aboutsummaryrefslogtreecommitdiffstats
path: root/OpenKeychain
diff options
context:
space:
mode:
authorDominik Schürmann <dominik@dominikschuermann.de>2016-01-11 08:40:01 +0100
committerDominik Schürmann <dominik@dominikschuermann.de>2016-01-11 08:40:01 +0100
commit5f0b07773e463d59c4b32b48f2ed9a41929619e3 (patch)
treeb07a3e50016c9ae29bb5f10a5f5ca2dedadba464 /OpenKeychain
parentfd3a1e900e7f8ea7ed8c15791f227203df118ada (diff)
downloadopen-keychain-5f0b07773e463d59c4b32b48f2ed9a41929619e3.tar.gz
open-keychain-5f0b07773e463d59c4b32b48f2ed9a41929619e3.tar.bz2
open-keychain-5f0b07773e463d59c4b32b48f2ed9a41929619e3.zip
Pull from transifex
Diffstat (limited to 'OpenKeychain')
-rw-r--r--OpenKeychain/src/main/res/raw-cs/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-de/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_changelog.md20
-rw-r--r--OpenKeychain/src/main/res/raw-es-rMX/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-es-rMX/help_changelog.md28
-rw-r--r--OpenKeychain/src/main/res/raw-es/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-eu/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_changelog.md4
-rw-r--r--OpenKeychain/src/main/res/raw-fa/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-fi/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-fr/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_changelog.md38
-rw-r--r--OpenKeychain/src/main/res/raw-hi/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-hi/help_about.md72
-rw-r--r--OpenKeychain/src/main/res/raw-hi/help_certification.md28
-rw-r--r--OpenKeychain/src/main/res/raw-hi/help_changelog.md306
-rw-r--r--OpenKeychain/src/main/res/raw-hi/help_start.md16
-rw-r--r--OpenKeychain/src/main/res/raw-hu/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-id/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-id/help_about.md4
-rw-r--r--OpenKeychain/src/main/res/raw-id/help_certification.md36
-rw-r--r--OpenKeychain/src/main/res/raw-id/help_changelog.md10
-rw-r--r--OpenKeychain/src/main/res/raw-id/help_start.md22
-rw-r--r--OpenKeychain/src/main/res/raw-it/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-ja/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_changelog.md2
-rw-r--r--OpenKeychain/src/main/res/raw-ko/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-nl/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-pl/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-ru/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_start.md8
-rw-r--r--OpenKeychain/src/main/res/raw-sl/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-sr/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-sr/help_changelog.md4
-rw-r--r--OpenKeychain/src/main/res/raw-sv/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-tr/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-uk/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-vi/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-vi/help_about.md72
-rw-r--r--OpenKeychain/src/main/res/raw-vi/help_certification.md28
-rw-r--r--OpenKeychain/src/main/res/raw-vi/help_changelog.md306
-rw-r--r--OpenKeychain/src/main/res/raw-vi/help_start.md16
-rw-r--r--OpenKeychain/src/main/res/raw-zh-rTW/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-zh/advanced.md9
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_changelog.md4
-rw-r--r--OpenKeychain/src/main/res/values-cs/strings.xml7
-rw-r--r--OpenKeychain/src/main/res/values-de/strings.xml211
-rw-r--r--OpenKeychain/src/main/res/values-es-rMX/strings.xml7
-rw-r--r--OpenKeychain/src/main/res/values-es/strings.xml81
-rw-r--r--OpenKeychain/src/main/res/values-eu/strings.xml130
-rw-r--r--OpenKeychain/src/main/res/values-fa/strings.xml6
-rw-r--r--OpenKeychain/src/main/res/values-fi/strings.xml3
-rw-r--r--OpenKeychain/src/main/res/values-fr/strings.xml133
-rw-r--r--OpenKeychain/src/main/res/values-hi/strings.xml88
-rw-r--r--OpenKeychain/src/main/res/values-id/strings.xml19
-rw-r--r--OpenKeychain/src/main/res/values-it/strings.xml8
-rw-r--r--OpenKeychain/src/main/res/values-ja/strings.xml127
-rw-r--r--OpenKeychain/src/main/res/values-ko/strings.xml16
-rw-r--r--OpenKeychain/src/main/res/values-nl/strings.xml60
-rw-r--r--OpenKeychain/src/main/res/values-pl/strings.xml3
-rw-r--r--OpenKeychain/src/main/res/values-ru/strings.xml20
-rw-r--r--OpenKeychain/src/main/res/values-sl/strings.xml4
-rw-r--r--OpenKeychain/src/main/res/values-sr/strings.xml132
-rw-r--r--OpenKeychain/src/main/res/values-sv/strings.xml17
-rw-r--r--OpenKeychain/src/main/res/values-tr/strings.xml3
-rw-r--r--OpenKeychain/src/main/res/values-uk/strings.xml3
-rw-r--r--OpenKeychain/src/main/res/values-vi/strings.xml88
-rw-r--r--OpenKeychain/src/main/res/values-zh-rTW/strings.xml24
-rw-r--r--OpenKeychain/src/main/res/values-zh/strings.xml338
69 files changed, 2063 insertions, 714 deletions
diff --git a/OpenKeychain/src/main/res/raw-cs/advanced.md b/OpenKeychain/src/main/res/raw-cs/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-cs/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-de/advanced.md b/OpenKeychain/src/main/res/raw-de/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-de/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-de/help_changelog.md b/OpenKeychain/src/main/res/raw-de/help_changelog.md
index c96818a06..53dc3d432 100644
--- a/OpenKeychain/src/main/res/raw-de/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-de/help_changelog.md
@@ -1,19 +1,19 @@
-[//]: # (NOTITZ: Bitte setze jeden Satz in eine eigene Zeile, Transifex setzt jede Zeile in ein eigenes Übersetzungsfeld!)
+[//]: # (Beachte: Bitte schreibe jeden Satz in eine eigene Zeile, Transifex wird jede Zeile in ein eigenes Übesetzungsfeld setzen!)
## 3.7
- * Improved Android 6 support (permissions, integration into text selection)
+ * Verbesserte Unterstützung für Android 6 (Berechtigungen, Integration in Textauswahl)
* API: Version 10
## 3.6
- * Encrypted backups
- * Security fixes based on external security audit
- * YubiKey NEO key creation wizard
- * Basic internal MIME support
- * Automatic key synchronization
- * Experimental feature: link keys to Github, Twitter accounts
- * Experimental feature: key confirmation via phrases
- * Experimental feature: dark theme
+ * Verschlüsselte Sicherheitskopien
+ * Sicherheitsfixes basierend auf Resultaten des externen Sicherheitsaudits
+ * YubiKey NEO Schlüsselerzeugungsassistent verbessert
+ * Grundlegende interne MIME-Unterstützung
+ * Automatische Schlüsselsynchronisierung
+ * Experimentelles Feature: Verknüpfen von Schlüssel mit Github- und Twitter-Accounts
+ * Experimentelles Feature: Schlüsselbestätigung mithilfe von Passphrasen
+ * Experimentelles Feature: Dunkles Design
* API: Version 9
## 3.5
diff --git a/OpenKeychain/src/main/res/raw-es-rMX/advanced.md b/OpenKeychain/src/main/res/raw-es-rMX/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-es-rMX/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-es-rMX/help_changelog.md b/OpenKeychain/src/main/res/raw-es-rMX/help_changelog.md
index ca9d52819..f2d150f43 100644
--- a/OpenKeychain/src/main/res/raw-es-rMX/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-es-rMX/help_changelog.md
@@ -8,31 +8,31 @@
* Respaldos cifrados
* Soluciones de seguridad basadas en auditoría de seguridad externa
- * YubiKey NEO key creation wizard
- * Basic internal MIME support
- * Automatic key synchronization
- * Experimental feature: link keys to Github, Twitter accounts
- * Experimental feature: key confirmation via phrases
- * Experimental feature: dark theme
- * API: Version 9
+ * Asistente para creación de clave YubiKey NEO
+ * Soporte interno básico MIME
+ * Sincronización automática de clave
+ * Característica experimental: vincular claves a cuentas de Github y Twitter
+ * Característica experimental: confirmación de claves mediante frases
+ * Característica experimentar: tema oscuro
+ * API: Versión 9
## 3.5
- * Key revocation on key deletion
- * Improved checks for insecure cryptography
- * Fix: Don't close OpenKeychain after first time wizard succeeds
- * API: Version 8
+ * Revocación de clave al eliminarla
+ * Mejorar revisiones para criptografía insegura
+ * Mejora: No cerrar OpenKeychain después de finalizar el asistente de primera vez
+ * API: Versión 8
## 3.4
* Anonymous key download over Tor
- * Proxy support
+ * Soporte de proxy
* Better YubiKey error handling
## 3.3
- * New decryption screen
- * Decryption of multiple files at once
+ * Nueva pantalla de descifrado
+ * Descifrado de múltiples archivos a la vez
* Better handling of YubiKey errors
## 3.2
diff --git a/OpenKeychain/src/main/res/raw-es/advanced.md b/OpenKeychain/src/main/res/raw-es/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-es/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-eu/advanced.md b/OpenKeychain/src/main/res/raw-eu/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-eu/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-eu/help_changelog.md b/OpenKeychain/src/main/res/raw-eu/help_changelog.md
index 1f507733e..4cdcc16df 100644
--- a/OpenKeychain/src/main/res/raw-eu/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-eu/help_changelog.md
@@ -1,8 +1,8 @@
[//]: # (OHARRA: Meseez jarri esaldi bakoitza bere lerroan, Transifex-ek lerroak bere itzulpen eremuan jartzen ditu!)
## 3.7
- * Improved Android 6 support (permissions, integration into text selection)
- * API: Version 10
+ * Hobetuta Android 6 sostengua (baimenak, baterapena idazki hautapenean)
+ * API: 10 bertsioa
## 3.6
diff --git a/OpenKeychain/src/main/res/raw-fa/advanced.md b/OpenKeychain/src/main/res/raw-fa/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fa/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fi/advanced.md b/OpenKeychain/src/main/res/raw-fi/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fi/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fr/advanced.md b/OpenKeychain/src/main/res/raw-fr/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fr/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fr/help_changelog.md b/OpenKeychain/src/main/res/raw-fr/help_changelog.md
index 81439aad4..72deb6232 100644
--- a/OpenKeychain/src/main/res/raw-fr/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-fr/help_changelog.md
@@ -1,20 +1,20 @@
[//] : # (NOTE : veuillez mettre chaque phrase sur sa propre ligne. Transifex met chaque ligne dans son propre champ de traduction !)
## 3.7
- * Improved Android 6 support (permissions, integration into text selection)
- * API: Version 10
+ * Prise en charge améliorée d'Android 6 (permissions, intégration dans la sélection des textes)
+ * API : version 10
## 3.6
- * Encrypted backups
- * Security fixes based on external security audit
- * YubiKey NEO key creation wizard
- * Basic internal MIME support
- * Automatic key synchronization
- * Experimental feature: link keys to Github, Twitter accounts
- * Experimental feature: key confirmation via phrases
- * Experimental feature: dark theme
- * API: Version 9
+ * Sauvegardes chiffrées
+ * Correctifs de sécurité suite à un audit externe de sécurité
+ * Assistant de création de clefs YubiKey NEO
+ * Prise en charge interne MIME de base
+ * Synchronisation automatique des clefs
+ * Fonction expérimentale : relier les clefs aux comptes GitHub, Twitter
+ * Fonction expérimentale : confirmation des clefs par des phrases
+ * Fonction expérimentale : thème foncé
+ * API : version 9
## 3.5
@@ -27,17 +27,17 @@
* Téléchargement anonyme de clefs avec Tor
* Prise en charge des serveurs mandataires
- * Meilleur gestion des erreurs Yubikey
+ * Meilleur gestion des erreurs YubiKey
## 3.3
* Nouvel écran de déchiffrement
* Déchiffrement simultané de plusieurs fichiers
- * Meilleure gestion des erreurs Yubikey
+ * Meilleure gestion des erreurs YubiKey
## 3.2
- * Première version avec prise en charge complète de la Yubikey, proposée dans l'interface utilisateur : modifier les clefs, relier la Yubikey aux clefs...
+ * Première version avec prise en charge complète de la YubiKey, proposée dans l'interface utilisateur : modifier les clefs, relier la YubiKey aux clefs...
* Conception matérielle
* Intégration de la lecture de code QR (nouvelles permissions exigées)
* Amélioration de l'assistant de création de clef
@@ -72,7 +72,7 @@
* Écran de déchiffrement redessiné
* Nouveaux agencement et couleurs d'icônes
* Importation des clefs secrètes corrigée de Symantec Encryption Desktop
- * Prise en charge expérimentale de la Yubikey : les ID de sous-clefs sont maintenant vérifiés correctement
+ * Prise en charge expérimentale de la YubiKey : les ID de sous-clefs sont maintenant vérifiés correctement
## 3.0.1
@@ -91,13 +91,13 @@
* Corrigé - Certificats de révocation des ID utilisateurs
* Nouvelle recherche nuagique (dans les serveurs traditionnels et dans keybase.io)
* Prise en charge du dépouillement des clefs dans OpenKeychain
- * Prise en charge expérimentale de la Yubikey : prise en charge de la génération de signature et le déchiffrement
+ * Prise en charge expérimentale de la YubiKey : prise en charge de la génération de signature et le déchiffrement
## 2.9.2
* Correctif - Clefs brisées dans 2.9.1
- * Prise en charge expérimentale de la Yubikey : le déchiffrement fonctionne maintenant avec l'API
+ * Prise en charge expérimentale de la YubiKey : le déchiffrement fonctionne maintenant avec l'API
## 2.9.1
@@ -106,7 +106,7 @@
* Correctif - Gestion des drapeaux de clefs (prend maintenant en charge les clefs Mailvelope 0.7)
* Gestion des phrases de passe améliorée
* Partage de clefs par SafeSlinger
- * Prise en charge expérimentale de la Yubikey : préférence pour permettre d'autres NIP, seule la signature par l'API OpenPGP fonctionne actuellement, mais pas dans OpenKeychain
+ * Prise en charge expérimentale de la YubiKey : préférence pour permettre d'autres NIP, seule la signature par l'API OpenPGP fonctionne actuellement, mais pas dans OpenKeychain
* Correctif - Utilisation de clefs dépouillées
* SHA256 par défaut pour la compatibilité
* L'API des intentions a changé, voir https://github.com/open-keychain/open-keychain/wiki/Intent-API
@@ -117,7 +117,7 @@
* Correction des plantages présents dans v2.8
* Prise en charge expérimentale CCE
- * Prise en charge expérimentale de la Yubikey : signature seulement avec les clefs importées
+ * Prise en charge expérimentale de la YubiKey : signature seulement avec les clefs importées
## 2.8
diff --git a/OpenKeychain/src/main/res/raw-hi/advanced.md b/OpenKeychain/src/main/res/raw-hi/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-hi/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-hi/help_about.md b/OpenKeychain/src/main/res/raw-hi/help_about.md
new file mode 100644
index 000000000..3538e68cc
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-hi/help_about.md
@@ -0,0 +1,72 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+[https://www.openkeychain.org](https://www.openkeychain.org)
+
+[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+[//]: # (NOTE: Alphabetic ordering)
+
+## Main Developers
+ * Dominik Schürmann (Maintainer)
+ * Vincent Breitmoser
+
+## Top Contributors
+ * Adithya Abraham Philip
+ * Ash Hughes
+ * 'mar-v-in'
+ * 'Thialfihar' (APG developer)
+ * Tim Bray
+
+## Occasional Contributors
+ * Art O Cathain
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Daniel Nelz
+ * Daniel Ramos
+ * Greg Witczak
+ * 'iseki'
+ * Ishan Khanna
+ * 'jellysheep'
+ * 'Jesperbk'
+ * 'jkolo'
+ * Joey Castillo
+ * Kai Jiang
+ * Kartik Arora
+ * 'Kent'
+ * 'ligi'
+ * Lukas Zorich
+ * Manoj Khanna
+ * Markus Doits
+ * Miroojin Bakshi
+ * Morgan Gangwere
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * 'steelman'
+
+[//]: # (NOTE: Alphabetic ordering)
+
+## Libraries
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/sufficientlysecure/html-textview) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2)
+ * [MaterialDrawer](https://github.com/mikepenz/MaterialDrawer) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [OkHttp](https://square.github.io/okhttp/) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [SpongyCastle](https://rtyley.github.io/spongycastle/) (MIT X11 License)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-hi/help_certification.md b/OpenKeychain/src/main/res/raw-hi/help_certification.md
new file mode 100644
index 000000000..3518adf73
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-hi/help_certification.md
@@ -0,0 +1,28 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-hi/help_changelog.md b/OpenKeychain/src/main/res/raw-hi/help_changelog.md
new file mode 100644
index 000000000..e5d93c6a5
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-hi/help_changelog.md
@@ -0,0 +1,306 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+## 3.7
+ * Improved Android 6 support (permissions, integration into text selection)
+ * API: Version 10
+
+## 3.6
+
+ * Encrypted backups
+ * Security fixes based on external security audit
+ * YubiKey NEO key creation wizard
+ * Basic internal MIME support
+ * Automatic key synchronization
+ * Experimental feature: link keys to Github, Twitter accounts
+ * Experimental feature: key confirmation via phrases
+ * Experimental feature: dark theme
+ * API: Version 9
+
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
+## 3.4
+
+ * Anonymous key download over Tor
+ * Proxy support
+ * Better YubiKey error handling
+
+## 3.3
+
+ * New decryption screen
+ * Decryption of multiple files at once
+ * Better handling of YubiKey errors
+
+## 3.2
+
+ * First version with full YubiKey support available from the user interface: Edit keys, bind YubiKey to keys,...
+ * Material design
+ * Integration of QR Code Scanning (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+ * Method to update all keys at once
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Experimental YubiKey support: Subkey IDs are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+ * Experimental YubiKey support: Support for signature generation and decryption
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Experimental YubiKey support: Decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Experimental YubiKey support: Preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental YubiKey support: Only signing with imported keys
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-hi/help_start.md b/OpenKeychain/src/main/res/raw-hi/help_start.md
new file mode 100644
index 000000000..4cc331942
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-hi/help_start.md
@@ -0,0 +1,16 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-hu/advanced.md b/OpenKeychain/src/main/res/raw-hu/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-hu/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-id/advanced.md b/OpenKeychain/src/main/res/raw-id/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-id/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-id/help_about.md b/OpenKeychain/src/main/res/raw-id/help_about.md
index 04fb147b2..df23e5612 100644
--- a/OpenKeychain/src/main/res/raw-id/help_about.md
+++ b/OpenKeychain/src/main/res/raw-id/help_about.md
@@ -19,7 +19,7 @@ Lisensi: GPLv3+
* 'Thialfihar' (Pengembang APG)
* Tim Bray
-## Occasional Contributors
+## Kontributor Lainnya
* Art O Cathain
* Brian C. Barnes
* Bahtiar 'kalkin' Gadimov
@@ -53,7 +53,7 @@ Lisensi: GPLv3+
[//]: # (NOTE: Alphabetic ordering)
-## Libraries
+## Daftar Pustaka
* [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
* [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
* [HtmlTextView](https://github.com/sufficientlysecure/html-textview) (Apache License v2)
diff --git a/OpenKeychain/src/main/res/raw-id/help_certification.md b/OpenKeychain/src/main/res/raw-id/help_certification.md
index 3518adf73..34c0927b6 100644
--- a/OpenKeychain/src/main/res/raw-id/help_certification.md
+++ b/OpenKeychain/src/main/res/raw-id/help_certification.md
@@ -1,28 +1,28 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-## Key Confirmation
-Without confirmation, you cannot be sure if a key really corresponds to a specific person.
-The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
-To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+## Konfirmasi Kunci
+Tanpa konfirmasi, anda tidak bisa yakin bahwa suatu kunci memang benar kepunyaan seseorang.
+Cara paling mudah untuk mengkonfirmasi kunci adalah dengan memindai kode QR atau bertukar kunci melalui NFC.
+Untuk mengkonfirmasi kunci dengan lebih dari 2 orang, kami menyarankan untuk menggunakan metode pertukaran kunci yang sesuai.
-## Key Status
+## Status Kunci
<img src="status_signature_verified_cutout_24dp"/>
-Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+Terkonfirmasi : Anda telah mengkonfirmasi kunci ini, contoh, seperti melalui kode QR.
<img src="status_signature_unverified_cutout_24dp"/>
-Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+Tidak terkonfirmasi: Kunci ini belum dikonfirmasi. Anda tidak bisa yakin bahwa kunci ini memang benar kepunyaan seseorang.
<img src="status_signature_expired_cutout_24dp"/>
-Expired: This key is no longer valid. Only the owner can extend its validity.
+Tidak berlaku: Kunci ini sudah tidak lagi berlaku. Hanya pemilik yang mampu memperpanjang masa berlakunya.
<img src="status_signature_revoked_cutout_24dp"/>
-Revoked: This key is no longer valid. It has been revoked by its owner.
+Dibatalkan: Kunci ini sudah tidak berlaku lagi, telah dibatalkan oleh pemilik.
-## Advanced Information
-A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
-This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
-"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+## Informasi Tambahan
+"Konfirmasi kunci" di OpenKeychain diimplementasikan dengan membuat sertifikat sesuai dengan standar OpenPGP
+Sertifikasi ini adalah ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) dideskripsikan dengan:
+"Sang pengeluar sertifikat tidak tahu seberapa baik sang pemeriksa telah memeriksa bahwa sang pemilik kunci memang sesuai deskripsi yang ada."
-Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
-Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
-We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
-We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
-Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
+Umumnya, sertifikasi (termasuk sertifikasi tingkat tinggi, seperti "sertifikasi positif" (0x13)) diorganisir di Web of Trust OpenPGP.
+Model konfirmasi kunci kami lebih mudah untuk menghindari masalah masalah dengan Web of Trust ini.
+Kami berasumsi bahwa kunci tersebut telah diverifikasi hanya menurut standar tertentu yang cukup untuk dipakai.
+Kami juga tidak mengimplementasikan tanda kepercayaan atau database kepercayaan seperti di GnuPG.
+Lebih lanjut lagi, kunci yang memiliki setidaknya satu identitas yang dikonfirmasi oleh kunci yang terpecaya akan ditandai sebagai "terkonfirmasi" di daftar. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-id/help_changelog.md b/OpenKeychain/src/main/res/raw-id/help_changelog.md
index e5d93c6a5..9608968d1 100644
--- a/OpenKeychain/src/main/res/raw-id/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-id/help_changelog.md
@@ -1,15 +1,15 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 3.7
- * Improved Android 6 support (permissions, integration into text selection)
- * API: Version 10
+ * Dukungan Android 6 yang lebih baik (perizinan, intregrasi ke seleksi tulisan)
+ * API: Versi 10
## 3.6
- * Encrypted backups
- * Security fixes based on external security audit
+ * Backup yang terenkripsi
+ * Perbaikan keamanan berdasarkan audit keamanan eksternal
* YubiKey NEO key creation wizard
- * Basic internal MIME support
+ * Dukungan basic internal MIME
* Automatic key synchronization
* Experimental feature: link keys to Github, Twitter accounts
* Experimental feature: key confirmation via phrases
diff --git a/OpenKeychain/src/main/res/raw-id/help_start.md b/OpenKeychain/src/main/res/raw-id/help_start.md
index 4cc331942..8dcc32875 100644
--- a/OpenKeychain/src/main/res/raw-id/help_start.md
+++ b/OpenKeychain/src/main/res/raw-id/help_start.md
@@ -1,16 +1,16 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
-## How do I activate OpenKeychain in K-9 Mail?
-To use OpenKeychain with K-9 Mail, you want to follow these steps:
- 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
- 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
- 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+## Bagaimana cara saya mengaktivasikan OpenKeychain di K-9 Mail?
+Untuk menggunakan OpenKeychain dengan K-9 Mail, ikuti cara-cara berikut ini:
+ 1. Buka K-9 Mail dan tekan lama akun yang anda ingin gunakan dengan OpenKeychain.
+ 2. Tekan "Account settings", geser ke bawah dan klik "Cryptography".
+ 3. Klik di "OpenPGP Provider" dan pilik OpenKeychain dari daftar.
-## I found a bug in OpenKeychain!
-Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+## Saya menemukan masalah di OpenKeychain!
+Harap laporkan masalah tersebut menggunakan [laporan masalah OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
-## Contribute
-If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+## Kontribusi
+Jika anda mau membantu perkembangan OpenKeychain dengan membantu kode program [ikuti panduan kami di Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
-## Translations
-Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
+## Terjemahan
+Bantu terjemahkan OpenKeychain! Semua orang bisa berpartisipasi di [OpenKeychain pada Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-it/advanced.md b/OpenKeychain/src/main/res/raw-it/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-it/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ja/advanced.md b/OpenKeychain/src/main/res/raw-ja/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ja/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ja/help_changelog.md b/OpenKeychain/src/main/res/raw-ja/help_changelog.md
index d81b158fc..936c1c3c1 100644
--- a/OpenKeychain/src/main/res/raw-ja/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-ja/help_changelog.md
@@ -1,7 +1,7 @@
[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
## 3.7
- * Improved Android 6 support (permissions, integration into text selection)
+ * Android 6 サポートの改善 (アクセス許可、テキスト選択への統合)
* API: Version 10
## 3.6
diff --git a/OpenKeychain/src/main/res/raw-ko/advanced.md b/OpenKeychain/src/main/res/raw-ko/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ko/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-nl/advanced.md b/OpenKeychain/src/main/res/raw-nl/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-nl/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pl/advanced.md b/OpenKeychain/src/main/res/raw-pl/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pl/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ru/advanced.md b/OpenKeychain/src/main/res/raw-ru/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ru/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ru/help_start.md b/OpenKeychain/src/main/res/raw-ru/help_start.md
index d883f21ec..0f12fde29 100644
--- a/OpenKeychain/src/main/res/raw-ru/help_start.md
+++ b/OpenKeychain/src/main/res/raw-ru/help_start.md
@@ -2,9 +2,9 @@
## Как мне активировать OpenKeychain в K-9 Mail?
Для использования OpenKeychain с K-9 Mail, необходимо выполнить следующие шаги:
- 1. Открыть K-9 Mail и долгим нажатием выбрать учетную запись с которой будет использоваться OpenKeychain.
- 2. Выбрать "Настройки учетной записи" и опуститься в самый конец меню до пункта "Шифрование".
- 3. Нажать на "OpenPGP Provider" и выбрать OpenKeychain из списка.
+ 1. Откройте K-9 Mail и долгим нажатием выберите учетную запись, с которой будет использоваться OpenKeychain.
+ 2. Выберите "Настройки учетной записи" и опуститесь в самый конец меню до пункта "Шифрование".
+ 3. Нажмите на "OpenPGP Provider" и выберите OpenKeychain из списка.
## Я нашел ошибку в OpenKeychain!
Пожалуйста, сообщайте обо всех проблемах и ошибках в разделе [Решение проблем OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
@@ -13,4 +13,4 @@
Если Вы хотите помочь в разработке OpenKeychain, обратитесь к [инструкции на Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
## Перевод
-Помогите переводить OpenKeychain! Каждый может принять участие в переводе [OpenKeychain на Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
+Помогите перевести OpenKeychain! Каждый может принять участие в переводе [OpenKeychain на Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sl/advanced.md b/OpenKeychain/src/main/res/raw-sl/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sl/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sr/advanced.md b/OpenKeychain/src/main/res/raw-sr/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sr/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sr/help_changelog.md b/OpenKeychain/src/main/res/raw-sr/help_changelog.md
index 39483e6df..a1e195304 100644
--- a/OpenKeychain/src/main/res/raw-sr/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-sr/help_changelog.md
@@ -1,8 +1,8 @@
[//]: #
## 3.7
- * Improved Android 6 support (permissions, integration into text selection)
- * API: Version 10
+ * Побољшана подршка за Андроид 6 (дозволе, интеграција у избор текста)
+ * АПИ: Издање 10
## 3.6
diff --git a/OpenKeychain/src/main/res/raw-sv/advanced.md b/OpenKeychain/src/main/res/raw-sv/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sv/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-tr/advanced.md b/OpenKeychain/src/main/res/raw-tr/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-tr/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-uk/advanced.md b/OpenKeychain/src/main/res/raw-uk/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-uk/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-vi/advanced.md b/OpenKeychain/src/main/res/raw-vi/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-vi/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-vi/help_about.md b/OpenKeychain/src/main/res/raw-vi/help_about.md
new file mode 100644
index 000000000..3538e68cc
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-vi/help_about.md
@@ -0,0 +1,72 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+[https://www.openkeychain.org](https://www.openkeychain.org)
+
+[OpenKeychain](https://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+[//]: # (NOTE: Alphabetic ordering)
+
+## Main Developers
+ * Dominik Schürmann (Maintainer)
+ * Vincent Breitmoser
+
+## Top Contributors
+ * Adithya Abraham Philip
+ * Ash Hughes
+ * 'mar-v-in'
+ * 'Thialfihar' (APG developer)
+ * Tim Bray
+
+## Occasional Contributors
+ * Art O Cathain
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Daniel Nelz
+ * Daniel Ramos
+ * Greg Witczak
+ * 'iseki'
+ * Ishan Khanna
+ * 'jellysheep'
+ * 'Jesperbk'
+ * 'jkolo'
+ * Joey Castillo
+ * Kai Jiang
+ * Kartik Arora
+ * 'Kent'
+ * 'ligi'
+ * Lukas Zorich
+ * Manoj Khanna
+ * Markus Doits
+ * Miroojin Bakshi
+ * Morgan Gangwere
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * 'steelman'
+
+[//]: # (NOTE: Alphabetic ordering)
+
+## Libraries
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/sufficientlysecure/html-textview) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2)
+ * [MaterialDrawer](https://github.com/mikepenz/MaterialDrawer) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [OkHttp](https://square.github.io/okhttp/) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [SpongyCastle](https://rtyley.github.io/spongycastle/) (MIT X11 License)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-vi/help_certification.md b/OpenKeychain/src/main/res/raw-vi/help_certification.md
new file mode 100644
index 000000000..3518adf73
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-vi/help_certification.md
@@ -0,0 +1,28 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-vi/help_changelog.md b/OpenKeychain/src/main/res/raw-vi/help_changelog.md
new file mode 100644
index 000000000..e5d93c6a5
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-vi/help_changelog.md
@@ -0,0 +1,306 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+## 3.7
+ * Improved Android 6 support (permissions, integration into text selection)
+ * API: Version 10
+
+## 3.6
+
+ * Encrypted backups
+ * Security fixes based on external security audit
+ * YubiKey NEO key creation wizard
+ * Basic internal MIME support
+ * Automatic key synchronization
+ * Experimental feature: link keys to Github, Twitter accounts
+ * Experimental feature: key confirmation via phrases
+ * Experimental feature: dark theme
+ * API: Version 9
+
+## 3.5
+
+ * Key revocation on key deletion
+ * Improved checks for insecure cryptography
+ * Fix: Don't close OpenKeychain after first time wizard succeeds
+ * API: Version 8
+
+## 3.4
+
+ * Anonymous key download over Tor
+ * Proxy support
+ * Better YubiKey error handling
+
+## 3.3
+
+ * New decryption screen
+ * Decryption of multiple files at once
+ * Better handling of YubiKey errors
+
+## 3.2
+
+ * First version with full YubiKey support available from the user interface: Edit keys, bind YubiKey to keys,...
+ * Material design
+ * Integration of QR Code Scanning (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+ * Method to update all keys at once
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Experimental YubiKey support: Subkey IDs are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+ * Experimental YubiKey support: Support for signature generation and decryption
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Experimental YubiKey support: Decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Experimental YubiKey support: Preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental YubiKey support: Only signing with imported keys
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-vi/help_start.md b/OpenKeychain/src/main/res/raw-vi/help_start.md
new file mode 100644
index 000000000..4cc331942
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-vi/help_start.md
@@ -0,0 +1,16 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/advanced.md b/OpenKeychain/src/main/res/raw-zh-rTW/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh-rTW/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh/advanced.md b/OpenKeychain/src/main/res/raw-zh/advanced.md
new file mode 100644
index 000000000..54a694084
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh/advanced.md
@@ -0,0 +1,9 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+Advanced screen allows you to
+* share key in non-recommended ways
+* edit identities
+* edit subkeys
+* examine certificates in detail
+
+Only proceed if you know what you are doing! \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh/help_changelog.md b/OpenKeychain/src/main/res/raw-zh/help_changelog.md
index 8c57ed09b..4ce1301a4 100644
--- a/OpenKeychain/src/main/res/raw-zh/help_changelog.md
+++ b/OpenKeychain/src/main/res/raw-zh/help_changelog.md
@@ -1,8 +1,8 @@
[//]: # (备注: 请把每个句子保持在它自己的一行里,Transifex会把每一行放到他应该的位置!)
