_size_768">768</string>
@@ -295,9 +285,9 @@
<string name="key_size_custom_info_dsa">Die DSA-Schlüssellänge muss mindestens 512 und höchstens 1024 sein. Auch muss sie ein Mehrfaches von 64 sein.</string>
<!--elliptic curve names-->
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<string name="compression_fast">schnell</string>
<string name="compression_very_slow">sehr langsam</string>
@@ -323,6 +313,10 @@
<item quantity="one">1 Schlüssel erfolgreich importiert</item>
<item quantity="other">%1$d Schlüssel erfolgreich importiert</item>
</plurals>
+ <plurals name="import_keys_added_and_updated_2">
+ <item quantity="one">und aktuallisierter Schlüssel%2$s.</item>
+ <item quantity="other">und aktuallisierte %1$d Schlüssel%2$s.</item>
+ </plurals>
<plurals name="import_keys_added">
<item quantity="one">Schlüssel %2$s erfolgreich importiert</item>
<item quantity="other">%1$d Schlüssel erfolgreich importiert: %2$s.</item>
@@ -333,8 +327,10 @@
</plurals>
<string name="view_log">Log ansehen</string>
<string name="import_error_nothing">Nichts zu importieren.</string>
+ <string name="import_error_nothing_cancelled">Import abgebrochen.</string>
<string name="import_error">Fehler bei der Verarbeitung der Schlüssel!</string>
<string name="import_with_warnings">, mit Warnungen</string>
+ <string name="import_with_cancelled">. bis abgebrochen wurde</string>
<!--Intent labels-->
<string name="intent_decrypt_file">Datei entschlüsseln mit OpenKeychain</string>
<string name="intent_import_key">Schlüssel importieren mit OpenKeychain</string>
@@ -356,13 +352,16 @@
<string name="api_settings_package_name">Paketname</string>
<string name="api_settings_package_signature">SHA-256 der Paketsignatur</string>
<string name="api_settings_accounts">Konten</string>
+ <string name="api_settings_settings">Einstellungen</string>
<string name="api_settings_accounts_empty">Keine Konten mit dieser Anwendung verknüpft.</string>
<string name="api_create_account_text">Die App verlangt die Erstellung eines neuen Accounts. Bitte wähle einen deiner existierenden Schlüssel aus oder erstelle einen neuen.\nApps können nur hier ausgewählte Schlüssel nutzen.</string>
- <string name="api_register_text">Folgende Anwendung möchte Nachrichten ver-/entschlüsseln und in Ihrem Namen signieren. Zugriff erlauben?\n\nVORSICHT: Sollten Sie nicht wissen warum dieses Fenster erscheint, sollten Sie den Zugriff verbieten! Sie können Zugriffe später über das Menü \'Apps\' widerrufen.</string>
<string name="api_register_allow">Zugriff erlauben</string>
<string name="api_register_disallow">Zugriff verbieten</string>
<string name="api_register_error_select_key">Bitte einen Schlüssel auswählen!</string>
+ <string name="api_select_pub_keys_missing_text">Für diese Identitäten wurden keine Schlüssel gefunden:</string>
+ <string name="api_select_pub_keys_dublicates_text">Für diese Identität existiert mehr als ein Schlüssel:</string>
<string name="api_select_pub_keys_text">Bitte die Liste der Empfänger überprüfen!</string>
+ <string name="api_select_pub_keys_text_no_user_ids">Bitte wählen sie einen Empfänger!</string>
<string name="api_error_wrong_signature">Signaturüberprüfung fehlgeschlagen! Haben Sie diese Anwendung aus einer anderen Quelle installiert? Wenn Sie eine Attacke ausschliessen können, sollten Sie die Registrierung der App in OpenKeychain widerrufen und die Anwendung erneut registrieren.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Über QR-Code teilen</string>
@@ -379,31 +378,40 @@
<string name="key_list_empty_button_import">Importiere einen existierenden Schlüssel.</string>
<!--Key view-->
<string name="key_view_action_edit">Schlüssel bearbeiten</string>
- <string name="key_view_action_encrypt">Mit diesem Schlüssel verschlüsseln</string>
<string name="key_view_action_certify">Identitäten beglaubigen</string>
<string name="key_view_action_update">Von Schlüsselserver aktualisieren</string>
<string name="key_view_action_share_with">Teilen über...</string>
- <string name="key_view_action_upload">Auf Schlüsselserver hochladen</string>
+ <string name="key_view_action_share_nfc">Über NFC teilen</string>
<string name="key_view_tab_main">Informationen</string>
<string name="key_view_tab_share">Teilen</string>
<string name="key_view_tab_keys">Unterschlüssel</string>
<string name="key_view_tab_certs">Beglaubigungen</string>
<string name="user_id_info_revoked_title">Wiederrufen</string>
+ <string name="user_id_info_revoked_text">Diese Identität wurde durch den Schlüsselinhaber wiederrufen. Sie ist nicht mehr gültig.</string>
+ <string name="user_id_info_verified_title">Überprüft</string>
+ <string name="user_id_info_verified_text">Diese Identität wurde überprüft.</string>
+ <string name="user_id_info_not_verified_title">Nicht überprüft</string>
<string name="user_id_info_invalid_title">Ungültig</string>
+ <string name="user_id_info_invalid_text">Irgend etwas ist mit dieser Identität nicht in Ordnung!</string>
<!--Edit key-->
<string name="edit_key_action_change_passphrase">Passwort ändern</string>
<string name="edit_key_action_add_identity">Identität hinzufügen</string>
<string name="edit_key_action_add_subkey">Unterschlüssel hinzufügen</string>
+ <string name="edit_key_edit_user_id_title">Eine Aktion auswählen</string>
+ <string name="edit_key_edit_subkey_title">Aktion auswählen!</string>
<string name="edit_key_new_subkey">neu</string>
<!--Create key-->
<string name="create_key_upload">Schlüssel auf Schlüsselserver hochladen</string>
+ <string name="create_key_empty">Dieses Feld wird benötigt</string>
<string name="create_key_passphrases_not_equal">Passwörter stimmen nicht überein</string>
+ <string name="create_key_text">Vollen Namen und Emailadresse angeben und Passwort wählen.</string>
<string name="create_key_hint_full_name">Vollständiger Name, z.B. Max Mustermann</string>
<!--View key-->
<string name="view_key_revoked">Dieser Schlüssel wurde widerrufen!</string>
<string name="view_key_expired">Dieser Schlüssel ist nicht mehr gültig!</string>
<!--Navigation Drawer-->
<string name="nav_keys">Schlüssel</string>
+ <string name="nav_decrypt">Entschlüsseln</string>
<string name="nav_apps">Apps</string>
<string name="drawer_open">Menü öffnen</string>
<string name="drawer_close">Menü schließen</string>
@@ -421,6 +429,7 @@
<string name="cert_verify_error">Fehler!</string>
<string name="cert_verify_unavailable">Schlüssel nicht verfügbar</string>
<!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
+ <string name="msg_internal_error">Interner Fehler!</string>
<!--Import Public log entries-->
<string name="msg_ip_delete_old_ok">Alte Schlüssel aus der Datenbank löschen</string>
<string name="msg_ip_encode_fail">Die Anwendung ist wegen Kodierungsfehler fehlgeschlagen</string>
@@ -428,6 +437,7 @@
<string name="msg_ip_fail_remote_ex">Die Anwendung ist wegen internen Fehler fehlgeschlagen</string>
<string name="msg_ip">Importiere öffentlichen Schlüsselbund %s</string>
<string name="msg_ip_insert_keyring">Schlüsselbund-daten werden kodiert</string>
+ <string name="msg_ip_insert_keys">Analysiere Schlüssel</string>
<string name="msg_ip_prepare">Datenbank-Transaktionen werden vorbereitet</string>
<string name="msg_ip_master">Hauptschlüssel %s wird verarbeitet</string>
<string name="msg_ip_subkey">Unterschlüssel %s wird bearbeitet</string>
diff --git a/OpenKeychain/src/main/res/values-es/strings.xml b/OpenKeychain/src/main/res/values-es/strings.xml
index 2ea8d6ef1..24a8abf4a 100644
--- a/OpenKeychain/src/main/res/values-es/strings.xml
+++ b/OpenKeychain/src/main/res/values-es/strings.xml
@@ -1,8 +1,12 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<string name="title_select_recipients">Seleccionar claves</string>
<string name="title_select_secret_key">Seleccionar su clave</string>
+ <string name="title_encrypt_text">Cifrar texto</string>
+ <string name="title_encrypt_files">Cifrar ficheros</string>
<string name="title_decrypt">Descifrar</string>
<string name="title_authentication">Frase de contraseña</string>
<string name="title_add_subkey">Añadir subclave</string>
@@ -80,21 +84,25 @@
<string name="label_file_colon">Fichero:</string>
<string name="label_no_passphrase">No hay frase de contraseña</string>
<string name="label_passphrase">Frase de contraseña</string>
- <string name="label_passphrase_again">Repeat Passphrase</string>
+ <string name="label_unlock">Desbloqueando...</string>
+ <string name="label_passphrase_again">Repetir frase-contraseña</string>
<string name="label_algorithm">Algoritmo</string>
<string name="label_ascii_armor">Armadura ASCII del fichero</string>
- <string name="label_file_ascii_armor">Ficheros: Armadura ASCII</string>
+ <string name="label_file_ascii_armor">Habilitar armadura ASCII</string>
<string name="label_write_version_header">Permitir conocer a otros que usted está usando OpenKeychain</string>
<string name="label_write_version_header_summary">Escribe \'OpenKeychain v2.7\' en las firmas OpenPGP, texto cifrado, y claves exportadas</string>
- <string name="label_delete_after_encryption">Ficheros: Borrar después del cifrado</string>
- <string name="label_delete_after_decryption">Borrar después del descifrado</string>
+ <string name="label_use_default_yubikey_pin">Usar el PIN por defecto de Yubikey</string>
+ <string name="label_label_use_default_yubikey_pin_summary">Usa el PIN predeterminado (123456) para acceder a las Yubikeys sobre NFC</string>
+ <string name="label_asymmetric_from">Firmado por:</string>
+ <string name="label_to">Cifrar hacia:</string>
+ <string name="label_delete_after_encryption">Eliminar fichero después del cifrado</string>
+ <string name="label_delete_after_decryption">Eliminar fichero después del descifrado</string>
<string name="label_encryption_algorithm">Algoritmo de cifrado</string>
- <string name="label_hash_algorithm">Algoritmo de Hash</string>
- <string name="label_asymmetric">Con clave pública</string>
- <string name="label_symmetric">Con frase contraseña</string>
- <string name="label_passphrase_cache_ttl">Caché de frase de contraseña</string>
- <string name="label_message_compression">Compresión de mensaje</string>
- <string name="label_file_compression">Compresión de archivo</string>
+ <string name="label_hash_algorithm">Algoritmo de identificación criptográfica (hash)</string>
+ <string name="label_symmetric">Cifrar con frase-contraseña</string>
+ <string name="label_passphrase_cache_ttl">Caché de frase-contraseña</string>
+ <string name="label_message_compression">Compresión del mensaje</string>
+ <string name="label_file_compression">Compresión del fichero</string>
<string name="label_keyservers">Servidores de claves</string>
<string name="label_key_id">ID de clave</string>
<string name="label_creation">Creación</string>
@@ -162,6 +170,8 @@
<string name="passphrase_must_not_be_empty">Por favor, introduce una frase de contraseña.</string>
<string name="passphrase_for_symmetric_encryption">Cifrado simétrico.</string>
<string name="passphrase_for">Introducir la frase de contraseña para \'%s\'</string>
+ <string name="yubikey_pin">Introduzca el PIN de acceso a Yubikey para \'%s\'</string>
+ <string name="file_delete_confirmation">¿Está seguro de que quiere eliminar\n%s?</string>
<string name="file_delete_successful">Borrado satisfactoriamente.</string>
<string name="no_file_selected">Selecciona un archivo antes.</string>
<string name="encrypt_sign_successful">Firmado y/o cifrado con éxito.</string>
@@ -169,12 +179,23 @@
<string name="enter_passphrase_twice">Introduce la frase de contraseña dos veces.</string>
<string name="select_encryption_key">Selecciona al menos una clave de cifrado.</string>
<string name="select_encryption_or_signature_key">Selecciona al menos una clave de cifrado o de firma.</string>
+ <string name="specify_file_to_encrypt_to">Por favor especifique hacia qué fichero cifrar.\nADVERTENCIA: El fichero se sobreescribirá si existe.</string>
+ <string name="specify_file_to_decrypt_to">Por favor especifique hacia que fichero descifrar.\nADVERTENCIA: El fichero se sobreescribirá si existe.</string>
+ <string name="specify_file_to_export_to">Por favor especifique hacia qué fichero exportar.\nADVERTENCIA: El fichero se sobreescribirá si existe.</string>
