aboutsummaryrefslogtreecommitdiffstats
path: root/OpenKeychain/src/main/res
diff options
context:
space:
mode:
authorDominik Schürmann <dominik@dominikschuermann.de>2016-04-29 12:49:54 +0200
committerDominik Schürmann <dominik@dominikschuermann.de>2016-04-29 12:49:54 +0200
commitaf15e874770a793397658f55b08267ecac2436ef (patch)
tree2d1f4adeb48cba8e4c1653e9121fa0cc7cf1efde /OpenKeychain/src/main/res
parentafeaf5c457311fb96fdfee3413d50aaa2fbd580e (diff)
downloadopen-keychain-af15e874770a793397658f55b08267ecac2436ef.tar.gz
open-keychain-af15e874770a793397658f55b08267ecac2436ef.tar.bz2
open-keychain-af15e874770a793397658f55b08267ecac2436ef.zip
New translations from transifex
Diffstat (limited to 'OpenKeychain/src/main/res')
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_changelog.md6
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_changelog.md6
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_changelog.md6
-rw-r--r--OpenKeychain/src/main/res/raw-it/advanced.md14
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_about.md6
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_changelog.md24
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_changelog.md6
-rw-r--r--OpenKeychain/src/main/res/raw-la/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-la/help_about.md72
-rw-r--r--OpenKeychain/src/main/res/raw-la/help_certification.md28
-rw-r--r--OpenKeychain/src/main/res/raw-la/help_changelog.md326
-rw-r--r--OpenKeychain/src/main/res/raw-la/help_start.md16
-rw-r--r--OpenKeychain/src/main/res/raw-nb/advanced.md14
-rw-r--r--OpenKeychain/src/main/res/raw-nb/help_about.md20
-rw-r--r--OpenKeychain/src/main/res/raw-nb/help_certification.md24
-rw-r--r--OpenKeychain/src/main/res/raw-nb/help_changelog.md60
-rw-r--r--OpenKeychain/src/main/res/raw-nb/help_start.md18
-rw-r--r--OpenKeychain/src/main/res/raw-pt-rBR/advanced.md14
-rw-r--r--OpenKeychain/src/main/res/raw-pt-rBR/help_about.md22
-rw-r--r--OpenKeychain/src/main/res/raw-pt-rBR/help_certification.md38
-rw-r--r--OpenKeychain/src/main/res/raw-pt-rBR/help_changelog.md14
-rw-r--r--OpenKeychain/src/main/res/raw-pt-rBR/help_start.md24
-rw-r--r--OpenKeychain/src/main/res/raw-ru/advanced.md12
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_about.md6
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_certification.md10
-rw-r--r--OpenKeychain/src/main/res/raw-sr/help_changelog.md6
-rw-r--r--OpenKeychain/src/main/res/raw-zh-rTW/advanced.md14
-rw-r--r--OpenKeychain/src/main/res/raw-zh/advanced.md6
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_about.md2
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_certification.md4
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_changelog.md14
-rw-r--r--OpenKeychain/src/main/res/values-cs/strings.xml11
-rw-r--r--OpenKeychain/src/main/res/values-de/strings.xml447
-rw-r--r--OpenKeychain/src/main/res/values-es-rMX/strings.xml10
-rw-r--r--OpenKeychain/src/main/res/values-es/strings.xml11
-rw-r--r--OpenKeychain/src/main/res/values-eu/strings.xml30
-rw-r--r--OpenKeychain/src/main/res/values-fa/strings.xml5
-rw-r--r--OpenKeychain/src/main/res/values-fi/strings.xml10
-rw-r--r--OpenKeychain/src/main/res/values-fr/strings.xml48
-rw-r--r--OpenKeychain/src/main/res/values-hi/strings.xml2
-rw-r--r--OpenKeychain/src/main/res/values-hu/strings.xml1
-rw-r--r--OpenKeychain/src/main/res/values-id/strings.xml2
-rw-r--r--OpenKeychain/src/main/res/values-it/strings.xml139
-rw-r--r--OpenKeychain/src/main/res/values-ja/strings.xml36
-rw-r--r--OpenKeychain/src/main/res/values-kn/strings.xml1
-rw-r--r--OpenKeychain/src/main/res/values-ko/strings.xml10
-rw-r--r--OpenKeychain/src/main/res/values-la/strings.xml87
-rw-r--r--OpenKeychain/src/main/res/values-nb/strings.xml117
-rw-r--r--OpenKeychain/src/main/res/values-nl/strings.xml11
-rw-r--r--OpenKeychain/src/main/res/values-pl/strings.xml11
-rw-r--r--OpenKeychain/src/main/res/values-pt-rBR/strings.xml407
-rw-r--r--OpenKeychain/src/main/res/values-ru/strings.xml473
-rw-r--r--OpenKeychain/src/main/res/values-sl/strings.xml11
-rw-r--r--OpenKeychain/src/main/res/values-sr/strings.xml22
-rw-r--r--OpenKeychain/src/main/res/values-sv/strings.xml52
-rw-r--r--OpenKeychain/src/main/res/values-tr/strings.xml11
-rw-r--r--OpenKeychain/src/main/res/values-uk/strings.xml11
-rw-r--r--OpenKeychain/src/main/res/values-vi/strings.xml1
-rw-r--r--OpenKeychain/src/main/res/values-zh-rTW/strings.xml12
-rw-r--r--OpenKeychain/src/main/res/values-zh/strings.xml52
60 files changed, 2222 insertions, 660 deletions
diff --git a/OpenKeychain/src/main/res/raw-de/help_changelog.md b/OpenKeychain/src/main/res/raw-de/help_changelog.md
index 8b170fb76..4070b5ae1 100644
--- a/OpenKeychain/src/main/res/raw-de/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-de/help_changelog.md
@@ -2,9 +2,9 @@
## 3.9
- * Detection and handling of text data
- * Performance improvements
- * UI improvements for Security Token handling
+ * Erkennung und Bearbeitung von Textdaten
+ * Performanceverbesserungen
+ * Verbesserung der Benutzeroberfläche zur Handhabung von Smartcards
## 3.8
diff --git a/OpenKeychain/src/main/res/raw-eu/help_changelog.md b/OpenKeychain/src/main/res/raw-eu/help_changelog.md
index 08be3f6ce..1a1be91fc 100644
--- a/OpenKeychain/src/main/res/raw-eu/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-eu/help_changelog.md
@@ -2,9 +2,9 @@
## 3.9
- * Detection and handling of text data
- * Performance improvements
- * UI improvements for Security Token handling
+ * Idazki datuen atzematea eta kudeaketa
+ * Egintza hobekuntzak
+ * EI hobekuntzak Segurtasun Lekukoaren kudeaketarako
## 3.8
diff --git a/OpenKeychain/src/main/res/raw-fr/help_changelog.md b/OpenKeychain/src/main/res/raw-fr/help_changelog.md
index 096fda99d..b815516a3 100644
--- a/OpenKeychain/src/main/res/raw-fr/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-fr/help_changelog.md
@@ -2,9 +2,9 @@
## 3.9
- * Detection and handling of text data
- * Performance improvements
- * UI improvements for Security Token handling
+ * Détection et gestion de données texte
+ * Améliorations des performances
+ * Améliorations de l'IG pour la gestion des jetons de sécurité
## 3.8
diff --git a/OpenKeychain/src/main/res/raw-it/advanced.md b/OpenKeychain/src/main/res/raw-it/advanced.md
index 54a694084..1028d0d92 100644
--- a/OpenKeychain/src/main/res/raw-it/advanced.md
+++ b/OpenKeychain/src/main/res/raw-it/advanced.md
@@ -1,9 +1,9 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+[//]: # (NOTA: Si prega di mettere ogni frase in una propria linea, Transifex mette ogni riga nel proprio campo di traduzione!)
-Advanced screen allows you to
-* share key in non-recommended ways
-* edit identities
-* edit subkeys
-* examine certificates in detail
+La visuale avanzata permette di
+* condividere le chiavi tramite modalità non consigliate
+* modificare le identità
+* modificare le sottochiavi
+* leggere i dettagli dei certificati
-Only proceed if you know what you are doing! \ No newline at end of file
+Continua solamente se hai perfettamente capito cosa stai facendo! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-it/help_about.md b/OpenKeychain/src/main/res/raw-it/help_about.md
index a5957475c..96a51ff18 100644
--- a/OpenKeychain/src/main/res/raw-it/help_about.md
+++ b/OpenKeychain/src/main/res/raw-it/help_about.md
@@ -2,7 +2,7 @@
[https://www.openkeychain.org](https://www.openkeychain.org)
-[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
+[OpenKeychain](https://www.openkeychain.org) è un'implementazione di OpenPGP in ambiente Android.
Licenza: GPLv3+
@@ -61,11 +61,11 @@ Licenza: GPLv3+
* [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2)
* [MaterialDrawer](https://github.com/mikepenz/MaterialDrawer) (Apache License v2)
* [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
- * [OkHttp](https://square.github.io/okhttp/) (Apache License v2)
+ * [OkHttp](https://square.github.io/okhttp/) (Licenza Apache v2)
* [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Design materiale) (Apache License v2)
* [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
* [Snackbar](https://github.com/nispok/snackbar) (MIT License)
- * [BouncyCastle](https://github.com/open-keychain/bouncycastle) (MIT X11 License)
+ * [BouncyCastle](https://github.com/open-keychain/bouncycastle) (Licenza MIT X11)
* [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
* [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
* [ZXing](https://github.com/zxing/zxing) (Apache License v2)
diff --git a/OpenKeychain/src/main/res/raw-it/help_changelog.md b/OpenKeychain/src/main/res/raw-it/help_changelog.md
index 55c62bbcd..100fee640 100644
--- a/OpenKeychain/src/main/res/raw-it/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-it/help_changelog.md
@@ -17,7 +17,7 @@
## 3.7
* Improved Android 6 support (permissions, integration into text selection)
- * API: Version 10
+ * API: Versione 10
## 3.6
@@ -30,7 +30,7 @@
* Experimental feature: link keys to Github, Twitter accounts
* Experimental feature: key confirmation via phrases
* Experimental feature: dark theme
- * API: Version 9
+ * API: Versione 9
## 3.5
@@ -38,7 +38,7 @@
* Key revocation on key deletion
* Improved checks for insecure cryptography
* Fix: Don't close OpenKeychain after first time wizard succeeds
- * API: Version 8
+ * API: Versione 8
## 3.4
@@ -62,7 +62,7 @@
* Integration of QR Code Scanning (New permissions required)
* Improved key creation wizard
* Fix missing contacts after sync
- * Requires Android 4
+ * Richiede Android 4
* Redesigned key screen
* Simplify crypto preferences, better selection of secure ciphers
* API: Detached signatures, free selection of signing key,...
@@ -85,7 +85,7 @@
## 3.1
- * Fix crash on Android 5
+ * Corretto crash su Android 5
* New certify screen
* Secure Exchange directly from key list (SafeSlinger library)
* New QR Code program flow
@@ -166,7 +166,7 @@ This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2
## 2.6.1
- * Some fixes for regression bugs
+ * Correzione di bug di regressione
## 2.6
@@ -242,7 +242,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
## 2.1
- * Lots of bug fixes
+ * Correzione di molti bug
* New API for developers
* PRNG bug fix by Google
@@ -263,8 +263,8 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
* App2sd
* More choices for passphrase cache: 1, 2, 4, 8, hours
* Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
- * Bugfixes
- * Optimizations
+ * Correzione di bug
+ * Ottimizzazioni
## 1.0.7
@@ -281,7 +281,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
* Stream encryption/decryption (gallery, etc.)
* New options (language, force v3 signatures)
* Interface changes
- * Bugfixes
+ * Correzione di bug
## 1.0.5
@@ -320,7 +320,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
* K-9 Mail integration, APG supporting beta build of K-9 Mail
* Support of more file managers (including ASTRO)
- * Slovenian translation
+ * Traduzione in Sloveno
* New database, much faster, less memory usage
* Defined Intents and content provider for other apps
- * Bugfixes \ No newline at end of file
+ * Correzione di bug \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ja/help_changelog.md b/OpenKeychain/src/main/res/raw-ja/help_changelog.md
index 1c5d077f5..49e659310 100644
--- a/OpenKeychain/src/main/res/raw-ja/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-ja/help_changelog.md
@@ -2,9 +2,9 @@
## 3.9
- * Detection and handling of text data
- * Performance improvements
- * UI improvements for Security Token handling
+ * テキストデータの検出と処理
+ * パフォーマンスの改善
+ * セキュリティトークンを処理する UI の改善
## 3.8
diff --git a/OpenKeychain/src/main/res/raw-la/advanced.md b/OpenKeychain/src/main/res/raw-la/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-la/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-la/help_about.md b/OpenKeychain/src/main/res/raw-la/help_about.md
new file mode 100644
index 000000000..fad35b356
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-la/help_about.md
@@ -0,0 +1,72 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+[https://www.openkeychain.org](https://www.openkeychain.org)
+
+[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+[//]: # (NOTE: Alphabetic ordering)
+
+## Main Developers
+ * Dominik Schürmann (Maintainer)
+ * Vincent Breitmoser
+
+## Top Contributors
+ * Adithya Abraham Philip
+ * Ash Hughes
+ * 'mar-v-in'
+ * 'Thialfihar' (APG developer)
+ * Tim Bray
+
+## Occasional Contributors
+ * Art O Cathain
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Daniel Nelz
+ * Daniel Ramos
+ * Greg Witczak
+ * 'iseki'
+ * Ishan Khanna
+ * 'jellysheep'
+ * 'Jesperbk'
+ * 'jkolo'
+ * Joey Castillo
+ * Kai Jiang
+ * Kartik Arora
+ * 'Kent'
+ * 'ligi'
+ * Lukas Zorich
+ * Manoj Khanna
+ * Markus Doits
+ * Miroojin Bakshi
+ * Morgan Gangwere
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * 'steelman'
+
+[//]: # (NOTE: Alphabetic ordering)
+
+## Libraries
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/sufficientlysecure/html-textview) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2)
+ * [MaterialDrawer](https://github.com/mikepenz/MaterialDrawer) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [OkHttp](https://square.github.io/okhttp/) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [BouncyCastle](https://github.com/open-keychain/bouncycastle) (MIT X11 License)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-la/help_certification.md b/OpenKeychain/src/main/res/raw-la/help_certification.md
new file mode 100644
index 000000000..3518adf73
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-la/help_certification.md
@@ -0,0 +1,28 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-la/help_changelog.md b/OpenKeychain/src/main/res/raw-la/help_changelog.md
new file mode 100644
index 000000000..629931b2c
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-la/help_changelog.md
@@ -0,0 +1,326 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+## 3.9
+
+ * Detection and handling of text data
+ * Performance improvements
+ * UI improvements for Security Token handling
+
+
+## 3.8
+
+ * Redesigned key editing
+ * Choose remember time individually when entering passwords
+ * Facebook key import
+
+
+## 3.7
+
+ * Improved Android 6 support (permissions, integration into text selection)
+ * API: Version 10
+
+
+## 3.6
+
+ * Encrypted backups
+ * Security fixes based on external security audit
+ * YubiKey NEO key creation wizard
+ * Basic internal MIME support
+ * Automatic key synchronization
+ * Experimental feature: link keys to Github, Twitter accounts
+ * Experimental feature: key confirmation via phrases
+ * Experimental feature: dark theme
+ * API: Version 9
+
+
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
+
+## 3.4
+
+ * Anonymous key download over Tor
+ * Proxy support
+ * Better YubiKey error handling
+
+
+## 3.3
+
+ * New decryption screen
+ * Decryption of multiple files at once
+ * Better handling of YubiKey errors
+
+
+## 3.2
+
+ * First version with full YubiKey support available from the user interface: Edit keys, bind YubiKey to keys,...
+ * Material design
+ * Integration of QR Code Scanning (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+ * Method to update all keys at once
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Experimental YubiKey support: Subkey IDs are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+ * Experimental YubiKey support: Support for signature generation and decryption
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Experimental YubiKey support: Decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Experimental YubiKey support: Preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental YubiKey support: Only signing with imported keys
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-la/help_start.md b/OpenKeychain/src/main/res/raw-la/help_start.md
new file mode 100644
index 000000000..4cc331942
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-la/help_start.md
@@ -0,0 +1,16 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-nb/advanced.md b/OpenKeychain/src/main/res/raw-nb/advanced.md
index 54a694084..53a215af6 100644
--- a/OpenKeychain/src/main/res/raw-nb/advanced.md
+++ b/OpenKeychain/src/main/res/raw-nb/advanced.md
@@ -1,9 +1,9 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+[//]: # (NOTER: Vennligst putt hver setning på sin egen linje, Transifex putter hver linje i sitt eget oversettelsesfelt!)
-Advanced screen allows you to
-* share key in non-recommended ways
-* edit identities
-* edit subkeys
-* examine certificates in detail
+Avansert-skjermen lar deg
+* dele nøkler på uanbefalte måter
+* slette identiteter
+* rediger undernøkler
+* undersøk sertifikatdetaljer
-Only proceed if you know what you are doing! \ No newline at end of file
+Fortsett kun hvis du vet hva du gjør! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-nb/help_about.md b/OpenKeychain/src/main/res/raw-nb/help_about.md
index fad35b356..9b9e496a6 100644
--- a/OpenKeychain/src/main/res/raw-nb/help_about.md
+++ b/OpenKeychain/src/main/res/raw-nb/help_about.md
@@ -4,22 +4,22 @@
[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
-License: GPLv3+
+Lisens: GPLv3+
-[//]: # (NOTE: Alphabetic ordering)
+[//]: # (MERK: Alfabetisk rekkefølge)
-## Main Developers
- * Dominik Schürmann (Maintainer)
+## Hovedutviklere
+ * Dominik Schürmann (Vedlikeholder)
* Vincent Breitmoser
-## Top Contributors
+## Topp-bidragsytere
* Adithya Abraham Philip
* Ash Hughes
* 'mar-v-in'
- * 'Thialfihar' (APG developer)
+ * 'Thialfihar' (APG-utvikler)
* Tim Bray
-## Occasional Contributors
+## Periodevise bidragsytere
* Art O Cathain
* Brian C. Barnes
* Bahtiar 'kalkin' Gadimov
@@ -51,10 +51,10 @@ License: GPLv3+
* Sreeram Boyapati
* 'steelman'
-[//]: # (NOTE: Alphabetic ordering)
+[//]: # (MERK: Alfabetisk rekkefølge)
-## Libraries
- * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+## Bibliotek
+ * [Libraries for Android-støtte](http://developer.android.com/tools/support-library/index.html) (Apache-lisens v2)
* [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
* [HtmlTextView](https://github.com/sufficientlysecure/html-textview) (Apache License v2)
* [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
diff --git a/OpenKeychain/src/main/res/raw-nb/help_certification.md b/OpenKeychain/src/main/res/raw-nb/help_certification.md
index 3518adf73..19098897e 100644
--- a/OpenKeychain/src/main/res/raw-nb/help_certification.md
+++ b/OpenKeychain/src/main/res/raw-nb/help_certification.md
@@ -1,28 +1,28 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-## Key Confirmation
+## Oppsett av nøkkel
Without confirmation, you cannot be sure if a key really corresponds to a specific person.
-The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
-To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+Den enkleste måten å bekrefte en nøkkel er ved å skanne QR-koden eller bytte via NFC.
+For bekreftelse av nøkler mellom fler enn to personer seg imellom anbefaler vi nøkkelutvekslingsmetoden tilgjengelig for deres nøkler.
-## Key Status
+## Status for nøkkel
<img src="status_signature_verified_cutout_24dp"/>
-Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+Bekreftet: Du har allerede bekreftet denne nøkkelen, eksempelvis ved å skanne QR-koden.
<img src="status_signature_unverified_cutout_24dp"/>
-Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+Ubekreftet: Denne nøkkelen har ikke blitt bekreftet enda. Du kan ikke være sikker på at nøkkelen tilhører rett person.
<img src="status_signature_expired_cutout_24dp"/>
-Expired: This key is no longer valid. Only the owner can extend its validity.
+Utløpt: Denne nøkkelen er ikke lenger gyldig. Bare eieren kan forlenge dens gyldighet.
<img src="status_signature_revoked_cutout_24dp"/>
-Revoked: This key is no longer valid. It has been revoked by its owner.
+Utløpt: Denne nøkkelen er ikke lenger gyldig. Den har blitt tilbakekalt av eieren.
-## Advanced Information
-A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
-This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+## Avansert informasjon
+En "nøkkel-bekreftelse" i OpenKeychain er implementert ved å opprette et sertifikat i henhold til OpenPGP-standarden.
+Denne sertifiseringen er en ["vanlig sertifisering (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) beskrevet i standarden av:
"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
-We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+Vi antar at nøklene er bekreftet nok til at de fremdeles er brukbare nok til å kunne kjøres "på sparket".
We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-nb/help_changelog.md b/OpenKeychain/src/main/res/raw-nb/help_changelog.md
index 629931b2c..f544486f3 100644
--- a/OpenKeychain/src/main/res/raw-nb/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-nb/help_changelog.md
@@ -3,73 +3,73 @@
## 3.9
* Detection and handling of text data
- * Performance improvements
- * UI improvements for Security Token handling
+ * Ytelsesforbedringer
+ * Brukergrensesnittforbedringer for behandling av sikkerhetssymboler
## 3.8
- * Redesigned key editing
+ * Re-designet nøkkelredigering
* Choose remember time individually when entering passwords
- * Facebook key import
+ * Nøkkelimport fra Facebook
## 3.7
- * Improved Android 6 support (permissions, integration into text selection)
- * API: Version 10
+ * Forbedret Android 6 støtte (tillatelser, ingegrering i tekstfeltet)
+ * API: Versjon 10
## 3.6
- * Encrypted backups
- * Security fixes based on external security audit
+ * Krypterte sikkerhetskopier
+ * Sikkerhetsutbedringer basert på eksterne sikkerhetsgjennomganger
* YubiKey NEO key creation wizard
- * Basic internal MIME support
+ * Grunnleggende intern MIME-støtte
* Automatic key synchronization
* Experimental feature: link keys to Github, Twitter accounts
- * Experimental feature: key confirmation via phrases
- * Experimental feature: dark theme
- * API: Version 9
+ * Eksperimentell funksjon: nøkkelbekreftelse via fraser
+ * Eksperimentell funksjon: mørk drakt
+ * API: Versjon 9
## 3.5
* Key revocation on key deletion
- * Improved checks for insecure cryptography
- * Fix: Don't close OpenKeychain after first time wizard succeeds
- * API: Version 8
+ * Forbedret sjekking av usikker kryptografi
+ * Fix: Ikke lukke OpenKeychain etter at førstegangsveiviseren fullføres
+ * API: Versjon 8
## 3.4
- * Anonymous key download over Tor
- * Proxy support
+ * Anonym nøkkel-nedlasting over Tor
+ * Mellomtjener-støtte
* Better YubiKey error handling
## 3.3
- * New decryption screen
- * Decryption of multiple files at once
- * Better handling of YubiKey errors
+ * Ny dekrypteringsoversikt
+ * Dekryptering av flere filer samtidig
+ * Bedre håndtering av YubiKey-feil
## 3.2
* First version with full YubiKey support available from the user interface: Edit keys, bind YubiKey to keys,...
* Material design
- * Integration of QR Code Scanning (New permissions required)
- * Improved key creation wizard
- * Fix missing contacts after sync
- * Requires Android 4
- * Redesigned key screen
+ * Integrasjon av QR-kodeskanning (Nye tilganger kreves)
+ * Forbedret veiviser for nøkkelopprettelse
+ * Fikser manglende kontakter etter synkronisering
+ * Krever Android 4
+ * Re-designet nøkkel-oversikt
* Simplify crypto preferences, better selection of secure ciphers
* API: Detached signatures, free selection of signing key,...
* Fix: Some valid keys were shown revoked or expired
* Don't accept signatures by expired or revoked subkeys
* Keybase.io support in advanced view
- * Method to update all keys at once
+ * Metode for å oppdatere alle nøklene på én gang
## 3.1.2
@@ -80,7 +80,7 @@
## 3.1.1
* Fix key export to files (they were written partially)
- * Fix crash on Android 2.3
+ * Fikser kræsj på Android 2.3
## 3.1
@@ -230,7 +230,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
* Bug fixes for importing of keys
* Key cross-certification (thanks to Ash Hughes)
* Handle UTF-8 passwords properly (thanks to Ash Hughes)
- * First version with new languages (thanks to the contributors on Transifex)
+ * Første versjon med de nye språkene (takket være bidragsytere på Transifex)
* Sharing of keys via QR Codes fixed and improved
* Package signature verification for API
@@ -286,7 +286,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
## 1.0.5
- * German and Italian translation
+ * Tysk og Italiensk oversettelse ved
* Much smaller package, due to reduced BC sources
* New preferences GUI
* Layout adjustment for localization
@@ -320,7 +320,7 @@ Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Pa
* K-9 Mail integration, APG supporting beta build of K-9 Mail
* Support of more file managers (including ASTRO)
- * Slovenian translation
+ * Slovensk oversettelse ved
* New database, much faster, less memory usage
* Defined Intents and content provider for other apps
* Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-nb/help_start.md b/OpenKeychain/src/main/res/raw-nb/help_start.md
index 4cc331942..aa53344ff 100644
--- a/OpenKeychain/src/main/res/raw-nb/help_start.md
+++ b/OpenKeychain/src/main/res/raw-nb/help_start.md
@@ -1,16 +1,16 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-## How do I activate OpenKeychain in K-9 Mail?
+## Hvordan aktiverer jeg OpenKeychain i K-9 e-post?
To use OpenKeychain with K-9 Mail, you want to follow these steps:
1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
- 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
- 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+ 2. Velg "Kontoinnstillinger", rull ned til bunnen og klikk "Kryptografi".
+ 3. Klikk på "OpenPGP-tilbyder" og vel OpenKeychain fra listen.
-## I found a bug in OpenKeychain!
-Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+## Jeg fant en feil i OpenKeychain!
+Rapporter feil ved bruk av [feilrettingsoversikten i OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
-## Contribute
-If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+## Bidra
+Hvis du ønsker å hjelpe oss å utvikle OpenKeychain ved å skrive kode [følg vår lille guide på Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
-## Translations
-Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
+## Oversettelser
+Hjelp til med oversettelsen av OpenKeychain! Alle kan delta på [OpenKeychain på Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt-rBR/advanced.md b/OpenKeychain/src/main/res/raw-pt-rBR/advanced.md
index 54a694084..6551e778e 100644
--- a/OpenKeychain/src/main/res/raw-pt-rBR/advanced.md
+++ b/OpenKeychain/src/main/res/raw-pt-rBR/advanced.md
@@ -1,9 +1,9 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+[//]: # (NOTA: coloque cada frase em sua própria linha, Transifex coloca cada linha em seu próprio campo de tradução!)
-Advanced screen allows you to
-* share key in non-recommended ways
-* edit identities
-* edit subkeys
-* examine certificates in detail
+Configuração avançada de tela permite que você
+compartilhar a chave de formas não recomendadas
+* editar identidades
+* editar sub-chaves
+* examine certificados em detalhes
-Only proceed if you know what you are doing! \ No newline at end of file
+Só prossiga se você sabe o que está fazendo! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt-rBR/help_about.md b/OpenKeychain/src/main/res/raw-pt-rBR/help_about.md
index fad35b356..80d07423f 100644
--- a/OpenKeychain/src/main/res/raw-pt-rBR/help_about.md
+++ b/OpenKeychain/src/main/res/raw-pt-rBR/help_about.md
@@ -1,25 +1,25 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+[//]: # (NOTA: coloque cada frase em sua própria linha, Transifex coloca cada linha em seu próprio campo de tradução!)
[https://www.openkeychain.org](https://www.openkeychain.org)
-[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
+[OpenKeychain](https://www.openkeychain.org) é uma implementação OpenPGP para Android.
-License: GPLv3+
+Licença: GPLv3+
-[//]: # (NOTE: Alphabetic ordering)
+[//]: # (NOTA: Ordem alfabética)
-## Main Developers
- * Dominik Schürmann (Maintainer)
+## Desenvolvedores principais
+ * Dominik Schürmann (Mantenedor)
* Vincent Breitmoser
-## Top Contributors
+## Principais Colaboradores
* Adithya Abraham Philip
* Ash Hughes
* 'mar-v-in'
- * 'Thialfihar' (APG developer)
+ * 'Thialfihar' (APG desenvolvedor)
* Tim Bray
-## Occasional Contributors
+## Colaboradores Ocasionais
* Art O Cathain
* Brian C. Barnes
* Bahtiar 'kalkin' Gadimov
@@ -51,9 +51,9 @@ License: GPLv3+
* Sreeram Boyapati
* 'steelman'
-[//]: # (NOTE: Alphabetic ordering)
+[//]: # (NOTA: Ordem alfabética)
-## Libraries
+## Bicliotecas
* [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
* [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
* [HtmlTextView](https://github.com/sufficientlysecure/html-textview) (Apache License v2)
diff --git a/OpenKeychain/src/main/res/raw-pt-rBR/help_certification.md b/OpenKeychain/src/main/res/raw-pt-rBR/help_certification.md
index 3518adf73..b3d48189c 100644
--- a/OpenKeychain/src/main/res/raw-pt-rBR/help_certification.md
+++ b/OpenKeychain/src/main/res/raw-pt-rBR/help_certification.md
@@ -1,28 +1,28 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+[//]: # (NOTA: coloque cada frase em sua própria linha, Transifex coloca cada linha em seu próprio campo de tradução!)
-## Key Confirmation
-Without confirmation, you cannot be sure if a key really corresponds to a specific person.
-The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
-To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+## Confirmação de chave
+Sem confirmação, você não pode ter certeza se uma chave realmente corresponde a uma pessoa específica.
+A maneira mais simples para confirmar a chave é fazendo a leitura de um código QR ou trocá-lo via NFC.
+Para confirmar chaves entre mais de duas pessoas, sugerimos usar o método de troca de chaves disponível para suas chaves.
-## Key Status
+## Estado de chave
<img src="status_signature_verified_cutout_24dp"/>
-Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+Confirmado: Você já confirmou esta chave, por por exemplo, fazendo a leitura de um código QR.
<img src="status_signature_unverified_cutout_24dp"/>
-Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+Não confirmado: Esta chave ainda não foi confirmada. Você não pode ter a certeza se a chave realmente corresponde a uma pessoa específica.
<img src="status_signature_expired_cutout_24dp"/>
-Expired: This key is no longer valid. Only the owner can extend its validity.
+Expirada: Esta chave não é mais válida. Somente o proprietário pode extender a sua validade.
<img src="status_signature_revoked_cutout_24dp"/>
-Revoked: This key is no longer valid. It has been revoked by its owner.
+Revogada: Esta chave não é mais válida. Ela foi revogada pelo seu proprietário.
-## Advanced Information
-A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
-This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
-"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+## Informações avançadas
+A "confirmação chave" no OpenKeychain é implementada através da criação de uma certificação, de acordo com o padrão OpenPGP.
+Esta certificação é uma ["certificação genérica (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) como descrito na norma:
+"O emissor deste certificado não faz qualquer afirmação em particular quanto à forma, que a certificadora verificou que o proprietário da chave é na verdade a pessoa descrita pelo ID de usuário."
-Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
-Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
-We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
-We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
-Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
+Tradicionalmente, certificações (também com níveis mais elevados de certificação, como "certificações positivas" (0x13)) são organizadas em OpenPGP na Web of Trust.
+Nosso modelo de chave confirmação é um conceito muito mais simples para evitar problemas de usabilidade comuns relacionados com Web of Trust.
+Nós assumimos que as chaves são verificadas apenas a um determinado grau que ainda, é útil o suficiente para ser executado como "em movimento".
+Nós também não implementamos assinaturas (potencialmente transitivas) de confiança ou um de banco de dados de confiança proprietário como no GnuPG.
+Além disso, as teclas que contêm, pelo menos, um ID de utilizador certificado por uma chave de confiança, serão marcadas como "confirmado" na listagem de chaves. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt-rBR/help_changelog.md b/OpenKeychain/src/main/res/raw-pt-rBR/help_changelog.md
index 629931b2c..e9c28e801 100644
--- a/OpenKeychain/src/main/res/raw-pt-rBR/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-pt-rBR/help_changelog.md
@@ -1,17 +1,17 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+[//]: # (NOTA: coloque cada frase em sua própria linha, Transifex coloca cada linha em seu próprio campo de tradução!)
## 3.9
- * Detection and handling of text data
- * Performance improvements
- * UI improvements for Security Token handling
+ * Detecção e tratamento de dados de texto
+ * Melhorias de desempenho
+ * UI melhorias para o manuseio do Token de Segurança
## 3.8
- * Redesigned key editing
- * Choose remember time individually when entering passwords
- * Facebook key import
+ * Edição de chave reestruturada
+ * Escolher individualmente lembretes quando digitar senhas
+ * Importar chave para o Facebook
## 3.7
diff --git a/OpenKeychain/src/main/res/raw-pt-rBR/help_start.md b/OpenKeychain/src/main/res/raw-pt-rBR/help_start.md
index 4cc331942..43b9c8dc3 100644
--- a/OpenKeychain/src/main/res/raw-pt-rBR/help_start.md
+++ b/OpenKeychain/src/main/res/raw-pt-rBR/help_start.md
@@ -1,16 +1,16 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+[//]: # (NOTA: coloque cada frase em sua própria linha, Transifex coloca cada linha em seu próprio campo de tradução!)
-## How do I activate OpenKeychain in K-9 Mail?
-To use OpenKeychain with K-9 Mail, you want to follow these steps:
- 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
- 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
- 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+## Como faço para ativar o OpenKeychain no K-9 Mail?
+Para usar OpenKeychain com K-9 Mail, você terá seguir estes passos:
+ 1. Abra o K-9 Mail toque e segure para abrir um menu sob a conta que você deseja utilizar com o OpenKeychain.
+ 2. Selecione "Configurações de conta", desça o menu e clique em "Criptografia".
+ 3. Clique em "Provedor OpenPGP" e selecione o OpenKeychain na lista.
-## I found a bug in OpenKeychain!
-Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+## Eu encontrei um bug no OpenKeychain!
+Por favor reporte o bug utilizando o [rastreador de questões do OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
-## Contribute
-If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+## Contribua
+Se você deseja nos ajudar a desenvolver o OpenKeychain contribuindo com o codigo [Siga o nosso pequeno guia no Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
-## Translations
-Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
+## Traduções
+Ajude a traduzir o OpenKeychain! Todos podem participar em [OpenKeychain no Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ru/advanced.md b/OpenKeychain/src/main/res/raw-ru/advanced.md
index 54a694084..70dc69ca6 100644
--- a/OpenKeychain/src/main/res/raw-ru/advanced.md
+++ b/OpenKeychain/src/main/res/raw-ru/advanced.md
@@ -1,9 +1,9 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-Advanced screen allows you to
-* share key in non-recommended ways
-* edit identities
-* edit subkeys
-* examine certificates in detail
+Дополнительный экран позволяет
+* публиковать ключ нерекомендуемыми способами
+* редактировать идентификаторы
+* редактировать доп. ключи
+* детально изучить сертификаты
-Only proceed if you know what you are doing! \ No newline at end of file
+Продолжайте только если знаете, что делаете! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ru/help_about.md b/OpenKeychain/src/main/res/raw-ru/help_about.md
index b6ab6ac17..8ad503613 100644
--- a/OpenKeychain/src/main/res/raw-ru/help_about.md
+++ b/OpenKeychain/src/main/res/raw-ru/help_about.md
@@ -2,7 +2,7 @@
[https://www.openkeychain.org](https://www.openkeychain.org)
-[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
+[OpenKeychain](https://www.openkeychain.org) — это реализация OpenPGP для Android.
Лицензия: GPLv3+
@@ -63,8 +63,8 @@
* [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
* [OkHttp](https://square.github.io/okhttp/) (Apache License v2)
* [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2)
- * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
- * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (Лицензия MIT)
+ * [Snackbar](https://github.com/nispok/snackbar) (Лицензия MIT)
* [BouncyCastle](https://github.com/open-keychain/bouncycastle) (MIT X11 License)
* [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
* [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
diff --git a/OpenKeychain/src/main/res/raw-ru/help_certification.md b/OpenKeychain/src/main/res/raw-ru/help_certification.md
index f4811892d..34c361ea3 100644
--- a/OpenKeychain/src/main/res/raw-ru/help_certification.md
+++ b/OpenKeychain/src/main/res/raw-ru/help_certification.md
@@ -21,8 +21,8 @@
Эта сертификация представляет собой ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) , описанной в стандарте:
"Издатель такой подписи (поручитель) никак не оговаривает, что провёл какую-то проверку ключа и его связь с лицом, чьё имя указано в сертификате."
-Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
-Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
-We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
-We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
-Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
+Традиционно, сертификации (также с более высоким уровнем сертификации, такие как "позитивные сертификации" (0x13)) организованы в OpenPGP's Web of Trust.
+Наша модель подтверждения ключа является гораздо более простой концепцией, чтобы избежать наиболее распространённых проблем использования, связанных с Web of Trust.
+Мы предполагаем, что ключи проверяются только до определённой степени, приемлемой для выполнения "на ходу".
+Мы также не осуществляем (потенциально транзитивные) доверенные подписи или базы данных доверенных владельцев как в GnuPG.
+Кроме того, ключи, которые содержат по меньшей мере один идентификатор пользователя, сертифицированный доверенным ключом, будут отмечаться как "подтверждённые" в списке ключей. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sr/help_changelog.md b/OpenKeychain/src/main/res/raw-sr/help_changelog.md
index 0fd4c11e4..1661e5569 100644
--- a/OpenKeychain/src/main/res/raw-sr/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-sr/help_changelog.md
@@ -2,9 +2,9 @@
## 3.9
- * Detection and handling of text data
- * Performance improvements
- * UI improvements for Security Token handling
+ * Откривање и руковање текстуалним подацима
+ * Побољшање перформанси
+ * Побољшања УИ-ја за руковање безбедносним токеном
## 3.8
diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/advanced.md b/OpenKeychain/src/main/res/raw-zh-rTW/advanced.md
index 54a694084..6fbf91c41 100644
--- a/OpenKeychain/src/main/res/raw-zh-rTW/advanced.md
+++ b/OpenKeychain/src/main/res/raw-zh-rTW/advanced.md
@@ -1,9 +1,9 @@
-[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+[//]:#(注意:請將每個翻譯的字詞放在它原來的行列上,Transifex會將它們放在原來位置上!)