## 3.7
- * Improved Android 6 support (permissions, integration into text selection)
- * API: Version 10
+ * 改善对安卓6的支持 (权限,文本选择)
+ * API: 第10版
## 3.6
diff --git a/OpenKeychain/src/main/res/values-cs/strings.xml b/OpenKeychain/src/main/res/values-cs/strings.xml
index 9aacacd99..bcfb71d0b 100644
--- a/OpenKeychain/src/main/res/values-cs/strings.xml
+++ b/OpenKeychain/src/main/res/values-cs/strings.xml
@@ -27,12 +27,10 @@
<string name="title_help">Nápověda</string>
<string name="title_log_display">Log</string>
<string name="title_exchange_keys">Vyměnit klíče</string>
- <string name="title_advanced_key_info">Pokročilé informace</string>
<string name="title_delete_secret_key">Smazat Váš klíč \'%s\'?</string>
<string name="title_manage_my_keys">Spravovat klíče</string>
<!--section-->
<string name="section_user_ids">Identity</string>
- <string name="section_security_token">YubiKey</string>
<string name="section_linked_system_contact">Propojený kontakt v systému</string>
<string name="section_should_you_trust">Důvěřujete tomuto klíči?</string>
<string name="section_proof_details">Doložit ověření</string>
@@ -82,7 +80,6 @@
<string name="menu_select_all">Vybrat vše</string>
<string name="menu_export_all_keys">Exportovat všechny klíče</string>
<string name="menu_update_all_keys">Aktualizovat všechny klíče</string>
- <string name="menu_advanced">Pokročilá informace</string>
<!--label-->
<string name="label_message">Text</string>
<string name="label_file">Soubor</string>
@@ -98,8 +95,6 @@
<string name="label_file_ascii_armor">Povolit ASCII armor</string>
<string name="label_write_version_header">Dát ostatním vědět, že používáte OpenKeychain</string>
<string name="label_write_version_header_summary">Zapisovat \'OpenKeychain v2.7\' do OpenPGP podpisů, šifrovaného textu a exportovaných klíčů</string>
- <string name="label_use_num_keypad_for_security_token_pin">Použít numerickou klávesnici pro YubiKey PIN</string>
- <string name="label_to">Zašifrovat pro:</string>
<string name="label_delete_after_encryption">Smazat soubory po zašifrování</string>
<string name="label_delete_after_decryption">Smazat po rozšifrování</string>
<string name="label_encryption_algorithm">Šifrovací algoritmus</string>
@@ -180,7 +175,6 @@
<string name="passphrase_must_not_be_empty">Zadejte heslo.</string>
<string name="passphrase_for">Zadejte heslo pro \'%s\'</string>
<string name="pin_for">Zadejte PIN pro \'%s\'</string>
- <string name="security_token_pin_for">Zadejte PIN pro přístup k YubiKey pro \'%s\'</string>
<string name="file_delete_confirmation_title">Smazat původní soubory?</string>
<string name="file_delete_confirmation">Následjící soubory budou vymazány:%s</string>
<string name="file_delete_successful">%1$d z %2$d souborů bylo vymazáno.%3$s</string>
@@ -385,7 +379,6 @@
<string name="key_list_empty_text1">Žádný klíč nenalezen!</string>
<string name="key_list_filter_show_all">Zobrazit všechny klíče</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">Editovat klíč</string>
<string name="key_view_action_encrypt">Zašifrovat text</string>
<string name="key_view_action_encrypt_files">soubory</string>
<string name="key_view_action_certify">Potvrdit klíč</string>
diff --git a/OpenKeychain/src/main/res/values-de/strings.xml b/OpenKeychain/src/main/res/values-de/strings.xml
index aba8320d2..45c7e3f57 100644
--- a/OpenKeychain/src/main/res/values-de/strings.xml
+++ b/OpenKeychain/src/main/res/values-de/strings.xml
@@ -31,12 +31,10 @@
<string name="title_help">Hilfe</string>
<string name="title_log_display">Protokoll</string>
<string name="title_exchange_keys">Schlüssel austauschen</string>
- <string name="title_advanced_key_info">Erweiterte Informationen</string>
<string name="title_delete_secret_key">DEINEN Schlüssel \'%s\' löschen?</string>
<string name="title_manage_my_keys">Meine Schlüssel verwalten</string>
<!--section-->
<string name="section_user_ids">Identitäten</string>
- <string name="section_security_token">YubiKey</string>
<string name="section_linked_system_contact">Verknüpfter Systemkontakt</string>
<string name="section_keybase_proofs">Keybase.io-Nachweise</string>
<string name="section_should_you_trust">Sollte ich diesem Schlüssel vertrauen?</string>
@@ -78,8 +76,10 @@
<string name="btn_back">Zurück</string>
<string name="btn_no">Nein</string>
<string name="btn_match">Fingerabdrücke stimmen überein</string>
+ <string name="btn_match_phrases">Passphrasen stimmen überein</string>
<string name="btn_share_encrypted_signed">Text verschlüsseln/signieren und teilen</string>
<string name="btn_copy_encrypted_signed">Text verschlüsseln/signieren und kopieren</string>
+ <string name="btn_paste_encrypted_signed">Text verschlüsseln/signieren und einfügen</string>
<string name="btn_view_cert_key">Beglaubigungsschlüssel anzeigen</string>
<string name="btn_create_key">Schlüssel erzeugen</string>
<string name="btn_add_files">Datei(en) hinzufügen</string>
@@ -95,8 +95,12 @@
<string name="btn_add_keyserver">Hinzufügen</string>
<string name="btn_save_default">Als Standard speichern</string>
<string name="btn_saved">Gespeichert!</string>
- <string name="btn_not_matching">Stimmt nicht überein</string>
+ <string name="btn_not_matching">Nicht übereinstimmend</string>
<!--Content Description-->
+ <string name="cd_encrypt_files">Dateien verschlüsseln</string>
+ <string name="cd_exchange_keys">Schlüssel austauschen</string>
+ <string name="cd_encrypt_text">Text verschlüsseln</string>
+ <string name="cd_share_nfc">Über NFC teilen</string>
<!--menu-->
<string name="menu_preferences">Einstellungen</string>
<string name="menu_help">Hilfe</string>
@@ -110,7 +114,10 @@
<string name="menu_select_all">Alles auswählen</string>
<string name="menu_export_all_keys">Alle Schlüssel exportieren</string>
<string name="menu_update_all_keys">Alle Schlüssel aktualisieren</string>
- <string name="menu_advanced">Erweiterte Informationen</string>
+ <string name="menu_certify_fingerprint">Mit Fingerabdruck bestätigen</string>
+ <string name="menu_certify_fingerprint_phrases">Mit Phrases bestätigen</string>
+ <string name="menu_share_log">Log teilen</string>
+ <string name="menu_change_password">Passwort ändern</string>
<string name="menu_keyserver_add">Hinzufügen</string>
<!--label-->
<string name="label_message">Text</string>
@@ -128,15 +135,13 @@
<string name="label_file_ascii_armor">Aktiviere ASCII Armor</string>
<string name="label_write_version_header">Lass andere wissen dass du OpenKeychain nutzt</string>
<string name="label_write_version_header_summary">Fügt \'OpenKeychain v2.7\' zu OpenPGP-Signaturen, Daten und exportierten Schlüsseln hinzu</string>
- <string name="label_use_num_keypad_for_security_token_pin">Zifferntastatur für YubiKey-PINs verwenden</string>
<string name="label_asymmetric_from">Signiere mit:</string>
- <string name="label_to">Verschlüsselt an:</string>
+ <string name="label_to">Verschlüsseln an</string>
<string name="label_delete_after_encryption">Dateien nach Verschlüsselung löschen</string>
<string name="label_delete_after_decryption">Nach Entschlüsselung löschen</string>
<string name="label_encryption_algorithm">Verschlüsselungsalgorithmus</string>
<string name="label_hash_algorithm">Hash-Algorithmus</string>
<string name="label_symmetric">Mit Passwort verschlüsseln</string>
- <string name="label_passphrase_cache_ttl">Merkdauer von Passwörtern</string>
<string name="label_passphrase_cache_subs">Passwort pro Unterschlüssel merken</string>
<string name="label_message_compression">Textkomprimierung</string>
<string name="label_file_compression">Dateikomprimierung</string>
@@ -163,6 +168,7 @@
<string name="label_encrypt_filenames">Dateinamen verschlüsseln</string>
<string name="label_hidden_recipients">Empfänger verbergen</string>
<string name="label_verify_keyserver_connection">Verbindung testen</string>
+ <string name="label_only_trusted_keyserver">Nur vertrauenswürdige Schlüsselserver</string>
<string name="label_enter_keyserver_url">URL</string>
<string name="label_keyserver_dialog_delete">Schlüsselserver löschen</string>
<string name="label_theme">Design</string>
@@ -170,12 +176,20 @@
<string name="pref_keyserver_summary">Schlüssel auf ausgewählten OpenPGP-Schlüsselservern suchen (HKP-Protokoll)</string>
<string name="pref_keybase">Keybase.io</string>
<string name="pref_keybase_summary">Schlüssel auf Keybase.io suchen</string>
+ <string name="pref_facebook">Facebook</string>
+ <string name="pref_facebook_summary">Schlüssel auf Facebook suchen</string>
+ <string name="label_sync_settings_keyserver_title">Schlüssel automatisch aktualisieren</string>
+ <string name="label_sync_settings_keyserver_summary_on">Alle drei Tage werden die Schlüssel vom bevorzugten Schlüsselserver aktualistiert</string>
+ <string name="label_sync_settings_keyserver_summary_off">Schlüssel werden nicht automatisch aktualisiert</string>
<string name="label_sync_settings_contacts_title">Schlüssel mit Kontakten verknüpfen</string>
<string name="label_sync_settings_contacts_summary_on">Schlüssel basierend auf Namen und E-Mail-Adressen mit Kontakten verknüpfen. Das alles findet komplett offline auf deinem Gerät statt.</string>
<string name="label_sync_settings_contacts_summary_off">Neue Schlüssel werden nicht mit Kontakten verknüpft</string>
<!--label shown in Android settings under the OpenKeychain account-->
+ <string name="keyserver_sync_settings_title">Schlüssel automatisch aktualisieren</string>
<string name="label_experimental_settings_desc_title">Warnung</string>
<string name="label_experimental_settings_desc_summary">Diese Funktionen sind noch nicht final oder das Ergebnis von Benutzererfahrungs-/Sicherheitsuntersuchungen. Verlasse dich daher nicht auf deren Sicherheit und melde uns bitte keine Probleme die dir begegnen!</string>
+ <string name="label_experimental_settings_word_confirm_title">Bestätigung mit Phrases</string>
+ <string name="label_experimental_settings_word_confirm_summary">Mit Phrases statt hexadezimalen Fingerabdrücken bestätigen</string>
<string name="label_experimental_settings_linked_identities_title">Verknüpfte-Identitäten</string>
<string name="label_experimental_settings_linked_identities_summary">Schlüssel mit Twitter, GitHub, Webseiten oder DNS verknüpfen (ähnlich wie bei Keybase.io, aber dezentralisiert)</string>
<string name="label_experimental_settings_keybase_title">Keybase.io-Nachweise</string>
@@ -203,6 +217,7 @@
<string name="orbot_install_dialog_ignore_tor">Tor nicht verwenden</string>
<!--StartOrbotDialogFragment strings-->
<string name="orbot_start_dialog_title">Orbot starten?</string>
+ <string name="orbot_start_dialog_content">Orbot scheint nicht gestartet zu sein. Soll es gestartet und eine Verbindung zu Tor hergestellt werden?</string>
<string name="orbot_start_btn">Orbot starten</string>
<string name="orbot_start_dialog_start">Orbot starten</string>
<string name="orbot_start_dialog_cancel">Abbrechen</string>
@@ -253,13 +268,10 @@
<string name="no_filemanager_installed">Kein passender Dateimanager installiert.</string>
<string name="passphrases_do_not_match">Die Passwörter stimmten nicht überein.</string>
<string name="passphrase_must_not_be_empty">Bitte ein Passwort eingeben.</string>
+ <string name="passphrase_for_symmetric_encryption">Passwort eingeben</string>
<string name="passphrase_for_backup">Backupcode eingeben</string>
<string name="passphrase_for">Passwort für \'%s\' eingeben</string>
<string name="pin_for">PIN für \'%s\' eingeben</string>
- <string name="security_token_pin_for">PIN des YubiKeys für \'%s\' eingeben</string>
- <string name="security_token_nfc_text">Halte den YubiKey gegen die Rückseite deines Geräts in die Nähe der NFC-Markierung.</string>
- <string name="security_token_nfc_wait">Halte den YubiKey an die Rückseite!</string>
- <string name="security_token_nfc_finished">Entferne jetzt den YubiKey.</string>
<string name="file_delete_confirmation_title">Originaldateien löschen?</string>
<string name="file_delete_confirmation">Die folgenden Dateien werden gelöscht: %s</string>
<string name="file_delete_successful">%1$d von %2$d Dateien wurden gelöscht.%3$s</string>
@@ -275,6 +287,7 @@
<string name="specify_backup_dest_secret_single">Ein vollständiges Backup deiner Schlüssel wird erstellt, bitte gib eine Zieldatei an.\nWARNUNG: Die Datei wird überschrieben, falls sie schon existiert!</string>
<string name="specify_backup_dest_secret">Ein vollständiges Backup aller Schlüssel, inklusive deiner eigenen, wird erstellt, bitte gib eine Zieldatei an.\nWARNUNG: Die Datei wird überschrieben, falls sie schon existiert!</string>
<string name="key_deletion_confirmation_multi">Möchtest du wirklich alle ausgewählten Schlüssel löschen?</string>
+ <string name="secret_key_deletion_confirmation">Nach dem Löschen können mit diesem Schlüssel verschlüsselte Nachrichten/Dateien nicht mehr entschlüsselt werden, und alle damit vorgenommenen Schlüsselbestätigungen gehen verloren.</string>
<string name="public_key_deletetion_confirmation">Schlüssel \'%s\' löschen?</string>
<string name="also_export_secret_keys">Exportiere auch private Schlüssel</string>
<string name="reinstall_openkeychain">Es ist ein bekannter Fehler im Zusammenhang mit Android aufgetreten. Bitte installiere OpenKeychain erneut, wenn du deine Kontakte mit Schlüsseln verknüpfen willst.</string>
@@ -293,6 +306,7 @@
<string name="fingerprint_copied_to_clipboard">Fingerabdruck wurde in die Zwischenablage kopiert!</string>
<string name="select_key_to_certify">Bitte wähle einen Schlüssel aus, der für die Bestätigung genutzt werden soll!</string>
<string name="text_copied_to_clipboard">Text wurde in die Zwischenablage kopiert!</string>
+ <string name="how_to_import">Wie importiere ich das auf meinem Desktop-PC?</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
@@ -319,6 +333,7 @@
<string name="error_nothing_import_selected">Keine Schlüssel für den Import ausgewählt!</string>
<string name="error_contacts_key_id_missing">Abrufen der Schlüsselkennung von den Kontakten ist fehlgeschlagen!</string>
<string name="error_generic_report_bug">Ein allgemeiner Fehler trat auf, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="error_denied_storage_permission">Kann Dateien aus dem Speicher nicht lesen weil der Zugriff verweigert wurde!</string>
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">Nicht Signiert</string>
<string name="decrypt_result_invalid_signature">Ungültige Signatur!</string>
@@ -344,6 +359,7 @@
<string name="progress_cancelling">Wird abgebrochen...</string>
<string name="progress_saving">Wird gespeichert…</string>
<string name="progress_importing">Wird importiert…</string>
+ <string name="progress_benchmarking">Führe Benchmark-Test aus</string>
<string name="progress_revoking_uploading">Schlüssel wird widerrufen und hochgeladen..</string>
<string name="progress_updating">Schlüssel werden aktualisiert...</string>
<string name="progress_exporting">Wird exportiert…</string>
@@ -392,6 +408,7 @@
<string name="progress_deleting">Schlüssel werden gelöscht…</string>
<string name="progress_con_saving">Zusammenführung: Wird in den Zwischenspeicher gesichert...</string>
<string name="progress_con_reimport">Zusammenführung: Wird reimportiert...</string>
+ <string name="progress_verifying_keyserver_connection">Prüfe Verbindung</string>
<string name="progress_starting_orbot">Orbot wird gestartet…</string>
<!--action strings-->
<string name="hint_cloud_search_hint">Via Name, E-Mail suchen...</string>
@@ -510,10 +527,6 @@
<string name="intent_send_encrypt">Verschlüsseln mit OpenKeychain </string>
<string name="intent_send_decrypt">Entschlüsseln mit OpenKeychain </string>
<!--Remote API-->
- <string name="api_settings_show_info">Erweiterte Informationen anzeigen</string>
- <string name="api_settings_hide_info">Erweiterte Informationen ausblenden</string>
- <string name="api_settings_show_advanced">Erweiterte Einstellungen anzeigen</string>
- <string name="api_settings_hide_advanced">Erweiterte Einstellungen ausblenden</string>
<string name="api_settings_no_key">Kein Schlüssel ausgewählt</string>
<string name="api_settings_select_key">Schlüssel auswählen</string>
<string name="api_settings_create_key">Neuen Schlüssel erzeugen</string>
@@ -526,7 +539,6 @@
<string name="api_settings_package_name">Paketname</string>
<string name="api_settings_package_certificate">SHA-256 des Paketzertifikats</string>
<string name="api_settings_accounts">Benutzerkonten (veraltete API)</string>
- <string name="api_settings_advanced">Erweiterte Informationen</string>
<string name="api_settings_allowed_keys">Erlaubte Schlüssel</string>
<string name="api_settings_settings">Einstellungen</string>
<string name="api_settings_key">Schlüssel des Benutzerkontos:</string>
@@ -572,7 +584,7 @@
<string name="key_list_fab_search">Schlüsselsuche</string>
<string name="key_list_fab_import">Aus Datei importieren</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">Schlüssel bearbeiten</string>
+ <string name="key_view_action_edit">Bearbeiten</string>
<string name="key_view_action_encrypt">Text verschlüsseln</string>
<string name="key_view_action_encrypt_files">Dateien</string>
<string name="key_view_action_certify">Schlüssel bestätigen</string>
@@ -640,19 +652,10 @@
</string-array>
<string name="edit_key_edit_user_id_revoked">Diese Identität wurde widerrufen. Dies kann nicht rückgängig gemacht werden.</string>
<string name="edit_key_edit_subkey_title">Wähle eine Aktion aus!</string>
- <string-array name="edit_key_edit_subkey">
- <item>Ablaufdatum ändern</item>
- <item>Unterschlüssel widerrufen</item>
- <item>Unterschlüssel kürzen</item>
- <item>Unterschlüssel auf YubiKey / Smartcard verschieben</item>
- </string-array>
<string name="edit_key_new_subkey">neuer Unterschlüssel</string>
<string name="edit_key_select_flag">Bitte mindestens ein Attribut wählen!</string>
<string name="edit_key_error_add_identity">Füge mindestens eine Identität hinzu!</string>
<string name="edit_key_error_add_subkey">Füge mindestens einen Unterschlüssel hinzu!</string>
- <string name="edit_key_error_bad_security_token_algo">Hash-Algorithmus wird von dieser Smartcard nicht unterstützt!</string>
- <string name="edit_key_error_bad_security_token_size">Die Schlüssellänge wird von dieser Smartcard nicht unterstützt!</string>
- <string name="edit_key_error_bad_security_token_stripped">Schlüssel kann nicht auf Smartcard verschoben werden (entweder er ist gekürzt oder \'auf Karte umgeleitet\')!</string>
<!--Create key-->
<string name="create_key_upload">Mit dem Internet synchronisieren</string>
<string name="create_key_empty">Dieses Feld wird benötigt</string>
@@ -670,10 +673,14 @@
<string name="create_key_add_email_text">Es sind zusätzliche E-Mail-Adressen mit diesem Schlüssel verknüpft, die zur sicheren Kommunikation verwendet werden können.</string>
<string name="create_key_email_already_exists_text">E-Mail-Adresse wurde bereits hinzugefügt</string>
<string name="create_key_email_invalid_email">Format der E-Mail-Adresse ist ungültig</string>
+ <string name="create_key_yubi_key_pin_text">Bitte wähle eine PIN mit 6 Ziffern</string>
+ <string name="create_key_yubi_key_admin_pin_text">Bitte notiere dir die Administrator-PIN und bewahre sie an einem sicheren Ort auf. (Wird benötigt, wenn 3-mal die falsche PIN eingegeben wurde.)</string>
<string name="create_key_yubi_key_pin">PIN</string>
<string name="create_key_yubi_key_admin_pin">Admin-PIN</string>
<string name="create_key_yubi_key_pin_repeat">PIN wiederholen</string>
<string name="create_key_yubi_key_pin_not_correct">PIN ist nicht richtig!</string>
+ <string name="create_key_yubi_key_pin_too_short">PIN muss mindestens 6 Ziffern lang sein!</string>
+ <string name="create_key_yubi_key_pin_insecure">Bitte wähle eine sichere PIN, nicht 000000, 123456 oder Ähnliches</string>
<!--View key-->
<string name="view_key_revoked">Widerrufen: Schlüssel darf nicht mehr genutzt werden!</string>
<string name="view_key_expired">Abgelaufen: Der Kontakt muss die Gültigkeit des Schlüssels verlängern!</string>
@@ -688,6 +695,7 @@
<string name="add_keyserver_connection_verified">Verbindung verifiziert!</string>
<string name="add_keyserver_without_verification">Schlüsselserver ohne Verifikation hinzugefügt.</string>
<string name="add_keyserver_invalid_url">Ungültige URL!</string>
+ <string name="add_keyserver_keyserver_not_trusted">Dieser Keyserver ist nicht vertrauenswürdig (kein gepinntes Zertifikat verfügbar)!</string>
<string name="add_keyserver_connection_failed">Verbindung zum Schlüsselserver fehlgeschlagen. Bitte überprüfe die URL und deine Internetverbindung.</string>
<string name="keyserver_preference_deleted">%s gelöscht</string>
<string name="keyserver_preference_cannot_delete_last">Kann letzten Schlüsselserver nicht löschen. Mindestens einer wird benötigt!</string>
@@ -724,6 +732,8 @@
<string name="msg_ip_error_op_exc">Vorgang aufgrund eines Datenbankfehlers fehlgeschlagen</string>
<string name="msg_ip_error_remote_ex">Vorgang aufgrund eines internen Fehlers fehlgeschlagen</string>
<string name="msg_ip">Importiere öffentlichen Schlüsselbund %s</string>
+ <string name="msg_ip_fingerprint_error">Fingerabdruck des importierenden Schlüssels entspricht nicht dem Erwarteten!</string>
+ <string name="msg_ip_fingerprint_ok">Fingerabdrucktest in Ordnung</string>
<string name="msg_ip_insert_keyring">Schlüsselbunddaten werden kodiert</string>
<string name="msg_ip_insert_keys">Schlüssel werden analysiert</string>
<string name="msg_ip_prepare">Datenbankvorgänge werden vorbereitet</string>
@@ -884,6 +894,7 @@
<string name="msg_kc_uid_no_cert">Keine gültige Eigenbeglaubigung für User-ID \'%s\' gefunden, wird aus Schlüsselbund entfernt</string>
<string name="msg_kc_uid_remove">Ungültige User-ID \'%s\' wird entfernt</string>
<string name="msg_kc_uid_dup">Doppelte User-ID \'%s\' wird entfernt. Der Schlüsselbund enthielt zwei davon. Hieraus könnten fehlende Beglaubigungen resultieren!</string>
+ <string name="msg_kc_uid_too_many">Benutzer-ID \"%s\" entfernt. Mehr als 100 Benutzer-IDs werden nicht importiert!</string>
<string name="msg_kc_uid_warn_encoding">User-ID nicht als UTF-8 verifiziert!</string>
<string name="msg_kc_uat_jpeg">JPEG-Benutzerattribut wird verarbeitet</string>
<string name="msg_kc_uat_unknown">Unbekanntes Benutzerattribut wird verarbeitet</string>
@@ -916,6 +927,7 @@
<string name="msg_cr_error_no_user_id">Schlüsselbünde müssen mindestens eine User-ID enthalten!</string>
<string name="msg_cr_error_no_certify">Hauptschlüssel benötigt das Attribut beglaubigen!</string>
<string name="msg_cr_error_null_expiry">Ablaufdatum kann bei Schlüsselerzeugung nicht \"identisch wie vorher\" sein. Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_cr_error_keysize_2048">Schlüsselgröße muss größer/gleich 2048 sein!</string>
<string name="msg_cr_error_no_curve">Keine Schlüssellänge spezifiziert! Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_cr_error_no_keysize">Keine Elliptische Kurve spezifiziert! Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_cr_error_internal_pgp">Interner OpenPGP Fehler!</string>
@@ -926,7 +938,6 @@
<string name="msg_cr_error_flags_ecdh">Falsche Schlüsselattribute ausgewählt, ECDH kann nicht zum Signieren verwendet werden!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">Schlüsselbund %s wird verändert</string>
- <string name="msg_mf_divert">Kryptographische Vorgänge werden auf Smartcard umgeleitet</string>
<string name="msg_mf_error_divert_newsub">Erzeugung neuer Unterschlüssel wird für \'auf Karte umgeleitete\' Hauptschlüssel nicht unterstützt!</string>
<string name="msg_mf_error_divert_serial">Die Seriennummer eines \'auf Karte umgeleiteten\' Schlüssels muss 16 Byte lang sein! Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_encode">Kodierungsfehler!</string>
@@ -945,9 +956,7 @@
<string name="msg_mf_error_sig">Signaturfehler!</string>
<string name="msg_mf_error_sub_stripped">Gekürzter Unterschlüssel %s kann nicht verändert werden!</string>
<string name="msg_mf_error_subkey_missing">Versuch mit fehlendem Unterschlüssel %s zu arbeiten!</string>
- <string name="msg_mf_error_conflicting_nfc_commands">Der Schlüssel kann nicht im selben Vorgang auf die Smartcard verschoben werden, der auf der Smartcard eine Signatur erzeugt.</string>
<string name="msg_mf_error_duplicate_keytocard_for_slot">Smartcard unterstützt nur einen Slot pro Schlüsseltyp.</string>
- <string name="msg_mf_error_invalid_flags_for_keytocard">Ungeeignete Schlüsselattribute für Schlüssel auf Smartcard.</string>
<string name="msg_mf_master">Hauptbeglaubigungen werden verändert</string>
<string name="msg_mf_notation_empty">Füge leeres Vermerk-Paket hinzu</string>
<string name="msg_mf_notation_pin">Füge PIN-Vermerk-Paket hinzu</string>
@@ -961,15 +970,12 @@
<string name="msg_mf_primary_new">Neue Beglaubigung für neue primäre User-ID wird erzeugt</string>
<string name="msg_mf_restricted_mode">Wechsle zu eingeschränktem Vorgangsmodus</string>
<string name="msg_mf_subkey_change">Unterschlüssel %s wird verändert</string>
- <string name="msg_mf_require_divert">Leite Kryptographische Vorgänge auf Smartcard um</string>
<string name="msg_mf_require_passphrase">Für die Vorgänge ist ein Passwort erforderlich</string>
<string name="msg_mf_subkey_new">Füge neuen Unterschlüssel vom Typ %s hinzu</string>
<string name="msg_mf_subkey_new_id">Neue Unterschlüsselkennung: %s</string>
<string name="msg_mf_error_past_expiry">Ablaufdatum kann nicht in der Vergangenheit liegen!</string>
<string name="msg_mf_subkey_revoke">Unterschlüssel %s wird widerrufen</string>
<string name="msg_mf_subkey_strip">Kürze Unterschlüssel %s</string>
- <string name="msg_mf_keytocard_start">Verschiebe Unterschlüssel %s auf Smartcard</string>
- <string name="msg_mf_keytocard_finish">%1$s auf Smartcard %2$s verschoben</string>
<string name="msg_mf_success">Schlüsselbund erfolgreich verändert</string>
<string name="msg_mf_uid_add">User-ID %s wird hinzugefügt</string>
<string name="msg_mf_uid_primary">Primäre User-ID wird geändert in %s</string>
@@ -1026,12 +1032,13 @@
<string name="msg_pr_error_key_not_found">Schlüssel nicht gefunden!</string>
<string name="msg_pr_fetching">Zu bearbeitender Schlüssel wird abgerufen (%s)</string>
<string name="msg_pr_subkey_match">Stufe Unterschlüssel hoch: %s</string>
- <string name="msg_pr_subkey_nomatch">Unterschlüssel nicht auf YubiKey: %s</string>
<string name="msg_pr_success">Schlüssel erfolgreich hochgestuft</string>
<!--Other messages used in OperationLogs-->
<string name="msg_ek_error_dummy">Schlüsselbund mit gekürztem Hauptschlüssel kann nicht bearbeitet werden!</string>
<string name="msg_ek_error_not_found">Schlüssel nicht gefunden!</string>
<!--Messages for DecryptVerify operation-->
+ <string name="msg_dc_askip_bad_flags">Schlüssel ist kein gültiger Verschlüsselung-Schlüssel, überspringe...</string>
+ <string name="msg_dc_askip_unavailable">Schlüssel nicht verfügbar, überspringe...</string>
<string name="msg_dc_askip_no_key">Daten mit unbekanntem Schlüssel verschlüsselt, überspringe...</string>
<string name="msg_dc_askip_not_allowed">Daten mit nicht zugelassenem Schlüssel verschlüsselt, überspringe...</string>
<string name="msg_dc_asym">Block asymmetrisch verschlüsselter Daten für Schlüssel %s gefunden</string>
@@ -1059,6 +1066,7 @@
<string name="msg_dc_error_input">Fehler beim Öffnen des eingehenden Datenstroms!</string>
<string name="msg_dc_error_no_data">Keine verschlüsselten Daten im Datenstrom gefunden!</string>
<string name="msg_dc_error_no_key">Keine verschlüsselten Daten mit bekanntem privatem Schlüssel im Datenstrom gefunden!</string>
+ <string name="msg_dc_error_no_signature">Fehlende Signaturdaten!</string>
<string name="msg_dc_error_pgp_exception">Während eines Vorgangs ist ein OpenPGP-Ausnahmefehler aufgetreten!</string>
<string name="msg_dc_integrity_check_ok">Integritätsprüfung in Ordnung!</string>
<string name="msg_dc_ok_meta_only">Es wurden nur Metadaten angefragt, überspringe Entschlüsselung</string>
@@ -1074,12 +1082,16 @@
<string name="msg_dc_trail_sym">Anhängende, symmetrisch verschlüsselte Daten gefunden</string>
<string name="msg_dc_trail_unknown">Anhängende Daten unbekannter Art gefunden</string>
<string name="msg_dc_unlocking">Privater Schlüssel wird entsperrt</string>
+ <string name="msg_dc_insecure_encryption_key">Es wurde ein unsicherer Schlüssel verwendet! Das kann passieren, wenn die Anwendung veraltet ist, oder durch einen Angriff.</string>
<string name="msg_dc_insecure_symmetric_encryption_algo">Es wurde ein unsicherer Verschlüsselungsalgorithmus verwendet! Das kann vorkommen wenn die Anwendung veraltet ist, oder durch einen Angriff.</string>
<string name="msg_dc_insecure_hash_algo">Es wurde ein unsicherer Hash-Algorithmus verwendet! Das kann vorkommen wenn die Anwendung veraltet ist, oder durch einen Angriff.</string>
<string name="msg_dc_insecure_mdc_missing">Modifikationserkennungscode-Paket (engl. MDC packet) fehlt! Das kann passieren wenn die Verschlüsselungsanwendung veraltet ist, oder durch einen Zurückstufungsangriff.</string>
<string name="msg_dc_insecure_key">Unsicherer Schlüssel: Entweder ist die Bitlänge von RSA/DSA/ElGamal zu kurz oder die ECC-Kurve bzw. der ECC-Algorithmus wird als unsicher angesehen! Das kann vorkommen wenn die Anwendung veraltet ist, oder durch einen Angriff.</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">Starte Signaturprüfung</string>
+ <string name="msg_vl_error_no_siglist">Keine Signaturliste in signierten Literaldaten!</string>
+ <string name="msg_vl_error_wrong_key">Nachricht nicht mit erwartetem Schlüssels signiert!</string>