+ <string name="key_deletion_confirmation_multi">¿De verdad quiere eliminar todas las claves públicas seleccionadas?\n¡No puede deshacer esto!</string>
+ <string name="secret_key_deletion_confirmation">¿De verdad quiere eliminar la clave SECRETA (privada) \'%s\'?\n¡No puede deshacer esto!</string>
+ <string name="public_key_deletetion_confirmation">¿De verdad quiere eliminar la clave pública \'%s\'?\n¡No puede deshacer esto!</string>
<string name="also_export_secret_keys">Exportar también claves secretas (privadas)</string>
+ <string name="reinstall_openkeychain">Ha encontrado un conocido fallo con Android. Por favor reinstale OpenKeychain si quiere enlazar sus contactos con las claves.</string>
<string name="key_exported">Se ha exportado 1 clave satisfactoriamente.</string>
<string name="keys_exported">%d claves exportadas satisfactoriamente.</string>
<string name="no_keys_exported">No se han exportado claves.</string>
<string name="key_creation_el_gamal_info">Nota: Sólo las subclaves soportan ElGamal.</string>
<string name="key_not_found">No se puede encontrar la clave %08X.</string>
+ <plurals name="bad_keys_encountered">
+ <item quantity="one">%d clave secreta (privada) defectuosa ignorada. Quizá exportó con la opción\n --export-secret-subkeys\nAsegúrese de que exporta con\n --export-secret-keys\nen su lugar.\"</item>
+ <item quantity="other">%d claves secretas (privadas) defectuosas ignoradas. Quizá exportó con la opción\n --export-secret-subkeys\nAsegúrese de que exporta con\n --export-secret-keys\nen su lugar.\"</item>
+ </plurals>
<string name="key_send_success">Clave cargada al servidor satisfactoriamente</string>
<string name="key_certify_success">Identidades certificadas con éxito</string>
<string name="list_empty">¡Esta lista está vacía!</string>
@@ -246,7 +267,7 @@
<string name="progress_modify_subkeychange">modificando subclaves...</string>
<string name="progress_modify_subkeyrevoke">revocando subclaves...</string>
<string name="progress_modify_subkeyadd">añadiendo subclaves...</string>
- <string name="progress_modify_passphrase">cambiando frase contraseña...</string>
+ <string name="progress_modify_passphrase">cambiando frase-contraseña...</string>
<plurals name="progress_exporting_key">
<item quantity="one">exportando clave...</item>
<item quantity="other">exportando claves...</item>
@@ -291,9 +312,9 @@
<string name="key_curve_nist_p384">NIST P-384</string>
<string name="key_curve_nist_p521">NIST P-521</string>
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<string name="compression_fast">rápido</string>
<string name="compression_very_slow">muy lento</string>
@@ -343,6 +364,7 @@
<string name="intent_send_encrypt">Cifrar con OpenKeychain</string>
<string name="intent_send_decrypt">Descifrar con OpenKeychain</string>
<!--Remote API-->
+ <string name="api_no_apps">¡No hay aplicaciones registradas!\n\n¡Puede encontrar una lista de aplicaciones de terceros soportadas en \'Ayuda\'!</string>
<string name="api_settings_show_info">Mostrar información avanzada</string>
<string name="api_settings_hide_info">Ocultar información avanzada</string>
<string name="api_settings_show_advanced">Mostrar la configuración avanzada</string>
@@ -359,8 +381,11 @@
<string name="api_settings_package_signature">SHA-256 de firma de paquete</string>
<string name="api_settings_accounts">Cuentas</string>
<string name="api_settings_settings">Configuración</string>
- <string name="api_settings_key">Mi clave para esta cuenta</string>
+ <string name="api_settings_key">Clave de la cuenta:</string>
<string name="api_settings_accounts_empty">No hay cuentas adjuntas a esta aplicación</string>
+ <string name="api_create_account_text">La aplicación solicita la creación de una cuenta nueva. Por favor seleccione una de su claves existentes o cree una nueva.\n¡Las aplicaciones están restringidas al uso de las claves que seleccione aquí!</string>
+ <string name="api_update_account_text">La clave guardada para esta cuenta ha sido eliminada. ¡Por favor seleccione una distinta!\n¡Las aplicaciones están restringidas al uso de las claves que seleccione aquí!.</string>
+ <string name="api_register_text">La aplicación mostrada quiere cifrar/descifrar mensajes y firmarlos en su nombre.\n¿Permitir acceso?\n\nADVERTENCIA: Si no sabe por qué apareció esta pantalla, ¡no permita el acceso! Puede revocar el acceso más tarde usando la pantalla \'Aplicaciones\'.</string>
<string name="api_register_allow">Permitir el acceso</string>
<string name="api_register_disallow">Denegar el acceso</string>
<string name="api_register_error_select_key">¡Por favor, selecciona una clave!</string>
@@ -384,11 +409,13 @@
<string name="key_list_empty_button_import">importando una clave existente.</string>
<!--Key view-->
<string name="key_view_action_edit">Editar clave</string>
- <string name="key_view_action_encrypt">Cifrar con esta clave</string>
+ <string name="key_view_action_encrypt">Cifrar texto</string>
+ <string name="key_view_action_encrypt_files">ficheros</string>
<string name="key_view_action_certify">Certificar identidades</string>
<string name="key_view_action_update">Actualizar desde el servidor de claves</string>
<string name="key_view_action_share_with">Compartir con...</string>
- <string name="key_view_action_upload">Actualizar al servidor de claves</string>
+ <string name="key_view_action_share_nfc">Compartir por NFC</string>
+ <string name="key_view_action_upload">Subir al servidor de claves</string>
<string name="key_view_tab_main">Información principal</string>
<string name="key_view_tab_share">Compartir</string>
<string name="key_view_tab_keys">Subclaves</string>
@@ -402,12 +429,12 @@
<string name="user_id_info_invalid_title">No válido</string>
<string name="user_id_info_invalid_text">¡Algo está mal con esta identidad!</string>
<!--Edit key-->
- <string name="edit_key_action_change_passphrase">Cambiar frase contraseña</string>
+ <string name="edit_key_action_change_passphrase">Cambiar frase-contraseña</string>
<string name="edit_key_action_add_identity">Añadir identidad</string>
<string name="edit_key_action_add_subkey">Añadir subclave</string>
<string name="edit_key_edit_user_id_title">¡Seleccione una acción!</string>
<string-array name="edit_key_edit_user_id">
- <item>Cambiar a la identidad primaria</item>
+ <item>Cambiar a identidad primaria</item>
<item>Revocar identidad</item>
</string-array>
<string-array name="edit_key_edit_user_id_revert_revocation">
@@ -416,7 +443,7 @@
<string name="edit_key_edit_user_id_revoked">Esta identidad se ha revocado. Esto no puede deshacerse.</string>
<string name="edit_key_edit_subkey_title">¡Seleccione una acción!</string>
<string-array name="edit_key_edit_subkey">
- <item>Cambiar periodo hasta la expiración</item>
+ <item>Cambiar periodo hasta expiración</item>
<item>Revocar subclave</item>
</string-array>
<string name="edit_key_new_subkey">nueva</string>
@@ -424,8 +451,9 @@
<!--Create key-->
<string name="create_key_upload">Subir clave al servidor de claves</string>
<string name="create_key_empty">Este campo es obligatorio</string>
- <string name="create_key_passphrases_not_equal">Las frases contraseña no coinciden</string>
+ <string name="create_key_passphrases_not_equal">Las frases-contraseña no coinciden</string>
<string name="create_key_final_text">Ha introducido la siguiente identidad:</string>
+ <string name="create_key_final_robot_text">Crear una clave puede llevar un rato, tómese una taza de café entre tanto...\n(3 subclaves, RSA, 4096 bits)</string>
<string name="create_key_text">Introduzca su nombre completo, dirección de correo electrónico, y elija una frase contraseña.</string>
<string name="create_key_hint_full_name">Nombre completo, ej. Max Mustermann</string>
<!--View key-->
@@ -433,11 +461,15 @@
<string name="view_key_expired">¡Esta clave ha expirado!</string>
<!--Navigation Drawer-->
<string name="nav_keys">Claves</string>
+ <string name="nav_encrypt_text">Cifrar texto</string>
+ <string name="nav_encrypt_files">Cifrar ficheros</string>
+ <string name="nav_decrypt">Descifrar</string>
<string name="nav_apps">Aplicaciones</string>
<string name="drawer_open">Abrir el Navigation Drawer</string>
<string name="drawer_close">Cerrar el Navigation Drawer</string>
<string name="my_keys">Mis claves</string>
<!--hints-->
+ <string name="encrypt_content_edit_text_hint">Escriba el texto</string>
<string name="decrypt_content_edit_text_hint">Introduce aquí el texto cifrado para descifrarlo y/o verificarlo...</string>
<!--certs-->
<string name="cert_default">predeterminado</string>
@@ -513,6 +545,11 @@
<string name="msg_is_importing_subkeys">Procesando subclaves secretas</string>
<string name="msg_is_io_exc">Error codificando el juego de claves</string>
<string name="msg_is_pubring_generate">Generando un juego de claves públicas desde el juego de claves secretas (privadas)</string>
+ <string name="msg_is_subkey_nonexistent">La subclave %s no está disponible en la clave secreta (privada)</string>
+ <string name="msg_is_subkey_ok">Subclave secreta (privada) %s marcada como disponible</string>
+ <string name="msg_is_subkey_empty">Subclave secreta (privada) %s marcada como disponible, con frase-contraseña vacía</string>
+ <string name="msg_is_subkey_stripped">Subclave secreta (privada) %s marcada como desnuda</string>
+ <string name="msg_is_subkey_divert">Se marcó la subclave secreta (privada) %s como \'desviar a smartcard/NFC\'</string>
<string name="msg_is_success_identical">El juego de claves no contiene nuevos datos, no hay nada que hacer</string>
<string name="msg_is_success">Juego de claves secretas (privadas) importado con éxito</string>
<!--Keyring Canonicalization log entries-->
@@ -555,18 +592,18 @@
<item quantity="one">Canonicalización de juego de claves completada, se eliminó un certificado redundante</item>
<item quantity="other">Canonicalización de juego de claves completada, se eliminaron %d certificados redundantes</item>
</plurals>
- <string name="msg_kc_uid_bad_err">Eliminando auto-certificado defectuoso para la identidad de usuario %s</string>
- <string name="msg_kc_uid_bad_local">Eliminando certificado de identidad de usuario, con distintivo \"local\"</string>
+ <string name="msg_kc_uid_bad_err">Eliminando auto certificado defectuoso para la identidad de usuario \'%s\'</string>
+ <string name="msg_kc_uid_bad_local">Eliminando certificado de identidad de usuario con indicativo \'local\'</string>
<string name="msg_kc_uid_bad_time">Eliminando identidad de usuario con marca de tiempo futura</string>
<string name="msg_kc_uid_bad_type">Eliminando certificado de identidad de usuario, de tipo desconocido (%s)</string>
- <string name="msg_kc_uid_bad">Eliminando auto-certificado defectuoso para la identidad de usuario \"%s\"</string>
- <string name="msg_kc_uid_cert_dup">Eliminando auto certificado caducado para la identidad de usuario \"%s\"</string>
- <string name="msg_kc_uid_foreign">Eliminando certificado ajeno de identidad de usuario por %s</string>
- <string name="msg_kc_uid_revoke_dup">Eliminando certificado redundate de revocación para la identidad de usuario \"%s\"</string>
- <string name="msg_kc_uid_revoke_old">Eliminando certificado desactualizado de revocación para la identidad de usuario \"%s\"</string>
- <string name="msg_kc_uid_no_cert">No se encontró ningún auto-certificado válido para la identificación de usuario %s, eliminándola del juego de claves.</string>
- <string name="msg_kc_uid_remove">Eliminando identidad de usuario %s no válida</string>
- <string name="msg_kc_uid_dup">Eliminando identidad duplicada de usuario \"%s\". ¡La clave secreta contenía dos de ellas. Esto puede resultar en certificados perdidos!</string>
+ <string name="msg_kc_uid_bad">Eliminando auto certificado defectuoso para la identidad de usuario \'%s\'</string>
+ <string name="msg_kc_uid_cert_dup">Eliminando auto certificado caducado para la identidad de usuario \'%s\'</string>
+ <string name="msg_kc_uid_foreign">Eliminando certificado de identidad de usuario ajeno por \'%s\'</string>
+ <string name="msg_kc_uid_revoke_dup">Eliminando certificado de revocación redundante para la identidad de usario \'%s\'</string>