-Advanced screen allows you to
-* share key in non-recommended ways
-* edit identities
-* edit subkeys
-* examine certificates in detail
+前置的屏幕讓你可以
+*通過這種方式分享密匙(不推薦)
+編輯身份
+*編輯子金匙
+*檢測細節的是否標準
-Only proceed if you know what you are doing! \ No newline at end of file
+繼續工作,如果你知道自己在做甚麼的話:! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh/advanced.md b/OpenKeychain/src/main/res/raw-zh/advanced.md
index 0f9563fc7..0a1741ce2 100644
--- a/OpenKeychain/src/main/res/raw-zh/advanced.md
+++ b/OpenKeychain/src/main/res/raw-zh/advanced.md
@@ -2,8 +2,8 @@
您可以在高级选项界面进行以下操作
以其他方式分享密钥(不推荐)
-编辑身份
-编辑子密钥
-查看证书详情
+* 编辑身份
+* 编辑子密钥
+* 查看证书详情
在进行这些操作前,请确认您了解具体操作可能带来的危险后果! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh/help_about.md b/OpenKeychain/src/main/res/raw-zh/help_about.md
index 17672c57f..a6ee1740d 100644
--- a/OpenKeychain/src/main/res/raw-zh/help_about.md
+++ b/OpenKeychain/src/main/res/raw-zh/help_about.md
@@ -19,7 +19,7 @@
* 'Thialfihar' (APG 开发者)
* Tim Bray
-##临时贡献者
+## 临时贡献者
* Art O Cathain
* Brian C. Barnes
* Bahtiar 'kalkin' Gadimov
diff --git a/OpenKeychain/src/main/res/raw-zh/help_certification.md b/OpenKeychain/src/main/res/raw-zh/help_certification.md
index ac3a20c27..d9f43875a 100644
--- a/OpenKeychain/src/main/res/raw-zh/help_certification.md
+++ b/OpenKeychain/src/main/res/raw-zh/help_certification.md
@@ -14,9 +14,9 @@
<img src="status_signature_expired_cutout_24dp"/>
已过期:这个密钥不再有效。只有它的拥有者能扩展它的有效期。
<img src="status_signature_revoked_cutout_24dp"/>
-已作废:这个密钥不再有效。它已经被所有者声明为已作废。
+已吊销:这个密钥不再有效。它已经被所有者声明为已吊销状态。
-## 进一步说明
+## 高级信息
OpenKeychain 中的“密钥确认”行为,是根据 OpenPGP 标准规定,通过创建认证实现的。
这个认证是一个 [“一般认证(0x10)”](http://tools.ietf.org/html/rfc4880#section-5.2.1) ,标准中的描述是:
“对于密钥持有者与密钥所示身份之间的关联,认证签发者不对其可靠性做出任何表态。”
diff --git a/OpenKeychain/src/main/res/raw-zh/help_changelog.md b/OpenKeychain/src/main/res/raw-zh/help_changelog.md
index 9f91ebe5b..db352e24e 100644
--- a/OpenKeychain/src/main/res/raw-zh/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-zh/help_changelog.md
@@ -2,9 +2,9 @@
## 3.9
- * Detection and handling of text data
- * Performance improvements
- * UI improvements for Security Token handling
+ * 检测并处理文本数据
+ * 性能提升
+ * 提升处理安全令牌的 UI 界面
## 3.8
@@ -25,7 +25,7 @@
* 加密的备份
* 安全性修复基于外部安全性审查
* YubiKey NEO key 创建向导
- * 支持基本的内部MIME
+ * 支持基本的内部 MIME
* 自动同步密钥
* 试验性功能: 关联密钥到Github, Twitter账户
* 试验性功能: 通过短语确认密钥
@@ -36,7 +36,7 @@
## 3.5
* 密钥删除同时撤销
- * 不安全的加密方法被改进
+ * 改进了不安全的加密方法
* 修复: 第一次向导成功后OpenKeychain不关闭
* API: 第8版
@@ -52,7 +52,7 @@
* 新的解密屏幕
* 一次解密多个文件
- * 更好的YubiKey错误处理机制
+ * 更好的处理 YubiKey 错误
## 3.2
@@ -64,7 +64,7 @@
* 修复同步后丢失联系人
* 需要安卓4
* 重新设计密钥界面
- * 简化加密学的倾向,安全密码更好的选择
+ * 简化加密选项,更好的选择加密算法
* 分离签名,任意选择签名密钥
* 修复:密钥有效却被显示为作废或者到期的问题
* 不受理过期或者作废的子密钥签名
diff --git a/OpenKeychain/src/main/res/values-cs/strings.xml b/OpenKeychain/src/main/res/values-cs/strings.xml
index 9ba8e1e36..78903caa2 100644
--- a/OpenKeychain/src/main/res/values-cs/strings.xml
+++ b/OpenKeychain/src/main/res/values-cs/strings.xml
@@ -253,21 +253,11 @@
<string name="choice_8hours">8 hodin</string>
<string name="choice_forever">navždy</string>
<string name="choice_select_cert">Vybrat klíč</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">Otevřít...</string>
<string name="error">Chyba</string>
<string name="error_message">Chyba: %s</string>
<string name="theme_dark">Temný</string>
<string name="theme_light">Světlý</string>
- <!--key flags-->
- <string name="flag_certify">Certifikovat</string>
- <string name="flag_sign">Podepsat</string>
- <string name="flag_encrypt">Zašifrovat</string>
- <string name="flag_authenticate">Authentikovat</string>
<!--sentences-->
<string name="wrong_passphrase">Chybné heslo.</string>
<string name="no_filemanager_installed">Není nainstalován žádný compatibilní správce souborů.</string>
@@ -636,7 +626,6 @@
<item>Přesunout podklíč do bezpečnostního tokenu</item>
</string-array>
<string name="edit_key_new_subkey">nový podklíč</string>
- <string name="edit_key_select_flag">Prosím vyberte alespoň jeden příznak!</string>
<string name="edit_key_error_add_identity">Přidejte alespoň jednu identitu!</string>
<string name="edit_key_error_add_subkey">Přidejte alespoň jeden podklíč!</string>
<string name="edit_key_error_bad_security_token_algo">Algoritmus nepodporován bezpečnostním tokenem!</string>
diff --git a/OpenKeychain/src/main/res/values-de/strings.xml b/OpenKeychain/src/main/res/values-de/strings.xml
index 18bc957ce..def181445 100644
--- a/OpenKeychain/src/main/res/values-de/strings.xml
+++ b/OpenKeychain/src/main/res/values-de/strings.xml
@@ -2,18 +2,19 @@
<resources>
<!--GENERAL: Please put all strings inside quotes as described in example 1 on
http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
- <string name="app_name">OpenKeychain</string>
+ <string name="app_name">OpenKeychaingn</string>
<!--title-->
<string name="title_encrypt_text">Verschlüsseln</string>
<string name="title_encrypt_files">Verschlüsseln</string>
<string name="title_decrypt">Entschlüsseln</string>
<string name="title_add_subkey">Unterschlüssel hinzufügen</string>
+ <string name="title_change_master_key">Hauptschlüssel ändern</string>
<string name="title_edit_key">Schlüssel bearbeiten</string>
<string name="title_linked_create">Eine Verknüpfte-Identität erzeugen</string>
<string name="title_preferences">Einstellungen</string>
<string name="title_api_registered_apps">Apps</string>
<string name="title_key_server_preference">OpenPGP-Schlüsselserver</string>
- <string name="title_cache_ttl_preference">Zwischenspeicherdauer für Passwörter</string>
+ <string name="title_cache_ttl_preference">Merkdauer für Passwörter</string>
<string name="title_change_passphrase">Passwort ändern</string>
<string name="title_share_fingerprint_with">Teile Fingerabdruck über…</string>
<string name="title_share_key">Teile Schlüssel über...</string>
@@ -24,7 +25,7 @@
<string name="title_import_keys">Schlüssel importieren</string>
<string name="title_export_key">Schlüssel sichern</string>
<string name="title_export_keys">Schlüssel sichern</string>
- <string name="title_key_not_found">Schlüssel nicht gefunden</string>
+ <string name="title_key_not_found">Schlüssel wurde nicht gefunden</string>
<string name="title_send_key">Auf Schlüsselserver hochladen</string>
<string name="title_backup">Schlüssel sichern</string>
<string name="title_certify_key">Schlüssel bestätigen</string>
@@ -35,9 +36,10 @@
<string name="title_advanced_key_info">Erweitert</string>
<string name="title_delete_secret_key">DEINEN Schlüssel \'%s\' löschen?</string>
<string name="title_manage_my_keys">Meine Schlüssel verwalten</string>
+ <string name="title_alert_strip">Diesen Unterschlüssel kürzen</string>
<!--section-->
<string name="section_user_ids">Identitäten</string>
- <string name="section_security_token">Smartcard</string>
+ <string name="section_security_token">Security-Token</string>
<string name="section_linked_system_contact">Verknüpfter Systemkontakt</string>
<string name="section_keybase_proofs">Keybase.io-Nachweise</string>
<string name="section_should_you_trust">Sollte ich diesem Schlüssel vertrauen?</string>
@@ -79,7 +81,7 @@
<string name="btn_back">Zurück</string>
<string name="btn_no">Nein</string>
<string name="btn_match">Fingerabdrücke stimmen überein</string>
- <string name="btn_match_phrases">Passphrasen stimmen überein</string>
+ <string name="btn_match_phrases">Phrasen stimmen überein</string>
<string name="btn_share_encrypted_signed">Text verschlüsseln/signieren und teilen</string>
<string name="btn_copy_encrypted_signed">Text verschlüsseln/signieren und kopieren</string>
<string name="btn_paste_encrypted_signed">Text verschlüsseln/signieren und einfügen</string>
@@ -89,7 +91,7 @@
<string name="btn_share_decrypted_text">Teilen</string>
<string name="btn_open_with">Öffnen mit…</string>
<string name="btn_copy_decrypted_text">In die Zwischenablage kopieren</string>
- <string name="btn_decrypt_clipboard">Aus Zwischenablage lesen</string>
+ <string name="btn_decrypt_clipboard">Aus der Zwischenablage lesen</string>
<string name="btn_decrypt_files">Datei auswählen</string>
<string name="btn_encrypt_files">Dateien verschlüsseln</string>
<string name="btn_encrypt_text">Text verschlüsseln</string>
@@ -113,14 +115,14 @@
<string name="menu_search">Suchen</string>
<string name="menu_nfc_preferences">NFC-Einstellungen</string>
<string name="menu_beam_preferences">Beam-Einstellungen</string>
- <string name="menu_encrypt_to">Verschlüsseln nach…</string>
+ <string name="menu_encrypt_to">Verschlüsseln an…</string>
<string name="menu_select_all">Alles auswählen</string>
<string name="menu_export_all_keys">Alle Schlüssel exportieren</string>
<string name="menu_update_all_keys">Alle Schlüssel aktualisieren</string>
<string name="menu_advanced">Erweiterte Einstellungen</string>
<string name="menu_certify_fingerprint">Mit Fingerabdruck bestätigen</string>
- <string name="menu_certify_fingerprint_phrases">Mit Phrases bestätigen</string>
- <string name="menu_share_log">Log teilen</string>
+ <string name="menu_certify_fingerprint_phrases">Über Phrasen bestätigen</string>
+ <string name="menu_share_log">Protokoll teilen</string>
<string name="menu_change_password">Passwort ändern</string>
<string name="menu_keyserver_add">Hinzufügen</string>
<!--label-->
@@ -135,11 +137,11 @@
<string name="label_passphrase_again">Passwort wiederholen</string>
<string name="label_show_passphrase">Passwort anzeigen</string>
<string name="label_algorithm">Algorithmus</string>
- <string name="label_ascii_armor">Datei: ASCII Armor</string>
- <string name="label_file_ascii_armor">Aktiviere ASCII Armor</string>
+ <string name="label_ascii_armor">Datei: ASCII-Armor</string>
+ <string name="label_file_ascii_armor">ASCII-Armor aktivieren</string>
<string name="label_write_version_header">Lass andere wissen dass du OpenKeychain nutzt</string>
<string name="label_write_version_header_summary">Fügt \'OpenKeychain v2.7\' zu OpenPGP-Signaturen, Daten und exportierten Schlüsseln hinzu</string>
- <string name="label_use_num_keypad_for_security_token_pin">Zifferntastatur für Sicherheits-PIN benutzen</string>
+ <string name="label_use_num_keypad_for_security_token_pin">Zifferntastatur für Sicherheits-PIN des Security-Tokens verwenden</string>
<string name="label_asymmetric_from">Signiere mit:</string>
<string name="label_to">Verschlüsseln an</string>
<string name="label_delete_after_encryption">Dateien nach Verschlüsselung löschen</string>
@@ -147,13 +149,14 @@
<string name="label_encryption_algorithm">Verschlüsselungsalgorithmus</string>
<string name="label_hash_algorithm">Hash-Algorithmus</string>
<string name="label_symmetric">Mit Passwort verschlüsseln</string>
- <string name="label_passphrase_cache_ttl">Zwischenspeicherdauer für Passwörter</string>
+ <string name="label_passphrase_cache_ttl">Auswahl für Merkdauer anpassen</string>
<string name="label_passphrase_cache_subs">Passwort pro Unterschlüssel merken</string>
<string name="label_message_compression">Textkomprimierung</string>
<string name="label_file_compression">Dateikomprimierung</string>
<string name="label_keyservers">OpenPGP-Schlüsselserver auswählen</string>
<string name="label_key_id">Schlüssel-ID</string>
<string name="label_key_created">Schlüssel erzeugt %s</string>
+ <string name="label_key_type">Typ</string>
<string name="label_creation">Erzeugungsdatum</string>
<string name="label_expiry">Ablaufdatum</string>
<string name="label_usage">Verwendungszweck</string>
@@ -167,14 +170,14 @@
<string name="label_fingerprint">Fingerabdruck</string>
<string name="expiry_date_dialog_title">Ablaufdatum festlegen</string>
<string name="label_keyservers_title">Schlüsselserver</string>
- <string name="label_keyserver_settings_hint">Ziehen zum Ändern der Sortierung, tippen zum Bearbeiten/Löschen</string>
+ <string name="label_keyserver_settings_hint">Ziehen um Sortierung zu ändern, berühren zum Bearbeiten/Löschen</string>
<string name="label_selected_keyserver_title">Ausgewählter Schlüsselserver</string>
<string name="label_preferred">bevorzugt</string>
<string name="label_enable_compression">Komprimierung aktivieren</string>
<string name="label_encrypt_filenames">Dateinamen verschlüsseln</string>
<string name="label_hidden_recipients">Empfänger verbergen</string>
<string name="label_verify_keyserver_connection">Verbindung testen</string>
- <string name="label_only_trusted_keyserver">Nur vertrauenswürdige Schlüsselserver</string>
+ <string name="label_only_trusted_keyserver">Erlaube nur vertrauenswürdige Schlüsselserver</string>
<string name="label_enter_keyserver_url">URL</string>
<string name="label_keyserver_dialog_delete">Schlüsselserver löschen</string>
<string name="label_theme">Design</string>
@@ -184,18 +187,19 @@
<string name="pref_keybase_summary">Schlüssel auf Keybase.io suchen</string>
<string name="pref_facebook">Facebook</string>
<string name="pref_facebook_summary">Schlüssel auf Facebook suchen</string>
- <string name="label_sync_settings_keyserver_title">Schlüssel automatisch aktualisieren</string>
+ <string name="label_sync_settings_keyserver_title">Automatische Schlüsselaktualisierung</string>
<string name="label_sync_settings_keyserver_summary_on">Alle drei Tage werden die Schlüssel vom bevorzugten Schlüsselserver aktualistiert</string>
<string name="label_sync_settings_keyserver_summary_off">Schlüssel werden nicht automatisch aktualisiert</string>
+ <string name="label_sync_settings_wifi_title">Synchronisation nur bei WLAN</string>
<string name="label_sync_settings_contacts_title">Schlüssel mit Kontakten verknüpfen</string>
<string name="label_sync_settings_contacts_summary_on">Schlüssel basierend auf Namen und E-Mail-Adressen mit Kontakten verknüpfen. Das alles findet komplett offline auf deinem Gerät statt.</string>
<string name="label_sync_settings_contacts_summary_off">Neue Schlüssel werden nicht mit Kontakten verknüpft</string>
<!--label shown in Android settings under the OpenKeychain account-->
- <string name="keyserver_sync_settings_title">Schlüssel automatisch aktualisieren</string>
+ <string name="keyserver_sync_settings_title">Automatische Schlüsselaktualisierung</string>
<string name="label_experimental_settings_desc_title">Warnung</string>
- <string name="label_experimental_settings_desc_summary">Diese Funktionen sind noch nicht final oder das Ergebnis von Benutzererfahrungs-/Sicherheitsuntersuchungen. Verlasse dich daher nicht auf deren Sicherheit und melde uns bitte keine Probleme die dir begegnen!</string>
- <string name="label_experimental_settings_word_confirm_title">Bestätigung mit Phrases</string>
- <string name="label_experimental_settings_word_confirm_summary">Mit Phrases statt hexadezimalen Fingerabdrücken bestätigen</string>
+ <string name="label_experimental_settings_desc_summary">Diese Funktionen sind noch nicht final oder das Ergebnis von Benutzererfahrungs-/Sicherheitsuntersuchungen. Verlasse dich daher nicht auf deren Sicherheit und melde uns bitte keine auftretenden Probleme!</string>
+ <string name="label_experimental_settings_word_confirm_title">Bestätigung mit Phrasen</string>
+ <string name="label_experimental_settings_word_confirm_summary">Schlüssel über Phrasen anstelle hexadezimaler Fingerabdrücke bestätigen</string>
<string name="label_experimental_settings_linked_identities_title">Verknüpfte-Identitäten</string>
<string name="label_experimental_settings_linked_identities_summary">Schlüssel mit Twitter, GitHub, Webseiten oder DNS verknüpfen (ähnlich wie bei Keybase.io, aber dezentralisiert)</string>
<string name="label_experimental_settings_keybase_title">Keybase.io-Nachweise</string>
@@ -254,21 +258,26 @@
<string name="choice_8hours">8 Stunden</string>
<string name="choice_forever">für immer</string>
<string name="choice_select_cert">Einen Schlüssel auswählen</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">Öffnen...</string>
+ <string name="rsa_2048">RSA 2048</string>
+ <string name="rsa_2048_description_html">kleinere Dateigröße, bis 2030 als sicher erachtet</string>
+ <string name="rsa_3072">RSA 3072</string>
+ <string name="rsa_3072_description_html">empfohlen, bis 2040 als sicher erachtet</string>
+ <string name="rsa_4096">RSA 4096</string>
+ <string name="rsa_4096_description_html">größere Dateigröße, bis nach 2040 als sicher erachtet</string>
+ <string name="ecc_p256">ECC P-256</string>
+ <string name="ecc_p256_description_html">sehr kleine Dateigröße, bis 2040 als sicher erachtet &lt;br/&gt; &lt;u&gt;experimentell, nicht von allen Implementierungen unterstützt&lt;/u&gt;</string>
+ <string name="ecc_p521">ECC P-521</string>
+ <string name="ecc_p521_description_html">kleine Dateigröße, bis nach 2040 als sicher erachtet &lt;br/&gt; &lt;u&gt;experimentell, nicht von allen Implementierungen unterstützt&lt;/u&gt;</string>
+ <string name="usage_none">Keine (nur Unterschlüssel-Bindung)</string>
+ <string name="usage_sign">Signieren</string>
+ <string name="usage_encrypt">Verschlüsseln</string>
+ <string name="usage_sign_and_encrypt">Signieren &amp; verschlüsseln</string>
<string name="error">Fehler</string>
<string name="error_message">Fehler: %s</string>
<string name="theme_dark">Dunkel</string>
<string name="theme_light">Hell</string>
- <!--key flags-->
- <string name="flag_certify">Beglaubigen</string>
- <string name="flag_sign">Signieren</string>
- <string name="flag_encrypt">Verschlüsseln</string>
- <string name="flag_authenticate">Authentifizieren</string>
+ <string name="strip">Kürzen</string>
<!--sentences-->
<string name="wrong_passphrase">Falsches Passwort.</string>
<string name="no_filemanager_installed">Kein passender Dateimanager installiert.</string>
@@ -278,11 +287,11 @@
<string name="passphrase_for_backup">Backupcode eingeben</string>
<string name="passphrase_for">Passwort für \'%s\' eingeben</string>
<string name="pin_for">PIN für \'%s\' eingeben</string>
- <string name="security_token_pin_for">PIN für Zugriff auf Smartcard für \'%s\' eingeben</string>
- <string name="security_token_nfc_text">Halte die Smartcard an den NFC-Marker an der Rückseite Deines Geräts.</string>
- <string name="security_token_nfc_wait">Halte die Smartcard an die Rückseite!</string>
- <string name="security_token_nfc_finished">Entferne jetzt die Smartcard.</string>
- <string name="security_token_nfc_try_again_text">Entferne jetzt die Smartcard und tippe \"Erneut versuchen\"</string>
+ <string name="security_token_pin_for">PIN für Zugriff auf Security-Token für \'%s\' eingeben</string>
+ <string name="security_token_nfc_text">Halte den Security-Token an den NFC-Marker auf der Rückseite deines Geräts.</string>
+ <string name="security_token_nfc_wait">Halte den Security-Token an die Rückseite!</string>
+ <string name="security_token_nfc_finished">Entferne jetzt den Security-Token.</string>
+ <string name="security_token_nfc_try_again_text">Entferne jetzt den Security-Token und berühre \"Erneut versuchen\".</string>
<string name="file_delete_confirmation_title">Originaldateien löschen?</string>
<string name="file_delete_confirmation">Die folgenden Dateien werden gelöscht: %s</string>
<string name="file_delete_successful">%1$d von %2$d Dateien wurden gelöscht.%3$s</string>
@@ -302,6 +311,7 @@
<string name="public_key_deletetion_confirmation">Schlüssel \'%s\' löschen?</string>
<string name="also_export_secret_keys">Exportiere auch private Schlüssel</string>
<string name="reinstall_openkeychain">Es ist ein bekannter Fehler im Zusammenhang mit Android aufgetreten. Bitte installiere OpenKeychain erneut, wenn du deine Kontakte mit Schlüsseln verknüpfen willst.</string>
+ <string name="alert_strip">Das Kürzen dieses Unterschlüssels macht ihn auf diesem Gerät unbrauchbar!</string>
<string name="key_exported">1 Schlüssel erfolgreich exportiert.</string>
<string name="keys_exported">%d Schlüssel erfolgreich exportiert.</string>
<string name="no_keys_exported">Keine Schlüssel exportiert.</string>
@@ -317,15 +327,16 @@
<string name="fingerprint_copied_to_clipboard">Fingerabdruck wurde in die Zwischenablage kopiert!</string>
<string name="select_key_to_certify">Bitte wähle einen Schlüssel aus, der für die Bestätigung genutzt werden soll!</string>
<string name="text_copied_to_clipboard">Text wurde in die Zwischenablage kopiert!</string>
- <string name="how_to_import">Wie importiere ich das auf meinem Desktop-PC?</string>
+ <string name="how_to_import">Wie kann ich das auf meinem Desktop-PC importieren?</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
<string name="error_file_delete_failed">wurden nicht gelöscht, bitte manuell löschen!</string>
<string name="error_file_added_already">%s wurde bereits hinzugefügt.</string>
- <string name="error_file_not_found">Datei nicht gefunden</string>
+ <string name="error_file_not_found">Datei wurde nicht gefunden</string>
+ <string name="error_bad_data">Fehlerhafte Daten!</string>
<string name="error_no_secret_key_found">kein geeigneter privater Schlüssel gefunden</string>
- <string name="error_external_storage_not_ready">Externes Laufwerk ist nicht bereit</string>
+ <string name="error_external_storage_not_ready">Externer Speicher ist nicht bereit</string>
<string name="error_key_size_minimum512bit">Schlüssellänge muss mindestens 512 Bit betragen</string>
<string name="error_unknown_algorithm_choice">Unbekannter Algorithmus ausgewählt </string>
<string name="error_user_id_no_email">keine E-Mail-Adresse gefunden</string>
@@ -344,7 +355,7 @@
<string name="error_nothing_import_selected">Keine Schlüssel für den Import ausgewählt!</string>
<string name="error_contacts_key_id_missing">Abrufen der Schlüsselkennung von den Kontakten ist fehlgeschlagen!</string>
<string name="error_generic_report_bug">Ein allgemeiner Fehler trat auf, bitte reiche einen Fehlerbericht ein!</string>
- <string name="error_denied_storage_permission">Kann Dateien aus dem Speicher nicht lesen weil der Zugriff verweigert wurde!</string>
+ <string name="error_denied_storage_permission">Aus dem Speicher können keine Dateien gelesen werden, da der Zugriff verweigert wurde!</string>
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">Nicht Signiert</string>
<string name="decrypt_result_invalid_signature">Ungültige Signatur!</string>
@@ -370,7 +381,7 @@
<string name="progress_cancelling">Wird abgebrochen...</string>
<string name="progress_saving">Wird gespeichert…</string>
<string name="progress_importing">Wird importiert…</string>
- <string name="progress_benchmarking">Führe Benchmark-Test aus</string>
+ <string name="progress_benchmarking">Leistungstest wird ausgeführt...</string>
<string name="progress_revoking_uploading">Schlüssel wird widerrufen und hochgeladen..</string>
<string name="progress_updating">Schlüssel werden aktualisiert...</string>
<string name="progress_exporting">Wird exportiert…</string>
@@ -422,7 +433,7 @@
<string name="progress_verifying_keyserver_connection">Prüfe Verbindung</string>
<string name="progress_starting_orbot">Orbot wird gestartet…</string>
<!--action strings-->
- <string name="hint_cloud_search_hint">Via Name, E-Mail suchen...</string>
+ <string name="hint_cloud_search_hint">Über Name, E-Mail suchen...</string>
<!--key bit length selections-->
<string name="key_size_2048">2048</string>
<string name="key_size_3072">3072</string>
@@ -672,15 +683,15 @@
<item>Ablaufdatum ändern</item>
<item>Unterschlüssel widerrufen</item>
<item>Unterschlüssel kürzen</item>
- <item>Unterschlüssel auf YubiKey / Smartcard verschieben</item>
+ <item>Unterschlüssel auf Security-Token verschieben</item>
</string-array>
<string name="edit_key_new_subkey">neuer Unterschlüssel</string>
- <string name="edit_key_select_flag">Bitte mindestens ein Attribut wählen!</string>
+ <string name="edit_key_select_usage">Bitte Schlüsselgebrauch auswählen!</string>
<string name="edit_key_error_add_identity">Füge mindestens eine Identität hinzu!</string>
<string name="edit_key_error_add_subkey">Füge mindestens einen Unterschlüssel hinzu!</string>
- <string name="edit_key_error_bad_security_token_algo">Algorithmus von Smartcard nicht unterstützt</string>
- <string name="edit_key_error_bad_security_token_size">Schlüssellänge wird von dieser Smartcard nicht unterstützt!</string>
- <string name="edit_key_error_bad_security_token_stripped">Kann Schlüssel nicht auf Smartcard verschieben (entweder gekürzt oder \'auf Karte umleiten\')!</string>
+ <string name="edit_key_error_bad_security_token_algo">Algorithmus wird vom Security-Token nicht unterstützt!</string>
+ <string name="edit_key_error_bad_security_token_size">Schlüssellänge wird von diesem Security-Token nicht unterstützt!</string>
+ <string name="edit_key_error_bad_security_token_stripped">Schlüssel kann nicht auf Security-Token verschoben werden (entweder gekürzt oder bereits \'auf Security-Token umgeleitet\')!</string>
<!--Create key-->
<string name="create_key_upload">Mit dem Internet synchronisieren</string>
<string name="create_key_empty">Dieses Feld wird benötigt</string>
@@ -709,7 +720,7 @@
<!--View key-->
<string name="view_key_revoked">Widerrufen: Schlüssel darf nicht mehr genutzt werden!</string>
<string name="view_key_expired">Abgelaufen: Der Kontakt muss die Gültigkeit des Schlüssels verlängern!</string>
- <string name="view_key_expired_secret">Abgelaufen: Du kannst die Gültigkeit des Schlüssels verlängern, indem du ihn bearbeitest.</string>
+ <string name="view_key_expired_secret">Abgelaufen: Du kannst die Gültigkeit des Schlüssels verlängern, indem du ihn bearbeitest!</string>
<string name="view_key_my_key">Mein Schlüssel</string>
<string name="view_key_verified">Bestätigter Schlüssel</string>
<string name="view_key_unverified">Unbestätigt: QR-Code einscannen, um den Schlüssel zu bestätigen!</string>
@@ -741,7 +752,7 @@
<string name="cert_positive">positiv</string>
<string name="cert_revoke">widerrufen</string>
<string name="cert_verify_ok">OK</string>
- <string name="cert_verify_failed">fehlgeschlagen!</string>
+ <string name="cert_verify_failed">Fehlschlag!</string>
<string name="cert_verify_error">Fehler!</string>
<string name="cert_verify_unavailable">Schlüssel nicht verfügbar</string>
<!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
@@ -751,7 +762,7 @@
<string name="msg_ip_apply_batch">Stapel-Einfügeoperationen werden angewendet.</string>
<string name="msg_ip_bad_type_secret">Es wurde versucht einen privaten Schlüsselbund als Öffentlichen zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_ip_delete_old_fail">Kein alter Schlüssel gelöscht (Einen neuen erzeugen?)</string>
- <string name="msg_ip_delete_old_ok">Alte Schlüssel aus der Datenbank löschen</string>
+ <string name="msg_ip_delete_old_ok">Alter Schlüssel wurde aus der Datenbank gelöscht</string>
<string name="msg_ip_encode_fail">Vorgang aufgrund eines Kodierungsfehlers fehlgeschlagen</string>
<string name="msg_ip_error_io_exc">Vorgang aufgrund eines Ein-/Ausgabefehlers fehlgeschlagen</string>
<string name="msg_ip_error_op_exc">Vorgang aufgrund eines Datenbankfehlers fehlgeschlagen</string>
@@ -830,9 +841,9 @@
<string name="msg_ip_uat_processing_unknown">Unbekanntes Benutzerattribut wird verarbeitet</string>
<string name="msg_ip_uat_cert_bad">Fehlerhafte Beglaubigung gefunden!</string>
<string name="msg_ip_uat_cert_error">Fehler beim Verarbeiten der Beglaubigung!</string>
- <string name="msg_ip_uat_cert_nonrevoke">Nicht widerrufbare Beglaubigung bereits vorhanden, überspringe.</string>
- <string name="msg_ip_uat_cert_old">Beglaubgigung ist älter als Vorherige, überspringe.</string>
- <string name="msg_ip_uat_cert_new">Beglaubigung ist aktueller, ersetze Vorherhige.</string>
+ <string name="msg_ip_uat_cert_nonrevoke">Nicht widerrufbare Beglaubigung bereits vorhanden, wird übersprungen.</string>
+ <string name="msg_ip_uat_cert_old">Beglaubgigung ist älter als Vorherige, wird übersprungen.</string>
+ <string name="msg_ip_uat_cert_new">Beglaubigung ist aktueller, Vorherhige wird ersetzt.</string>
<string name="msg_ip_uat_cert_good">Korrekte Beglaubigung von %1$s gefunden</string>
<string name="msg_ip_uat_cert_good_revoke">Korrekten Beglaubigungwiderruf von %1$s gefunden</string>
<plurals name="msg_ip_uat_certs_unknown">
@@ -847,7 +858,7 @@
<string name="msg_is">Importiere privaten Schlüssel %s</string>
<string name="msg_is_db_exception">Datenbankfehler!</string>
<string name="msg_is_importing_subkeys">Private Unterschlüssel werden verarbeitet</string>
- <string name="msg_is_error_io_exc">Fehler bei Kordierung des Schlüsselbunds</string>
+ <string name="msg_is_error_io_exc">Fehler beim Kodieren des Schlüsselbundes</string>
<string name="msg_is_merge_public">Importierte Daten werden in vorhandenen öffentlichen Schlüsselbund eingefügt</string>
<string name="msg_is_merge_secret">Importierte Daten werden in vorhandenen privaten Schlüsselbund eingefügt</string>
<string name="msg_is_merge_special">Eigenbeglaubigungsdaten aus öffentlichem Schlüsselbund werden eingefügt</string>
@@ -856,8 +867,8 @@
<string name="msg_is_subkey_ok">Privater Unterschlüssel %s als verfügbar markiert</string>
<string name="msg_is_subkey_empty">Privater Unterschlüssel %s als verfügbar, mit leerem Passwort, markiert</string>
<string name="msg_is_subkey_pin">Privater Unterschlüssel %s als verfügbar markiert, mit PIN</string>
- <string name="msg_is_subkey_stripped">Privater Unterschlüssel %s als gekürzt markiert</string>
- <string name="msg_is_subkey_divert">Privater Unterschlüssel %s als \'auf Karte umgeleitet\' markiert</string>
+ <string name="msg_is_subkey_stripped">Privater Unterschlüssel %s wurde als gekürzt markiert</string>
+ <string name="msg_is_subkey_divert">Privater Unterschlüssel %s als \'auf Security-Token umgeleitet\' markiert</string>
<string name="msg_is_success_identical">Schlüsselbund enthält keine neuen Daten, es gibt nichts zu tun</string>
<string name="msg_is_success">Privater Schlüsselbund erfolgreich importiert</string>
<!--Keyring Canonicalization log entries-->
@@ -878,21 +889,21 @@
<string name="msg_kc_revoke_dup">Entferne redundantes Schlüsselbund-Widerrufszertifikat</string>
<string name="msg_kc_notation_dup">Entferne redundante Vermerk-Beglaubigung</string>
<string name="msg_kc_notation_empty">Entferne leere Vermerk-Beglaubigung</string>
- <string name="msg_kc_sub">Verarbeite Unterschlüssel %s</string>
- <string name="msg_kc_sub_bad">Entferne ungültige Unterschlüssel-Zwischenbeglaubigung</string>
- <string name="msg_kc_sub_bad_err">Entferne fehlerhafte Unterschlüssel-Zwischenbeglaubigung</string>
- <string name="msg_kc_sub_bad_local">Zwischenbeglaubigung des Unterschlüssels mit \"Lokal\"-Attribut wird entfernt</string>
+ <string name="msg_kc_sub">Unterschlüssel %s werden verarbeitet</string>
+ <string name="msg_kc_sub_bad">Ungültige Unterschlüssel-Zwischenbeglaubigung wird entfernt</string>
+ <string name="msg_kc_sub_bad_err">Fehlerhafte Unterschlüssel-Zwischenbeglaubigung wird entfernt</string>
+ <string name="msg_kc_sub_bad_local">Unterschlüssel-Zwischenbeglaubigung mit \"Lokal\"-Attribut wird entfernt</string>
<string name="msg_kc_sub_bad_keyid">Unterschlüssel-Zwischenausstellerkennung stimmt nicht überein</string>
- <string name="msg_kc_sub_bad_time">Entferne Unterschlüssel-Zwischenbeglaubigung mit zukünftigem Zeitstempel</string>
+ <string name="msg_kc_sub_bad_time">Unterschlüssel-Zwischenbeglaubigung mit zukünftigem Zeitstempel wird entfernt</string>
<string name="msg_kc_sub_bad_time_early">Die Unterschlüssel-Zwischenbeglaubigung hat einen früheren Zeitstempel als sein Hauptschlüssel!</string>
<string name="msg_kc_sub_bad_type">Unbekannte Unterschlüsselbeglaubigungsart: %s</string>
- <string name="msg_kc_sub_dup">Entferne redundate Unterschlüssel-Zwischenbeglaubigung</string>
- <string name="msg_kc_sub_primary_bad">Entferne Unterschlüssel-Zwischenbeglaubigung aufgrund ungültiger primärer Zwischenbeglaubigung</string>
- <string name="msg_kc_sub_primary_bad_err">Entferne Unterschlüssel-Zwischenbeglaubigung aufgrund fehlerhafter primärer Zwischenbeglaubigung</string>
- <string name="msg_kc_sub_primary_none">Entferne Unterschlüssel-Zwischenbeglaubigung aufgrund fehlender primärer Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_dup">Redundate Unterschlüssel-Zwischenbeglaubigung wird entfernt</string>
+ <string name="msg_kc_sub_primary_bad">Unterschlüssel-Zwischenbeglaubigung wird aufgrund einer ungültigen primären Zwischenbeglaubigung entfernt</string>
+ <string name="msg_kc_sub_primary_bad_err">Unterschlüssel-Zwischenbeglaubigung wird aufgrund einer fehlerhaften primären Zwischenbeglaubigung entfernt</string>
+ <string name="msg_kc_sub_primary_none">Unterschlüssel-Zwischenbeglaubigung wird aufgrund einer fehlenden primären Zwischenbeglaubigung entfernt</string>
<string name="msg_kc_sub_no_cert">Keine gültige Beglaubigung für %s gefunden, entferne vom Schlüsselbund</string>
- <string name="msg_kc_sub_revoke_bad_err">Entferne fehlerhaftes Unterschlüssel-Widerrufszertifikat</string>
- <string name="msg_kc_sub_revoke_bad">Entferne fehlerhaftes Unterschlüssel-Widerrufszertifikat</string>
+ <string name="msg_kc_sub_revoke_bad_err">Fehlerhaftes Unterschlüssel-Widerrufszertifikat wird entfernt</string>
+ <string name="msg_kc_sub_revoke_bad">Fehlerhaftes Unterschlüssel-Widerrufszertifikat wird entfernt</string>
<string name="msg_kc_sub_revoke_dup">Entferne redundantes Unterschlüssel-Widerrufszertifikat</string>
<string name="msg_kc_sub_unknown_algo">Unterschlüssel verwendet unbekannten Algorithmus, wird nicht importiert...</string>
<string name="msg_kc_sub_algo_bad_encrpyt">Der Unterschlüssel soll für die Verschlüsselung genutzt werden, der zu verwendende Algorithmus unterstützt dies jedoch nicht.</string>
@@ -919,15 +930,15 @@
<string name="msg_kc_uid_no_cert">Keine gültige Eigenbeglaubigung für User-ID \'%s\' gefunden, wird aus Schlüsselbund entfernt</string>
<string name="msg_kc_uid_remove">Ungültige User-ID \'%s\' wird entfernt</string>
<string name="msg_kc_uid_dup">Doppelte User-ID \'%s\' wird entfernt. Der Schlüsselbund enthielt zwei davon. Hieraus könnten fehlende Beglaubigungen resultieren!</string>
- <string name="msg_kc_uid_too_many">Benutzer-ID \"%s\" entfernt. Mehr als 100 Benutzer-IDs werden nicht importiert!</string>
- <string name="msg_kc_uid_warn_encoding">User-ID nicht als UTF-8 verifiziert!</string>
+ <string name="msg_kc_uid_too_many">User-ID \'%s\' wird entfernt. Mehr als 100 User-IDs werden nicht importiert!</string>
+ <string name="msg_kc_uid_warn_encoding">User-ID konnte nicht als UTF-8 verifiziert werden!</string>
<string name="msg_kc_uat_jpeg">JPEG-Benutzerattribut wird verarbeitet</string>
<string name="msg_kc_uat_unknown">Unbekanntes Benutzerattribut wird verarbeitet</string>
- <string name="msg_kc_uat_bad_err">Entferne fehlerhafte Eigenbeglaubigung für Benutzerattribut</string>
+ <string name="msg_kc_uat_bad_err">Fehlerhafte Eigenbeglaubigung für Benutzerattribut wird entfernt</string>
<string name="msg_kc_uat_bad_local">Benutzerattributsbeglaubigung mit \'Lokal\'-Attribut wird entfernt</string>
<string name="msg_kc_uat_bad_time">Entferne Benutzerattribut mit zukünftigem Zeitstempel</string>
- <string name="msg_kc_uat_bad_type">Entferne Benutzerattributsbeglaubigung unbekannter Art (%s)</string>
- <string name="msg_kc_uat_bad">Entferne fehlerhafte Eigenbeglaubigung für Benutzerattribut</string>
+ <string name="msg_kc_uat_bad_type">Benutzerattributsbeglaubigung unbekannter Art wird entfernt (%s)</string>
+ <string name="msg_kc_uat_bad">Fehlerhafte Eigenbeglaubigung für Benutzerattribut wird entfernt</string>
<string name="msg_kc_uat_cert_dup">Entferne abgelaufene Eigenbeglaubigung für Benutzerattribut</string>
<string name="msg_kc_uat_dup">Doppeltes Benutzerattribut wird entfernt. Der Schlüsselbund enthielt zwei davon. Hieraus könnten fehlende Beglaubigungen resultieren!</string>
<string name="msg_kc_uat_foreign">Entferne fremde Benutzerattributsbeglaubigung von</string>
@@ -935,27 +946,26 @@
<string name="msg_kc_uat_revoke_old">Entferne abgelaufenes Widerrufszertifikat der Benutzerattribute</string>
<string name="msg_kc_uat_no_cert">Keine gültige Eigenbeglaubigung für das Benutzerattribut gefunden, wird aus Schlüsselbund entfernt</string>
<string name="msg_kc_uat_remove">Ungültiges Benutzerattribut wird entfernt</string>
- <string name="msg_kc_uat_warn_encoding">User-ID nicht als UTF-8 verifiziert!</string>
+ <string name="msg_kc_uat_warn_encoding">User-ID konnte nicht als UTF-8 verifiziert werden!</string>
<!--Keyring merging log entries-->
- <string name="msg_mg_error_secret_dummy">Neuer öffentlicher Unterschlüssel gefunden, aber Erzeugung von privaten Unterschlüsseldummys wird nicht unterstützt!</string>
- <string name="msg_mg_error_heterogeneous">Versuch Schlüsselbünde mit unterschiedlichen Fingerabdrücken zusammenzuführen!</string>
- <string name="msg_mg_error_encode">Schwerer Fehler bei Kodierung der Signatur!</string>
- <string name="msg_mg_public">Wird in öffentlichen Schlüsselbund %s eingefügt
-</string>
- <string name="msg_mg_secret">In privaten Schlüsselbund %s einfügen</string>
+ <string name="msg_mg_error_secret_dummy">Neuer öffentlicher Unterschlüssel wurde gefunden, Erzeugung von privaten Unterschlüsseldummys wird aber nicht unterstützt!</string>
+ <string name="msg_mg_error_heterogeneous">Es wurde versucht Schlüsselbünde mit unterschiedlichen Fingerabdrücken zusammenzuführen!</string>
+ <string name="msg_mg_error_encode">Schwerer Fehler beim Kodieren der Signatur!</string>
+ <string name="msg_mg_public">Wird in öffentlichen Schlüsselbund eingefügt %s</string>
+ <string name="msg_mg_secret">Wird in privaten Schlüsselbund eingefügt %s</string>
<string name="msg_mg_new_subkey">Neuer Unterschlüssel %s wird hinzugefügt</string>
<string name="msg_mg_found_new">%s neue Beglaubigungen in Schlüsselbund gefunden</string>
- <string name="msg_mg_unchanged">Nichts zusammenzuführen</string>
+ <string name="msg_mg_unchanged">Nichts einzufügen</string>
<!--createSecretKeyRing-->
<string name="msg_cr">Neuer Hauptschlüssel wird erzeugt</string>
<string name="msg_cr_error_no_master">Keine Hauptschlüsseloptionen spezifiziert!</string>
<string name="msg_cr_error_no_user_id">Schlüsselbünde müssen mindestens eine User-ID enthalten!</string>
<string name="msg_cr_error_no_certify">Hauptschlüssel benötigt das Attribut beglaubigen!</string>
<string name="msg_cr_error_null_expiry">Ablaufdatum kann bei Schlüsselerzeugung nicht \"identisch wie vorher\" sein. Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
- <string name="msg_cr_error_keysize_2048">Schlüsselgröße muss größer/gleich 2048 sein!</string>
+ <string name="msg_cr_error_keysize_2048">Schlüssellänge muss größer-gleich 2048 sein!</string>
<string name="msg_cr_error_no_curve">Keine Schlüssellänge spezifiziert! Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_cr_error_no_keysize">Keine Elliptische Kurve spezifiziert! Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
- <string name="msg_cr_error_internal_pgp">Interner OpenPGP Fehler!</string>
+ <string name="msg_cr_error_internal_pgp">Interner OpenPGP-Fehler!</string>
<string name="msg_cr_error_unknown_algo">Unbekannter Algorithmus ausgewählt. Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_cr_error_flags_dsa">Falsche Schlüsselattribute ausgewählt, DSA kann nicht zum Verschlüsseln verwendet werden!</string>
<string name="msg_cr_error_flags_elgamal">Falsche Schlüsselattribute ausgewählt, ElGamal kann nicht zum Signieren verwendet werden!</string>
@@ -963,50 +973,50 @@
<string name="msg_cr_error_flags_ecdh">Falsche Schlüsselattribute ausgewählt, ECDH kann nicht zum Signieren verwendet werden!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">Schlüsselbund %s wird verändert</string>
- <string name="msg_mf_divert">Leite für Verschlüsselungsoperationen auf Smartcard um</string>
- <string name="msg_mf_error_divert_newsub">Erzeugung neuer Unterschlüssel wird für \'auf Karte umgeleitete\' Hauptschlüssel nicht unterstützt!</string>
- <string name="msg_mf_error_divert_serial">Die Seriennummer eines \'auf Karte umgeleiteten\' Schlüssels muss 16 Byte lang sein! Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_mf_divert">Kryptographische Vorgänge werden auf Security-Token umgeleitet</string>
+ <string name="msg_mf_error_divert_newsub">Die Erzeugung neuer Unterschlüssel wird für \'auf Security-Token umgeleitete\' Hauptschlüssel nicht unterstützt!</string>
+ <string name="msg_mf_error_divert_serial">Die Seriennummer eines \'auf Security-Token umgeleiteten\' Schlüssels muss 16 Byte lang sein! Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_encode">Kodierungsfehler!</string>
<string name="msg_mf_error_fingerprint">Tatsächlicher Fingerabdruck des Schlüssels entspricht nicht dem Erwarteten!</string>
- <string name="msg_mf_error_keyid">Keine Schlüssel-ID. Dies ist ein interner Fehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_mf_error_keyid">Keine Schlüssel-ID gefunden. Dies ist ein interner Fehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_integrity">Interner Fehler, Integritätsprüfung fehlgeschlagen!</string>
<string name="msg_mf_error_master_none">Keine Hauptbeglaubigung zum damit Arbeiten gefunden! (Alle widerrufen?)</string>
<string name="msg_mf_error_noexist_primary">Falsche primäre User-ID spezifiziert!</string>
<string name="msg_mf_error_noexist_revoke">Falsche User-ID für Widerruf spezifiziert!</string>
<string name="msg_mf_error_restricted">Versuch einen eingeschränkten Vorgang ohne Passwort auszuführen! Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
- <string name="msg_mf_error_revoked_primary">Widerrufene User-IDs können nicht primäre IDs sein!</string>
+ <string name="msg_mf_error_revoked_primary">Widerrufene User-IDs können keine primären IDs sein!</string>
<string name="msg_mf_error_null_expiry">Ablaufdatum kann bei Unterschlüsselerzeugung nicht \"identisch wie vorher\" sein. Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_noop">Nichts zu tun!</string>
<string name="msg_mf_error_passphrase_master">Schwerer Fehler beim Entschlüsseln des Hauptschlüssels! Dies ist wahrscheinlich ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
- <string name="msg_mf_error_pgp">Interner OpenPGP Fehler!</string>
+ <string name="msg_mf_error_pgp">Interner OpenPGP-Fehler!</string>