+ <string name="msg_vl_error_no_signature">Fehlende Signaturdaten!</string>
<string name="msg_vl_error_missing_literal">Keine Nutzdaten in signierten Literaldaten</string>
<string name="msg_vl_clear_meta_file">Dateiname: %s</string>
<string name="msg_vl_clear_meta_mime">MIME-Typ: %s</string>
@@ -1153,7 +1165,10 @@
</plurals>
<string name="msg_import_fetch_error_decode">Fehler beim Dekodieren des abgerufenen Schlüsselbundes!</string>
<string name="msg_import_fetch_error">Schlüssel konnte nicht abgerufen werden! (Netzwerkprobleme?)</string>
+ <string name="msg_import_fetch_error_keyserver">Konnte Schlüssel nicht von Keyserver abrufen: %s</string>
+ <string name="msg_import_fetch_error_keyserver_secret">Konnte Schlüssel nicht von Keyserver importieren!</string>
<string name="msg_import_fetch_keybase">Von Keybase.io wird abgerufen: %s</string>
+ <string name="msg_import_fetch_facebook">Empfange von Facebook: %s</string>
<string name="msg_import_fetch_keyserver">Empfange von Schlüsselserver: %s</string>
<string name="msg_import_fetch_keyserver_ok">Schlüssel erfolgreich heruntergeladen</string>
<string name="msg_import_keyserver">Verwende Schlüsselserver %s</string>
@@ -1170,7 +1185,20 @@
<string name="msg_backup_all">Backup mit allen Schlüsseln</string>
<string name="msg_backup_public">Backup von öffentlichem Schlüssel %s wird erzeugt</string>
<string name="msg_backup_secret">Backup von privatem Schlüssel %s wird erzeugt</string>
+ <string name="msg_backup_error_uri_open">Fehler beim Öffnen des URI-Streams!</string>
+ <string name="msg_backup_error_db">Datenbankfehler!</string>
+ <string name="msg_backup_error_io">Eingabe/Ausgabe Fehler!</string>
<string name="msg_backup_success">Backupvorgang erfolgreich</string>
+ <string name="msg_upload">Öffentlicher Schlüssel wird hochgeladen</string>
+ <string name="msg_upload_proxy_direct">Benutze Proxy: Keinen</string>
+ <string name="msg_upload_proxy_tor">Benutze Proxy: TOR</string>
+ <string name="msg_upload_proxy">Benutze Proxy: %s</string>
+ <string name="msg_upload_server">Server: %s</string>
+ <string name="msg_upload_key">Key ID: %s</string>
+ <string name="msg_upload_error_key">Fehler bei der Vorverarbeitung der Schlüsseldaten!</string>
+ <string name="msg_upload_error_not_found">Schlüssel nicht gefunden!</string>
+ <string name="msg_upload_error_upload">Fehler beim Hochladen des Schlüssels zum Server! Bitte überprüfe deine Internetverbindung</string>
+ <string name="msg_upload_success">Hochladen auf Schlüsselserver erfolgreich</string>
<string name="msg_del_error_empty">Nichts zu löschen!</string>
<string name="msg_del_error_multi_secret">Private Schlüssel können nur einzeln gelöscht werden!</string>
<plurals name="msg_del">
@@ -1212,6 +1240,34 @@
<string name="msg_lv_fetch_error_io">Ein-/Ausgabefehler!</string>
<string name="msg_lv_fetch_error_format">Formatfehler!</string>
<string name="msg_lv_fetch_error_nothing">Ressource wurde nicht gefunden!</string>
+ <string name="msg_bench">Benchmark-Test im Gang</string>
+ <string name="msg_bench_enc_time">Zeit zum Verschlüsseln: %sss</string>
+ <string name="msg_bench_enc_time_avg">Durchschnittliche Zeit zum Verschlüsseln von 5MB: %ss</string>
+ <string name="msg_bench_dec_time">Zeit zum Entschlüsseln: %sss</string>
+ <string name="msg_bench_dec_time_avg">Durchschnittliche Zeit zum Entschlüsseln von 5MB: %ss</string>
+ <string name="msg_bench_s2k_100ms_its">S2K Iterationen in 100ms: %s</string>
+ <string name="msg_bench_s2k_for_it">Zeit für %1$s SHA1 S2K Iterationen: %2$sms</string>
+ <string name="msg_bench_success">Benchmark-Test beendet</string>
+ <string name="msg_data">Verarbeite Eingabe</string>
+ <string name="msg_data_openpgp">Versuche OpenPGP-Daten zu verarbeiten</string>
+ <string name="msg_data_detached">Abgetrennte Signatur aufgetreten</string>
+ <string name="msg_data_detached_clear">Lösche frühere, unsignierte Daten!</string>
+ <string name="msg_data_detached_sig">Verarbeite abgetrennte Signatur</string>
+ <string name="msg_data_detached_raw">Verarbeite signierte Daten</string>
+ <string name="msg_data_detached_nested">Überspringe verschachtelte signierte Daten!</string>
+ <string name="msg_data_detached_unsupported">Typ von abgetrennter Signatur nicht unterstützt!</string>
+ <string name="msg_data_error_io">Fehler beim Lesen der Daten!</string>
+ <string name="msg_data_mime_bad">MIME-Daten konnten nicht verarbeitet werden</string>
+ <string name="msg_data_mime_filename">Dateiname: \'%s\'</string>
+ <string name="msg_data_mime_from_extension">Versuche MIME-Typ aus Dateiendung zu ermitteln</string>
+ <string name="msg_data_mime_length">Content-Länge: %s</string>
+ <string name="msg_data_mime">Verarbeite MIME Daten Struktur</string>
+ <string name="msg_data_mime_ok">Parsen beendet</string>
+ <string name="msg_data_mime_none">Keine MIME-Struktur gefunden</string>
+ <string name="msg_data_mime_part">Verarbeite MIME-Daten</string>
+ <string name="msg_data_mime_type">Content-Typ: %s</string>
+ <string name="msg_data_ok">Datenverarbeitung erfolgreich!</string>
+ <string name="msg_data_skip_mime">Überspringe MIME-Parsing</string>
<string name="msg_acc_saved">Benutzerkonto gespeichert</string>
<string name="msg_download_success">Erfolgreich heruntergeladen!</string>
<string name="msg_download_no_valid_keys">Keine gültigen Schlüssel in der Datei/Zwischenablage gefunden!</string>
@@ -1233,7 +1289,11 @@
<string name="msg_keybase_error_specific">%s</string>
<string name="msg_keybase_error_msg_payload_mismatch">Entschlüsselter Nachweis entspricht nicht dem erwarteten Wert</string>
<!--Messages for Mime parsing operation-->
+ <string name="msg_mime_parsing_start">Parse MIME-Struktur</string>
+ <string name="msg_mime_parsing_error">MIME Verarbeitung fehlgeschlagen</string>
+ <string name="msg_mime_parsing_success">MIME Verarbeitung erfolgreich!</string>
<!--PassphraseCache-->
+ <string name="passp_cache_notif_touch_to_clear">Berühren um Passwörter zu löschen.</string>
<plurals name="passp_cache_notif_n_keys">
<item quantity="one">%d Passwort gemerkt</item>
<item quantity="other">%d Passwörter gemerkt</item>
@@ -1250,10 +1310,7 @@
<string name="first_time_text1">Hol dir deine Privatsphäre mit OpenKeychain zurück!</string>
<string name="first_time_create_key">Meinen Schlüssel erzeugen</string>
<string name="first_time_import_key">Schlüssel aus Datei importieren</string>
- <string name="first_time_security_token">YubiKey NEO verwenden</string>
<string name="first_time_skip">Setup überspringen</string>
- <string name="first_time_blank_security_token">Möchtest du diesen leeren YubiKey NEO mit OpenKeychain verwenden?\n\nBitte nimm den YubiKey nun weg, du wirst aufgefordert, wenn er erneut benötigt wird!</string>
- <string name="first_time_blank_security_token_yes">Diesen YubiKey verwenden</string>
<string name="backup_text">Backups, die deine eigenen Schlüssel beinhalten, dürfen unter keinen Umständen an anderen Personen gegeben werden.</string>
<string name="backup_all">Alle Schlüssel + deine eigenen Schlüssel</string>
<string name="backup_public_keys">Alle Schlüssel</string>
@@ -1268,12 +1325,13 @@
<string name="certs_text">Nur geprüfte Eigenbeglaubigungen und geprüfte Beglaubigungen, die mit deinen Schlüsseln erzeugt wurden, werden hier angezeigt.</string>
<string name="section_uids_to_certify">Identitäten für</string>
<string name="certify_text">Die zu importierenden Schlüssel enthalten \"Identitäten\": Namen und E-Mail-Adressen. Wähle genau diejenigen zum Bestätigen aus, die deinen Erwartungen entsprechen.</string>
+ <string name="certify_fingerprint_text">Vergleiche den angezeigten Fingerabdruck zeichenweise mit dem, der auf dem Bildschirm des Geräts deines Partners angezeigt wird.</string>
+ <string name="certify_fingerprint_text_phrases">Vergleiche den Fingerabdruck mit dem, der auf dem Gerät deines Partners angezeigt wird.</string>
<string name="label_revocation">Widerrufsgrund</string>
<string name="label_cert_type">Typ</string>
<string name="error_key_not_found">Schlüssel nicht gefunden!</string>
<string name="error_key_processing">Fehler bei der Verarbeitung des Schlüssels!</string>
<string name="key_stripped">gekürzt</string>
- <string name="key_divert">auf Smartcard umleiten</string>
<string name="key_no_passphrase">kein Passwort</string>
<string name="key_unavailable">nicht verfügbar</string>
<string name="secret_cannot_multiple">Deine eigenen Schlüssel können nur einzeln gelöscht werden!</string>
@@ -1288,6 +1346,7 @@
<string name="error_multi_clipboard">Verschlüsselung mehrerer Dateien in die Zwischenablage wird nicht unterstützt.</string>
<string name="error_detached_signature">Nur-signieren-Vorgang von Binärdateien wird nicht unterstützt, bitte mindestens einen Verschlüsselungsschlüssel auswählen.</string>
<string name="error_empty_text">Zu verschlüsselnden Text eingeben</string>
+ <string name="error_log_share_internal">Interner Fehler beim Vorbereiten des Logs!</string>
<string name="key_colon">Schlüssel:</string>
<string name="exchange_description">Um einen Schlüsselaustausch zu starten wähle auf der rechten Seite die Teilnehmer aus, drücke dann den \"Austausch starten\"-Knopf.\n\nDu wirst zusätzlich zwei Fragen gestellt bekommen um sicherzustellen, dass nur die richtigen Teilnehmer am Austausch beteiligt sind und deren Fingerabdrücke korrekt sind.</string>
<string name="btn_start_exchange">Austausch starten</string>
@@ -1296,6 +1355,7 @@
<string name="account_no_manual_account_creation">OpenKeychain-Benutzerkonten können nicht manuell erzeugt werden.</string>
<string name="account_privacy_title">Datenschutz</string>
<string name="account_privacy_text">OpenKeychain synchronisiert deine Kontakte nicht mit dem Internet. Es verknüpft lediglich Kontakte mit Schlüsseln auf der Basis von Namen und E-Mail-Adressen. Das alles findet offline auf deinem Gerät statt.</string>
+ <string name="sync_notification_permission_required_title">Zugang zu Kontakten erforderlich</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">Wähle eine Entsperrmethode</string>
@@ -1319,39 +1379,11 @@
<string name="nfc_wrong_tag">Falscher Tag, bitte versuche es erneut.</string>
<string name="enable_nfc">Bitte aktiviere NFC in deinen Einstellungen.</string>
<string name="no_nfc_support">Dieses Gerät unterstützt kein NFC</string>
- <string name="nfc_write_successful">Erfolgreich auf den NFC-Tag geschrieben</string>
<string name="unlocked">Entsperrt</string>
<string name="nfc_settings">Einstellungen</string>
- <string name="snack_security_token_view">Anzeigen</string>
- <string name="snack_security_token_import">Import</string>
<string name="button_bind_key">Schlüssel verbinden</string>
- <string name="security_token_serial_no">Seriennummer: %s</string>
- <string name="security_token_key_holder">Schlüsselinhaber:</string>
- <string name="security_token_key_holder_not_set"><![CDATA[Schlüsselinhaber: <nicht festgelegt>]]></string>
- <string name="security_token_status_bound">YubiKey stimmt überein und ist mit dem Schlüssel gekoppelt</string>
- <string name="security_token_status_unbound">YubiKey stimmt überein und kann mit dem Schlüssel gekoppelt werden</string>
- <string name="security_token_status_partly">YubiKey stimmt überein und ist teilweise mit dem Schlüssel gekoppelt</string>
- <string name="security_token_create">Halte den YubiKey gegen die Rückseite deines Geräts.</string>
<string name="btn_import">Import</string>
- <string name="snack_security_token_other">Anderer Schlüssel auf YubiKey gespeichert!</string>
- <string name="security_token_error">NFC-Fehler: %s</string>
- <plurals name="security_token_error_pin">
- <item quantity="one">PIN falsch!\n%d Versuch verbleibend.</item>
- <item quantity="other">PIN falsch!\n%d Versuche verbleibend.</item>
- </plurals>
- <string name="security_token_error_terminated">YubiKey befindet sich in beendetem Zustand.</string>
- <string name="security_token_error_wrong_length">Eingegebene PIN zu kurz. PINs müssen aus mindestens 6 Ziffern bestehen.</string>
- <string name="security_token_error_conditions_not_satisfied">Nutzungsbedingungen werden nicht erfüllt. </string>
- <string name="security_token_error_security_not_satisfied">Sicherheitsstatus nicht erfüllt.</string>
- <string name="security_token_error_authentication_blocked">PIN nach zu vielen Versuchen gesperrt.</string>
- <string name="security_token_error_data_not_found">Schlüssel oder Objekt nicht gefunden.</string>
- <string name="security_token_error_unknown">Unbekannter Fehler</string>
- <string name="security_token_error_bad_data">YubiKey meldete ungültige Daten.</string>
- <string name="security_token_error_chaining_error">YubiKey erwartete das letzte Kommando in einer Kette.</string>
- <string name="security_token_error_header">YubiKey meldete ungültige %s Byte.</string>
- <string name="security_token_error_tag_lost">YubiKey wurde zu früh abgenommen. Halte den YubiKey an die Rückseite, bis der Vorgang beendet ist.</string>
- <string name="security_token_error_try_again">Erneut versuchen</string>
- <string name="error_temp_file">Erzeugen der temporären Datei fehlgeschlagen.</string>
+ <string name="btn_reset">Reset</string>
<string name="btn_delete_original">Originaldatei löschen</string>
<string name="snack_encrypt_filenames_on">Dateinamen <b>sind</b> verschlüsselt.</string>
<string name="snack_encrypt_filenames_off">Dateinamen <b>sind nicht</b> verschlüsselt.</string>
@@ -1362,7 +1394,12 @@
<string name="error_loading_keys">Fehler beim Laden der Schlüssel!</string>
<string name="error_empty_log">(Fehler, Protokoll leer)</string>
<string name="error_reading_text">Konnte Eingabe zur Entschlüsselung nicht lesen!</string>
+ <string name="error_reading_aosp">Daten konnten nicht gelesen, dies ist ein Bug im Android E-Mail-Client! (Issue #290)</string>
+ <string name="filename_unknown">Unbekanter Dateiname (Zum Öffnen berühren)</string>
+ <string name="filename_unknown_text">Text (Zum Anzeigen berühren)</string>
+ <string name="filename_keys">Schlüssel Sicherheitskopie (berühren zum importieren)</string>
<string name="intent_show">Signierten/verschlüsselten Inhalt anzeigen</string>
+ <string name="intent_share">Signierten/Verschlüsselten Inhalt teilen</string>
<string name="view_internal">In OpenKeychain anzeigen</string>
<string name="error_preparing_data">Fehler beim Vorbereiten der Daten!</string>
<string name="label_clip_title">Verschlüsselte Daten</string>
@@ -1385,11 +1422,15 @@
<string name="linked_create_https_2_1">Eine Nachweisdatei für diesen URI wurde erzeugt:</string>
<string name="linked_create_https_2_2">Im nächsten Schritt solltest du Speichern und diese Datei hochladen.</string>
<string name="linked_create_https_2_3">Stelle sicher dass die Datei unter der korrekten URI erreichbar ist, prüfe danach deine Einstellungen.</string>
+ <string name="linked_create_https_2_4">Drücke nach erfolgreicher Verifikation auf Abschließen, um die Verknüpfte-Identität deinem Schlüsselbund hinzuzufügen und den Vorgang zu beenden.</string>
<string name="linked_create_twitter_1_1">Durch das Erzeugen einer Verknüpften-Identität dieses Typs kannst du deinen Schlüssel mit einem Twitter-Benutzerkonto verknüpfen, das du kontrollierst.</string>
<string name="linked_create_twitter_1_2">Um das zu tun veröffentlichst du einen bestimmten Tweet in deiner Chronik, anschließend erzeugst du eine Verknüpfte-Identität, die auf diesen Tweet verweist.</string>
<string name="linked_create_twitter_1_3">Zum Fortfahren gib bitte deinen Twitter-Namen an.</string>
<string name="linked_create_twitter_handle">Twitter-Handle</string>
+ <string name="linked_create_twitter_2_1">Drücke einen der Knöpfe, um den Tweet abzusenden!</string>
<string name="linked_create_twitter_2_2">Du kannst den Tweet vor dem Absenden beliebig ändern, solange der Text in den Klammern unverändert bleibt.</string>
+ <string name="linked_create_twitter_2_3">Sobald dein Tweet als &lt;b&gt;@%s&lt;/b&gt; veröffentlicht wurde, klicke die Verifizieren-Schaltfläche, um deine Chronik danach zu durchsuchen.</string>
+ <string name="linked_create_twitter_2_4">Drücke nach erfolgreicher Verifikation auf Abschließen, um die verknüpfte Identität deinem Schlüsselbund hinzuzufügen und den Vorgang zu beenden.</string>
<string name="linked_create_verify">Verifizieren</string>
<string name="linked_text_clipboard">Text wurde in die Zwischenablage kopiert</string>
<string name="linked_verified_https">Die Verknüpfung zwischen dieser Webseite und dem Schlüssel wurde sicher verifiziert. <b>Wenn du glaubst dass die Webseite echt ist</b>, bestätige die Verifikation mit deinem Schlüssel.</string>
@@ -1405,6 +1446,7 @@
<item quantity="other">Es gibt %d weitere unbekannte Identitätstypen</item>
</plurals>
<!--Other Linked Identity strings-->
+ <string name="linked_select_1">Eine \"Verknüpfte Identität\" verbindet deinen PGP-Schlüssel mit einem Dienst im Internet.</string>
<string name="linked_select_2">Bitte wähle einen Typ aus:</string>
<string name="linked_id_generic_text">Diese Datei erhebt Anspruch auf den Besitz des OpenPGP-Schlüssels mit der langen ID %2$s.\n\nToken des Nachweises:\n%1$s</string>
<string name="linked_id_github_text">Dieses Gist bestätigt die Verknüpfte-Identität innerhalb meines OpenPGP-Schlüssels und verknüpft es mit diesem GitHub-Benutzerkonto.\nToken des Nachweises:\n%1$s</string>
@@ -1423,6 +1465,7 @@
<string name="card_linked_identity">Verknüpfte-Identität</string>
<string name="linked_button_verify">Verifizieren</string>
<string name="linked_button_retry">Wiederholen</string>
+ <string name="linked_button_retry_step">Wiederhole letzten Schritt</string>
<string name="linked_button_confirm">Bestätigen</string>
<string name="linked_button_view">Anzeigen</string>
<string name="linked_text_verifying">Wird verifiziert...</string>
@@ -1430,15 +1473,51 @@
<string name="linked_text_confirming">Wird bestätigt...</string>
<string name="linked_ids_more_unknown">%d weitere unbekannte Identitätstypen</string>
<string name="title_linked_id_create">Verknüpfte-Identität erzeugen</string>
+ <string name="linked_github_text">Dieser Vorgang verknüpft deinen Schlüssel mit deinem GitHub-Konto.\nBerühre den Knopf um fortzufahren.</string>
+ <string name="linked_progress_auth_github">Mit GitHub authorisieren</string>
<string name="linked_progress_post_gist">Gist wird veröffentlicht...</string>
+ <string name="linked_progress_update_key">Aktualisiere Schlüssel...</string>
+ <string name="linked_button_start">Mit Github-Konto verknüpfen</string>
+ <string name="linked_error_auth_failed">Authentifizierung fehlgeschlagen!</string>
+ <string name="linked_error_timeout">Zeitüberschreitung bei Verbindungsaufbau</string>
+ <string name="linked_error_network">Netzwerk Fehler!</string>
+ <string name="linked_error_http">Kommunikationsfehler: %s</string>
+ <string name="linked_webview_title_github">GitHub Authentifizierung</string>
+ <string name="linked_gist_description">Verknüpfte OpenKeychain-Identität</string>
+ <string name="linked_empty">Verknüpfe deinen Schlüssel mit GitHub, Twitter oder anderen Websites!</string>
+ <string name="snack_btn_overwrite">Überschreiben</string>
<string name="backup_code_explanation">Das Backup wird durch einen Backupcode gesichert. Schreibe diesen auf, bevor du fortfährst!</string>
<string name="backup_code_enter">Bitte gib den Backupcode ein:</string>
+ <string name="backup_code_ok">Code akzeptiert!</string>
+ <string name="btn_code_wrotedown">OK, Ich habe es aufgeschrieben!</string>
<string name="backup_code_wrong">Der eingegebene Backupcode ist falsch!\nHast du ihn korrekt eingegeben?</string>
<string name="btn_backup_share">Backup teilen</string>
<string name="btn_backup_save">Backup speichern</string>
<string name="snack_backup_error_saving">Fehler beim Speichern des Backups!</string>
<string name="snack_backup_saved">Backup gespeichert</string>
<string name="snack_backup_exists">Backup existiert bereits!</string>
+ <string name="snack_backup_saved_dir">Gespeichert im OpenKeychain Ordner</string>
+ <string name="btn_backup_back">Zurück zum Überprüfen</string>
+ <string name="snack_text_too_long">Text ist zu lange um vollständig angezeigt zu werden</string>
+ <string name="snack_shared_text_too_long">Geteilter Text wurde gekürzt, weil er zu lange ist!</string>
+ <string name="share_log_dialog_title">Log teilen?</string>
+ <string name="share_log_dialog_message">Logs können sehr hilfreich für Entwickler sein, um Fehler in OpenKeychain zu finden. Sie können aber auch private Informationen über die aktualisierten Schlüssel enthalten. Vergewissere dich dass das Teilen solcher Informationen für dich in Ordnung ist.</string>
<string name="share_log_dialog_share_button">Teilen</string>
<string name="share_log_dialog_cancel_button">Abbrechen</string>
+ <string name="toast_wrong_mimetype">Falscher Datentyp, Text erwartet!</string>
+ <string name="toast_no_text">Kein Text in den geteilten Daten!</string>
+ <string name="menu_uids_save">Speichern</string>
+ <string name="title_edit_identities">Identitäten bearbeiten</string>
+ <string name="title_edit_subkeys">Unterschlüssel bearbeiten</string>
+ <string name="btn_search_for_query">Suche nach\n\'%s\'</string>
+ <string name="cache_ttl_lock_screen">bis Bildschirm abschaltet</string>
+ <string name="cache_ttl_five_minutes">für 5 Minuten</string>
+ <string name="cache_ttl_one_hour">für eine Stunde</string>
+ <string name="cache_ttl_three_hours">für drei Stunden</string>
+ <string name="cache_ttl_one_day">für einen Tag</string>
+ <string name="cache_ttl_three_days">für drei Tage</string>
+ <string name="settings_cache_select_three">Wähle bis zu drei</string>
+ <string name="settings_cache_ttl_at_least_one">Mindestens eine Option muss gewählt werden</string>
+ <string name="settings_cache_ttl_max_three">Höchstens 3 Optionen können gewählt werden</string>
+ <string name="remember">Merken</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-es-rMX/strings.xml b/OpenKeychain/src/main/res/values-es-rMX/strings.xml
index 083e5b813..fb73ac050 100644
--- a/OpenKeychain/src/main/res/values-es-rMX/strings.xml
+++ b/OpenKeychain/src/main/res/values-es-rMX/strings.xml
@@ -31,12 +31,10 @@
<string name="title_help">Ayuda</string>
<string name="title_log_display">Registro</string>
<string name="title_exchange_keys">Intercambiar claves</string>
- <string name="title_advanced_key_info">Información detallada</string>
<string name="title_delete_secret_key">¿Eliminar su clave \'%s\'?</string>
<string name="title_manage_my_keys">Administrar mis claves</string>
<!--section-->
<string name="section_user_ids">Identidades</string>
- <string name="section_security_token">Clave Yubi</string>
<string name="section_should_you_trust">¿Debería confiar en esta clave?</string>
<string name="section_proof_details">Prueba de verificación</string>
<string name="section_keys">Subclave</string>
@@ -93,7 +91,6 @@
<string name="btn_add_keyserver">Agregar</string>
<string name="btn_save_default">Guardar como predeterminado</string>
<string name="btn_saved">¡Guardado!</string>
- <string name="btn_not_matching">No coinciden</string>
<!--Content Description-->
<!--menu-->
<string name="menu_preferences">Ajustes</string>
@@ -122,9 +119,7 @@
<string name="label_show_passphrase">Mostrar contraseña</string>
<string name="label_algorithm">Algoritmo</string>
<string name="label_write_version_header">Permitir que otros sepan que estás usando OpenKeychain</string>
- <string name="label_use_num_keypad_for_security_token_pin">Usar teclado numérico para NIP de clave Yubi</string>
<string name="label_asymmetric_from">Firmar con...</string>
- <string name="label_to">Cifrar para:</string>
<string name="label_delete_after_encryption">Eliminar archivos después de cifrado</string>
<string name="label_delete_after_decryption">Eliminar después de descifrado</string>
<string name="label_encryption_algorithm">Algoritmo de cifrado</string>
@@ -233,7 +228,6 @@
<string name="passphrase_for_backup">Ingrese un código de respaldo</string>
<string name="passphrase_for">Ingrese una contraseña para \'%s\'</string>
<string name="pin_for">Ingrese un NIP para \'%s\'</string>
- <string name="security_token_pin_for">Ingrese NIP para acceder a una clave Yubi para \'%s\'</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
@@ -265,7 +259,6 @@
<string name="api_settings_no_key">Ninguna clave seleccionada</string>
<string name="api_settings_save">Guardar</string>
<string name="api_settings_cancel">Cancelar</string>
- <string name="api_settings_advanced">Información detallada</string>
<string name="api_settings_settings">Ajustes</string>
<!--Share-->
<!--retry upload dialog-->
diff --git a/OpenKeychain/src/main/res/values-es/strings.xml b/OpenKeychain/src/main/res/values-es/strings.xml
index 90c0c4940..ad84aa1bb 100644
--- a/OpenKeychain/src/main/res/values-es/strings.xml
+++ b/OpenKeychain/src/main/res/values-es/strings.xml
@@ -13,6 +13,7 @@
<string name="title_preferences">Configuración</string>
<string name="title_api_registered_apps">Aplicaciones</string>
<string name="title_key_server_preference">Servidores de claves OpenPGP</string>
+ <string name="title_cache_ttl_preference">Personalizar opciones de \"Recordar\"</string>
<string name="title_change_passphrase">Cambiar contraseña</string>
<string name="title_share_fingerprint_with">Compartir huella digital con...</string>
<string name="title_share_key">Compartir clave con...</string>
@@ -31,12 +32,10 @@
<string name="title_help">Ayuda</string>
<string name="title_log_display">Registro</string>
<string name="title_exchange_keys">Intercambiar claves</string>
- <string name="title_advanced_key_info">Información extendida</string>
<string name="title_delete_secret_key">¿Eliminar SU clave \'%s\'?</string>
<string name="title_manage_my_keys">Administrar mis claves</string>
<!--section-->
<string name="section_user_ids">Identidades</string>
- <string name="section_security_token">YubiKey</string>
<string name="section_linked_system_contact">Contacto del sistema vinculado</string>
<string name="section_keybase_proofs">Pruebas de Keybase.io</string>
<string name="section_should_you_trust">¿Debería confiar en esta clave?</string>
@@ -97,8 +96,11 @@
<string name="btn_add_keyserver">Añadir</string>
<string name="btn_save_default">Guardar como predeterminado</string>
<string name="btn_saved">¡Guardado!</string>
- <string name="btn_not_matching">No concuerdan</string>
+ <string name="btn_not_matching">No coninciden</string>
<!--Content Description-->
+ <string name="cd_encrypt_files">Encriptar archivos</string>
+ <string name="cd_exchange_keys">Intercambiar llaves</string>
+ <string name="cd_encrypt_text">Encriptar texto</string>
<!--menu-->
<string name="menu_preferences">Ajustes</string>
<string name="menu_help">Ayuda</string>
@@ -112,7 +114,6 @@
<string name="menu_select_all">Seleccionar todo</string>
<string name="menu_export_all_keys">Exportar todas las claves</string>
<string name="menu_update_all_keys">Actualizar todas las claves</string>
- <string name="menu_advanced">Información extendida</string>
<string name="menu_keyserver_add">Añadir</string>
<!--label-->
<string name="label_message">Texto</string>
@@ -130,15 +131,13 @@
<string name="label_file_ascii_armor">Habilitar armadura ASCII</string>
<string name="label_write_version_header">Permitir a otros conocer que usted está usando OpenKeychain</string>
<string name="label_write_version_header_summary">Escribe \'OpenKeychain v2.7\' en las firmas OpenPGP, texto cifrado, y claves exportadas</string>
- <string name="label_use_num_keypad_for_security_token_pin">Usar teclado numérico para el PIN de la YubiKey</string>
<string name="label_asymmetric_from">Firmar con:</string>
- <string name="label_to">Cifrar hacia:</string>
<string name="label_delete_after_encryption">Borrar ficheros tras el cifrado</string>
<string name="label_delete_after_decryption">Borrar tras el descifrado</string>
<string name="label_encryption_algorithm">Algoritmo de cifrado</string>
<string name="label_hash_algorithm">Algoritmo hash</string>
<string name="label_symmetric">Cifrar con contraseña</string>
- <string name="label_passphrase_cache_ttl">Recordar hora</string>
+ <string name="label_passphrase_cache_ttl">Personalizar opciones de \"Recordar\"</string>
<string name="label_passphrase_cache_subs">Recordar contraseñas por subclave</string>
<string name="label_message_compression">Compresión del texto</string>
<string name="label_file_compression">Compresión del fichero</string>
@@ -262,10 +261,6 @@
<string name="passphrase_for_backup">Ingrese código de respaldo</string>
<string name="passphrase_for">Introduzca contraseña para \'%s\'</string>
<string name="pin_for">Introduzca PIN para \'%s\'</string>
- <string name="security_token_pin_for">Introduzca PIN para acceder a la YubiKey para \'%s\'</string>
- <string name="security_token_nfc_text">Sostenga la YubiKey contra el marcador NFC en el reverso de su dispositivo.</string>
- <string name="security_token_nfc_wait">¡Mantenga la YubiKey en el reverso!</string>
- <string name="security_token_nfc_finished">Retire la YubiKey ahora.</string>
<string name="file_delete_confirmation_title">¿Borrar ficheros originales?</string>
<string name="file_delete_confirmation">Se borrarán los siguientes ficheros:%s</string>
<string name="file_delete_successful">%1$d de %2$d ficheros han sido borrados.%3$s</string>
@@ -519,10 +514,6 @@
<string name="intent_send_encrypt">Cifrar con OpenKeychain</string>
<string name="intent_send_decrypt">Descifrar con OpenKeychain</string>
<!--Remote API-->
- <string name="api_settings_show_info">Mostrar información extendida</string>