+ <string name="msg_kc_uid_revoke_old">Eliminando certificado de revocación caducado para la identidad de usuario \'%s\'</string>
+ <string name="msg_kc_uid_no_cert">No se encontró auto-certificado válido para la identidad de usuario \'%s\', eliminando del juego de claves</string>
+ <string name="msg_kc_uid_remove">Eliminando identidad de usuario no válida \'%s\'</string>
+ <string name="msg_kc_uid_dup">Eliminando identidad de usuario duplicada \'%s\'. La clave secreta (privada) contenía dos de ellas. ¡Esto puede resultar en certificados perdidos!</string>
<!--Keyring merging log entries-->
<string name="msg_mg_error_secret_dummy">Nueva subclave pública encontrada, ¡pero la generación de subclaves secretas (privadas) ficticias no está soportada!</string>
<string name="msg_mg_error_heterogeneous">¡Se intentaron fusionar juegos de claves con diferentes huellas de validación!</string>
@@ -581,7 +618,7 @@
<string name="msg_cr_error_no_master">¡No se especificaron opciones de clave!</string>
<string name="msg_cr_error_no_user_id">¡Los juegos de claves tienen que estar creados con al menos una identidad de usuario!</string>
<string name="msg_cr_error_no_certify">¡La clave maestra debe tener el indicador de certificado!</string>
- <string name="msg_cr_error_null_expiry">El periodo hasta la expiración no puede ser \"el mismo que antes\" al crear la clave. Esto es un error de programación, por favor ¡rellene un informe de fallo!</string>
+ <string name="msg_cr_error_null_expiry">El periodo hasta la expiración no puede ser \'el mismo que antes\' al crear clave. Esto es un error de programación, ¡por favor consigne un informe de error!</string>
<string name="msg_cr_error_keysize_512">¡El tamaño de la clave debe ser mayor o igual de 512!</string>
<string name="msg_cr_error_no_curve">¡No se especificó tamaño de clave! ¡Esto es un error de programación, por favor consigne un informe de fallo!</string>
<string name="msg_cr_error_no_keysize">¡No se especificó curva elíptica! ¡Esto es un error de programación, por favor consigne un informe de fallo!</string>
@@ -606,9 +643,9 @@
<string name="msg_mf_error_pgp">¡Excepción interna de PGP!</string>
<string name="msg_mf_error_sig">¡Excepción con la firma!</string>
<string name="msg_mf_master">Modificando certificaciones maestras</string>
- <string name="msg_mf_passphrase">Cambiando frase contraseña para el juego de claves (keyring)...</string>
- <string name="msg_mf_passphrase_key">Re-cifrando subclave %s con nueva frase contraseña</string>
- <string name="msg_mf_passphrase_empty_retry">Fallo al establecer nueva frase contraseña, intentándolo de nuevo con una antigua frase contraseña vacía</string>
+ <string name="msg_mf_passphrase">Cambiando frase-contraseña para el juego de claves (keyring)...</string>
+ <string name="msg_mf_passphrase_key">Re-cifrando subclave %s con nueva frase-contraseña</string>
+ <string name="msg_mf_passphrase_empty_retry">Fallo al establecer nueva frase-contraseña, intentándolo de nuevo con una antigua frase-contraseña vacía</string>
<string name="msg_mf_passphrase_fail">¡La frase contraseña para la subclave no pudo cambiarse! (¿Tiene la subclave una diferente de la de las otras claves?)</string>
<string name="msg_mf_primary_replace_old">Reemplazando certificado de la anterior identidad de usuario primaria </string>
<string name="msg_mf_primary_new">Generando nuevo certificado para nueva identidad de usuario primaria</string>
@@ -660,11 +697,11 @@
<string name="msg_con_warn_delete_public">Excepción borrando fichero de caché de claves públicas</string>
<string name="msg_con_warn_delete_secret">Excepción al borrar fichero de caché de claves secretas (privadas)</string>
<!--PassphraseCache-->
- <string name="passp_cache_notif_click_to_clear">Haga clic para limpiar las frases contraseña almacenadas en caché</string>
- <string name="passp_cache_notif_n_keys">OpenKeychain ha almacenado en caché %d frases contraseña</string>
- <string name="passp_cache_notif_keys">Frases contraseña almacenadas en caché:</string>
+ <string name="passp_cache_notif_click_to_clear">Haga clic para eliminar las frases-contraseña almacenadas en caché</string>
+ <string name="passp_cache_notif_n_keys">OpenKeychain ha almacenado en caché %d frases-contraseña</string>
+ <string name="passp_cache_notif_keys">Frases-contraseña almacenadas en caché:</string>
<string name="passp_cache_notif_clear">Limpiar caché</string>
- <string name="passp_cache_notif_pwd">Contraseña</string>
+ <string name="passp_cache_notif_pwd">Frase-contraseña</string>
<!--unsorted-->
<string name="section_certifier_id">Certificador</string>
<string name="section_cert">Detalles del certificado</string>
@@ -678,12 +715,16 @@
<string name="label_cert_type">Tipo</string>
<string name="error_key_not_found">¡Clave no encontrada!</string>
<string name="error_key_processing">¡Error procesando clave!</string>
- <string name="key_stripped">desnudo, sin clave</string>
+ <string name="key_stripped">desnuda, sin clave</string>
+ <string name="key_divert">desviar a tarjeta-inteligente/NFC</string>
+ <string name="key_no_passphrase">sin frase-contraseña</string>
+ <string name="key_unavailable">no disponible</string>
<string name="secret_cannot_multiple">¡Sus claves propias sólo pueden ser borradas individualmente!</string>
<string name="title_view_cert">Ver detalles del certificado</string>
<string name="unknown_algorithm">desconocido</string>
<string name="can_sign_not">no puede firmarse</string>
<string name="error_no_encrypt_subkey">¡No hay subclave de cifrado disponible!</string>
+ <string name="info_no_manual_account_creation">No crear Cuentas-OpenKeychain manualmente.\nPara más información, vea la Ayuda.</string>
<string name="contact_show_key">Mostrar clave (%s)</string>
<!--First Time-->
<string name="first_time_text1">¡Recupere su privacidad con OpenKeychain!</string>
diff --git a/OpenKeychain/src/main/res/values-et/strings.xml b/OpenKeychain/src/main/res/values-et/strings.xml
index f82cbeb96..dac1a5d46 100644
--- a/OpenKeychain/src/main/res/values-et/strings.xml
+++ b/OpenKeychain/src/main/res/values-et/strings.xml
@@ -1,5 +1,7 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<string name="title_decrypt">Dekrüpteeri</string>
<string name="title_authentication">Salasõne</string>
@@ -32,8 +34,6 @@
<string name="label_no_passphrase">Salasõnet pole</string>
<string name="label_passphrase">Salasõne</string>
<string name="label_algorithm">Algoritm</string>
- <string name="label_hash_algorithm">Räsialgoritm</string>
- <string name="label_passphrase_cache_ttl">Salasõne puhverdus</string>
<string name="label_creation">Loodud</string>
<string name="label_expiry">Aegub</string>
<string name="label_usage">Kasutusvaldkond</string>
@@ -77,9 +77,9 @@
<!--key bit length selections-->
<!--elliptic curve names-->
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<!--Help-->
<!--Import-->
diff --git a/OpenKeychain/src/main/res/values-fi/strings.xml b/OpenKeychain/src/main/res/values-fi/strings.xml
index a87379114..a31d26374 100644
--- a/OpenKeychain/src/main/res/values-fi/strings.xml
+++ b/OpenKeychain/src/main/res/values-fi/strings.xml
@@ -1,5 +1,7 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<!--section-->
<!--button-->
@@ -18,9 +20,9 @@
<!--key bit length selections-->
<!--elliptic curve names-->
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<!--Help-->
<!--Import-->
diff --git a/OpenKeychain/src/main/res/values-fr/strings.xml b/OpenKeychain/src/main/res/values-fr/strings.xml
index 8fef0e5b3..d690b4b14 100644
--- a/OpenKeychain/src/main/res/values-fr/strings.xml
+++ b/OpenKeychain/src/main/res/values-fr/strings.xml
@@ -1,8 +1,12 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<string name="title_select_recipients">Choisir des clefs</string>
<string name="title_select_secret_key">Choisir ma clef</string>
+ <string name="title_encrypt_text">Chiffrer un texte</string>
+ <string name="title_encrypt_files">Chiffrer des fichiers</string>
<string name="title_decrypt">Déchiffrer</string>
<string name="title_authentication">Phrase de passe</string>
<string name="title_add_subkey">Ajouter une sous-clef</string>
@@ -80,18 +84,22 @@
<string name="label_file_colon">Fichier :</string>
<string name="label_no_passphrase">Aucune phrase de passe</string>
<string name="label_passphrase">Phrase de passe</string>
+ <string name="label_unlock">Déverrouillage...</string>
<string name="label_passphrase_again">Répéter la phrase de passe</string>
<string name="label_algorithm">Algorithme</string>
<string name="label_ascii_armor">Fichier ASCII Armor</string>
- <string name="label_file_ascii_armor">Fichier : ASCII Armor</string>
+ <string name="label_file_ascii_armor">Activer l\'Armure ASCII</string>
<string name="label_write_version_header">Faire savoir aux autres que vous utilisez OpenKeychain</string>
<string name="label_write_version_header_summary">Ajoute « OpenKeychain v2.7 » aux signatures OpenPGP, aux cryptogrammes et aux clefs exportées</string>
- <string name="label_delete_after_encryption">Fichier : supprimer après chiffrement</string>
- <string name="label_delete_after_decryption">Supprimer après le chiffrement</string>
+ <string name="label_use_default_yubikey_pin">Utiliser le NIP par défaut de la Yubikey</string>
+ <string name="label_label_use_default_yubikey_pin_summary">Utilise le NIP par défaut (123456) pour accéder aux Yubikeys par la NFC</string>
+ <string name="label_asymmetric_from">Signé par :</string>
+ <string name="label_to">Chiffrer pour :</string>
+ <string name="label_delete_after_encryption">Supprimer le fichier après chiffrement</string>
+ <string name="label_delete_after_decryption">Supprimer le fichier après le déchiffrement</string>
<string name="label_encryption_algorithm">Algorithme de chiffrement</string>
<string name="label_hash_algorithm">Algorithme de hachage</string>
- <string name="label_asymmetric">Avec une clef publique</string>
- <string name="label_symmetric">Avec une phrase de passe</string>
+ <string name="label_symmetric">Chiffrer avec une phrase de passe</string>
<string name="label_passphrase_cache_ttl">Cache de la phrase de passe</string>
<string name="label_message_compression">Compression des messages</string>
<string name="label_file_compression">Compression des fichiers</string>
@@ -162,6 +170,8 @@
<string name="passphrase_must_not_be_empty">Veuillez saisir une phrase de passe</string>
<string name="passphrase_for_symmetric_encryption">Chriffrement symétrique.</string>
<string name="passphrase_for">Saisir une phrase de passe pour « %s »</string>
+ <string name="yubikey_pin">Saisir le NIP pour accéder à la Yubikey pour « %s »</string>
+ <string name="file_delete_confirmation">Êtes-vous certain de vouloir supprimer\n%s?</string>
<string name="file_delete_successful">Supprimé avec succès.</string>
<string name="no_file_selected">Choisir d\'abord un fichier.</string>
<string name="encrypt_sign_successful">Signé et/ou chiffré avec succès.</string>
@@ -169,12 +179,23 @@
<string name="enter_passphrase_twice">Saisir la phrase de passe deux fois.</string>
<string name="select_encryption_key">Choisir au moins une clef de chiffrement.</string>
<string name="select_encryption_or_signature_key">Choisir au moins une clef de chiffrement ou de signature.</string>
+ <string name="specify_file_to_encrypt_to">Veuillez spécifier vers quel fichier chiffrer.\nAVERTISSEMENT ! Le fichier sera écrasé s\'il existe.</string>
+ <string name="specify_file_to_decrypt_to">Veuillez spécifier vers quel fichier déchiffrer.\nAVERTISSEMENT : le fichier sera écrasé s\'il existe.</string>
+ <string name="specify_file_to_export_to">Veuillez spécifier vers quel fichier exporter.\nAVERTISSEMENT ! Le fichier sera écrasé s\'il existe.</string>
+ <string name="key_deletion_confirmation_multi">Voulez-vous vraiment supprimer toutes les clefs publiques choisies ?\nCeci est irréversible !</string>
+ <string name="secret_key_deletion_confirmation">Voulez-vous vraiment supprimer la clef SECRÈTE « %s » ?\nCeci est irréversible !</string>