<string name="msg_mf_error_sig">Signaturfehler!</string>
<string name="msg_mf_error_sub_stripped">Gekürzter Unterschlüssel %s kann nicht verändert werden!</string>
<string name="msg_mf_error_subkey_missing">Versuch mit fehlendem Unterschlüssel %s zu arbeiten!</string>
- <string name="msg_mf_error_conflicting_nfc_commands">Kann Schlüssel nicht auf Smartcard verschieben wenn im gleichen Vorgang die Kartensignatur erstellt wird.</string>
- <string name="msg_mf_error_duplicate_keytocard_for_slot">Smartcard unterstützt nur einen Slot pro Schlüsseltyp.</string>
- <string name="msg_mf_error_invalid_flags_for_keytocard">Ungeeignete Schlüsselattribute für Schlüssel auf Smartcard.</string>
+ <string name="msg_mf_error_conflicting_nfc_commands">Der Schlüssel kann nicht auf den Security-Token verschoben werden, wenn im selben Vorgang darauf eine Signatur erzeugt wird.</string>
+ <string name="msg_mf_error_duplicate_keytocard_for_slot">Der Security-Token unterstützt nur einen Slot pro Schlüsseltyp.</string>
+ <string name="msg_mf_error_invalid_flags_for_keytocard">Ungeeignete Schlüsselattribute für Schlüssel des Security-Tokens.</string>
<string name="msg_mf_master">Hauptbeglaubigungen werden verändert</string>
<string name="msg_mf_notation_empty">Füge leeres Vermerk-Paket hinzu</string>
<string name="msg_mf_notation_pin">Füge PIN-Vermerk-Paket hinzu</string>
<string name="msg_mf_passphrase">Passwort für Schlüsselbund wird geändert</string>
- <string name="msg_mf_pin">PIN auf Karte wird geändert</string>
- <string name="msg_mf_admin_pin">Admin-PIN auf Karte wird geändert</string>
+ <string name="msg_mf_pin">PIN des Security-Tokens wird geändert</string>
+ <string name="msg_mf_admin_pin">Admin-PIN des Security-Tokens wird geändert</string>
<string name="msg_mf_passphrase_key">Erneute Verschlüsselung des Unterschlüssels %s mit neuem Passwort</string>
<string name="msg_mf_passphrase_empty_retry">Festlegen eines neuen Passworts fehlgeschlagen, erneuter Versuch mit leerem altem Passwort</string>
<string name="msg_mf_passphrase_fail">Passwort des Unterschlüssels konnte nicht geändert werden! (Hat er ein anderes Passwort als die anderen Schlüssel?)</string>
<string name="msg_mf_primary_replace_old">Beglaubigung von vorheriger primärer User-ID wird ersetzt</string>
- <string name="msg_mf_primary_new">Neue Beglaubigung für neue primäre User-ID wird erzeugt</string>
+ <string name="msg_mf_primary_new">Beglaubigung für neue primäre User-ID wird erzeugt</string>
<string name="msg_mf_restricted_mode">Wechsle zu eingeschränktem Vorgangsmodus</string>
<string name="msg_mf_subkey_change">Unterschlüssel %s wird verändert</string>
- <string name="msg_mf_require_divert">Werde für Verschlüsselungsoperationen auf Smartcard umleiten</string>
+ <string name="msg_mf_require_divert">Kryptographische Vorgänge werden auf Security-Token umgeleitet</string>
<string name="msg_mf_require_passphrase">Für die Vorgänge ist ein Passwort erforderlich</string>
- <string name="msg_mf_subkey_new">Füge neuen Unterschlüssel vom Typ %s hinzu</string>
+ <string name="msg_mf_subkey_new">Neuen Unterschlüssel vom Typ %s werden hinzugefügt</string>
<string name="msg_mf_subkey_new_id">Neue Unterschlüsselkennung: %s</string>
<string name="msg_mf_error_past_expiry">Ablaufdatum kann nicht in der Vergangenheit liegen!</string>
<string name="msg_mf_subkey_revoke">Unterschlüssel %s wird widerrufen</string>
- <string name="msg_mf_subkey_strip">Kürze Unterschlüssel %s</string>
- <string name="msg_mf_keytocard_start">Verschiebe Unterschlüssel %s auf Smartcard</string>
- <string name="msg_mf_keytocard_finish">%1$s auf Smartcard %2$s verschoben</string>
+ <string name="msg_mf_subkey_strip">Unterschlüssel %s wird gekürzt</string>
+ <string name="msg_mf_keytocard_start">Unterschlüssel %s wird auf den Security-Token umgeleitet</string>
+ <string name="msg_mf_keytocard_finish">%1$s wurde auf den Security-Token %2$s verschoben</string>
<string name="msg_mf_success">Schlüsselbund erfolgreich verändert</string>
<string name="msg_mf_uid_add">User-ID %s wird hinzugefügt</string>
<string name="msg_mf_uid_primary">Primäre User-ID wird geändert in %s</string>
@@ -1015,25 +1025,25 @@
<string name="msg_mf_uat_error_empty">Benutzerattribut darf nicht leer sein!</string>
<string name="msg_mf_uat_add_image">Bild-Benutzerattribut wird hinzugefügt</string>
<string name="msg_mf_uat_add_unknown">Unbekannter Benutzerattributstyp wird hinzugefügt</string>
- <string name="msg_mf_unlock_error">Fehler beim entsperren des Schlüsselbunds</string>
+ <string name="msg_mf_unlock_error">Fehler beim Entsperren des Schlüsselbundes!</string>
<string name="msg_mf_unlock">Schlüsselbund wird entsperrt</string>
<!--Consolidate-->
<string name="msg_con">Datenbank wird zusammengeführt</string>
<string name="msg_con_error_bad_state">Zusammenführung wurde gestartet, während keine Datenbank zwischengespeichert war! Dies ist wahrscheinlich ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
- <string name="msg_con_error_concurrent">Zusammenführung abgebrochen, läuft bereits in einem anderen Thread!</string>
+ <string name="msg_con_error_concurrent">Zusammenführung wurde abgebrochen, läuft bereits in einem anderen Thread!</string>
<string name="msg_con_save_secret">Private Schlüsselbünde werden gespeichert</string>
<string name="msg_con_save_public">Öffentliche Schlüsselbünde werden gespeichert</string>
<string name="msg_con_db_clear">Datenbank wird geleert</string>
- <string name="msg_con_success">Datenbank erfolgreich zusammengeführt!</string>
+ <string name="msg_con_success">Datenbank wurde erfolgreich zusammengeführt!</string>
<string name="msg_con_critical_in">Beginne kritische Phase!</string>
<string name="msg_con_critical_out">Verlasse kritische Phase</string>
<string name="msg_con_delete_public">Lösche Zwischenspeicherdatei des öffentlichen Schlüsselbundes</string>
<string name="msg_con_delete_secret">Lösche Zwischenspeicherdatei des privaten Schlüsselbundes</string>
- <string name="msg_con_error_db">Fehler bei der Öffnung der Datenbank!</string>
+ <string name="msg_con_error_db">Fehler beim Öffnen der Datenbank!</string>
<string name="msg_con_error_io_public">Ein-/Ausgabefehler beim Schreiben von öffentlichen Schlüsseln in den Zwischenspeicher!</string>
<string name="msg_con_error_io_secret">Ein-/Ausgabefehler beim Schreiben von privaten Schlüsseln in den Zwischenspeicher!</string>
<string name="msg_con_error_public">Fehler beim Reimportieren der öffentlichen Schlüssel!</string>
- <string name="msg_con_error_secret">Fehler beim reimportieren der privaten Schlüssel!</string>
+ <string name="msg_con_error_secret">Fehler beim Reimportieren der privaten Schlüssel!</string>
<string name="msg_con_recover">Zusammenführungsvorgang wird fortgesetzt</string>
<string name="msg_con_recursive">Rekursive Zusammenführung wird übersprungen</string>
<string name="msg_con_recover_unknown">Zusammenführungsvorgang aus unbekanntem Zustand wird fortgesetzt</string>
@@ -1053,21 +1063,21 @@
<string name="msg_ed">Schlüsselvorgang wird ausgeführt</string>
<string name="msg_ed_caching_new">Neues Passwort wird zwischengespeichert</string>
<string name="msg_ed_error_no_parcel">\"SaveKeyringParcel\" fehlt! (Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!)</string>
- <string name="msg_ed_error_key_not_found">Schlüssel nicht gefunden!</string>
+ <string name="msg_ed_error_key_not_found">Schlüssel wurde nicht gefunden!</string>
<string name="msg_ed_error_extract_public_upload">Fehler beim Extrahieren des öffentlichen Schlüssels fürs Hochladen!</string>
<string name="msg_ed_fetching">Zu bearbeitender Schlüssel wird abgerufen (%s)</string>
<string name="msg_ed_success">Schlüsselvorgang erfolgreich</string>
<!--Promote key-->
<string name="msg_pr">Öffentlicher Schlüssel zu privatem Schlüssel hochgestuft</string>
<string name="msg_pr_all">Stufe alle Unterschlüssel hoch</string>
- <string name="msg_pr_error_key_not_found">Schlüssel nicht gefunden!</string>
+ <string name="msg_pr_error_key_not_found">Schlüssel wurde nicht gefunden!</string>
<string name="msg_pr_fetching">Zu bearbeitender Schlüssel wird abgerufen (%s)</string>
<string name="msg_pr_subkey_match">Stufe Unterschlüssel hoch: %s</string>
- <string name="msg_pr_subkey_nomatch">Unterschlüssel nicht auf Smartcard: %s</string>
+ <string name="msg_pr_subkey_nomatch">Unterschlüssel ist nicht auf dem Security-Token: %s</string>
<string name="msg_pr_success">Schlüssel erfolgreich hochgestuft</string>
<!--Other messages used in OperationLogs-->
<string name="msg_ek_error_dummy">Schlüsselbund mit gekürztem Hauptschlüssel kann nicht bearbeitet werden!</string>
- <string name="msg_ek_error_not_found">Schlüssel nicht gefunden!</string>
+ <string name="msg_ek_error_not_found">Schlüssel wurde nicht gefunden!</string>
<!--Messages for DecryptVerify operation-->
<string name="msg_dc_askip_bad_flags">Schlüssel ist kein gültiger Verschlüsselung-Schlüssel, überspringe...</string>
<string name="msg_dc_askip_unavailable">Schlüssel nicht verfügbar, überspringe...</string>
@@ -1076,7 +1086,7 @@
<string name="msg_dc_asym">Block asymmetrisch verschlüsselter Daten für Schlüssel %s gefunden</string>
<string name="msg_dc_charset">Ein Zeichensatz-Header wurde gefunden: \'%s\'</string>
<string name="msg_dc_backup_version">Backupversionsheader gefunden: \'%s\'</string>
- <string name="msg_dc_clear_data">Verarbeite Klartextdaten</string>
+ <string name="msg_dc_clear_data">Klartextdaten werden verarbeitet</string>
<string name="msg_dc_clear_decompress">Komprimierte Daten werden entpackt</string>
<string name="msg_dc_clear_meta_file">Dateiname: %s</string>
<string name="msg_dc_clear_meta_mime">MIME-Typ: %s</string>
@@ -1086,19 +1096,19 @@
<string name="msg_dc_clear_signature_bad">Signaturprüfung NICHT in Ordnung!</string>
<string name="msg_dc_clear_signature_check">Signaturdaten werden verifiziert</string>
<string name="msg_dc_clear_signature_ok">Signaturprüfung in Ordnung</string>
- <string name="msg_dc_clear_signature">Speichere Signatur für später</string>
- <string name="msg_dc_clear">Verarbeite Klartextdaten</string>
+ <string name="msg_dc_clear_signature">Signaturdaten werden für später gespeichert</string>
+ <string name="msg_dc_clear">Klartextdaten werden verarbeitet</string>
<string name="msg_dc_error_bad_passphrase">Fehler beim Entsperren des Schlüssels, falsches Passwort!</string>
- <string name="msg_dc_error_sym_passphrase">Fehler beim Entschlüsseln der Daten, falsche Passphrase?</string>
+ <string name="msg_dc_error_sym_passphrase">Fehler beim Entschlüsseln der Daten, falsches Passwort?</string>
<string name="msg_dc_error_corrupt_data">Daten beschädigt!</string>
- <string name="msg_dc_error_extract_key">Unbekannter Fehler bei Schlüsselentsperrung!</string>
- <string name="msg_dc_error_integrity_check">Integritätsprüfungsfehler!</string>
- <string name="msg_dc_error_invalid_data">Kein gültiger OpenPGP-verschlüsselter oder -signierter Inhalt gefunden!</string>
- <string name="msg_dc_error_io">Beim Einlesen der Eingangsdaten ist ein Fehler aufgetreten!</string>
+ <string name="msg_dc_error_extract_key">Unbekannter Fehler beim Entsperren des Schlüssels!</string>
+ <string name="msg_dc_error_integrity_check">Integritätsprüfung fehlgeschlagen!</string>
+ <string name="msg_dc_error_invalid_data">Es wurde kein gültiger OpenPGP-verschlüsselter oder -signierter Inhalt gefunden!</string>
+ <string name="msg_dc_error_io">Beim Einlesen der Eingabedaten ist ein Fehler aufgetreten!</string>
<string name="msg_dc_error_input">Fehler beim Öffnen des eingehenden Datenstroms!</string>
<string name="msg_dc_error_no_data">Keine verschlüsselten Daten im Datenstrom gefunden!</string>
<string name="msg_dc_error_no_key">Keine verschlüsselten Daten mit bekanntem privatem Schlüssel im Datenstrom gefunden!</string>
- <string name="msg_dc_error_no_signature">Fehlende Signaturdaten!</string>
+ <string name="msg_dc_error_no_signature">Signaturdaten fehlen!</string>
<string name="msg_dc_error_pgp_exception">Während eines Vorgangs ist ein OpenPGP-Ausnahmefehler aufgetreten!</string>
<string name="msg_dc_integrity_check_ok">Integritätsprüfung in Ordnung!</string>
<string name="msg_dc_ok_meta_only">Es wurden nur Metadaten angefragt, überspringe Entschlüsselung</string>
@@ -1120,10 +1130,10 @@
<string name="msg_dc_insecure_mdc_missing">Modifikationserkennungscode-Paket (engl. MDC packet) fehlt! Das kann passieren wenn die Verschlüsselungsanwendung veraltet ist, oder durch einen Zurückstufungsangriff.</string>
<string name="msg_dc_insecure_key">Unsicherer Schlüssel: Entweder ist die Bitlänge von RSA/DSA/ElGamal zu kurz oder die ECC-Kurve bzw. der ECC-Algorithmus wird als unsicher angesehen! Das kann vorkommen wenn die Anwendung veraltet ist, oder durch einen Angriff.</string>
<!--Messages for VerifySignedLiteralData operation-->
- <string name="msg_vl">Starte Signaturprüfung</string>
+ <string name="msg_vl">Signaturprüfung wird gestartet</string>
<string name="msg_vl_error_no_siglist">Keine Signaturliste in signierten Literaldaten!</string>
- <string name="msg_vl_error_wrong_key">Nachricht nicht mit erwartetem Schlüssels signiert!</string>
- <string name="msg_vl_error_no_signature">Fehlende Signaturdaten!</string>
+ <string name="msg_vl_error_wrong_key">Nachricht wurde nicht mit dem erwarteten Schlüssel signiert!</string>
+ <string name="msg_vl_error_no_signature">Signaturdaten fehlen!</string>
<string name="msg_vl_error_missing_literal">Keine Nutzdaten in signierten Literaldaten</string>
<string name="msg_vl_clear_meta_file">Dateiname: %s</string>
<string name="msg_vl_clear_meta_mime">MIME-Typ: %s</string>
@@ -1133,14 +1143,14 @@
<string name="msg_vl_error_integrity_check">Integritätsprüfung fehlgeschlagen!</string>
<string name="msg_vl_ok">OK</string>
<!--Messages for SignEncrypt operation-->
- <string name="msg_se">Starte Signier-/Verschlüsselungsvorgang</string>
+ <string name="msg_se">Signier-/Verschlüsselungsvorgang wird gestartet</string>
<string name="msg_se_input_bytes">Eingabe aus Bytearray wird verarbeitet</string>
<string name="msg_se_input_uri">Eingabe aus URI wird verarbeitet</string>
<string name="msg_se_error_no_input">Keine Eingabe vorhanden!</string>
<string name="msg_se_error_input_uri_not_found">Fehler beim Öffnen der URI zum Lesen!</string>
<string name="msg_se_error_output_uri_not_found">Fehler beim Öffnen der URI zum Schreiben!</string>
<string name="msg_se_error_too_many_inputs">Mehr Eingaben als Ausgaben spezifiziert! Dies ist vermutlich ein Programmierfehler, diesen bitte melden!</string>
- <string name="msg_se_success">Signier-/Verschlüsselungsvorgang erfolgreich</string>
+ <string name="msg_se_success">Signier-/Verschlüsselungsvorgang war erfolgreich</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">Bereite öffentliche Schlüssel für Verschlüsselung vor</string>
<string name="msg_pse_compressing">Kompression wird vorbereitet</string>
@@ -1148,23 +1158,23 @@
<string name="msg_pse_error_bad_passphrase">Falsches Passwort!</string>
<string name="msg_pse_error_io">Während eines Vorgangs ist ein Ein-/Ausgabefehler aufgetreten!</string>
<string name="msg_pse_error_key_sign">Ausgewählter Signaturschlüssel kann keine Daten signieren!</string>
- <string name="msg_pse_error_sign_key">Fehler bei Abruf des Signaturschlüssels!</string>
+ <string name="msg_pse_error_sign_key">Fehler beim Abrufen des Signaturschlüssels!</string>
<string name="msg_pse_error_nfc">NFC-Datenfehler!</string>
<string name="msg_pse_error_no_passphrase">Kein Passwort angegeben!</string>
- <string name="msg_pse_error_pgp">Interner OpenPGP Fehler!</string>
- <string name="msg_pse_error_sig">Während eines Vorgang ist ein OpenPGP-Signatur-Ausnahmefehler aufgetreten!</string>
- <string name="msg_pse_error_unlock">Unbekannter Fehler bei Schlüsselentsperrung!</string>
+ <string name="msg_pse_error_pgp">Interner OpenPGP-Fehler!</string>
+ <string name="msg_pse_error_sig">Es ist ein OpenPGP-Signatur-Ausnahmefehler aufgetreten!</string>
+ <string name="msg_pse_error_unlock">Unbekannter Fehler beim Entsperren des Schlüssels!</string>
<string name="msg_pse_key_ok">Verschlüssele für Schlüssel: %s</string>
<string name="msg_pse_key_unknown">Fehlender Schlüssel für Verschlüsselung: %s</string>
<string name="msg_pse_key_warn">Fehlerhafter Schlüssel für Verschlüsselung: %s</string>
- <string name="msg_pse_ok">Signierungs-/Verschlüsselungsvorgang erfolgreich!</string>
+ <string name="msg_pse_ok">Signierungs-/Verschlüsselungsvorgang war erfolgreich!</string>
<string name="msg_pse_pending_nfc">NFC-Token wird benötigt, Benutzereingabe wird angefordert…</string>
<string name="msg_pse_pending_passphrase">Passwort erforderlich, Benutzereingabe wird angefordert…</string>
- <string name="msg_pse_signing">Signiere Daten (ohne Verschlüsselung)</string>
+ <string name="msg_pse_signing">Daten werden signiert (ohne Verschlüsselung)</string>
<string name="msg_pse_signing_cleartext">Klartextsignatur wird erzeugt</string>
<string name="msg_pse_signing_detached">Abgetrennte Signatur wird erzeugt</string>
<string name="msg_pse_sigcrypting">Verschlüssele Daten mit Signatur</string>
- <string name="msg_pse">Starte Signier- und/oder Verschlüsselungsvorgang</string>
+ <string name="msg_pse">Signier- und/oder Verschlüsselungsvorgang wird gestartet</string>
<string name="msg_pse_symmetric">Bereite symmetrische Verschlüsselung vor</string>
<string name="msg_crt_certifying">Beglaubigungen werden erzeugt</string>
<plurals name="msg_crt_certify_uids">
@@ -1176,7 +1186,7 @@
<item quantity="other">Beglaubige %1$d Benutzerattribute für Schlüssel %2$s</item>
</plurals>
<string name="msg_crt_error_self">Auf diese Art und Weise kann keine Eigenbeglaubigung ausgestellt werden!</string>
- <string name="msg_crt_error_master_not_found">Hauptschlüssel nicht gefunden!</string>
+ <string name="msg_crt_error_master_not_found">Hauptschlüssel wurde nicht gefunden!</string>
<string name="msg_crt_error_nothing">Keine beglaubigten Schlüssel!</string>
<string name="msg_crt_error_unlock">Fehler beim Entsperren des Hauptschlüssels!</string>
<string name="msg_crt">Schlüsselbünde werden beglaubigt</string>
@@ -1185,8 +1195,8 @@
<string name="msg_crt_save">Beglaubigter Schlüssel %s wird gespeichert</string>
<string name="msg_crt_saving">Schlüsselbünde werden gespeichert</string>
<string name="msg_crt_unlock">Hauptschlüssel wird entsperrt</string>
- <string name="msg_crt_success">Identitäten erfolgreich beglaubigt</string>
- <string name="msg_crt_warn_not_found">Schlüssel nicht gefunden!</string>
+ <string name="msg_crt_success">Identitäten wurden erfolgreich beglaubigt</string>
+ <string name="msg_crt_warn_not_found">Schlüssel wurde nicht gefunden!</string>
<string name="msg_crt_warn_cert_failed">Erzeugen der Beglaubigung fehlgeschlagen!</string>
<string name="msg_crt_warn_save_failed">Speichervorgang fehlgeschlagen!</string>
<string name="msg_crt_warn_upload_failed">Hochladevorgang fehlgeschlagen!</string>
@@ -1197,15 +1207,15 @@
</plurals>
<string name="msg_import_fetch_error_decode">Fehler beim Dekodieren des abgerufenen Schlüsselbundes!</string>
<string name="msg_import_fetch_error">Schlüssel konnte nicht abgerufen werden! (Netzwerkprobleme?)</string>
- <string name="msg_import_fetch_error_keyserver">Konnte Schlüssel nicht von Keyserver abrufen: %s</string>
+ <string name="msg_import_fetch_error_keyserver">Schlüssel konnte nicht vom Schlüsselserver abgerufen werden: %s</string>
<string name="msg_import_fetch_error_keyserver_secret">Konnte Schlüssel nicht von Keyserver importieren!</string>
<string name="msg_import_fetch_keybase">Von Keybase.io wird abgerufen: %s</string>
- <string name="msg_import_fetch_facebook">Empfange von Facebook: %s</string>
- <string name="msg_import_fetch_keyserver">Empfange von Schlüsselserver: %s</string>
- <string name="msg_import_fetch_keyserver_ok">Schlüssel erfolgreich heruntergeladen</string>
+ <string name="msg_import_fetch_facebook">Von Facebook wird abgerufen: %s</string>
+ <string name="msg_import_fetch_keyserver">Vom Schlüsselserver wird abgerufen: %s</string>
+ <string name="msg_import_fetch_keyserver_ok">Schlüssel erfolgreich abgerufen</string>
<string name="msg_import_keyserver">Verwende Schlüsselserver %s</string>
<string name="msg_import_merge">Abgerufene Daten werden eingefügt</string>
- <string name="msg_import_merge_error">Fehler beim Zusammenführen der abgerufenen Daten!</string>
+ <string name="msg_import_merge_error">Fehler beim Einfügen der abgerufenen Daten!</string>
<string name="msg_import_error">Importvorgang fehlgeschlagen!</string>
<string name="msg_import_error_io">Importvorgang ist aufgrund eines Ein-/Ausgabefehlers fehlgeschlagen!</string>
<string name="msg_import_partial">Importvorgang erfolgreich, mit Fehlern!</string>
@@ -1219,7 +1229,7 @@
<string name="msg_backup_secret">Backup von privatem Schlüssel %s wird erzeugt</string>
<string name="msg_backup_error_uri_open">Fehler beim Öffnen des URI-Streams!</string>
<string name="msg_backup_error_db">Datenbankfehler!</string>
- <string name="msg_backup_error_io">Eingabe/Ausgabe Fehler!</string>
+ <string name="msg_backup_error_io">Ein-/Ausgabefehler!</string>
<string name="msg_backup_success">Backupvorgang erfolgreich</string>
<string name="msg_upload">Öffentlicher Schlüssel wird hochgeladen</string>
<string name="msg_upload_proxy_direct">Benutze Proxy: Keinen</string>
@@ -1227,8 +1237,8 @@
<string name="msg_upload_proxy">Benutze Proxy: %s</string>
<string name="msg_upload_server">Server: %s</string>
<string name="msg_upload_key">Key ID: %s</string>
- <string name="msg_upload_error_key">Fehler bei der Vorverarbeitung der Schlüsseldaten!</string>
- <string name="msg_upload_error_not_found">Schlüssel nicht gefunden!</string>
+ <string name="msg_upload_error_key">Fehler beim Vorverarbeiten von Schlüsseldaten!</string>
+ <string name="msg_upload_error_not_found">Schlüssel wurde nicht gefunden!</string>
<string name="msg_upload_error_upload">Fehler beim Hochladen des Schlüssels zum Server! Bitte überprüfe deine Internetverbindung</string>
<string name="msg_upload_success">Hochladen auf Schlüsselserver erfolgreich</string>
<string name="msg_del_error_empty">Nichts zu löschen!</string>
@@ -1272,43 +1282,43 @@
<string name="msg_lv_fetch_error_io">Ein-/Ausgabefehler!</string>
<string name="msg_lv_fetch_error_format">Formatfehler!</string>
<string name="msg_lv_fetch_error_nothing">Ressource wurde nicht gefunden!</string>
- <string name="msg_bench">Benchmark-Test im Gang</string>
+ <string name="msg_bench">Leistungstest für einige Vorgänge wird ausgeführt...</string>
<string name="msg_bench_enc_time">Zeit zum Verschlüsseln: %sss</string>
<string name="msg_bench_enc_time_avg">Durchschnittliche Zeit zum Verschlüsseln von 5MB: %ss</string>
<string name="msg_bench_dec_time">Zeit zum Entschlüsseln: %sss</string>
<string name="msg_bench_dec_time_avg">Durchschnittliche Zeit zum Entschlüsseln von 5MB: %ss</string>
<string name="msg_bench_s2k_100ms_its">S2K Iterationen in 100ms: %s</string>
<string name="msg_bench_s2k_for_it">Zeit für %1$s SHA1 S2K Iterationen: %2$sms</string>
- <string name="msg_bench_success">Benchmark-Test beendet</string>
- <string name="msg_data">Verarbeite Eingabe</string>
- <string name="msg_data_openpgp">Versuche OpenPGP-Daten zu verarbeiten</string>
- <string name="msg_data_detached">Abgetrennte Signatur aufgetreten</string>
- <string name="msg_data_detached_clear">Lösche frühere, unsignierte Daten!</string>
- <string name="msg_data_detached_sig">Verarbeite abgetrennte Signatur</string>
- <string name="msg_data_detached_raw">Verarbeite signierte Daten</string>
- <string name="msg_data_detached_nested">Überspringe verschachtelte signierte Daten!</string>
- <string name="msg_data_detached_trailing">Überspringe Daten nach signiertem Teil!</string>
- <string name="msg_data_detached_unsupported">Typ von abgetrennter Signatur nicht unterstützt!</string>
- <string name="msg_data_error_io">Fehler beim Lesen der Daten!</string>
- <string name="msg_data_mime_bad">MIME-Daten konnten nicht verarbeitet werden</string>
+ <string name="msg_bench_success">Leistungstest wurde beendet!</string>
+ <string name="msg_data">Eingabedaten werden verarbeitet</string>
+ <string name="msg_data_openpgp">Es wird versucht OpenPGP-Daten zu verarbeiten</string>
+ <string name="msg_data_detached">Abgetrennte Signatur gefunden</string>
+ <string name="msg_data_detached_clear">Frühere unsignierte Daten werden gelöscht!</string>
+ <string name="msg_data_detached_sig">Abgetrennte Signatur wird verarbeitet</string>
+ <string name="msg_data_detached_raw">Signierte Daten werden verarbeitet</string>
+ <string name="msg_data_detached_nested">Verschachtelte signierte Daten werden übersprungen!</string>
+ <string name="msg_data_detached_trailing">Überspringe anhängende Daten nach signiertem Teil!</string>
+ <string name="msg_data_detached_unsupported">Unbekannter Typ einer abgetrennten Signatur!</string>
+ <string name="msg_data_error_io">Fehler beim Lesen der Eingabedaten!</string>
+ <string name="msg_data_mime_bad">MIME-Daten konnten nicht analysiert werden</string>
<string name="msg_data_mime_filename">Dateiname: \'%s\'</string>
- <string name="msg_data_mime_from_extension">Versuche MIME-Typ aus Dateiendung zu ermitteln</string>
+ <string name="msg_data_mime_from_extension">Es wird versucht den MIME-Typ aus der Dateiendung zu ermitteln</string>
<string name="msg_data_mime_length">Content-Länge: %s</string>
<string name="msg_data_mime_charset">Zeichensatz ist \'%s\'</string>
- <string name="msg_data_mime_charset_faulty">Zeichensatz ist \'%s\', aber Decodieren ist fehlgeschlagen.</string>
+ <string name="msg_data_mime_charset_faulty">Zeichensatz ist \'%s\', aber Dekodierung ist fehlgeschlagen!</string>
<string name="msg_data_mime_charset_guess">Zeichensatz scheint \'%s\' zu sein</string>
<string name="msg_data_mime_charset_unknown">Zeichensatz unbekannt, oder Daten sind kein Text.</string>
- <string name="msg_data_mime">Verarbeite MIME Daten Struktur</string>
- <string name="msg_data_mime_ok">Parsen beendet</string>
+ <string name="msg_data_mime">MIME-Datenstruktur wird analysiert</string>
+ <string name="msg_data_mime_ok">Analyse wurde beendet</string>
<string name="msg_data_mime_none">Keine MIME-Struktur gefunden</string>
- <string name="msg_data_mime_part">Verarbeite MIME-Daten</string>
+ <string name="msg_data_mime_part">MIME-Daten werden verarbeitet</string>
<string name="msg_data_mime_type">Content-Typ: %s</string>
<string name="msg_data_ok">Datenverarbeitung erfolgreich!</string>
- <string name="msg_data_skip_mime">Überspringe MIME-Parsing</string>
+ <string name="msg_data_skip_mime">MIME-Analyse wird übersprungen</string>
<string name="msg_acc_saved">Benutzerkonto gespeichert</string>
<string name="msg_get_success">Erfolgreich heruntergeladen!</string>
- <string name="msg_get_file_not_found">Datei nicht gefunden!</string>
- <string name="msg_get_no_valid_keys">Keine gültigen Schlüssel in Datei/Zwischenablage gefunden!</string>
+ <string name="msg_get_file_not_found">Eingabedatei wurde nicht gefunden!</string>
+ <string name="msg_get_no_valid_keys">Keine gültigen Schlüssel in der Datei/Zwischenablage gefunden!</string>
<string name="msg_get_too_many_responses">Die Schlüsselanfrage liefert zu viele Ergebnisse. Bitte präzisiere deine Suchanfrage!</string>
<string name="msg_get_query_too_short">Suchanfrage zu kurz. Bitte ändere deine Anfrage!</string>
<string name="msg_get_query_too_short_or_too_many_responses">Keine oder zu viele Schlüssel wurden gefunden. Bitte präzisiere deine Anfrage!</string>
@@ -1322,11 +1332,11 @@
<string name="msg_keybase_error_specific">%s</string>
<string name="msg_keybase_error_msg_payload_mismatch">Entschlüsselter Nachweis entspricht nicht dem erwarteten Wert</string>
<!--Messages for Mime parsing operation-->
- <string name="msg_mime_parsing_start">Parse MIME-Struktur</string>
- <string name="msg_mime_parsing_error">MIME Verarbeitung fehlgeschlagen</string>
- <string name="msg_mime_parsing_success">MIME Verarbeitung erfolgreich!</string>
+ <string name="msg_mime_parsing_start">MIME-Struktur wird analysiert</string>
+ <string name="msg_mime_parsing_error">MIME-Analyse ist fehlgeschlagen</string>
+ <string name="msg_mime_parsing_success">MIME-Analyse war erfolgreich!</string>
<!--PassphraseCache-->
- <string name="passp_cache_notif_touch_to_clear">Berühren um Passwörter zu löschen.</string>
+ <string name="passp_cache_notif_touch_to_clear">Berühren, um Passwörter zu löschen.</string>
<plurals name="passp_cache_notif_n_keys">
<item quantity="one">%d Passwort gemerkt</item>
<item quantity="other">%d Passwörter gemerkt</item>
@@ -1336,18 +1346,18 @@
<string name="passp_cache_notif_pwd">Passwort</string>
<!--Keyserver sync-->
<string name="keyserver_sync_orbot_notif_title">Synchronisierung von Servern erfordert Orbot</string>
- <string name="keyserver_sync_orbot_notif_msg">Zum Starten von Orbot tippen</string>
+ <string name="keyserver_sync_orbot_notif_msg">Berühren um Orbot zu starten</string>
<string name="keyserver_sync_orbot_notif_start">Orbot starten</string>
<string name="keyserver_sync_orbot_notif_ignore">Direkt</string>
<!--First Time-->
<string name="first_time_text1">Hol dir deine Privatsphäre mit OpenKeychain zurück!</string>
<string name="first_time_create_key">Meinen Schlüssel erzeugen</string>
<string name="first_time_import_key">Schlüssel aus Datei importieren</string>
- <string name="first_time_security_token">Verwende Smartcard</string>
+ <string name="first_time_security_token">Security-Token verwenden</string>
<string name="first_time_security_token_subtitle">(Fidesmo, YubiKey NEO, SIGILANCE, ...)</string>
<string name="first_time_skip">Setup überspringen</string>
- <string name="first_time_blank_security_token">Diese leere Smartcard mit OpenKeychain verwenden?\n\nBitte entferne die Smartcard jetzt. Du wirst aufgefordert, wenn sie erneut benötigt wird!</string>
- <string name="first_time_blank_security_token_yes">Diese Smartcard verwenden</string>
+ <string name="first_time_blank_security_token">Diesen leeren Security-Token mit OpenKeychain verwenden?\n\nBitte entferne den Security-Token jetzt. Du wirst aufgefordert, wenn er erneut benötigt wird!</string>
+ <string name="first_time_blank_security_token_yes">Diesen Security-Token verwenden</string>
<string name="backup_text">Backups, die deine eigenen Schlüssel beinhalten, dürfen unter keinen Umständen an anderen Personen gegeben werden.</string>
<string name="backup_all">Alle Schlüssel + deine eigenen Schlüssel</string>
<string name="backup_public_keys">Alle Schlüssel</string>
@@ -1362,29 +1372,29 @@
<string name="certs_text">Nur geprüfte Eigenbeglaubigungen und geprüfte Beglaubigungen, die mit deinen Schlüsseln erzeugt wurden, werden hier angezeigt.</string>
<string name="section_uids_to_certify">Identitäten für</string>
<string name="certify_text">Die zu importierenden Schlüssel enthalten \"Identitäten\": Namen und E-Mail-Adressen. Wähle genau diejenigen zum Bestätigen aus, die deinen Erwartungen entsprechen.</string>
- <string name="certify_fingerprint_text">Vergleiche den angezeigten Fingerabdruck zeichenweise mit dem, der auf dem Bildschirm des Geräts deines Partners angezeigt wird.</string>
- <string name="certify_fingerprint_text_phrases">Vergleiche den Fingerabdruck mit dem, der auf dem Gerät deines Partners angezeigt wird.</string>
+ <string name="certify_fingerprint_text">Vergleiche den angezeigten Fingerabdruck zeichenweise mit dem, der auf dem Gerät deines Gegenübers angezeigt wird.</string>
+ <string name="certify_fingerprint_text_phrases">Vergleiche diese Phrasen mit denen, die auf dem Gerät deines Gegenübers angezeigt werden.</string>
<string name="label_revocation">Widerrufsgrund</string>
<string name="label_cert_type">Typ</string>
- <string name="error_key_not_found">Schlüssel nicht gefunden!</string>
+ <string name="error_key_not_found">Schlüssel wurde nicht gefunden!</string>
<string name="error_key_processing">Fehler bei der Verarbeitung des Schlüssels!</string>
<string name="key_stripped">gekürzt</string>
- <string name="key_divert">auf Smartcard umleiten</string>
+ <string name="key_divert">auf Security-Token umleiten</string>
<string name="key_no_passphrase">kein Passwort</string>
<string name="key_unavailable">nicht verfügbar</string>
<string name="secret_cannot_multiple">Deine eigenen Schlüssel können nur einzeln gelöscht werden!</string>
<string name="title_view_cert">Beglaubigungsdetails anzeigen</string>
<string name="unknown_algorithm">unbekannt</string>
<string name="can_sign_not">kann nicht signieren</string>
- <string name="error_no_encrypt_subkey">Kein Unterschlüssel zum Verschlüsseln verfügbar!</string>
+ <string name="error_no_encrypt_subkey">Kein Verschlüsselungs-Unterschlüssel verfügbar!</string>
<string name="contact_show_key">Schlüssel anzeigen (%s)</string>
<string name="swipe_to_update">Nach unten wischen, um vom Schlüsselserver zu aktualisieren</string>
<string name="error_no_file_selected">Mindestens eine Datei zum Verschlüsseln auswählen!</string>
<string name="error_multi_files">Das speichern von mehreren Dateien wird nicht unterstützt. Dies ist eine Einschränkung der aktuellen Android Version.</string>
<string name="error_multi_clipboard">Verschlüsselung mehrerer Dateien in die Zwischenablage wird nicht unterstützt.</string>
<string name="error_detached_signature">Nur-signieren-Vorgang von Binärdateien wird nicht unterstützt, bitte mindestens einen Verschlüsselungsschlüssel auswählen.</string>
- <string name="error_empty_text">Zu verschlüsselnden Text eingeben</string>
- <string name="error_log_share_internal">Interner Fehler beim Vorbereiten des Logs!</string>
+ <string name="error_empty_text">Zu verschlüsselnden Text eingeben!</string>
+ <string name="error_log_share_internal">Interner Fehler beim Vorbereiten des Protokolls!</string>
<string name="key_colon">Schlüssel:</string>
<string name="exchange_description">Um einen Schlüsselaustausch zu starten wähle auf der rechten Seite die Teilnehmer aus, drücke dann den \"Austausch starten\"-Knopf.\n\nDu wirst zusätzlich zwei Fragen gestellt bekommen um sicherzustellen, dass nur die richtigen Teilnehmer am Austausch beteiligt sind und deren Fingerabdrücke korrekt sind.</string>
<string name="btn_start_exchange">Austausch starten</string>
@@ -1394,7 +1404,7 @@
<string name="account_privacy_title">Datenschutz</string>
<string name="account_privacy_text">OpenKeychain synchronisiert deine Kontakte nicht mit dem Internet. Es verknüpft lediglich Kontakte mit Schlüsseln auf der Basis von Namen und E-Mail-Adressen. Das alles findet offline auf deinem Gerät statt.</string>
<string name="sync_notification_permission_required_title">Zugang zu Kontakten erforderlich</string>
- <string name="sync_notification_permission_required_text">Berühren um verbundene Kontakte zu konfigurieren</string>
+ <string name="sync_notification_permission_required_text">Berühren, um Kontaktverknüpfung zu konfigurieren</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">Wähle eine Entsperrmethode</string>
@@ -1425,64 +1435,64 @@
<string name="snack_security_token_import">Importieren</string>
<string name="button_bind_key">Schlüssel verbinden</string>
<string name="security_token_serial_no">Seriennummer: %s</string>
- <string name="security_token_key_holder">Schlüsseleigner:</string>
+ <string name="security_token_key_holder">Schlüsselbesitzer: %s</string>
<string name="security_token_key_holder_not_set"><![CDATA[Schlüsselinhaber: <nicht festgelegt>]]></string>
- <string name="security_token_status_bound">Smartcard stimmt überein und ist mit dem Schlüssel verbunden</string>
- <string name="security_token_status_unbound">Smartcard stimmt überein und kann mit dem Schlüssel verbunden werden</string>
- <string name="security_token_status_partly">Smartcard stimmt überein und ist teilweise mit dem Schlüssel verbunden</string>
- <string name="security_token_create">Halte die Smartcard gegen die Rückseite Deines Geräts.</string>
- <string name="security_token_reset_or_import">Diese Smartcard enthält bereits einen Schlüssel. Importiere den Schlüssel über die Cloud oder setze die Smartcard zurück.</string>
+ <string name="security_token_status_bound">Security-Token stimmt überein und ist mit dem Schlüssel verbunden</string>
+ <string name="security_token_status_unbound">Security-Token stimmt überein und kann mit dem Schlüssel verbunden werden</string>
+ <string name="security_token_status_partly">Security-Token stimmt überein und ist teilweise mit dem Schlüssel verbunden</string>
+ <string name="security_token_create">Halte den Security-Token gegen die Rückseite deines Geräts.</string>
+ <string name="security_token_reset_or_import">Dieser Security-Token enthält bereits einen Schlüssel. Du kannst den Schlüssel über die Cloud importieren oder den Security-Token zurücksetzen.</string>
<string name="btn_import">Import</string>
<string name="btn_reset">Reset</string>
<string name="security_token_import_radio">Schlüssel Importieren</string>
- <string name="security_token_reset_radio">Smartcard zurücksetzen</string>
- <string name="security_token_reset_warning">Rücksetzen der Smartcard zerstört die darauf gespeicherten Schlüssel. Mit diesen Schlüssel verschlüsselte Nachrichten/Dateien können danach nicht mehr entschlüsselt werden!</string>
- <string name="snack_security_token_other">Anderer Schlüssel auf Smartcard gespeichert!</string>
+ <string name="security_token_reset_radio">Security-Token zurücksetzen</string>
+ <string name="security_token_reset_warning">Das Zurücksetzen des Security-Tokens zerstört die darauf gespeicherten Schlüssel vollständig. Mit diesen Schlüssel verschlüsselte Nachrichten/Dateien können danach nicht mehr entschlüsselt werden!</string>
+ <string name="snack_security_token_other">Es ist ein anderer Schlüssel auf dem Security-Token gespeichert!</string>
<string name="security_token_error">Fehler: %s</string>
<plurals name="security_token_error_pin">
<item quantity="one">Falsche PIN\n%d Versuch verbleibend</item>
<item quantity="other">Falsche PIN\n%d Versuche verbleibend</item>
</plurals>
- <string name="security_token_error_terminated">Smartcard befindet sich in beendetem Zustand.</string>
+ <string name="security_token_error_terminated">Der Security-Token befindet sich in beendetem Zustand.</string>
<string name="security_token_error_wrong_length">Eingegebene PIN zu kurz. PINs müssen mindestens 6 Ziffern lang sein.</string>
<string name="security_token_error_conditions_not_satisfied">Nutzungsbedingungen werden nicht erfüllt. </string>
<string name="security_token_error_security_not_satisfied">Sicherheitsstatus nicht erfüllt.</string>
<string name="security_token_error_authentication_blocked">PIN nach zu vielen Versuchen gesperrt.</string>
- <string name="security_token_error_data_not_found">Schlüssel oder Objekt nicht gefunden!</string>
+ <string name="security_token_error_data_not_found">Schlüssel oder Objekt wurde nicht gefunden!</string>
<string name="security_token_error_unknown">Unbekannter Fehler</string>
- <string name="security_token_error_bad_data">Smartcard meldete ungültige Daten.</string>
- <string name="security_token_error_chaining_error">Smartcard erwartete das letzte Kommando in einer Kette.</string>
- <string name="security_token_error_header">Smartcard meldete ungültige %s Byte.</string>
- <string name="security_token_error_tag_lost">Smartcard wurde zu früh abgenommen. Halte die Smartcard an die Rückseite bis der Vorgang beendet ist.</string>
+ <string name="security_token_error_bad_data">Der Security-Token meldete ungültige Daten.</string>
+ <string name="security_token_error_chaining_error">Der Security-Token erwartete das letzte Kommando in einer Reihe.</string>
+ <string name="security_token_error_header">Der Security-Token meldete ungültige %s Byte.</string>
+ <string name="security_token_error_tag_lost">Security-Token wurde zu früh abgenommen. Halte den Security-Token an die Rückseite, bis der Vorgang beendet ist.</string>
<string name="security_token_error_iso_dep_not_supported">Smartcard unterstützt ISO-DEP (ISO 14443-4) nicht</string>
<string name="security_token_error_try_again">Erneut versuchen</string>
<string name="btn_delete_original">Originaldatei löschen</string>
<string name="snack_encrypt_filenames_on">Dateinamen <b>sind</b> verschlüsselt.</string>
<string name="snack_encrypt_filenames_off">Dateinamen <b>sind nicht</b> verschlüsselt.</string>
- <string name="snack_armor_on">Ausgabe als Text kodiert.</string>
- <string name="snack_armor_off">Ausgabe als Binärdatei kodiert.</string>
+ <string name="snack_armor_on">Ausgabe wurde als Text kodiert.</string>
+ <string name="snack_armor_off">Ausgabe wurde als Binärdatei kodiert.</string>
<string name="snack_compression_on">Komprimierung ist <b>aktiviert</b>.</string>
<string name="snack_compression_off">Komprimierung ist <b>deaktiviert</b>.</string>
<string name="error_loading_keys">Fehler beim Laden der Schlüssel!</string>
<string name="error_empty_log">(Fehler, Protokoll leer)</string>
<string name="error_reading_text">Konnte Eingabe zur Entschlüsselung nicht lesen!</string>
- <string name="error_reading_aosp">Daten konnten nicht gelesen, dies ist ein Bug im Android E-Mail-Client! (Issue #290)</string>
- <string name="error_reading_k9">Unvollständige Daten erhalten. Versuche \'Vollständige Nachricht herunterladen\' in K-9 Mail zu drücken.</string>
- <string name="filename_unknown">Unbekanter Dateiname (Zum Öffnen berühren)</string>
- <string name="filename_unknown_text">Text (Zum Anzeigen berühren)</string>
- <string name="filename_keys">Schlüssel Sicherheitskopie (berühren zum importieren)</string>
- <string name="intent_show">Signierten/verschlüsselten Inhalt anzeigen</string>
+ <string name="error_reading_aosp">Daten konnten nicht gelesen werden, dies ist ein Fehler im Android E-Mail-Client (Fehler #290)!</string>
+ <string name="error_reading_k9">Unvollständige Daten empfangen, versuche die Funktion \'Gesamte Nachricht herunterladen\' in K-9 Mail zu berühren.</string>