- <string name="api_settings_hide_info">Ocultar información extendida</string>
- <string name="api_settings_show_advanced">Mostrar ajustes extendidos</string>
- <string name="api_settings_hide_advanced">Ocultar ajustes extendidos</string>
<string name="api_settings_no_key">No se ha seleccionado ninguna clave</string>
<string name="api_settings_select_key">Seleccionar clave</string>
<string name="api_settings_create_key">Crear nueva clave</string>
@@ -535,7 +526,6 @@
<string name="api_settings_package_name">Nombre de paquete</string>
<string name="api_settings_package_certificate">SHA-256 del certificado del paquete</string>
<string name="api_settings_accounts">Cuentas (API antigua)</string>
- <string name="api_settings_advanced">Información extendida</string>
<string name="api_settings_allowed_keys">Claves permitidas</string>
<string name="api_settings_settings">Configuración</string>
<string name="api_settings_key">Clave de la cuenta:</string>
@@ -581,7 +571,6 @@
<string name="key_list_fab_search">Búsqueda de clave</string>
<string name="key_list_fab_import">Importar desde fichero</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">Editar clave</string>
<string name="key_view_action_encrypt">Cifrar texto</string>
<string name="key_view_action_encrypt_files">ficheros</string>
<string name="key_view_action_certify">Confirmar clave</string>
@@ -649,19 +638,10 @@
</string-array>
<string name="edit_key_edit_user_id_revoked">Esta identidad se ha revocado. Esto no se puede deshacer.</string>
<string name="edit_key_edit_subkey_title">¡Seleccione una acción!</string>
- <string-array name="edit_key_edit_subkey">
- <item>Cambiar caducidad</item>
- <item>Revocar subclave</item>
- <item>Desnudar subclave</item>
- <item>Mover subclave a la Yubikey / tarjeta inteligente</item>
- </string-array>
<string name="edit_key_new_subkey">nueva subclave</string>
<string name="edit_key_select_flag">¡Por favor, seleccione al menos un indicador!</string>
<string name="edit_key_error_add_identity">¡Añada al menos una identidad!</string>
<string name="edit_key_error_add_subkey">¡Añadir al menos una subclave!</string>
- <string name="edit_key_error_bad_security_token_algo">¡Algoritmo no soportado por la tarjeta inteligente!</string>
- <string name="edit_key_error_bad_security_token_size">¡El tamaño de la clave no está soportado por la tarjeta inteligente!</string>
- <string name="edit_key_error_bad_security_token_stripped">¡No se puede mover la clave a la tarjeta inteligente (tanto desnuda como \'derivar-a-tarjeta\')!</string>
<!--Create key-->
<string name="create_key_upload">Sincronizar con Internet</string>
<string name="create_key_empty">Este campo es obligatorio</string>
@@ -943,7 +923,6 @@
<string name="msg_cr_error_flags_ecdh">¡Seleccionados indicativos erróneos de clave, ECDH no se puede usar para firmado!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">Modificando el juego de claves %s</string>
- <string name="msg_mf_divert">Se derivará a la tarjeta inteligente para operaciones de criptografía</string>
<string name="msg_mf_error_divert_newsub">¡La creación de nuevas claves no está soportada para claves primarias marcadas \'derivar-a-tarjeta\'!</string>
<string name="msg_mf_error_divert_serial">¡El número de serie de una clave \'derivar-a-tarjeta\' ha de tener 16 bytes! Esto es un error de programación, por favor, ¡consigne un infome de fallo!</string>
<string name="msg_mf_error_encode">¡Excepción en la codificación!</string>
@@ -962,9 +941,7 @@
<string name="msg_mf_error_sig">¡Excepción con la firma!</string>
<string name="msg_mf_error_sub_stripped">¡No se pueden modificar subclaves desnudas %s!</string>
<string name="msg_mf_error_subkey_missing">¡Se intentó operar sobre una subclave desaparecida %s!</string>
- <string name="msg_mf_error_conflicting_nfc_commands">No se puede mover la clave a la tarjeta inteligente en la misma operación que crea una firma en la tarjeta.</string>
<string name="msg_mf_error_duplicate_keytocard_for_slot">La tarjeta inteligente sólo soporta un lector por cada tipo de clave.</string>
- <string name="msg_mf_error_invalid_flags_for_keytocard">Indicadores de clave inapropiados para la clave de la tarjeta inteligente.</string>
<string name="msg_mf_master">Modificando certificaciones maestras</string>
<string name="msg_mf_notation_empty">Añadiendo paquete de notación vacío</string>
<string name="msg_mf_notation_pin">Añadiendo paquete de notación de PIN</string>
@@ -978,15 +955,12 @@
<string name="msg_mf_primary_new">Generando nuevo certificado para nueva identidad principal de usuario</string>
<string name="msg_mf_restricted_mode">Cambiando al modo de operación restringido</string>
<string name="msg_mf_subkey_change">Modificando subclave %s</string>
- <string name="msg_mf_require_divert">Derivando a la tarjeta inteligente para operaciones de criptografía</string>
<string name="msg_mf_require_passphrase">Contraseña requerida para operaciones</string>
<string name="msg_mf_subkey_new">Añadiendo nueva subclave de tipo %s</string>
<string name="msg_mf_subkey_new_id">Nueva identidad de subclave: %s</string>
<string name="msg_mf_error_past_expiry">¡La fecha de caducidad no puede ser del pasado!</string>
<string name="msg_mf_subkey_revoke">Revocando subclave %s</string>
<string name="msg_mf_subkey_strip">Desnudando subclave %s</string>
- <string name="msg_mf_keytocard_start">Moviendo subclave %s a la tarjeta inteligente</string>
- <string name="msg_mf_keytocard_finish">Se movió %1$s a la tarjeta inteligente %2$s</string>
<string name="msg_mf_success">Juego de claves modificado con éxito</string>
<string name="msg_mf_uid_add">Añadiendo identidad %s de usuario</string>
<string name="msg_mf_uid_primary">Cambiando identidad principal de usuario a %s</string>
@@ -1043,7 +1017,6 @@
<string name="msg_pr_error_key_not_found">¡Clave no encontrada!</string>
<string name="msg_pr_fetching">Descargar clave para modificar (%s)</string>
<string name="msg_pr_subkey_match">Promocionar la subclave: %s</string>
- <string name="msg_pr_subkey_nomatch">La subclave no está en la Yubikey: %s</string>
<string name="msg_pr_success">La clave se promocionó con éxito</string>
<!--Other messages used in OperationLogs-->
<string name="msg_ek_error_dummy">¡No se pudo editar el juego de claves (keyring) con la clave maestra desnuda!</string>
@@ -1244,9 +1217,7 @@
<string name="msg_lv_fetch_error_nothing">¡Recurso no encontrado!</string>
<string name="msg_bench">Evaluando algunas operaciones...</string>
<string name="msg_bench_enc_time">Tiempo de cifrado: %ss</string>
- <string name="msg_bench_enc_time_avg">Tiempo promedio de cifrado para 5M: %ss</string>
<string name="msg_bench_dec_time">Tiempo de descifrado: %ss</string>
- <string name="msg_bench_dec_time_avg">Tiempo promedio de descifrado para 5M: %ss</string>
<string name="msg_data">Procesando datos ingresados</string>
<string name="msg_data_detached_raw">Procesando datos cifrados</string>
<string name="msg_data_error_io">¡Error al leer los datos ingresados!</string>
@@ -1293,10 +1264,7 @@
<string name="first_time_text1">¡Recupere su privacidad con OpenKeychain!</string>
<string name="first_time_create_key">Crear mi clave</string>
<string name="first_time_import_key">Importar clave desde fichero</string>
- <string name="first_time_security_token">Usar Yubikey NEO</string>
<string name="first_time_skip">Omitir configuración</string>
- <string name="first_time_blank_security_token">¿Desea usar esta YubiKey NEO en blanco con OpenKeychain?\n\n¡Por favor, retire ahora la YubiKey, se le solicitará cuando sea necesaria de nuevo!</string>
- <string name="first_time_blank_security_token_yes">Usar esta YubiKey</string>
<string name="backup_text">¡Las copias de seguridad que incluyen sus propias claves nunca se deben compartir con otras personas!</string>
<string name="backup_all">Todas las claves + sus propias claves</string>
<string name="backup_public_keys">Todas las claves</string>
@@ -1318,7 +1286,6 @@
<string name="error_key_not_found">¡Clave no encontrada!</string>
<string name="error_key_processing">¡Error procesando clave!</string>
<string name="key_stripped">desnuda, sin clave</string>
- <string name="key_divert">derivar a tarjeta inteligente</string>
<string name="key_no_passphrase">sin contraseña</string>
<string name="key_unavailable">no disponible</string>
<string name="secret_cannot_multiple">¡Sus claves propias sólo pueden ser borradas individualmente!</string>
@@ -1365,46 +1332,11 @@
<string name="nfc_wrong_tag">Etiqueta incorrecta. Por favor inténtelo de nuevo.</string>
<string name="enable_nfc">Por favor active NFC en su configuración</string>
<string name="no_nfc_support">Este dispositivo no soporta NFC</string>
- <string name="nfc_write_successful">Se escribió con éxito en la etiqueta NFC</string>
<string name="unlocked">Desbloqueado</string>
<string name="nfc_settings">Configuración</string>
- <string name="snack_security_token_view">Ver</string>
- <string name="snack_security_token_import">Importar</string>
<string name="button_bind_key">Ligar clave</string>
- <string name="security_token_serial_no">Nº de serie: %s</string>
- <string name="security_token_key_holder">Titular de la clave:</string>
- <string name="security_token_key_holder_not_set"><![CDATA[Titular de la clave: <not set>]]></string>
- <string name="security_token_status_bound">La YubiKey coincide y está ligada a la clave</string>
- <string name="security_token_status_unbound">La YubiKey coincide, puede ligarse a la clave</string>
- <string name="security_token_status_partly">La YubiKey coincide, parcialmente ligada a la clave</string>
- <string name="security_token_create">Sostenga la YubiKey contra el reverso de su dispositivo.</string>
- <string name="security_token_reset_or_import">Esta YubiKey ya contiene una llave. Usted puede importar la llave usando la nube o reiniciando la YubiKey.</string>
<string name="btn_import">Importar</string>
<string name="btn_reset">Reiniciar</string>
- <string name="security_token_import_radio">Importar llave</string>
- <string name="security_token_reset_radio">Reiniciar la YubiKey</string>
- <string name="security_token_reset_warning">¡Reiniciar la YubiKey destruirá completamente las llaves en ella. Más adelante, usted no podrá descifrar mensajes/archivos cifrados con esta llave!</string>
- <string name="snack_security_token_other">¡Clave almacenada en YubiKey distinta!</string>
- <string name="security_token_error">Error de NFC: %s</string>
- <plurals name="security_token_error_pin">
- <item quantity="one">¡PIN incorrecto!\nLe queda %d intento.</item>
- <item quantity="other">¡PIN incorrecto!\nLe quedan %d intentos.</item>
- </plurals>
- <string name="security_token_error_terminated">YubiKey en estado de vencimiento.</string>
- <string name="security_token_error_wrong_length">El PIN introducido es demasiado corto. Los PINs tienen al menos 6 dígitos de largo.</string>
- <string name="security_token_error_conditions_not_satisfied">Condiciones de uso no satisfechas.</string>
- <string name="security_token_error_security_not_satisfied">Estado de seguridad no satisfecho.</string>
- <string name="security_token_error_authentication_blocked">PIN bloqueado después de demasiados intentos.</string>
- <string name="security_token_error_data_not_found">Clave u objeto no encontrado.</string>
- <string name="security_token_error_unknown">Error desconocido</string>
- <string name="security_token_error_bad_data">La YubiKey informó de datos no válidos.</string>
- <string name="security_token_error_chaining_error">La YubiKey esperaba el último comando en una cadena.</string>
- <string name="security_token_error_header">La YubiKey informó de un byte %s no válido.</string>
- <string name="security_token_error_tag_lost">La YubiKey ha sido retirada demasiado pronto. Mantenga la YubiKey en el reverso hasta que la operación finalice.</string>
- <string name="security_token_error_iso_dep_not_supported">La etiqueta no soporta ISO-DEP (ISO 14443-4)</string>
- <string name="security_token_error_try_again">Intentar de nuevo</string>
- <string name="error_pin_wrong">¡El NIP es incorrecto!</string>
- <string name="error_temp_file">Error al crear fichero temporal.</string>
<string name="btn_delete_original">Borrar fichero original</string>
<string name="snack_encrypt_filenames_on">Los nombres de fichero <b>están</b> cifrados.</string>
<string name="snack_encrypt_filenames_off">Los nombres de fichero <b>no están</b> cifrados.</string>
@@ -1494,7 +1426,6 @@
<string name="linked_error_network">¡Error en la red!</string>
<string name="linked_error_http">Error de comunicación: %s</string>
<string name="linked_webview_title_github">Autorización de Github</string>
- <string name="linked_gist_description">Pruebas de la API de OpenKeychain</string>
<string name="snack_btn_overwrite">Sobreescribir</string>
<string name="backup_code_explanation">El respaldo será protegido con un código de respaldo. ¡Ingréselo abajo antes de continuar!</string>
<string name="backup_code_enter">Por favor, ingrese su código de respaldo:</string>
diff --git a/OpenKeychain/src/main/res/values-eu/strings.xml b/OpenKeychain/src/main/res/values-eu/strings.xml
index 592f7b784..3a575ec66 100644
--- a/OpenKeychain/src/main/res/values-eu/strings.xml
+++ b/OpenKeychain/src/main/res/values-eu/strings.xml
@@ -13,6 +13,7 @@
<string name="title_preferences">Ezarpenak</string>
<string name="title_api_registered_apps">Aplikazioak</string>
<string name="title_key_server_preference">OpenPGP giltza-zerbitzariak</string>
+ <string name="title_cache_ttl_preference">Norbereratu \'Gogoratu\' Hautapenak</string>
<string name="title_change_passphrase">Aldatu Sarhitza</string>
<string name="title_share_fingerprint_with">Elkarbanatu hatz-aztarna honekin...</string>
<string name="title_share_key">Elkarbanatu giltza honekin...</string>
@@ -31,12 +32,10 @@
<string name="title_help">Laguntza</string>
<string name="title_log_display">Oharra</string>
<string name="title_exchange_keys">Trukatu Giltzak</string>
- <string name="title_advanced_key_info">Argibide Hedatuak</string>
<string name="title_delete_secret_key">Ezabatu ZURE \'%s\' giltza?</string>
<string name="title_manage_my_keys">Kudeatu nire giltzak</string>
<!--section-->
<string name="section_user_ids">Nortasunak</string>
- <string name="section_security_token">YubiKey</string>
<string name="section_linked_system_contact">Loturatutako Sistema Harremana</string>
<string name="section_keybase_proofs">Keybase.io Probak</string>
<string name="section_should_you_trust">Fidatu behar zara giltza honetaz?</string>
@@ -81,6 +80,7 @@
<string name="btn_match_phrases">Esaldiak bat datoz</string>
<string name="btn_share_encrypted_signed">Enkriptatu/sinatu eta elkarbanatu idazkia</string>
<string name="btn_copy_encrypted_signed">Enkriptatu/sinatu eta kopiatu idazkia</string>
+ <string name="btn_paste_encrypted_signed">Enkriptatu/sinatu eta itsatsi idazkia</string>
<string name="btn_view_cert_key">Ikusi egiaztagiri giltza</string>
<string name="btn_create_key">Sortu giltza</string>
<string name="btn_add_files">Gehitu agiria(k)</string>
@@ -96,8 +96,11 @@
<string name="btn_add_keyserver">Gehitu</string>
<string name="btn_save_default">Gorde berezkoa bezala</string>
<string name="btn_saved">Gordeta!</string>
- <string name="btn_not_matching">Ez datoz bat</string>
<!--Content Description-->
+ <string name="cd_encrypt_files">Enkriptatu agiriak</string>
+ <string name="cd_exchange_keys">Trukatu giltzak</string>
+ <string name="cd_encrypt_text">Enkriptatu idazkia</string>
+ <string name="cd_share_nfc">Elkarbanatu NFC bidez</string>
<!--menu-->
<string name="menu_preferences">Ezarpenak</string>
<string name="menu_help">Laguntza</string>
@@ -111,7 +114,10 @@
<string name="menu_select_all">Hautatu denak</string>
<string name="menu_export_all_keys">Esportatu giltza guztiak</string>
<string name="menu_update_all_keys">Eguneratu giltza guztiak</string>
- <string name="menu_advanced">Argibide Hedatuak</string>
+ <string name="menu_certify_fingerprint">Baieztatu hatz-aztarnarekin</string>
+ <string name="menu_certify_fingerprint_phrases">Baieztatu esaldiekin</string>
+ <string name="menu_share_log">Elkarbanatu oharra</string>
+ <string name="menu_change_password">Aldatu sarhitza</string>
<string name="menu_keyserver_add">Gehitu</string>
<!--label-->
<string name="label_message">Idazkia</string>
@@ -129,15 +135,14 @@
<string name="label_file_ascii_armor">Gaitu ASCII Armor</string>
<string name="label_write_version_header">Jakinarazi besteei OpenKeychain erabiltzen ari zarela</string>
<string name="label_write_version_header_summary">\'OpenKeychain v2.7\' idazten du OpenPGP sinadura, idazkia zifratzen du eta giltzak esportatzen ditu</string>
- <string name="label_use_num_keypad_for_security_token_pin">Erabili zenbaki teklatua YubiKey PIN-erako</string>
<string name="label_asymmetric_from">Hasi saioa honekin:</string>
- <string name="label_to">Enkriptatu hona:</string>
+ <string name="label_to">Enkriptatu hona</string>
<string name="label_delete_after_encryption">Ezabatu agiriak enkriptatu ondoren</string>
<string name="label_delete_after_decryption">Ezabatu dekriptatu ondoren</string>
<string name="label_encryption_algorithm">Enkriptaketa algoritmoa</string>
<string name="label_hash_algorithm">Hash algoritmoa</string>
<string name="label_symmetric">Enkriptatu sarhitzarekin</string>
- <string name="label_passphrase_cache_ttl">Gogoratu ordua</string>
+ <string name="label_passphrase_cache_ttl">Norbereratu \'Gogoratu\' Hautapenak</string>
<string name="label_passphrase_cache_subs">Gogoratu sarhitzak azpigiltzaz</string>
<string name="label_message_compression">Idazki konpresioa</string>
<string name="label_file_compression">Agiri konpresioa</string>
@@ -172,12 +177,19 @@
<string name="pref_keyserver_summary">Bilatu giltzak hautaturiko OpenPGP giltza-zerbitzarietan (HKP protokoloa)</string>
<string name="pref_keybase">keybase.io</string>
<string name="pref_keybase_summary">Bilatu giltzak keybase.io-an</string>
+ <string name="pref_facebook">Facebook</string>
+ <string name="pref_facebook_summary">Bilatu giltzak Facebook-en erabiltzaile-izenez</string>
+ <string name="label_sync_settings_keyserver_title">Berezgaitasunez eguneratu giltzak</string>
+ <string name="label_sync_settings_keyserver_summary_on">Hiru egunetik behin, giltzak hobetsitako giltza-zerbitzaritik eguneratzen dira</string>
+ <string name="label_sync_settings_keyserver_summary_off">Giltzak ez dira berezgaitasunez eguneratzen</string>
<string name="label_sync_settings_contacts_title">Lotu giltzak harremanekin</string>
<string name="label_sync_settings_contacts_summary_on">Lotu giltzak harremanekin izen eta post@ helbideetan ohinarrituz. Hau erabat lineaz-kanpo gertatzen da zure gailuan.</string>
<string name="label_sync_settings_contacts_summary_off">Giltza berriak ez dira harremanekin lotuko</string>
<!--label shown in Android settings under the OpenKeychain account-->
+ <string name="keyserver_sync_settings_title">Berezgaitasunez eguneratu giltzak</string>
<string name="label_experimental_settings_desc_title">Kontuz</string>
<string name="label_experimental_settings_desc_summary">Ezaugarri hauek ez dute amaitu edo erabiltzaile jarduera/segurtasun emaitzak erdietsita. Honela, ez dira beren segurtasunean ohinarritzen eta mesedez ez jakinarazi aurkitzen dituzun arazoak!</string>
+ <string name="label_experimental_settings_word_confirm_title">Baieztatu esaldiekin</string>
<string name="label_experimental_settings_word_confirm_summary">Baieztatu giltzak esaldiekin hatz-aztarna hamaseitarrekin egin ordez</string>
<string name="label_experimental_settings_linked_identities_title">Lotutako Nortasunak</string>
<string name="label_experimental_settings_linked_identities_summary">Lotu giltzak Twitter, GitHub, webgune edo DNS-ra (keybase.io antzekoa baina zentralizatu gabea)</string>
@@ -206,6 +218,7 @@
<string name="orbot_install_dialog_ignore_tor">Ez erabili Tor</string>
<!--StartOrbotDialogFragment strings-->
<string name="orbot_start_dialog_title">Abiarazi Orbot?</string>
+ <string name="orbot_start_dialog_content">Ematen du Orbot ez dagoela jardunean. Nahi duzu abiaraztea eta Tor-era elkartzea?</string>
<string name="orbot_start_btn">Abiarazi Orbot</string>
<string name="orbot_start_dialog_start">Abiarazi Orbot</string>
<string name="orbot_start_dialog_cancel">Ezeztatu</string>
@@ -260,10 +273,6 @@
<string name="passphrase_for_backup">Sartu babeskopia kodea</string>
<string name="passphrase_for">Sartu \'%s\'-rako sarhitza</string>
<string name="pin_for">Sartu PIN-a \'%s\'-rako</string>
- <string name="security_token_pin_for">Sartu PIN-a YubKey-ra sartzeko \'%s\'-rentzat</string>
- <string name="security_token_nfc_text">Heutsi YubiKey NFC markatzailearen kontra zure gailuaren atzealdean.</string>
- <string name="security_token_nfc_wait">Eduki YubiKey atzealdean!</string>
- <string name="security_token_nfc_finished">Irten YubiKey-tik orain</string>
<string name="file_delete_confirmation_title">Ezabatu jatorrizko agiriak?</string>
<string name="file_delete_confirmation">Hurrengo agiriak ezabatu egingo dira: %s</string>
<string name="file_delete_successful">%1$d -&gt; %2$d-tik agiri ezbatu dira.%3$s</string>
@@ -298,6 +307,7 @@
<string name="fingerprint_copied_to_clipboard">Hatz-aztarna gakora kopiatu da!</string>
<string name="select_key_to_certify">Mesedez hautatu baiztapenerako erabiltzeko giltza!</string>
<string name="text_copied_to_clipboard">Idazkia gakora kopiatu da!</string>
+ <string name="how_to_import">Nola inportatu hau nire PC mahaigainera?</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
@@ -324,6 +334,7 @@
<string name="error_nothing_import_selected">Ez da giltzarik hautatu inportatzeko!</string>
<string name="error_contacts_key_id_missing">Hutsegitea giltza ID-a harremanetatik berreskuratzean!</string>
<string name="error_generic_report_bug">Akats generiko bat gertatu da, mesedez sortu akats jakinarazpen berri bat OpenKeychain-erako.</string>
+ <string name="error_denied_storage_permission">Ezin dira agiriak irakurri biltegitik sarbidea ukatua izan delako!</string>
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">Sinatu Gabe</string>
<string name="decrypt_result_invalid_signature">Sinadura baliogabea!</string>
@@ -338,6 +349,7 @@
<string name="decrypt_result_not_encrypted">Enkriptatu Gabea</string>
<string name="decrypt_result_insecure">Enkriptaketa Segurtasun-gabea</string>
<string name="decrypt_result_action_show">Erakutsi</string>
+ <string name="decrypt_result_action_Lookup">Bilaketa</string>
<string name="decrypt_invalid_text">Bietako bat, sinadura baliogabea da edo giltza ukatua izan da. Ezin zara zihur egon nork idatzi duen idazkia. Oraindik ere erakutsi dadin nahi duzu?</string>
<string name="decrypt_invalid_button">Ulertzen ditut arriskuak, erakutsi!</string>
<!--Add keys-->
@@ -348,6 +360,7 @@
<string name="progress_cancelling">ezeztatzen...</string>
<string name="progress_saving">gordetzen...</string>
<string name="progress_importing">inportatzen...</string>
+ <string name="progress_benchmarking">Alderaketa-azterketa...</string>
<string name="progress_revoking_uploading">Giltza ukatzen eta igotzen...</string>
<string name="progress_updating">Giltzak eguneratzen...</string>
<string name="progress_exporting">esportatzen...</string>
@@ -514,10 +527,6 @@
<string name="intent_send_encrypt">Enkriptatu OpenKeychain-rekin</string>
<string name="intent_send_decrypt">Dekriptatu OpenKeychain-rekin</string>
<!--Remote API-->
- <string name="api_settings_show_info">Erakutsi argibide hedatuak</string>
- <string name="api_settings_hide_info">Ezkutatu argibide hedatuak</string>
- <string name="api_settings_show_advanced">Erakutsi ezarpen hedatuak</string>
- <string name="api_settings_hide_advanced">Ezkutatu ezarpen hedatuak</string>
<string name="api_settings_no_key">Ez da giltzarik hautatu</string>
<string name="api_settings_select_key">Hautatu giltza</string>
<string name="api_settings_create_key">Sortu giltza berria</string>
@@ -530,7 +539,6 @@
<string name="api_settings_package_name">Pakete Izena</string>
<string name="api_settings_package_certificate">Pakete Egiaztagiriaren SHA-256</string>
<string name="api_settings_accounts">Kontuak (API zaharra)</string>
- <string name="api_settings_advanced">Argibide Hedatuak</string>
<string name="api_settings_allowed_keys">Ahalbidetutako Giltzak</string>
<string name="api_settings_settings">Ezarpenak</string>
<string name="api_settings_key">Kontuaren giltza:</string>
@@ -576,7 +584,7 @@
<string name="key_list_fab_search">Giltza Bilaketa</string>
<string name="key_list_fab_import">Inportatu Agiritik</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">Editatu giltza</string>
+ <string name="key_view_action_edit">Editatu</string>
<string name="key_view_action_encrypt">Enkriptatu idazkia</string>
<string name="key_view_action_encrypt_files">agiriak</string>
<string name="key_view_action_certify">Baieztatu giltza</string>
@@ -641,18 +649,10 @@
</string-array>
<string name="edit_key_edit_user_id_revoked">Nortasun hau ukatua izan da. Hau ezin da desegin.</string>
<string name="edit_key_edit_subkey_title">Hautatu ekintza bat!</string>
- <string-array name="edit_key_edit_subkey">
- <item>Aldatu Iraungitzea</item>
- <item>Ukatu Azpigiltza</item>
- <item>Ezeztatu Azpigiltza</item>
- <item>Mugitu Azpigiltza YubiKey / Txartel Adimentsura</item>
- </string-array>
<string name="edit_key_new_subkey">azpigiltza berria</string>
<string name="edit_key_select_flag">Mesedez hautatu gutxienez ikur bat!</string>
<string name="edit_key_error_add_identity">Gehitu nortasun bat gutxienez!</string>
<string name="edit_key_error_add_subkey">Gehitu azpigiltza bat gutxienez!</string>
- <string name="edit_key_error_bad_security_token_algo">Txartel adimentsuak ez du algoritmoa sostengatzen!</string>
- <string name="edit_key_error_bad_security_token_size">Txartel adimentsuak ez du giltzaren neurria sostengatzen!</string>
<!--Create key-->
<string name="create_key_upload">Aldiberetu Internetekin</string>
<string name="create_key_empty">Eremu hau beharrezkoa da</string>
@@ -709,6 +709,7 @@
<!--certs-->
<string name="cert_default">berezkoa</string>
<string name="cert_none">ezer ez</string>
+ <string name="cert_casual">kasuala</string>
<string name="cert_positive">positiboa</string>
<string name="cert_revoke">ukatuta</string>
<string name="cert_verify_ok">Ongi</string>
@@ -879,7 +880,6 @@
<string name="msg_cr_error_flags_ecdh">Giltza ikur okerrak hautatuta, ECDH ezin da erabili sinatzeko!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">%s giltza-uztaia aldatzen</string>
- <string name="msg_mf_divert">Txartel adimentsura desbideratuko da kripto eragiketarako</string>
<string name="msg_mf_error_encode">Kodeaketa salbuespena!</string>
<string name="msg_mf_error_fingerprint">Oraingo giltzaren hatz-aztarna ez dator bat itxarondakoarekin!</string>
<string name="msg_mf_error_keyid">Ez dago giltza ID-rik. Hau barneko akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
@@ -894,8 +894,6 @@
<string name="msg_mf_error_passphrase_master">Akats larria giltza maisua dekriptatzerakoan! Hau programazio akats bat da, mesedez agiritu akats jakinarazpen bat!</string>
<string name="msg_mf_error_pgp">Barneko OpenPGP akatsa!</string>
<string name="msg_mf_error_sig">Sinadura salbuespena!</string>
- <string name="msg_mf_error_conflicting_nfc_commands">Ezin da giltza txartel adimentsura mugitu txartelean sinadura sortzen duen eragiketa berean.</string>
- <string name="msg_mf_error_invalid_flags_for_keytocard">Giltza ikur ezegokiak txartel adimentsu giltzarako.</string>
<string name="msg_mf_master">Maisu egiaztagiriak aldatzen</string>
<string name="msg_mf_notation_empty">Ohar pakete hutsa gehitzen</string>
<string name="msg_mf_notation_pin">PIN jakinarazpen paketea gehitzen</string>
@@ -909,14 +907,11 @@
<string name="msg_mf_primary_new">Egiaztagiri berria sortzen lehen erabiltzaile ID berriarentzat</string>
<string name="msg_mf_restricted_mode">Eragiketa modu murriztura aldatzen</string>
<string name="msg_mf_subkey_change">%s azpigiltza aldatzen</string>
- <string name="msg_mf_require_divert">Txartel adimentsura desbideratzen kripto eragiketetarako</string>
<string name="msg_mf_require_passphrase">Sarhitza behar da eragiketetarako</string>
<string name="msg_mf_subkey_new">%s motako azpigiltza berria gehitzen</string>
<string name="msg_mf_subkey_new_id">Azpigiltza berriaren ID-a: %s</string>
<string name="msg_mf_error_past_expiry">Iraungitze eguna ezin da iraganean izan!</string>
<string name="msg_mf_subkey_revoke">%s azpigiltza ukatzen</string>
- <string name="msg_mf_keytocard_start">%s azpigiltza txartel adimentsura mugitzen</string>
- <string name="msg_mf_keytocard_finish">%1$s --&gt; %2$s txartel adimentsura mugitu da</string>
<string name="msg_mf_success">Giltza-uztaia ongi aldatu da</string>
<string name="msg_mf_uid_add">Erabiltzaile ID-a %s gehitzen</string>
<string name="msg_mf_uid_primary">Lehen erabiltzaile ID-a %s-ra aldatzen</string>
@@ -971,11 +966,12 @@
<string name="msg_pr_error_key_not_found">Giltza ez da aurkitu!</string>
<string name="msg_pr_fetching">Giltza lortzen aldatzeko (%s)</string>
<string name="msg_pr_subkey_match">Azpigiltza sustatzen: %s</string>
- <string name="msg_pr_subkey_nomatch">Azpigiltza ez dago YubiKey-n: %s</string>
<string name="msg_pr_success">Giltza ongi sustatu da</string>
<!--Other messages used in OperationLogs-->
<string name="msg_ek_error_not_found">Giltza ez da aurkitu!</string>