+ <string name="public_key_deletetion_confirmation">Voulez-vous vraiment supprimer la clef publique « %s » ?\nCeci est irréversible !</string>
<string name="also_export_secret_keys">Importer aussi les clefs secrètes</string>
+ <string name="reinstall_openkeychain">Vous venez de rencontrer un bogue connu d\'Android. Veuillez réinstaller OpenKeychain si voulez relier vos contacts avec des clefs.</string>
<string name="key_exported">1 clef exportée avec succès.</string>
<string name="keys_exported">%d clefs exportées avec succès.</string>
<string name="no_keys_exported">Aucune clef exportée.</string>
<string name="key_creation_el_gamal_info">Note : seules les sous-clefs prennent en charge ElGamal.</string>
<string name="key_not_found">Clef %08X introuvable.</string>
+ <plurals name="bad_keys_encountered">
+ <item quantity="one">%d mauvaise clef secrète ignorée. Vous avez peut-être exporté avec l\'option\n --export-secret-subkeys\nAssurez-vous d\'exporter plutôt avec\n --export-secret-keys.</item>
+ <item quantity="other">%d mauvaises clefs secrètes ignorées. Vous avez peut-être exporté avec l\'option\n --export-secret-subkeys\nAssurez-vous d\'exporter plutôt avec\n --export-secret-keys.</item>
+ </plurals>
<string name="key_send_success">Clef téléversée vers le serveur avec succès</string>
<string name="key_certify_success">Identités certifiées avec succès</string>
<string name="list_empty">Cette liste est vide !</string>
@@ -291,9 +312,9 @@
<string name="key_curve_nist_p384">NIST P-384</string>
<string name="key_curve_nist_p521">NIST P-521</string>
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<string name="compression_fast">rapide</string>
<string name="compression_very_slow">très lent</string>
@@ -343,6 +364,7 @@
<string name="intent_send_encrypt">Chiffrer avec OpenKeychain</string>
<string name="intent_send_decrypt">Déchiffrer avec OpenKeychain</string>
<!--Remote API-->
+ <string name="api_no_apps">Aucune application enregistrée !\n\nUne liste d\'applications tierces prises en charge peut être trouvée dans l\'« Aide » !</string>
<string name="api_settings_show_info">Afficher les informations avancées</string>
<string name="api_settings_hide_info">Masquer les informations avancées</string>
<string name="api_settings_show_advanced">Afficher les paramètres avancés</string>
@@ -359,8 +381,11 @@
<string name="api_settings_package_signature">SHA-256 de la signature du paquet</string>
<string name="api_settings_accounts">Comptes</string>
<string name="api_settings_settings">Paramètres</string>
- <string name="api_settings_key">Ma clef pour ce compte</string>
+ <string name="api_settings_key">Clef du compte :</string>
<string name="api_settings_accounts_empty">Aucun compte n\'est attaché à cette appli.</string>
+ <string name="api_create_account_text">L\'appli demande la création d\'un nouveau compte. Veuillez choisir une de vos clefs existantes ou en créer une nouvelle.\nLes applis ne peuvent utiliser que les clefs que vous choisissez ici !</string>
+ <string name="api_update_account_text">La clef enregistrée pour ce compte a été supprimée. Veuillez en choisir une différente !\nLes applis sont restreintes à l\'utilisation de clefs choisies ici.</string>
+ <string name="api_register_text">L\'application affichée veut chiffrer/déchiffrer des messages et les signer en votre nom.\nPermettre l\'accès ?\n\nAVERTISSEMENT : si vous ne savez pas pourquoi cet écran est apparu, refusez l\'accès ! Vous pourrez révoquer l\'accès plus tard en utilisant l\'écran « Applis ».</string>
<string name="api_register_allow">Permettre l\'accès</string>
<string name="api_register_disallow">Enlever l\'accès</string>
<string name="api_register_error_select_key">Veuillez choisir une clef !</string>
@@ -384,10 +409,12 @@
<string name="key_list_empty_button_import">importation d\'une clef existante.</string>
<!--Key view-->
<string name="key_view_action_edit">Modifier la clef</string>
- <string name="key_view_action_encrypt">Chiffrer avec cette clef</string>
+ <string name="key_view_action_encrypt">Chiffrer un texte</string>
+ <string name="key_view_action_encrypt_files">fichiers</string>
<string name="key_view_action_certify">Certifier les identités</string>
<string name="key_view_action_update">Mise à jour depuis le serveur de clefs</string>
<string name="key_view_action_share_with">Partager avec...</string>
+ <string name="key_view_action_share_nfc">Partager par la NFC</string>
<string name="key_view_action_upload">Téléverser vers le serveur de clefs</string>
<string name="key_view_tab_main">Infos principales</string>
<string name="key_view_tab_share">Partager</string>
@@ -407,7 +434,7 @@
<string name="edit_key_action_add_subkey">Ajouter une sous-clef</string>
<string name="edit_key_edit_user_id_title">Choisir une action !</string>
<string-array name="edit_key_edit_user_id">
- <item>Changer en identité principale</item>
+ <item>Changer en identité primaire</item>
<item>Révoquer l\'identité</item>
</string-array>
<string-array name="edit_key_edit_user_id_revert_revocation">
@@ -426,6 +453,7 @@
<string name="create_key_empty">Ce champ est exigé</string>
<string name="create_key_passphrases_not_equal">Les phrases de passe ne correspondent pas</string>
<string name="create_key_final_text">Vous avez saisie l\'identité suivante :</string>
+ <string name="create_key_final_robot_text">Créer une clef peut prendre du temps, prenez donc un café en attendant...\n(3 sous-clefs, RSA 4096 bits)</string>
<string name="create_key_text">Saisissez votre nom complet, votre adresse courriel et choisissez votre phrase de passe.</string>
<string name="create_key_hint_full_name">Nom complet, p. ex. Marc-Olivier Lagacé</string>
<!--View key-->
@@ -433,11 +461,15 @@
<string name="view_key_expired">Cette clef est expirée !</string>
<!--Navigation Drawer-->
<string name="nav_keys">Clefs</string>
+ <string name="nav_encrypt_text">Chiffrer un texte</string>
+ <string name="nav_encrypt_files">Chiffrer des fichiers</string>
+ <string name="nav_decrypt">Déchiffrer</string>
<string name="nav_apps">Applis</string>
<string name="drawer_open">Ouvrir le tiroir de navigation</string>
<string name="drawer_close">Fermer le tiroir de navigation</string>
<string name="my_keys">Mes clefs</string>
<!--hints-->
+ <string name="encrypt_content_edit_text_hint">Taper le texte</string>
<string name="decrypt_content_edit_text_hint">Saisir le cryptogramme à déchiffrer et/ou à vérifier ici...</string>
<!--certs-->
<string name="cert_default">valeur par défaut</string>
@@ -513,6 +545,11 @@
<string name="msg_is_importing_subkeys">Traitement des sous-clefs secrètes</string>
<string name="msg_is_io_exc">Erreur lors de l\'encodage du trousseau</string>
<string name="msg_is_pubring_generate">Génération du trousseau public à partir du trousseau secret</string>
+ <string name="msg_is_subkey_nonexistent">La sous-clef %s n\'est pas disponible dans la clef secrète</string>
+ <string name="msg_is_subkey_ok">Marquer la sous-clef secrète %s comme disponible</string>
+ <string name="msg_is_subkey_empty">Marquer la sous-clef secrète %s comme disponible, avec une phrase de passe vide</string>
+ <string name="msg_is_subkey_stripped">Marquer la sous-clef secrète %s comme dépouillée</string>
+ <string name="msg_is_subkey_divert">Marquer la sous-clef secrète %s comme « dévier vers la carte intelligente/la NFC »</string>
<string name="msg_is_success_identical">Le trousseau ne contient pas de nouvelle donnée, rien à faire</string>
<string name="msg_is_success">Importation du trousseau secret réussie</string>
<!--Keyring Canonicalization log entries-->
@@ -555,17 +592,17 @@
<item quantity="one">Canonicalisation du trousseau réussie, un certificat redondant supprimé</item>
<item quantity="other">Canonicalisation du trousseau réussie, %d certificats redondants supprimés</item>
</plurals>
- <string name="msg_kc_uid_bad_err">Suppression du mauvais auto-certificat pour l\'ID d\'utilisateur %s</string>
+ <string name="msg_kc_uid_bad_err">Suppression du mauvais auto-certificat pour l\'ID d\'utilisateur « %s »</string>
<string name="msg_kc_uid_bad_local">Suppression du certificat d\'ID d\'utilisateur ayant le drapeau « local »</string>
<string name="msg_kc_uid_bad_time">Suppression de l\'ID d\'utilisateur ayant une estampille temporelle dans le futur</string>
<string name="msg_kc_uid_bad_type">Suppression du certificat d\'ID d\'utilisateur de type inconnu (%s)</string>
<string name="msg_kc_uid_bad">Suppression du mauvais auto-certificat pour l\'ID d\'utilisateur « %s »</string>
- <string name="msg_kc_uid_cert_dup">Suppression de l\'auto-certificat périmé pour l\'ID utilisateur « %s »</string>
- <string name="msg_kc_uid_foreign">Suppression du certificat étranger d\'ID d\'utilisateur par %s</string>
+ <string name="msg_kc_uid_cert_dup">Suppression de l\'auto-certificat périmé pour l\'ID d\'utilisateur « %s »</string>
+ <string name="msg_kc_uid_foreign">Suppression du certificat d\'ID d\'utilisateur étranger par « %s »</string>
<string name="msg_kc_uid_revoke_dup">Suppression du certificat de révocation redondant pour l\'ID d\'utilisateur « %s »</string>
<string name="msg_kc_uid_revoke_old">Suppression du certificat de révocation périmé pour l\'ID d\'utilisateur « %s »</string>
- <string name="msg_kc_uid_no_cert">Aucun auto-certificat valide trouvé pour l\'ID d\'utilisateur %s, qui est maintenant enlevé du trousseau</string>
- <string name="msg_kc_uid_remove">Suppression de l\'ID d\'utilisateur invalide %s</string>
+ <string name="msg_kc_uid_no_cert">Aucun auto-certificat valide trouvé pour l\'ID d\'utilisateur « %s », qui est maintenant enlevé du trousseau</string>
+ <string name="msg_kc_uid_remove">Suppression de l\'ID d\'utilisateur invalide « %s »</string>
<string name="msg_kc_uid_dup">Suppression de l\'ID d\'utilisateur en double « %s ». La clef secrète en contenait deux. Ceci pourrait entraîner des certificats manquants !</string>
<!--Keyring merging log entries-->
<string name="msg_mg_error_secret_dummy">Une nouvelle sous-clef publique a été trouvée, mais la génération de sous-clef secrète factice n\'est pas prise en charge !</string>
@@ -581,7 +618,7 @@
<string name="msg_cr_error_no_master">Aucune option de clef maîtresse n\'a été spécifiée !</string>
<string name="msg_cr_error_no_user_id">Les trousseaux doivent être créés avec au moins un ID d\'utilisateur !</string>
<string name="msg_cr_error_no_certify">La clef maîtresse doit avoir le drapeau « certifié » !</string>
- <string name="msg_cr_error_null_expiry">L\'expiration ne peut pas être « pareille qu\'avant » lors de la création de clefs. Ceci est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
+ <string name="msg_cr_error_null_expiry">L\'expiration ne peut pas être « pareille qu\'avant » à la création de la clef. Ceci est une erreur du programme, veuillez remplir un rapport de bogue !</string>
<string name="msg_cr_error_keysize_512">La taille de la clef doit être supérieure ou égale à 512 !</string>
<string name="msg_cr_error_no_curve">Aucune taille de clef n\'a été spécifiée ! Ceci est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
<string name="msg_cr_error_no_keysize">Aucune courbe elliptique n\'a été spécifiée ! Ceci est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
@@ -664,7 +701,7 @@
<string name="passp_cache_notif_n_keys">OpenKeychain a mis en cache %d phrases de passe</string>
<string name="passp_cache_notif_keys">Phrases de passe mises en cache :</string>
<string name="passp_cache_notif_clear">Effacer le cache</string>
- <string name="passp_cache_notif_pwd">Mot de passe</string>
+ <string name="passp_cache_notif_pwd">Phrase de passe</string>
<!--unsorted-->
<string name="section_certifier_id">Certificateur</string>
<string name="section_cert">Détails du certificat</string>
@@ -679,11 +716,15 @@
<string name="error_key_not_found">Clef introuvable !</string>
<string name="error_key_processing">Erreur lors du traitement de la clef !</string>
<string name="key_stripped">dépouillée</string>
+ <string name="key_divert">dévier vers la carte intelligente/la NFC</string>
+ <string name="key_no_passphrase">aucune phrase de passe</string>
+ <string name="key_unavailable">non disponible</string>