+ <string name="filename_unknown">Unbekannter Dateiname (zum Öffnen berühren)</string>
+ <string name="filename_unknown_text">Text (zum Anzeigen berühren)</string>
+ <string name="filename_keys">Schlüsselbackup (zum Importieren berühren)</string>
+ <string name="intent_show">Signierten/Verschlüsselten Inhalt anzeigen</string>
<string name="intent_share">Signierten/Verschlüsselten Inhalt teilen</string>
<string name="view_internal">In OpenKeychain anzeigen</string>
<string name="error_preparing_data">Fehler beim Vorbereiten der Daten!</string>
<string name="label_clip_title">Verschlüsselte Daten</string>
<string name="progress_processing">Wird verarbeitet...</string>
<string name="error_saving_file">Fehler beim Speichern der Datei!</string>
- <string name="file_saved">Datei gespeichert!</string>
+ <string name="file_saved">Datei wurde gespeichert!</string>
<string name="file_delete_ok">Originaldatei gelöscht.</string>
<string name="file_delete_none">Keine Datei gelöscht! (bereits gelöscht?)</string>
<string name="file_delete_exception">Originaldatei konnte nicht gelöscht werden!</string>
- <string name="error_clipboard_empty">Zwischenablage ist leer!</string>
+ <string name="error_clipboard_empty">Die Zwischenablage ist leer!</string>
<string name="error_clipboard_copy">Fehler beim Kopieren der Daten in die Zwischenablage!</string>
<string name="error_scan_fp">Fehler beim Scannen des Fingerabdrucks!</string>
<string name="error_scan_match">Fingerabdrücke stimmten nicht überein!</string>
@@ -1495,15 +1505,15 @@
<string name="linked_create_https_2_1">Eine Nachweisdatei für diesen URI wurde erzeugt:</string>
<string name="linked_create_https_2_2">Im nächsten Schritt solltest du Speichern und diese Datei hochladen.</string>
<string name="linked_create_https_2_3">Stelle sicher dass die Datei unter der korrekten URI erreichbar ist, prüfe danach deine Einstellungen.</string>
- <string name="linked_create_https_2_4">Drücke nach erfolgreicher Verifikation auf Abschließen, um die Verknüpfte-Identität deinem Schlüsselbund hinzuzufügen und den Vorgang zu beenden.</string>
+ <string name="linked_create_https_2_4">Berühre nach erfolgreicher Verifikation \'Abschließen\', um die Verknüpfte-Identität deinem Schlüsselbund hinzuzufügen und den Vorgang zu beenden.</string>
<string name="linked_create_twitter_1_1">Durch das Erzeugen einer Verknüpften-Identität dieses Typs kannst du deinen Schlüssel mit einem Twitter-Benutzerkonto verknüpfen, das du kontrollierst.</string>
<string name="linked_create_twitter_1_2">Um das zu tun veröffentlichst du einen bestimmten Tweet in deiner Chronik, anschließend erzeugst du eine Verknüpfte-Identität, die auf diesen Tweet verweist.</string>
<string name="linked_create_twitter_1_3">Zum Fortfahren gib bitte deinen Twitter-Namen an.</string>
<string name="linked_create_twitter_handle">Twitter-Handle</string>
- <string name="linked_create_twitter_2_1">Drücke einen der Knöpfe, um den Tweet abzusenden!</string>
- <string name="linked_create_twitter_2_2">Du kannst den Tweet vor dem Absenden beliebig ändern, solange der Text in den Klammern unverändert bleibt.</string>
- <string name="linked_create_twitter_2_3">Sobald dein Tweet als &lt;b&gt;@%s&lt;/b&gt; veröffentlicht wurde, klicke die Verifizieren-Schaltfläche, um deine Chronik danach zu durchsuchen.</string>
- <string name="linked_create_twitter_2_4">Drücke nach erfolgreicher Verifikation auf Abschließen, um die verknüpfte Identität deinem Schlüsselbund hinzuzufügen und den Vorgang zu beenden.</string>
+ <string name="linked_create_twitter_2_1">Berühre einen der Knöpfe, um den Tweet abzusenden!</string>
+ <string name="linked_create_twitter_2_2">Du kannst den Tweet vor dem Absenden beliebig bearbeiten, solange der Text in Klammern unverändert bleibt.</string>
+ <string name="linked_create_twitter_2_3">Sobald dein Tweet als &lt;b&gt;@%s&lt;/b&gt; veröffentlich wurde, berühre die Verifizieren-Schaltfläche, um deine Chronik danach zu durchsuchen.</string>
+ <string name="linked_create_twitter_2_4">Berühre nach erfolgreicher Verifikation \'Abschließen\', um die Verknüpfte-Identität deinem Schlüsselbund hinzuzufügen und den Vorgang zu beenden.</string>
<string name="linked_create_verify">Verifizieren</string>
<string name="linked_text_clipboard">Text wurde in die Zwischenablage kopiert</string>
<string name="linked_verified_https">Die Verknüpfung zwischen dieser Webseite und dem Schlüssel wurde sicher verifiziert. <b>Wenn du glaubst dass die Webseite echt ist</b>, bestätige die Verifikation mit deinem Schlüssel.</string>
@@ -1519,7 +1529,7 @@
<item quantity="other">Es gibt %d weitere unbekannte Identitätstypen</item>
</plurals>
<!--Other Linked Identity strings-->
- <string name="linked_select_1">Eine \"Verknüpfte Identität\" verbindet deinen PGP-Schlüssel mit einem Dienst im Internet.</string>
+ <string name="linked_select_1">Eine \'Verknüpfte-Identität\' verbindet deinen PGP-Schlüssel mit einem Dienst im Internet.</string>
<string name="linked_select_2">Bitte wähle einen Typ aus:</string>
<string name="linked_id_generic_text">Diese Datei erhebt Anspruch auf den Besitz des OpenPGP-Schlüssels mit der langen ID %2$s.\n\nToken des Nachweises:\n%1$s</string>
<string name="linked_id_github_text">Dieses Gist bestätigt die Verknüpfte-Identität innerhalb meines OpenPGP-Schlüssels und verknüpft es mit diesem GitHub-Benutzerkonto.\nToken des Nachweises:\n%1$s</string>
@@ -1546,16 +1556,16 @@
<string name="linked_text_confirming">Wird bestätigt...</string>
<string name="linked_ids_more_unknown">%d weitere unbekannte Identitätstypen</string>
<string name="title_linked_id_create">Verknüpfte-Identität erzeugen</string>
- <string name="linked_github_text">Dieser Vorgang verknüpft deinen Schlüssel mit deinem GitHub-Konto.\nBerühre den Knopf um fortzufahren.</string>
- <string name="linked_progress_auth_github">Mit GitHub authorisieren</string>
+ <string name="linked_github_text">Dieser Vorgang verknüpft deinen Schlüssel mit deinem GitHub-Benutzerkonto.\nBerühre den Knopf um fortzufahren.</string>
+ <string name="linked_progress_auth_github">Mit GitHub authorisieren...</string>
<string name="linked_progress_post_gist">Gist wird veröffentlicht...</string>
<string name="linked_progress_update_key">Aktualisiere Schlüssel...</string>
- <string name="linked_button_start">Mit Github-Konto verknüpfen</string>
- <string name="linked_error_auth_failed">Authentifizierung fehlgeschlagen!</string>
+ <string name="linked_button_start">Mit Github-Benutzerkonto verknüpfen</string>
+ <string name="linked_error_auth_failed">Authorisierung ist fehlgeschlagen!</string>
<string name="linked_error_timeout">Zeitüberschreitung beim Verbindungsaufbau!</string>
<string name="linked_error_network">Netzwerkfehler!</string>
<string name="linked_error_http">Kommunikationsfehler: %s</string>
- <string name="linked_webview_title_github">GitHub Authentifizierung</string>
+ <string name="linked_webview_title_github">GitHub-Authorisierung</string>
<string name="linked_gist_description">Verknüpfte OpenKeychain-Identität</string>
<string name="linked_empty">Verknüpfe deinen Schlüssel mit GitHub, Twitter oder anderen Websites!</string>
<string name="snack_btn_overwrite">Überschreiben</string>
@@ -1569,21 +1579,21 @@
<string name="snack_backup_error_saving">Fehler beim Speichern des Backups!</string>
<string name="snack_backup_saved">Backup gespeichert</string>
<string name="snack_backup_exists">Backup existiert bereits!</string>
- <string name="snack_backup_saved_dir">Gespeichert im OpenKeychain Ordner</string>
+ <string name="snack_backup_saved_dir">In den OpenKeychain-Ordner gespeichert</string>
<string name="btn_backup_back">Zurück zum Überprüfen</string>
<string name="snack_text_too_long">Text ist zu lange um vollständig angezeigt zu werden</string>
<string name="snack_shared_text_too_long">Geteilter Text wurde gekürzt, weil er zu lange ist!</string>
- <string name="share_log_dialog_title">Log teilen?</string>
- <string name="share_log_dialog_message">Logs können sehr hilfreich für Entwickler sein, um Fehler in OpenKeychain zu finden. Sie können aber auch private Informationen über die aktualisierten Schlüssel enthalten. Vergewissere dich dass das Teilen solcher Informationen für dich in Ordnung ist.</string>
+ <string name="share_log_dialog_title">Protokoll teilen?</string>
+ <string name="share_log_dialog_message">Protokolle können sehr hilfreich für Entwickler sein, um Fehler in OpenKeychain zu finden. Sie können aber auch potentiell private Informationen, wie Daten über aktualisierte Schlüssel enthalten. Vergewissere dich, dass die Weitergabe solcher Informationen für dich in Ordnung ist.</string>
<string name="share_log_dialog_share_button">Teilen</string>
<string name="share_log_dialog_cancel_button">Abbrechen</string>
- <string name="toast_wrong_mimetype">Falscher Datentyp, Text erwartet!</string>
+ <string name="toast_wrong_mimetype">Falscher Datentyp, es wurde Text erwartet!</string>
<string name="toast_no_text">Kein Text in den geteilten Daten!</string>
<string name="menu_uids_save">Speichern</string>
<string name="title_edit_identities">Identitäten bearbeiten</string>
<string name="title_edit_subkeys">Unterschlüssel bearbeiten</string>
<string name="btn_search_for_query">Suche nach\n\'%s\'</string>
- <string name="cache_ttl_lock_screen">bis Bildschirm abgeschalten</string>
+ <string name="cache_ttl_lock_screen">bis Bildschirm abschaltet</string>
<string name="cache_ttl_ten_minutes">für 10 Minuten</string>
<string name="cache_ttl_thirty_minutes">für 30 Minuten</string>
<string name="cache_ttl_one_hour">für eine Stunde</string>
@@ -1595,7 +1605,7 @@
<string name="settings_cache_ttl_at_least_one">Mindestens eine Option muss gewählt werden!</string>
<string name="settings_cache_ttl_max_three">Höchstens 3 Optionen können gewählt werden!</string>
<string name="remember">Merken</string>
- <string name="security_token_error_pgp_app_not_installed">Keine PGP-Anwendung auf Smartcard gefunden</string>
+ <string name="security_token_error_pgp_app_not_installed">Es wurde keine PGP-Anwendung auf dem Security-Token gefunden</string>
<string name="prompt_fidesmo_pgp_install_title">PGP installieren?</string>
<string name="prompt_fidesmo_pgp_install_message">Keine PGP-Anwendung verfügbar auf diesem Fidesmo-Gerät.</string>
<string name="prompt_fidesmo_pgp_install_button_positive">Installieren</string>
@@ -1607,6 +1617,7 @@
<string name="help_donation_paypal_item">OpenKeychain Spende</string>
<string-array name="help_donation_google_catalog_values">
<item>1 EUR</item>
+ <item>2 EUR</item>
<item>3 EUR</item>
<item>5 EUR</item>
<item>10 EUR</item>
diff --git a/OpenKeychain/src/main/res/values-es-rMX/strings.xml b/OpenKeychain/src/main/res/values-es-rMX/strings.xml
index f60e2bbdf..4110883e1 100644
--- a/OpenKeychain/src/main/res/values-es-rMX/strings.xml
+++ b/OpenKeychain/src/main/res/values-es-rMX/strings.xml
@@ -203,21 +203,11 @@
<string name="choice_8hours">8 horas</string>
<string name="choice_forever">para siempre</string>
<string name="choice_select_cert">Elija una clave</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">Abrir...</string>
<string name="error">Error</string>
<string name="error_message">Error: %s</string>
<string name="theme_dark">Oscuro</string>
<string name="theme_light">Claro</string>
- <!--key flags-->
- <string name="flag_certify">Certificar</string>
- <string name="flag_sign">Firmar</string>
- <string name="flag_encrypt">Cifrar</string>
- <string name="flag_authenticate">Autenticar</string>
<!--sentences-->
<string name="wrong_passphrase">Contraseña incorrecta.</string>
<string name="no_filemanager_installed">No hay instalado un administrador de archivos compatible.</string>
diff --git a/OpenKeychain/src/main/res/values-es/strings.xml b/OpenKeychain/src/main/res/values-es/strings.xml
index 6e81e12bd..dbea7dd03 100644
--- a/OpenKeychain/src/main/res/values-es/strings.xml
+++ b/OpenKeychain/src/main/res/values-es/strings.xml
@@ -234,21 +234,11 @@
<string name="choice_8hours">8 horas</string>
<string name="choice_forever">para siempre</string>
<string name="choice_select_cert">Seleccione una clave</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">Abrir...</string>
<string name="error">Error</string>
<string name="error_message">Error: %s</string>
<string name="theme_dark">Oscuro</string>
<string name="theme_light">Claro</string>
- <!--key flags-->
- <string name="flag_certify">Certificar</string>
- <string name="flag_sign">Firmar</string>
- <string name="flag_encrypt">Cifrar</string>
- <string name="flag_authenticate">Autentificar</string>
<!--sentences-->
<string name="wrong_passphrase">Contraseña incorrecta.</string>
<string name="no_filemanager_installed">No hay un gestor de archivos compatible instalado.</string>
@@ -636,7 +626,6 @@
<string name="edit_key_edit_user_id_revoked">Esta identidad se ha revocado. Esto no se puede deshacer.</string>
<string name="edit_key_edit_subkey_title">¡Seleccione una acción!</string>
<string name="edit_key_new_subkey">nueva subclave</string>
- <string name="edit_key_select_flag">¡Por favor, seleccione al menos un indicador!</string>
<string name="edit_key_error_add_identity">¡Añada al menos una identidad!</string>
<string name="edit_key_error_add_subkey">¡Añadir al menos una subclave!</string>
<!--Create key-->
diff --git a/OpenKeychain/src/main/res/values-eu/strings.xml b/OpenKeychain/src/main/res/values-eu/strings.xml
index d74485cf5..9965df050 100644
--- a/OpenKeychain/src/main/res/values-eu/strings.xml
+++ b/OpenKeychain/src/main/res/values-eu/strings.xml
@@ -8,6 +8,7 @@
<string name="title_encrypt_files">Enkriptatu</string>
<string name="title_decrypt">Dekriptatu</string>
<string name="title_add_subkey">Gehitu azpigiltza</string>
+ <string name="title_change_master_key">Aldatu giltza maisua</string>
<string name="title_edit_key">Editatu Giltza</string>
<string name="title_linked_create">Sortu Loturatutako Nortasuna</string>
<string name="title_preferences">Ezarpenak</string>
@@ -154,6 +155,7 @@
<string name="label_keyservers">Hautatu OpenPGP giltza-zerbitzariak</string>
<string name="label_key_id">Giltza ID-a</string>
<string name="label_key_created">Giltza sortuta %s</string>
+ <string name="label_key_type">Mota</string>
<string name="label_creation">Sortzea</string>
<string name="label_expiry">Epemuga</string>
<string name="label_usage">Erabilpena</string>
@@ -187,6 +189,7 @@
<string name="label_sync_settings_keyserver_title">Berezgaitasunez eguneratu giltzak</string>
<string name="label_sync_settings_keyserver_summary_on">Hiru egunetik behin, giltzak hobetsitako giltza-zerbitzaritik eguneratzen dira</string>
<string name="label_sync_settings_keyserver_summary_off">Giltzak ez dira berezgaitasunez eguneratzen</string>
+ <string name="label_sync_settings_wifi_title">Aldiberetu Wi-Fi moduan bakarrik</string>
<string name="label_sync_settings_contacts_title">Lotu giltzak harremanekin</string>
<string name="label_sync_settings_contacts_summary_on">Lotu giltzak harremanekin izen eta post@ helbideetan ohinarrituz. Hau erabat lineaz-kanpo gertatzen da zure gailuan.</string>
<string name="label_sync_settings_contacts_summary_off">Giltza berriak ez dira harremanekin lotuko</string>
@@ -254,21 +257,22 @@
<string name="choice_8hours">8 ordu</string>
<string name="choice_forever">betirako</string>
<string name="choice_select_cert">Hautatu Giltza bat</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">Ireki...</string>
+ <string name="rsa_2048">RSA 2048</string>
+ <string name="rsa_2048_description_html">agiri neurri txikiagoa, segurutzat hartzen da 2030 arte</string>
+ <string name="rsa_3072">RSA 3072</string>
+ <string name="rsa_3072_description_html">gomendatua, segurutzat hartzen da 2040 arte</string>
+ <string name="rsa_4096">RSA 4096</string>
+ <string name="rsa_4096_description_html">agiri neurria handiagoa, segurutzat hartzen da 2040+ arte</string>
+ <string name="ecc_p256">ECC P-256</string>
+ <string name="ecc_p521">ECC P-521</string>
+ <string name="usage_sign">Sinatu</string>
+ <string name="usage_encrypt">Enkriptatu</string>
+ <string name="usage_sign_and_encrypt">Sinatu eta Enkriptatu</string>
<string name="error">Akatsa</string>
<string name="error_message">Akatsa: %s</string>
<string name="theme_dark">Iluna</string>
<string name="theme_light">Argia</string>
- <!--key flags-->
- <string name="flag_certify">Egiaztatu</string>
- <string name="flag_sign">Sinatu</string>
- <string name="flag_encrypt">Enkriptatu</string>
- <string name="flag_authenticate">Egiaztatu</string>
<!--sentences-->
<string name="wrong_passphrase">Sarhitz okerra.</string>
<string name="no_filemanager_installed">Ez dago agiri kudeatzaile bateragarririk ezarrita.</string>
@@ -321,6 +325,7 @@
<string name="error_file_delete_failed">ez da ezabatu. Ezabatu ezazu eskuz!</string>
<string name="error_file_added_already">%s jadanik gehitu da.</string>
<string name="error_file_not_found">agiria ez da aurkitu</string>
+ <string name="error_bad_data">Datu okerrak!</string>
<string name="error_no_secret_key_found">ez da giltza sekretu erabilgarririk aurkitu</string>
<string name="error_external_storage_not_ready">kanpoko biltegia ez dago gertu</string>
<string name="error_key_size_minimum512bit">giltzaren neurria gutxienez 512bitekoa izan behar da</string>
@@ -669,7 +674,7 @@
<item>Mugitu Azpigiltza Segurtasun Lekukora</item>
</string-array>
<string name="edit_key_new_subkey">azpigiltza berria</string>
- <string name="edit_key_select_flag">Mesedez hautatu gutxienez ikur bat!</string>
+ <string name="edit_key_select_usage">Mesedez hautatu giltza erabilpena!</string>
<string name="edit_key_error_add_identity">Gehitu nortasun bat gutxienez!</string>
<string name="edit_key_error_add_subkey">Gehitu azpigiltza bat gutxienez!</string>
<string name="edit_key_error_bad_security_token_algo">Algoritmoa ez dago Segurtasun Lekukoak sostengatua!</string>
@@ -892,6 +897,7 @@
<string name="msg_cr_error_no_user_id">Giltza-uztaiak gutxienez erabiltzaile ID batekin sortu behar dira!</string>
<string name="msg_cr_error_no_certify">Maisu giltzak egiaztagiri ikurra izan behar du!</string>
<string name="msg_cr_error_null_expiry">Epemuga ezin daiteke giltza sortzea baino \'lehenago\' izan. Hau programazio akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
+ <string name="msg_cr_error_keysize_2048">Giltza neurria 2048 edo handiagoa izan behar da!</string>
<string name="msg_cr_error_no_curve">Ez da giltzaren neurria adierazi! Hau programazio akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
<string name="msg_cr_error_internal_pgp">Barneko OpenPGP akatsa!</string>
<string name="msg_cr_error_unknown_algo">Algoritmo ezezaguna hautatu da! Hau programazio akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
@@ -1199,6 +1205,7 @@
<string name="msg_data_mime_bad">Ezin da MIME datu bezala aztertu</string>
<string name="msg_data_mime_filename">Agirizena: \'%s\'</string>
<string name="msg_data_mime_length">Edukia-Luzera: %s</string>
+ <string name="msg_data_mime_charset">Hizkikodea \'%s\' da</string>
<string name="msg_data_mime_charset_unknown">Hizkikodea ezezaguna da, edo datua ez da idazkia.</string>
<string name="msg_data_mime">MIME datu egitura aztertzen</string>
<string name="msg_data_mime_ok">Azterketa amaituta</string>
@@ -1495,6 +1502,7 @@
<string name="help_donation_paypal_item">OpenKeychain Dirulaguntza</string>
<string-array name="help_donation_google_catalog_values">
<item>1 EUR</item>
+ <item>2 EUR</item>
<item>3 EUR</item>
<item>5 EUR</item>
<item>10 EUR</item>
diff --git a/OpenKeychain/src/main/res/values-fa/strings.xml b/OpenKeychain/src/main/res/values-fa/strings.xml
index 837d96bf2..388e08057 100644
--- a/OpenKeychain/src/main/res/values-fa/strings.xml
+++ b/OpenKeychain/src/main/res/values-fa/strings.xml
@@ -142,10 +142,6 @@
<!--InstallDialogFragment strings-->
<!--StartOrbotDialogFragment strings-->
<!--choice-->
- <!--key flags-->
- <string name="flag_sign">امضاء کردن</string>
- <string name="flag_encrypt">رمزگذاری</string>
- <string name="flag_authenticate">تصدیق کردن</string>
<!--sentences-->
<string name="wrong_passphrase">رمزعبور اشتباه است.</string>
<string name="no_filemanager_installed">برنامهٔ مدیریتِ فایل سازگاری نصب نیست.</string>
@@ -252,7 +248,6 @@
<string name="edit_key_edit_user_id_revoked">این هویت لغو شده‌است. انصراف از این عمل شدنی نیست.</string>
<string name="edit_key_edit_subkey_title">یک عمل را انتخاب کنید!</string>
<string name="edit_key_new_subkey">زیرکلیدِ جدید</string>
- <string name="edit_key_select_flag">لطفاً حداقل یک پرچم انتخاب کنید!</string>
<string name="edit_key_error_add_identity">حداقل یک هویت اصافه کنید!</string>
<string name="edit_key_error_add_subkey">حداقل یک زیر‌کلید اضافه کنید</string>
<!--Create key-->
diff --git a/OpenKeychain/src/main/res/values-fi/strings.xml b/OpenKeychain/src/main/res/values-fi/strings.xml
index 912c34755..7a1ee8257 100644
--- a/OpenKeychain/src/main/res/values-fi/strings.xml
+++ b/OpenKeychain/src/main/res/values-fi/strings.xml
@@ -159,21 +159,11 @@
<string name="choice_8hours">8 tuntia</string>
<string name="choice_forever">ikuisesti</string>
<string name="choice_select_cert">Valitse avain</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">Avaa...</string>
<string name="error">Virhe</string>
<string name="error_message">Virhe: %s</string>
<string name="theme_dark">Tumma</string>
<string name="theme_light">Vaalea</string>
- <!--key flags-->
- <string name="flag_certify">Varmenna</string>
- <string name="flag_sign">Allekirjoita</string>
- <string name="flag_encrypt">Salaa</string>
- <string name="flag_authenticate">Autentikoi</string>
<!--sentences-->
<string name="wrong_passphrase">Väärä salasana</string>
<string name="no_filemanager_installed">Yhteensopivaa tiedostonhallintaa ei ole asennettu.</string>
diff --git a/OpenKeychain/src/main/res/values-fr/strings.xml b/OpenKeychain/src/main/res/values-fr/strings.xml
index 6534a41d4..dcbff56e4 100644
--- a/OpenKeychain/src/main/res/values-fr/strings.xml
+++ b/OpenKeychain/src/main/res/values-fr/strings.xml
@@ -8,6 +8,7 @@
<string name="title_encrypt_files">Chiffrer</string>
<string name="title_decrypt">Déchiffrer</string>
<string name="title_add_subkey">Ajouter une sous-clef</string>
+ <string name="title_change_master_key">Changer la clef maîtresse</string>
<string name="title_edit_key">Modifier une clef</string>
<string name="title_linked_create">Créer une identité reliée</string>
<string name="title_preferences">Paramètres</string>
@@ -35,6 +36,7 @@
<string name="title_advanced_key_info">Avancées</string>
<string name="title_delete_secret_key">Supprimer VOTRE clef « %s » ?</string>
<string name="title_manage_my_keys">Gérer mes clefs</string>
+ <string name="title_alert_strip">Dépouiller cette sous-clef</string>
<!--section-->
<string name="section_user_ids">identités</string>
<string name="section_security_token">Jeton de sécurité</string>
@@ -154,6 +156,7 @@
<string name="label_keyservers">Choisir les serveurs de clefs OpenPGP</string>
<string name="label_key_id">ID de clef</string>
<string name="label_key_created">Clef créée %s</string>
+ <string name="label_key_type">Type</string>
<string name="label_creation">Création</string>
<string name="label_expiry">Expiration</string>
<string name="label_usage">Utilisation</string>
@@ -166,10 +169,10 @@
<string name="label_send_key">Synchroniser par l\'Internet</string>
<string name="label_fingerprint">Empreinte</string>
<string name="expiry_date_dialog_title">Définir une date d\'expiration</string>
- <string name="label_keyservers_title">Serveurs de clefs</string>
+ <string name="label_keyservers_title">Serveurs de clefs </string>
<string name="label_keyserver_settings_hint">Glisser pour changer l\'ordre, toquer pour éditer/supprimer</string>
<string name="label_selected_keyserver_title">Serveurs de clefs sélectionnés</string>
- <string name="label_preferred">préféré</string>
+ <string name="label_preferred">préféré </string>
<string name="label_enable_compression">Activer la compression</string>
<string name="label_encrypt_filenames">Chiffrer les nom de fichier</string>
<string name="label_hidden_recipients">Cacher les destinataires</string>
@@ -187,13 +190,14 @@
<string name="label_sync_settings_keyserver_title">Mises à jour automatiques des clefs</string>
<string name="label_sync_settings_keyserver_summary_on">Tous les trois jours, les clefs sont mises à jour à partir du serveur de clefs préféré</string>
<string name="label_sync_settings_keyserver_summary_off">Les clefs ne sont pas mises à jour automatiquement</string>
+ <string name="label_sync_settings_wifi_title">Synchro Wi-Fi seulement</string>
<string name="label_sync_settings_contacts_title">Relier les clefs aux contacts</string>
<string name="label_sync_settings_contacts_summary_on">Relier les clefs aux contacts d\'après les noms et les adresses courriel. Cela se passe entièrement hors ligne sur votre appareil.</string>
<string name="label_sync_settings_contacts_summary_off">Les nouvelles clefs ne seront pas reliées aux contacts</string>
<!--label shown in Android settings under the OpenKeychain account-->
<string name="keyserver_sync_settings_title">Mises à jour automatiques des clefs</string>
<string name="label_experimental_settings_desc_title">Avertissement</string>
- <string name="label_experimental_settings_desc_summary">Ces fonctions ne sont pas encore complétées et n\'ont pas fait l\'objet de recherche sur leur convivialité ni leur sécurité. Par conséquent, ne vous fiez pas à leur sécurité et veuillez ne pas rapporter les problèmes que vous rencontrez.</string>
+ <string name="label_experimental_settings_desc_summary">Ces fonctions ne sont pas encore terminées et n\'ont pas fait l\'objet de recherche sur leur convivialité, ni leur sécurité. Par conséquent, ne vous fiez pas à leur sécurité et veuillez ne pas rapporter les problèmes que vous rencontrez.</string>
<string name="label_experimental_settings_word_confirm_title">Confirmer par des phrases</string>
<string name="label_experimental_settings_word_confirm_summary">Confirmer les clefs par des phrases au lieu d\'empreintes hexadécimales</string>
<string name="label_experimental_settings_linked_identities_title">Identités reliées</string>
@@ -254,21 +258,26 @@
<string name="choice_8hours">8 heures</string>
<string name="choice_forever">pour toujours</string>
<string name="choice_select_cert">Choisir une clef</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">Ouvrir...</string>
+ <string name="rsa_2048">RSA 2048</string>
+ <string name="rsa_2048_description_html">taille de fichier moindre, jugée sûre jusqu\'à 2030</string>
+ <string name="rsa_3072">RSA 3072</string>
+ <string name="rsa_3072_description_html">recommandée, jugée sûre jusqu\'à 2040</string>
+ <string name="rsa_4096">RSA 4096</string>
+ <string name="rsa_4096_description_html">taille de fichier plus grande, jugée sûre jusqu\'à 2040+</string>
+ <string name="ecc_p256">ECC P-256</string>
+ <string name="ecc_p256_description_html">très petite taille de fichier, jugée sûre jusqu\'à 2040 &lt;br/&gt; &lt;u&gt;expérimentale et non prise en charge par toutes les versions&lt;/u&gt;</string>
+ <string name="ecc_p521">ECC P-521</string>
+ <string name="ecc_p521_description_html">petite taille de fichier, jugée sûre jusqu\'à 2040+ &lt;br/&gt; &lt;u&gt;expérimentale et non prise en charge par toutes les versions"&amp;lt;/u&gt;</string>
+ <string name="usage_none">Aucune (liaison de la sous-clef seulement)</string>
+ <string name="usage_sign">Signer</string>
+ <string name="usage_encrypt">Chiffrer</string>
+ <string name="usage_sign_and_encrypt">Signer et chiffrer</string>
<string name="error">Erreur</string>
<string name="error_message">Erreur : %s</string>
<string name="theme_dark">Sombre</string>
<string name="theme_light">Clair</string>
- <!--key flags-->
- <string name="flag_certify">Certifier</string>
- <string name="flag_sign">Signer</string>
- <string name="flag_encrypt">Chiffrer</string>
- <string name="flag_authenticate">Authentifier</string>
+ <string name="strip">La dépouiller</string>
<!--sentences-->
<string name="wrong_passphrase">Mot de passe erroné.</string>
<string name="no_filemanager_installed">Aucun gestionnaire de fichiers compatible installé.</string>
@@ -302,6 +311,7 @@
<string name="public_key_deletetion_confirmation">Supprimer la clef « %s » ?</string>
<string name="also_export_secret_keys">Importer aussi les clefs secrètes</string>
<string name="reinstall_openkeychain">Vous venez de rencontrer un bogue connu d\'Android. Veuillez réinstaller OpenKeychain si voulez relier vos contacts avec des clefs.</string>
+ <string name="alert_strip">Dépouiller cette sous-clef la rendra inutilisable sur cet appareil !</string>
<string name="key_exported">1 clef exportée avec succès.</string>
<string name="keys_exported">%d clefs exportées avec succès.</string>
<string name="no_keys_exported">Aucune clef exportée.</string>
@@ -324,6 +334,7 @@
<string name="error_file_delete_failed">n\'ont pas été supprimés. Les supprimer maintenant ?</string>
<string name="error_file_added_already">%s a déjà été supprimé.</string>
<string name="error_file_not_found">fichier introuvable</string>
+ <string name="error_bad_data">Mauvaises données !</string>
<string name="error_no_secret_key_found">aucune clefs secrète adéquate n\'a été trouvée</string>
<string name="error_external_storage_not_ready">le stockage externe n\'est pas prêt</string>
<string name="error_key_size_minimum512bit">la taille de la clef doit être d\'au moins 512 bits</string>
@@ -675,7 +686,7 @@
<item>Déplacer la sous-clef vers le jeton de sécurité</item>
</string-array>
<string name="edit_key_new_subkey">nouvelle sous-clef</string>
- <string name="edit_key_select_flag">Veuillez sélectionner au moins un drapeau !</string>
+ <string name="edit_key_select_usage">Veuillez choisir l\'utilisation de la clef !</string>
<string name="edit_key_error_add_identity">Ajouter au moins une identité !</string>
<string name="edit_key_error_add_subkey">Ajouter au moins une sous-clef !</string>
<string name="edit_key_error_bad_security_token_algo">L’algorithme n\'est pas pris en charge par le jeton de sécurité !</string>
@@ -1342,7 +1353,7 @@
<string name="first_time_text1">Reprenez le contrôle de votre vie privée avec OpenKeychain |</string>
<string name="first_time_create_key">Créer ma clef</string>
<string name="first_time_import_key">Importer la clef d\'un fichier</string>
- <string name="first_time_security_token">Utiliser le jeton de sécurité</string>
+ <string name="first_time_security_token">Utiliser un jeton de sécurité</string>
<string name="first_time_security_token_subtitle">(Fidesmo, YubiKey NEO, SIGILANCE, …)</string>
<string name="first_time_skip">Ignorer le paramétrage</string>
<string name="first_time_blank_security_token">Voulez-vous utiliser ce jeton de sécurité vide avec OpenKeychain ?\n\nVeuillez retirer le jeton de sécurité maintenant, vous serez informé quand elle sera requis de nouveau !</string>
@@ -1385,7 +1396,7 @@
<string name="error_empty_text">Taper un texte à chiffrer !</string>
<string name="error_log_share_internal">Erreur interne durant la préparation du journal !</string>
<string name="key_colon">Clef :</string>
- <string name="exchange_description">Pour démarrer un échange de clef, choisir le nombre de participants du côté droit, puis cliquer sur le bouton « Démarrer l\'échange ».\n\Deux questions de plus seront posées pour s\'assurer que seuls les bons participants sont dans l\'échange et que les empreintes sont correctes.</string>
+ <string name="exchange_description">Pour démarrer un échange de clef, choisir le nombre de participants sur la droite, puis cliquer sur le bouton « Démarrer l\'échange ».\n\nDeux questions de plus vous seront posées pour garantir que seuls les bonnes personnes participent à l\'échange et que les empreintes sont correctes.</string>
<string name="btn_start_exchange">Démarrer l\'échange</string>
<string name="user_id_none"><![CDATA[<none>]]></string>
<!--Android Account-->
@@ -1424,12 +1435,12 @@
<string name="snack_security_token_import">Importer</string>
<string name="button_bind_key">Relier la clef</string>
<string name="security_token_serial_no">No de série : %s</string>
- <string name="security_token_key_holder">Détenteur de la clef :</string>
+ <string name="security_token_key_holder">Détenteur de la clef : %s</string>
<string name="security_token_key_holder_not_set"><![CDATA[Détenteur de la clef : <not set>]]></string>
<string name="security_token_status_bound">Le jeton de sécurité correspond et est relié à la clef</string>
<string name="security_token_status_unbound">Le jeton de sécurité correspond et peut être relié à la clef</string>
<string name="security_token_status_partly">Le jeton de sécurité correspond et est partiellement relié à la clef</string>
- <string name="security_token_create">Tenez le jeton de sécurité contre le dos de votre appareil.</string>
+ <string name="security_token_create">Tenir le jeton de sécurité contre le dos de votre appareil.</string>
<string name="security_token_reset_or_import">Ce jeton de sécurité contient déjà une clef. Vous pouvez importer la clef grâce au nuage, ou réinitialiser le jeton de sécurité.</string>
<string name="btn_import">Importer</string>
<string name="btn_reset">Réinitialiser</string>
@@ -1606,6 +1617,7 @@
<string name="help_donation_paypal_item">Don à OpenKeychain</string>
<string-array name="help_donation_google_catalog_values">
<item>1 EUR</item>
+ <item>2 EUR</item>
<item>3 EUR</item>
<item>5 EUR</item>
<item>10 EUR</item>
diff --git a/OpenKeychain/src/main/res/values-hi/strings.xml b/OpenKeychain/src/main/res/values-hi/strings.xml
index 677e5eefa..82c22b939 100644
--- a/OpenKeychain/src/main/res/values-hi/strings.xml
+++ b/OpenKeychain/src/main/res/values-hi/strings.xml
@@ -27,8 +27,6 @@
<!--InstallDialogFragment strings-->
<!--StartOrbotDialogFragment strings-->
<!--choice-->
- <!--key flags-->
- <string name="flag_encrypt">एन्क्रिप्ट</string>
<!--sentences-->
<!--errors
no punctuation, all lowercase,
diff --git a/OpenKeychain/src/main/res/values-hu/strings.xml b/OpenKeychain/src/main/res/values-hu/strings.xml
index b0e2fc1b8..86053fba1 100644
--- a/OpenKeychain/src/main/res/values-hu/strings.xml
+++ b/OpenKeychain/src/main/res/values-hu/strings.xml
@@ -15,7 +15,6 @@
<!--InstallDialogFragment strings-->
<!--StartOrbotDialogFragment strings-->
<!--choice-->
- <!--key flags-->
<!--sentences-->
<!--errors
no punctuation, all lowercase,
diff --git a/OpenKeychain/src/main/res/values-id/strings.xml b/OpenKeychain/src/main/res/values-id/strings.xml
index 664cfe628..7d16af500 100644
--- a/OpenKeychain/src/main/res/values-id/strings.xml
+++ b/OpenKeychain/src/main/res/values-id/strings.xml
@@ -30,8 +30,6 @@
<!--StartOrbotDialogFragment strings-->
<!--choice-->
<string name="choice_none">Tidak ada</string>
- <!--key flags-->
- <string name="flag_encrypt">Enkripsi</string>
<!--sentences-->
<!--errors
no punctuation, all lowercase,
diff --git a/OpenKeychain/src/main/res/values-it/strings.xml b/OpenKeychain/src/main/res/values-it/strings.xml
index 94f9ce429..3d99314c9 100644
--- a/OpenKeychain/src/main/res/values-it/strings.xml
+++ b/OpenKeychain/src/main/res/values-it/strings.xml
@@ -8,6 +8,7 @@
<string name="title_encrypt_files">Codifica</string>
<string name="title_decrypt">Decodifica</string>
<string name="title_add_subkey">Aggiungi Sottochiave</string>
+ <string name="title_change_master_key">Cambia la chiave principale</string>
<string name="title_edit_key">Modifica Chiave</string>
<string name="title_linked_create">Creare un\'identità collegata</string>
<string name="title_preferences">Impostazioni</string>
@@ -30,6 +31,7 @@
<string name="title_help">Aiuto</string>
<string name="title_log_display">Registro</string>
<string name="title_exchange_keys">Scambia le chiavi</string>
+ <string name="title_advanced_key_info">Avanzato</string>
<string name="title_delete_secret_key">Cancellare la TUA chiave \'%s\'?</string>
<string name="title_manage_my_keys">Gestisci le mie chiavi</string>
<!--section-->
@@ -41,6 +43,7 @@
<string name="section_cloud_search_summary">Server chiavi, keybase.io</string>
<string name="section_passphrase_cache">Password e PIN</string>
<string name="section_proxy_settings">Rete anonimata</string>
+ <string name="section_proxy_settings_summary">Tor, Impostazioni del proxy</string>
<string name="section_gui">Interfaccia</string>
<string name="section_sync_settings">Sincronizzazione</string>
<string name="section_experimental_features">Caratteristiche sperimentali</string>
@@ -49,6 +52,7 @@
<string name="section_share_key">Chiave</string>
<string name="section_key_server">Server delle Chiavi</string>
<string name="section_fingerprint">Impronta</string>
+ <string name="section_phrases">Frasi</string>
<string name="section_encrypt">Codifica</string>
<string name="section_decrypt">Decodifica / verifica</string>
<string name="section_current_expiry">Scadenza attuale</string>
@@ -69,9 +73,16 @@
<string name="btn_back">Precedente</string>
<string name="btn_no">No</string>
<string name="btn_match">Impronte digitali ugali</string>
+ <string name="btn_match_phrases">Le frasi coincidono</string>
+ <string name="btn_share_encrypted_signed">Codifica/Firma e condividi testo</string>
+ <string name="btn_copy_encrypted_signed">Codifica/Firma e copia testo</string>
+ <string name="btn_paste_encrypted_signed">Codifica/Firma ed incolla testo</string>
<string name="btn_view_cert_key">Mostra chiave di certificazione</string>
<string name="btn_create_key">Crea chiave</string>
<string name="btn_add_files">Aggiungi file(s)</string>
+ <string name="btn_share_decrypted_text">Condividi</string>
+ <string name="btn_open_with">Apri con...</string>
+ <string name="btn_copy_decrypted_text">Copia negli appunti</string>
<string name="btn_decrypt_clipboard">Leggi dagli appunti</string>
<string name="btn_decrypt_files">Seleziona input file</string>
<string name="btn_encrypt_files">Codifica file</string>
@@ -81,7 +92,12 @@
<string name="btn_add_keyserver">Aggiungi</string>
<string name="btn_save_default">Salva come predefinito</string>
<string name="btn_saved">Salvato!</string>
+ <string name="btn_not_matching">Non corrispondono</string>
<!--Content Description-->
+ <string name="cd_encrypt_files">Codifica file</string>
+ <string name="cd_exchange_keys">Scambia le chiavi</string>
+ <string name="cd_encrypt_text">Cifra del testo semplice</string>
+ <string name="cd_share_nfc">Condividi via NFC</string>
<!--menu-->
<string name="menu_preferences">Impostazioni</string>
<string name="menu_help">Aiuto</string>
@@ -94,6 +110,8 @@
<string name="menu_select_all">Seleziona tutto</string>
<string name="menu_export_all_keys">Esporta tutte le chiavi</string>
<string name="menu_update_all_keys">Aggiorna tutte le chiavi</string>
+ <string name="menu_advanced">Avanzato</string>
+ <string name="menu_change_password">Cambia la password</string>
<string name="menu_keyserver_add">Aggiungi</string>
<!--label-->
<string name="label_message">Testo</string>
@@ -102,6 +120,7 @@
<string name="label_file_colon">File:</string>
<string name="label_no_passphrase">Nessuna password</string>
<string name="label_passphrase">Password</string>
+ <string name="label_pin">PIN</string>
<string name="label_unlock">Sbloccando...</string>
<string name="label_passphrase_again">Ripeti password</string>
<string name="label_show_passphrase">Mostra password</string>
@@ -121,6 +140,7 @@
<string name="label_keyservers">Seleziona server chiavi OpenPGP</string>
<string name="label_key_id">ID Chiave</string>
<string name="label_key_created">Chiave creata %s</string>
+ <string name="label_key_type">Tipo</string>
<string name="label_creation">Creazione</string>
<string name="label_expiry">Scadenza</string>
<string name="label_usage">Utilizzo</string>
@@ -139,29 +159,43 @@
<string name="label_enable_compression">Abilitare compressione</string>
<string name="label_encrypt_filenames">Codifica nome dei file</string>
<string name="label_hidden_recipients">Nascondi destinatari</string>
+ <string name="label_verify_keyserver_connection">Verifica la connessione</string>
+ <string name="label_only_trusted_keyserver">Solamente server delle chiavi fidati</string>
+ <string name="label_enter_keyserver_url">URL</string>
<string name="label_keyserver_dialog_delete">Cancella server chiavi</string>
+ <string name="label_theme">Tema</string>
<string name="pref_keyserver">Server chiavi OpenPGP</string>
<string name="pref_keyserver_summary">Cerca chiavi su server chiavi OpenPGP selezionati (protocollo HKP)</string>
<string name="pref_keybase">keybase.io</string>
<string name="pref_keybase_summary">Ricerca chiavi su keybase.io</string>
+ <string name="pref_facebook">Facebook</string>
+ <string name="label_sync_settings_keyserver_title">Aggiornamenti automatici delle chiavi</string>
+ <string name="label_sync_settings_wifi_title">Sincronizza solo via Wi-Fi</string>
<!--label shown in Android settings under the OpenKeychain account-->
+ <string name="keyserver_sync_settings_title">Aggiornamenti automatici delle chiavi</string>
<string name="label_experimental_settings_desc_title">Attenzione</string>
<!--Proxy Preferences-->
+ <string name="pref_proxy_tor_title">Abilita Tor</string>
<string name="pref_proxy_type_title">Tipo proxy</string>
<!--proxy type choices and values-->
<string name="pref_proxy_type_choice_http">HTTP</string>
<string name="pref_proxy_type_choice_socks">SOCKS</string>
<!--OrbotHelper strings-->
+ <string name="orbot_ignore_tor">Non usare Tor</string>
<!--InstallDialogFragment strings-->
<string name="orbot_install_dialog_title">Installa Orbot per usare Tor?</string>
<string name="orbot_install_dialog_install">Installa</string>
<string name="orbot_install_dialog_content">Orbot deve essere installato e attivato per fare attraversare il traffico dei dati tramite proxy. Vuoi installare Orbot?</string>
<string name="orbot_install_dialog_cancel">Annulla</string>
+ <string name="orbot_install_dialog_ignore_tor">Non usare Tor</string>