<!--Messages for DecryptVerify operation-->
+ <string name="msg_dc_askip_bad_flags">Giltza ez da enkriptaketa giltza bat, jauzi egiten...</string>
+ <string name="msg_dc_askip_unavailable">Giltza ez dago eskuragarri, jauzi egiten...</string>
<string name="msg_dc_askip_no_key">Datuak ez daude giltza ezagun batekin enkriptatuta, jauzi egiten...</string>
<string name="msg_dc_askip_not_allowed">Datuak ez daude giltza ahalbidetu batekin enkriptatuta, jauzi egiten...</string>
<string name="msg_dc_charset">Idazburu hizkikodea aurkitu da: \'%s\'</string>
@@ -1014,6 +1010,7 @@
<string name="msg_dc">Dekriptaketa eragiketa abiatzen...</string>
<string name="msg_dc_sym_skip">Datu simetrikoak ez daude ahalbidetuta, jauzi egiten...</string>
<string name="msg_dc_unlocking">Giltza sekretua desblokeatzen</string>
+ <string name="msg_dc_insecure_encryption_key">Segurtasun gabeko enkriptaketa giltza erabili da! Hau giltza zaharra delako edo eraso bategaitik gertatu daiteke.</string>
<string name="msg_dc_insecure_symmetric_encryption_algo">Enkriptaketa algoritmo segurtasun gabea erabili da! Hau aplikazioa eguneratu gabe dagoelako, edo eraso bategaitik gertatu daiteke.</string>
<string name="msg_dc_insecure_hash_algo">Hash algoritmo segurtasun gabea erabili da! Hau aplikazioa eguneratu gabe dagoelako, edo eraso bategaitik gertatu daiteke.</string>
<string name="msg_dc_insecure_mdc_missing">Ez dago Aldaketa Atzemate Kodea (MDC) paketea! Hau aplikazioa eguneratu gabe dagoelako edo beheratze eraso bategaitik gertatu daiteke.</string>
@@ -1114,6 +1111,7 @@
<string name="msg_upload_proxy_tor">Proxya: TOR</string>
<string name="msg_upload_proxy">Proxya: %s</string>
<string name="msg_upload_server">Zerbitzaria: %s</string>
+ <string name="msg_upload_key">Giltza ID-a: %s</string>
<string name="msg_upload_error_key">Akatsa giltzaren datuak prozesatzerakoan!</string>
<string name="msg_upload_error_not_found">Giltza ez da aurkitu!</string>
<string name="msg_upload_error_upload">Akatsa giltza zerbitzara igotzean! Mesedez egiaztatu zure Internet elkarketa.</string>
@@ -1159,6 +1157,10 @@
<string name="msg_lv_fetch_error_io">SI Akatsa!</string>
<string name="msg_lv_fetch_error_format">Heuskarri akatsa!</string>
<string name="msg_lv_fetch_error_nothing">Baliabidea ez da aurkitu!</string>
+ <string name="msg_bench">Zenbait eragiketaren alderaketa-azterketa egiten...</string>
+ <string name="msg_bench_enc_time">Enkriptaketa denbora: %ss</string>
+ <string name="msg_bench_dec_time">Dekriptaketa denbora: %ss</string>
+ <string name="msg_bench_success">Alderaketa-azterketa osatuta!</string>
<string name="msg_data">Sarrera datuak prozesatzen</string>
<string name="msg_data_openpgp">OpenPGP datuak prozesatzen saitzen</string>
<string name="msg_data_detached">Sinadura deserantsia aurkitu da</string>
@@ -1171,6 +1173,7 @@
<string name="msg_data_mime_filename">Agirizena: \'%s\'</string>
<string name="msg_data_mime_length">Edukia-Luzera: %s</string>
<string name="msg_data_mime">MIME datu egitura aztertzen</string>
+ <string name="msg_data_mime_ok">Azterketa amaituta</string>
<string name="msg_data_mime_none">Ez da MIME egiturarik aurkitu</string>
<string name="msg_data_mime_part">MIME atala prozesatzen</string>
<string name="msg_data_mime_type">Edukia-Mota: %s</string>
@@ -1201,6 +1204,7 @@
<string name="msg_mime_parsing_error">MIME azterketa hutsegitea</string>
<string name="msg_mime_parsing_success">MIME azterketa ongi burutu da!</string>
<!--PassphraseCache-->
+ <string name="passp_cache_notif_touch_to_clear">Ikutu sarhitzak garbitzeko.</string>
<plurals name="passp_cache_notif_n_keys">
<item quantity="one">%d sarhitz gogoratuta</item>
<item quantity="other">%d sarhitz gogoratuta</item>
@@ -1217,10 +1221,7 @@
<string name="first_time_text1">Berreskuratu zure pribatutasuna OpenKeychain-ekin!</string>
<string name="first_time_create_key">Sortu nire giltza</string>
<string name="first_time_import_key">Inportatu giltza agiritik</string>
- <string name="first_time_security_token">Erabili YubiKey NEO</string>
<string name="first_time_skip">Jauzi Ezarpena</string>
- <string name="first_time_blank_security_token">YubiKey huts hau erabiltzea nahi duzu OpenKeychain-ekin?\n\nMesedez irten Yubikey-tik orain, berriro galdetuko zaizu beharrezkoa denean!</string>
- <string name="first_time_blank_security_token_yes">Erabili YubiKey hau</string>
<string name="backup_text">Zure jabetzako giltzak dituzten babeskopiak inoiz ez dira besteekin elkarbanatu behar!</string>
<string name="backup_all">Giltza guztiak + zeure jabetzako giltzak</string>
<string name="backup_public_keys">Giltza guztiak</string>
@@ -1241,7 +1242,6 @@
<string name="label_cert_type">Mota</string>
<string name="error_key_not_found">Giltza ez da aurkitu!</string>
<string name="error_key_processing">Akatsa giltza prozesatzerakoan!</string>
- <string name="key_divert">desbideratu txartel adimentsura</string>
<string name="key_no_passphrase">sarhitzik gabe</string>
<string name="key_unavailable">eskuraezina</string>
<string name="secret_cannot_multiple">Zure jabetzako giltzak banaka bakarrik ezabatu daitezke!</string>
@@ -1265,6 +1265,8 @@
<string name="account_no_manual_account_creation">Ezin duzu OpenKeychain konturik sortu eskuz.</string>
<string name="account_privacy_title">Pribatutasuna</string>
<string name="account_privacy_text">OpenKeychain-ek ez ditu zure harremanak Internet-ekin aldiberetzen. Harremanak giltzekin loturatzen ditu besterik gabe izen eta post@ helbideetan ohinarrituta. Hau lineaz-kanpo egiten du zure gailuan.</string>
+ <string name="sync_notification_permission_required_title">Harremanetarako sarbidea beharrezkoa</string>
+ <string name="sync_notification_permission_required_text">Ikutu harremanetarako loturak itxuratzeko</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">Hautatu desblokeatze metodo bat</string>
@@ -1288,38 +1290,11 @@
<string name="nfc_wrong_tag">Etiketa Okerra. Mesedez saiatu berriro.</string>
<string name="enable_nfc">Mesedez gaitu NFC zure ezarpenetan</string>
<string name="no_nfc_support">Gailu honek ez du NFC sostengatzen</string>
- <string name="nfc_write_successful">Ongi idatzi da NFC etiketan</string>
<string name="unlocked">Desblokeatuta</string>
<string name="nfc_settings">Ezarpenak</string>
- <string name="snack_security_token_view">Ikusi</string>
- <string name="snack_security_token_import">Inportatu</string>
<string name="button_bind_key">Blindatu Giltza</string>
- <string name="security_token_serial_no">Serie Zbk: %s</string>
- <string name="security_token_create">Jarri YubiKey zure gailuaren atzealdean.</string>
<string name="btn_import">Inportatu</string>
<string name="btn_reset">Berrezarri</string>
- <string name="security_token_import_radio">Inportatu giltza</string>
- <string name="security_token_reset_radio">Berrezrri YubiKey</string>
- <string name="snack_security_token_other">Giltza ezberdina biltegiratuta YubiKey-n!</string>
- <string name="security_token_error">NFC Akatsa: %s</string>
- <plurals name="security_token_error_pin">
- <item quantity="one">PIN okerra!\n%d saiakera gelditzen da.</item>
- <item quantity="other">PIN okerra!\n%d saiakera gelditzen dira.</item>
- </plurals>
- <string name="security_token_error_terminated">YubiKey amaiera egoeran.</string>
- <string name="security_token_error_wrong_length">Sartutako PIN-a laburregia da. PIN-ak gutxienez 6 digituko luzera du.</string>
- <string name="security_token_error_conditions_not_satisfied">Ez dira erabilpen baldintzak asetu.</string>
- <string name="security_token_error_security_not_satisfied">Ez da segurtasun egoera asetu.</string>
- <string name="security_token_error_authentication_blocked">PIN-a blokeatuta saiakera gehiegiren ondoren.</string>
- <string name="security_token_error_data_not_found">Giltza edo objetua ez da aurkitu.</string>
- <string name="security_token_error_unknown">Akats Ezezaguna</string>
- <string name="security_token_error_bad_data">YubiKeyk datu baliogabeak jakinarazi ditu.</string>
- <string name="security_token_error_chaining_error">YubiKeyk itxaroten zuen azken agindua kate batean.</string>
- <string name="security_token_error_header">YubiKeyk %s byte baliogabe jakinarazi ditu.</string>
- <string name="security_token_error_iso_dep_not_supported">Etiketak ez du sostengatzen ISO-DEP (ISO 14443-4)</string>
- <string name="security_token_error_try_again">Saitu berriro</string>
- <string name="error_pin_wrong">PIN-a okerra da!</string>
- <string name="error_temp_file">Akatsa aldibaterako agiria sortzerakoan.</string>
<string name="btn_delete_original">Ezabatu jatorrizko agiria</string>
<string name="snack_encrypt_filenames_on">Agirizenak enkriptatuta <b>daude</b>.</string>
<string name="snack_encrypt_filenames_off">Agirizenak <b>ez daude</b> enkriptatuta.</string>
@@ -1331,6 +1306,10 @@
<string name="error_empty_log">(akatsa, oharra hutsik)</string>
<string name="error_reading_text">Ezin da irakurri sarrera dekriptatzeko!</string>
<string name="error_reading_aosp">Hutsegitea datuak irakurtzerakoan, hau Android Post@ bezeroaren akatsa bat da (Arazoa #290)</string>
+ <string name="error_reading_k9">Datua osagabeak jasota, saiatu \'Jeitsi mezu osoa\' sakatuz K-9 Mail-en!</string>
+ <string name="filename_unknown">Agirizen ezezaguna (ikutu irekitzeko)</string>
+ <string name="filename_unknown_text">Idazkia (ikutu erakusteko)</string>
+ <string name="filename_keys">Giltza Babeskopia (ikutu inportatzeko)</string>
<string name="intent_show">Erakutsi Sinatutako/Enkriptatutako Edukia</string>
<string name="intent_share">Elkarbanatu Sinatutako/Enkriptatutako Edukia</string>
<string name="view_internal">Ikusi OpenKeychain-en</string>
@@ -1355,11 +1334,15 @@
<string name="linked_create_https_2_1">URI honentzako proba agiria sortu da:</string>
<string name="linked_create_https_2_2">Hurrengo urratserako, agiri hau gorde eta igo behar duzu.</string>
<string name="linked_create_https_2_3">Zihurtatu agiria erdietsigarria dela URI zuzenarekin, orduan egiaztatu zure ezarpena.</string>
+ <string name="linked_create_https_2_4">Egiaztapena ongi egin ondoren, ikutu Amaitu botoia Lotura Nortasuna zure giltza-uztaira gehitzeko eta prozesua amaitzeko.</string>
<string name="linked_create_twitter_1_1">Mota honetako Lotura Nortasun bat sortuz, zure giltza kontrolatzen duzun zure Twitter kontu batera loturatu dezakezu.</string>
<string name="linked_create_twitter_1_2">Hau egiteko, Txio bat argitaratzen duzu zure denbora-lerroan, orduan Lotura Nortasun bat sortu Txio honetara lotuz.</string>
<string name="linked_create_twitter_1_3">Mesedez sartu zure Twitter ikusleiho izena jarraitzeko.</string>
<string name="linked_create_twitter_handle">Twitter Kudeaketa</string>
+ <string name="linked_create_twitter_2_1">Ikutu edozein botoi mezua txiotzeko!</string>
<string name="linked_create_twitter_2_2">Txioa aurkeztu aurretik editatu dezakezu baldin eta parentesi arteko idazkia ez bada aldatzen.</string>
+ <string name="linked_create_twitter_2_3">Behin zure Txikoa &lt;b&gt;@%s&lt;/b&gt;, bezala argitaratutakoan ikutu Egiaztatu botoia zure denbora-lerroa mihatzeko bere bila.</string>
+ <string name="linked_create_twitter_2_4">Ongi egiaztatu ondoren, ikutu Amaitu botoia Lotura Nortasuna zure giltza-uztaira gehitu eta prozesua amaitzeko.</string>
<string name="linked_create_verify">Egiaztatu</string>
<string name="linked_text_clipboard">Idazkia gakora kopiatu da</string>
<string name="linked_verified_https">Webgune honen eta giltzaren arteko lotura segurtasunez egiaztatu da. <b>Webgunea egizkoa dela sinesten baduzu.</b>, baieztatu egiaztapen hau zure giltzarekin.</string>
@@ -1375,6 +1358,7 @@
<item quantity="other">Beste %d nortasun mota ezezagun daude</item>
</plurals>
<!--Other Linked Identity strings-->
+ <string name="linked_select_1">\'lotura nortasuna\' batek zure PGP giltza web-eko baliabide batera elkartzen du</string>
<string name="linked_select_2">Mesedez hautatu mota bat:</string>
<string name="linked_id_generic_text">Agiriak %2$s id-a duen OpenPGP giltzaren jabetza aldarrikatzen du.\n\nProbarako lekukoa:\n%1$s</string>
<string name="linked_verifying">Egiaztatzen...</string>
@@ -1400,14 +1384,17 @@
<string name="linked_text_confirming">Baieztatzen...</string>
<string name="linked_ids_more_unknown">%d nortasun mota ezezagun gehiago</string>
<string name="title_linked_id_create">Sortu Lotura Nortasuna</string>
+ <string name="linked_github_text">Eragiketa honek zure giltzaren lotura egiten du zure GitHub kontura.\nBesterik gabe ikutu botoia jarraitzeko.</string>
<string name="linked_progress_auth_github">Baimendu GitHub-rekin…</string>
<string name="linked_progress_update_key">Eguneratu Giltza...</string>
+ <string name="linked_button_start">Lotura GitHub kontura</string>
<string name="linked_error_auth_failed">Baimentze hutsegitea!</string>
<string name="linked_error_timeout">Elkarketa epezkanpo!</string>
<string name="linked_error_network">Sare akatsa!</string>
<string name="linked_error_http">Komunikazio akatsa: %s</string>
<string name="linked_webview_title_github">GitHub Baimena</string>
- <string name="linked_gist_description">OpenKeychain API Azterketak</string>
+ <string name="linked_gist_description">OpenKeychain Loturatutako Nortasuna</string>
+ <string name="linked_empty">Lotu zure giltza GitHub-era, Twiteera edo beste webgune batzuetara!</string>
<string name="snack_btn_overwrite">Gainidatzi</string>
<string name="backup_code_explanation">Babeskopia kode batekin segurtatuko da. Idatzi ezazu jarraitu aurretik!</string>
<string name="backup_code_enter">Mesedez sartu babeskopia kodea:</string>
@@ -1427,5 +1414,20 @@
<string name="share_log_dialog_message">Oharrak oso lagungarriak izan badaitezke ere garatzaileentzat OpenKeychain-en akatsak aurkitzeko, hauek argibide sentikorrak dituzte, eguneratutako giltzen datuei buruz bezala. Mesedez zihurtatu onartzen duzula argibide hauek elkarbanatzea.</string>
<string name="share_log_dialog_share_button">Elkarbanatu</string>
<string name="share_log_dialog_cancel_button">Ezeztatu</string>
+ <string name="toast_wrong_mimetype">Datu mota okerra, idazkia itxaroten zen!</string>
<string name="toast_no_text">Ez dago idazkirik elkarbanatutako datuetan!</string>
+ <string name="menu_uids_save">Gorde</string>
+ <string name="title_edit_identities">Editatu Nortasunak</string>
+ <string name="title_edit_subkeys">Editatu Azpigiltzak</string>
+ <string name="btn_search_for_query">Bilatu\n\'%s\'</string>
+ <string name="cache_ttl_lock_screen">Ikusleihoa Itzali arte</string>
+ <string name="cache_ttl_five_minutes">Bost Minutuz</string>
+ <string name="cache_ttl_one_hour">Ordubetez</string>
+ <string name="cache_ttl_three_hours">Hiru Orduz</string>
+ <string name="cache_ttl_one_day">Egun batez</string>
+ <string name="cache_ttl_three_days">Hiru Egunez</string>
+ <string name="settings_cache_select_three">Hautatu hiru.</string>
+ <string name="settings_cache_ttl_at_least_one">Gai bat hautatu behar da gutxienez!</string>
+ <string name="settings_cache_ttl_max_three">Ezin dira hiru gai baino gehiago hautatu!</string>
+ <string name="remember">Gogoratu</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-fa/strings.xml b/OpenKeychain/src/main/res/values-fa/strings.xml
index 1a3317ec5..4794b676a 100644
--- a/OpenKeychain/src/main/res/values-fa/strings.xml
+++ b/OpenKeychain/src/main/res/values-fa/strings.xml
@@ -29,12 +29,10 @@
<string name="title_help">کمک</string>
<string name="title_log_display">لاگ</string>
<string name="title_exchange_keys">مبادلهٔ کلیدها</string>
- <string name="title_advanced_key_info">اطلاعات بیشتر</string>
<string name="title_delete_secret_key">آیا کلید \'%s\' خود را پاک می‌کنید؟</string>
<string name="title_manage_my_keys">مدیریت کلیدهام</string>
<!--section-->
<string name="section_user_ids">هویت‌ها</string>
- <string name="section_security_token">کلید Yubi</string>
<string name="section_should_you_trust">آیا به این کلید اعتماد دارید؟</string>
<string name="section_keys">زیرکلیدها</string>
<string name="section_gui">رابط</string>
@@ -87,7 +85,6 @@
<string name="menu_select_all">انتخاب همه</string>
<string name="menu_export_all_keys">خروج همهٔ کلیدها</string>
<string name="menu_update_all_keys">آپدیت همهٔ کلیدها</string>
- <string name="menu_advanced">اطلاعات بیشتر</string>
<string name="menu_keyserver_add">اضافه‌کردن</string>
<!--label-->
<string name="label_message">متن</string>
@@ -104,15 +101,12 @@
<string name="label_file_ascii_armor">فعال‌کردن ASCII Armor</string>
<string name="label_write_version_header">به دیگران اطلاع دهید که شما از OpenKeyChain استفاده می‌کنید</string>
<string name="label_write_version_header_summary">عبارت \'OpenKeychain v2.7\' را در امضاها، متن رمزگذاری‌شده و کلیدها می‌نویسید</string>
- <string name="label_use_num_keypad_for_security_token_pin">از صفحه‌کلیدِ شماره‌ای برای وارد کردن رمز کلیدِ Yubi استفاده کن</string>
<string name="label_asymmetric_from">امضاء با:</string>
- <string name="label_to">رمزگذاری به:</string>
<string name="label_delete_after_encryption">حذف فایل‌ها پس از رمزگذاری</string>
<string name="label_delete_after_decryption">حذف پس از رمزگشایی</string>
<string name="label_encryption_algorithm">الگوریتم رمزگذاری</string>
<string name="label_hash_algorithm">الگوریتم هَش</string>
<string name="label_symmetric">رمزگذاری با رمز عبور</string>
- <string name="label_passphrase_cache_ttl">زمان را به یاد داشته باش</string>
<string name="label_passphrase_cache_subs">رمز‌عبورها را با زیرکلیدها به یاد داشته باش</string>
<string name="label_message_compression">فشرده‌کردن متن</string>
<string name="label_file_compression">فشرده‌کردن فایل</string>
diff --git a/OpenKeychain/src/main/res/values-fi/strings.xml b/OpenKeychain/src/main/res/values-fi/strings.xml
index 054c61bc4..912c34755 100644
--- a/OpenKeychain/src/main/res/values-fi/strings.xml
+++ b/OpenKeychain/src/main/res/values-fi/strings.xml
@@ -32,7 +32,6 @@
<string name="title_manage_my_keys">Hallitse avaimiani</string>
<!--section-->
<string name="section_user_ids">Identiteetit</string>
- <string name="section_security_token">YubiKey</string>
<string name="section_keys">Aliavaimet</string>
<string name="section_gui">Käyttöliittymä</string>
<string name="section_experimental_features">Kokeelliset ominaisuudet</string>
@@ -95,8 +94,6 @@
<string name="label_file_ascii_armor">Käytä ASCII Armoria</string>
<string name="label_write_version_header">Anna muiden tietää että käytät OpenKeychainia</string>
<string name="label_write_version_header_summary">Kirjoittaa \'OpenKeychain v2.7\' OpenPGP-allekirjoituksiin, kryptattuun tekstiin sekä vietyihin avaimiin</string>
- <string name="label_use_num_keypad_for_security_token_pin">Käytä numeerista näppäimistöä YuniKey PIN:iin</string>
- <string name="label_to">Salaa:</string>
<string name="label_delete_after_decryption">Poista salauksen purkamisen jälkeen</string>
<string name="label_encryption_algorithm">Salausalgoritmi</string>
<string name="label_hash_algorithm">Tiivistealgoritmi</string>
diff --git a/OpenKeychain/src/main/res/values-fr/strings.xml b/OpenKeychain/src/main/res/values-fr/strings.xml
index 7748b66b7..3d5ae7c93 100644
--- a/OpenKeychain/src/main/res/values-fr/strings.xml
+++ b/OpenKeychain/src/main/res/values-fr/strings.xml
@@ -13,6 +13,7 @@
<string name="title_preferences">Paramètres</string>
<string name="title_api_registered_apps">Applis</string>
<string name="title_key_server_preference">Serveurs de clefs OpenPGP</string>
+ <string name="title_cache_ttl_preference">Personnaliser les choix « Se souvenir »</string>
<string name="title_change_passphrase">Changer le mot de passe</string>
<string name="title_share_fingerprint_with">Partager l\'empreinte avec...</string>
<string name="title_share_key">Partager la clef avec...</string>
@@ -31,12 +32,10 @@
<string name="title_help">Aide</string>
<string name="title_log_display">Journal</string>
<string name="title_exchange_keys">Échanger des clefs</string>
- <string name="title_advanced_key_info">Informations détaillées</string>
<string name="title_delete_secret_key">Supprimer VOTRE clef « %s » ?</string>
<string name="title_manage_my_keys">Gérer mes clefs</string>
<!--section-->
<string name="section_user_ids">identités</string>
- <string name="section_security_token">Yubikey</string>
<string name="section_linked_system_contact">Contact système relié</string>
<string name="section_keybase_proofs">Preuves keybase.io</string>
<string name="section_should_you_trust">Devriez-vous faire confiance à cette clef ?</string>
@@ -99,6 +98,10 @@
<string name="btn_saved">Enregistré !</string>
<string name="btn_not_matching">Ne correspondent pas</string>
<!--Content Description-->
+ <string name="cd_encrypt_files">Chiffrer des fichiers</string>
+ <string name="cd_exchange_keys">Échanger des clefs</string>
+ <string name="cd_encrypt_text">Chiffrer du texte</string>
+ <string name="cd_share_nfc">Partager par NFC</string>
<!--menu-->
<string name="menu_preferences">Paramètres</string>
<string name="menu_help">Aide</string>
@@ -112,7 +115,10 @@
<string name="menu_select_all">Tout sélectionner</string>
<string name="menu_export_all_keys">Exporter toutes les clefs</string>
<string name="menu_update_all_keys">Mettre toutes les clefs à jour</string>
- <string name="menu_advanced">Informations détaillées</string>
+ <string name="menu_certify_fingerprint">Confirmer par une empreinte</string>
+ <string name="menu_certify_fingerprint_phrases">Confirmer par des phrases</string>
+ <string name="menu_share_log">Partager le journal</string>
+ <string name="menu_change_password">Changer le mot de passe</string>
<string name="menu_keyserver_add">Ajouter</string>
<!--label-->
<string name="label_message">Texte</string>
@@ -130,15 +136,14 @@
<string name="label_file_ascii_armor">Activer l\'armure ASCII</string>
<string name="label_write_version_header">Faire savoir aux autres que vous utilisez OpenKeychain</string>
<string name="label_write_version_header_summary">Ajoute « OpenKeychain v2.7 » aux signatures OpenPGP, aux cryptogrammes et aux clefs exportées</string>
- <string name="label_use_num_keypad_for_security_token_pin">Utiliser le pavé numérique pour le NIP de la Yubikey</string>
<string name="label_asymmetric_from">Signer avec :</string>
- <string name="label_to">Chiffrer pour :</string>
+ <string name="label_to">Chiffrer vers</string>
<string name="label_delete_after_encryption">Supprimer les fichiers après chiffrement</string>
<string name="label_delete_after_decryption">Supprimer le fichier après le déchiffrement</string>
<string name="label_encryption_algorithm">Algorithme de chiffrement</string>
<string name="label_hash_algorithm">Algorithme de hachage</string>
<string name="label_symmetric">Chiffrer avec un mot de passe</string>
- <string name="label_passphrase_cache_ttl">Délai de mémorisation</string>
+ <string name="label_passphrase_cache_ttl">Personnaliser les choix « Se souvenir »</string>
<string name="label_passphrase_cache_subs">Mémoriser les mots de passe par sous-clefs</string>
<string name="label_message_compression">Compression de texte</string>
<string name="label_file_compression">Compression des fichiers</string>
@@ -173,6 +178,8 @@
<string name="pref_keyserver_summary">Rechercher les clefs dans les serveurs de clefs OpenPGP choisis (protocole HKP)</string>
<string name="pref_keybase">keybase.io</string>
<string name="pref_keybase_summary">Rechercher les clefs sur keybase.io</string>
+ <string name="pref_facebook">Facebook</string>
+ <string name="pref_facebook_summary">Rechercher des clefs sur Facebook, par nom d\'utilisateur</string>
<string name="label_sync_settings_keyserver_title">Mises à jour automatiques des clefs</string>
<string name="label_sync_settings_keyserver_summary_on">Tous les trois jours, les clefs sont mises à jour à partir du serveur de clefs préféré</string>
<string name="label_sync_settings_keyserver_summary_off">Les clefs ne sont pas mises à jour automatiquement</string>
@@ -183,6 +190,7 @@
<string name="keyserver_sync_settings_title">Mises à jour automatiques des clefs</string>
<string name="label_experimental_settings_desc_title">Avertissement</string>
<string name="label_experimental_settings_desc_summary">Ces fonctions ne sont pas encore complétées et n\'ont pas fait l\'objet de recherche sur leur convivialité ni leur sécurité. Par conséquent, ne vous fiez pas à leur sécurité et veuillez ne pas rapporter les problèmes que vous rencontrez.</string>
+ <string name="label_experimental_settings_word_confirm_title">Confirmer par des phrases</string>
<string name="label_experimental_settings_word_confirm_summary">Confirmer les clefs par des phrases au lieu d\'empreintes hexadécimales</string>
<string name="label_experimental_settings_linked_identities_title">Identités reliées</string>
<string name="label_experimental_settings_linked_identities_summary">Relier les clefs à Twitter, GitHub, à des sites Web ou DNS (semblable à keybase.io mais décentralisé)</string>
@@ -266,10 +274,6 @@
<string name="passphrase_for_backup">Saisir le code de sauvegarde</string>
<string name="passphrase_for">Saisir le mot de passe pour « %s »</string>
<string name="pin_for">Saisir le NIP pour « %s »</string>
- <string name="security_token_pin_for">Saisir le NIP pour accéder à la Yubikey pour « %s »</string>
- <string name="security_token_nfc_text">Tenez la Yubikey contre le logo NFC au dos de votre appareil.</string>
- <string name="security_token_nfc_wait">Gardez la Yubikey contre le dos !</string>
- <string name="security_token_nfc_finished">Retirez la Yubikey maintenant.</string>
<string name="file_delete_confirmation_title">Supprimer les fichiers originaux ?</string>
<string name="file_delete_confirmation">Les fichiers suivants seront détruits : %s</string>
<string name="file_delete_successful">%1$d fichiers sur %2$d ont déjà été supprimés. %3$s</string>
@@ -286,7 +290,7 @@
<string name="specify_backup_dest_secret">Une sauvegarde complète de toutes les clefs, la vôtre incluse, sera faite. Veuillez spécifier un fichier de destination.\nAVERTISSEMENT : le fichier sera écrasé s\'il existe !</string>
<string name="key_deletion_confirmation_multi">Voulez-vous vraiment supprimer toutes les clefs sélectionnées ?</string>
<string name="secret_key_deletion_confirmation">Après suppression, vous ne pourrez plus déchiffrer les messages/fichiers chiffrés avec cette clef, et vous perdrez toutes les confirmations faites avec elle.</string>
- <string name="public_key_deletetion_confirmation">Supprimer la clef \'%s\' ?</string>
+ <string name="public_key_deletetion_confirmation">Supprimer la clef « %s » ?</string>
<string name="also_export_secret_keys">Importer aussi les clefs secrètes</string>
<string name="reinstall_openkeychain">Vous venez de rencontrer un bogue connu d\'Android. Veuillez réinstaller OpenKeychain si voulez relier vos contacts avec des clefs.</string>
<string name="key_exported">1 clef exportée avec succès.</string>
@@ -304,6 +308,7 @@
<string name="fingerprint_copied_to_clipboard">L\'empreinte a été copié dans le presse-papiers !</string>
<string name="select_key_to_certify">Veuillez sélectionner une clef à utiliser pour la confirmation !</string>
<string name="text_copied_to_clipboard">La texte a été copié dans le presse-papiers !</string>
+ <string name="how_to_import">Comment l\'importer sur mon ordinateur de bureau ?</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
@@ -524,10 +529,6 @@
<string name="intent_send_encrypt">Chiffrer avec OpenKeychain</string>
<string name="intent_send_decrypt">Déchiffrer avec OpenKeychain</string>
<!--Remote API-->
- <string name="api_settings_show_info">Montrer les informations détaillées</string>
- <string name="api_settings_hide_info">Cacher les informations détaillées</string>
- <string name="api_settings_show_advanced">Montrer les paramètres avancés</string>
- <string name="api_settings_hide_advanced">Cacher les paramètres avancés</string>
<string name="api_settings_no_key">Aucune clef choisie</string>
<string name="api_settings_select_key">Choisir une clef</string>
<string name="api_settings_create_key">Créer une nouvelle clef</string>
@@ -540,7 +541,6 @@
<string name="api_settings_package_name">Nom du paquet</string>
<string name="api_settings_package_certificate">SHA-256 du certificat du paquet</string>
<string name="api_settings_accounts">Comptes (ancienne API)</string>
- <string name="api_settings_advanced">Informations détaillées</string>
<string name="api_settings_allowed_keys">Clefs autorisées</string>
<string name="api_settings_settings">Paramètres</string>
<string name="api_settings_key">Clef du compte :</string>
@@ -568,7 +568,7 @@
<string name="retry_up_dialog_btn_cancel">Annuler l\'opération</string>
<!--Delete or revoke private key dialog-->
<string name="del_rev_dialog_message">Si vous ne voulez plus utiliser cette clef, elle devrait être révoquée et téléversée. Choisissez \'SUPPRIMER SEULEMENT\' si vous souhaitez retirer la clef d\'OpenKeychain mais continuerez à l\'utiliser ailleurs.</string>
- <string name="del_rev_dialog_title">Révoquer/supprimer la clef \'%s\' </string>
+ <string name="del_rev_dialog_title">Révoquer/supprimer la clef « %s »</string>
<string name="del_rev_dialog_btn_revoke">Révoquer et téléverser</string>
<string name="del_rev_dialog_btn_delete">Supprimer seulement</string>
<!--Delete Or Revoke Dialog spinner-->
@@ -586,7 +586,7 @@
<string name="key_list_fab_search">Recherche de clefs</string>
<string name="key_list_fab_import">Importer d\'un fichier</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">Modifier la clef</string>