<string name="secret_cannot_multiple">Vos propres clefs ne peuvent être supprimées qu\'individuellement !</string>
<string name="title_view_cert">Voir les détails du certificat</string>
<string name="unknown_algorithm">inconnu</string>
<string name="can_sign_not">impossible de signer</string>
<string name="error_no_encrypt_subkey">Aucune sous-clef de chiffrement n\'est disponible !</string>
+ <string name="info_no_manual_account_creation">Ne pas créer de comptes-OpenKeychain manuellement.\nPour plus d\'informations, consultez l\'Aide.</string>
<string name="contact_show_key">Montrer la clef (%s)</string>
<!--First Time-->
<string name="first_time_text1">Reprenez le contrôle de votre confidentialité avec OpenKeychain |</string>
diff --git a/OpenKeychain/src/main/res/values-is/strings.xml b/OpenKeychain/src/main/res/values-is/strings.xml
index a87379114..a31d26374 100644
--- a/OpenKeychain/src/main/res/values-is/strings.xml
+++ b/OpenKeychain/src/main/res/values-is/strings.xml
@@ -1,5 +1,7 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<!--section-->
<!--button-->
@@ -18,9 +20,9 @@
<!--key bit length selections-->
<!--elliptic curve names-->
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<!--Help-->
<!--Import-->
diff --git a/OpenKeychain/src/main/res/values-it/strings.xml b/OpenKeychain/src/main/res/values-it/strings.xml
index f903a42b1..2aa0c989a 100644
--- a/OpenKeychain/src/main/res/values-it/strings.xml
+++ b/OpenKeychain/src/main/res/values-it/strings.xml
@@ -1,5 +1,7 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<string name="title_select_recipients">Seleziona chiavi</string>
<string name="title_select_secret_key">Seleziona la Tua Chiave</string>
@@ -83,18 +85,8 @@
<string name="label_passphrase_again">Ripeti Frase di Accesso</string>
<string name="label_algorithm">Algortimo</string>
<string name="label_ascii_armor">Documenti con Armatura ASCII</string>
- <string name="label_file_ascii_armor">Documenti: Armatura ASCII</string>
<string name="label_write_version_header">Fai sapere agli altri che utilizzi OpenKeychain</string>
<string name="label_write_version_header_summary">Scrive \'OpenKeychain v2.7\' nelle firme OpenPGP, testi cifrati e chiavi esportate</string>
- <string name="label_delete_after_encryption">Documenti: Cancella Dopo Codifica</string>
- <string name="label_delete_after_decryption">Cancella Dopo Decodifica</string>
- <string name="label_encryption_algorithm">Algoritmo di Codifica</string>
- <string name="label_hash_algorithm">Algoritmo di Hash</string>
- <string name="label_asymmetric">Con Chiave Pubblica</string>
- <string name="label_symmetric">Con Frase di Accesso</string>
- <string name="label_passphrase_cache_ttl">Cache Frase di Accesso</string>
- <string name="label_message_compression">Compressione Messaggio</string>
- <string name="label_file_compression">Compressione File</string>
<string name="label_keyservers">Server Chiavi</string>
<string name="label_key_id">ID Chiave</string>
<string name="label_creation">Creazione</string>
@@ -281,10 +273,13 @@
<string name="key_size_custom_info_rsa">La lunghezza della chiave RSA deve essere maggiore di 1024 e al massimo 16384. Inoltre, deve essere multipla di 8.</string>
<string name="key_size_custom_info_dsa">La lunghezza della chiave DSA deve essere almeno 512 e al massimo 1024. Inoltre, deve essere multipla di 64.</string>
<!--elliptic curve names-->
+ <string name="key_curve_nist_p256">NIST P-256</string>
+ <string name="key_curve_nist_p384">NIST P-384</string>
+ <string name="key_curve_nist_p521">NIST P-521</string>
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<string name="compression_fast">veloce</string>
<string name="compression_very_slow">molto lento</string>
@@ -371,11 +366,9 @@
<string name="key_list_empty_button_import">importazione di chiave esistente.</string>
<!--Key view-->
<string name="key_view_action_edit">Modifica chiave</string>
- <string name="key_view_action_encrypt">Codifica con questa chiave</string>
<string name="key_view_action_certify">Certifica identità</string>
<string name="key_view_action_update">Aggiorna dal server delle chiavi</string>
<string name="key_view_action_share_with">Condividi con...</string>
- <string name="key_view_action_upload">Carica nel server delle chiavi</string>
<string name="key_view_tab_main">Info Principale</string>
<string name="key_view_tab_share">Condividi</string>
<string name="key_view_tab_keys">Sottochiavi</string>
@@ -393,19 +386,8 @@
<string name="edit_key_action_add_identity">Aggiungi Identità</string>
<string name="edit_key_action_add_subkey">Aggiungi Sottochiave</string>
<string name="edit_key_edit_user_id_title">Seleziona un azione!</string>
- <string-array name="edit_key_edit_user_id">
- <item>Cambia in Identita\' Primaria</item>
- <item>Revoca identita\'</item>
- </string-array>
- <string-array name="edit_key_edit_user_id_revert_revocation">
- <item>Ripristina revoca</item>
- </string-array>
<string name="edit_key_edit_user_id_revoked">Questa identità è stata revocata. Ciò non può essere annullato.</string>
<string name="edit_key_edit_subkey_title">Seleziona un azione!</string>
- <string-array name="edit_key_edit_subkey">
- <item>Cambia Scadenza</item>
- <item>Revoca Sottochiave</item>
- </string-array>
<string name="edit_key_new_subkey">nuovo</string>
<string name="edit_key_select_flag">Per favore seleziona almeno una spunta!</string>
<!--Create key-->
@@ -535,16 +517,8 @@
<item quantity="one">Canonicalizzazione portachiavi con successo, rimosso un certificato ridondante</item>
<item quantity="other">Canonicalizzazione portachiavi con successo, rimossi %d certificati ridondanti</item>
</plurals>
- <string name="msg_kc_uid_bad_err">Rimozione autocertificazione corrotta per ID utente %s</string>
- <string name="msg_kc_uid_bad_local">Rimozione certificato ID utente con caratteristica \"locale\"</string>
<string name="msg_kc_uid_bad_time">Rimozione ID utente con marca temporale futura</string>
<string name="msg_kc_uid_bad_type">Rimozione certificato ID utente di tipo sconosciuto (%s)</string>
- <string name="msg_kc_uid_bad">Rimozione autocertificazione corrotta per ID utente \"%s\"</string>
- <string name="msg_kc_uid_foreign">Rimozione certificato ID utente estraneo di %s</string>
- <string name="msg_kc_uid_revoke_dup">Rimozione certificato di revoca ridondante per ID utente \"%s\"</string>
- <string name="msg_kc_uid_revoke_old">Rimozione certificato di revoca scaduto per ID utente \"%s\"</string>
- <string name="msg_kc_uid_no_cert">Nessuna autocertificazione valida trovata per ID utente %s, rimozione dal portachiavi</string>
- <string name="msg_kc_uid_remove">Rimozione ID Utente %s non valido</string>
<!--Keyring merging log entries-->
<string name="msg_mg_public">Fusione nel portachiavi pubblico %s</string>
<string name="msg_mg_secret">Fusione nel portachiavi privato %s</string>
@@ -556,7 +530,6 @@
<string name="msg_cr_error_no_master">Nessuna opzione della chiave principale specificata!</string>
<string name="msg_cr_error_no_user_id">I portachiavi devono essere creati con almeno un ID utente!</string>
<string name="msg_cr_error_no_certify">La chiave principale deve avere la caratteristica di certificazione!</string>
- <string name="msg_cr_error_null_expiry">La data di scadenza non può essere \"come prima\" sulla creazione di chiavi. Questo è un errore di programmazione, si prega di inviare una segnalazione di bug!</string>
<string name="msg_cr_error_keysize_512">La grandezza della chiave deve essere di 512bit o maggiore</string>
<string name="msg_cr_error_internal_pgp">Errore PGP interno!</string>
<!--modifySecretKeyRing-->
@@ -631,7 +604,6 @@
<string name="passp_cache_notif_n_keys">OpenKeychain ha memorizzato nella cache %d frasi di accesso</string>
<string name="passp_cache_notif_keys">Frasi di accesso memorizzate:</string>
<string name="passp_cache_notif_clear">Pulisci Cache</string>
- <string name="passp_cache_notif_pwd">Password</string>
<!--unsorted-->
<string name="section_certifier_id">Certificatore</string>
<string name="section_cert">Dettagli Certificato</string>
@@ -653,7 +625,7 @@
<string name="error_no_encrypt_subkey">Nessuna sottochiave di codifica disponibile!</string>
<string name="contact_show_key">Mostra chiave (%s)</string>
<!--First Time-->
- <string name="first_time_text1">Riappropriati della tua riservatezza con OpenKeychain!</string>
+ <string name="first_time_text1">Riappropriati della tua privacy con OpenKeychain!</string>
<string name="first_time_create_key">Crea mia chiave</string>
<string name="first_time_import_key">Importa Chiave esistente</string>
<string name="first_time_skip">Salta Installazione</string>
diff --git a/OpenKeychain/src/main/res/values-ja/strings.xml b/OpenKeychain/src/main/res/values-ja/strings.xml
index b8592cc32..e8a8303a6 100644
--- a/OpenKeychain/src/main/res/values-ja/strings.xml
+++ b/OpenKeychain/src/main/res/values-ja/strings.xml
@@ -1,8 +1,12 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<string name="title_select_recipients">鍵を選択</string>
<string name="title_select_secret_key">あなたの鍵を選択</string>
+ <string name="title_encrypt_text">テキスト暗号化</string>
+ <string name="title_encrypt_files">ファイル暗号化</string>
<string name="title_decrypt">復号化</string>
<string name="title_authentication">パスフレーズ</string>
<string name="title_add_subkey">副鍵の追加</string>
@@ -80,18 +84,22 @@
<string name="label_file_colon">ファイル:</string>
<string name="label_no_passphrase">パスフレーズなし</string>
<string name="label_passphrase">パスフレーズ</string>
+ <string name="label_unlock">アンロック...</string>
<string name="label_passphrase_again">再度パスフレーズを入力</string>
<string name="label_algorithm">アルゴリズム</string>
<string name="label_ascii_armor">アスキー形式ファイル</string>
- <string name="label_file_ascii_armor">ファイル: アスキー形式</string>
+ <string name="label_file_ascii_armor">アスキー形式ファイルを有効</string>
<string name="label_write_version_header">他の人にあなたがOpenKeychain使用していることを知ってもらいましょう</string>
<string name="label_write_version_header_summary">OpenPGPの 署名、暗号文、そしてエクスポートした鍵に \'OpenKeychain v2.7\' と書くようになりました</string>
- <string name="label_delete_after_encryption">ファイル: 暗号化後に削除</string>
+ <string name="label_use_default_yubikey_pin">Yubikey PINをデフォルトで使用する</string>
+ <string name="label_label_use_default_yubikey_pin_summary"> NFC越しにYubikeyにアクセスするためデフォルトのPIN (123456) を使用する</string>
+ <string name="label_asymmetric_from">署名:</string>
+ <string name="label_to">暗号化:</string>
+ <string name="label_delete_after_encryption">暗号化後にファイル削除</string>
<string name="label_delete_after_decryption">復号化後に削除</string>
<string name="label_encryption_algorithm">暗号化アルゴリズム</string>
<string name="label_hash_algorithm">ハッシュアルゴリズム</string>
- <string name="label_asymmetric">公開鍵で</string>
- <string name="label_symmetric">パスフレーズで</string>
+ <string name="label_symmetric">パスフレーズで暗号化</string>
<string name="label_passphrase_cache_ttl">パスフレーズキャッシュ</string>
<string name="label_message_compression">メッセージの圧縮</string>
<string name="label_file_compression">ファイルの圧縮</string>
@@ -160,6 +168,9 @@
<string name="passphrase_must_not_be_empty">パスフレーズを入れてください。</string>
<string name="passphrase_for_symmetric_encryption">対称暗号。</string>
<string name="passphrase_for">\'%s\' にパスフレーズを入れてください。</string>
+ <string name="yubikey_pin">\'%s\' の Yubikey にアクセスするためのPINを入力してください</string>
+ <string name="file_delete_confirmation">%s
+を削除してもかまいませんか?</string>
<string name="file_delete_successful">削除に成功しました。</string>
<string name="no_file_selected">最初にファイルを選択してください。</string>
<string name="encrypt_sign_successful">署名/暗号化に成功しました。</string>
@@ -167,12 +178,32 @@
<string name="enter_passphrase_twice">もう一度パスフレーズを入れてください。</string>
<string name="select_encryption_key">少なくとも1つの暗号化鍵を選択して下さい。</string>
<string name="select_encryption_or_signature_key">少なくとも1つの暗号化鍵か署名鍵を選択して下さい。</string>
+ <string name="specify_file_to_encrypt_to">どのファイルを暗号化するか決めてください。
+注意: 既存のファイルがあると上書きされます。</string>
+ <string name="specify_file_to_decrypt_to">どのファイルを復号化するか決めてください。
+注意: 既存のファイルがあると上書きされます。</string>
+ <string name="specify_file_to_export_to">どのファイルをエクスポートするか決めてください。
+注意: 既存のファイルがあると上書きされます。</string>
+ <string name="key_deletion_confirmation_multi">選択したすべての公開鍵を削除して本当に良いのですか?