<!--StartOrbotDialogFragment strings-->
<string name="orbot_start_dialog_title">Attivare Orbot?</string>
<string name="orbot_start_btn">Attivare Orbot</string>
<string name="orbot_start_dialog_start">Attivare Orbot</string>
<string name="orbot_start_dialog_cancel">Annulla</string>
+ <string name="orbot_start_dialog_ignore_tor">Non usare Tor</string>
+ <string name="user_id_no_name"><![CDATA[<no name>]]></string>
+ <string name="none"><![CDATA[<none>]]></string>
<plurals name="n_keys">
<item quantity="one">1 chiave</item>
<item quantity="other">%d chiavi</item>
@@ -185,24 +219,26 @@
<string name="choice_4hours">4 ore</string>
<string name="choice_8hours">8 ore</string>
<string name="choice_forever">sempre</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
+ <string name="choice_select_cert">Seleziona una chiave</string>
<string name="filemanager_title_open">Apri...</string>
+ <string name="rsa_2048">RSA 2048</string>
+ <string name="rsa_3072">RSA 3072</string>
+ <string name="rsa_4096">RSA 4096</string>
+ <string name="ecc_p256">ECC P-256</string>
+ <string name="ecc_p521">ECC P-521</string>
+ <string name="usage_sign">Firma</string>
+ <string name="usage_encrypt">Codifica</string>
+ <string name="usage_sign_and_encrypt">Firma &amp; Codifica</string>
<string name="error">Errore</string>
<string name="error_message">Errore: %s</string>
- <!--key flags-->
- <string name="flag_certify">Certifica</string>
- <string name="flag_sign">Firma</string>
- <string name="flag_encrypt">Codifica</string>
- <string name="flag_authenticate">Convalida</string>
+ <string name="theme_dark">Scuro</string>
+ <string name="theme_light">Chiaro</string>
<!--sentences-->
<string name="wrong_passphrase">Password errata</string>
<string name="no_filemanager_installed">Nessun gestore file compatibile installato.</string>
<string name="passphrases_do_not_match">Le password non corrispondono.</string>
<string name="passphrase_must_not_be_empty">Si prega di inserire una password.</string>
+ <string name="passphrase_for_symmetric_encryption">Inserire password</string>
<string name="passphrase_for">Inserisci la password per \'%s\'</string>
<string name="pin_for">Inserisci il PIN per \'%s\'</string>
<string name="file_delete_confirmation_title">Eliminare i file originali?</string>
@@ -234,6 +270,7 @@
<string name="fingerprint_copied_to_clipboard">Impronta copiata negli appunti!</string>
<string name="select_key_to_certify">Per favore seleziona una chiave da utilizzare per la conferma!</string>
<string name="text_copied_to_clipboard">Il testo è stato copiato sulla lavagna!</string>
+ <string name="how_to_import">Come posso importarlo sul mio PC?</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
@@ -270,6 +307,7 @@
<string name="decrypt_result_signature_missing_key">Firmato con chiave <b>pubblica sconusciuta</b></string>
<string name="decrypt_result_encrypted">Codificato</string>
<string name="decrypt_result_not_encrypted">Non Codificato</string>
+ <string name="decrypt_result_insecure">Cifratura non sicura</string>
<string name="decrypt_result_action_show">Mostra</string>
<string name="decrypt_invalid_button">Capisco i rischi, visualizza!</string>
<!--Add keys-->
@@ -280,6 +318,7 @@
<string name="progress_cancelling">cancellando...</string>
<string name="progress_saving">salvataggio...</string>
<string name="progress_importing">importazione...</string>
+ <string name="progress_benchmarking">verifica prestazioni del sistema...</string>
<string name="progress_updating">Aggiorna chiavi...</string>
<string name="progress_exporting">esportazione...</string>
<string name="progress_uploading">caricamento...</string>
@@ -325,6 +364,8 @@
<string name="progress_deleting">cancellazione chiavi...</string>
<string name="progress_con_saving">consolidazione: salvataggio della cache...</string>
<string name="progress_con_reimport">consolidazione: reimportazione...</string>
+ <string name="progress_verifying_keyserver_connection">verifica della connessione...</string>
+ <string name="progress_starting_orbot">Avvio di Orbot in corso...</string>
<!--action strings-->
<!--key bit length selections-->
<string name="key_size_2048">2048</string>
@@ -354,6 +395,7 @@
<string name="help_tab_changelog">Novita\'</string>
<string name="help_tab_about">Info</string>
<string name="help_about_version">Versione:</string>
+ <string name="help_tab_donations">Fai una donazione</string>
<!--Import-->
<string name="import_tab_keyserver">Server delle chiavi</string>
<string name="import_tab_direct">File/Appunti</string>
@@ -406,6 +448,7 @@
<string name="api_settings_start">Avvia applicazione</string>
<string name="api_settings_delete_account">Cancella account</string>
<string name="api_settings_package_name">Nome Pacchetto</string>
+ <string name="api_settings_advanced">Avanzato</string>
<string name="api_settings_settings">Impostazioni</string>
<string name="api_settings_key">Chiave account:</string>
<string name="api_settings_accounts_empty">Nessun account collegato a questa applicazione</string>
@@ -423,6 +466,7 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="share_qr_code_dialog_title">Condividi tramite Codice QR</string>
<string name="share_nfc_dialog">Condividi tramite NFC</string>
<!--retry upload dialog-->
+ <string name="retry_up_dialog_btn_cancel">Annulla operazione</string>
<!--Delete or revoke private key dialog-->
<!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
@@ -432,7 +476,10 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
</plurals>
<string name="key_list_empty_text1">Nessuna chiave trovata!</string>
<string name="key_list_filter_show_all">Mostra tutte le chiavi</string>
+ <string name="key_list_fab_qr_code">Scansione codice QR</string>
+ <string name="key_list_fab_import">Importa da file</string>
<!--Key view-->
+ <string name="key_view_action_edit">Modifica</string>
<string name="key_view_action_encrypt">Codifica Testo</string>
<string name="key_view_action_encrypt_files">documenti</string>
<string name="key_view_action_update">Aggiorna dal server delle chiavi</string>
@@ -440,16 +487,24 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="key_view_action_share_nfc">Condividi tramite NFC</string>
<string name="key_view_action_upload">Carica sul Server delle Chiavi</string>
<string name="key_view_tab_main">Info Principale</string>
+ <string name="key_view_tab_start">Inizia</string>
<string name="key_view_tab_share">Condividi</string>
<string name="key_view_tab_keys">Sottochiavi</string>
<string name="key_view_tab_certs">Certificati</string>
+ <string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">Revocato</string>
<string name="user_id_info_revoked_text">Questa identità è stata revocata dal suo proprietario. Non è più valida.</string>
+ <string name="user_id_info_uncertified_title">Non confermata</string>
<string name="user_id_info_invalid_title">Non valido</string>
<string name="user_id_info_invalid_text">C\'è qualcosa che non va con questa identità!</string>
<!--Key trust-->
<!--keybase proof stuff-->
+ <string name="keybase_problem_fetching_evidence">Errore durante la verifica</string>
+ <string name="keybase_twitter_proof">Un tweet</string>
+ <string name="keybase_web_site_proof">Un file di testo</string>
+ <string name="keybase_verify">Verifica</string>
<!--Edit key-->
+ <string name="edit_key_action_change_passphrase">Cambio password</string>
<string name="edit_key_action_add_identity">Aggiungi Identità</string>
<string name="edit_key_action_add_subkey">Aggiungi Sottochiave</string>
<string name="edit_key_edit_user_id_title">Seleziona un azione!</string>
@@ -463,18 +518,27 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="edit_key_edit_user_id_revoked">Questa identità è stata revocata. Ciò non può essere annullato.</string>
<string name="edit_key_edit_subkey_title">Seleziona un azione!</string>
<string name="edit_key_new_subkey">nuova sottochiave</string>
- <string name="edit_key_select_flag">Per favore seleziona almeno una spunta!</string>
<string name="edit_key_error_add_identity">Aggiungi almeno una identità</string>
<string name="edit_key_error_add_subkey">Aggiungi almeno una sottochiave!</string>
<!--Create key-->
<string name="create_key_empty">Questo campo è necessario</string>
+ <string name="create_key_passphrases_not_equal">Le password non sono identiche</string>
<string name="create_key_final_text">Hai inserito la seguente identità:</string>
<string name="create_key_final_robot_text">La creazione di una chiave richiede un po\' di tempo, prendi un caffè nel frattempo...</string>
<string name="create_key_rsa">(3 sottochiavi, RSA, 4096 bit)</string>
<string name="create_key_custom">(personalizza la configurazione della chiave)</string>
+ <string name="create_key_hint_full_name">Nome o nick</string>
<string name="create_key_edit">Cambia configurazione della chiave</string>
+ <string name="create_key_add_email">Aggiungi indirizzo email</string>
+ <string name="create_key_yubi_key_pin">PIN</string>
+ <string name="create_key_yubi_key_pin_repeat">Ripeti il PIN</string>
+ <string name="create_key_yubi_key_pin_not_correct">Il PIN è errato!</string>
+ <string name="create_key_yubi_key_pin_too_short">Il PIN dovrebbe essere composto almeno da 6 numeri.</string>
<!--View key-->
<!--Add/Edit keyserver-->
+ <string name="add_keyserver_dialog_title">Aggiungi server delle chiavi</string>
+ <string name="add_keyserver_connection_verified">Connessione verificata.</string>
+ <string name="add_keyserver_invalid_url">URL non valido!</string>
<!--Navigation Drawer-->
<string name="nav_keys">Chiavi</string>
<string name="nav_apps">Apps</string>
@@ -628,6 +692,7 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="msg_mf_error_integrity">Errore interno, controllo di integrità fallito!</string>
<string name="msg_mf_error_master_none">Nessun certificato principale trovato su cui operare! (Tutti revocati?)</string>
<string name="msg_mf_error_null_expiry">La data di scadenza non può essere \"come prima\" sulla creazione di sottochiavi. Questo è un errore di programmazione, si prega di inviare una segnalazione di bug!</string>
+ <string name="msg_mf_error_noop">Non c\'è nessuna azione da eseguire.</string>
<string name="msg_mf_error_passphrase_master">Errore irreversibile nella decodifica della chiave principale! Questo è probabilmente un errore di programmazione, si prega di inviare una segnalazione di bug!</string>
<string name="msg_mf_error_sig">Eccezione di firma!</string>
<string name="msg_mf_error_subkey_missing">Tentativo di operare su sottochiave %s mancante!</string>
@@ -671,7 +736,9 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="msg_con_warn_delete_public">Eccezione durante la eliminazione del file di cache pubblico</string>
<string name="msg_con_warn_delete_secret">Eccezione durante la eliminazione del file di cache privato</string>
<!--Edit Key (higher level than modify)-->
+ <string name="msg_ed_error_key_not_found">Chiave non trovata.</string>
<!--Promote key-->
+ <string name="msg_pr_error_key_not_found">Chiave non trovata.</string>
<!--Other messages used in OperationLogs-->
<string name="msg_ek_error_not_found">Chiave non trovata!</string>
<!--Messages for DecryptVerify operation-->
@@ -687,18 +754,29 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="msg_dc_sym_skip">Dati simmetrici non permessi, proseguo...</string>
<string name="msg_dc_unlocking">Sblocco chiave segreta</string>
<!--Messages for VerifySignedLiteralData operation-->
+ <string name="msg_vl_clear_meta_file">Nome file: %s</string>
+ <string name="msg_vl_clear_meta_mime">Tipo MIME: %s</string>
+ <string name="msg_vl_clear_meta_time">Ultima modifica: %s</string>
+ <string name="msg_vl_clear_meta_size">Dimesione file: %s</string>
+ <string name="msg_vl_ok">OK</string>
<!--Messages for SignEncrypt operation-->
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_crt_success">Identità certificata correttamente</string>
<string name="msg_crt_warn_not_found">Chiave non trovata!</string>
<string name="msg_crt_upload_success">Chiave caricata con successo sul server</string>
+ <string name="msg_upload_server">Server: %s</string>
<string name="msg_del_error_empty">Niente da cancellare!</string>
<!--Linked Identity verification-->
+ <string name="msg_data_mime_filename">Nome file: \'%s\'</string>
<string name="msg_acc_saved">Account salvato</string>
<!--Messages for Keybase Verification operation-->
+ <string name="msg_keybase_error_specific">%s</string>
<!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
+ <string name="passp_cache_notif_pwd">Password</string>
<!--Keyserver sync-->
+ <string name="keyserver_sync_orbot_notif_msg">Fai click per avviare Orbot</string>
+ <string name="keyserver_sync_orbot_notif_start">Avvia Orbot</string>
<!--First Time-->
<string name="first_time_text1">Riappropriati della tua privacy con OpenKeychain!</string>
<string name="first_time_skip">Salta Installazione</string>
@@ -706,6 +784,7 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="section_certifier_id">Certificatore</string>
<string name="section_cert">Dettagli Certificato</string>
<string name="label_user_id">Identit</string>
+ <string name="unknown_uid"><![CDATA[<unknown>]]></string>
<string name="empty_certs">Nessun certificato per questa chiave</string>
<string name="label_revocation">Ragione della Revoca</string>
<string name="label_cert_type">Tipo</string>
@@ -721,11 +800,49 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="contact_show_key">Mostra chiave (%s)</string>
<string name="error_no_file_selected">Seleziona almeno un file da codificare!</string>
<string name="key_colon">Chiave:</string>
+ <string name="user_id_none"><![CDATA[<none>]]></string>
<!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
+ <string name="passphrase">Password</string>
+ <string name="nfc_title">NFC</string>
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <string name="security_token_key_holder_not_set"><![CDATA[Key holder: <not set>]]></string>
+ <string name="security_token_error">Errore: %s</string>
+ <string name="security_token_error_unknown">Errore sconosciuto</string>
+ <string name="security_token_error_try_again">Riprovare</string>
<string name="file_saved">File salvato!</string>
<!--Other Linked Identity strings-->
+ <string name="linked_verifying">Verifica in corso...</string>
+ <string name="linked_verify_success">Verificato!</string>
+ <string name="linked_title_https">Sito (HTTPS)</string>
+ <string name="linked_title_github">GitHub</string>
+ <string name="linked_title_twitter">Twitter</string>
+ <string name="linked_text_error">Errore</string>
+ <string name="share_log_dialog_cancel_button">Cancella</string>
+ <string name="menu_uids_save">Salva</string>
+ <string name="cache_ttl_ten_minutes">per dieci minuti</string>
+ <string name="cache_ttl_thirty_minutes">per mezz\'ora</string>
+ <string name="cache_ttl_one_hour">per un\'ora</string>
+ <string name="cache_ttl_three_hours">per tre ore</string>
+ <string name="cache_ttl_one_day">per una giornata</string>
+ <string name="cache_ttl_three_days">per tre giorni</string>
+ <string name="cache_ttl_forever">per sempre</string>
+ <string name="prompt_fidesmo_pgp_install_title">Installare PGP?</string>
+ <string name="prompt_fidesmo_pgp_install_button_positive">Installa</string>
+ <string name="prompt_fidesmo_pgp_install_button_negative">Annulla</string>
+ <string name="prompt_fidesmo_app_install_title">Installare Fidesmo?</string>
+ <string name="prompt_fidesmo_app_install_button_positive">Installa</string>
+ <string name="prompt_fidesmo_app_install_button_negative">Annulla</string>
+ <string name="help_donation_paypal_item">Donazione ad OpenKeychain</string>
+ <string-array name="help_donation_google_catalog_values">
+ <item>1 EUR</item>
+ <item>2 EUR</item>
+ <item>3 EUR</item>
+ <item>5 EUR</item>
+ <item>10 EUR</item>
+ <item>50 EUR</item>
+ <item>100 EUR</item>
+ </string-array>
</resources>
diff --git a/OpenKeychain/src/main/res/values-ja/strings.xml b/OpenKeychain/src/main/res/values-ja/strings.xml
index 80fed8316..d5324c2b4 100644
--- a/OpenKeychain/src/main/res/values-ja/strings.xml
+++ b/OpenKeychain/src/main/res/values-ja/strings.xml
@@ -8,6 +8,7 @@
<string name="title_encrypt_files">暗号化</string>
<string name="title_decrypt">復号化</string>
<string name="title_add_subkey">副鍵の追加</string>
+ <string name="title_change_master_key">主鍵の変更</string>
<string name="title_edit_key">鍵の編集</string>
<string name="title_linked_create">リンクしたユーザIDを作成</string>
<string name="title_preferences">設定</string>
@@ -35,6 +36,7 @@
<string name="title_advanced_key_info">詳細</string>
<string name="title_delete_secret_key">あなたの鍵 \'%s\' を削除しますか?</string>
<string name="title_manage_my_keys">自分の鍵の管理</string>
+ <string name="title_alert_strip">副鍵のストリップ</string>
<!--section-->
<string name="section_user_ids">ユーザID</string>
<string name="section_security_token">セキュリティ トークン</string>
@@ -154,6 +156,7 @@
<string name="label_keyservers">OpenPGP鍵サーバを選択</string>
<string name="label_key_id">鍵ID</string>
<string name="label_key_created">%s で鍵を生成</string>
+ <string name="label_key_type">種別</string>
<string name="label_creation">生成</string>
<string name="label_expiry">満了</string>
<string name="label_usage">使い方</string>
@@ -187,6 +190,7 @@
<string name="label_sync_settings_keyserver_title">鍵の自動アップデート</string>
<string name="label_sync_settings_keyserver_summary_on">3日ごとに鍵サーバから鍵をアップデートします</string>
<string name="label_sync_settings_keyserver_summary_off">鍵を自動でアップデートしません</string>
+ <string name="label_sync_settings_wifi_title">Wi-Fiでのみ同期</string>
<string name="label_sync_settings_contacts_title">連絡先へ鍵をリンク</string>
<string name="label_sync_settings_contacts_summary_on">オフランで完結して、名前とメールアドレスに基づいて、鍵を連絡先にリンク</string>
<string name="label_sync_settings_contacts_summary_off">新しい鍵は連絡先と関連付けしない</string>
@@ -252,21 +256,26 @@
<string name="choice_8hours">8時間</string>
<string name="choice_forever">永遠</string>
<string name="choice_select_cert">鍵を選択</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">開く...</string>
+ <string name="rsa_2048">RSA 2048</string>
+ <string name="rsa_2048_description_html">小さいファイルサイズ。2030年までは安全であると考えられます</string>
+ <string name="rsa_3072">RSA 3072</string>
+ <string name="rsa_3072_description_html">推奨。2040年までは安全であると考えられます</string>
+ <string name="rsa_4096">RSA 4096</string>
+ <string name="rsa_4096_description_html">大きなファイルサイズ。2040年以降も安全であると考えられます</string>
+ <string name="ecc_p256">ECC P-256</string>
+ <string name="ecc_p256_description_html">極めて小さいファイルサイズ。2040年までは安全であると考えられます &lt;br/&gt; &lt;u&gt;実験的で、すべての実装でサポートされるわけではありません&lt;/u&gt;</string>
+ <string name="ecc_p521">ECC P-521</string>
+ <string name="ecc_p521_description_html">非常に小さいファイルサイズ。2040年以降も安全であると考えられます &lt;br/&gt; &lt;u&gt;実験的で、すべての実装でサポートされるわけではありません&lt;/u&gt;</string>
+ <string name="usage_none">なし (副鍵バインディングのみ)</string>
+ <string name="usage_sign">署名</string>
+ <string name="usage_encrypt">暗号化</string>
+ <string name="usage_sign_and_encrypt">署名と暗号化</string>
<string name="error">エラー</string>
<string name="error_message">エラー: %s</string>
<string name="theme_dark">ダーク</string>
<string name="theme_light">ライト</string>
- <!--key flags-->
- <string name="flag_certify">証明</string>
- <string name="flag_sign">署名</string>
- <string name="flag_encrypt">暗号化</string>
- <string name="flag_authenticate">認証</string>
+ <string name="strip">ストリップ</string>
<!--sentences-->
<string name="wrong_passphrase">正しくないパスワードです。</string>
<string name="no_filemanager_installed">互換性のないファイルマネージャがインストールされています。</string>
@@ -300,6 +309,7 @@
<string name="public_key_deletetion_confirmation">鍵 \'%s\' を削除しますか?</string>
<string name="also_export_secret_keys">秘密鍵もエクスポートします</string>
<string name="reinstall_openkeychain">あなたは既知のAndroidのバグに遭遇しました。もし鍵とあなたの連絡先をリンクさせたいならOpenKeychainを再インストールしてください。</string>
+ <string name="alert_strip">この副鍵をストリップすると、このデバイスで使用不能になってしまいます!</string>
<string name="key_exported">1つの鍵をエクスポートしました。</string>
<string name="keys_exported">%d の鍵をエクスポートしました。</string>
<string name="no_keys_exported">鍵をエクスポートしていません。</string>
@@ -325,6 +335,7 @@
<string name="error_file_delete_failed">まだ削除されていません。手動での削除です!</string>
<string name="error_file_added_already">%s はすでに追加済みです。</string>
<string name="error_file_not_found">ファイルが見付かりません</string>
+ <string name="error_bad_data">データ不良!</string>
<string name="error_no_secret_key_found">組になっている秘密鍵が見付かりません</string>
<string name="error_external_storage_not_ready">外部ストレージが準備できていません</string>
<string name="error_key_size_minimum512bit">鍵サイズは最低でも512bit必要です</string>
@@ -666,7 +677,7 @@
<item>副鍵をセキュリティトークンへ移動</item>
</string-array>
<string name="edit_key_new_subkey">新しい副鍵</string>
- <string name="edit_key_select_flag">最低1つフラグを選択してください!</string>
+ <string name="edit_key_select_usage">使用する鍵を選択してください!</string>
<string name="edit_key_error_add_identity">最低でも1つのユーザIDを追加!</string>
<string name="edit_key_error_add_subkey">最低でも1つの副鍵を追加!</string>
<string name="edit_key_error_bad_security_token_algo">セキュリティトークンでサポートされないアルゴリズムです!</string>
@@ -1400,7 +1411,7 @@
<string name="snack_security_token_import">インポート</string>
<string name="button_bind_key">鍵と紐付け</string>
<string name="security_token_serial_no">シリアルNo: %s</string>
- <string name="security_token_key_holder">鍵ホルダ:</string>
+ <string name="security_token_key_holder">鍵ホルダ: %s</string>
<string name="security_token_key_holder_not_set"><![CDATA[鍵ホルダ: <未設定>]]></string>
<string name="security_token_status_bound">セキュリティトークンが一致、鍵に紐付けます</string>
<string name="security_token_status_unbound">セキュリティトークンが一致、鍵に紐付けることができます</string>
@@ -1580,6 +1591,7 @@
<string name="help_donation_paypal_item">OpenKeychain の寄付</string>
<string-array name="help_donation_google_catalog_values">
<item>1 ユーロ</item>
+ <item>2 ユーロ</item>
<item>3 ユーロ</item>
<item>5 ユーロ</item>
<item>10 ユーロ</item>
diff --git a/OpenKeychain/src/main/res/values-kn/strings.xml b/OpenKeychain/src/main/res/values-kn/strings.xml
index b0e2fc1b8..86053fba1 100644
--- a/OpenKeychain/src/main/res/values-kn/strings.xml
+++ b/OpenKeychain/src/main/res/values-kn/strings.xml
@@ -15,7 +15,6 @@
<!--InstallDialogFragment strings-->
<!--StartOrbotDialogFragment strings-->
<!--choice-->
- <!--key flags-->
<!--sentences-->
<!--errors
no punctuation, all lowercase,
diff --git a/OpenKeychain/src/main/res/values-ko/strings.xml b/OpenKeychain/src/main/res/values-ko/strings.xml
index 56924b973..7a920db40 100644
--- a/OpenKeychain/src/main/res/values-ko/strings.xml
+++ b/OpenKeychain/src/main/res/values-ko/strings.xml
@@ -225,21 +225,11 @@
<string name="choice_8hours">8시간</string>
<string name="choice_forever">영원히</string>
<string name="choice_select_cert">키를 선택하세요</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">열기</string>
<string name="error">에러</string>
<string name="error_message">에러: %s</string>
<string name="theme_dark">어두움</string>
<string name="theme_light">밝음</string>
- <!--key flags-->
- <string name="flag_certify">확인</string>
- <string name="flag_sign">서명</string>
- <string name="flag_encrypt">암호화</string>
- <string name="flag_authenticate">인증</string>
<!--sentences-->
<string name="wrong_passphrase">암호가 틀렸습니다.</string>
<string name="no_filemanager_installed">호환되는 파일 관리자가 설치되어 있지 않음.</string>
diff --git a/OpenKeychain/src/main/res/values-la/strings.xml b/OpenKeychain/src/main/res/values-la/strings.xml
new file mode 100644
index 000000000..86053fba1
--- /dev/null
+++ b/OpenKeychain/src/main/res/values-la/strings.xml
@@ -0,0 +1,87 @@
+<?xml version='1.0' encoding='UTF-8'?>
+<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
+ <!--title-->
+ <!--section-->
+ <!--button-->
+ <!--Content Description-->
+ <!--menu-->
+ <!--label-->
+ <!--label shown in Android settings under the OpenKeychain account-->
+ <!--Proxy Preferences-->
+ <!--proxy type choices and values-->
+ <!--OrbotHelper strings-->
+ <!--InstallDialogFragment strings-->
+ <!--StartOrbotDialogFragment strings-->
+ <!--choice-->
+ <!--sentences-->
+ <!--errors
+ no punctuation, all lowercase,
+ they will be put after "error_message", e.g. "Error: file not found"-->
+ <!--errors without preceeding Error:-->
+ <!--results shown after decryption/verification-->
+ <!--Add keys-->
+ <!--progress dialogs, usually ending in '…'-->
+ <!--action strings-->
+ <!--key bit length selections-->
+ <!--elliptic curve names-->
+ <!--not in for now, see SaveKeyringParcel
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
+ <!--compression-->
+ <!--Help-->
+ <!--Import-->
+ <!--Import from URL-->
+ <!--Generic result toast-->
+ <!--Import result toast-->
+ <!--Delete result toast-->
+ <!--Revoke result toast (snackbar)-->
+ <!--Certify result toast-->
+ <!--Intent labels-->
+ <!--Remote API-->
+ <!--Share-->
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
+ <!--Key list-->
+ <!--Key view-->
+ <!--Key trust-->
+ <!--keybase proof stuff-->
+ <!--Edit key-->
+ <!--Create key-->
+ <!--View key-->
+ <!--Add/Edit keyserver-->
+ <!--Navigation Drawer-->
+ <!--hints-->
+ <!--certs-->
+ <!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
+ <!--Import Public log entries-->
+ <!--Import Secret log entries-->
+ <!--Keyring Canonicalization log entries-->
+ <!--Keyring merging log entries-->
+ <!--createSecretKeyRing-->
+ <!--modifySecretKeyRing-->
+ <!--Consolidate-->
+ <!--Edit Key (higher level than modify)-->
+ <!--Promote key-->
+ <!--Other messages used in OperationLogs-->
+ <!--Messages for DecryptVerify operation-->
+ <!--Messages for VerifySignedLiteralData operation-->
+ <!--Messages for SignEncrypt operation-->
+ <!--Messages for PgpSignEncrypt operation-->
+ <!--Linked Identity verification-->
+ <!--Messages for Keybase Verification operation-->
+ <!--Messages for Mime parsing operation-->
+ <!--PassphraseCache-->
+ <!--Keyserver sync-->
+ <!--First Time-->
+ <!--unsorted-->
+ <!--Android Account-->
+ <!--Passphrase wizard-->
+ <!--TODO: rename all the things!-->
+ <!--<string name="enter_passphrase_twice">Enter password twice</string>-->
+ <!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <!--Other Linked Identity strings-->
+</resources>
diff --git a/OpenKeychain/src/main/res/values-nb/strings.xml b/OpenKeychain/src/main/res/values-nb/strings.xml
index b0e2fc1b8..b90ac76ad 100644
--- a/OpenKeychain/src/main/res/values-nb/strings.xml
+++ b/OpenKeychain/src/main/res/values-nb/strings.xml
@@ -2,9 +2,85 @@
<resources>
<!--GENERAL: Please put all strings inside quotes as described in example 1 on
http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
+ <string name="app_name">OpenKeychain</string>
<!--title-->
+ <string name="title_encrypt_text">Krypter</string>
+ <string name="title_encrypt_files">Krypter</string>
+ <string name="title_decrypt">Dekrypter</string>
+ <string name="title_add_subkey">Legg til undernøkkel</string>
+ <string name="title_change_master_key">Endre hovednøkkel</string>
+ <string name="title_edit_key">Rediger nøkkel</string>
+ <string name="title_linked_create">Lag en tilknyttet identitet</string>
+ <string name="title_preferences">Innstillinger</string>
+ <string name="title_api_registered_apps">Programmer</string>
+ <string name="title_key_server_preference">OpenPGP-nøkkeltjenere</string>
+ <string name="title_cache_ttl_preference">Tilpass \"husk\"-valg</string>
+ <string name="title_change_passphrase">Endre passord</string>
+ <string name="title_share_fingerprint_with">Del fingeravtrykk med…</string>
+ <string name="title_share_key">Del nøkkel med…</string>
+ <string name="title_share_file">Del fil med…</string>
+ <string name="title_share_message">Del tekst med…</string>
+ <string name="title_encrypt_to_file">Krypter til fil</string>
+ <string name="title_decrypt_to_file">Dekrypter til fil</string>
+ <string name="title_import_keys">Importer nøkler</string>
+ <string name="title_export_key">Sikkerhetskopier nøkkel</string>
+ <string name="title_export_keys">Sikkerhetskopier nøkler</string>
+ <string name="title_key_not_found">Finner ikke nøkkel</string>
+ <string name="title_send_key">Last opp til nøkkeltjener</string>
+ <string name="title_backup">Sikkerhetskopi</string>
+ <string name="title_certify_key">Bekreft nøkkel</string>
+ <string name="title_key_details">Nøkkeldetaljer</string>
+ <string name="title_help">Hjelp</string>
+ <string name="title_log_display">Logg</string>
+ <string name="title_exchange_keys">Utveksle nøkler</string>
+ <string name="title_advanced_key_info">Avansert</string>
+ <string name="title_delete_secret_key">Slett DIN nøkkel \"%s\"?</string>
+ <string name="title_manage_my_keys">Behandle nøklene mine</string>
+ <string name="title_alert_strip">Fjern denne undernøkkelen</string>
<!--section-->
+ <string name="section_user_ids">Identiteter</string>
+ <string name="section_security_token">Sikkerhetssymbol</string>
+ <string name="section_linked_system_contact">Lenket systemkontakt</string>
+ <string name="section_keybase_proofs">Keybase.io-beviser</string>
+ <string name="section_should_you_trust">Kan du stole på denne nøkkelen?</string>
+ <string name="section_proof_details">Bekreft bevis</string>
+ <string name="section_keys">Undernøkler</string>
+ <string name="section_cloud_search">Finn nøkkel</string>
+ <string name="section_cloud_search_summary">Nøkkeltjener, keybase.io</string>
+ <string name="section_passphrase_cache">Passord og PIN-koder</string>
+ <string name="section_proxy_settings">Nettverks-anonymitet</string>
+ <string name="section_proxy_settings_summary">Tor, mellomtjener-innstillinger</string>
+ <string name="section_gui">Grensesnitt</string>
+ <string name="section_sync_settings">Synkronisering</string>
+ <string name="section_sync_settings_summary">Automatisk nøkkel-oppdatering, kontakt-lenking</string>
+ <string name="section_experimental_features">Eksperimentelle funksjoner</string>
+ <string name="section_certify">Bekreft</string>
+ <string name="section_actions">Handlinger</string>
+ <string name="section_share_key">Nøkkel</string>
+ <string name="section_key_server">Nøkkeltjener</string>
+ <string name="section_fingerprint">Fingeravtrykk</string>
+ <string name="section_phrases">Fraser</string>
+ <string name="section_encrypt">Krypter</string>
+ <string name="section_decrypt">Dekrypter / bekreft</string>
+ <string name="section_current_expiry">Gjeldende forfall</string>
+ <string name="section_new_expiry">Nytt forfall</string>
<!--button-->
+ <string name="btn_decrypt_verify_file">Dekrypter, verifiser, og lagre fil</string>
+ <string name="btn_encrypt_share_file">Krypter og del fil</string>
+ <string name="btn_encrypt_save_file">Krypter og lagre fil</string>
+ <string name="btn_save_file">Lagre fil</string>
+ <string name="btn_save">Lagre</string>
+ <string name="btn_view_log">Se logg</string>
+ <string name="btn_do_not_save">Avbryt</string>
+ <string name="btn_delete">Slett</string>
+ <string name="btn_no_date">Ingen forfall</string>
+ <string name="btn_okay">Ok</string>
+ <string name="btn_export_to_server">Last opp til nøkkelserver</string>
+ <string name="btn_next">Neste</string>
+ <string name="btn_back">Tilbake</string>
+ <string name="btn_no">Nei</string>
+ <string name="btn_share_encrypted_signed">Krypter/signer og del tekst</string>
+ <string name="btn_copy_encrypted_signed">Krypter/signer og kopier tekst</string>
<!--Content Description-->
<!--menu-->
<!--label-->
@@ -14,9 +90,48 @@
<!--OrbotHelper strings-->
<!--InstallDialogFragment strings-->
<!--StartOrbotDialogFragment strings-->
+ <string name="secret_key">Hemmelig nøkkel:</string>
<!--choice-->
- <!--key flags-->
+ <string name="choice_none">Ingen</string>
+ <string name="choice_15secs">15 sekunder</string>
+ <string name="choice_1min">ett min</string>
+ <string name="choice_3mins">tre min</string>
+ <string name="choice_5mins">fem min</string>
+ <string name="choice_10mins">ti min</string>
+ <string name="choice_20mins">20 min</string>
+ <string name="choice_40mins">40 min</string>
+ <string name="choice_1hour">én time</string>
+ <string name="choice_2hours">to timer</string>
+ <string name="choice_4hours">fire timer</string>
+ <string name="choice_8hours">åtte timer</string>
+ <string name="choice_forever">for all tid</string>
+ <string name="choice_select_cert">Velg en nøkkel</string>
+ <string name="filemanager_title_open">Åpne…</string>
+ <string name="rsa_2048">RSA 2048</string>
+ <string name="rsa_2048_description_html">mindre filstørrelse, antatt sikker til 2030</string>
+ <string name="rsa_3072">RSA 3072</string>
+ <string name="rsa_3072_description_html">anbefalt, antatt sikker til 2040</string>
+ <string name="rsa_4096">RSA 4096</string>
+ <string name="rsa_4096_description_html">større filstørrelse, antatt sikker til 2040+</string>
+ <string name="ecc_p256">ECC P-256</string>
+ <string name="ecc_p521">ECC P-521</string>
+ <string name="usage_sign">Signer</string>
+ <string name="usage_encrypt">Krypter</string>
+ <string name="usage_sign_and_encrypt">Signer &amp; krypter</string>
+ <string name="error">Feil</string>
+ <string name="error_message">Feil: %s</string>
+ <string name="theme_dark">Mørkt</string>
+ <string name="theme_light">Lyst</string>
<!--sentences-->
+ <string name="wrong_passphrase">Feil passord.</string>
+ <string name="no_filemanager_installed">Ingen kompatibel filbehandler installert.</string>
+ <string name="passphrases_do_not_match">Passordene samsvarer ikke.</string>
+ <string name="passphrase_must_not_be_empty">Skriv inn ett passord.</string>
+ <string name="passphrase_for_symmetric_encryption">Skriv inn passord</string>
+ <string name="passphrase_for_backup">Skriv inn sikkerhetskopierings-kode</string>
+ <string name="passphrase_for">Skriv inn passord fo \'%s\'</string>
+ <string name="pin_for">Skriv inn PIN for \'%s\'</string>
+ <string name="security_token_pin_for">Skriv inn PIN for å få tilgang til sikkerhetssymbol for \'%s\'</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
diff --git a/OpenKeychain/src/main/res/values-nl/strings.xml b/OpenKeychain/src/main/res/values-nl/strings.xml
index 0e9f2e3bd..723c312a5 100644
--- a/OpenKeychain/src/main/res/values-nl/strings.xml
+++ b/OpenKeychain/src/main/res/values-nl/strings.xml
@@ -185,19 +185,9 @@
<string name="choice_4hours">4 uur</string>
<string name="choice_8hours">8 uur</string>
<string name="choice_forever">voor altijd</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">Openen…</string>
<string name="error">Fout</string>
<string name="error_message">Fout: %s</string>
- <!--key flags-->
- <string name="flag_certify">Certificeer</string>
- <string name="flag_sign">Ondertekenen</string>
- <string name="flag_encrypt">Versleutelen</string>
- <string name="flag_authenticate">Legitimeren</string>
<!--sentences-->
<string name="wrong_passphrase">Wachtwoord verkeerd.</string>
<string name="no_filemanager_installed">Geen compatibele bestandsbeheerder geïnstalleerd.</string>
@@ -528,7 +518,6 @@
<string name="edit_key_edit_user_id_revoked">Deze identiteit is ingetrokken. Dit kan niet ongedaan gemaakt worden.</string>
<string name="edit_key_edit_subkey_title">Selecteer een actie!</string>
<string name="edit_key_new_subkey">nieuwe subsleutel</string>
- <string name="edit_key_select_flag">Gelieve minstens een vlag te selecteren!</string>
<string name="edit_key_error_add_identity">Voeg minstens een identiteit toe!</string>
<string name="edit_key_error_add_subkey">Voeg minstens een subsleutel toe!</string>
<!--Create key-->
diff --git a/OpenKeychain/src/main/res/values-pl/strings.xml b/OpenKeychain/src/main/res/values-pl/strings.xml
index 0de3a09ca..e58ba1576 100644
--- a/OpenKeychain/src/main/res/values-pl/strings.xml
+++ b/OpenKeychain/src/main/res/values-pl/strings.xml
@@ -119,19 +119,9 @@
<string name="choice_4hours">4 godziny</string>
<string name="choice_8hours">8 godzin</string>
<string name="choice_forever">na zawsze</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">Otwórz...</string>
<string name="error">Błąd</string>
<string name="error_message">Błąd: %s</string>
- <!--key flags-->
- <string name="flag_certify">Certyfikuj</string>
- <string name="flag_sign">Podpisuj</string>
- <string name="flag_encrypt">Szyfruj</string>
- <string name="flag_authenticate">Uwierzytelniaj</string>
<!--sentences-->
<string name="no_filemanager_installed">Nie zainstalowano żadnego kompatybilnego menadżera plików.</string>
<string name="pin_for">Wpisz PIN dla \'%s\'</string>
@@ -401,7 +391,6 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<string name="edit_key_edit_user_id_revoked">Ta tożsamość została unieważniona. Tego już nie można cofnąć.</string>
<string name="edit_key_edit_subkey_title">Wybierz zadanie!</string>
<string name="edit_key_new_subkey">nowy pod-klucz</string>
- <string name="edit_key_select_flag">Prosimy o wybranie przynajmniej jeden flagi!</string>
<string name="edit_key_error_add_identity">Dodaj przynajmniej jedną tożsamość!</string>
<string name="edit_key_error_add_subkey">Dodaj przynajmniej jeden pod-klucz!</string>
<!--Create key-->
diff --git a/OpenKeychain/src/main/res/values-pt-rBR/strings.xml b/OpenKeychain/src/main/res/values-pt-rBR/strings.xml
index b0e2fc1b8..472e4cacf 100644
--- a/OpenKeychain/src/main/res/values-pt-rBR/strings.xml
+++ b/OpenKeychain/src/main/res/values-pt-rBR/strings.xml
@@ -2,87 +2,492 @@
<resources>
<!--GENERAL: Please put all strings inside quotes as described in example 1 on
http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
+ <string name="app_name">OpenKeychain</string>
<!--title-->
+ <string name="title_encrypt_text">Criptografar</string>
+ <string name="title_encrypt_files">Criptografar</string>
+ <string name="title_decrypt">Descriptografar</string>
+ <string name="title_add_subkey">Adicionar sub-chave</string>
+ <string name="title_edit_key">Editar chave</string>
+ <string name="title_linked_create">Criar uma identidade vinculada</string>
+ <string name="title_preferences">Configurações</string>
+ <string name="title_api_registered_apps">Apps</string>
+ <string name="title_key_server_preference">Servidores de chaves OpenPGP</string>
+ <string name="title_cache_ttl_preference">Personalize \'Lembretes\' de suas escolhas</string>
+ <string name="title_change_passphrase">Alterar senha</string>
+ <string name="title_share_fingerprint_with">Compartilhar impressão digital com...</string>
+ <string name="title_share_key">Compartilhar minha chave com...</string>
+ <string name="title_share_file">Compartilhar arquivo com...</string>
+ <string name="title_share_message">Compartilhar texto com...</string>
+ <string name="title_encrypt_to_file">Criptografar arquivo</string>
+ <string name="title_decrypt_to_file">Descriptografar arquivo</string>
+ <string name="title_import_keys">Importar chaves</string>
+ <string name="title_export_key">Backup de chave</string>
+ <string name="title_export_keys">Backup de chaves</string>
+ <string name="title_key_not_found">Chave não encontrada</string>
+ <string name="title_send_key">Enviar para o servidor de chaves</string>
+ <string name="title_backup">Backup chave</string>
+ <string name="title_certify_key">Confirmar chave</string>
+ <string name="title_key_details">Detalhes da chave</string>
+ <string name="title_help">Ajuda</string>
+ <string name="title_log_display">Registro</string>
+ <string name="title_exchange_keys">Troca de chaves</string>
+ <string name="title_advanced_key_info">Avançado</string>
+ <string name="title_delete_secret_key">Delete SUA chave \'%s\'?</string>
+ <string name="title_manage_my_keys">Gerenciar minhas chaves</string>
<!--section-->
+ <string name="section_user_ids">Identidades</string>
+ <string name="section_security_token">Token de segurança</string>
+ <string name="section_linked_system_contact">Sistema de contato vinculado</string>
+ <string name="section_keybase_proofs">Provas Keybase.io</string>
+ <string name="section_should_you_trust">Você confia nessa chave?</string>
+ <string name="section_proof_details">Prova de verificação</string>
+ <string name="section_keys">Sub-chaves</string>
+ <string name="section_cloud_search">Buscar chave</string>
+ <string name="section_cloud_search_summary">Keyserver, keybase.io</string>
+ <string name="section_passphrase_cache">Senhas e PINs</string>
+ <string name="section_passphrase_cache_summary">Manipulação, interface de usuário, lembrete de tempo</string>
+ <string name="section_proxy_settings">Anonimato de rede</string>
+ <string name="section_proxy_settings_summary">Tor, Configuração de proxy</string>
+ <string name="section_gui">Interface</string>
+ <string name="section_sync_settings">Sincronização</string>
+ <string name="section_sync_settings_summary">Atualização automática de chaves, vinculação de contato</string>
+ <string name="section_experimental_features">Características experimentais</string>
+ <string name="section_certify">Confirmar</string>
+ <string name="section_actions">Ações</string>
+ <string name="section_share_key">Chave</string>
+ <string name="section_key_server">Servidor de chaves</string>
+ <string name="section_fingerprint">Impressão digital</string>
+ <string name="section_phrases">Senhas</string>
+ <string name="section_encrypt">Criptografar</string>
+ <string name="section_decrypt">Descriptografar / Verificar</string>
+ <string name="section_current_expiry">Validade atual</string>
+ <string name="section_new_expiry">Nova data de expiração</string>
<!--button-->
+ <string name="btn_decrypt_verify_file">Descriptografar, verificar, e salvar arquivo.</string>
+ <string name="btn_encrypt_share_file">Criptografar e compartilhar arquivo</string>
+ <string name="btn_encrypt_save_file">Criptografar e salvar arquivo</string>
+ <string name="btn_save_file">Salvar arquivo</string>
+ <string name="btn_save">Salvar</string>
+ <string name="btn_view_log">Ver registro</string>
+ <string name="btn_do_not_save">Cancelar</string>
+ <string name="btn_delete">Deletar</string>
+ <string name="btn_no_date">Nunca expirar</string>
+ <string name="btn_okay">Ok</string>
+ <string name="btn_export_to_server">Enviar para o servidor de chaves</string>
+ <string name="btn_next">Proximo</string>
+ <string name="btn_back">Voltar</string>
+ <string name="btn_no">Não</string>