+ <string name="key_view_action_edit">Modifier</string>
<string name="key_view_action_encrypt">Chiffrer un texte</string>
<string name="key_view_action_encrypt_files">fichiers</string>
<string name="key_view_action_certify">Confirmer la clef</string>
@@ -654,19 +654,10 @@
</string-array>
<string name="edit_key_edit_user_id_revoked">Cette identité a été révoquée ! Cela ne peut pas être annulé.</string>
<string name="edit_key_edit_subkey_title">Choisissez une action !</string>
- <string-array name="edit_key_edit_subkey">
- <item>Changer l\'expiration</item>
- <item>Révoquer la sous-clef</item>
- <item>Dépouiller la sous-clef</item>
- <item>Déplacer la sous-clef vers la Yubikey / carte à puce</item>
- </string-array>
<string name="edit_key_new_subkey">nouvelle sous-clef</string>
<string name="edit_key_select_flag">Veuillez sélectionner au moins un drapeau !</string>
<string name="edit_key_error_add_identity">Ajouter au moins une identité !</string>
<string name="edit_key_error_add_subkey">Ajouter au moins une sous-clef !</string>
- <string name="edit_key_error_bad_security_token_algo">L’algorithme n\'est pas pris en charge par cette carte à puce ! </string>
- <string name="edit_key_error_bad_security_token_size">La taille de clef n\'est pas prise en charge par la carte à puce !</string>
- <string name="edit_key_error_bad_security_token_stripped">Impossible de déplacer la clef vers la carte à puce (soit dépouillée, soit « dévier-vers-la-carte ») !</string>
<!--Create key-->
<string name="create_key_upload">Synchroniser avec l\'Internet</string>
<string name="create_key_empty">Ce champ est exigé</string>
@@ -948,7 +939,6 @@
<string name="msg_cr_error_flags_ecdh">Les drapeaux de clef choisis sont incorrects, ECDH ne peut pas être utilisé pour le chiffrement ! </string>
<!--modifySecretKeyRing-->
<string name="msg_mr">Modification du trousseau %s</string>
- <string name="msg_mf_divert">Déviera vers la carte à puce pour les opérations de chiffrement</string>
<string name="msg_mf_error_divert_newsub">La création de nouvelles sous-clef n\'est pas prise en charge pour les clefs primaires « dévier-vers-la-carte » ! </string>
<string name="msg_mf_error_divert_serial">Le numéro de série d\'une clef « dévier-vers-la-carte » doit avoir 16 bytes ! C\'est une erreur de programmation, veuillez remplir un rapport de bogue !</string>
<string name="msg_mf_error_encode">Exception d\'encodage !</string>
@@ -967,9 +957,7 @@
<string name="msg_mf_error_sig">Exception de signature !</string>
<string name="msg_mf_error_sub_stripped">Impossible de modifier la sous-clef dépouillée %s !</string>
<string name="msg_mf_error_subkey_missing">Une action a été tentée sur la sous-clef manquante %s !</string>
- <string name="msg_mf_error_conflicting_nfc_commands">Impossible de déplacer la clef vers la carte à puce dans une même opération créant une signature sur la carte.</string>
<string name="msg_mf_error_duplicate_keytocard_for_slot">La carte à puce ne prend en charge qu\'un emplacement par type de clef.</string>
- <string name="msg_mf_error_invalid_flags_for_keytocard">Drapeaux de clef inadéquats pour la clef de carte à puce.</string>
<string name="msg_mf_master">Modification des certifications maîtresses</string>
<string name="msg_mf_notation_empty">Ajout d\'un paquet de notation vide</string>
<string name="msg_mf_notation_pin">Ajout d\'un paquet de notation NIP</string>
@@ -983,15 +971,12 @@
<string name="msg_mf_primary_new">Génération d\'un nouveau certificat pour le nouvel ID utilisateur principal</string>
<string name="msg_mf_restricted_mode">Changement vers le mode opérationnel restreint</string>
<string name="msg_mf_subkey_change">Modification de la sous-clef %s</string>
- <string name="msg_mf_require_divert">Déviation vers la carte à puce pour les opérations de chiffrement</string>
<string name="msg_mf_require_passphrase">Mot de passe exigé pour les opérations</string>
<string name="msg_mf_subkey_new">Ajout d\'une nouvelle sous-clef de type %s</string>
<string name="msg_mf_subkey_new_id">Nouvelle ID de sous-clef : %s</string>
<string name="msg_mf_error_past_expiry">La date d\'expiration ne peut pas être dans le passé !</string>
<string name="msg_mf_subkey_revoke">Révocation de la sous-clef %s</string>
<string name="msg_mf_subkey_strip">Dépouillement de la sous-clef %s</string>
- <string name="msg_mf_keytocard_start">Déplacement de la sous-clef %s vers la carte à puce</string>
- <string name="msg_mf_keytocard_finish">%1$s déplacé vers la carte à puce %2$s</string>
<string name="msg_mf_success">Trousseau modifié avec succès</string>
<string name="msg_mf_uid_add">Ajout de l\'ID utilisateur %s</string>
<string name="msg_mf_uid_primary">Changement de l\'ID utilisateur principal en %s</string>
@@ -1048,7 +1033,6 @@
<string name="msg_pr_error_key_not_found">Clef introuvable !</string>
<string name="msg_pr_fetching">Obtention de la clef à modifier (%s)</string>
<string name="msg_pr_subkey_match">Promotion de la sous-clef : %s</string>
- <string name="msg_pr_subkey_nomatch">La sous-clef n\'est pas sur la Yubikey : %s</string>
<string name="msg_pr_success">Clef promue avec succès</string>
<!--Other messages used in OperationLogs-->
<string name="msg_ek_error_dummy">Impossible de modifier un trousseau avec une clef maîtresse dépouillée !</string>
@@ -1185,6 +1169,7 @@
<string name="msg_import_fetch_error_keyserver">Impossible de récupérer la clef sur les serveurs de clefs : %s</string>
<string name="msg_import_fetch_error_keyserver_secret">Impossible d\'importer la clef secrète à partir du serveur de clefs !</string>
<string name="msg_import_fetch_keybase">Récupération en provenance du keybase.io : %s</string>
+ <string name="msg_import_fetch_facebook">Récupération depuis Facebook : %s</string>
<string name="msg_import_fetch_keyserver">Récupération en provenance du serveur de clefs : %s</string>
<string name="msg_import_fetch_keyserver_ok">Récupération de la clef est réussie !</string>
<string name="msg_import_keyserver">Utilisation du serveur de clefs %s</string>
@@ -1210,6 +1195,7 @@
<string name="msg_upload_proxy_tor">Utilisation d\'un mandataire : TOR</string>
<string name="msg_upload_proxy">Utilisation d\'un mandataire : %s</string>
<string name="msg_upload_server">Serveur : %s</string>
+ <string name="msg_upload_key">ID de clef : %s</string>
<string name="msg_upload_error_key">Erreur de prétraitement des données de la clef !</string>
<string name="msg_upload_error_not_found">Clef introuvable !</string>
<string name="msg_upload_error_upload">Erreur de téléversement de la clef vers le serveur ! Veuillez vérifier votre connexion Internet.</string>
@@ -1247,8 +1233,8 @@
<string name="msg_lv_error_twitter_response">Réponse inattendue de l\'API Twitter !</string>
<string name="msg_lv_error_github_handle">Décalage de pseudo de compte GitHub en réponse !</string>
<string name="msg_lv_error_github_not_found">Le gist ne contient aucun fichier correspondant !</string>
- <string name="msg_lv_fetch">Récupération de l\'URI \'%s\'</string>
- <string name="msg_lv_fetch_redir">Suivi de la redirection vers \'%s\'</string>
+ <string name="msg_lv_fetch">Récupération de l\'URI « %s »</string>
+ <string name="msg_lv_fetch_redir">Suivi de la redirection vers « %s »</string>
<string name="msg_lv_fetch_ok">Récupérée avec succès (HTTP %s)</string>
<string name="msg_lv_fetch_error">Erreur de serveur (HTTP %s)</string>
<string name="msg_lv_fetch_error_url">L\'URI est mal formée !</string>
@@ -1257,9 +1243,10 @@
<string name="msg_lv_fetch_error_nothing">Ressource introuvable !</string>
<string name="msg_bench">Test de performance de certaines opérations...</string>
<string name="msg_bench_enc_time">Temps de chiffrement : %ss</string>
- <string name="msg_bench_enc_time_avg">Temps moyen de chiffrement de 5M : %ss</string>
+ <string name="msg_bench_enc_time_avg">Temps moyen de chiffrement de 5 Mo : %ss</string>
<string name="msg_bench_dec_time">Temps de déchiffrement : %ss</string>
- <string name="msg_bench_dec_time_avg">Temps moyen de déchiffrement de 5M : %ss</string>
+ <string name="msg_bench_dec_time_avg">Temps moyen de déchiffrement de 5 Mo : %ss</string>
+ <string name="msg_bench_s2k_100ms_its">Nombre d\'itérations S2K pour 100 ms : %s</string>
<string name="msg_bench_s2k_for_it">Temps pour %1$s itérations SHA1 S2K : %2$s ms</string>
<string name="msg_bench_success">Test de performance terminé !</string>
<string name="msg_data">Traitement des données d\'entrée</string>
@@ -1277,6 +1264,7 @@
<string name="msg_data_mime_from_extension">Le type MIME est deviné à partir de l\'extension</string>
<string name="msg_data_mime_length">Longueur du contenu : %s</string>
<string name="msg_data_mime">Analyse de la structure des données MIME</string>
+ <string name="msg_data_mime_ok">Fin de l\'analyse</string>
<string name="msg_data_mime_none">Aucune structure MIME trouvée</string>
<string name="msg_data_mime_part">Traitement de la partie MIME</string>
<string name="msg_data_mime_type">Type de contenu : %s</string>
@@ -1307,6 +1295,7 @@
<string name="msg_mime_parsing_error">Échec de l\'analyse MIME</string>
<string name="msg_mime_parsing_success">Analyse MIME réussie !</string>
<!--PassphraseCache-->
+ <string name="passp_cache_notif_touch_to_clear">Toucher pour effacer les mots de passe.</string>
<plurals name="passp_cache_notif_n_keys">
<item quantity="one">%d mot de passe mémorisé</item>
<item quantity="other">%d mots de passe mémorisés</item>
@@ -1323,10 +1312,7 @@
<string name="first_time_text1">Reprenez le contrôle de votre vie privée avec OpenKeychain |</string>
<string name="first_time_create_key">Créer ma clef</string>
<string name="first_time_import_key">Importer la clef d\'un fichier</string>
- <string name="first_time_security_token">Utiliser la Yubikey NEO</string>
<string name="first_time_skip">Ignorer le paramétrage</string>
- <string name="first_time_blank_security_token">Voulez-vous utiliser cette Yubikey NEO vide avec OpenKeychain ?\n\nVeuillez retirer la Yubikey maintenant, vous serez informé quand elle sera requise de nouveau !</string>
- <string name="first_time_blank_security_token_yes">Utiliser cette Yubikey</string>
<string name="backup_text">Les sauvegardes incluant vos propres clefs ne doivent jamais être partagées avec d\'autres personnes !</string>
<string name="backup_all">Toutes les clefs + vos propres clefs</string>
<string name="backup_public_keys">Toutes les clefs</string>
@@ -1348,7 +1334,6 @@
<string name="error_key_not_found">Clef introuvable !</string>
<string name="error_key_processing">Erreur de traitement de la clef !</string>
<string name="key_stripped">dépouillée</string>
- <string name="key_divert">dévier vers la carte à puce</string>
<string name="key_no_passphrase">aucun mot de passe</string>
<string name="key_unavailable">non disponible</string>
<string name="secret_cannot_multiple">Vos propres clefs ne peuvent être supprimées qu\'individuellement !</string>
@@ -1372,6 +1357,7 @@
<string name="account_no_manual_account_creation">Vous ne pouvez pas créer de compte OpenKeychain manuellement..</string>
<string name="account_privacy_title">Confidentialité</string>
<string name="account_privacy_text">OpenKeychain ne synchronise pas vos contacts avec l\'Internet. Il ne fait que relier les contacts aux clefs d\'après les noms et les adresses courriel. Il le fait hors ligne sur votre appareil.</string>
+ <string name="sync_notification_permission_required_title">Accès aux contacts exigé</string>
<string name="sync_notification_permission_required_text">Toucher pour configurer la liaison aux contacts</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
@@ -1396,46 +1382,11 @@
<string name="nfc_wrong_tag">Mauvaise balise. Veuillez ressayer.</string>
<string name="enable_nfc">Veuillez activer la NFC dans vos paramètres</string>
<string name="no_nfc_support">Cet appareil ne prends pas en charge la NFC</string>
- <string name="nfc_write_successful">Écrit avec succès sur la balise NFC</string>
<string name="unlocked">Déverrouillé</string>
<string name="nfc_settings">Paramètres</string>
- <string name="snack_security_token_view">Visualiser</string>
- <string name="snack_security_token_import">Importer</string>
<string name="button_bind_key">Relier la clef</string>
- <string name="security_token_serial_no">No de série : %s</string>
- <string name="security_token_key_holder">Détenteur de la clef :</string>
- <string name="security_token_key_holder_not_set"><![CDATA[Détenteur de la clef : <not set>]]></string>
- <string name="security_token_status_bound">La Yubikey correspond et est reliée à la clef</string>
- <string name="security_token_status_unbound">La Yubikey correspond et peut être reliée à la clef</string>
- <string name="security_token_status_partly">La Yubikey correspond et est partiellement reliée à la clef</string>
- <string name="security_token_create">Tenez la Yubikey contre le dos de votre appareil.</string>
- <string name="security_token_reset_or_import">Cette Yubikey contient déjà une clef. Vous pouvez importer la clef grâce au nuage, ou réinitialiser la Yubikey.</string>
<string name="btn_import">Importer</string>
<string name="btn_reset">Réinitialiser</string>
- <string name="security_token_import_radio">Importer la clef</string>
- <string name="security_token_reset_radio">Réinitialiser la Yubikey</string>
- <string name="security_token_reset_warning">La réinitialisation de la Yubikey détruit complètement les clefs qu\'elle contient. Par la suite, vous ne pourrez plus déchiffrer les messages et les fichiers chiffrés avec cette clef !</string>
- <string name="snack_security_token_other">Une clef différente est stockée sur la Yubikey !</string>
- <string name="security_token_error">Erreur NFC ; %s</string>
- <plurals name="security_token_error_pin">
- <item quantity="one">NIP erroné !\nil reste %d essai.</item>
- <item quantity="other">NIP erroné !\nil reste %d essais.</item>
- </plurals>
- <string name="security_token_error_terminated">La Yubikey est en état de fin d\'opération.</string>
- <string name="security_token_error_wrong_length">Le NIP saisi est trop court. Les NIP comportent au moins 6 chiffres.</string>
- <string name="security_token_error_conditions_not_satisfied">Les conditions d\'utilisation ne sont pas satisfaites.</string>
- <string name="security_token_error_security_not_satisfied">L\'état de sécurité n\'est pas satisfait.</string>
- <string name="security_token_error_authentication_blocked">NIP bloqué après trop d\'essais.</string>
- <string name="security_token_error_data_not_found">Clef ou objet introuvable.</string>
- <string name="security_token_error_unknown">Erreur inconnue</string>
- <string name="security_token_error_bad_data">La Yubikey a signalé des données invalides.</string>
- <string name="security_token_error_chaining_error">La Yubikey attendait la dernière commande d\'une chaîne.</string>
- <string name="security_token_error_header">La Yubikey a signalé %s bytes invalides.</string>
- <string name="security_token_error_tag_lost">La Yubikey a été retirée trop tôt. Gardez la Yubikey contre le dos jusqu\'à la fin de l\'opération.</string>
- <string name="security_token_error_iso_dep_not_supported">La balise ne prend pas en charge ISO-DEP (ISO 14443-4)</string>
- <string name="security_token_error_try_again">Ressayer</string>
- <string name="error_pin_wrong">Le NIP est erroné !</string>
- <string name="error_temp_file">Erreur de création du fichier temporaire.</string>
<string name="btn_delete_original">Supprimer le fichier original</string>
<string name="snack_encrypt_filenames_on">Les noms de fichiers <b>sont</b> chiffrés.</string>
<string name="snack_encrypt_filenames_off">Les noms de fichiers <b>ne sont pas</b> chiffrés.</string>
@@ -1447,6 +1398,10 @@
<string name="error_empty_log">(erreur, journal vide)</string>
<string name="error_reading_text">Impossible de lire l\'entrée à déchiffrer !</string>
<string name="error_reading_aosp">Échec de lecture des données, ce qui est un bogue du client de courriel Android ! (problème no 290)</string>
+ <string name="error_reading_k9">Données incomplètes reçues. Essayez d\'appuyer sur « Télécharger le message complet » dans Courriel K-9 Mail !</string>
+ <string name="filename_unknown">Nom de fichier inconnu (toucher pour ouvrir)</string>
+ <string name="filename_unknown_text">Texte (toucher pour montrer)</string>
+ <string name="filename_keys">Sauvegarde de clef (toucher pour importer)</string>
<string name="intent_show">Montrer le contenu signé/chiffré</string>
<string name="intent_share">Partager du contenu signé/chiffré</string>
<string name="view_internal">Visualiser dans OpenKeychain</string>
@@ -1471,11 +1426,15 @@
<string name="linked_create_https_2_1">Un fichier de preuve a été créé pour cette URI :</string>
<string name="linked_create_https_2_2">La prochaine étape est d\'enregistrer et de téléverser ce fichier.</string>
<string name="linked_create_https_2_3">Assurez-vous que le fichier est atteignable à la bonne URI, puis vérifiez le tout.</string>
+ <string name="linked_create_https_2_4">Suite à une vérification probante, touchez le bouton Terminer pour ajouter l\'identité reliée à votre trousseau et compléter le processus.</string>
<string name="linked_create_twitter_1_1">En créant une identité reliée de ce type, vous pouvez relier votre clef à un compte Twitter que vous contrôlez.</string>
<string name="linked_create_twitter_1_2">Pour ce faire, vous publiez un gazouillis particulier sur votre fil d\'actualité et créez ensuite une identité reliée à ce gazouillis.</string>
<string name="linked_create_twitter_1_3">Veuillez saisir votre nom d\'utilisateur Twitter pour continuer.</string>
<string name="linked_create_twitter_handle">Pseudo Twitter</string>
+ <string name="linked_create_twitter_2_1">Toucher l\'un des boutons pour twitter le message !</string>
<string name="linked_create_twitter_2_2">Vous pouvez modifier le gazouillis avant de le publier tant que le texte entre parenthèses reste inchangé.</string>
+ <string name="linked_create_twitter_2_3">Une fois que votre gazouillis est publié comme &lt;b&gt;@%s&lt;/b&gt;, touchez sur le bouton Vérifier pour le chercher dans votre fil d\'actualité.</string>
+ <string name="linked_create_twitter_2_4">Suite à une vérification probante, touchez le bouton Terminer pour ajouter l\'identité reliée à votre trousseau et compléter le processus.</string>
<string name="linked_create_verify">Vérifier</string>
<string name="linked_text_clipboard">La texte a été copié dans le presse-papiers</string>
<string name="linked_verified_https">Le lien entre le site Web et la clef a été vérifié de façon sécuritaire. <b>Si vous pensez que le site est authentique</b>, confirmez cette vérification avec votre clef.</string>
@@ -1491,6 +1450,7 @@
<item quantity="other">Il y a %d autres types d\'identité inconnus</item>
</plurals>
<!--Other Linked Identity strings-->
+ <string name="linked_select_1">Une « identité reliée » connecte votre clef PGP à une ressource sur le Web.</string>
<string name="linked_select_2">Veuillez choisir un type :</string>
<string name="linked_id_generic_text">Ce fichier revendique la propriété de la clef OpenPGP ayant %2$s pour ID long.\n\nJeton pour preuve :\n%1$s</string>
<string name="linked_id_github_text">Ce gist confirme l\'identité reliée se trouvant dans ma clef OpenPGP et le relie à ce compte GitHub.\n\nJeton pour preuve :\n%1$s</string>
@@ -1517,15 +1477,18 @@
<string name="linked_text_confirming">Confirmation...</string>
<string name="linked_ids_more_unknown">%d autres types d\'identité inconnus</string>
<string name="title_linked_id_create">Créer l\'identité reliée</string>
+ <string name="linked_github_text">Cette opération relie votre clef à votre compte GitHub.\nTouchez juste le bouton pour continuer.</string>
<string name="linked_progress_auth_github">Autorisation avec GitHub...</string>
<string name="linked_progress_post_gist">Publication du Gist...</string>
<string name="linked_progress_update_key">Mise à jour de la clef...</string>
+ <string name="linked_button_start">Relier au compte GitHub</string>
<string name="linked_error_auth_failed">Échec de l\'autorisation !</string>
<string name="linked_error_timeout">Temporisation de la connexion !</string>
<string name="linked_error_network">Erreur réseau !</string>
<string name="linked_error_http">Erreur de communication : %s</string>
<string name="linked_webview_title_github">Autorisation GitHub</string>
- <string name="linked_gist_description">Tests d\'API OpenKeychain</string>
+ <string name="linked_gist_description">Identité reliée à OpenKeychain</string>
+ <string name="linked_empty">Reliez votre clef à GitHub, Twitter et d\'autre sites Web !</string>
<string name="snack_btn_overwrite">Écraser</string>
<string name="backup_code_explanation">La sauvegarde sera sécurisée par un code de sauvegarde. Prenez-le en note avant de continuer !</string>
<string name="backup_code_enter">Veuillez saisir le code de sauvegarde :</string>
@@ -1545,6 +1508,20 @@
<string name="share_log_dialog_message">Bien que les journaux peuvent être très utiles pour que les développeurs trouvent des bogues dans OpenKeychain, ils peuvent contenir des informations potentiellement sensibles telles que des données sur les clefs mises à jour. Veuillez vous assurez de bien vouloir partager ces informations.</string>
<string name="share_log_dialog_share_button">Partager</string>
<string name="share_log_dialog_cancel_button">Annuler</string>
+ <string name="toast_wrong_mimetype">Mauvais type de données, du texte était attendu !</string>
<string name="toast_no_text">Aucun texte dans les données partagées !</string>
+ <string name="menu_uids_save">Enregistrer</string>
+ <string name="title_edit_identities">Modifier les identités</string>
+ <string name="title_edit_subkeys">Modifier les sous-clefs</string>
<string name="btn_search_for_query">Rechercher\n« %s »</string>
+ <string name="cache_ttl_lock_screen">jusqu\'à ce que l\'écran soit éteint</string>
+ <string name="cache_ttl_five_minutes">pendant cinq minutes</string>
+ <string name="cache_ttl_one_hour">pendant une heure</string>
+ <string name="cache_ttl_three_hours">pendant trois heures</string>
+ <string name="cache_ttl_one_day">pendant un jour</string>
+ <string name="cache_ttl_three_days">pendant trois jours</string>
+ <string name="settings_cache_select_three">En choisir jusqu\'à trois.</string>
+ <string name="settings_cache_ttl_at_least_one">Vous devez choisir au moins un élément !</string>
+ <string name="settings_cache_ttl_max_three">Vous ne pouvez pas choisir plus de trois éléments !</string>
+ <string name="remember">Se souvenir</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-hi/strings.xml b/OpenKeychain/src/main/res/values-hi/strings.xml
new file mode 100644
index 000000000..b0e2fc1b8
--- /dev/null
+++ b/OpenKeychain/src/main/res/values-hi/strings.xml
@@ -0,0 +1,88 @@
+<?xml version='1.0' encoding='UTF-8'?>
+<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
+ <!--title-->
+ <!--section-->
+ <!--button-->
+ <!--Content Description-->
+ <!--menu-->
+ <!--label-->
+ <!--label shown in Android settings under the OpenKeychain account-->
+ <!--Proxy Preferences-->
+ <!--proxy type choices and values-->
+ <!--OrbotHelper strings-->
+ <!--InstallDialogFragment strings-->
+ <!--StartOrbotDialogFragment strings-->
+ <!--choice-->
+ <!--key flags-->
+ <!--sentences-->
+ <!--errors
+ no punctuation, all lowercase,
+ they will be put after "error_message", e.g. "Error: file not found"-->
+ <!--errors without preceeding Error:-->
+ <!--results shown after decryption/verification-->
+ <!--Add keys-->
+ <!--progress dialogs, usually ending in '…'-->
+ <!--action strings-->
+ <!--key bit length selections-->
+ <!--elliptic curve names-->
+ <!--not in for now, see SaveKeyringParcel
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
+ <!--compression-->
+ <!--Help-->
+ <!--Import-->
+ <!--Import from URL-->
+ <!--Generic result toast-->
+ <!--Import result toast-->
+ <!--Delete result toast-->
+ <!--Revoke result toast (snackbar)-->
+ <!--Certify result toast-->
+ <!--Intent labels-->
+ <!--Remote API-->
+ <!--Share-->
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
+ <!--Key list-->
+ <!--Key view-->
+ <!--Key trust-->
+ <!--keybase proof stuff-->
+ <!--Edit key-->
+ <!--Create key-->
+ <!--View key-->
+ <!--Add/Edit keyserver-->
+ <!--Navigation Drawer-->
+ <!--hints-->
+ <!--certs-->
+ <!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
+ <!--Import Public log entries-->
+ <!--Import Secret log entries-->
+ <!--Keyring Canonicalization log entries-->
+ <!--Keyring merging log entries-->
+ <!--createSecretKeyRing-->
+ <!--modifySecretKeyRing-->
+ <!--Consolidate-->
+ <!--Edit Key (higher level than modify)-->
+ <!--Promote key-->
+ <!--Other messages used in OperationLogs-->
+ <!--Messages for DecryptVerify operation-->
+ <!--Messages for VerifySignedLiteralData operation-->
+ <!--Messages for SignEncrypt operation-->
+ <!--Messages for PgpSignEncrypt operation-->
+ <!--Linked Identity verification-->
+ <!--Messages for Keybase Verification operation-->
+ <!--Messages for Mime parsing operation-->
+ <!--PassphraseCache-->
+ <!--Keyserver sync-->
+ <!--First Time-->
+ <!--unsorted-->
+ <!--Android Account-->
+ <!--Passphrase wizard-->
+ <!--TODO: rename all the things!-->
+ <!--<string name="enter_passphrase_twice">Enter password twice</string>-->
+ <!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <!--Other Linked Identity strings-->
+</resources>
diff --git a/OpenKeychain/src/main/res/values-id/strings.xml b/OpenKeychain/src/main/res/values-id/strings.xml
index de6bed4ea..664cfe628 100644
--- a/OpenKeychain/src/main/res/values-id/strings.xml
+++ b/OpenKeychain/src/main/res/values-id/strings.xml
@@ -2,12 +2,26 @@
<resources>
<!--GENERAL: Please put all strings inside quotes as described in example 1 on
http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
+ <string name="app_name">OpenKeychain</string>
<!--title-->
+ <string name="title_encrypt_text">Enkripsi</string>
+ <string name="title_encrypt_files">Enkripsi</string>
+ <string name="title_decrypt">Dekripsi</string>
+ <string name="title_add_subkey">Tambah kunci tambahan</string>
+ <string name="title_edit_key">Edit kunci</string>
+ <string name="title_linked_create">Buat identitas yang tersambung</string>
+ <string name="title_preferences">Pengaturan</string>
+ <string name="title_api_registered_apps">Aplikasi</string>
+ <string name="title_key_server_preference">Server kunci OpenPGP</string>
+ <string name="title_change_passphrase">Ubah kata sandi</string>
<!--section-->
+ <string name="section_encrypt">Enkripsi</string>
<!--button-->
<!--Content Description-->
<!--menu-->
+ <string name="menu_preferences">Pengaturan</string>
<!--label-->
+ <string name="pref_keyserver">Server kunci OpenPGP</string>
<!--label shown in Android settings under the OpenKeychain account-->
<!--Proxy Preferences-->
<!--proxy type choices and values-->
@@ -17,6 +31,7 @@
<!--choice-->
<string name="choice_none">Tidak ada</string>
<!--key flags-->
+ <string name="flag_encrypt">Enkripsi</string>
<!--sentences-->
<!--errors
no punctuation, all lowercase,
@@ -44,6 +59,7 @@
<!--Intent labels-->
<!--Remote API-->
<string name="api_settings_no_key">Tidak ada kunci yang dipilih</string>
+ <string name="api_settings_settings">Pengaturan</string>
<!--Share-->
<!--retry upload dialog-->
<!--Delete or revoke private key dialog-->
@@ -53,10 +69,12 @@
<!--Key trust-->
<!--keybase proof stuff-->
<!--Edit key-->
+ <string name="edit_key_action_change_passphrase">Ubah kata sandi</string>
<!--Create key-->
<!--View key-->
<!--Add/Edit keyserver-->
<!--Navigation Drawer-->
+ <string name="nav_apps">Aplikasi</string>
<!--hints-->
<!--certs-->
<!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
@@ -86,5 +104,6 @@
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <string name="nfc_settings">Pengaturan</string>
<!--Other Linked Identity strings-->
</resources>
diff --git a/OpenKeychain/src/main/res/values-it/strings.xml b/OpenKeychain/src/main/res/values-it/strings.xml
index 00dbd7cee..17f2d2798 100644
--- a/OpenKeychain/src/main/res/values-it/strings.xml
+++ b/OpenKeychain/src/main/res/values-it/strings.xml
@@ -30,12 +30,10 @@
<string name="title_help">Aiuto</string>
<string name="title_log_display">Registro</string>
<string name="title_exchange_keys">Scambia le chiavi</string>
- <string name="title_advanced_key_info">Informazioni avanzate</string>
<string name="title_delete_secret_key">Cancellare la TUA chiave \'%s\'?</string>
<string name="title_manage_my_keys">Gestisci le mie chiavi</string>
<!--section-->
<string name="section_user_ids">Identità</string>
- <string name="section_security_token">YubiKey</string>
<string name="section_should_you_trust">Ci si potrà fidare di questa chiave?</string>
<string name="section_proof_details">Verifica prova</string>
<string name="section_keys">Sottochiavi</string>
@@ -97,7 +95,6 @@
<string name="menu_select_all">Seleziona tutto</string>
<string name="menu_export_all_keys">Esporta tutte le chiavi</string>
<string name="menu_update_all_keys">Aggiorna tutte le chiavi</string>
- <string name="menu_advanced">Informazioni avanzate</string>
<string name="menu_keyserver_add">Aggiungi</string>
<!--label-->
<string name="label_message">Testo</string>
@@ -114,14 +111,11 @@
<string name="label_file_ascii_armor">Abilita Armatura ASCII</string>
<string name="label_write_version_header">Fai sapere agli altri che utilizzi OpenKeychain</string>