+これは元に戻せません!</string>
+ <string name="secret_key_deletion_confirmation">秘密鍵\'%s\'を本当に削除してもよいですか?
+これは元に戻せません!</string>
+ <string name="public_key_deletetion_confirmation">公開鍵\'%s\'を本当に削除してもよいですか?
+これは元に戻せません!</string>
<string name="also_export_secret_keys">秘密鍵もエクスポートします</string>
+ <string name="reinstall_openkeychain">あなたは既知のAndroidのバグに遭遇しました。もし鍵とあなたの連絡先をリンクさせたいならOpenKeychainを再インストールしてください。</string>
<string name="key_exported">1つの鍵をエクスポートしました。</string>
<string name="keys_exported">%d の鍵をエクスポートしました。</string>
<string name="no_keys_exported">鍵をエクスポートしていません。</string>
<string name="key_creation_el_gamal_info">ノート: 副鍵はElGamalでのみサポートされます。</string>
<string name="key_not_found">鍵 %08X は見付かりませんでした。</string>
+ <plurals name="bad_keys_encountered">
+ <item quantity="other">%d の問題ある鍵を無視しました。 おそらく次のオプションでエクスポートしています
+ --export-secret-subkeys
+代りにエクスポートは次のオプション
+ --export-secret-keys
+に置き換えてください。</item>
+ </plurals>
<string name="key_send_success">鍵を鍵サーバにアップロードしました</string>
<string name="key_certify_success">ユーザIDの検証に成功</string>
<string name="list_empty">このリストは空です!</string>
@@ -287,9 +318,9 @@
<string name="key_curve_nist_p384">NIST P-384</string>
<string name="key_curve_nist_p521">NIST P-521</string>
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<string name="compression_fast">早い</string>
<string name="compression_very_slow">とても遅い</string>
@@ -335,6 +366,9 @@
<string name="intent_send_encrypt">OpenKeychainで暗号化</string>
<string name="intent_send_decrypt">OpenKeychainで復号化</string>
<!--Remote API-->
+ <string name="api_no_apps">未登録のアプリです!
+
+\'ヘルプ\'のサードパーティ製アプリケーションのサポートリストにあるかを見てください!</string>
<string name="api_settings_show_info">詳細情報を表示</string>
<string name="api_settings_hide_info">詳細情報を非表示</string>
<string name="api_settings_show_advanced">拡張設定を表示</string>
@@ -351,8 +385,16 @@
<string name="api_settings_package_signature">パッケージの署名 SHA-256</string>
<string name="api_settings_accounts">アカウント</string>
<string name="api_settings_settings">設定</string>
- <string name="api_settings_key">このアカウントでの自分の鍵</string>
+ <string name="api_settings_key">アカウント鍵:</string>
<string name="api_settings_accounts_empty">このアプリに接続されてるアカウントはありません。</string>
+ <string name="api_create_account_text">このアプリは新しいアカウントの生成を要求しています。すでにある鍵1つを選択するか、新たに生成してください。
+ここであなたが選択する鍵の使い道についてアプリケーションには制約があります!</string>
+ <string name="api_update_account_text">このアカウントの削除された鍵を保存しました。異るものを選択してください!
+ここであなたが選択する鍵の使い道についてはアプリには制約があります!</string>
+ <string name="api_register_text">表示されているアプリはメッセージの暗号/復号化とあなたの名前での署名付けを要求しています。
+アクセスを許可しますか?
+
+注意: もしなぜスクリーンに表れたかわからないなら、アクセスを許可しないでください! あなたは後で\'アプリ\'スクリーンを使い、アクセスを破棄するこもできます。</string>
<string name="api_register_allow">許可されたアクセス</string>
<string name="api_register_disallow">許可されないアクセス</string>
<string name="api_register_error_select_key">鍵を選択してください!</string>
@@ -375,11 +417,13 @@
<string name="key_list_empty_button_import">既存の鍵のインポート。</string>
<!--Key view-->
<string name="key_view_action_edit">鍵の編集</string>
- <string name="key_view_action_encrypt">この鍵で暗号化</string>
+ <string name="key_view_action_encrypt">テキスト暗号化</string>
+ <string name="key_view_action_encrypt_files">ファイル</string>
<string name="key_view_action_certify">ユーザID検証</string>
<string name="key_view_action_update">鍵サーバからの更新</string>
<string name="key_view_action_share_with">...で共有</string>
- <string name="key_view_action_upload">鍵サーバへのアップロード</string>
+ <string name="key_view_action_share_nfc">NFC越しに共有</string>
+ <string name="key_view_action_upload">鍵サーバへアップロード</string>
<string name="key_view_tab_main">情報</string>
<string name="key_view_tab_share">共有</string>
<string name="key_view_tab_keys">副鍵</string>
@@ -417,6 +461,7 @@
<string name="create_key_empty">このフィールドは必須です</string>
<string name="create_key_passphrases_not_equal">パスフレーズが一致しない</string>
<string name="create_key_final_text">あたなが入力したIDは以下です:</string>
+ <string name="create_key_final_robot_text">鍵生成にしばらくかかります、その間にお茶でも1杯どうぞ…\n(3副鍵、RSA、4096 bit)</string>
<string name="create_key_text">フルネーム、Eメールアドレスを入力そしてパスフレーズを選択してください。</string>
<string name="create_key_hint_full_name">フルネーム、例えば Max Mustermann</string>
<!--View key-->
@@ -424,11 +469,15 @@
<string name="view_key_expired">この鍵は期限切れです!</string>
<!--Navigation Drawer-->
<string name="nav_keys">鍵</string>
+ <string name="nav_encrypt_text">テキスト暗号化</string>
+ <string name="nav_encrypt_files">ファイル暗号化</string>
+ <string name="nav_decrypt">復号化</string>
<string name="nav_apps">アプリ</string>
<string name="drawer_open">ナビゲーションドロワーを開く</string>
<string name="drawer_close">ナビゲーションドロワーを閉める</string>
<string name="my_keys">自分の鍵</string>
<!--hints-->
+ <string name="encrypt_content_edit_text_hint">テキストを入力</string>
<string name="decrypt_content_edit_text_hint">ここに入力された暗号化テキストを復号化/検証...</string>
<!--certs-->
<string name="cert_default">デフォルト</string>
@@ -502,6 +551,11 @@
<string name="msg_is_importing_subkeys">秘密鍵の副鍵の処理中</string>
<string name="msg_is_io_exc">鍵輪のエンコードエラー</string>
<string name="msg_is_pubring_generate">秘密鍵の鍵輪から公開鍵の鍵輪を生成中</string>
+ <string name="msg_is_subkey_nonexistent">秘密鍵の副鍵 %s が利用不可能</string>
+ <string name="msg_is_subkey_ok">秘密鍵の副鍵 %s を利用可能としてマーク</string>
+ <string name="msg_is_subkey_empty">秘密鍵の副鍵 %s を利用可能としてマーク、空のパスフレーズで</string>
+ <string name="msg_is_subkey_stripped">秘密鍵の副鍵 %s をストリップとしてマーク</string>
+ <string name="msg_is_subkey_divert">秘密鍵の副鍵 %s を\'スマートカード/NFCへ迂回\'としてマーク</string>
<string name="msg_is_success_identical">鍵輪にデータがないため、なにもしません</string>
<string name="msg_is_success">秘密鍵の鍵輪のインポートに成功</string>
<!--Keyring Canonicalization log entries-->
@@ -542,18 +596,18 @@
<plurals name="msg_kc_success_redundant">
<item quantity="other">鍵輪の認可に成功、 %d 個の重複を除去</item>
</plurals>
- <string name="msg_kc_uid_bad_err">ユーザID %s による問題のある自己検証を破棄中</string>
- <string name="msg_kc_uid_bad_local">ローカルフラグ付きのユーザID検証を破棄中</string>
+ <string name="msg_kc_uid_bad_err">ユーザID \'%s\' による問題のある自己検証を破棄中</string>
+ <string name="msg_kc_uid_bad_local">\'ローカル\'フラグ付きのユーザID検証を破棄中</string>
<string name="msg_kc_uid_bad_time">未来にタイムスタンプがあるユーザIDを破棄中</string>
<string name="msg_kc_uid_bad_type">不明な型 (%s) でのユーザID検証を破棄中</string>
- <string name="msg_kc_uid_bad">ユーザID \"%s\" による問題のある自己検証を破棄中</string>
- <string name="msg_kc_uid_cert_dup">期限の切れたユーザID \"%s\" による自己検証を削除中</string>
- <string name="msg_kc_uid_foreign">%s によって検証されている外部ユーザIDを破棄中</string>
- <string name="msg_kc_uid_revoke_dup">ユーザID \"%s\" による重複した破棄証明を破棄中</string>
- <string name="msg_kc_uid_revoke_old">ユーザID \"%s\" による期限切れ破棄証明を破棄中</string>
- <string name="msg_kc_uid_no_cert">ユーザID %s の正常な自己署名が見付かりませんでした、鍵輪から除去しました</string>
- <string name="msg_kc_uid_remove">正しくないユーザID %s を破棄中</string>
- <string name="msg_kc_uid_dup">重複したユーザID \"%s\" を削除中。秘密鍵を二つもっている。この結果は署名を失っているかもしれない。</string>
+ <string name="msg_kc_uid_bad">ユーザID \'%s\' による問題のある自己検証を破棄中</string>
+ <string name="msg_kc_uid_cert_dup">期限の切れたユーザID \'%s\' による自己検証を破棄中</string>
+ <string name="msg_kc_uid_foreign">\'%s\' によって検証されている外部ユーザIDを破棄中</string>
+ <string name="msg_kc_uid_revoke_dup">ユーザID \'%s\' による重複した破棄証明を破棄中</string>
+ <string name="msg_kc_uid_revoke_old">ユーザID \'%s\' による期限切れ破棄証明を破棄中</string>
+ <string name="msg_kc_uid_no_cert">ユーザID \'%s\' の正常な自己署名が見付かりませんでした、鍵輪から除去しました</string>
+ <string name="msg_kc_uid_remove">正しくないユーザID \'%s\' を破棄中</string>
+ <string name="msg_kc_uid_dup">重複したユーザID \'%s\' を削除中。秘密鍵を二つもっています。この結果は署名を失っているのかもしれません!</string>
<!--Keyring merging log entries-->
<string name="msg_mg_error_secret_dummy">新しい公開鍵の副鍵を見付けました、しかしダミー生成の秘密鍵の副鍵でサポートされません。!</string>
<string name="msg_mg_error_heterogeneous">指紋が異なる鍵輪をマージしようとしています!</string>
@@ -568,7 +622,7 @@
<string name="msg_cr_error_no_master">主鍵オプション特有ではありません!</string>
<string name="msg_cr_error_no_user_id">鍵輪は最低でも1つのユーザIDの生成が必要です!</string>
<string name="msg_cr_error_no_certify">主鍵は検証フラグが必須です!</string>
- <string name="msg_cr_error_null_expiry">鍵の生成時に期限を\"過去\"とすることはできません。これはプログラムエラーで、バグレポートとしてファイルを送ってください!</string>
+ <string name="msg_cr_error_null_expiry">鍵の生成時に期限を\'過去\'とすることはできません。これはプログラムエラーで、バグレポートとしてファイルを送ってください!</string>
<string name="msg_cr_error_keysize_512">鍵サイズは512かそれ以上が必須です!</string>
<string name="msg_cr_error_no_curve">鍵サイズが不明です! これはプログラミングのエラーで、バグレポートの提出をお願いします!</string>
<string name="msg_cr_error_no_keysize">楕円暗号が不明です! これはプログラミングのエラーで、バグレポートの提出をお願いします!</string>
@@ -648,7 +702,7 @@
<string name="passp_cache_notif_n_keys">OpenKeychainは %d のパスフレーズをキャッシュしています</string>
<string name="passp_cache_notif_keys">パスフレーズのキャッシュ:</string>
<string name="passp_cache_notif_clear">キャッシュクリア</string>
- <string name="passp_cache_notif_pwd">パスワード</string>
+ <string name="passp_cache_notif_pwd">パスフレーズ</string>
<!--unsorted-->
<string name="section_certifier_id">検証者</string>
<string name="section_cert">証明の詳細</string>
@@ -663,11 +717,16 @@
<string name="error_key_not_found">鍵が見当りません!</string>
<string name="error_key_processing">鍵処理中のエラー!</string>
<string name="key_stripped">スリム化</string>
+ <string name="key_divert">カード/NFCへ迂回</string>
+ <string name="key_no_passphrase">パスフレーズなし</string>
+ <string name="key_unavailable">存在しない</string>
<string name="secret_cannot_multiple">あなたが所有者の鍵は個別にしか削除できません!</string>
<string name="title_view_cert">証明の詳細を見る</string>
<string name="unknown_algorithm">不明</string>
<string name="can_sign_not">署名不可</string>
<string name="error_no_encrypt_subkey">暗号化の副鍵がありません!</string>
+ <string name="info_no_manual_account_creation">OpenKeychainのアカウントを手動では生成できません.