+ <string name="btn_match">Impressões digitais não conferem</string>
+ <string name="btn_match_phrases">Senhas não conferem</string>
+ <string name="btn_share_encrypted_signed">Criptogragar/Assinar e compartilhar texto</string>
+ <string name="btn_copy_encrypted_signed">Criptogragar/Assinar e copiar texto</string>
+ <string name="btn_paste_encrypted_signed">Criptogragar/Assinar e colar texto</string>
+ <string name="btn_view_cert_key">Ver certificação de chave</string>
+ <string name="btn_create_key">Criar chave</string>
+ <string name="btn_add_files">Adicionar arquivo(s)</string>
+ <string name="btn_share_decrypted_text">Compartilhar</string>
+ <string name="btn_open_with">Abrir com...</string>
+ <string name="btn_copy_decrypted_text">Copiar para área de transferência</string>
+ <string name="btn_decrypt_clipboard">Ler a partir da área de transferência</string>
+ <string name="btn_decrypt_files">Selecione um arquivo de entrada</string>
+ <string name="btn_encrypt_files">Criptografar arquivos</string>
+ <string name="btn_encrypt_text">Criptografar texto</string>
+ <string name="btn_add_email">Digite um endereço de e-mail adicional</string>
+ <string name="btn_unlock">Desbloquear</string>
+ <string name="btn_add_keyserver">Adicionar</string>
+ <string name="btn_save_default">Salvar como padrão</string>
+ <string name="btn_saved">Salvo!</string>
+ <string name="btn_not_matching">Não confere</string>
<!--Content Description-->
+ <string name="cd_encrypt_files">Criptografar arquivos</string>
+ <string name="cd_exchange_keys">Troca de chaves</string>
+ <string name="cd_encrypt_text">Criptografar texto</string>
+ <string name="cd_share_nfc">Compartilhar via NFC</string>
<!--menu-->
+ <string name="menu_preferences">Configurações</string>
+ <string name="menu_help">Ajuda</string>
+ <string name="menu_export_key">Backup da chave</string>
+ <string name="menu_delete_key">Detelar chave</string>
+ <string name="menu_manage_keys">Gerenciar minhas chaves</string>
+ <string name="menu_search">Buscar</string>
+ <string name="menu_nfc_preferences">Configurações NFC</string>
+ <string name="menu_beam_preferences">Configurações de feixe</string>
+ <string name="menu_encrypt_to">Criptografar para...</string>
+ <string name="menu_select_all">Selecionar tudo</string>
+ <string name="menu_export_all_keys">Exportar todas as chaves</string>
+ <string name="menu_update_all_keys">Atualizar todas as chaves</string>
+ <string name="menu_advanced">Avançado</string>
+ <string name="menu_certify_fingerprint">Confirmar com impressão digital</string>
+ <string name="menu_certify_fingerprint_phrases">Confirme com senhas</string>
+ <string name="menu_share_log">Compartilhar registro</string>
+ <string name="menu_change_password">Alterar senha</string>
+ <string name="menu_keyserver_add">Adicionar</string>
<!--label-->
+ <string name="label_message">Texto</string>
+ <string name="label_file">Arquivo</string>
+ <string name="label_files">Arquivo(s)</string>
+ <string name="label_file_colon">Arquivo:</string>
+ <string name="label_no_passphrase">Sem senha</string>
+ <string name="label_passphrase">Senha</string>
+ <string name="label_pin">PIN</string>
+ <string name="label_unlock">Desbloqueando...</string>
+ <string name="label_passphrase_again">Repita a senha</string>
+ <string name="label_show_passphrase">Mostre a senha</string>
+ <string name="label_algorithm">Algoritmo</string>
+ <string name="label_ascii_armor">Arquivo ASCII blindado</string>
+ <string name="label_file_ascii_armor">Habilitar ASCII blindado</string>
+ <string name="label_write_version_header">Deixe que outros saibam que você está usando o OpenKeychain</string>
+ <string name="label_write_version_header_summary">Escrever: \"v2.7 OpenKeychain \'para assinaturas OpenPGP, texto cifrado e chaves exportadas</string>
+ <string name="label_use_num_keypad_for_security_token_pin">Use o teclado numérico para Token de Segurança PIN</string>
+ <string name="label_asymmetric_from">Assinar com:</string>
+ <string name="label_to">Criptografar para:</string>
+ <string name="label_delete_after_encryption">Excluir arquivos após criptografia</string>
+ <string name="label_delete_after_decryption">Excluir após descriptografia</string>
+ <string name="label_encryption_algorithm">Algoritmo de criptografia</string>
+ <string name="label_hash_algorithm">Algoritmo de hash</string>
+ <string name="label_symmetric">Criptografar com senha</string>
+ <string name="label_passphrase_cache_ttl">Personalize \'Lembrar\' escolhas</string>
+ <string name="label_passphrase_cache_subs">Lembre-se de senhas por subchave</string>
+ <string name="label_message_compression">Compressão de texto</string>
+ <string name="label_file_compression">Compressão de arquivo</string>
+ <string name="label_keyservers">Selecionar servidores de chaves OpenPGP</string>
+ <string name="label_key_id">ID de chave</string>
+ <string name="label_key_created">Chave criada %s</string>
+ <string name="label_creation">Criação</string>
+ <string name="label_expiry">Data de expiração</string>
+ <string name="label_usage">Uso</string>
+ <string name="label_key_size">Tamanho da chave</string>
+ <string name="label_ecc_curve">Curva elíptica</string>
+ <string name="label_main_user_id">Identidade primária</string>
+ <string name="label_name">Nome</string>
+ <string name="label_comment">Comentário</string>
+ <string name="label_email">E-mail</string>
+ <string name="label_send_key">Sincronizar com a Internet</string>
+ <string name="label_fingerprint">Impressão digital</string>
+ <string name="expiry_date_dialog_title">Definir data de validade</string>
+ <string name="label_keyservers_title">Servidor de chaves</string>
+ <string name="label_keyserver_settings_hint">Arraste para alterar a ordem, toque para editar/apagar</string>
+ <string name="label_selected_keyserver_title">Selecione servidor de chaves</string>
+ <string name="label_preferred">Preferencial</string>
+ <string name="label_enable_compression">Habilitar a compactação</string>
+ <string name="label_encrypt_filenames">Criptografar os nomes de arquivo</string>
+ <string name="label_hidden_recipients">Esconder destinatários</string>
+ <string name="label_verify_keyserver_connection">Testar conexão</string>
+ <string name="label_only_trusted_keyserver">Apenas servidores de chaves confiáveis</string>
+ <string name="label_enter_keyserver_url">URL</string>
+ <string name="label_keyserver_dialog_delete">Excluir servidor de chave</string>
+ <string name="label_theme">Tema</string>
+ <string name="pref_keyserver">Servidores de chaves OpenPGP</string>
+ <string name="pref_keyserver_summary">Pesquisar chaves em servidores de chaves OpenPGP selecionados (protocolo HKP)</string>
+ <string name="pref_keybase">keybase.io</string>
+ <string name="pref_keybase_summary">Buscar chaves em keybase.io</string>
+ <string name="pref_facebook">Facebook</string>
+ <string name="pref_facebook_summary">Buscar chaves no Facebook por nomes de usuário</string>
+ <string name="label_sync_settings_keyserver_title">Atualização automática de chaves</string>
+ <string name="label_sync_settings_keyserver_summary_on">A cada três dias, as chaves são atualizados a partir dos servidores de chaves selecionados</string>
+ <string name="label_sync_settings_keyserver_summary_off">Chaves não serão atualizadas automaticamente</string>
+ <string name="label_sync_settings_contacts_title">Vincular chaves aos contatos</string>
+ <string name="label_sync_settings_contacts_summary_on">Fazer a vinculação de chaves para contatos com base em nomes e endereços de e-mail. Isto acontece completamente off-line no seu dispositivo.</string>
+ <string name="label_sync_settings_contacts_summary_off">Novas chaves não será vinculadas aos contatos</string>
<!--label shown in Android settings under the OpenKeychain account-->
+ <string name="keyserver_sync_settings_title">Atualização automática de chaves</string>
+ <string name="label_experimental_settings_desc_title">Cuidado!</string>
+ <string name="label_experimental_settings_desc_summary">Esses recursos ainda não estão terminados ou resultam da experiência/segurança do usuário em pesquisa. Assim, não confia em sua segurança e por favor não relatar os problemas que encontrar nesta situação!</string>
+ <string name="label_experimental_settings_word_confirm_title">Confirmação com senhas</string>
+ <string name="label_experimental_settings_word_confirm_summary">Confirmar as chaves com senhas em vez de impressões digitais hexadecimais</string>
+ <string name="label_experimental_settings_linked_identities_title">Identidades vinculadas</string>
+ <string name="label_experimental_settings_linked_identities_summary">Vincule suas chaves para o Twitter, GitHub, websites ou DNS (semelhante ao keybase.io mas de forma descentralizada)</string>
+ <string name="label_experimental_settings_keybase_title">Provas Keybase.io</string>
+ <string name="label_experimental_settings_keybase_summary">Entre em contato com keybase.io para as provas de chaves e mostrar cada vez que uma chave for exibida.</string>
+ <string name="label_experimental_settings_theme_summary">(Os ícones e muitas telas ainda não estão ajustadas em conformidade com o tema escuro)</string>
<!--Proxy Preferences-->
+ <string name="pref_proxy_tor_title">Ativar Tor</string>
+ <string name="pref_proxy_tor_summary">Requer que Orbot seja instalado</string>
+ <string name="pref_proxy_normal_title">Ativar outro proxy</string>
+ <string name="pref_proxy_host_title">Servidor proxy</string>
+ <string name="pref_proxy_host_err_invalid">Servidor de proxy não pode estar vazio</string>
+ <string name="pref_proxy_port_title">Porta de proxy</string>
+ <string name="pref_proxy_port_err_invalid">Entrada inválida de numero de porta</string>
+ <string name="pref_proxy_type_title">Tipo de proxy</string>
<!--proxy type choices and values-->
+ <string name="pref_proxy_type_choice_http">HTTP</string>
+ <string name="pref_proxy_type_choice_socks">SOCKS</string>
<!--OrbotHelper strings-->
+ <string name="orbot_ignore_tor">Não use Tor</string>
<!--InstallDialogFragment strings-->
+ <string name="orbot_install_dialog_title">Instalar Orbot para usar Tor?</string>
+ <string name="orbot_install_dialog_install">Instalar</string>
+ <string name="orbot_install_dialog_content">Você deve ter o Orbot instalado e ativado para trafégo passar por ele. Você gostaria de instala-lo?</string>
+ <string name="orbot_install_dialog_cancel">Cancelar</string>
+ <string name="orbot_install_dialog_ignore_tor">Não use Tor</string>
<!--StartOrbotDialogFragment strings-->
+ <string name="orbot_start_dialog_title">Iniciar orbot?</string>
+ <string name="orbot_start_dialog_content">Orbot não parece estar em execução. Você gostaria de iniciá-lo e conectar-se a rede Tor?</string>
+ <string name="orbot_start_btn">Iniciar Orbot</string>
+ <string name="orbot_start_dialog_start">Iniciar Orbot</string>
+ <string name="orbot_start_dialog_cancel">Cancelar</string>
+ <string name="orbot_start_dialog_ignore_tor">Não use Tor</string>
+ <string name="secret_key">Chave secreta:</string>
<!--choice-->
- <!--key flags-->
+ <string name="choice_none">Nenhum</string>
+ <string name="choice_15secs">15 secs</string>
+ <string name="choice_1min">1 min</string>
+ <string name="choice_3mins">3 mins</string>
+ <string name="choice_5mins">5 mins</string>
+ <string name="choice_10mins">10 mins</string>
+ <string name="choice_20mins">20 mins</string>
+ <string name="choice_40mins">40 mins</string>
+ <string name="choice_1hour">1 hora</string>
+ <string name="choice_2hours">2 horas</string>
+ <string name="choice_4hours">4 horas</string>
+ <string name="choice_8hours">8 horas</string>
+ <string name="choice_forever">Para sempre</string>
+ <string name="choice_select_cert">Selecione a chave</string>
+ <string name="filemanager_title_open">Abrir...</string>
+ <string name="error">Erro</string>
+ <string name="error_message">Erro: %s</string>
+ <string name="theme_dark">Escuro</string>
+ <string name="theme_light">Claro</string>
<!--sentences-->
+ <string name="wrong_passphrase">Senha incorreta.</string>
+ <string name="no_filemanager_installed">Não compativel com o gerenciador de arquivos instalado.</string>
+ <string name="passphrases_do_not_match">A senhas não conferem.</string>
+ <string name="passphrase_must_not_be_empty">Por favor digite a senha.</string>
+ <string name="passphrase_for_symmetric_encryption">Digite a senha</string>
+ <string name="passphrase_for_backup">Digite o codigo de backup</string>
+ <string name="passphrase_for">Digite a senha para \'%s\'</string>
+ <string name="pin_for">Digite o PIN para \'%s\'</string>
+ <string name="security_token_pin_for">Digite o PIN para acessar o Token de segurança para \'%s\'</string>
+ <string name="file_delete_confirmation_title">Deletar arquivos originais?</string>
+ <string name="public_key_deletetion_confirmation">Deletar chave \'%s\'?</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
<!--errors without preceeding Error:-->
<!--results shown after decryption/verification-->
+ <string name="decrypt_result_signature_revoked_key">Assinado por uma chave <b>revogada!</b></string>
+ <string name="decrypt_invalid_text">Ou a assinatura é inválida ou a chave foi revogada. Você não pode ter certeza quem escreveu o texto. Você ainda quer exibi-lo?</string>
<!--Add keys-->
+ <string name="add_keys_my_key">Minha chave:</string>
<!--progress dialogs, usually ending in '…'-->
+ <string name="progress_done">Feito.</string>
+ <string name="progress_cancel">Cancelar</string>
+ <string name="progress_cancelling">Canelando...</string>
+ <string name="progress_saving">Salvando...</string>
+ <string name="progress_importing">Importando...</string>
+ <string name="progress_revoking_uploading">Revogando e atualizando chave...</string>
+ <string name="progress_updating">Atualizando chaves...</string>
+ <string name="progress_exporting">exportando...</string>
+ <string name="progress_uploading">enviando...</string>
+ <string name="progress_verifying_integrity">Verificando integridade</string>
+ <string name="progress_deleting">Excluindo chaves...</string>
+ <string name="progress_verifying_keyserver_connection">Verificando conexão</string>
+ <string name="progress_starting_orbot">Iniciando Orbot...</string>
<!--action strings-->
+ <string name="hint_cloud_search_hint">Buscando via Nome, e-mail...</string>
<!--key bit length selections-->
+ <string name="key_size_2048">2048</string>
+ <string name="key_size_3072">3072</string>
+ <string name="key_size_4096">4096</string>
+ <string name="key_size_8192">8192</string>
<!--elliptic curve names-->
+ <string name="key_curve_nist_p256">NIST P-256</string>
+ <string name="key_curve_nist_p384">NIST P-384</string>
+ <string name="key_curve_nist_p521">NIST P-521</string>
<!--not in for now, see SaveKeyringParcel
<string name="key_curve_bp_p256">"Brainpool P-256"</string>
<string name="key_curve_bp_p384">"Brainpool P-384"</string>
<string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
<!--compression-->
+ <string name="compression_fast">rápido</string>
+ <string name="compression_very_slow">muito lento</string>
<!--Help-->
+ <string name="help_tab_start">Iniciar</string>
+ <string name="help_tab_faq">FAQ</string>
+ <string name="help_tab_wot">Confirmação de chave</string>
+ <string name="help_tab_nfc_beam">NFC Beam</string>
+ <string name="help_tab_about">Sobre</string>
+ <string name="help_about_version">Versão:</string>
+ <string name="help_tab_donations">Doar</string>
<!--Import-->
+ <string name="import_tab_keyserver">Servidor de chaves</string>
+ <string name="import_tab_cloud">Buscar chave</string>
+ <string name="import_import">Importar chaves selecionadas</string>
<!--Import from URL-->
<!--Generic result toast-->
<!--Import result toast-->
<!--Delete result toast-->
<!--Revoke result toast (snackbar)-->
+ <string name="revoke_ok">Chave revogada com sucesso!</string>
<!--Certify result toast-->
<!--Intent labels-->
<!--Remote API-->
+ <string name="api_settings_no_key">Nenhuma chave selecionada</string>
+ <string name="api_settings_select_key">Selecionar chave</string>
+ <string name="api_settings_create_key">Criar nova chave</string>
+ <string name="api_settings_save">Salvar</string>
+ <string name="api_settings_save_msg">A conta foi salva</string>
+ <string name="api_settings_cancel">Cancelar</string>
+ <string name="api_settings_revoke">Revogar acesso</string>
+ <string name="api_settings_start">Iniciar aplicação</string>
+ <string name="api_settings_delete_account">Deletar conta</string>
+ <string name="api_settings_package_name">Nome do pacote</string>
+ <string name="api_settings_package_certificate">SHA-256 de pacote certificado</string>
+ <string name="api_settings_advanced">Avançado</string>
+ <string name="api_settings_settings">Configurações</string>
<!--Share-->
+ <string name="share_qr_code_dialog_title">Compartilhar com código QR </string>
+ <string name="share_nfc_dialog">Compartilhar com NFC</string>
<!--retry upload dialog-->
<!--Delete or revoke private key dialog-->
+ <string name="del_rev_dialog_message">Se você não quiser mais usar esta chave, ela deve ser revogada e carregada para o servidor. Selecione \'Deletar somente\' se você deseja apenas remover a chave do OpenKeychain, mas você continuará utilizando-a em outros locais.</string>
<!--Delete Or Revoke Dialog spinner-->
<!--Key list-->
+ <string name="key_list_fab_search">Buscar chave</string>
<!--Key view-->
+ <string name="key_view_action_encrypt">Criptografar texto</string>
+ <string name="key_view_action_share_with">Compartilhar com...</string>
+ <string name="key_view_action_share_nfc">Compartilhar via NFC</string>
+ <string name="key_view_tab_start">Iniciar</string>
+ <string name="key_view_tab_share">Compartilhar</string>
+ <string name="key_view_tab_keys">Sub-chaves</string>
+ <string name="user_id_info_revoked_title">Revogada</string>
+ <string name="user_id_info_revoked_text">Esta identidade foi revogada pelo proprietário da chave. Ela não é mais válida.</string>
<!--Key trust-->
<!--keybase proof stuff-->
<!--Edit key-->
+ <string name="edit_key_action_change_passphrase">Alterar senha</string>
+ <string name="edit_key_edit_user_id_revoked">Esta identidade foi revogado. Está ação não pode ser desfeita.</string>
<!--Create key-->
+ <string name="create_key_upload">Sincronizar com a Internet</string>
+ <string name="create_key_yubi_key_pin">PIN</string>
<!--View key-->
+ <string name="view_key_revoked">Revogada: A chave não deve ser mais utilizada!</string>
+ <string name="view_key_my_key">Minha chave</string>
+ <string name="view_key_verified">Chave confirmada</string>
<!--Add/Edit keyserver-->
+ <string name="add_keyserver_dialog_title">Adicionar ao servidor de chaves</string>
+ <string name="edit_keyserver_dialog_title">Editar servidor de chaves</string>
+ <string name="add_keyserver_connection_verified">Conexão verificada!</string>
<!--Navigation Drawer-->
+ <string name="nav_keys">Chaves</string>
+ <string name="nav_encrypt_decrypt">Criptografar/Descriptografar</string>
+ <string name="nav_apps">Apps</string>
+ <string name="my_keys">Minhas chaves</string>
+ <string name="nav_backup">Backup/Restaurar</string>
<!--hints-->
<!--certs-->
+ <string name="cert_default">Padrão</string>
+ <string name="cert_none">nenhum</string>
+ <string name="cert_casual">casual</string>
+ <string name="cert_positive">positivo</string>
+ <string name="cert_revoke">revogada</string>
+ <string name="cert_verify_ok">OK</string>
+ <string name="cert_verify_failed">falhou!</string>
+ <string name="cert_verify_error">Erro!</string>
+ <string name="cert_verify_unavailable">chave indisponivel</string>
<!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
+ <string name="msg_internal_error">Erro interno!</string>
+ <string name="msg_cancelled">Operação cancelada.</string>
<!--Import Public log entries-->
+ <string name="msg_ip_master_flags_unspecified">Master flags: não especificado (assumindo todos)</string>
+ <string name="msg_ip_master_flags_cesa">Master flags: certificar, criptografar, assinar, autenticar</string>
+ <string name="msg_ip_master_flags_cesx">Master flags: certificar, criptografar, assinar</string>
+ <string name="msg_ip_master_flags_cexa">Master flags: certificar, criptografar, autenticar</string>
+ <string name="msg_ip_master_flags_cexx">Master flags: certificar, criptografar</string>
+ <string name="msg_ip_master_flags_cxsa">Master flags: certificar, assinar, autenticar</string>
+ <string name="msg_ip_master_flags_cxsx">Master flags: certificar, assinar</string>
+ <string name="msg_ip_master_flags_cxxa">Master flags: certificar, autenticar</string>
+ <string name="msg_ip_master_flags_cxxx">Master flags: certificar</string>
+ <string name="msg_ip_master_flags_xesa">Master flags: criptografar, assinar, autenticar</string>
+ <string name="msg_ip_master_flags_xesx">Master flags: criptografar, assinar</string>
+ <string name="msg_ip_master_flags_xexa">Master flags: criptografar, autenticar</string>
+ <string name="msg_ip_master_flags_xexx">Master flags: criptografar</string>
+ <string name="msg_ip_master_flags_xxsa">Master flags: assinar, autenticar</string>
+ <string name="msg_ip_master_flags_xxsx">Master flags: assinar</string>
+ <string name="msg_ip_master_flags_xxxa">Master flags: autenticar</string>
+ <string name="msg_ip_master_flags_xxxx">Master flags: nenhum</string>
+ <string name="msg_ip_subkey_flags_cesa">Sub-chaves flags: certificar, criptografar, assinar, autenticar</string>
+ <string name="msg_ip_subkey_flags_cesx">Sub-chaves flags: certificar, criptografar, assinar</string>
+ <string name="msg_ip_subkey_flags_cexa">Sub-chaves flags: certificar, criptografar, autenticar</string>
+ <string name="msg_ip_subkey_flags_cexx">Sub-chaves flags: certificar, criptografar</string>
+ <string name="msg_ip_subkey_flags_cxsa">Sub-chaves flags: certificar, assinar, autenticar</string>
+ <string name="msg_ip_subkey_flags_cxsx">Sub-chaves flags: certificar, assinar</string>
+ <string name="msg_ip_subkey_flags_cxxa">Sub-chaves flags: certificar, autenticar</string>
+ <string name="msg_ip_subkey_flags_cxxx">Sub-chaves flags: certificar</string>
+ <string name="msg_ip_subkey_flags_xesa">Sub-chaves flags: criptografar, assinar, autenticar</string>
+ <string name="msg_ip_subkey_flags_xesx">Sub-chaves flags: criptografar, assinar</string>
+ <string name="msg_ip_subkey_flags_xexa">Sub-chaves flags: criptografar, autenticar</string>
+ <string name="msg_ip_subkey_flags_xexx">Sub-chaves flags: criptografar</string>
+ <string name="msg_ip_subkey_flags_xxsa">Sub-chaves flags: assinar, autenticar</string>
+ <string name="msg_ip_subkey_flags_xxsx">Sub-chaves flags: assinar</string>
+ <string name="msg_ip_subkey_flags_xxxa">Sub-chaves flags: autenticar</string>
+ <string name="msg_ip_subkey_flags_xxxx">Sub-chaves flags: nenhum</string>
+ <string name="msg_ip_uid_revoked">Este ID está revogado</string>
+ <string name="msg_ip_uat_revoked">Atribuição do usuário é revogada</string>
<!--Import Secret log entries-->
<!--Keyring Canonicalization log entries-->
+ <string name="msg_kc_master_bad_type">Removendo certificado de chave mestra do tipo desconhecida (%s)</string>
+ <string name="msg_kc_uid_remove">Removendo ID de usuário inválido \'%s\'</string>
<!--Keyring merging log entries-->
<!--createSecretKeyRing-->
+ <string name="msg_cr_error_internal_pgp">Erro interno de OpenPGP!</string>
<!--modifySecretKeyRing-->
+ <string name="msg_mf_error_master_none">Nenhum certificado mestre foi encontrado para operar! (Todos revogados?)</string>
+ <string name="msg_mf_error_revoked_primary">IDs de usuário revogados não podem ser primários!</string>
+ <string name="msg_mf_error_pgp">Erro interno de OpenPGP!</string>
<!--Consolidate-->
<!--Edit Key (higher level than modify)-->
<!--Promote key-->
<!--Other messages used in OperationLogs-->
<!--Messages for DecryptVerify operation-->
<!--Messages for VerifySignedLiteralData operation-->
+ <string name="msg_vl_ok">OK</string>
<!--Messages for SignEncrypt operation-->
<!--Messages for PgpSignEncrypt operation-->
+ <string name="msg_pse_error_pgp">Erro interno de OpenPGP!</string>
+ <string name="msg_revoke_ok">Chave revogada com sucesso!</string>
<!--Linked Identity verification-->
+ <string name="msg_lv">Verificando identidades vinculadas...</string>
<!--Messages for Keybase Verification operation-->
<!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
+ <string name="passp_cache_notif_pwd">Senha</string>
<!--Keyserver sync-->
+ <string name="keyserver_sync_orbot_notif_start">Iniciar Orbot</string>
<!--First Time-->
<!--unsorted-->
+ <string name="error_log_share_internal">Erro interno enquando ocorria processo de registro!</string>
<!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
+ <string name="enter_passphrase">Digite a senha</string>
+ <string name="passphrase">Senha</string>
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <string name="nfc_settings">Configurações</string>
+ <string name="security_token_error">Erro: %s</string>
+ <string name="intent_share">Compartilhar conteúdo Assinado/Criptogradado</string>
<!--Other Linked Identity strings-->
+ <string name="section_linked_identities">Identidades vinculadas</string>
+ <string name="linked_title_github">GitHub</string>
+ <string name="linked_title_twitter">Twitter</string>
+ <string name="card_linked_identity">Identidade vinculada</string>
+ <string name="linked_button_confirm">Confirmar</string>
+ <string name="linked_text_error">Erro</string>
+ <string name="title_linked_id_create">Criar identidade vinculada</string>
+ <string name="linked_gist_description">Identidade vinculada do OpenKeychain</string>
+ <string name="btn_backup_share">Compartilhar backup</string>
+ <string name="snack_shared_text_too_long">O texto compartilhado foi cortado porque era muito longo!</string>
+ <string name="share_log_dialog_title">Compartilhar registros?</string>
+ <string name="share_log_dialog_message">Enquanto registros podem ser super úteis para os desenvolvedores encontrarem falhas no OpenKeychain, eles podem conter informações confidenciais em potencial, tais como, dados sobre atualização de chaves. Por favor, verifique se é necessário compartilhar tais informações.</string>
+ <string name="share_log_dialog_share_button">Compartilhar</string>
+ <string name="share_log_dialog_cancel_button">Cancelar</string>
+ <string name="menu_uids_save">Salvar</string>
+ <string name="cache_ttl_forever">Para sempre</string>
+ <string name="prompt_fidesmo_pgp_install_button_positive">Instalar</string>
+ <string name="prompt_fidesmo_pgp_install_button_negative">Cancelar</string>
+ <string name="prompt_fidesmo_app_install_button_positive">Instalar</string>
+ <string name="prompt_fidesmo_app_install_button_negative">Cancelar</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-ru/strings.xml b/OpenKeychain/src/main/res/values-ru/strings.xml
index d98d9d1d8..7f276ef51 100644
--- a/OpenKeychain/src/main/res/values-ru/strings.xml
+++ b/OpenKeychain/src/main/res/values-ru/strings.xml
@@ -8,6 +8,7 @@
<string name="title_encrypt_files">Зашифровать файлы</string>
<string name="title_decrypt">Расшифровать</string>
<string name="title_add_subkey">Добавить подключ</string>
+ <string name="title_change_master_key">Изменить основной ключ</string>
<string name="title_edit_key">Изменить ключ</string>
<string name="title_linked_create">Создать связанный идентификатор</string>
<string name="title_preferences">Настройки</string>
@@ -35,6 +36,7 @@
<string name="title_advanced_key_info">Дополнительно</string>
<string name="title_delete_secret_key">Удалить ВАШ ключ \'%s\'?</string>
<string name="title_manage_my_keys">Управление ключами</string>
+ <string name="title_alert_strip">Отделить этот доп. ключ</string>
<!--section-->
<string name="section_user_ids">Идентификаторы</string>
<string name="section_security_token">Токены безопасности</string>
@@ -46,6 +48,7 @@
<string name="section_cloud_search">Поиск ключа</string>
<string name="section_cloud_search_summary">Сервер ключей, keybase.io</string>
<string name="section_passphrase_cache">Пароли и PIN-коды</string>
+ <string name="section_passphrase_cache_summary">Обработка, пользовательский интерфейс, время запоминания</string>
<string name="section_proxy_settings">Сетевая анонимность</string>
<string name="section_proxy_settings_summary">Tor, настройки прокси</string>
<string name="section_gui">Интерфейс</string>
@@ -85,8 +88,9 @@
<string name="btn_view_cert_key">Просмотр ключа</string>
<string name="btn_create_key">Создать ключ</string>
<string name="btn_add_files">Добавить файл(ы)</string>
- <string name="btn_share_decrypted_text">Опубликовать</string>
+ <string name="btn_share_decrypted_text">Отправить</string>
<string name="btn_open_with">Открыть с помощью...</string>
+ <string name="btn_copy_decrypted_text">Копировать в буфер</string>
<string name="btn_decrypt_clipboard">Прочитать из буфера</string>
<string name="btn_decrypt_files">Выберите входной файл</string>
<string name="btn_encrypt_files">Зашифровать файлы</string>
@@ -137,6 +141,7 @@
<string name="label_file_ascii_armor">Использовать ASCII формат</string>
<string name="label_write_version_header">Добавить комментарий об использовании OpenKeychain</string>
<string name="label_write_version_header_summary">Дописывать \'OpenKeychain v2.x\' в OpenPGP подписи, шифры, и экспортируемые ключи</string>
+ <string name="label_use_num_keypad_for_security_token_pin">Используйте цифровую клавиатуру для PIN-кода токена безопасности</string>
<string name="label_asymmetric_from">Подписать:</string>
<string name="label_to">Зашифровать для</string>
<string name="label_delete_after_encryption">Удалить файлы после шифрования</string>
@@ -151,6 +156,7 @@
<string name="label_keyservers">Выберите серверы OpenPGP</string>
<string name="label_key_id">ID ключа</string>
<string name="label_key_created">Создан ключ %s</string>
+ <string name="label_key_type">Тип</string>
<string name="label_creation">Создан</string>
<string name="label_expiry">Годен до</string>
<string name="label_usage">Применение</string>
@@ -160,7 +166,7 @@
<string name="label_name">Имя</string>
<string name="label_comment">Комментарий</string>
<string name="label_email">Email</string>
- <string name="label_send_key">Синхронизация с Интернет</string>
+ <string name="label_send_key">Синхронизация с интернетом</string>
<string name="label_fingerprint">Отпечаток</string>
<string name="expiry_date_dialog_title">Срок годности</string>
<string name="label_keyservers_title">Серверы ключей</string>
@@ -172,16 +178,19 @@
<string name="label_hidden_recipients">Скрыть получателей</string>
<string name="label_verify_keyserver_connection">Тест соединения</string>
<string name="label_only_trusted_keyserver">Только доверенные сервера ключей</string>
+ <string name="label_enter_keyserver_url">URL</string>
<string name="label_keyserver_dialog_delete">Удалить сервер ключей</string>
<string name="label_theme">Тема</string>
<string name="pref_keyserver">Серверы OpenPGP</string>
<string name="pref_keyserver_summary">Искать ключи на выбранных серверах OpenPGP (протокол HKP)</string>
<string name="pref_keybase">keybase.io</string>
<string name="pref_keybase_summary">Искать ключи на Keybase.io</string>
+ <string name="pref_facebook">Facebook</string>
<string name="pref_facebook_summary">Искать ключи на Facebook по имени пользователя</string>
<string name="label_sync_settings_keyserver_title">Автообновление ключей</string>
<string name="label_sync_settings_keyserver_summary_on">Каждые три дня ключи будут обновляться с предпочитаемого сервера ключей</string>
<string name="label_sync_settings_keyserver_summary_off">Ключи не обновляются автоматически</string>
+ <string name="label_sync_settings_wifi_title">Синхронизация только по WiFi</string>
<string name="label_sync_settings_contacts_title">Связать ключи с контактами</string>
<string name="label_sync_settings_contacts_summary_on">Связывать ключи с контактами основываясь на именах и адресах электронной почты. Это происходит полностью в автономном режиме на вашем устройстве.</string>
<string name="label_sync_settings_contacts_summary_off">Новые ключи не будут связаны с контактами</string>
@@ -192,8 +201,8 @@
<string name="label_experimental_settings_word_confirm_title">Подтверждение фразами</string>
<string name="label_experimental_settings_word_confirm_summary">Подтвердить ключи с помощью фраз, вместо шестнадцатеричных отпечатков </string>
<string name="label_experimental_settings_linked_identities_title">Связанные идентификаторы</string>
- <string name="label_experimental_settings_linked_identities_summary">Привязать ключи к Twitter, GitHub, веб-сайту или DNS (по аналогии с keybase.io но децентрализованно)</string>
- <string name="label_experimental_settings_keybase_title">Keybase.io подтверждение</string>
+ <string name="label_experimental_settings_linked_identities_summary">Привязать ключи к Twitter, GitHub, веб-сайту или DNS (по аналогии с keybase.io, но децентрализованно)</string>
+ <string name="label_experimental_settings_keybase_title">Подтверждение Keybase.io </string>
<string name="label_experimental_settings_keybase_summary">Опрашивать keybase.io для подтверждения ключей и показывать это каждый раз при отображении ключей</string>
<string name="label_experimental_settings_theme_summary">(Значки и многие экраны ещё не скорректированы для тёмной темы)</string>
<!--Proxy Preferences-->
@@ -223,6 +232,8 @@
<string name="orbot_start_dialog_start">Запустить Orbot</string>
<string name="orbot_start_dialog_cancel">Отмена</string>
<string name="orbot_start_dialog_ignore_tor">Не использовать Tor</string>
+ <string name="user_id_no_name"><![CDATA[<без имени>]]></string>
+ <string name="none"><![CDATA[<нет>]]></string>
<plurals name="n_keys">
<item quantity="one">1 ключ</item>
<item quantity="few">%d ключей</item>
@@ -251,21 +262,26 @@
<string name="choice_8hours">8 часов</string>
<string name="choice_forever">всегда</string>
<string name="choice_select_cert">Выбрать ключ</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">Открыть...</string>
+ <string name="rsa_2048">RSA 2048</string>
+ <string name="rsa_2048_description_html">меньший размер файла, считается безопасными до 2030 года</string>
+ <string name="rsa_3072">RSA 3072</string>
+ <string name="rsa_3072_description_html">рекомендуется, считается безопасным до 2040 года</string>
+ <string name="rsa_4096">RSA 4096</string>
+ <string name="rsa_4096_description_html">больший размер файла, считается безопасным и после 2040 года</string>
+ <string name="ecc_p256">ECC P-256</string>
+ <string name="ecc_p256_description_html">очень маленький размер файла, считается безопасным до 2040 года &lt;br/&gt; &lt;u&gt;экспериментально и поддерживается не всеми реализациями&lt;/u&gt;</string>
+ <string name="ecc_p521">ECC P-521</string>
+ <string name="ecc_p521_description_html">маленький размер файла, считается безопасным и после 2040 года &lt;br/&gt; &lt;u&gt;экспериментально и поддерживается не всеми реализациями&lt;/u&gt;</string>
+ <string name="usage_none">Нет (только привязка доп. ключа)</string>
+ <string name="usage_sign">Подписать</string>
+ <string name="usage_encrypt">Шифровать</string>
+ <string name="usage_sign_and_encrypt">Подписать и зашифровать</string>
<string name="error">Ошибка</string>
<string name="error_message">Ошибка: %s</string>
<string name="theme_dark">Тёмная</string>
<string name="theme_light">Светлая</string>
- <!--key flags-->
- <string name="flag_certify">Сертификация</string>
- <string name="flag_sign">Подписание</string>
- <string name="flag_encrypt">Шифрование</string>
- <string name="flag_authenticate">Аутентификация</string>
+ <string name="strip">Отделить</string>
<!--sentences-->
<string name="wrong_passphrase">Неправильный пароль</string>
<string name="no_filemanager_installed">Нет совместимого менеджера файлов.</string>
@@ -276,8 +292,14 @@
<string name="passphrase_for">Введите пароль для \'%s\'</string>
<string name="pin_for">Введите PIN для
\'%s\'</string>
+ <string name="security_token_pin_for">Введите PIN-код для доступа к токену безопасности \'%s\'</string>
+ <string name="security_token_nfc_text">Держите токен безопасности возле NFC-модуля с задней части вашего устройства.</string>
+ <string name="security_token_nfc_wait">Держите токен безопасности возле задней части!.</string>
+ <string name="security_token_nfc_finished">Теперь уберите токен безопасности.</string>
+ <string name="security_token_nfc_try_again_text">Уберите токен безопасности и нажмите ПОПРОБОВАТЬ ЕЩЁ РАЗ.</string>
<string name="file_delete_confirmation_title">Удалить исходные файлы?</string>
<string name="file_delete_confirmation">Следующие файлы будут удалены:%s</string>
+ <string name="file_delete_successful">%1$d из %2$d файлов было удалено.%3$s</string>
<string name="no_file_selected">Файл не выбран</string>
<string name="encrypt_sign_successful">Успешно подписано и/или зашифровано.</string>
<string name="encrypt_sign_clipboard_successful">Успешно подписано и/или зашифровано в буфер обмена.</string>
@@ -286,6 +308,7 @@
<string name="specify_file_to_encrypt_to">Пожалуйста, укажите, в какой файл произвести шифрование.\nВНИМАНИЕ: Файл будет перезаписан, если он уже существует!</string>
<string name="specify_file_to_decrypt_to">Пожалуйста, укажите, в какой файл произвести расшифровку.\nВНИМАНИЕ: Файл будет перезаписан, если он уже существует!</string>
<string name="specify_backup_dest">Будет произведено резервное копирование без ваших ключей , просьба указать файл назначения.\nВНИМАНИЕ! Файл будет перезаписан, если он существует!</string>
+ <string name="specify_backup_dest_single">Этот ключ будет опубликован, пожалуйста, укажите файл назначения.\nВНИМАНИЕ! Файл будет переписан, если он существует!</string>
<string name="specify_backup_dest_secret_single">Будет произведено полное резервное копирование ваших ключей, просьба указать файл назначения.\nВНИМАНИЕ! Файл будет переписан, если он существует!</string>
<string name="specify_backup_dest_secret">Будет произведено полное резервное копирование всех ключей, включая ваш, просьба указать файл назначения.\nВНИМАНИЕ! Файл будет переписан, если он существует!</string>
<string name="key_deletion_confirmation_multi">Вы правда хотите удалить выбранные ключи?</string>
@@ -293,11 +316,18 @@
<string name="public_key_deletetion_confirmation">Удалить ключ \'%s\'?</string>
<string name="also_export_secret_keys">Экспортировать секретные ключи</string>
<string name="reinstall_openkeychain">Вы столкнулись с багом Андроид. Пожалуйста, переустановите OpenKeychain чтобы связать ваши контакты и ключи. </string>
+ <string name="alert_strip">Отделение данного доп. ключа сделает его непригодным для использования на этом устройстве!</string>
<string name="key_exported">Успешный экспорт 1 ключа.</string>
<string name="keys_exported">Экспортировано %d ключей.</string>
<string name="no_keys_exported">Ключи не были экспортированы.</string>
<string name="key_creation_el_gamal_info">Прим.: только вторичные ключи поддерживают ElGamal.</string>
<string name="key_not_found">Не удается найти ключ %08X.</string>
+ <plurals name="bad_keys_encountered">
+ <item quantity="one">%d плохой секретный ключ проигнорирован. Возможно, вы экспортируете с параметром\n --export-secret-subkeys\nВместо этого используйте\n --export-secret-keys.\"</item>
+ <item quantity="few">%d плохих секретных ключа проигнорировано. Возможно, вы экспортируете с параметром\n --export-secret-subkeys\nВместо этого используйте\n --export-secret-keys.\"</item>
+ <item quantity="many">%d плохих секретных ключей проигнорировано. Возможно, вы экспортируете с параметром\n --export-secret-subkeys\nВместо этого используйте\n --export-secret-keys.\"</item>
+ <item quantity="other">%d плохих секретных ключей проигнорировано. Возможно, вы экспортируете с параметром\n --export-secret-subkeys\nВместо этого используйте\n --export-secret-keys.\"</item>
+ </plurals>
<string name="list_empty">Список пуст!</string>
<string name="nfc_successful">Ключ успешно передан через NFC!</string>
<string name="key_copied_to_clipboard">Ключ скопирован в буфер обмена!</string>
@@ -311,6 +341,7 @@
<string name="error_file_delete_failed">не удалены. Удалите их самостоятельно!</string>
<string name="error_file_added_already">%s уже был добавлен.</string>
<string name="error_file_not_found">файл не найден</string>
+ <string name="error_bad_data">Некорректные данные!</string>
<string name="error_no_secret_key_found">нет подходящего секретного ключа</string>
<string name="error_external_storage_not_ready">внешняя память не готова</string>
<string name="error_key_size_minimum512bit">размер ключа должен быть не менее 512бит</string>
@@ -381,6 +412,7 @@
<string name="progress_modify_subkeyadd">добавление доп. ключей...</string>
<string name="progress_modify_passphrase">изменение пароля...</string>
<string name="progress_modify_pin">смена PIN-кода…</string>
+ <string name="progress_modify_admin_pin">изменение PIN-кода администратора…</string>
<plurals name="progress_exporting_key">
<item quantity="one">экспорт ключа...</item>
<item quantity="few">экспорт ключей...</item>
@@ -458,9 +490,57 @@
<string name="with_warnings">, с предупреждениями</string>
<string name="with_cancelled">, до отмены</string>
<!--Import result toast-->
+ <plurals name="import_keys_added_and_updated_1">
+ <item quantity="one">Успешно импортирован один ключ</item>
+ <item quantity="few">Успешно импортировано %1$d ключа</item>
+ <item quantity="many">Успешно импортировано %1$d ключей</item>
+ <item quantity="other">Успешно импортировано %1$d ключей</item>
+ </plurals>
+ <plurals name="import_keys_added_and_updated_2">
+ <item quantity="one">и обновлён один ключ%2$s.</item>
+ <item quantity="few">и обновлено %1$d ключа%2$s.</item>
+ <item quantity="many">и обновлено %1$d ключей%2$s.</item>
+ <item quantity="other">и обновлено %1$d ключей%2$s.</item>
+ </plurals>
+ <plurals name="import_keys_added">
+ <item quantity="one">Успешно импортирован ключ%2$s.</item>
+ <item quantity="few">Успешно импортировано %1$d ключа%2$s.</item>