<string name="label_write_version_header_summary">Scrive \'OpenKeychain v2.7\' nelle firme OpenPGP, testi cifrati e chiavi esportate</string>
- <string name="label_use_num_keypad_for_security_token_pin">Utilizza la tastiera numerica per il PIN di YubiKey</string>
- <string name="label_to">Codifica per:</string>
<string name="label_delete_after_encryption">Elimina file dopo la codifica</string>
<string name="label_delete_after_decryption">Elimina dopo la decodifica</string>
<string name="label_encryption_algorithm">Algoritmo di codifica</string>
<string name="label_hash_algorithm">Algoritmo Hash</string>
<string name="label_symmetric">Codifica con password</string>
- <string name="label_passphrase_cache_ttl">Tempo da ricordare</string>
<string name="label_passphrase_cache_subs">Ricorda le password di sottochiave</string>
<string name="label_message_compression">Compressione testo</string>
<string name="label_file_compression">Compressione file</string>
@@ -212,7 +206,6 @@
<string name="passphrase_must_not_be_empty">Si prega di inserire una password.</string>
<string name="passphrase_for">Inserisci la password per \'%s\'</string>
<string name="pin_for">Inserisci il PIN per \'%s\'</string>
- <string name="security_token_pin_for">Inserisci il PIN per accedere a YubiKey con \'%s\'</string>
<string name="file_delete_confirmation_title">Eliminare i file originali?</string>
<string name="file_delete_confirmation">I seguenti file verranno cancellati:%s</string>
<string name="file_delete_successful">%1$d di %2$d file sono stati cancellati.%3$s</string>
@@ -441,7 +434,6 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="key_list_empty_text1">Nessuna chiave trovata!</string>
<string name="key_list_filter_show_all">Mostra tutte le chiavi</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">Modifica chiave</string>
<string name="key_view_action_encrypt">Codifica Testo</string>
<string name="key_view_action_encrypt_files">documenti</string>
<string name="key_view_action_update">Aggiorna dal server delle chiavi</string>
diff --git a/OpenKeychain/src/main/res/values-ja/strings.xml b/OpenKeychain/src/main/res/values-ja/strings.xml
index 8bf73a4b2..60b53cfba 100644
--- a/OpenKeychain/src/main/res/values-ja/strings.xml
+++ b/OpenKeychain/src/main/res/values-ja/strings.xml
@@ -13,6 +13,7 @@
<string name="title_preferences">設定</string>
<string name="title_api_registered_apps">アプリ</string>
<string name="title_key_server_preference">OpenPGP鍵サーバ</string>
+ <string name="title_cache_ttl_preference">\'記憶する\' 選択肢をカスタマイズ</string>
<string name="title_change_passphrase">パスワードの変更</string>
<string name="title_share_fingerprint_with">...で指紋の共有</string>
<string name="title_share_key">...で鍵の共有</string>
@@ -31,12 +32,10 @@
<string name="title_help">ヘルプ</string>
<string name="title_log_display">ログ</string>
<string name="title_exchange_keys">鍵の交換</string>
- <string name="title_advanced_key_info">拡張情報</string>
<string name="title_delete_secret_key">あなたの鍵 \'%s\' を削除しますか?</string>
<string name="title_manage_my_keys">自分の鍵の管理</string>
<!--section-->
<string name="section_user_ids">ユーザID</string>
- <string name="section_security_token">YubiKey</string>
<string name="section_linked_system_contact">リンクしているシステムの連絡先</string>
<string name="section_keybase_proofs">Keybase.io 検証</string>
<string name="section_should_you_trust">この鍵を信頼しますか?</string>
@@ -45,7 +44,7 @@
<string name="section_cloud_search">鍵検索</string>
<string name="section_cloud_search_summary">鍵サーバ, keybase.io</string>
<string name="section_passphrase_cache">パスワードとPIN</string>
- <string name="section_passphrase_cache_summary">取り扱い、ユーザインタフェース、時間を忘れない</string>
+ <string name="section_passphrase_cache_summary">取り扱い、ユーザインタフェース、忘れない時間</string>
<string name="section_proxy_settings">ネットワーク匿名性</string>
<string name="section_proxy_settings_summary">Tor、Proxyの設定</string>
<string name="section_gui">インタフェース</string>
@@ -99,6 +98,10 @@
<string name="btn_saved">保存しました!</string>
<string name="btn_not_matching">一致せず</string>
<!--Content Description-->
+ <string name="cd_encrypt_files">ファイルの暗号化</string>
+ <string name="cd_exchange_keys">鍵の交換</string>
+ <string name="cd_encrypt_text">テキストの暗号化</string>
+ <string name="cd_share_nfc">NFCで共有</string>
<!--menu-->
<string name="menu_preferences">設定</string>
<string name="menu_help">ヘルプ</string>
@@ -112,7 +115,10 @@
<string name="menu_select_all">すべて選択</string>
<string name="menu_export_all_keys">すべての鍵のエクスポート</string>
<string name="menu_update_all_keys">全部のキーをアップデートする</string>
- <string name="menu_advanced">拡張情報</string>
+ <string name="menu_certify_fingerprint">指紋による確認</string>
+ <string name="menu_certify_fingerprint_phrases">語句による検証</string>
+ <string name="menu_share_log">ログを共有</string>
+ <string name="menu_change_password">パスワードの変更</string>
<string name="menu_keyserver_add">追加</string>
<!--label-->
<string name="label_message">テキスト</string>
@@ -130,15 +136,14 @@
<string name="label_file_ascii_armor">アスキー形式ファイルを有効</string>
<string name="label_write_version_header">OpenKeychainの利用を通知する</string>
<string name="label_write_version_header_summary">OpenPGPの 署名、暗号文、そしてエクスポートした鍵に \'OpenKeychain v2.7\' と書くようになりました</string>
- <string name="label_use_num_keypad_for_security_token_pin">Yubikey PINで数字キーパッドを使う</string>
<string name="label_asymmetric_from">署名:</string>
- <string name="label_to">暗号化:</string>
+ <string name="label_to">暗号化...</string>
<string name="label_delete_after_encryption">暗号化後にファイル削除</string>
<string name="label_delete_after_decryption">復号化後に削除</string>
<string name="label_encryption_algorithm">暗号化アルゴリズム</string>
<string name="label_hash_algorithm">ハッシュアルゴリズム</string>
<string name="label_symmetric">パスワードで暗号化</string>
- <string name="label_passphrase_cache_ttl">時刻を忘れない</string>
+ <string name="label_passphrase_cache_ttl">\'記憶する\' 選択肢をカスタマイズ</string>
<string name="label_passphrase_cache_subs">副鍵のパスワードを忘れない</string>
<string name="label_message_compression">テキストの圧縮</string>
<string name="label_file_compression">ファイルの圧縮</string>
@@ -173,12 +178,19 @@
<string name="pref_keyserver_summary">選択したOpenPGP鍵サーバで鍵を探す (HKPプロトコル)</string>
<string name="pref_keybase">Keybase.io</string>
<string name="pref_keybase_summary">Keybase.ioで鍵を探す</string>
+ <string name="pref_facebook">Facebook</string>
+ <string name="pref_facebook_summary">Facebookでユーザー名から鍵を探す</string>
+ <string name="label_sync_settings_keyserver_title">鍵の自動アップデート</string>
+ <string name="label_sync_settings_keyserver_summary_on">3日ごとに鍵サーバから鍵をアップデートします</string>
+ <string name="label_sync_settings_keyserver_summary_off">鍵を自動でアップデートしません</string>
<string name="label_sync_settings_contacts_title">連絡先へ鍵をリンク</string>
<string name="label_sync_settings_contacts_summary_on">オフランで完結して、名前とメールアドレスに基づいて、鍵を連絡先にリンク</string>
<string name="label_sync_settings_contacts_summary_off">新しい鍵は連絡先と関連付けしない</string>
<!--label shown in Android settings under the OpenKeychain account-->
+ <string name="keyserver_sync_settings_title">鍵の自動アップデート</string>
<string name="label_experimental_settings_desc_title">注意</string>
<string name="label_experimental_settings_desc_summary">これらの機能はまだ完成していないか、ユーザーエクスペリエンス/セキュリティ研究の結果ではありません。そのため、このセキュリティに依存したり、遭遇した問題を報告しないでください!</string>
+ <string name="label_experimental_settings_word_confirm_title">語句による検証</string>
<string name="label_experimental_settings_word_confirm_summary">16進指紋の変りに語句で鍵を検証</string>
<string name="label_experimental_settings_linked_identities_title">リンクしたユーザID</string>
<string name="label_experimental_settings_linked_identities_summary">Twitter、GitHub、Webサイト、またはDNSに鍵をリンク (keybase.ioに似ていますが、分散型)</string>
@@ -260,10 +272,6 @@
<string name="passphrase_for_backup">バックアップコードの入力</string>
<string name="passphrase_for">\'%s\' にパスワードを入れてください</string>
<string name="pin_for">\'%s\' にPINを入力してください</string>
- <string name="security_token_pin_for">\'%s\' の Yubikey にアクセスするためのPINを入力してください</string>
- <string name="security_token_nfc_text">YubiKeyをあなたのデバイスの背中にあるNFCの印に対向させて固定してください。</string>
- <string name="security_token_nfc_wait">YubiKeyを背後に維持してください!</string>
- <string name="security_token_nfc_finished">YubiKeyを取り外してください。</string>
<string name="file_delete_confirmation_title">オリジナルのファイルを削除しますか?</string>
<string name="file_delete_confirmation">以下のファイルを削除します:%s</string>
<string name="file_delete_successful">%1$d 中の %2$d のファイルの削除が完了しました。%3$s</string>
@@ -301,6 +309,7 @@
<string name="fingerprint_copied_to_clipboard">指紋はクリップボードにコピーされました!</string>
<string name="select_key_to_certify">確認に使う鍵を選択して下さい!</string>
<string name="text_copied_to_clipboard">鍵はクリップボードにコピーされました!</string>
+ <string name="how_to_import">これを自分のデスクトップPCにインポートする方法は?</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
@@ -507,10 +516,6 @@
<string name="intent_send_encrypt">OpenKeychainで暗号化</string>
<string name="intent_send_decrypt">OpenKeychainで復号化</string>
<!--Remote API-->
- <string name="api_settings_show_info">拡張情報を表示</string>
- <string name="api_settings_hide_info">拡張情報を非表示</string>
- <string name="api_settings_show_advanced">拡張設定を表示</string>
- <string name="api_settings_hide_advanced">拡張設定を非表示</string>
<string name="api_settings_no_key">鍵が選択されていない</string>
<string name="api_settings_select_key">鍵の選択</string>
<string name="api_settings_create_key">新しい鍵の生成</string>
@@ -523,7 +528,6 @@
<string name="api_settings_package_name">パッケージ名</string>
<string name="api_settings_package_certificate">パッケージの署名 SHA-256</string>
<string name="api_settings_accounts">アカウント(古いAPI)</string>
- <string name="api_settings_advanced">拡張情報</string>
<string name="api_settings_allowed_keys">受け入れる鍵</string>
<string name="api_settings_settings">設定</string>
<string name="api_settings_key">アカウント鍵:</string>
@@ -573,7 +577,7 @@
<string name="key_list_fab_search">鍵の検索</string>
<string name="key_list_fab_import">ファイルからインポート</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">鍵の編集</string>
+ <string name="key_view_action_edit">編集</string>
<string name="key_view_action_encrypt">テキスト暗号化</string>
<string name="key_view_action_encrypt_files">ファイル</string>
<string name="key_view_action_certify">鍵の確認</string>
@@ -641,19 +645,10 @@
</string-array>
<string name="edit_key_edit_user_id_revoked">このIDは破棄されています。続けることができません。</string>
<string name="edit_key_edit_subkey_title">アクションを選んでください!</string>
- <string-array name="edit_key_edit_subkey">
- <item>期限の変更</item>
- <item>副鍵の破棄</item>
- <item>副鍵のストリップ</item>
- <item>副鍵をYubiKey/スマートカードへ移動</item>
- </string-array>
<string name="edit_key_new_subkey">新しい副鍵</string>
<string name="edit_key_select_flag">最低1つフラグを選択してください!</string>
<string name="edit_key_error_add_identity">最低でも1つのユーザIDを追加!</string>
<string name="edit_key_error_add_subkey">最低でも1つの副鍵を追加!</string>
- <string name="edit_key_error_bad_security_token_algo">スマートカードではアルゴリズムをサポートしません!</string>
- <string name="edit_key_error_bad_security_token_size">スマートカードでは鍵サイズをサポートしません!</string>
- <string name="edit_key_error_bad_security_token_stripped">鍵をスマートカードに移動できません(ストリップしてあるか、\'カードへ迂回\'がない)</string>
<!--Create key-->
<string name="create_key_upload">インターネットでの同期</string>
<string name="create_key_empty">このフィールドは必須です</string>
@@ -930,7 +925,6 @@
<string name="msg_cr_error_flags_ecdh">問題のある鍵フラグが選択されています、楕円曲線DHは署名に使えません!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">鍵輪 %s を変更中</string>
- <string name="msg_mf_divert">カードでの暗号化操作に切り替えられます</string>
<string name="msg_mf_error_divert_newsub">\'カードに迂回\' の主鍵に対する、新しい副鍵の作成はサポートされていません!</string>
<string name="msg_mf_error_divert_serial">カードに対比した鍵のシリアル番号には16バイトは必要です!これはプロラグラムエラーで、バグレポートでファイルの提出をお願いします!</string>
<string name="msg_mf_error_encode">エンコード例外!</string>
@@ -949,9 +943,7 @@
<string name="msg_mf_error_sig">署名例外!</string>
<string name="msg_mf_error_sub_stripped">ストリップした副鍵である %s は変更できません!</string>
<string name="msg_mf_error_subkey_missing">見付からない副鍵 %s の操作をしようとした!</string>
- <string name="msg_mf_error_conflicting_nfc_commands">カード上で鍵の署名を作るのと同じ操作でスマートカードに移動できません</string>
<string name="msg_mf_error_duplicate_keytocard_for_slot">スマートカードでは鍵の種別ごとに1つのスロットのみサポートします。</string>
- <string name="msg_mf_error_invalid_flags_for_keytocard">スマートカードの鍵に不適合な鍵のフラグです。</string>
<string name="msg_mf_master">マスター認証を変更</string>
<string name="msg_mf_notation_empty">空のノーテーションパケットを追加</string>
<string name="msg_mf_notation_pin">PINノーテーションパケットを追加</string>
@@ -965,15 +957,12 @@
<string name="msg_mf_primary_new">新しい主ユーザIDで新しい証明を生成中</string>
<string name="msg_mf_restricted_mode">制限操作モードへ変更</string>
<string name="msg_mf_subkey_change">副鍵 %s を変更中</string>
- <string name="msg_mf_require_divert">スマートカードでの暗号化操作に切り替え</string>
<string name="msg_mf_require_passphrase">操作にパスワードが必要です</string>
<string name="msg_mf_subkey_new">種類%sの新しい副鍵を追加</string>
<string name="msg_mf_subkey_new_id">新しい副鍵 ID: %s</string>
<string name="msg_mf_error_past_expiry">期限切れ日を過去にはできません!</string>
<string name="msg_mf_subkey_revoke">副鍵 %s を破棄中</string>
<string name="msg_mf_subkey_strip">副鍵 %s のストリップ中</string>
- <string name="msg_mf_keytocard_start">副鍵 %s をスマートカードへ移動</string>
- <string name="msg_mf_keytocard_finish">%1$s をスマートカード %2$s へ移動した</string>
<string name="msg_mf_success">鍵輪の変更に成功</string>
<string name="msg_mf_uid_add">ユーザID %s を追加中</string>
<string name="msg_mf_uid_primary">主UIDを %s に変更中</string>
@@ -1028,7 +1017,6 @@
<string name="msg_pr_error_key_not_found">鍵が見当りません!</string>
<string name="msg_pr_fetching">フェッチした鍵を変更 (%s)</string>
<string name="msg_pr_subkey_match">副鍵を昇格: %s</string>
- <string name="msg_pr_subkey_nomatch">YubiKeyに副鍵がありません: %s</string>
<string name="msg_pr_success">鍵は正常に昇格しました</string>
<!--Other messages used in OperationLogs-->
<string name="msg_ek_error_dummy">ストリップした主鍵では鍵輪を編集できません!</string>
@@ -1162,6 +1150,7 @@
<string name="msg_import_fetch_error_keyserver">鍵サーバから展開できません: %s</string>
<string name="msg_import_fetch_error_keyserver_secret">鍵サーバから秘密鍵をインポートできません!</string>
<string name="msg_import_fetch_keybase">keybase.ioから回収: %s</string>
+ <string name="msg_import_fetch_facebook">Facebookから取得中: %s</string>
<string name="msg_import_fetch_keyserver">鍵サーバからの回収: %s</string>
<string name="msg_import_fetch_keyserver_ok">鍵の展開に成功</string>
<string name="msg_import_keyserver">鍵サーバ %s を使う</string>
@@ -1186,6 +1175,7 @@
<string name="msg_upload_proxy_tor">使用中のプロキシ: TOR</string>
<string name="msg_upload_proxy">使用中のプロキシ: %s</string>
<string name="msg_upload_server">サーバー: %s</string>
+ <string name="msg_upload_key">鍵 ID: %s</string>
<string name="msg_upload_error_key">鍵データの事前処理でエラー!</string>
<string name="msg_upload_error_not_found">鍵が見つかりません!</string>
<string name="msg_upload_error_upload">サーバに鍵をアップロード中にエラー! インターネット接続を確認してください</string>
@@ -1233,6 +1223,7 @@
<string name="msg_bench_enc_time_avg">5M を暗号化する平均時間: %ss</string>
<string name="msg_bench_dec_time">復号化時間: %ss</string>
<string name="msg_bench_dec_time_avg">5M を復号化する平均時間: %ss</string>
+ <string name="msg_bench_s2k_100ms_its">100ms 間の S2K 繰り返し回数: %s</string>
<string name="msg_bench_s2k_for_it">%1$s SHA1 S2K 繰り返しの時間: %2$sms</string>
<string name="msg_bench_success">ベンチマークを完了しました!</string>
<string name="msg_data">入力データの処理中</string>
@@ -1250,6 +1241,7 @@
<string name="msg_data_mime_from_extension">拡張子からMIME種別を推測しています</string>
<string name="msg_data_mime_length">コンテンツ長: %s</string>
<string name="msg_data_mime">MIMEデータ構造の解析中</string>
+ <string name="msg_data_mime_ok">解析完了</string>
<string name="msg_data_mime_none">MIME構造が見つかりません</string>
<string name="msg_data_mime_part">MIME部分の処理中</string>
<string name="msg_data_mime_type">コンテンツ種別: %s</string>
@@ -1279,6 +1271,7 @@
<string name="msg_mime_parsing_error">MIME解析に失敗</string>
<string name="msg_mime_parsing_success">MIME解析に成功!</string>
<!--PassphraseCache-->
+ <string name="passp_cache_notif_touch_to_clear">クリックしてパスワードをクリア。</string>
<plurals name="passp_cache_notif_n_keys">
<item quantity="other">%d のパスワードを忘れない</item>
</plurals>
@@ -1294,10 +1287,7 @@
<string name="first_time_text1">OpenKeychainであなたのプライバシーを取り戻しましょう!</string>
<string name="first_time_create_key">自分のキーを作る</string>
<string name="first_time_import_key">ファイルから鍵をインポート</string>
- <string name="first_time_security_token">YubiKey NEOを使用する</string>
<string name="first_time_skip">セットアップをスキップ</string>
- <string name="first_time_blank_security_token">OpenKeychainで、この空白のYubiKey NEOを使用しますか?\n\nYubiKeyを取り除いてください。再度必要になったときにプロンプトが表示されます!</string>
- <string name="first_time_blank_security_token_yes">YubiKeyを使用する</string>
<string name="backup_text">あなた自身の鍵を含んだバックアップは、決して他の人と共有しないでください!</string>
<string name="backup_all">すべての鍵とあなた所有の鍵</string>
<string name="backup_public_keys">すべての鍵</string>
@@ -1319,7 +1309,6 @@
<string name="error_key_not_found">鍵が見当りません!</string>
<string name="error_key_processing">鍵処理中のエラー!</string>
<string name="key_stripped">スリム化</string>
- <string name="key_divert">スマートカードへ迂回</string>
<string name="key_no_passphrase">パスワードなし</string>
<string name="key_unavailable">存在しない</string>
<string name="secret_cannot_multiple">あなたが所有者の鍵は個別にしか削除できません!</string>
@@ -1343,6 +1332,8 @@
<string name="account_no_manual_account_creation">手動でOpenKeychainのアカウントを作成することはできません。</string>
<string name="account_privacy_title">プライバシー</string>
<string name="account_privacy_text">OpenKeychainは、インターネットを使用して連絡先を同期しません。名前とメールアドレスに基づいて、鍵に連絡先をリンクするだけです。これはお使いのデバイス上でオフラインで行います。</string>
+ <string name="sync_notification_permission_required_title">連絡先へのアクセスが必要</string>
+ <string name="sync_notification_permission_required_text">クリックして連絡先へのリンクを設定</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">アンロックする手段を選択してください</string>
@@ -1366,45 +1357,11 @@
<string name="nfc_wrong_tag">ダメなタグ。再度実施してください。</string>
<string name="enable_nfc">設定からNFCを有効にしてください</string>
<string name="no_nfc_support">この装置ではNFCをサポートしていません</string>
- <string name="nfc_write_successful">NFCタグに書けました!</string>
<string name="unlocked">アンロック</string>
<string name="nfc_settings">設定</string>
- <string name="snack_security_token_view">閲覧</string>
- <string name="snack_security_token_import">インポート</string>
<string name="button_bind_key">鍵と紐付け</string>
- <string name="security_token_serial_no">シリアルナンバー: %s</string>
- <string name="security_token_key_holder">鍵ホルダ:</string>
- <string name="security_token_key_holder_not_set"><![CDATA[Key holder: <not set>]]></string>
- <string name="security_token_status_bound">鍵がYubiKeyがマッチし紐付いている</string>
- <string name="security_token_status_unbound">YubiKeyがマッチ、鍵に紐付けることができる</string>
- <string name="security_token_status_partly">YubiKeyがマッチ、鍵に部分的に紐付いている</string>
- <string name="security_token_create">あなたのデバイスの背面にYubiKeyを固定してください。</string>
- <string name="security_token_reset_or_import">このYubiKeyは既に鍵を含んでいます。クラウドを使用して鍵をインポートしたり、YubiKeyをリセットすることができます。</string>
<string name="btn_import">インポート</string>
<string name="btn_reset">リセット</string>
- <string name="security_token_import_radio">鍵のインポート</string>
- <string name="security_token_reset_radio">YubiKeyをリセット</string>
- <string name="security_token_reset_warning">YubiKeyをリセットすると、その上のキーを完全に破壊します。その後は、この鍵で暗号化されたメッセージ/ファイルを復号化することができなくなります!</string>
- <string name="snack_security_token_other">違う鍵がYubiKeyに格納されています!</string>
- <string name="security_token_error">NFCエラー: %s</string>
- <plurals name="security_token_error_pin">
- <item quantity="other">PINが正しくありません! 再挑戦はあと%d回です。</item>
- </plurals>
- <string name="security_token_error_terminated">YubiKeyが完了状態</string>
- <string name="security_token_error_wrong_length">入力されたPINが短すぎます。 PINの長さは少なくとも6桁にします。</string>
- <string name="security_token_error_conditions_not_satisfied">使用条件を満たしていません。</string>
- <string name="security_token_error_security_not_satisfied">セキュリティステータスを満していません。</string>
- <string name="security_token_error_authentication_blocked">試行回数が多すぎるためPINがブロックされています。</string>
- <string name="security_token_error_data_not_found">鍵もしくはオブジェクトが見当りません。</string>
- <string name="security_token_error_unknown">不明なエラー</string>
- <string name="security_token_error_bad_data">YubiKeyが不正なデータを報告した。</string>
- <string name="security_token_error_chaining_error">YubiKeyがチェーン中の最後のコマンドを待っています。</string>
- <string name="security_token_error_header">YubiKeyが不正な%sバイトを報告。</string>
- <string name="security_token_error_tag_lost">YubiKeyを取り出すのが早すぎました。操作が完了するまでYubiKeyを戻してしてください。</string>
- <string name="security_token_error_iso_dep_not_supported">タグは ISO-DEP (ISO 14443-4) をサポートしていません</string>
- <string name="security_token_error_try_again">再実行</string>
- <string name="error_pin_wrong">PINが正しくありません!</string>
- <string name="error_temp_file">一時ファイルの生成でエラーしました。</string>
<string name="btn_delete_original">オリジナルのファイルを削除します</string>
<string name="snack_encrypt_filenames_on">ファイル名を暗号化<b>した</b>。</string>
<string name="snack_encrypt_filenames_off">ファイル名を暗号化<b>していません</b>。</string>
@@ -1416,6 +1373,10 @@
<string name="error_empty_log">(エラー、空のログ)</string>
<string name="error_reading_text">復号化のための入力が読めない!</string>
<string name="error_reading_aosp">データの読み込みに失敗しました。これはAndroidメールクライアントのバグです! (Issue #290)</string>
+ <string name="error_reading_k9">不完全なデータを受信しました。 K-9 メールで、\'完全なメッセージをダウンロード\' を押してみてください!</string>
+ <string name="filename_unknown">不明なファイル名 (クリックすると開きます)</string>
+ <string name="filename_unknown_text">テキスト(クリックして表示)</string>
+ <string name="filename_keys">鍵のバックアップ (クリックしてインポート)</string>
<string name="intent_show">署名/暗号化した内容を表示</string>
<string name="intent_share">署名/暗号化した内容を共有</string>
<string name="view_internal">OpenKeychainで閲覧</string>
@@ -1440,11 +1401,15 @@
<string name="linked_create_https_2_1">このURIの検証ファイルが作成されました:</string>
<string name="linked_create_https_2_2">次のステップでは、このファイルを保存して、アップロードしてください。</string>
<string name="linked_create_https_2_3">ファイルが正しいURIで到達可能であることを確認してください。その後、セットアップを確認します。</string>
+ <string name="linked_create_https_2_4">検証に成功した後、終了ボタンを押して、鍵輪にリンクされたIDを追加し、処理を終了してください。</string>
<string name="linked_create_twitter_1_1">この種別のリンクしたユーザIDを作成することにより、あなたの鍵を制御するTwitterアカウントにリンクすることができます。</string>
<string name="linked_create_twitter_1_2">これを行うには、あなたのタイムラインで特定のツイートを公開し、その後、このツイートへのリンクされたIDを作成します。</string>
<string name="linked_create_twitter_1_3">続行するにはTwitterのスクリーンネームを入力してください。</string>
<string name="linked_create_twitter_handle">Twitter ハンドル</string>
+ <string name="linked_create_twitter_2_1">ボタンをクリックして、メッセージをツィートしてください!</string>
<string name="linked_create_twitter_2_2">括弧内のテキストが変更されていない限り、投稿する前にツイートを編集することができます。</string>
+ <string name="linked_create_twitter_2_3">&lt;b&gt;@%s&lt;/b&gt; としてあなたのツィートが公開されたら、検証ボタンをクリックして、あなたのタイムラインをスキャンしてください。</string>
+ <string name="linked_create_twitter_2_4">検証に成功した後、終了ボタンを押して、鍵輪にリンクされたIDを追加し、処理を終了してください。</string>
<string name="linked_create_verify">検証</string>
<string name="linked_text_clipboard">テキストをクリップボードにコピーしました</string>
<string name="linked_verified_https">このウェブサイトと鍵の間のリンクは確実に検証しました。<b>あなたがウェブサイトが本物であると思われる場合</b>、あなたの鍵でこの検証を確認します。</string>
@@ -1459,6 +1424,7 @@
<item quantity="other">%d 以上の不明なユーザID種別があります</item>
</plurals>
<!--Other Linked Identity strings-->
+ <string name="linked_select_1">\'リンクしたユーザID\' は、あなたのPGP鍵をWeb上のリソースに接続します。</string>
<string name="linked_select_2">種別を選択してください: </string>
<string name="linked_id_generic_text">このファイルは、長いID %2$s のOpenPGP鍵の所有権を請求しています。\n\n検証のトークン:\n%1$s</string>
<string name="linked_id_github_text">このGistは私のOpenPGP鍵でリンクされたIDを確認し、このGitHubアカウントにリンクします。\n\n検証のトークン:\n%1$s</string>
@@ -1485,15 +1451,18 @@
<string name="linked_text_confirming">確認中…</string>
<string name="linked_ids_more_unknown">%d 以上の不明なユーザID種別</string>
<string name="title_linked_id_create">リンクしたユーザIDを作成</string>
+ <string name="linked_github_text">この操作で、鍵をあなたのGitHubアカウントにリンクします。\nボタンを押すと続行します。</string>
<string name="linked_progress_auth_github">GitHubで認証…</string>
<string name="linked_progress_post_gist">Gistを投稿…</string>
<string name="linked_progress_update_key">鍵のアップデート…</string>
+ <string name="linked_button_start">GitHubアカウントへリンク</string>
<string name="linked_error_auth_failed">認証に失敗!</string>
<string name="linked_error_timeout">接続タイムアウト!</string>
<string name="linked_error_network">ネットワークエラー!</string>
<string name="linked_error_http">通信エラー: %s</string>
<string name="linked_webview_title_github">GitHub認証</string>
- <string name="linked_gist_description">OpenKeychain API テスト</string>
+ <string name="linked_gist_description">OpenKeychain リンクしたユーザID</string>
+ <string name="linked_empty">GitHub、Twitter、またはその他のWebサイトに鍵をリンク!</string>
<string name="snack_btn_overwrite">上書</string>
<string name="backup_code_explanation">バックアップは、バックアップコードで保護されます。先に進む前に、それを書き留めてください!</string>
<string name="backup_code_enter">バックアップコードを入力してください:</string>
@@ -1513,6 +1482,20 @@
<string name="share_log_dialog_message">開発者がOpenKeychainのバグを見つけるためにログは非常に参考になりますが、更新された鍵に関するデータなど、潜在的な機密情報が含まれることがあります。この情報を共有しても大丈夫であることを確認してください。</string>
<string name="share_log_dialog_share_button">共有</string>
<string name="share_log_dialog_cancel_button">キャンセル</string>
+ <string name="toast_wrong_mimetype">データ種別が正しくありません。テキストを期待しました!</string>
<string name="toast_no_text">共有データにテキストはありません!</string>
+ <string name="menu_uids_save">保存</string>
+ <string name="title_edit_identities">ユーザIDを編集</string>
+ <string name="title_edit_subkeys">副鍵を編集</string>
<string name="btn_search_for_query">検索\n\'%s\'</string>
+ <string name="cache_ttl_lock_screen">画面オフまで</string>
+ <string name="cache_ttl_five_minutes">5分間</string>
+ <string name="cache_ttl_one_hour">1時間</string>
+ <string name="cache_ttl_three_hours">3時間</string>
+ <string name="cache_ttl_one_day">1日間</string>
+ <string name="cache_ttl_three_days">3日間</string>
+ <string name="settings_cache_select_three">3つまで選んでください。</string>
+ <string name="settings_cache_ttl_at_least_one">少なくとも項目を1つ選択する必要があります!</string>
+ <string name="settings_cache_ttl_max_three">3つ以上の項目を選択することはできません!</string>
+ <string name="remember">記憶する</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-ko/strings.xml b/OpenKeychain/src/main/res/values-ko/strings.xml
index fc4f2cc7d..e20f309ce 100644
--- a/OpenKeychain/src/main/res/values-ko/strings.xml
+++ b/OpenKeychain/src/main/res/values-ko/strings.xml
@@ -31,12 +31,10 @@
<string name="title_help">도움말</string>
<string name="title_log_display">로그</string>
<string name="title_exchange_keys">키 교환</string>
- <string name="title_advanced_key_info">확장 정보</string>
<string name="title_delete_secret_key">당신의 키 \'%s\' 을(를) 삭제할까요?</string>
<string name="title_manage_my_keys">내 키 관리</string>
<!--section-->
<string name="section_user_ids">신원</string>
- <string name="section_security_token">YubiKey</string>
<string name="section_linked_system_contact">연결된 시스템 연락처</string>
<string name="section_keybase_proofs">Keybase.io 증명</string>
<string name="section_should_you_trust">이 키를 믿어야 할까요?</string>
@@ -96,7 +94,6 @@
<string name="btn_add_keyserver">추가</string>
<string name="btn_save_default">기본값으로 저장</string>
<string name="btn_saved">저장 성공!</string>
- <string name="btn_not_matching">일치하지 않음</string>
<!--Content Description-->
<!--menu-->
<string name="menu_preferences">설정</string>
@@ -111,7 +108,6 @@
<string name="menu_select_all">모두 선택</string>
<string name="menu_export_all_keys">모든 키 내보내기</string>
<string name="menu_update_all_keys">모든 키 업데이트</string>
- <string name="menu_advanced">확장 정보</string>
<string name="menu_keyserver_add">추가</string>
<!--label-->
<string name="label_files">파일(들)</string>
@@ -127,15 +123,12 @@
<string name="label_file_ascii_armor">ASCII 표시 활성화</string>
<string name="label_write_version_header">다른 사람에게 OpenKeychain을 사용하고 있다는 걸 알리세요</string>
<string name="label_write_version_header_summary">\'OpenKeychain v2.7\'을 OpenPGP 서명, 암호화 텍스트, 내보낸 키에 쓰기</string>
- <string name="label_use_num_keypad_for_security_token_pin">YubiKey PIN 입력에 숫자 키패드 사용</string>
<string name="label_asymmetric_from">다음으로 서명:</string>
- <string name="label_to">다음에게 암호화:</string>
<string name="label_delete_after_encryption">암호화 후 파일들 삭제</string>
<string name="label_delete_after_decryption">복호화 후 삭제</string>
<string name="label_encryption_algorithm">암호화 알고리즘</string>
<string name="label_hash_algorithm">해시 알고리즘</string>
<string name="label_symmetric">암호로 암호화</string>
- <string name="label_passphrase_cache_ttl">기억 시간</string>
<string name="label_passphrase_cache_subs">서브키 당 암호 기억</string>
<string name="label_message_compression">텍스트 압축</string>
<string name="label_file_compression">파일 압축</string>
@@ -257,10 +250,6 @@
<string name="passphrase_for_backup">백업 코드 입력</string>
<string name="passphrase_for">\'%s\'을(를) 위해 암호를 입력 해 주세요</string>
<string name="pin_for">\'%s\'을(를) 위해 PIN을 입력 해 주세요</string>
- <string name="security_token_pin_for">\'%s\'를 위해 YubiKey를 엑세스 하기 위한 PIN을 입력 해 주세요</string>
- <string name="security_token_nfc_text">YubiKey를 장치 뒤의 NFC 표시에 대어 주세요</string>
- <string name="security_token_nfc_wait">YubiKey를 뒷면에 계속 대고 있으세요!</string>
- <string name="security_token_nfc_finished">이제 YubiKey를 떼어도 됩니다.</string>
<string name="file_delete_confirmation_title">원본 파일을 삭제할까요?</string>
<string name="file_delete_confirmation">다음 파일이 삭제 될 것입니다:%s</string>
<string name="file_delete_successful">%2$d개 중 %1$d개의 파일이 삭제되었습니다.%3$s</string>
@@ -499,10 +488,6 @@
<string name="intent_send_encrypt">OpenKeychain으로 암호화</string>
<string name="intent_send_decrypt">OpenKeychain으로 복호화</string>
<!--Remote API-->
- <string name="api_settings_show_info">확장 정보 표시</string>
- <string name="api_settings_hide_info">확장 정보 숨기기</string>
- <string name="api_settings_show_advanced">확장 설정 표시</string>
- <string name="api_settings_hide_advanced">확장 설정 숨기기</string>
<string name="api_settings_no_key">키가 선택되지 않음</string>
<string name="api_settings_select_key">키 선택</string>
<string name="api_settings_create_key">새로운 키 만들기</string>
@@ -515,7 +500,6 @@
<string name="api_settings_package_name">패키지 이름</string>
<string name="api_settings_package_certificate">패키지 인증서의 SHA-256 해시</string>
<string name="api_settings_accounts">계정 (오래된 API)</string>