+より詳細は、ヘルプを参照のこと。</string>
<string name="contact_show_key">鍵 (%s) を表示</string>
<!--First Time-->
<string name="first_time_text1">OpenKeychainであなたのプライバシーを取り戻しましょう!</string>
diff --git a/OpenKeychain/src/main/res/values-nl/strings.xml b/OpenKeychain/src/main/res/values-nl/strings.xml
index 980697b6c..d032dae74 100644
--- a/OpenKeychain/src/main/res/values-nl/strings.xml
+++ b/OpenKeychain/src/main/res/values-nl/strings.xml
@@ -1,5 +1,7 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<string name="title_decrypt">Ontsleutelen</string>
<string name="title_authentication">Wachtwoord</string>
@@ -64,12 +66,6 @@
<string name="label_no_passphrase">Geen wachtwoord</string>
<string name="label_passphrase">Wachtwoord</string>
<string name="label_algorithm">Algoritme</string>
- <string name="label_delete_after_decryption">Verwijderen na ontsleuteling</string>
- <string name="label_encryption_algorithm">Versleutelingsalgoritme</string>
- <string name="label_hash_algorithm">Verificatie-algoritme</string>
- <string name="label_passphrase_cache_ttl">Wachtwoordcache</string>
- <string name="label_message_compression">Berichtcompressie</string>
- <string name="label_file_compression">Bestandscompressie</string>
<string name="label_keyservers">Sleutelservers</string>
<string name="label_key_id">Sleutel-id</string>
<string name="label_creation">Aanmaak</string>
@@ -230,9 +226,9 @@
<string name="key_size_custom_info_dsa">DSA sleutellengte moet minstens 512 zijn en maximaal 1024. Het moet ook deelbaar zijn door 64.</string>
<!--elliptic curve names-->
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<string name="compression_fast">snel</string>
<string name="compression_very_slow">zeer langzaam</string>
@@ -289,7 +285,6 @@
<string name="key_list_empty_button_create">uw eigen sleutel aanmaken</string>
<!--Key view-->
<string name="key_view_action_edit">Sleutel bewerken</string>
- <string name="key_view_action_encrypt">Codeer met deze sleutel</string>
<string name="key_view_action_certify">Certifiëer identiteiten</string>
<string name="key_view_action_share_with">Delen met...</string>
<string name="key_view_tab_main">Hoofd Info</string>
diff --git a/OpenKeychain/src/main/res/values-pl/strings.xml b/OpenKeychain/src/main/res/values-pl/strings.xml
index 7c65449de..7db884284 100644
--- a/OpenKeychain/src/main/res/values-pl/strings.xml
+++ b/OpenKeychain/src/main/res/values-pl/strings.xml
@@ -1,5 +1,7 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<string name="title_decrypt">Odszyfruj</string>
<string name="title_authentication">Hasło</string>
@@ -52,12 +54,6 @@
<string name="label_no_passphrase">Brak hasła</string>
<string name="label_passphrase">Hasło</string>
<string name="label_algorithm">Algorytm</string>
- <string name="label_delete_after_decryption">Usuń po odszyfrowaniu</string>
- <string name="label_encryption_algorithm">Algorytm szyfrujący</string>
- <string name="label_hash_algorithm">Algorytm funkcji skrótu</string>
- <string name="label_passphrase_cache_ttl">Bufor haseł</string>
- <string name="label_message_compression">Kompresja wiadomości</string>
- <string name="label_file_compression">Kompresja plików</string>
<string name="label_keyservers">Serwery kluczy</string>
<string name="label_key_id">Identyfikator klucza</string>
<string name="label_creation">Utworzenia</string>
@@ -217,9 +213,9 @@
<string name="key_size_custom_info_dsa">Długośc klucza DSA musi być równa co najmniej 512 i co najwyżej 1024. Musi być także wielokrotnością 64.</string>
<!--elliptic curve names-->
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<string name="compression_fast">szybka</string>
<string name="compression_very_slow">bardzo wolna</string>
@@ -275,7 +271,6 @@
<string name="key_list_empty_text3">lub</string>
<string name="key_list_empty_button_create">tworzenie własnego klucza</string>
<!--Key view-->
- <string name="key_view_action_encrypt">Zaszyfruj korzystając z tego klucza</string>
<!--Edit key-->
<!--Create key-->
<!--View key-->
diff --git a/OpenKeychain/src/main/res/values-pt/strings.xml b/OpenKeychain/src/main/res/values-pt/strings.xml
index a87379114..a31d26374 100644
--- a/OpenKeychain/src/main/res/values-pt/strings.xml
+++ b/OpenKeychain/src/main/res/values-pt/strings.xml
@@ -1,5 +1,7 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<!--section-->
<!--button-->
@@ -18,9 +20,9 @@
<!--key bit length selections-->
<!--elliptic curve names-->
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<!--Help-->
<!--Import-->
diff --git a/OpenKeychain/src/main/res/values-ru/strings.xml b/OpenKeychain/src/main/res/values-ru/strings.xml
index 4034198c7..3957c3529 100644
--- a/OpenKeychain/src/main/res/values-ru/strings.xml
+++ b/OpenKeychain/src/main/res/values-ru/strings.xml
@@ -1,5 +1,7 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<string name="title_select_recipients">Выберите ключи</string>
<string name="title_select_secret_key">Выберите Ваш ключ</string>
@@ -83,18 +85,8 @@
<string name="label_passphrase_again">Повторите пароль</string>
<string name="label_algorithm">Алгоритм</string>
<string name="label_ascii_armor">ASCII формат</string>
- <string name="label_file_ascii_armor">Файлы: ASCII формат</string>
<string name="label_write_version_header">Добавить комментарий об использовании OpenKeychain</string>
<string name="label_write_version_header_summary">Дописывать \'OpenKeychain v2.x\' в OpenPGP подписи, шифры, и экспортируемые ключи</string>
- <string name="label_delete_after_encryption">Файлы: Удалить после шифрования</string>
- <string name="label_delete_after_decryption">Удалить после расшифровки</string>
- <string name="label_encryption_algorithm">Алгоритм шифрования</string>
- <string name="label_hash_algorithm">Hash-алгоритм</string>
- <string name="label_asymmetric">Публичным ключом</string>
- <string name="label_symmetric">Паролем</string>
- <string name="label_passphrase_cache_ttl">Помнить пароль</string>
- <string name="label_message_compression">Сжатие сообщения</string>
- <string name="label_file_compression">Сжатие файла</string>
<string name="label_keyservers">Серверы ключей</string>
<string name="label_key_id">ID ключа</string>
<string name="label_creation">Создан</string>
@@ -292,9 +284,9 @@
<string name="key_curve_nist_p384">NIST P-384</string>
<string name="key_curve_nist_p521">NIST P-521</string>
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<string name="compression_fast">быстро</string>
<string name="compression_very_slow">очень медленно</string>
@@ -367,7 +359,6 @@
<string name="key_list_empty_button_create">создать свой ключ</string>
<!--Key view-->
<string name="key_view_action_edit">Изменить ключ</string>
- <string name="key_view_action_encrypt">Зашифровать этим ключом</string>
<string name="key_view_action_certify">Сертифицировать</string>
<string name="key_view_action_share_with">Отправить...</string>
<string name="key_view_tab_main">Основные данные</string>
diff --git a/OpenKeychain/src/main/res/values-sl/strings.xml b/OpenKeychain/src/main/res/values-sl/strings.xml
index 7d70a81b2..833022802 100644
--- a/OpenKeychain/src/main/res/values-sl/strings.xml
+++ b/OpenKeychain/src/main/res/values-sl/strings.xml
@@ -1,5 +1,7 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<string name="title_select_recipients">Izberi ključe</string>
<string name="title_select_secret_key">Izberi zasebni ključ</string>
@@ -59,7 +61,7 @@
<string name="btn_share_encrypted_signed">Šifriraj in deli sporočilo</string>
<string name="btn_view_cert_key">Poglej ključ za overjanje</string>
<string name="btn_create_key">Ustvari ključ</string>
- <string name="btn_add_files">Dodaj datoteke</string>
+ <string name="btn_add_files">Dodaj datoteko</string>
<!--menu-->
<string name="menu_preferences">Nastavitve</string>
<string name="menu_help">Pomoč</string>
@@ -84,17 +86,11 @@
<string name="label_passphrase">Geslo</string>
<string name="label_passphrase_again">Ponovi geslo</string>
<string name="label_algorithm">Algoritem</string>
+ <string name="label_ascii_armor">ASCII oklep datotek</string>
+ <string name="label_write_version_header">Daj drugim vedeti, da uporabljate OpenKeychain</string>
+ <string name="label_write_version_header_summary">Zapiše \'OpenKeychain v2.7\' v OpenPGP podpis, šifrirano besedilo in izvožene ključe</string>
<string name="label_asymmetric_from">Podpisal:</string>
<string name="label_to">Šifriraj za:</string>
- <string name="label_delete_after_encryption">Datoteke: Izbriši po šifriranju</string>
- <string name="label_delete_after_decryption">Po dešifriranju izbriši</string>
- <string name="label_encryption_algorithm">Šifrirni algoritem</string>
- <string name="label_hash_algorithm">Zgostitveni algoritem</string>
- <string name="label_asymmetric">Z javnim ključem</string>
- <string name="label_symmetric">Z geslom</string>
- <string name="label_passphrase_cache_ttl">Hranjenje gesla v spominu</string>
- <string name="label_message_compression">Stiskanje sporočil</string>
- <string name="label_file_compression">Stiskanje datotek</string>
<string name="label_keyservers">Strežniki</string>
<string name="label_key_id">ID ključa</string>
<string name="label_creation">Ustvarjanje</string>
@@ -166,6 +162,7 @@
<string name="passphrase_must_not_be_empty">Vnesite geslo.</string>
<string name="passphrase_for_symmetric_encryption">Simetrično šifriranje.</string>
<string name="passphrase_for">Vnesite geslo za \'%s\'</string>
+ <string name="file_delete_confirmation">Ste prepričani, da želite izbrisati\n%s?</string>
<string name="file_delete_successful">Uspešno izbrisano.</string>
<string name="no_file_selected">Najprej izberite datoteko.</string>
<string name="encrypt_sign_successful">Uspešno podpisano in/ali šifrirano.</string>
@@ -173,6 +170,8 @@
<string name="enter_passphrase_twice">Dvakrat vnesite geslo.</string>
<string name="select_encryption_key">Izberite vsaj en šifrirni ključ.</string>
<string name="select_encryption_or_signature_key">Vnesite vsaj en šifrirni ključ ali ključ za podpisovanje.</string>
+ <string name="specify_file_to_encrypt_to">Določite datoteko, v katero želite šifrirati vsebino.\nPOZOR: če datoteka že obstaja, bo prepisana.</string>
+ <string name="specify_file_to_export_to">Določite datoteko, v katero želite izvoziti vsebino.\nPOZOR: če datoteka že obstaja, bo prepisana.</string>
<string name="also_export_secret_keys">Izvozi tudi zasebne ključe</string>
<string name="key_exported">Uspešno izvožen 1 ključ.</string>
<string name="keys_exported">Uspešno izvoženih ključev: %d</string>
@@ -234,6 +233,14 @@
<string name="progress_uploading">pošiljanje...</string>
<string name="progress_building_key">ustvarjam ključ...</string>
<string name="progress_building_master_key">ustvarjam glavni prstan...</string>
+ <string name="progress_generating_rsa">ustvarjanje novega RSA ključa...</string>
+ <string name="progress_generating_dsa">ustvarjanje novega DSA ključa...</string>
+ <string name="progress_generating_elgamal">ustvarjanje novega ElGamal ključa...</string>
+ <string name="progress_generating_ecdsa">ustvarjanje novega ECDSA ključa...</string>
+ <string name="progress_generating_ecdh">ustvarjanje novega ECDH ključa...</string>
+ <string name="progress_modify_subkeychange">spreminjanje podključev...</string>
+ <string name="progress_modify_subkeyrevoke">preklicevanje podključev...</string>
+ <string name="progress_modify_subkeyadd">dodajanje podključev...</string>
<string name="progress_modify_passphrase">menjava gesla...</string>
<plurals name="progress_exporting_key">
<item quantity="one">izvažam ključ...</item>
@@ -256,7 +263,9 @@
<string name="progress_decompressing_data">razširjam podatke...</string>