+ <item quantity="many">Успешно импортировано %1$d ключей%2$s.</item>
+ <item quantity="other">Успешно импортировано %1$d ключей%2$s.</item>
+ </plurals>
+ <plurals name="import_keys_updated">
+ <item quantity="one">Успешно обновлён ключ%2$s.</item>
+ <item quantity="few">Успешно обновлено %1$d ключа%2$s.</item>
+ <item quantity="many">Успешно обновлено %1$d ключей%2$s.</item>
+ <item quantity="other">Успешно обновлено %1$d ключей%2$s.</item>
+ </plurals>
+ <plurals name="import_error">
+ <item quantity="one">Импортирование ключа завершилось неудачно!</item>
+ <item quantity="few">Импортирование %d ключей завершилось неудачно!</item>
+ <item quantity="many">Импортирование %d ключей завершилось неудачно!</item>
+ <item quantity="other">Импортирование %d ключей завершилось неудачно!</item>
+ </plurals>
<string name="import_error_nothing">Нет данных для импорта.</string>
<string name="import_error_nothing_cancelled">Импорт отменен.</string>
<!--Delete result toast-->
+ <plurals name="delete_ok_but_fail_2">
+ <item quantity="one">, но не удалось удалить ключ%2$s.</item>
+ <item quantity="few">, но не удалось удалить %1$d ключа%2$s.</item>
+ <item quantity="many">, но не удалось удалить %1$d ключей%2$s.</item>
+ <item quantity="other">, но не удалось удалить %1$d ключей%2$s.</item>
+ </plurals>
+ <plurals name="delete_ok">
+ <item quantity="one">Успешно удалён ключ%2$s.</item>
+ <item quantity="few">Успешно удалено %1$d ключа%2$s.</item>
+ <item quantity="many">Успешно удалено %1$d ключей%2$s.</item>
+ <item quantity="other">Успешно удалено %1$d ключей%2$s.</item>
+ </plurals>
+ <plurals name="delete_fail">
+ <item quantity="one">Ошибка при удалении ключа%2$s.</item>
+ <item quantity="few">Ошибка при удалении %1$d ключей.</item>
+ <item quantity="many">Ошибка при удалении %1$d ключей.</item>
+ <item quantity="other">Ошибка при удалении %1$d ключей.</item>
+ </plurals>
<string name="delete_nothing">Нет данных для удаления!</string>
<string name="delete_cancelled">Удаление отменено.</string>
<!--Revoke result toast (snackbar)-->
@@ -469,6 +549,24 @@
<string name="revoke_nothing">Нечего аннулировать.</string>
<string name="revoke_cancelled">Операция аннулирования отменена.</string>
<!--Certify result toast-->
+ <plurals name="certify_keys_ok">
+ <item quantity="one">Успешно подтверждён ключ%2$s.</item>
+ <item quantity="few">Успешно подтверждено %1$d ключа%2$s.</item>
+ <item quantity="many">Успешно подтверждено %1$d ключей%2$s.</item>
+ <item quantity="other">Успешно подтверждено %1$d ключей%2$s.</item>
+ </plurals>
+ <plurals name="certify_keys_with_errors">
+ <item quantity="one">Сертификация не удалась!</item>
+ <item quantity="few">Сертификация для %d ключей не удалась!</item>
+ <item quantity="many">Сертификация для %d ключей не удалась!</item>
+ <item quantity="other">Сертификация для %d ключей не удалась!</item>
+ </plurals>
+ <plurals name="certify_error">
+ <item quantity="one">Сертификация не удалась!</item>
+ <item quantity="few">Сертификация %d ключей не удалась!</item>
+ <item quantity="many">Сертификация %d ключей не удалась!</item>
+ <item quantity="other">Сертификация %d ключей не удалась!</item>
+ </plurals>
<!--Intent labels-->
<string name="intent_decrypt_file">OpenKeychain: Расшифровать файл</string>
<string name="intent_import_key">OpenKeychain: Импортировать ключ</string>
@@ -487,6 +585,7 @@
<string name="api_settings_start">Запустить приложение</string>
<string name="api_settings_delete_account">Удалить аккаунт</string>
<string name="api_settings_package_name">Наименование пакета</string>
+ <string name="api_settings_package_certificate">SHA-256 сертификата пакета</string>
<string name="api_settings_accounts">Аккаунты (устаревший API)</string>
<string name="api_settings_advanced">Дополнительно</string>
<string name="api_settings_allowed_keys">Разрешённые ключи</string>
@@ -553,21 +652,24 @@
<string name="user_id_info_revoked_title">Аннулировано</string>
<string name="user_id_info_revoked_text">Этот идентификатор отозван владельцем ключа. Он больше недействителен.</string>
<string name="user_id_info_certified_title">Подтверждён</string>
- <string name="user_id_info_certified_text">Эта идентичность была подтверждена Вами.</string>
+ <string name="user_id_info_certified_text">Эта идентичность была подтверждена вами.</string>
<string name="user_id_info_uncertified_title">Не подтверждён</string>
<string name="user_id_info_uncertified_text">Эта идентичность ещё не была подтверждена. Вы не можете быть уверены, соответствует ли идентичность действительно определённому человеку.</string>
<string name="user_id_info_invalid_title">Недействительно</string>
<string name="user_id_info_invalid_text">Что-то не так с идентификатором!</string>
<!--Key trust-->
- <string name="key_trust_no_cloud_evidence">Отсутствуют подтверждения из Интернета о достоверности этого ключа.</string>
+ <string name="key_trust_no_cloud_evidence">Отсутствуют подтверждения из интернета о достоверности этого ключа.</string>
<string name="key_trust_start_cloud_search">Начать поиск</string>
<string name="key_trust_results_prefix">Keybase.io предлагает “доказательства”, которые подтверждают, что владелец этого ключа:</string>
<!--keybase proof stuff-->
- <string name="keybase_narrative_twitter">Публикация на Twitter как %s</string>
+ <string name="keybase_narrative_twitter">Пишет на Twitter как %s</string>
<string name="keybase_narrative_github">Известен на GitHub как %s</string>
- <string name="keybase_narrative_reddit">Публикация на Reddit как %s</string>
+ <string name="keybase_narrative_dns">Контроль доменных имён %s</string>
+ <string name="keybase_narrative_web_site">Возможно разместить на веб-сайте(ах) %s</string>
+ <string name="keybase_narrative_reddit">Пишет на Reddit как %s</string>
<string name="keybase_narrative_coinbase">Известен на Coinbase как %s</string>
- <string name="keybase_narrative_hackernews">Публикация на Hacker News как %s</string>
+ <string name="keybase_narrative_hackernews">Пишет на Hacker News как %s</string>
+ <string name="keybase_narrative_unknown">Неизвестный тип доказательства %s</string>
<string name="keybase_proof_failure">К сожалению это доказательство не может быть верифицировано.</string>
<string name="keybase_unknown_proof_failure">Неопознанная проблема с проверкой доказательства </string>
<string name="keybase_problem_fetching_evidence">Проблема с доказательством</string>
@@ -577,6 +679,7 @@
<string name="keybase_message_payload_mismatch">Расшифрованная доказательная запись не соответствует ожидаемому значению</string>
<string name="keybase_message_fetching_data">Получение подтверждения</string>
<string name="keybase_proof_succeeded">Подтверждение успешно проверено!</string>
+ <string name="keybase_fetched_from">извлечено из</string>
<string name="keybase_for_the_domain">для домена</string>
<string name="keybase_contained_signature">содержит сообщение, которое могло быть создано только владельцем этого ключа.</string>
<string name="keybase_dns_proof">Запись DNS TXT</string>
@@ -597,14 +700,20 @@
</string-array>
<string name="edit_key_edit_user_id_revoked">Этот идентификатор был отозван. Это не может быть отменено.</string>
<string name="edit_key_edit_subkey_title">Выберите действие!</string>
+ <string-array name="edit_key_edit_subkey">
+ <item>Изменить срок действия</item>
+ <item>Аннулировать доп. ключ</item>
+ <item>Отделить доп. ключ</item>
+ <item>Переместить доп. ключ в токен безопасности</item>
+ </string-array>
<string name="edit_key_new_subkey">новый доп. ключ</string>
- <string name="edit_key_select_flag">Пожалуйста, выберите хотя бы один флаг!</string>
+ <string name="edit_key_select_usage">Пожалуйста, выберите используемый ключ!</string>
<string name="edit_key_error_add_identity">Добавьте хотя бы один идентификатор!</string>
<string name="edit_key_error_add_subkey">Добавьте хотя бы один доп. ключ!</string>
<string name="edit_key_error_bad_security_token_algo">Алгоритм не поддерживается токеном безопасности!</string>
<string name="edit_key_error_bad_security_token_size">Размер ключа не поддерживается токеном безопасности!</string>
<!--Create key-->
- <string name="create_key_upload">Синхронизация с Интернет</string>
+ <string name="create_key_upload">Синхронизация с интернетом</string>
<string name="create_key_empty">Это обязательне поле</string>
<string name="create_key_passphrases_not_equal">Пароли не совпадают</string>
<string name="create_key_final_text">Вы указали следующие данные:</string>
@@ -621,7 +730,9 @@
<string name="create_key_email_already_exists_text">Почтовый адрес уже был добавлен</string>
<string name="create_key_email_invalid_email">Неправильный формат почтового адреса</string>
<string name="create_key_yubi_key_pin_text">Пожалуйста, выберите PIN-код с 6 цифрами.</string>
+ <string name="create_key_yubi_key_admin_pin_text">Пожалуйста, запишите PIN-код администратора и храните его в надёжном месте (он потребуется, если будет 3 раза неправильно ввёден PIN-код).</string>
<string name="create_key_yubi_key_pin">PIN-код</string>
+ <string name="create_key_yubi_key_admin_pin">PIN-код администратора</string>
<string name="create_key_yubi_key_pin_repeat">Повторите PIN-код</string>
<string name="create_key_yubi_key_pin_not_correct">PIN-код неверен!</string>
<string name="create_key_yubi_key_pin_too_short">PIN-код должен быть не менее 6 цифр!</string>
@@ -640,6 +751,8 @@
<string name="add_keyserver_connection_verified">Соединение проверено!</string>
<string name="add_keyserver_without_verification">Сервер ключей добавлен без подтверждения.</string>
<string name="add_keyserver_invalid_url">Неправильный адрес!</string>
+ <string name="add_keyserver_keyserver_not_trusted">Сервер ключей не является одним из доверенных (за ним не закреплён сертификат)!</string>
+ <string name="add_keyserver_connection_failed">Не удалось подключиться к серверу ключей. Пожалуйста, проверьте URL и подключение к интернету.</string>
<string name="keyserver_preference_deleted">%s удалено</string>
<string name="keyserver_preference_cannot_delete_last">Невозможно удалить последний сервер ключей. По крайней мере один требуется!</string>
<!--Navigation Drawer-->
@@ -732,7 +845,19 @@
<string name="msg_ip_uid_cert_new">Сертификат более новый, заменяем предыдущий.</string>
<string name="msg_ip_uid_cert_good">Найден хороший сертификат %1$s</string>
<string name="msg_ip_uid_cert_good_revoke">Найдено аннулирование хорошего сертификата %1$s</string>
+ <plurals name="msg_ip_uid_certs_unknown">
+ <item quantity="one">Игнорирование сертификата, выданного неизвестным публичным ключом</item>
+ <item quantity="few">Игнорирование %s сертификатов, выданных неизвестными публичными ключами</item>
+ <item quantity="many">Игнорирование %s сертификатов, выданных неизвестными публичными ключами</item>
+ <item quantity="other">Игнорирование %s сертификатов, выданных неизвестными публичными ключами</item>
+ </plurals>
<string name="msg_ip_uid_classifying_zero">Сортировка пользовательских ID (доверенные ключи недоступны)</string>
+ <plurals name="msg_ip_uid_classifying">
+ <item quantity="one">Классификация ID пользователей (используя 1 доверенный ключ)</item>
+ <item quantity="few">Классификация ID пользователей (используя %s доверенных ключа)</item>
+ <item quantity="many">Классификация ID пользователей (используя %s доверенных ключей)</item>
+ <item quantity="other">Классификация ID пользователей (используя %s доверенных ключей)</item>
+ </plurals>
<string name="msg_ip_uid_reorder">Переупорядочение пользовательских ID</string>
<string name="msg_ip_uid_processing">Обработка id %s</string>
<string name="msg_ip_uid_revoked">id аннулирован</string>
@@ -745,6 +870,12 @@
<string name="msg_ip_uat_cert_new">Сертификат более новый, заменяем предыдущий.</string>
<string name="msg_ip_uat_cert_good">Найден хороший сертификат %1$s</string>
<string name="msg_ip_uat_cert_good_revoke">Найдено аннулирование хорошего сертификата %1$s</string>
+ <plurals name="msg_ip_uat_certs_unknown">
+ <item quantity="one">Игнорирование сертификата, выданного неизвестным публичным ключом</item>
+ <item quantity="few">Игнорирование %s сертификатов, выданных неизвестными публичными ключами</item>
+ <item quantity="many">Игнорирование %s сертификатов, выданных неизвестными публичными ключами</item>
+ <item quantity="other">Игнорирование %s сертификатов, выданных неизвестными публичными ключами</item>
+ </plurals>
<string name="msg_ip_uat_classifying">Сортировка атрибутов пользователя</string>
<string name="msg_ip_uat_revoked">Атрибут пользователя аннулирован</string>
<string name="msg_is_bad_type_public">Попытка импорта публичной связки как секретной. Это ошибка, пожалуйста, сообщите об этом.</string>
@@ -803,7 +934,19 @@
<string name="msg_kc_sub_algo_bad_encrpyt">Доп. ключ имеет флаг использования шифрования, но алгоритм не подходит для шифрования.</string>
<string name="msg_kc_sub_algo_bad_sign">Доп. ключ имеет флаг использования подписи, но алгоритм не подходит для подписи.</string>
<string name="msg_kc_success">Связка нормализована успешно, нет изменений</string>
+ <plurals name="msg_kc_success_bad">
+ <item quantity="one">Связка нормализована успешно, удалён один ошибочный сертификат</item>
+ <item quantity="few">Связка нормализована успешно, удалено %d ошибочных сертификата</item>
+ <item quantity="many">Связка нормализована успешно, удалено %d ошибочных сертификатов</item>
+ <item quantity="other">Связка нормализована успешно, удалено %d ошибочных сертификатов</item>
+ </plurals>
<string name="msg_kc_success_bad_and_red">Связка нормализована успешно, удалено %1$s ошибочных и %2$s лишних сертификатов</string>
+ <plurals name="msg_kc_success_redundant">
+ <item quantity="one">Связка нормализована успешно, удалён один лишний сертификат</item>
+ <item quantity="few">Связка нормализована успешно, удалено %d лишних сертификата</item>
+ <item quantity="many">Связка нормализована успешно, удалено %d лишних сертификатов</item>
+ <item quantity="other">Связка нормализована успешно, удалено %d лишних сертификатов</item>
+ </plurals>
<string name="msg_kc_uid_bad_err">Удаление плохого самостоятельного сертификата для ID \'%s\'</string>
<string name="msg_kc_uid_bad_local">Удаление сертификата ID с \'локальным\' флагом</string>
<string name="msg_kc_uid_bad_time">Удаление ID с отметкой времени, находящейся в будущем</string>
@@ -878,16 +1021,21 @@
<string name="msg_mf_error_subkey_missing">Попытка работы с отсутствующим доп. ключом %s!</string>
<string name="msg_mf_error_conflicting_nfc_commands">Невозможно переместить ключ в токен безопасности в той же операции, которая создаёт подпись на карте.</string>
<string name="msg_mf_error_duplicate_keytocard_for_slot">Смарт-карта поддерживает только один слот для каждого типа ключа.</string>
+ <string name="msg_mf_error_invalid_flags_for_keytocard">Неподходящие флаги для ключа токена безопасности.</string>
<string name="msg_mf_master">Изменение основного сертификата</string>
+ <string name="msg_mf_notation_empty">Добавление пустого пакета примечаний</string>
+ <string name="msg_mf_notation_pin">Добавление пакета примечаний с PIN-кодом</string>
<string name="msg_mf_passphrase">Изменение пароля для связки ключей</string>
<string name="msg_mf_pin">Изменение PIN-кода карты</string>
<string name="msg_mf_admin_pin">Изменение PIN-кода администратора карты</string>
<string name="msg_mf_passphrase_key">Перешифровка доп. ключа %s с новым паролем</string>
<string name="msg_mf_passphrase_empty_retry">Ошибка установки нового пароля, пробую снова используя старый пустой пароль</string>
+ <string name="msg_mf_passphrase_fail">Пароль доп. ключа не может быть изменён! (Что его отличает от других ключей?)</string>
<string name="msg_mf_primary_replace_old">Замена сертификата ID предыдущего основного пользователя</string>
<string name="msg_mf_primary_new">Создание нового сертификата для основного идентификатора</string>
<string name="msg_mf_restricted_mode">Переход в ограниченный режим работы</string>
<string name="msg_mf_subkey_change">Изменение доп. ключа %s</string>
+ <string name="msg_mf_require_divert">Отвлечение на токен безопасности для криптографических операций</string>
<string name="msg_mf_require_passphrase">Для действий необходим пароль</string>
<string name="msg_mf_subkey_new">Добавление нового доп. ключа типа %s</string>
<string name="msg_mf_subkey_new_id">Идентификатор нового доп. ключа: %s</string>
@@ -895,12 +1043,14 @@
<string name="msg_mf_subkey_revoke">Аннулирование доп. ключа %s</string>
<string name="msg_mf_subkey_strip">Отделение доп. ключа %s</string>
<string name="msg_mf_keytocard_start">Перемещение доп. ключа %s в токен безопасности</string>
+ <string name="msg_mf_keytocard_finish">Перемещено %1$s в токен безопасности %2$s</string>
<string name="msg_mf_success">Связка успешно изменена</string>
<string name="msg_mf_uid_add">Добавление ID пользователя %s</string>
<string name="msg_mf_uid_primary">Изменение основного идентификатора на %s</string>
<string name="msg_mf_uid_revoke">Аннулирование ID пользователя %s</string>
<string name="msg_mf_uid_error_empty">Идентификатор пользователя не может быть пустой</string>
<string name="msg_mf_uat_error_empty">Атрибут пользователя не должен быть пустым!</string>
+ <string name="msg_mf_uat_add_image">Добавление пользовательского атрибута типа изображения</string>
<string name="msg_mf_uat_add_unknown">Добавление атрибута пользователя неизвестного типа</string>
<string name="msg_mf_unlock_error">Ошибка разблокирования связки!</string>
<string name="msg_mf_unlock">Разблокирование связки</string>
@@ -912,6 +1062,8 @@
<string name="msg_con_save_public">Сохранение публичной связки ключей</string>
<string name="msg_con_db_clear">Очистка базы данных</string>
<string name="msg_con_success">Успешно консолидированная база данных</string>
+ <string name="msg_con_critical_in">Ввод в критическую фазу</string>
+ <string name="msg_con_critical_out">Выход из критической фазы</string>
<string name="msg_con_delete_public">Удаление кэша связки публичных ключей</string>
<string name="msg_con_delete_secret">Удаление кэша связки секретных ключей</string>
<string name="msg_con_error_db">Ошибка открытия базы данных!</string>
@@ -922,24 +1074,46 @@
<string name="msg_con_recover">Возобновление процесса консолидации</string>
<string name="msg_con_recursive">Пропуск рекурсивной консолидации</string>
<string name="msg_con_recover_unknown">Возобновление процесса консолидации из неизвестного состояния</string>
+ <plurals name="msg_con_reimport_public">
+ <item quantity="one">Переимпортирование публичного ключа!</item>
+ <item quantity="few">Переимпортирование %d публичных ключей!</item>
+ <item quantity="many">Переимпортирование %d публичных ключей!</item>
+ <item quantity="other">Переимпортирование %d публичных ключей!</item>
+ </plurals>
<string name="msg_con_reimport_public_skip">Нет публичных ключей для повторного импорта, пропуск…</string>
+ <plurals name="msg_con_reimport_secret">
+ <item quantity="one">Переимпортирование секретного ключа!</item>
+ <item quantity="few">Переимпортирование %d секретных ключей!</item>
+ <item quantity="many">Переимпортирование %d секретных ключей!</item>
+ <item quantity="other">Переимпортирование %d секретных ключей!</item>
+ </plurals>
<string name="msg_con_reimport_secret_skip">Нет секретных ключей для повторного импорта, пропуск…</string>
+ <string name="msg_con_warn_delete_public">Исключение удаления публичного файла кэша</string>
+ <string name="msg_con_warn_delete_secret">Исключение удаления секретного файла кэша</string>
<!--Edit Key (higher level than modify)-->
<string name="msg_ed">Выполнение операции ключа</string>
<string name="msg_ed_caching_new">Кэширование нового пароля</string>
+ <string name="msg_ed_error_no_parcel">Отсутствует SaveKeyringParcel! (это ошибка, пожалуйста, сообщите о ней)</string>
<string name="msg_ed_error_key_not_found">Ключ не найден!</string>
<string name="msg_ed_error_extract_public_upload">Ошибка извлечения публичного ключа для загрузки!</string>
+ <string name="msg_ed_fetching">Извлечение ключа для изменения (%s)</string>
<string name="msg_ed_success">Операция с ключом успешна!</string>
<!--Promote key-->
<string name="msg_pr_error_key_not_found">Ключ не найден!</string>
+ <string name="msg_pr_fetching">Извлечение ключа для изменения (%s)</string>
+ <string name="msg_pr_subkey_nomatch">Доп. ключ не в токене безопасности: %s</string>
<!--Other messages used in OperationLogs-->
+ <string name="msg_ek_error_dummy">Невозможно редактировать связку с отделённым основным ключом!</string>
<string name="msg_ek_error_not_found">Ключ не найден!</string>
<!--Messages for DecryptVerify operation-->
<string name="msg_dc_askip_bad_flags">Ключ не является ключом шифрования, пропуск...</string>
<string name="msg_dc_askip_unavailable">Ключ недоступен, пропуск…</string>
<string name="msg_dc_askip_no_key">Данные зашифрованы неизвестным ключом, пропуск...</string>
<string name="msg_dc_askip_not_allowed">Данные не зашифрованы допустимым ключом, пропуск...</string>
- <string name="msg_dc_clear_data">Обработка символьных данных</string>
+ <string name="msg_dc_asym">Найден блок асимметрично зашифрованных данных для ключа %s</string>
+ <string name="msg_dc_charset">Найден заголовок кодировки: \'%s\'</string>
+ <string name="msg_dc_backup_version">Найден заголовок backupVersion: \'%s\'</string>
+ <string name="msg_dc_clear_data">Обработка текстовых данных</string>
<string name="msg_dc_clear_decompress">Распаковка сжатых данных</string>
<string name="msg_dc_clear_meta_file">Имя файла: %s</string>
<string name="msg_dc_clear_meta_mime">MIME-тип: %s</string>
@@ -961,7 +1135,9 @@
<string name="msg_dc_error_no_data">Зашифрованные данные не найдены!</string>
<string name="msg_dc_error_no_key">Зашифрованные данные с известным приватным ключом не найдены!</string>
<string name="msg_dc_error_no_signature">Отсутствуют данные подписи!</string>
+ <string name="msg_dc_error_pgp_exception">Произошла ошибка во время работы OpenPGP!</string>
<string name="msg_dc_integrity_check_ok">Проверка целостности пройдена!</string>
+ <string name="msg_dc_ok_meta_only">Были запрошены только метаданные без расшифровки</string>
<string name="msg_dc_ok">Расшифрование/проверка закончена</string>
<string name="msg_dc_pass_cached">Применяю кэшированный пароль</string>
<string name="msg_dc_pending_nfc">Требуется NFC-токен, жду действий пользователя...</string>
@@ -970,10 +1146,21 @@
<string name="msg_dc">Расшифровка началась...</string>
<string name="msg_dc_sym_skip">Симметричные данные не допускаются, пропуск...</string>
<string name="msg_dc_sym">Обнаружена симметрично зашифрованная информация</string>
+ <string name="msg_dc_trail_asym">Встречены замыкающие, асимметрично зашифрованные данные для ключа %s</string>
+ <string name="msg_dc_trail_sym">Встречены замыкающие, симметрично зашифрованные данные</string>
+ <string name="msg_dc_trail_unknown">Встречены замыкающие данные неизвестного типа</string>
<string name="msg_dc_unlocking">Разблокировка секретного ключа</string>
+ <string name="msg_dc_insecure_encryption_key">Был использован небезопасной ключ шифрования! Это могло произойти из-за устаревания ключа или из-за атаки.</string>
+ <string name="msg_dc_insecure_symmetric_encryption_algo">Был использован небезопасной алгоритм шифрования! Это могло произойти из-за устаревания приложения или из-за атаки.</string>
+ <string name="msg_dc_insecure_hash_algo">Был использован небезопасной алгоритм хэша! Это могло произойти из-за устаревания приложения или из-за атаки.</string>
+ <string name="msg_dc_insecure_mdc_missing">Отсутствует пакет кода обнаружения модификации (MDC)! Это могло произойти из-за устаревшего приложения шифрования или из-за атаки.</string>
+ <string name="msg_dc_insecure_key">Небезопасный ключ: либо битовая длина RSA/DSA/ElGamal слишком мала, либо алгоритм ECC считается небезопасным! Это могло произойти из-за устаревания приложения или из-за атаки.</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">Начинается проверка подписи</string>
+ <string name="msg_vl_error_no_siglist">Нет списка подписей в подписанных текстовых данных!</string>
+ <string name="msg_vl_error_wrong_key">Сообщение не подписано ожидаемым ключом!</string>
<string name="msg_vl_error_no_signature">Отсутствуют данные подписи!</string>
+ <string name="msg_vl_error_missing_literal">Нет полезной нагрузки в подписанных текстовых данных</string>
<string name="msg_vl_clear_meta_file">Имя файла: %s</string>
<string name="msg_vl_clear_meta_mime">MIME-тип: %s</string>
<string name="msg_vl_clear_meta_time">Время изменения: %s</string>
@@ -999,18 +1186,33 @@
<string name="msg_pse_error_key_sign">Выбранным ключом подписи нельзя подписать данные! </string>
<string name="msg_pse_error_sign_key">Ошибка при выборке ключа подписи!</string>
<string name="msg_pse_error_nfc">Ошибка данных NFC!</string>
+ <string name="msg_pse_error_no_passphrase">Пароль не предусмотрен!</string>
<string name="msg_pse_error_pgp">Внутренняя ошибка OpenPGP!</string>
+ <string name="msg_pse_error_sig">Обнаружена исключительная ситуация подписи OpenPGP!</string>
+ <string name="msg_pse_error_unlock">Неизвестная ошибка разблокировения ключа!</string>
<string name="msg_pse_key_ok">Шифрование для ключа: %s</string>
+ <string name="msg_pse_key_unknown">Отсутствует ключ для шифрования: %s</string>
+ <string name="msg_pse_key_warn">Некорректный ключ для шифрования: %s</string>
<string name="msg_pse_ok">Подпись/Шифрование успешно произведены!</string>
<string name="msg_pse_pending_nfc">Требуется NFC-токен, жду действий пользователя...</string>
<string name="msg_pse_pending_passphrase">Требуется пароль, жду действий пользователя...</string>
+ <string name="msg_pse_signing">Подписывание данных (без шифрования)</string>
+ <string name="msg_pse_signing_detached">Создание отделённой подписи</string>
+ <string name="msg_pse_sigcrypting">Шифрование данных с подписыванием</string>
<string name="msg_pse">Подпись и/или шифрование начаты</string>
<string name="msg_pse_symmetric">Подготовка симметричного шифрования</string>
<string name="msg_crt_certifying">Генерация сертификатов</string>
+ <plurals name="msg_crt_certify_uids">
+ <item quantity="one">Сертификация ID пользователя ключа %2$s</item>
+ <item quantity="few">Сертификация %1$d ID пользователей ключа %2$s</item>
+ <item quantity="many">Сертификация %1$d ID пользователей ключа %2$s</item>
+ <item quantity="other">Сертификация %1$d ID пользователей ключа %2$s</item>
+ </plurals>
<string name="msg_crt_error_master_not_found">Основной ключ не найден!</string>
<string name="msg_crt_error_nothing">Нет сертифицированных ключей!</string>
<string name="msg_crt_error_unlock">Ошибка разблокирования основного ключа!</string>
<string name="msg_crt">Сертификация связок</string>
+ <string name="msg_crt_master_fetch">Получение сертификации основного ключа</string>
<string name="msg_crt_nfc_return">Возвращение к экрану NFC</string>
<string name="msg_crt_save">Сохранение сертифицированного ключа %s</string>
<string name="msg_crt_saving">Сохранение связки</string>
@@ -1019,54 +1221,220 @@
<string name="msg_crt_warn_not_found">Ключ не найден!</string>
<string name="msg_crt_warn_cert_failed">Создание сертификата не удалось!</string>
<string name="msg_crt_warn_save_failed">Ошибка операции сохранения!</string>
+ <string name="msg_crt_warn_upload_failed">Операция загрузки не удалась!</string>
<string name="msg_crt_upload_success">Ключ успешно загружен на сервер</string>
+ <plurals name="msg_import">
+ <item quantity="one">Импортирование ключа</item>
+ <item quantity="few">Импортирование %d ключей</item>
+ <item quantity="many">Импортирование %d ключей</item>
+ <item quantity="other">Импортирование %d ключей</item>
+ </plurals>
+ <string name="msg_import_fetch_error_decode">Ошибка декодирования извлечённой связки!</string>
+ <string name="msg_import_fetch_error">Ключ не может быть получен! (Проблемы с сетью?)</string>
+ <string name="msg_import_fetch_error_keyserver">Не удалось получить ключ с серверов ключей: %s</string>
+ <string name="msg_import_fetch_error_keyserver_secret">Невозможно импортировать секретный ключ с сервера ключей!</string>
+ <string name="msg_import_fetch_keybase">Извлечение с keybase.io: %s</string>
+ <string name="msg_import_fetch_facebook">Извлечение с Facebook: %s</string>
+ <string name="msg_import_fetch_keyserver">Извлечение с сервера ключей: %s</string>
+ <string name="msg_import_fetch_keyserver_ok">Ключ успешно извлечён</string>
+ <string name="msg_import_keyserver">Используется сервер ключей %s</string>
+ <string name="msg_import_merge">Объединение полученных данных</string>
+ <string name="msg_import_merge_error">Ошибка объединения полученных данных!</string>
<string name="msg_import_error">Ошибка операции импорта!</string>
<string name="msg_import_error_io">Операция импорта прервана из-за ошибки ввода/вывода!</string>
<string name="msg_import_partial">Операция импорта успешна, но с ошибками!</string>
<string name="msg_import_success">Операция импорта успешна!</string>
+ <plurals name="msg_backup">
+ <item quantity="one">Резервное копирование с одним ключом</item>
+ <item quantity="few">Резервное копирование с %d ключами</item>
+ <item quantity="many">Резервное копирование с %d ключами</item>
+ <item quantity="other">Резервное копирование с %d ключами</item>
+ </plurals>
+ <string name="msg_backup_all">Резервное копирование со всеми ключами</string>
+ <string name="msg_backup_public">Создание резервной копии публичного ключа %s</string>
+ <string name="msg_backup_secret">Создание резервной копии секретного ключа %s</string>
+ <string name="msg_backup_error_uri_open">Ошибка при открытии URL-потока!</string>
<string name="msg_backup_error_db">Ошибка базы данных!</string>
<string name="msg_backup_error_io">Ошибка ввода/вывода!</string>
+ <string name="msg_backup_success">Операция резервного копирования успешно завершена</string>
+ <string name="msg_upload">Загрузка публичного ключа</string>
+ <string name="msg_upload_proxy_direct">Прокси: нет</string>
+ <string name="msg_upload_proxy_tor">Прокси: TOR</string>
+ <string name="msg_upload_proxy">Прокси: %s</string>
<string name="msg_upload_server">Сервер: %s</string>
<string name="msg_upload_key">ID ключа: %s</string>
+ <string name="msg_upload_error_key">Ошибка предварительной обработки данных ключа!</string>
<string name="msg_upload_error_not_found">Ключ не найден!</string>
+ <string name="msg_upload_error_upload">Ошибка загрузки ключа на сервер! Пожалуйста, проверьте подключение к интернету.</string>
+ <string name="msg_upload_success">Загрузка на сервер ключей успешно завершена</string>
<string name="msg_del_error_empty">Нет данных для удаления!</string>
<string name="msg_del_error_multi_secret">Секретные ключи можно удалять только по одному!</string>
+ <plurals name="msg_del">
+ <item quantity="one">Удаление одного ключа</item>
+ <item quantity="few">Удаление %d ключей</item>
+ <item quantity="many">Удаление %d ключей</item>
+ <item quantity="other">Удаление %d ключей</item>
+ </plurals>
+ <string name="msg_del_key">Удаление ключа %s</string>
+ <string name="msg_del_key_fail">Ошибка удаления ключа %s</string>
+ <string name="msg_del_consolidate">Консолидация базы данных после удаления секретного ключа</string>
+ <plurals name="msg_del_ok">
+ <item quantity="one">Успешно удалён ключ</item>
+ <item quantity="few">Успешно удалено %d ключа</item>
+ <item quantity="many">Успешно удалено %d ключей</item>
+ <item quantity="other">Успешно удалено %d ключей</item>
+ </plurals>
+ <plurals name="msg_del_fail">
+ <item quantity="one">Не удалось удалить один ключ</item>
+ <item quantity="few">Не удалось удалить %d ключа</item>
+ <item quantity="many">Не удалось удалить %d ключей</item>
+ <item quantity="other">Не удалось удалить %d ключей</item>
+ </plurals>
+ <string name="msg_revoke_error_empty">Нечего аннулировать!</string>
+ <string name="msg_revoke_error_not_found">Не удаётся найти ключ для аннулирования!</string>
+ <string name="msg_revoke_key">Аннулирование ключа %s</string>
+ <string name="msg_revoke_key_fail">Ошибка при аннулировании ключа</string>
+ <string name="msg_revoke_ok">Ключ успешно аннулирован</string>
<!--Linked Identity verification-->
+ <string name="msg_lv">Проверка связанного идентификатора…</string>
<string name="msg_lv_match">Поиск токена</string>
+ <string name="msg_lv_match_error">Токен не найден в ресурсе!</string>
+ <string name="msg_lv_fp_ok">Отпечатки совпадают.</string>
+ <string name="msg_lv_fp_error">Несоответствие отпечатков!</string>
+ <string name="msg_lv_error_twitter_auth">Ошибка при получении токена аутентификации Twitter!</string>
+ <string name="msg_lv_error_twitter_handle">Дескриптор учётной записи Twitter не соответствует ответному!</string>
+ <string name="msg_lv_error_twitter_response">Неожиданный ответ от API сервиса Twitter!</string>
+ <string name="msg_lv_error_github_handle">Дескриптор учётной записи GitHub не соответствует ответному!</string>
+ <string name="msg_lv_fetch">URL извлечения \'%s\'</string>
+ <string name="msg_lv_fetch_redir">Следование перенаправлению на \'%s\'</string>
+ <string name="msg_lv_fetch_ok">Успешно извлечено (HTTP %s)</string>
+ <string name="msg_lv_fetch_error">Ошибка сервера (HTTP %s)</string>
+ <string name="msg_lv_fetch_error_url">URL-адрес некорректен!</string>
+ <string name="msg_lv_fetch_error_io">Ошибка ввода-вывода!</string>
+ <string name="msg_lv_fetch_error_format">Ошибка формата!</string>
+ <string name="msg_lv_fetch_error_nothing">Ресурс не найден!</string>
+ <string name="msg_bench">Анализ быстродействия некоторых операций…</string>
+ <string name="msg_bench_enc_time">Время шифрования: %ss</string>
+ <string name="msg_bench_enc_time_avg">Среднее время шифрования 5МБ: %ss</string>
+ <string name="msg_bench_dec_time">Время расшифрования: %ss</string>
+ <string name="msg_bench_dec_time_avg">Среднее время расшифрования 5МБ: %ss</string>
+ <string name="msg_bench_s2k_100ms_its">Количество итераций S2K за 100 мс: %s</string>
+ <string name="msg_bench_s2k_for_it">Время для %1$s SHA1 S2K итераций: %2$sms</string>
+ <string name="msg_bench_success">Анализ быстродействия завершён!</string>
+ <string name="msg_data">Обработка входных данных</string>
+ <string name="msg_data_openpgp">Попытка обработки данных OpenPGP</string>
+ <string name="msg_data_detached">Встреченная отделённая подпись</string>
+ <string name="msg_data_detached_clear">Удаление прежних неподписанных данных!</string>
+ <string name="msg_data_detached_sig">Обработка отделённой подписи</string>
+ <string name="msg_data_detached_raw">Обработка подписанных данных</string>
+ <string name="msg_data_detached_nested">Пропуск встроенных подписанных данных!</string>
+ <string name="msg_data_detached_trailing">Пропуск замыкающих данных после подписанной части!</string>
+ <string name="msg_data_detached_unsupported">Неподдерживаемый тип отделённой подписи!</string>
+ <string name="msg_data_error_io">Ошибка чтения входных данных!</string>
+ <string name="msg_data_mime_bad">Невозможно разобрать как MIME-данные</string>
+ <string name="msg_data_mime_filename">Имя файла: \'%s\'</string>
+ <string name="msg_data_mime_from_extension">Подбор MIME-типа по расширению</string>
+ <string name="msg_data_mime_length">Длина: %s</string>
+ <string name="msg_data_mime_charset">Кодировка \'%s\'</string>
+ <string name="msg_data_mime_charset_faulty">Кодировка \'%s\', но декодирование не удалось!</string>
+ <string name="msg_data_mime_charset_guess">Кодировка, по-видимому, \'%s\'</string>
+ <string name="msg_data_mime_charset_unknown">Кодировка неизвестна или данные не являются текстом.</string>
+ <string name="msg_data_mime">Анализ структуры данных MIME</string>
+ <string name="msg_data_mime_ok">Анализ окончен</string>
+ <string name="msg_data_mime_none">MIME-структура не найдена</string>
+ <string name="msg_data_mime_part">Обработка MIME-части</string>
+ <string name="msg_data_mime_type">Тип: %s</string>
+ <string name="msg_data_ok">Обработка данных успешно завершена</string>
+ <string name="msg_data_skip_mime">Пропуск анализа MIME</string>
<string name="msg_acc_saved">Аккаунт сохранен</string>
+ <string name="msg_get_success">Скачано успешно!</string>
+ <string name="msg_get_file_not_found">Входной файл не найден!</string>
+ <string name="msg_get_no_valid_keys">Не найдено ключей в файле / буфере обмена!</string>
+ <string name="msg_get_too_many_responses">Запрос на поиск ключа вернул слишком много кандидатов. Уточните ваш запрос!</string>
+ <string name="msg_get_query_too_short">Слишком короткий запрос для поиска. Уточните ваш запрос!</string>
+ <string name="msg_get_query_too_short_or_too_many_responses">Либо ключей не найдено, либо найдено слишком много. Пожалуйста, уточните запрос!</string>
+ <string name="msg_download_query_failed">При поиске ключей произошла ошибка.</string>
<!--Messages for Keybase Verification operation-->
+ <string name="msg_keybase_verification">Попытки проверки базы ключей для %s</string>
+ <string name="msg_keybase_error_no_prover">Не найдено проверки доказательства для %s</string>
+ <string name="msg_keybase_error_fetching_evidence">Проблема с извлечением доказательства</string>
+ <string name="msg_keybase_error_key_mismatch">Отпечаток ключа не совпадает с опубликованным доказательством</string>
+ <string name="msg_keybase_error_specific">%s</string>
+ <string name="msg_keybase_error_msg_payload_mismatch">Расшифрованное опубликованное доказательство не совпадает с ожидаемым значением</string>
<!--Messages for Mime parsing operation-->
+ <string name="msg_mime_parsing_start">Анализ MIME-структуры</string>
+ <string name="msg_mime_parsing_error">Анализ MIME завершился неудачей</string>
+ <string name="msg_mime_parsing_success">Анализ MIME успешно завершён!</string>
<!--PassphraseCache-->
+ <string name="passp_cache_notif_touch_to_clear">Коснитесь, чтобы очистить пароли.</string>
+ <plurals name="passp_cache_notif_n_keys">
+ <item quantity="one">%d пароль запомнен</item>
+ <item quantity="few">%d пароля запомнено</item>
+ <item quantity="many">%d паролей запомнено</item>
+ <item quantity="other">%d паролей запомнено</item>
+ </plurals>
+ <string name="passp_cache_notif_keys">Запомненные пароли</string>
+ <string name="passp_cache_notif_clear">Очистить пароли</string>
<string name="passp_cache_notif_pwd">Пароль</string>
<!--Keyserver sync-->
+ <string name="keyserver_sync_orbot_notif_title">Синхронизация с серверами требует Orbot</string>
+ <string name="keyserver_sync_orbot_notif_msg">Коснитесь, чтобы запустить Orbot</string>
+ <string name="keyserver_sync_orbot_notif_start">Запустить Orbot</string>
+ <string name="keyserver_sync_orbot_notif_ignore">Напрямую</string>
<!--First Time-->
<string name="first_time_text1">Верните вашу приватность с помощью OpenKeychain!</string>
<string name="first_time_create_key">Создать свой ключ</string>
<string name="first_time_import_key">Импорт ключа из файла</string>
<string name="first_time_security_token">Использовать токен безопасности</string>
+ <string name="first_time_security_token_subtitle">(Fidesmo, YubiKey NEO, SIGILANCE, …)</string>
<string name="first_time_skip">Пропустить настройку</string>
<string name="first_time_blank_security_token_yes">Использовать этот токен безопасности</string>
+ <string name="backup_text">Резервные копии, которые включают в себя ваши собственные ключи, никогда не должны использоваться совместно с другими людьми!</string>
+ <string name="backup_all">Все ключи + ваши собственные ключи</string>
+ <string name="backup_public_keys">Все ключи</string>
+ <string name="backup_section">Резервное копирование</string>
+ <string name="restore_section">Восстановление</string>
<!--unsorted-->
<string name="section_certifier_id">Кем подписан</string>
<string name="section_cert">Детали сертификации</string>
<string name="label_user_id">Идентификатор</string>
+ <string name="unknown_uid"><![CDATA[<неизвестно>]]></string>
<string name="empty_certs">Этот ключ не сертифицирован</string>
+ <string name="certs_text">Здесь отображаются только проверенные само-сертификаты и проверенные сертификаты, созданные с вашими ключами.</string>
+ <string name="section_uids_to_certify">Идентификаторы для</string>
+ <string name="certify_text">Импортируемые ключи содержат “идентификаторы”: имена и адреса электронной почты. Выберите для подтверждения только те, которые соответствуют вашим ожиданиям.</string>
+ <string name="certify_fingerprint_text">Сравните отпечаток, символ за символом, с тем, что отображается на устройстве вашего партнёра.</string>
+ <string name="certify_fingerprint_text_phrases">Сравните эти фразы с теми, что отображается на устройстве вашего партнёра.</string>
<string name="label_revocation">Причина отзыва</string>
<string name="label_cert_type">Тип</string>
<string name="error_key_not_found">Ключ не найден!</string>
<string name="error_key_processing">Ошибка обработки ключа!</string>
+ <string name="key_stripped">отделено</string>
+ <string name="key_no_passphrase">без пароля</string>
<string name="key_unavailable">недоступно</string>
+ <string name="secret_cannot_multiple">Ваши собственные ключи можно удалять только по одному!</string>
<string name="title_view_cert">Просмотреть детали сертификации</string>
<string name="unknown_algorithm">неизв.</string>
<string name="can_sign_not">не для подписания</string>
<string name="error_no_encrypt_subkey">Нет доп. ключа для шифрования!</string>
<string name="contact_show_key">Показать ключ (%s)</string>
+ <string name="swipe_to_update">Проведите вниз для обновления с сервера ключей</string>
<string name="error_no_file_selected">Выберите хотя бы один файл для шифрования!</string>
+ <string name="error_multi_files">Сохранение нескольких файлов не поддерживается. Это ограничение текущей версии Android.</string>
+ <string name="error_multi_clipboard">Шифрование нескольких файлов в буфер обмена не поддерживается.</string>
+ <string name="error_detached_signature">Только подписывание бинарных файлов не поддерживается, выберите по крайней мере один ключ шифрования.</string>
<string name="error_empty_text">Введите текст для шифрования!</string>
<string name="error_log_share_internal">Внутренняя ошибка при подготовке журнала!</string>
<string name="key_colon">Ключ:</string>
+ <string name="exchange_description">Для того, чтобы начать обмен ключами, выбрать количество участников на правой стороне, а затем нажмите кнопку \"Начать обмен\".\n\nВам будет предложено ещё два вопроса, чтобы убедиться, что только требуемые участники в обмене и их отпечатки являются правильными.</string>
<string name="btn_start_exchange">Начать обмен</string>
+ <string name="user_id_none"><![CDATA[<нет>]]></string>
<!--Android Account-->
+ <string name="account_no_manual_account_creation">Вы не можете создавать аккаунты OpenKeychain вручную.</string>
+ <string name="account_privacy_title">Конфиденциальность</string>
+ <string name="account_privacy_text">OpenKeychain не синхронизирует ваши контакты с интернетом, а только связывает их с ключами, основываясь на именах и адресах электронной почты. Это делает ваше устройство автономным.</string>
+ <string name="sync_notification_permission_required_title">Требуется доступ к контактам</string>
+ <string name="sync_notification_permission_required_text">Коснитесь, чтобы настроить ссылки на контакты</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">Выберите метод разблокировки</string>
@@ -1078,25 +1446,46 @@
<string name="passphrases_match">Пароли совпадают</string>
<string name="passphrase_saved">Пароль сохранён</string>
<string name="passphrase_invalid">Неверный пароль</string>
+ <string name="missing_passphrase">Отсутствует пароль</string>
<string name="passphrase_again">Еще раз</string>
<string name="lockpattern">Рисунок блокировки</string>
<string name="lockpatternNFC">NFC + рисунок блокировки</string>
<string name="unlock_method">Метод разблокировки</string>
<string name="set_passphrase">Задать пароль</string>
+ <string name="draw_lockpattern">Начертите рисунок блокировки</string>
<string name="nfc_title">NFC</string>
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <string name="nfc_wrong_tag">Неправильный тег. Пожалуйста, попробуйте ещё раз.</string>
+ <string name="enable_nfc">Пожалуйста, включите NFC в настройках</string>
+ <string name="no_nfc_support">Это устройство не поддерживает NFC</string>
+ <string name="nfc_write_successful">Успешно записано на NFC-тег</string>
<string name="unlocked">Разблокирован</string>
<string name="nfc_settings">Настройки</string>
<string name="snack_security_token_view">Просмотр</string>
<string name="snack_security_token_import">Импорт</string>
+ <string name="button_bind_key">Привязать ключ</string>
<string name="security_token_serial_no">Серийный номер: %s</string>
- <string name="security_token_key_holder">Владелец ключа:</string>
+ <string name="security_token_key_holder">Владелец ключа: %s</string>
+ <string name="security_token_key_holder_not_set"><![CDATA[Держатель ключа: <не задан>]]></string>
+ <string name="security_token_status_bound">Токены безопасности совпали и привязаны к ключу</string>
+ <string name="security_token_status_unbound">Токены безопасности совпали, могут быть привязаны к ключу</string>
+ <string name="security_token_status_partly">Токены безопасности совпали, частично привязаны к ключу</string>
+ <string name="security_token_create">Держите токен безопасности возле задней части вашего устройства.</string>
<string name="security_token_reset_or_import">Этот токен безопасности уже содержит ключ. Вы можете импортировать ключ через облако или сбросить токен безопасности.</string>
<string name="btn_import">Импорт</string>
<string name="btn_reset">Сброс</string>
<string name="security_token_import_radio">Импортировать ключ</string>
<string name="security_token_reset_radio">Сбросить токен безопасности</string>
+ <string name="security_token_reset_warning">Сброс токена безопасности полностью уничтожает ключи на нём. После этого вы не сможете расшифровать сообщения или файлы, зашифрованные с помощью данных ключей!</string>
+ <string name="snack_security_token_other">На токене безопасности хранится другой ключ!</string>
<string name="security_token_error">Ошибка: %s</string>
+ <plurals name="security_token_error_pin">
+ <item quantity="one">Неправильный PIN-код!\nОсталась %d попытка.</item>
+ <item quantity="few">Неправильный PIN-код!\nОсталось %d попытки.</item>
+ <item quantity="many">Неправильный PIN-код!\nОсталось %d попыток.</item>
+ <item quantity="other">Неправильный PIN-код!\nОсталось %d попыток.</item>
+ </plurals>
+ <string name="security_token_error_terminated">Токен безопасности в состоянии завершения.</string>
<string name="security_token_error_wrong_length">Введённый PIN-код слишком короткий. Коды должны быть не менее 6 цифр.</string>
<string name="security_token_error_conditions_not_satisfied">Условия использования неудовлетворительные.</string>
<string name="security_token_error_security_not_satisfied">Статус безопасности неудовлетворительный.</string>
@@ -1105,6 +1494,8 @@
<string name="security_token_error_unknown">Неизвестная ошибка</string>
<string name="security_token_error_bad_data">Токен безопасности сообщил о повреждённых данных.</string>
<string name="security_token_error_chaining_error">Токен безопасности ожидал последней команды в цепочке.</string>
+ <string name="security_token_error_header">Токен безопасности сообщил о повреждённом %s байте.</string>
+ <string name="security_token_error_iso_dep_not_supported">Тег не поддерживает ISO-DEP (ISO 14443-4)</string>
<string name="security_token_error_try_again">Попробовать ещё раз</string>
<string name="btn_delete_original">Удалить оригинальный файл</string>
<string name="snack_encrypt_filenames_on">Имена файлов <b>шифруются</b>.</string>
@@ -1137,17 +1528,43 @@
<string name="error_scan_fp">Ошибка сканирования отпечатка!</string>
<string name="error_scan_match">Отпечатки не совпадают!</string>
<string name="error_expiry_past">Дата истечения срока действия в прошлом!</string>
+ <string name="linked_create_https_1_1">Создавая связанный идентификатор данного типа, можно привязать свой ключ к управляемому вами веб-сайту.</string>
+ <string name="linked_create_https_1_2">Чтобы сделать это, вы публикуете текстовый файл на данном сайте, затем создаете связанный идентификатор, который привязывается к нему.</string>
+ <string name="linked_create_https_1_3">Пожалуйста, введите URL, где вы сможете разместить текстовый файл доказательства. Обратите внимание, что ваш сервер должен поддерживать протокол HTTPS и иметь действительный сертификат TLS!</string>
<string name="linked_create_https_1_4">Например: https://example.com/pgpkey.txt</string>
+ <string name="linked_create_https_created">Файл доказательства был создан. Для следующего шага вы должны сохранить и загрузить этот файл на указанный вами URL:</string>
+ <string name="linked_create_https_2_1">Файл доказательства для этого URL был создан:</string>
<string name="linked_create_https_2_2">Для следующего шага вы должны сохранить и загрузить этот файл.</string>
+ <string name="linked_create_https_2_3">Убедитесь, что файл доступен по правильному URL, затем проверьте настройки.</string>
+ <string name="linked_create_https_2_4">После успешной проверки нажмите кнопку Готово, чтобы добавить связанный идентификатор в вашу связку и завершить процесс.</string>
+ <string name="linked_create_twitter_1_1">Создавая связанный идентификатор данного типа, можно привязать свой ключ к управляемой вами учётной записи Twitter.</string>
+ <string name="linked_create_twitter_1_2">Чтобы сделать это, вам необходимо опубликовать специфический твит на своей ленте, а затем создать связанный идентификатор, ссылающийся на данный твит.</string>
<string name="linked_create_twitter_1_3">Пожалуйста, введите свой псевдоним в Twitter, чтобы продолжить.</string>
+ <string name="linked_create_twitter_handle">Обработчик Twitter</string>
+ <string name="linked_create_twitter_2_1">Нажмите любую кнопку, чтобы твитнуть сообщение!</string>
+ <string name="linked_create_twitter_2_2">Вы можете редактировать твит перед отправкой, пока текст в скобках не изменён.</string>
+ <string name="linked_create_twitter_2_3">Как только ваш твит будет опубликован как &lt;b&gt;@%s&lt;/b&gt;, нажмите кнопку Проверить для сканирования ленты.</string>
+ <string name="linked_create_twitter_2_4">После успешной проверки нажмите кнопку Готово, чтобы добавить связанный идентификатор в вашу связку и завершить процесс.</string>
<string name="linked_create_verify">Проверить</string>
<string name="linked_text_clipboard">Текст был скопирован в буфер обмена</string>
+ <string name="linked_verified_https">Связь между этим веб-сайтом и ключом была надёжно проверена. <b>Если вы считаете, что сайт является подлинным</b>, подтвердите эту проверку своим ключом.</string>
+ <string name="linked_verified_github">Связь между этим аккаунтом GitHub и ключом была надёжно проверена. <b>Если вы считаете, что аккаунт является подлинным</b>, подтвердите эту проверку своим ключом.</string>
+ <string name="linked_verified_dns">Связь между этим доменным именем и ключом была надёжно проверена. <b>Если вы считаете, что домен является подлинным</b>, подтвердите эту проверку своим ключом.</string>
+ <string name="linked_verified_twitter">Связь между этим аккаунтом Twitter и ключом была надёжно проверена. <b>Если вы считаете, что аккаунт является подлинным</b>, подтвердите эту проверку своим ключом.</string>
<string name="linked_verified_secret_https">Всё выглядит в порядке.</string>
<string name="linked_verified_secret_github">Всё выглядит в порядке.</string>
<string name="linked_verified_secret_dns">Всё выглядит в порядке.</string>
<string name="linked_verified_secret_twitter">Всё выглядит в порядке.</string>
+ <plurals name="linked_id_expand">
+ <item quantity="one">Здесь ещё один неизвестный тип идентификатора</item>
+ <item quantity="few">Здесь ещё %d неизвестных типа идентификаторов</item>
+ <item quantity="many">Здесь ещё %d неизвестных типов идентификаторов</item>
+ <item quantity="other">Здесь ещё %d неизвестных типов идентификаторов</item>
+ </plurals>
<!--Other Linked Identity strings-->
+ <string name="linked_select_1">\'Связывание идентификатора\' привязывает ваш PGP-ключ к ресурсу в интернете.</string>
<string name="linked_select_2">Пожалуйста, выберите тип:</string>
+ <string name="linked_id_generic_text">Этот файл требует владельца OpenPGP-ключа с полным ID %2$s.\n\nТокен для доказательства:\n%1$s</string>
<string name="linked_verifying">Проверка…</string>
<string name="linked_verify_success">Проверено!</string>
<string name="linked_verify_error">Ошибка проверки!</string>
@@ -1158,7 +1575,9 @@
<string name="btn_finish">Завершить</string>
<string name="linked_title_https">Сайт (HTTPS)</string>
<string name="linked_title_dns">Доменное имя (DNS)</string>
- <string name="linked_title_twitter">Твиттер</string>
+ <string name="linked_title_github">GitHub</string>
+ <string name="linked_title_twitter">Twitter</string>
+ <string name="card_linked_identity">Связанный идентификатор</string>
<string name="linked_button_verify">Проверить</string>
<string name="linked_button_retry">Повторить</string>
<string name="linked_button_retry_step">Повторить последний шаг</string>
@@ -1167,6 +1586,9 @@
<string name="linked_text_verifying">Проверка…</string>
<string name="linked_text_error">Ошибка</string>
<string name="linked_text_confirming">Подтверждение…</string>
+ <string name="linked_ids_more_unknown">Ещё %d неизвестных типов идентификаторов</string>
+ <string name="title_linked_id_create">Создать связанный идентификатор</string>
+ <string name="linked_github_text">Эта операция связывает ключ с вашей учётной записью GitHub.\nПросто нажмите кнопку для продолжения.</string>
<string name="linked_progress_auth_github">Авторизация при помощи GitHub...</string>
<string name="linked_progress_update_key">Обновить ключ...</string>
<string name="linked_button_start">Ссылка на аккаунт GitHub</string>
@@ -1175,6 +1597,8 @@
<string name="linked_error_network">Ошибка сети!</string>
<string name="linked_error_http">Коммуникационная ошибка: %s</string>
<string name="linked_webview_title_github">Авторизация GitHub</string>
+ <string name="linked_gist_description">Связанный идентификатор OpenKeychain</string>
+ <string name="linked_empty">Привяжите свой ключ к GitHub, Twitter или другому сайту!</string>
<string name="snack_btn_overwrite">Перезаписать</string>
<string name="backup_code_explanation">Резервная копия будет защищена кодом. Запишите его, прежде чем продолжить!</string>
<string name="backup_code_enter">Пожалуйста, введите резервный код:</string>
@@ -1195,6 +1619,7 @@
<string name="share_log_dialog_share_button">Отправить...</string>
<string name="share_log_dialog_cancel_button">Отмена</string>
<string name="toast_wrong_mimetype">Неправильный тип данных, ожидался текст!</string>
+ <string name="toast_no_text">В публикуемых данных нет текста!</string>
<string name="menu_uids_save">Сохранить</string>
<string name="title_edit_identities">Изменить соответствия</string>
<string name="title_edit_subkeys">Изменить доп. ключи</string>
diff --git a/OpenKeychain/src/main/res/values-sl/strings.xml b/OpenKeychain/src/main/res/values-sl/strings.xml
index 33dfe40a7..943add07f 100644
--- a/OpenKeychain/src/main/res/values-sl/strings.xml
+++ b/OpenKeychain/src/main/res/values-sl/strings.xml
@@ -139,19 +139,9 @@
<string name="choice_4hours">4 ure</string>
<string name="choice_8hours">8 ur</string>
<string name="choice_forever">za vedno</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">Odpri...</string>
<string name="error">Napaka</string>
<string name="error_message">Napaka: %s</string>
- <!--key flags-->
- <string name="flag_certify">Overi</string>
- <string name="flag_sign">Podpiši</string>
- <string name="flag_encrypt">Šifriraj</string>
- <string name="flag_authenticate">Preveri avtentičnost</string>
<!--sentences-->
<string name="no_filemanager_installed">Nimate nameščenega združljivega upravljalnika datotek.</string>
<string name="pin_for">Vnesite PIN kodo za \'%s\'</string>
@@ -473,7 +463,6 @@
<string name="edit_key_edit_user_id_revoked">Identiteta je bila preklicana. Ta poteza ne more biti razveljavljena.</string>
<string name="edit_key_edit_subkey_title">Izberite dejanje!</string>
<string name="edit_key_new_subkey">nov podključ</string>
- <string name="edit_key_select_flag">Izberite vsaj eno oznako!</string>
<string name="edit_key_error_add_identity">Dodajte vsaj eno identiteto!</string>
<string name="edit_key_error_add_subkey">Dodajte vsaj en podključ!</string>
<!--Create key-->
diff --git a/OpenKeychain/src/main/res/values-sr/strings.xml b/OpenKeychain/src/main/res/values-sr/strings.xml
index b267557f4..515381bc3 100644
--- a/OpenKeychain/src/main/res/values-sr/strings.xml
+++ b/OpenKeychain/src/main/res/values-sr/strings.xml
@@ -13,6 +13,7 @@
<string name="title_preferences">Поставке</string>
<string name="title_api_registered_apps">Апликације</string>
<string name="title_key_server_preference">ОпенПГП сервери кључева</string>
+ <string name="title_cache_ttl_preference">Прилагођавање избора „памћења“</string>
<string name="title_change_passphrase">Измена лозинке</string>
<string name="title_share_fingerprint_with">Подели отисак помоћу…</string>
<string name="title_share_key">Подели кључ помоћу…</string>
@@ -86,6 +87,7 @@
<string name="btn_add_files">Додај фајл(ове)</string>
<string name="btn_share_decrypted_text">Дели</string>
<string name="btn_open_with">Отвори помоћу…</string>
+ <string name="btn_copy_decrypted_text">Копирај на клипборд</string>
<string name="btn_decrypt_clipboard">Учитај са клипборда</string>
<string name="btn_decrypt_files">Изабери фајл</string>
<string name="btn_encrypt_files">Шифруј фајлове</string>
@@ -143,6 +145,7 @@
<string name="label_encryption_algorithm">Алгоритам шифровања</string>
<string name="label_hash_algorithm">Алгоритам хеша</string>
<string name="label_symmetric">Шифровање са лозинком</string>
+ <string name="label_passphrase_cache_ttl">Прилагодите изборе „памћења“</string>
<string name="label_passphrase_cache_subs">Памти лозинке по поткључу</string>
<string name="label_message_compression">Компресија текста</string>
<string name="label_file_compression">Компресија фајла</string>
@@ -251,21 +254,14 @@
<string name="choice_8hours">8 сати</string>
<string name="choice_forever">заувек</string>
<string name="choice_select_cert">Изаберите кључ</string>
- <string name="dsa">ДСА</string>
- <string name="elgamal">Елгамал</string>
- <string name="rsa">РСА</string>
- <string name="ecdh">ЕЦДХ</string>
- <string name="ecdsa">ЕЦДСА</string>
<string name="filemanager_title_open">Отвори…</string>
+ <string name="rsa_2048">РСА 2048</string>
+ <string name="rsa_3072">РСА 3072</string>
+ <string name="rsa_4096">РСА 4096</string>
<string name="error">Грешка</string>
<string name="error_message">Грешка: %s</string>
<string name="theme_dark">Тамна</string>
<string name="theme_light">Светла</string>
- <!--key flags-->
- <string name="flag_certify">Овера</string>
- <string name="flag_sign">Потпис</string>
- <string name="flag_encrypt">Шифровање</string>
- <string name="flag_authenticate">Аутентификовање</string>
<!--sentences-->
<string name="wrong_passphrase">Погрешна лозинка.</string>
<string name="no_filemanager_installed">Нема подесног менаџера фајлова.</string>
@@ -683,7 +679,6 @@
<item>Премести поткључ у безбедносни токен</item>
</string-array>
<string name="edit_key_new_subkey">нови поткључ</string>
- <string name="edit_key_select_flag">Изаберите бар једну заставицу!</string>
<string name="edit_key_error_add_identity">Додајте бар један идентитет!</string>
<string name="edit_key_error_add_subkey">Додајте бар један поткључ!</string>
<!--Create key-->
@@ -1271,6 +1266,7 @@
<string name="msg_lv_fp_error">Отисак се не поклапа!</string>
<string name="msg_lv_error_twitter_auth">Грешка добављања аутентификацијског токена за Твитер!</string>
<string name="msg_lv_error_twitter_response">Неочекивани одзив Твитер АПИ-ја!</string>
+ <string name="msg_lv_error_github_not_found">Гист не садржи поклапајуће фајлове!</string>
<string name="msg_lv_fetch">Добављам УРИ „%s“</string>
<string name="msg_lv_fetch_redir">Пратим преусмерење на „%s“</string>
<string name="msg_lv_fetch_ok">Успешно добављено (ХТТП %s)</string>
@@ -1427,7 +1423,6 @@
<string name="snack_security_token_import">Увези</string>
<string name="button_bind_key">Повежи кључ</string>
<string name="security_token_serial_no">Серијски број: %s</string>
- <string name="security_token_key_holder">Држач кључа: </string>
<string name="security_token_key_holder_not_set"><![CDATA[Држач кључа: <није постављено>]]></string>
<string name="btn_import">Увези</string>
<string name="btn_reset">Ресетуј</string>
@@ -1536,6 +1531,8 @@
<string name="linked_error_network">Грешка мреже!</string>
<string name="linked_error_http">Грешка комуникације: %s</string>
<string name="linked_webview_title_github">Гитхаб овлашћење</string>
+ <string name="linked_gist_description">Повезани идентитет Отвореног кључарника</string>
+ <string name="linked_empty">Повежите ваш кључ са Гитхабом, Твитером или осталим сајтовима!</string>
<string name="snack_btn_overwrite">Пребриши</string>
<string name="backup_code_explanation">Резерва ће бити обезбеђена кôдом за резерву. Запишите га пре него што наставите даље!</string>
<string name="backup_code_enter">Унесите кôд за резерву:</string>
@@ -1583,6 +1580,7 @@
<string name="help_donation_paypal_item">Донација Отвореном кључарнику</string>
<string-array name="help_donation_google_catalog_values">
<item>1 евро</item>
+ <item>2 евра</item>
<item>3 евра</item>
<item>5 евра</item>
<item>10 евра</item>
diff --git a/OpenKeychain/src/main/res/values-sv/strings.xml b/OpenKeychain/src/main/res/values-sv/strings.xml
index c5103d879..e7e24031d 100644
--- a/OpenKeychain/src/main/res/values-sv/strings.xml
+++ b/OpenKeychain/src/main/res/values-sv/strings.xml
@@ -30,6 +30,7 @@
<string name="title_help">Hjälp</string>
<string name="title_log_display">Logg</string>
<string name="title_exchange_keys">Utbyt nycklar</string>
+ <string name="title_advanced_key_info">Avancerad</string>
<string name="title_delete_secret_key">Radera DIN nyckel \'%s\'?</string>
<string name="title_manage_my_keys">Hantera mina nycklar</string>
<!--section-->
@@ -41,13 +42,16 @@
<string name="section_keys">Undernycklar</string>
<string name="section_cloud_search">Nyckelsökning</string>
<string name="section_cloud_search_summary">Nyckelserver, keybase.io</string>
+ <string name="section_passphrase_cache">Lösenord och pin-koder</string>
<string name="section_proxy_settings_summary">Tor, proxyinställningar</string>
<string name="section_gui">Gränssnitt</string>
+ <string name="section_experimental_features">Experimentella funktioner</string>
<string name="section_certify">Bekräfta</string>
<string name="section_actions">Åtgärder</string>
<string name="section_share_key">Nyckel</string>
<string name="section_key_server">Nyckelserver</string>
<string name="section_fingerprint">Fingeravtryck</string>
+ <string name="section_phrases">Uttryck</string>
<string name="section_encrypt">Kryptera</string>
<string name="section_decrypt">Dekryptera / Verifiera</string>
<string name="section_current_expiry">Aktuellt utgångsdatum</string>
@@ -68,12 +72,18 @@
<string name="btn_back">Föregående</string>
<string name="btn_no">Nej</string>
<string name="btn_match">Fingeravtrycken matchar</string>
+ <string name="btn_match_phrases">Uttryck matchar</string>
<string name="btn_share_encrypted_signed">Kryptera/signera och dela text</string>
<string name="btn_copy_encrypted_signed">Kryptera/signera och kopiera text</string>
+ <string name="btn_paste_encrypted_signed">Kryptera/signera och klistra in text</string>
<string name="btn_view_cert_key">Visa nyckel för certifiering</string>
<string name="btn_create_key">Skapa nyckel</string>
<string name="btn_add_files">Lägg till fil(er)</string>
+ <string name="btn_share_decrypted_text">Dela</string>
+ <string name="btn_open_with">Öppna med...</string>
+ <string name="btn_copy_decrypted_text">Kopiera till urklipp</string>
<string name="btn_decrypt_clipboard">Läs från urklipp</string>
+ <string name="btn_decrypt_files">Välj inmatningsfil</string>
<string name="btn_encrypt_files">Kryptera filer</string>
<string name="btn_encrypt_text">Kryptera text</string>
<string name="btn_add_email">Lägg till extra e-postadress</string>
@@ -81,7 +91,10 @@
<string name="btn_add_keyserver">Lägg till</string>
<string name="btn_save_default">Spara som standard</string>
<string name="btn_saved">Sparad!</string>
+ <string name="btn_not_matching">Inga matchningar</string>
<!--Content Description-->
+ <string name="cd_encrypt_files">Kryptera filer</string>
+ <string name="cd_encrypt_text">Kryptera text</string>
<!--menu-->
<string name="menu_preferences">Inställningar</string>
<string name="menu_help">Hjälp</string>
@@ -94,6 +107,7 @@
<string name="menu_select_all">Markera alla</string>
<string name="menu_export_all_keys">Exportera alla nycklar</string>
<string name="menu_update_all_keys">Uppdatera alla nycklar</string>
+ <string name="menu_advanced">Avancerad</string>
<string name="menu_keyserver_add">Lägg till</string>
<!--label-->
<string name="label_message">Text</string>
@@ -184,29 +198,24 @@
<string name="choice_4hours">4 timmar</string>
<string name="choice_8hours">8 timmar</string>
<string name="choice_forever">för alltid</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
+ <string name="choice_select_cert">Välj en nyckel</string>
<string name="filemanager_title_open">Öppna…</string>
<string name="error">Fel</string>
<string name="error_message">Fel: %s</string>
- <!--key flags-->
- <string name="flag_certify">Certifiera</string>
- <string name="flag_sign">Signera</string>
- <string name="flag_encrypt">Kryptera</string>
- <string name="flag_authenticate">Autentisera</string>
+ <string name="theme_dark">Mörk</string>
+ <string name="theme_light">Ljus</string>
<!--sentences-->
<string name="wrong_passphrase">Fel lösenord.</string>
<string name="no_filemanager_installed">Ingen kompatibel filhanterare är installerad.</string>
<string name="passphrases_do_not_match">Lösenorden stämde inte överens.</string>
<string name="passphrase_must_not_be_empty">Var god ange ett lösenord.</string>
+ <string name="passphrase_for_symmetric_encryption">Skriv lösenord</string>
<string name="passphrase_for">Ange lösenord för \'%s\'</string>
<string name="pin_for">Ange PIN för \'%s\'</string>
<string name="file_delete_confirmation_title">Radera orginalfiler?</string>
<string name="file_delete_confirmation">Följande filer kommer raderas:%s</string>
<string name="file_delete_successful">%1$d av %2$d filer har raderats.%3$s</string>
+ <string name="no_file_selected">Inga valda filer.</string>
<string name="encrypt_sign_successful">Signerades och/eller krypterades.</string>
<string name="encrypt_sign_clipboard_successful">Signerades och/eller krypterades till urklipp.</string>
<string name="select_encryption_key">Välj åtminstone en krypteringsnyckel.</string>
@@ -353,6 +362,7 @@
<string name="help_tab_changelog">Ändringslogg</string>
<string name="help_tab_about">Om</string>
<string name="help_about_version">Version:</string>
+ <string name="help_tab_donations">Donera</string>
<!--Import-->
<string name="import_tab_keyserver">Nyckelserver</string>
<string name="import_tab_cloud">Nyckelsökning</string>
@@ -432,6 +442,7 @@
<string name="api_settings_delete_account">Radera konto</string>
<string name="api_settings_package_name">Paketnamn</string>
<string name="api_settings_accounts">Konton (gamla API:t)</string>
+ <string name="api_settings_advanced">Avancerad</string>
<string name="api_settings_allowed_keys">Tillåtna nycklar</string>
<string name="api_settings_settings">Inställningar</string>
<string name="api_settings_key">Kontonyckel:</string>
@@ -514,7 +525,6 @@
<string name="edit_key_edit_user_id_revoked">Den här identiteten har återkallats. Detta kan inte göras ogjort.</string>
<string name="edit_key_edit_subkey_title">Välj en åtgärd!</string>
<string name="edit_key_new_subkey">ny undernyckel</string>
- <string name="edit_key_select_flag">Välj åtminstone en flagga!</string>
<string name="edit_key_error_add_identity">Lägg till åtminstone en identitet!</string>
<string name="edit_key_error_add_subkey">Lägg till åtminstone en undernyckel!</string>
<!--Create key-->
@@ -532,6 +542,7 @@
<string name="create_key_add_email">Lägg till e-postadress</string>
<string name="create_key_email_already_exists_text">E-postadress har redan lagts till</string>
<string name="create_key_email_invalid_email">Formatet på e-postadressen är ogiltigt</string>
+ <string name="create_key_yubi_key_pin">PIN</string>
<!--View key-->
<string name="view_key_revoked">Återkallad: Nyckeln bör inte användas längre!</string>
<string name="view_key_expired">Utgånget: Kontakten behöver utöka nyckelns giltighetstid!</string>
@@ -780,6 +791,10 @@
<string name="msg_dc_unlocking">Låser upp privat nyckel</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl_clear_meta_file">Filnamn: %s</string>
+ <string name="msg_vl_clear_meta_mime">MIME-typ: %s</string>
+ <string name="msg_vl_clear_meta_size">Filstorlek: %s</string>
+ <string name="msg_vl_error_integrity_check">Fel vid integritetskontroll!</string>
+ <string name="msg_vl_ok">Ok</string>
<!--Messages for SignEncrypt operation-->
<string name="msg_se_success">Signering/kryptering lyckades!</string>
<!--Messages for PgpSignEncrypt operation-->
@@ -863,6 +878,7 @@
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
+ <string name="enter_passphrase">Skriv lösenord</string>
<string name="passphrase_again">Igen</string>
<string name="lockpattern">Låsmönster</string>
<string name="lockpatternNFC">NFC + Låsmönster</string>
@@ -883,4 +899,18 @@
<string name="linked_title_twitter">Twitter</string>
<string name="linked_button_verify">Verifiera</string>
<string name="linked_text_confirming">Bekräftar…</string>
+ <string name="share_log_dialog_share_button">Dela</string>
+ <string name="prompt_fidesmo_pgp_install_button_positive">Installera</string>
+ <string name="prompt_fidesmo_pgp_install_button_negative">Avbryt</string>
+ <string name="prompt_fidesmo_app_install_button_positive">Installera</string>
+ <string name="prompt_fidesmo_app_install_button_negative">Avbryt</string>
+ <string-array name="help_donation_google_catalog_values">
+ <item>1 EUR</item>
+ <item>2 EUR</item>
+ <item>3 EUR</item>
+ <item>5 EUR</item>
+ <item>10 EUR</item>
+ <item>50 EUR</item>
+ <item>100 EUR</item>
+ </string-array>
</resources>
diff --git a/OpenKeychain/src/main/res/values-tr/strings.xml b/OpenKeychain/src/main/res/values-tr/strings.xml
index 32b24712f..618f26bbf 100644
--- a/OpenKeychain/src/main/res/values-tr/strings.xml
+++ b/OpenKeychain/src/main/res/values-tr/strings.xml
@@ -106,19 +106,9 @@
<string name="choice_4hours">4 saat</string>
<string name="choice_8hours">8 saat</string>
<string name="choice_forever">daima</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">Aç...</string>
<string name="error">Hata</string>
<string name="error_message">Hata: %s</string>
- <!--key flags-->
- <string name="flag_certify">Tasdikleme</string>
- <string name="flag_sign">İmzalama</string>
- <string name="flag_encrypt">Şifreleme</string>
- <string name="flag_authenticate">Kimlik kanıtlama</string>
<!--sentences-->
<string name="no_filemanager_installed">Uyumlu dosya yöneticisi yüklenmedi.</string>
<string name="encrypt_sign_successful">Başarıyla imzalandı ve/veya şifrelendi.</string>
@@ -326,7 +316,6 @@
</string-array>
<string name="edit_key_edit_subkey_title">Bir eylem seç!</string>
<string name="edit_key_new_subkey">yeni alt anahtar</string>
- <string name="edit_key_select_flag">Lütfen en az bir bayrak seçiniz!</string>
<string name="edit_key_error_add_identity">En az bir kimlik ekleyin!</string>
<string name="edit_key_error_add_subkey">En az bir alt anahtar ekleyin!</string>
<!--Create key-->
diff --git a/OpenKeychain/src/main/res/values-uk/strings.xml b/OpenKeychain/src/main/res/values-uk/strings.xml
index df0667f31..93bf6ee68 100644
--- a/OpenKeychain/src/main/res/values-uk/strings.xml
+++ b/OpenKeychain/src/main/res/values-uk/strings.xml
@@ -108,19 +108,9 @@
<string name="choice_4hours">4 години</string>
<string name="choice_8hours">8 годин</string>
<string name="choice_forever">назавжди</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">Відкрити…</string>
<string name="error">Помилка</string>
<string name="error_message">Помилка: %s</string>
- <!--key flags-->
- <string name="flag_certify">Сертифікувати</string>
- <string name="flag_sign">Підписати</string>
- <string name="flag_encrypt">Зашифрувати</string>
- <string name="flag_authenticate">Перевірити справжність</string>
<!--sentences-->
<string name="no_filemanager_installed">Нема встановленого сумісного менеджера файлів.</string>
<string name="encrypt_sign_successful">Успішно підписано та/або перевірено.</string>
@@ -330,7 +320,6 @@
<string name="edit_key_edit_user_id_revoked">Ця сутність вже відкликана. Це не можна скасувати.</string>
<string name="edit_key_edit_subkey_title">Виберіть дію!</string>
<string name="edit_key_new_subkey">новий підключ</string>
- <string name="edit_key_select_flag">Будь ласка, виберіть хоча б один прапор!</string>
<string name="edit_key_error_add_identity">Додати хоча б одну сутність!</string>
<string name="edit_key_error_add_subkey">Додати хоча б один підключ!</string>
<!--Create key-->
diff --git a/OpenKeychain/src/main/res/values-vi/strings.xml b/OpenKeychain/src/main/res/values-vi/strings.xml
index b0e2fc1b8..86053fba1 100644
--- a/OpenKeychain/src/main/res/values-vi/strings.xml
+++ b/OpenKeychain/src/main/res/values-vi/strings.xml
@@ -15,7 +15,6 @@
<!--InstallDialogFragment strings-->
<!--StartOrbotDialogFragment strings-->
<!--choice-->
- <!--key flags-->
<!--sentences-->
<!--errors
no punctuation, all lowercase,
diff --git a/OpenKeychain/src/main/res/values-zh-rTW/strings.xml b/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
index 08b63d13b..0a6e0c7b4 100644
--- a/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
+++ b/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
@@ -8,6 +8,7 @@
<string name="title_encrypt_files">加密</string>
<string name="title_decrypt">解密</string>
<string name="title_add_subkey">新增子金鑰</string>
+ <string name="title_change_master_key">修改主密匙</string>
<string name="title_edit_key">編輯金鑰</string>
<string name="title_preferences">設定</string>
<string name="title_api_registered_apps">應用程式</string>
@@ -181,21 +182,11 @@
<string name="choice_4hours">4小時</string>
<string name="choice_8hours">8小時</string>
<string name="choice_forever">永久</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">開啟…</string>
<string name="error">錯誤</string>
<string name="error_message">錯誤: %s</string>
<string name="theme_dark">深色</string>
<string name="theme_light">亮色</string>
- <!--key flags-->
- <string name="flag_certify">簽署</string>
- <string name="flag_sign">簽名</string>
- <string name="flag_encrypt">加密</string>
- <string name="flag_authenticate">驗證</string>
<!--sentences-->
<string name="wrong_passphrase">密碼錯誤。</string>
<string name="no_filemanager_installed">找不到相容的檔案管理員。</string>
@@ -513,7 +504,6 @@
<string name="edit_key_edit_user_id_revoked">這個身分識別已被撤銷。此動作無法還原。</string>
<string name="edit_key_edit_subkey_title">選擇一個動作!</string>
<string name="edit_key_new_subkey">新增子金鑰</string>
- <string name="edit_key_select_flag">請至少選擇一個用途!</string>
<string name="edit_key_error_add_identity">新增至少一組身分識別!</string>
<string name="edit_key_error_add_subkey">新增至少一組子金鑰!</string>
<!--Create key-->
diff --git a/OpenKeychain/src/main/res/values-zh/strings.xml b/OpenKeychain/src/main/res/values-zh/strings.xml
index 301057794..b29ac857b 100644
--- a/OpenKeychain/src/main/res/values-zh/strings.xml
+++ b/OpenKeychain/src/main/res/values-zh/strings.xml
@@ -37,7 +37,7 @@
<string name="title_manage_my_keys">管理我的密钥</string>
<!--section-->
<string name="section_user_ids">用户名</string>
- <string name="section_security_token">安全凭证</string>
+ <string name="section_security_token">安全令牌</string>
<string name="section_linked_system_contact">关联系统联系人</string>
<string name="section_keybase_proofs">Keybase.io 证书</string>
<string name="section_should_you_trust">信任此密钥?</string>
@@ -187,6 +187,7 @@
<string name="label_sync_settings_keyserver_title">自动更新密钥</string>
<string name="label_sync_settings_keyserver_summary_on">每三天,自动从密钥服务器更新</string>
<string name="label_sync_settings_keyserver_summary_off">不自动更新密钥</string>
+ <string name="label_sync_settings_wifi_title">仅在Wi-Fi环境同步</string>
<string name="label_sync_settings_contacts_title">关联联系方式</string>
<string name="label_sync_settings_contacts_summary_on">根据名字和 email 地址将密钥关联到联系人。这是本地操作,不需要联网。</string>
<string name="label_sync_settings_contacts_summary_off">新密钥将不关联到联系方式</string>
@@ -252,21 +253,11 @@
<string name="choice_8hours">8小时</string>
<string name="choice_forever">永远</string>
<string name="choice_select_cert">选择一个密钥</string>
- <string name="dsa">DSA</string>
- <string name="elgamal">ElGamal</string>
- <string name="rsa">RSA</string>
- <string name="ecdh">ECDH</string>
- <string name="ecdsa">ECDSA</string>
<string name="filemanager_title_open">打开...</string>
<string name="error">错误</string>
<string name="error_message">错误:%s</string>
<string name="theme_dark">深色主题</string>
<string name="theme_light">亮色主题</string>
- <!--key flags-->
- <string name="flag_certify">验证</string>
- <string name="flag_sign">签名</string>
- <string name="flag_encrypt">加密</string>
- <string name="flag_authenticate">认证</string>
<!--sentences-->
<string name="wrong_passphrase">密码错误</string>
<string name="no_filemanager_installed">安装了不匹配的文件管理器</string>
@@ -406,15 +397,15 @@
<string name="progress_generating_signature">产生签名中...</string>
<string name="progress_verifying_signature">正在验证签名...</string>
<string name="progress_signing">正在签名...</string>
- <string name="progress_certifying">确认中...</string>
+ <string name="progress_certifying">正在确认...</string>
<string name="progress_reading_data">正在读取数据</string>
<string name="progress_finding_key">正在查找密钥</string>
- <string name="progress_decompressing_data">解压缩中...</string>
+ <string name="progress_decompressing_data">正在解压缩...</string>
<string name="progress_verifying_integrity">验证完整性...</string>
<string name="progress_deleting_securely">安全地删除 \'%s\'…</string>
- <string name="progress_deleting">删除密钥中...</string>
+ <string name="progress_deleting">正在删除密钥...</string>
<string name="progress_con_saving">合并:正在保存到缓存......</string>
- <string name="progress_con_reimport">合并:重新导入中......</string>
+ <string name="progress_con_reimport">合并:正在重新导入......</string>
<string name="progress_verifying_keyserver_connection">验证连接中...</string>
<string name="progress_starting_orbot">启动Orbot...</string>
<!--action strings-->
@@ -660,7 +651,6 @@
<item>把子密钥转移到安全令牌</item>
</string-array>
<string name="edit_key_new_subkey">新建子密钥</string>
- <string name="edit_key_select_flag">至少选择一个标志!</string>
<string name="edit_key_error_add_identity">至少要有一个用户标识!</string>
<string name="edit_key_error_add_subkey">至少要有一个子密钥!</string>
<string name="edit_key_error_bad_security_token_algo">安全令牌不支持该算法</string>
@@ -721,6 +711,7 @@
<!--certs-->
<string name="cert_default">默认</string>
<string name="cert_none">无</string>
+ <string name="cert_casual">随意</string>
<string name="cert_positive">正面的</string>
<string name="cert_revoke">已吊销</string>
<string name="cert_verify_ok">正常</string>
@@ -796,20 +787,30 @@
<string name="msg_ip_uid_cert_old">证书比前一个更老,跳过</string>
<string name="msg_ip_uid_cert_new">证书是最近的,代替前一个</string>
<string name="msg_ip_uid_cert_good">%1$s 发现良好的证书</string>
+ <string name="msg_ip_uid_reorder">正在重新排序用户ID</string>
+ <string name="msg_ip_uid_processing">正在处理用户ID %s</string>
+ <string name="msg_ip_uid_revoked">用户ID已吊销</string>
+ <string name="msg_ip_uat_processing_image">正在处理图像类型的用户属性</string>
+ <string name="msg_ip_uat_processing_unknown">正在处理未知类型的用户属性</string>
<string name="msg_ip_uat_cert_bad">发现损坏的证书!</string>
<string name="msg_ip_uat_cert_error">证书处理错误</string>
<string name="msg_ip_uat_cert_nonrevoke">已有一个未吊销的证书,跳过</string>
<string name="msg_ip_uat_cert_old">证书比前一个更老,跳过</string>
<string name="msg_ip_uat_cert_new">证书是最近的,代替前一个</string>
<string name="msg_ip_uat_cert_good">%1$s 发现良好的证书</string>
+ <string name="msg_ip_uat_classifying">对用户属性进行分类</string>
+ <string name="msg_ip_uat_revoked">用户属性已撤销</string>
<string name="msg_is_bad_type_public">试图把公钥导入为私钥,这是一个漏洞,请报告错误!</string>
<!--Import Secret log entries-->
+ <string name="msg_is">导入密钥 %s</string>
<string name="msg_is_db_exception">数据库错误!</string>
+ <string name="msg_is_error_io_exc">密钥环编码时出错!</string>
<string name="msg_is_merge_public">正在合并导入的数据到现有的公钥钥匙环</string>
<string name="msg_is_merge_secret">正在合并已导入的数据到现有的私有钥匙环</string>
<string name="msg_is_success_identical">钥匙环不包含任何新的数据,无动作</string>
<string name="msg_is_success">成功导入私密钥匙环</string>
<!--Keyring Canonicalization log entries-->
+ <string name="msg_kc_error_master_algo">该主密钥使用了一个未知算法(%s)!</string>
<string name="msg_kc_master">正在处理主密钥</string>
<string name="msg_kc_master_bad_type">正在移除未知类型 (%s) 的主密钥</string>
<string name="msg_kc_master_bad_local">正在移除标记为\'local\'的主密钥</string>
@@ -817,12 +818,20 @@
<string name="msg_kc_master_bad">正在移除损坏的主密钥证书</string>
<string name="msg_kc_master_local">正在移除标记为\'local\'的主密钥</string>
<string name="msg_kc_sub">正在处理子密钥 %s</string>
+ <string name="msg_kc_uat_unknown">正在处理未知类型的用户属性</string>
<!--Keyring merging log entries-->
+ <string name="msg_mg_unchanged">无物可合并</string>
<!--createSecretKeyRing-->
<!--modifySecretKeyRing-->
+ <string name="msg_mf_passphrase_key">用新密码重新加密子密钥%s</string>
+ <string name="msg_mf_subkey_new_id">新建子密钥ID:%s</string>
+ <string name="msg_mf_uat_add_unknown">正在添加未知类型的用户属性</string>
+ <string name="msg_mf_unlock_error">密钥环解锁时出错!</string>
+ <string name="msg_mf_unlock">正在解锁密钥环</string>
<!--Consolidate-->
<string name="msg_con_db_clear">正在清空数据库</string>
<string name="msg_con_success">成功整理数据库</string>
+ <string name="msg_con_error_db">打开数据库时出错!</string>
<string name="msg_con_error_public">重新导入公共密钥时出错</string>
<string name="msg_con_error_secret">重新导入私有密钥时出错</string>
<!--Edit Key (higher level than modify)-->
@@ -832,19 +841,27 @@
<!--Other messages used in OperationLogs-->
<string name="msg_ek_error_not_found">未找到密钥</string>
<!--Messages for DecryptVerify operation-->
+ <string name="msg_dc_clear_meta_size">文件大小:%s</string>
+ <string name="msg_dc_clear_meta_size_unknown">文件大小未知</string>
<string name="msg_dc">正在开始解密操作...</string>
<string name="msg_dc_unlocking">正在解密私钥</string>
<!--Messages for VerifySignedLiteralData operation-->
+ <string name="msg_vl_clear_meta_size">文件大小:%s</string>
<string name="msg_vl_ok">正常</string>
<!--Messages for SignEncrypt operation-->
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_crt_error_nothing">没有密钥被签名</string>
<string name="msg_crt">正在为密钥环签名...</string>
<string name="msg_crt_saving">保存密钥环中....</string>
+ <string name="msg_crt_unlock">正在解锁主密钥</string>
<string name="msg_crt_warn_not_found">未找到密钥</string>
<string name="msg_backup_error_db">数据库错误!</string>
<string name="msg_upload_error_not_found">未找到密钥</string>
+ <string name="msg_del_error_empty">无物可删!</string>
+ <string name="msg_del_error_multi_secret">密钥只能逐个删除!</string>
+ <string name="msg_revoke_error_empty">无物可撤销!</string>
<!--Linked Identity verification-->
+ <string name="msg_data">正在输入数据</string>
<!--Messages for Keybase Verification operation-->
<string name="msg_keybase_error_key_mismatch">证明内容与该密钥指纹不匹配</string>
<string name="msg_keybase_error_dns_fail">取回 DNS 的 TXT 记录失败</string>
@@ -863,9 +880,12 @@
<!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
+ <string name="title_unlock_method">选择一个解锁方法</string>
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<string name="enter_passphrase">输入密码</string>
+ <string name="unlock_method">解锁方法</string>
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <string name="unlocked">已解锁</string>
<string name="nfc_settings">设置</string>
<string name="snack_compression_on">压缩 <b>启用</b>.</string>
<string name="snack_compression_off">压缩 <b>禁用</b>.</string>