<string name="progress_verifying_integrity">preverjam neokrnjenost...</string>
<string name="progress_deleting_securely">varno brišem \'%s\'…</string>
+ <string name="progress_deleting">brisanje ključev...</string>
<!--action strings-->
+ <string name="hint_keyserver_search_hint">Ime/e-pošta/ID ključa</string>
<!--key bit length selections-->
<string name="key_size_512">512</string>
<string name="key_size_768">768</string>
@@ -268,15 +277,16 @@
<string name="key_size_8192">8192</string>
<string name="key_size_custom">Dolžina ključa po meri</string>
<string name="key_size_custom_info">Vnesite željeno dolžino ključa (v bitih):</string>
+ <string name="key_size_custom_info_rsa">Ključ RSA mora biti daljši od 1024 bitov a največ 16384 bitov. Hkrati mora biti deljiv z 8.</string>
<string name="key_size_custom_info_dsa">Ključ DSA mora biti daljši od 512 bitov, a največ 1024 bitov. Hkrati mora biti deljiv z 64.</string>
<!--elliptic curve names-->
<string name="key_curve_nist_p256">NIST P-256</string>
<string name="key_curve_nist_p384">NIST P-384</string>
<string name="key_curve_nist_p521">NIST P-521</string>
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<string name="compression_fast">hitro</string>
<string name="compression_very_slow">zelo počasi</string>
@@ -295,9 +305,12 @@
<string name="import_qr_code_wrong">Koda QR je deformirana! Poskusite znova!</string>
<string name="import_qr_code_too_short_fingerprint">Prstni odtis je prekratek (&lt; 16 znakov)</string>
<!--Import result toast-->
+ <string name="view_log">Poglej dnevnik</string>
<string name="import_error_nothing">Nič za uvoziti.</string>
+ <string name="import_error_nothing_cancelled">Uvoz preklican.</string>
<string name="import_error">Napaka pri uvozu ključev!</string>
<string name="import_with_warnings">, z opozorilom</string>
+ <string name="import_with_cancelled"> do preklica</string>
<!--Intent labels-->
<string name="intent_decrypt_file">Dešifriraj datoteko z OpenKeychain</string>
<string name="intent_import_key">Uvozi ključ z OpenKeychain</string>
@@ -319,6 +332,7 @@
<string name="api_settings_package_name">Ime paketa</string>
<string name="api_settings_package_signature">SHA-256 podpisa paketa</string>
<string name="api_settings_accounts">Računi</string>
+ <string name="api_settings_settings">Nastavitve</string>
<string name="api_settings_accounts_empty">S to aplikacijo ni povezan noben račun</string>
<string name="api_register_allow">Dovoli dostop</string>
<string name="api_register_disallow">Zavrni dostop</string>
@@ -343,11 +357,9 @@
<string name="key_list_empty_button_import">uvažanje obstoječega ključa.</string>
<!--Key view-->
<string name="key_view_action_edit">Uredi ključ</string>
- <string name="key_view_action_encrypt">Šifriraj s tem ključem</string>
<string name="key_view_action_certify">Overi identitete</string>
<string name="key_view_action_update">Posodobi s strežnika</string>
<string name="key_view_action_share_with">Deli z...</string>
- <string name="key_view_action_upload">Naloži na strežnik ključev</string>
<string name="key_view_tab_main">Glavne informacije</string>
<string name="key_view_tab_share">Deli</string>
<string name="key_view_tab_keys">Podključi</string>
@@ -366,11 +378,15 @@
<string name="edit_key_edit_subkey_title">Izberite dejanje!</string>
<string name="edit_key_new_subkey">nov</string>
<!--Create key-->
+ <string name="create_key_upload">Naloži ključ na strežnik ključev</string>
+ <string name="create_key_empty">To polje je obvezno</string>
<string name="create_key_passphrases_not_equal">Gesli se ne ujemata</string>
<string name="create_key_hint_full_name">Polno ime, npr. Janez Vzorec</string>
<!--View key-->
+ <string name="view_key_expired">Ta ključ je pretekel!</string>
<!--Navigation Drawer-->
<string name="nav_keys">Ključi</string>
+ <string name="nav_decrypt">Dešifriraj</string>
<string name="nav_apps">Aplikacije</string>
<string name="drawer_open">Odprite navigacijski poteznik</string>
<string name="drawer_close">Zaprite navigacijski poteznik</string>
@@ -399,6 +415,7 @@
<string name="msg_ip">Uvažam javno zbirko ključev %s</string>
<string name="msg_ip_insert_keyring">Šifriram podatke zbirke klučev</string>
<string name="msg_ip_prepare">Pripravljam </string>
+ <string name="msg_ip_master">Obdelujem glavni ključ %s</string>
<string name="msg_ip_subkey">Obdelujem podključ %s</string>
<string name="msg_ip_subkey_expired">Podključ je potekel %s</string>
<string name="msg_ip_subkey_expires">Podključ poteče %s</string>
@@ -438,6 +455,8 @@
<!--Keyring merging log entries-->
<!--createSecretKeyRing-->
<!--modifySecretKeyRing-->
+ <string name="msg_mf_subkey_new_id">Nov podključ z ID-jem: %s</string>
+ <string name="msg_mf_subkey_revoke">Preklic podključa %s</string>
<!--Consolidate-->
<!--PassphraseCache-->
<string name="passp_cache_notif_click_to_clear">Kliknite za izbris zapomnjenih gesel</string>
diff --git a/OpenKeychain/src/main/res/values-tr/strings.xml b/OpenKeychain/src/main/res/values-tr/strings.xml
index 21dc35eb7..e7a05f015 100644
--- a/OpenKeychain/src/main/res/values-tr/strings.xml
+++ b/OpenKeychain/src/main/res/values-tr/strings.xml
@@ -1,5 +1,7 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<string name="title_edit_key">Anahtarı düzenle</string>
<string name="title_preferences">Seçenekler</string>
@@ -117,9 +119,9 @@
<string name="key_size_8192">8192</string>
<!--elliptic curve names-->
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<string name="compression_fast">hızlı</string>
<string name="compression_very_slow">çok yavaş</string>
diff --git a/OpenKeychain/src/main/res/values-uk/strings.xml b/OpenKeychain/src/main/res/values-uk/strings.xml
index db49f5dcb..440e30bf4 100644
--- a/OpenKeychain/src/main/res/values-uk/strings.xml
+++ b/OpenKeychain/src/main/res/values-uk/strings.xml
@@ -1,5 +1,7 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<string name="title_select_recipients">Вибрати ключі</string>
<string name="title_select_secret_key">Виберіть ваш ключ</string>
@@ -83,18 +85,8 @@
<string name="label_passphrase_again">Повторити пароль</string>
<string name="label_algorithm">Алгоритм</string>
<string name="label_ascii_armor">Файл ASCII Armor</string>
- <string name="label_file_ascii_armor">Файли: ASCII Armor</string>
<string name="label_write_version_header">Нехай інші дізнаються, що ви користуєтеся OpenKeychain</string>
<string name="label_write_version_header_summary">Напишіть \'OpenKeychain v2.7\' для підписів, зашифрованого тексту та експортованих ключів OpenPGP</string>
- <string name="label_delete_after_encryption">Файли: вилучити після шифрування</string>
- <string name="label_delete_after_decryption">Вилучити після розшифрування</string>
- <string name="label_encryption_algorithm">Алгоритм шифрування</string>
- <string name="label_hash_algorithm">Хеш алгоритм</string>
- <string name="label_asymmetric">З публічним ключем</string>
- <string name="label_symmetric">З паролем</string>
- <string name="label_passphrase_cache_ttl">Кеш парольної фрази</string>
- <string name="label_message_compression">Стиснення повідомлення</string>
- <string name="label_file_compression">Стиснення файлу</string>
<string name="label_keyservers">Сервери ключів</string>
<string name="label_key_id">ІД ключа</string>
<string name="label_creation">Створення</string>
@@ -294,9 +286,9 @@
<string name="key_curve_nist_p384">NIST P-384</string>
<string name="key_curve_nist_p521">NIST P-521</string>
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<string name="compression_fast">швидке</string>
<string name="compression_very_slow">дуже повільне</string>
@@ -388,11 +380,9 @@
<string name="key_list_empty_button_import">імпортується наявний ключ.</string>
<!--Key view-->
<string name="key_view_action_edit">Редагувати ключ</string>
- <string name="key_view_action_encrypt">Шифрувати з цим ключем</string>
<string name="key_view_action_certify">Сертифікувати сутності</string>
<string name="key_view_action_update">Оновити із сервера ключів</string>
<string name="key_view_action_share_with">Поділитися із…</string>
- <string name="key_view_action_upload">Відвантажити на сервер ключів</string>
<string name="key_view_tab_main">Основна інформація</string>
<string name="key_view_tab_share">Поділитися</string>
<string name="key_view_tab_keys">Підключі</string>
@@ -410,19 +400,8 @@
<string name="edit_key_action_add_identity">Додати сутність</string>
<string name="edit_key_action_add_subkey">Додати підключ</string>
<string name="edit_key_edit_user_id_title">Виберіть дію!</string>
- <string-array name="edit_key_edit_user_id">
- <item>Змінити на первинну сутність</item>
- <item>Відкликати сутність</item>
- </string-array>
- <string-array name="edit_key_edit_user_id_revert_revocation">
- <item>Обернути відкликання</item>
- </string-array>
<string name="edit_key_edit_user_id_revoked">Ця сутність вже відкликана. Це не можна скасувати.</string>
<string name="edit_key_edit_subkey_title">Виберіть дію!</string>
- <string-array name="edit_key_edit_subkey">
- <item>Змінити термін дії</item>
- <item>Відкликати підключ</item>
- </string-array>
<string name="edit_key_new_subkey">новий</string>
<string name="edit_key_select_flag">Будь ласка, виберіть хоча б один прапор!</string>
<!--Create key-->
@@ -538,7 +517,6 @@
<item quantity="few">Успішна канонізація в\'язки, вилучено %d надлишкові сертифікати</item>
<item quantity="other">Успішна канонізація в\'язки, вилучено %d надлишкових сертифікатів</item>
</plurals>
- <string name="msg_kc_uid_remove">Вилучення недійсного ІД користувача %s</string>
<!--Keyring merging log entries-->
<string name="msg_mg_public">Злиття у публічну в\'язку %s</string>
<string name="msg_mg_secret">Злиття у секретну в\'язку %s</string>
@@ -587,7 +565,6 @@
<string name="passp_cache_notif_n_keys">OpenKeychain має %d кешованих парольних фраз</string>
<string name="passp_cache_notif_keys">Кешовані парольні фрази:</string>
<string name="passp_cache_notif_clear">Очистити кеш</string>
- <string name="passp_cache_notif_pwd">Пароль</string>
<!--unsorted-->
<string name="section_certifier_id">Ким підписаний</string>
<string name="section_cert">Дані сертифікату</string>
diff --git a/OpenKeychain/src/main/res/values-zh/strings.xml b/OpenKeychain/src/main/res/values-zh/strings.xml
index 4080e438e..d058cb99e 100644
--- a/OpenKeychain/src/main/res/values-zh/strings.xml
+++ b/OpenKeychain/src/main/res/values-zh/strings.xml
@@ -1,5 +1,7 @@
<?xml version='1.0' encoding='UTF-8'?>
<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
<!--title-->
<string name="title_decrypt">解密</string>
<string name="title_authentication">密码短语</string>
@@ -35,10 +37,6 @@
<string name="label_no_passphrase">没有密语</string>
<string name="label_passphrase">密语</string>
<string name="label_algorithm">算法</string>
- <string name="label_delete_after_decryption">解密后删除</string>
- <string name="label_encryption_algorithm">加密算法</string>
- <string name="label_hash_algorithm">哈希算法</string>
- <string name="label_passphrase_cache_ttl">密语缓存</string>
<string name="label_comment">注解</string>
<string name="label_email">电子邮件</string>
<string name="label_fingerprint">指纹</string>
@@ -106,9 +104,9 @@
<string name="key_size_4096">4096</string>
<!--elliptic curve names-->
<!--not in for now, see SaveKeyringParcel
- <string name="key_curve_bp_p256">Brainpool P-256</string>
- <string name="key_curve_bp_p384">Brainpool P-384</string>
- <string name="key_curve_bp_p512">Brainpool P-512</string>-->
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
<string name="compression_fast">快</string>
<string name="compression_very_slow">非常慢</string>