- <string name="api_settings_advanced">확장 정보</string>
<string name="api_settings_allowed_keys">혀용된 키</string>
<string name="api_settings_settings">설정</string>
<string name="api_settings_key">계정 키:</string>
diff --git a/OpenKeychain/src/main/res/values-nl/strings.xml b/OpenKeychain/src/main/res/values-nl/strings.xml
index a7f0d73fc..9d205c46f 100644
--- a/OpenKeychain/src/main/res/values-nl/strings.xml
+++ b/OpenKeychain/src/main/res/values-nl/strings.xml
@@ -27,12 +27,10 @@
<string name="title_help">Help</string>
<string name="title_log_display">Log</string>
<string name="title_exchange_keys">Sleutels uitwisselen</string>
- <string name="title_advanced_key_info">Uitgebreide informatie</string>
<string name="title_delete_secret_key">JOUW sleutel \'%s\' verwijderen?</string>
<string name="title_manage_my_keys">Beheer mijn sleutels</string>
<!--section-->
<string name="section_user_ids">Identiteiten</string>
- <string name="section_security_token">YubiKey</string>
<string name="section_linked_system_contact">Verbonden systeemcontact</string>
<string name="section_should_you_trust">Zou je deze sleutel vertrouwen?</string>
<string name="section_proof_details">Bewijs van verificatie</string>
@@ -89,7 +87,6 @@
<string name="menu_select_all">Alles selecteren</string>
<string name="menu_export_all_keys">Alle sleutels exporteren</string>
<string name="menu_update_all_keys">Alle sleutels bijwerken</string>
- <string name="menu_advanced">Uitgebreide informatie</string>
<string name="menu_keyserver_add">Toevoegen</string>
<!--label-->
<string name="label_message">Tekst</string>
@@ -106,15 +103,12 @@
<string name="label_file_ascii_armor">ASCII Armor aanzetten</string>
<string name="label_write_version_header">Laat anderen weten dat je OpenKeychain gebruikt</string>
<string name="label_write_version_header_summary">Voegt \'OpenKeychain v2.7\' toe aan OpenPGP ondertekeningen, cijfertekst en geëxporteerde sleutels</string>
- <string name="label_use_num_keypad_for_security_token_pin">Gebruik numeriek toetsenbord voor YubiKey PIN</string>
<string name="label_asymmetric_from">Ondertekenen met:</string>
- <string name="label_to">Versleutelen naar:</string>
<string name="label_delete_after_encryption">Verwijder bestanden na versleuteling</string>
<string name="label_delete_after_decryption">Verwijderen na ontsleuteling</string>
<string name="label_encryption_algorithm">Versleutelingsalgoritme</string>
<string name="label_hash_algorithm">Hashalgoritme</string>
<string name="label_symmetric">Versleutelen met wachtwoord</string>
- <string name="label_passphrase_cache_ttl">Onthou tijd</string>
<string name="label_passphrase_cache_subs">Onthou wachtwoorden per subsleutel</string>
<string name="label_message_compression">Tekstcompressie</string>
<string name="label_file_compression">Bestandscompressie</string>
@@ -212,10 +206,6 @@
<string name="passphrase_must_not_be_empty">Geef een wachtwoord in.</string>
<string name="passphrase_for">Voer het wachtwoord in voor \'%s\'</string>
<string name="pin_for">Voer PIN in voor \'%s\'</string>
- <string name="security_token_pin_for">Voer PIN in om toegang te verkrijgen tot YubiKey voor \'%s\'</string>
- <string name="security_token_nfc_text">Hou de YubiKey tegen de NFC-aanduiding aan de achterkant van je toestel.</string>
- <string name="security_token_nfc_wait">Hou de YubiKey tegen de achterkant!</string>
- <string name="security_token_nfc_finished">Neem de YubiKey nu weg.</string>
<string name="file_delete_confirmation_title">Oorspronkelijke bestanden verwijderen?</string>
<string name="file_delete_confirmation">De volgende bestanden zullen worden verwijderd:%s</string>
<string name="file_delete_successful">%1$d van %2$d bestanden zijn verwijderd.%3$s</string>
@@ -441,10 +431,6 @@
<string name="intent_send_encrypt">Codeer met OpenKeychain</string>
<string name="intent_send_decrypt">Ontsleutelen met OpenKeychain</string>
<!--Remote API-->
- <string name="api_settings_show_info">Uitgebreide informatie weergeven</string>
- <string name="api_settings_hide_info">Uitgebreide informatie verbergen</string>
- <string name="api_settings_show_advanced">Uitgebreide instellingen weergeven</string>
- <string name="api_settings_hide_advanced">Uitgebreide instellingen verbergen</string>
<string name="api_settings_no_key">Geen sleutel geselecteerd</string>
<string name="api_settings_select_key">Sleutel selecteren</string>
<string name="api_settings_create_key">Nieuwe sleutel aanmaken</string>
@@ -457,7 +443,6 @@
<string name="api_settings_package_name">Pakketnaam</string>
<string name="api_settings_package_certificate">SHA-256 van Pakketcertificaat</string>
<string name="api_settings_accounts">Accounts (oude API)</string>
- <string name="api_settings_advanced">Uitgebreide informatie</string>
<string name="api_settings_allowed_keys">Toegestane sleutels</string>
<string name="api_settings_settings">Instellingen</string>
<string name="api_settings_key">Accountsleutel:</string>
@@ -489,7 +474,6 @@
<string name="key_list_empty_text1">Geen sleutels gevonden!</string>
<string name="key_list_filter_show_all">Alle sleutels weergeven</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">Sleutel bewerken</string>
<string name="key_view_action_encrypt">Versleutel tekst</string>
<string name="key_view_action_encrypt_files">bestanden</string>
<string name="key_view_action_certify">Sleutel bevestigen</string>
@@ -544,19 +528,10 @@
</string-array>
<string name="edit_key_edit_user_id_revoked">Deze identiteit is ingetrokken. Dit kan niet ongedaan gemaakt worden.</string>
<string name="edit_key_edit_subkey_title">Selecteer een actie!</string>
- <string-array name="edit_key_edit_subkey">
- <item>Vervaldatum veranderen</item>
- <item>Subsleutel intrekken</item>
- <item>Subsleutel strippen</item>
- <item>Subsleutel verplaatsen naar YubiKey / smartcard</item>
- </string-array>
<string name="edit_key_new_subkey">nieuwe subsleutel</string>
<string name="edit_key_select_flag">Gelieve minstens een vlag te selecteren!</string>
<string name="edit_key_error_add_identity">Voeg minstens een identiteit toe!</string>
<string name="edit_key_error_add_subkey">Voeg minstens een subsleutel toe!</string>
- <string name="edit_key_error_bad_security_token_algo">Algoritme wordt niet ondersteund door smartcard!</string>
- <string name="edit_key_error_bad_security_token_size">Sleutelgrootte wordt niet ondersteund door smartcard!</string>
- <string name="edit_key_error_bad_security_token_stripped">Kan sleutel niet verplaatsen naar smartcard (ofwel gestript ofwel \'doorschakelen-naar-kaart\')!</string>
<!--Create key-->
<string name="create_key_empty">Dit veld moet ingevuld worden</string>
<string name="create_key_passphrases_not_equal">Wachtwoorden komen niet overeen</string>
@@ -823,7 +798,6 @@
<string name="msg_cr_error_flags_ecdh">Slechte sleutelvlaggen geselecteerd, ECDH kan niet gebruikt worden voor versleuteling!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">Bezig met wijzigen van sleutelbos %s</string>
- <string name="msg_mf_divert">Zal doorschakelen naar smartcard voor versleutelingsbewerkingen</string>
<string name="msg_mf_error_divert_serial">Het serienummer van een \'doorschakelen-naar-kaart\'-sleutel moet 16 bytes zijn! Dit is een programmeerfout, gelieve een verslag in te dienen!</string>
<string name="msg_mf_error_encode">Codeeruitzondering!</string>
<string name="msg_mf_error_fingerprint">Eigenlijke vingerafdruk van sleutel komt niet overeen met verwachte vingerafdruk!</string>
@@ -841,9 +815,7 @@
<string name="msg_mf_error_sig">Ondertekeningsuitzondering!</string>
<string name="msg_mf_error_sub_stripped">Kan gestripte subsleutel %s niet wijzigen!</string>
<string name="msg_mf_error_subkey_missing">Geprobeerd om bewerking uit te voeren op ontbrekende subsleutel %s!</string>
- <string name="msg_mf_error_conflicting_nfc_commands">Kan sleutel niet tegelijk verplaatsen naar smartcard en een on-card-ondertekening aanmaken.</string>
<string name="msg_mf_error_duplicate_keytocard_for_slot">Smartcard ondersteunt slechts een slot per sleuteltype</string>
- <string name="msg_mf_error_invalid_flags_for_keytocard">Ongeldige sleutelvlaggen voor smartcardsleutel</string>
<string name="msg_mf_master">Bezig met wijzigen van hoofdcertificaten</string>
<string name="msg_mf_notation_empty">Bezig met toevoegen van leeg notatiepakket</string>
<string name="msg_mf_notation_pin">Bezig met toevoegen van PIN-notatiepakket</string>
@@ -857,15 +829,12 @@
<string name="msg_mf_primary_new">Bezig met aanmaken van nieuw certificaat voor nieuwe primaire gebruikers-ID</string>
<string name="msg_mf_restricted_mode">Veranderen naar beperkte bewerkingsmodus</string>
<string name="msg_mf_subkey_change">Bezig met wijzigen van subsleutel %s</string>
- <string name="msg_mf_require_divert">Doorschakelen naar smartcard voor versleutelingsbewerkingen</string>
<string name="msg_mf_require_passphrase">Wachtwoord vereist voor bewerkingen</string>
<string name="msg_mf_subkey_new">Bezig met toevoegen van nieuwe subsleutel of type %s</string>
<string name="msg_mf_subkey_new_id">Nieuwe subsleutel-ID: %s</string>
<string name="msg_mf_error_past_expiry">Verloopdatum kan niet in het verleden zijn!</string>
<string name="msg_mf_subkey_revoke">Bezig met intrekken van subsleutel %s</string>
<string name="msg_mf_subkey_strip">Bezig met strippen van subsleutel %s</string>
- <string name="msg_mf_keytocard_start">Subsleutel %s wordt verplaatst naar smartcard</string>
- <string name="msg_mf_keytocard_finish">%1$s verplaatst naar smartcard %2$s</string>
<string name="msg_mf_success">Sleutelbos succesvol gewijzigd</string>
<string name="msg_mf_uid_add">Bezig met toevoegen van gebruikers-ID %s</string>
<string name="msg_mf_uid_primary">Bezig met wijzigen van primaire gebruikers-ID naar %s</string>
@@ -921,7 +890,6 @@
<string name="msg_pr_error_key_not_found">Sleutel niet gevonden!</string>
<string name="msg_pr_fetching">Bezig met ophalen van de te wijzigen sleutel (%s)</string>
<string name="msg_pr_subkey_match">Bezig met promoveren van subsleutel: %s</string>
- <string name="msg_pr_subkey_nomatch">Subsleutel niet op YubiKey: %s</string>
<string name="msg_pr_success">Sleutel succesvol gepromoveerd!</string>
<!--Other messages used in OperationLogs-->
<string name="msg_ek_error_dummy">Kan sleutelbos niet bewerken met gestripte hoofdsleutel!</string>
@@ -1105,10 +1073,7 @@
<string name="first_time_text1">Neem je privacy terug met OpenKeychain!</string>
<string name="first_time_create_key">Mijn sleutel aanmaken</string>
<string name="first_time_import_key">Sleutel importeren uit bestand</string>
- <string name="first_time_security_token">Gebruik YubiKey NEO</string>
<string name="first_time_skip">Setup overslaan</string>
- <string name="first_time_blank_security_token">Wil je deze lege YubiKey NEO gebruiken met OpenKeychain?\n\nNeem de YubiKey nu weg, je zal gevraagd worden deze terug boven te halen wanneer nodig!</string>
- <string name="first_time_blank_security_token_yes">Gebruik deze YubiKey</string>
<string name="backup_all">Alle sleutels + je eigen sleutels</string>
<string name="backup_public_keys">Alle sleutels</string>
<!--unsorted-->
@@ -1124,7 +1089,6 @@
<string name="error_key_not_found">Sleutel niet gevonden!</string>
<string name="error_key_processing">Fout bij verwerken sleutel!</string>
<string name="key_stripped">gestript</string>
- <string name="key_divert">doorschakelen naar smartcard</string>
<string name="key_no_passphrase">geen wachtwoord</string>
<string name="key_unavailable">niet beschikbaar</string>
<string name="secret_cannot_multiple">Je eigen sleutels kunnen enkel individueel verwijderd worden!</string>
@@ -1168,34 +1132,10 @@
<string name="nfc_wrong_tag">Verkeerde tag. Gelieve opnieuw te proberen.</string>
<string name="enable_nfc">Gelieve NFC in je instellingen te activeren</string>
<string name="no_nfc_support">Dit toestel biedt geen ondersteuning voor NFC</string>
- <string name="nfc_write_successful">Succesvol geschreven op NFC-tag</string>
<string name="unlocked">Ontgrendeld</string>
<string name="nfc_settings">Instellingen</string>
- <string name="snack_security_token_view">Bekijken</string>
- <string name="snack_security_token_import">Importeren</string>
<string name="button_bind_key">Sleutel binden</string>
- <string name="security_token_serial_no">Serienummer: %s</string>
- <string name="security_token_key_holder">Sleutelhouder:</string>
- <string name="security_token_status_bound">YubiKey komt overeen en is gebonden aan sleutel</string>
- <string name="security_token_status_unbound">YubiKey komt overeen en kan worden gebonden aan sleutel</string>
- <string name="security_token_status_partly">YubiKey komt overeen en is gedeeltelijk gebonden aan sleutel</string>
- <string name="security_token_create">Hou de YubiKey tegen de achterkant van je toestel.</string>
<string name="btn_import">Importeren</string>
- <string name="snack_security_token_other">Andere sleutel opgeslagen op YubiKey!</string>
- <string name="security_token_error">NFC-fout: %s</string>
- <plurals name="security_token_error_pin">
- <item quantity="one">Ongeldige PIN!\n%d resterende poging.</item>
- <item quantity="other">Ongeldige PIN!\n%d resterende pogingen.</item>
- </plurals>
- <string name="security_token_error_terminated">YubiKey in beëindigingsstaat.</string>
- <string name="security_token_error_wrong_length">Ingevoerde PIN is te kort. PIN\'s zijn minstens 6 tekens lang.</string>
- <string name="security_token_error_conditions_not_satisfied">Gebruiksvoorwaarden niet voldaan.</string>
- <string name="security_token_error_security_not_satisfied">Veiligheidsstatus niet voldaan.</string>
- <string name="security_token_error_authentication_blocked">PIN geblokkeerd na te veel pogingen.</string>
- <string name="security_token_error_data_not_found">Sleutel of object niet gevonden.</string>
- <string name="security_token_error_unknown">Onbekende fout</string>
- <string name="security_token_error_try_again">Opnieuw proberen</string>
- <string name="error_temp_file">Fout bij aanmaken van tijdelijk bestand.</string>
<string name="btn_delete_original">Oorspronkelijk bestand verwijderen</string>
<string name="snack_encrypt_filenames_on">Bestandsnamen <b>zijn</b> versleuteld.</string>
<string name="snack_encrypt_filenames_off">Bestandsnamen <b>zijn niet</b> versleuteld.</string>
diff --git a/OpenKeychain/src/main/res/values-pl/strings.xml b/OpenKeychain/src/main/res/values-pl/strings.xml
index 590a98321..6e74a184a 100644
--- a/OpenKeychain/src/main/res/values-pl/strings.xml
+++ b/OpenKeychain/src/main/res/values-pl/strings.xml
@@ -71,8 +71,6 @@
<string name="label_file_ascii_armor">Włącz ASCII Armor</string>
<string name="label_write_version_header">Niech inni wiedzą, że używasz OpenKeychain</string>
<string name="label_write_version_header_summary">Wpisuje \'\'OpenKeychain v2.7\' do podpisów, szyfrogramów i wyeksportowanych kluczy OpenPGP.</string>
- <string name="label_use_num_keypad_for_security_token_pin">Użyj klawiatury numerycznej dla PIN-u YubiKey</string>
- <string name="label_to">Szyfruj do:</string>
<string name="label_delete_after_decryption">Usuń po odszyfrowaniu</string>
<string name="label_encryption_algorithm">Algorytm szyfrowania</string>
<string name="label_hash_algorithm">Funkcja skrótu</string>
@@ -373,7 +371,6 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<string name="key_list_empty_text1">Nie znaleziono kluczy!</string>
<string name="key_list_filter_show_all">Pokaż wszystkie klucze</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">Edytuj klucz</string>
<string name="key_view_action_encrypt">Szyfruj tekst</string>
<string name="key_view_action_encrypt_files">pliki</string>
<string name="key_view_action_update">Aktualizuj z serwera kluczy</string>
diff --git a/OpenKeychain/src/main/res/values-ru/strings.xml b/OpenKeychain/src/main/res/values-ru/strings.xml
index 58ce26dbc..85a18fcc0 100644
--- a/OpenKeychain/src/main/res/values-ru/strings.xml
+++ b/OpenKeychain/src/main/res/values-ru/strings.xml
@@ -31,12 +31,10 @@
<string name="title_help">Помощь</string>
<string name="title_log_display">Журнал</string>
<string name="title_exchange_keys">Обмен ключами</string>
- <string name="title_advanced_key_info">Дополнительные сведения</string>
<string name="title_delete_secret_key">Удалить ВАШ ключ \'%s\'?</string>
<string name="title_manage_my_keys">Управление ключами</string>
<!--section-->
<string name="section_user_ids">Идентификаторы</string>
- <string name="section_security_token">YubiKey</string>
<string name="section_linked_system_contact">Связанные контакты</string>
<string name="section_keybase_proofs">Доказательства Keybase.io</string>
<string name="section_should_you_trust">Должны ли Вы доверять этому ключу?</string>
@@ -95,7 +93,6 @@
<string name="btn_add_keyserver">Добавить</string>
<string name="btn_save_default">Сохранить по умолчанию</string>
<string name="btn_saved">Сохранено!</string>
- <string name="btn_not_matching">Нет совпадений</string>
<!--Content Description-->
<!--menu-->
<string name="menu_preferences">Настройки</string>
@@ -110,7 +107,6 @@
<string name="menu_select_all">Выбрать все</string>
<string name="menu_export_all_keys">Экспорт всех ключей</string>
<string name="menu_update_all_keys">Обновить все ключи</string>
- <string name="menu_advanced">Дополнительные сведения</string>
<string name="menu_keyserver_add">Добавить</string>
<!--label-->
<string name="label_message">Текст</string>
@@ -127,15 +123,12 @@
<string name="label_file_ascii_armor">Использовать ASCII формат</string>
<string name="label_write_version_header">Добавить комментарий об использовании OpenKeychain</string>
<string name="label_write_version_header_summary">Дописывать \'OpenKeychain v2.x\' в OpenPGP подписи, шифры, и экспортируемые ключи</string>
- <string name="label_use_num_keypad_for_security_token_pin">Использовать цифровую клавиатуру для YubiKey PIN</string>
<string name="label_asymmetric_from">Подписать:</string>
- <string name="label_to">Зашифровать для:</string>
<string name="label_delete_after_encryption">Удалить файлы после шифрования</string>
<string name="label_delete_after_decryption">Удалить после шифрования</string>
<string name="label_encryption_algorithm">Алгоритм шифрования</string>
<string name="label_hash_algorithm">ХЭШ-алгоритм</string>
<string name="label_symmetric">Зашифровать с паролем</string>
- <string name="label_passphrase_cache_ttl">Запомнить время</string>
<string name="label_passphrase_cache_subs">Запомнить пароли для подключей</string>
<string name="label_message_compression">Сжатие текста</string>
<string name="label_file_compression">Сжатие файла</string>
@@ -258,8 +251,6 @@
<string name="passphrase_for">Введите пароль для \'%s\'</string>
<string name="pin_for">Введите PIN для
\'%s\'</string>
- <string name="security_token_pin_for">Введите PIN для доступа к YubiKey для
-\'%s\'</string>
<string name="file_delete_confirmation_title">Удалить исходные файлы?</string>
<string name="file_delete_confirmation">Следующие файлы будут удалены:%s</string>
<string name="no_file_selected">Файл не выбран</string>
@@ -439,10 +430,6 @@
<string name="intent_send_encrypt">OpenKeychain: Зашифровать</string>
<string name="intent_send_decrypt">OpenKeychain: Расшифровать</string>
<!--Remote API-->
- <string name="api_settings_show_info">Показать подробную информацию</string>
- <string name="api_settings_hide_info">Скрыть дополнительную информацию</string>
- <string name="api_settings_show_advanced">Показать расширенные настройки</string>
- <string name="api_settings_hide_advanced">Скрыть расширенные настройки</string>
<string name="api_settings_no_key">Ключ не выбран</string>
<string name="api_settings_select_key">Выбрать ключ</string>
<string name="api_settings_create_key">Создать новый ключ</string>
@@ -454,7 +441,6 @@
<string name="api_settings_delete_account">Удалить аккаунт</string>
<string name="api_settings_package_name">Наименование пакета</string>
<string name="api_settings_accounts">Аккаунты (устаревший API)</string>
- <string name="api_settings_advanced">Дополнительные сведения</string>
<string name="api_settings_allowed_keys">Разрешённые ключи</string>
<string name="api_settings_settings">Настройки</string>
<string name="api_settings_key">Ключ аккаунта:</string>
@@ -487,7 +473,6 @@
<string name="key_list_filter_show_all">Показать все ключи</string>
<string name="key_list_fab_search">Поиск ключа</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">Изменить ключ</string>
<string name="key_view_action_encrypt">Зашифровать текст</string>
<string name="key_view_action_encrypt_files">файлы</string>
<string name="key_view_action_certify">Подтвердить ключ</string>
@@ -893,7 +878,6 @@
<string name="first_time_text1">Верните вашу приватность с помощью OpenKeychain!</string>
<string name="first_time_create_key">Создать свой ключ</string>
<string name="first_time_import_key">Импорт ключа из файла</string>
- <string name="first_time_security_token">Использовать YubiKey NEO</string>
<string name="first_time_skip">Пропустить настройку</string>
<!--unsorted-->
<string name="section_certifier_id">Кем подписан</string>
@@ -935,10 +919,6 @@
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
<string name="unlocked">Разблокирован</string>
<string name="nfc_settings">Настройки</string>
- <string name="snack_security_token_view">Просмотр</string>
- <string name="snack_security_token_import">Импорт</string>
- <string name="security_token_key_holder">Владелец ключа:</string>
- <string name="security_token_error">Ошибка NFC: %s</string>
<!--Other Linked Identity strings-->
<string name="linked_select_2">Пожалуйста, выберите тип:</string>
<string name="section_linked_identities">Связанные идентификаторы</string>
diff --git a/OpenKeychain/src/main/res/values-sl/strings.xml b/OpenKeychain/src/main/res/values-sl/strings.xml
index 63a9e844e..79b70f9f3 100644
--- a/OpenKeychain/src/main/res/values-sl/strings.xml
+++ b/OpenKeychain/src/main/res/values-sl/strings.xml
@@ -84,8 +84,6 @@
<string name="label_file_ascii_armor">Omogoči ASCII ovoj</string>
<string name="label_write_version_header">Daj drugim vedeti, da uporabljate OpenKeychain</string>
<string name="label_write_version_header_summary">Zapiše \'OpenKeychain v2.7\' v OpenPGP podpis, šifrirano besedilo in izvožene ključe</string>
- <string name="label_use_num_keypad_for_security_token_pin">Uporabi numerično tipkovnico za YubiKey PIN kodo</string>
- <string name="label_to">Šifriraj za:</string>
<string name="label_delete_after_encryption">Po dešifriranju izbriši datoteke</string>
<string name="label_delete_after_decryption">Izbriši po dešifriranju</string>
<string name="label_encryption_algorithm">Šifrirni algoritem</string>
@@ -157,7 +155,6 @@
<!--sentences-->
<string name="no_filemanager_installed">Nimate nameščenega združljivega upravljalnika datotek.</string>
<string name="pin_for">Vnesite PIN kodo za \'%s\'</string>
- <string name="security_token_pin_for">Vnesite PIN kodo za dostop YubiKey za \'%s\'</string>
<string name="file_delete_confirmation_title">Izbrišem izvirne datoteke?</string>
<string name="file_delete_confirmation">Izbrisane bodo naslednje datoteke:%s</string>
<string name="file_delete_successful">Izbrisanih je bilo %1$d od %2$d datotek.%3$s</string>
@@ -426,7 +423,6 @@
<string name="key_list_empty_text1">Najden ni bil noben ključ!</string>
<string name="key_list_filter_show_all">Prikaži vse ključe</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">Uredi ključ</string>
<string name="key_view_action_encrypt">Šifriraj besedilo</string>
<string name="key_view_action_encrypt_files">datoteke</string>
<string name="key_view_action_certify">Potrdi ključ</string>
diff --git a/OpenKeychain/src/main/res/values-sr/strings.xml b/OpenKeychain/src/main/res/values-sr/strings.xml
index 75eb8b0f3..5a6cb3350 100644
--- a/OpenKeychain/src/main/res/values-sr/strings.xml
+++ b/OpenKeychain/src/main/res/values-sr/strings.xml
@@ -31,12 +31,10 @@
<string name="title_help">Помоћ</string>
<string name="title_log_display">Дневник</string>
<string name="title_exchange_keys">Размена кључева</string>
- <string name="title_advanced_key_info">Додатни подаци</string>
<string name="title_delete_secret_key">Обрисати ВАШ кључ „%s“?</string>
<string name="title_manage_my_keys">Управљање мојим кључевима</string>
<!--section-->
<string name="section_user_ids">Идентитети</string>
- <string name="section_security_token">Јубикључ</string>
<string name="section_linked_system_contact">Повезани контакт</string>
<string name="section_keybase_proofs">Keybase.io докази</string>
<string name="section_should_you_trust">Смете ли да се поуздате у овај кључ?</string>
@@ -99,6 +97,10 @@
<string name="btn_saved">Сачувано!</string>
<string name="btn_not_matching">Не поклапа се</string>
<!--Content Description-->
+ <string name="cd_encrypt_files">Шифровање фајлова</string>
+ <string name="cd_exchange_keys">Размена кључева</string>
+ <string name="cd_encrypt_text">Шифровање текста</string>
+ <string name="cd_share_nfc">Дељење преко НФЦ</string>
<!--menu-->
<string name="menu_preferences">Поставке</string>
<string name="menu_help">Помоћ</string>
@@ -112,7 +114,10 @@
<string name="menu_select_all">Изабери све</string>
<string name="menu_export_all_keys">Извези све кључеве</string>
<string name="menu_update_all_keys">Ажурирај све кључеве</string>
- <string name="menu_advanced">Додатни подаци</string>
+ <string name="menu_certify_fingerprint">Потврди помоћу отиска</string>
+ <string name="menu_certify_fingerprint_phrases">Потврди помоћу фраза</string>
+ <string name="menu_share_log">Подели запис</string>
+ <string name="menu_change_password">Измени лозинку</string>
<string name="menu_keyserver_add">Додај</string>
<!--label-->
<string name="label_message">Текст</string>
@@ -130,15 +135,13 @@
<string name="label_file_ascii_armor">Омогући Аски оклоп</string>
<string name="label_write_version_header">Упиши да користим Отворени кључарник</string>
<string name="label_write_version_header_summary">Уписује „OpenKeychain v3.0“ у ОпенПГП потписе, шифровани текст и извезене кључеве</string>
- <string name="label_use_num_keypad_for_security_token_pin">Користи бројчану тастатуру за Јубикључ ПИН</string>
<string name="label_asymmetric_from">Потпиши помоћу:</string>
- <string name="label_to">Шифруј за:</string>
+ <string name="label_to">Шифруј у</string>
<string name="label_delete_after_encryption">Обриши фајлове након шифровања</string>
<string name="label_delete_after_decryption">Обриши након дешифровања</string>
<string name="label_encryption_algorithm">Алгоритам шифровања</string>
<string name="label_hash_algorithm">Алгоритам хеша</string>
<string name="label_symmetric">Шифровање са лозинком</string>
- <string name="label_passphrase_cache_ttl">Време памћења</string>
<string name="label_passphrase_cache_subs">Памти лозинке по поткључу</string>
<string name="label_message_compression">Компресија текста</string>
<string name="label_file_compression">Компресија фајла</string>
@@ -173,6 +176,8 @@
<string name="pref_keyserver_summary">Тражи кључеве на изабраним ОпенПГП серверима кључева (ХКП протокол)</string>
<string name="pref_keybase">keybase.io</string>
<string name="pref_keybase_summary">Тражи кључеве на keybase.io</string>
+ <string name="pref_facebook">Фејсбук</string>
+ <string name="pref_facebook_summary">Тражи кључеве на Фејсбуку по корисничком имену</string>
<string name="label_sync_settings_keyserver_title">Аутоматско ажурирање кључева</string>
<string name="label_sync_settings_keyserver_summary_on">Кључеви се ажурирају са пожељног сервера кључева свака три дана</string>
<string name="label_sync_settings_keyserver_summary_off">Кључеви се не ажурирају аутоматски</string>
@@ -182,8 +187,11 @@
<!--label shown in Android settings under the OpenKeychain account-->
<string name="keyserver_sync_settings_title">Аутоматско ажурирање кључева</string>
<string name="label_experimental_settings_desc_title">Упозорење</string>
+ <string name="label_experimental_settings_desc_summary">Ове функције још нису завршене или су резултат истраживања корисничког искуства и безбедности. Стога се не ослањајте на њихову безбедност и молимо вас да не пријављујете грешке на које наиђете!</string>
+ <string name="label_experimental_settings_word_confirm_title">Потврда помоћу фраза</string>
<string name="label_experimental_settings_word_confirm_summary">Потврђивање кључева помоћу фраза уместо помоћу хексадецималних отисака</string>
<string name="label_experimental_settings_linked_identities_title">Повезани идентитети</string>
+ <string name="label_experimental_settings_linked_identities_summary">Повезивање кључева са Твитером, Гитхабом, вебсајтовима или ДНС-ом (слично као keybase.io али децентрализовано)</string>
<string name="label_experimental_settings_keybase_title">Keybase.io докази</string>
<string name="label_experimental_settings_keybase_summary">Тражење доказа кључева на keybase.io и њихов приказ приликом приказивања кључа</string>
<string name="label_experimental_settings_theme_summary">(Иконе и многи екрани још нису прилагођени за тамну тему)</string>
@@ -266,10 +274,6 @@
<string name="passphrase_for_backup">Унесите кôд за резерву</string>
<string name="passphrase_for">Унесите лозинку за „%s“</string>
<string name="pin_for">Унесите ПИН за „%s“</string>
- <string name="security_token_pin_for">Унесите ПИН за приступ Јубикључу за „%s“</string>
- <string name="security_token_nfc_text">Држите Јубикључ на НФЦ ознаци на полеђини вашег уређаја.</string>
- <string name="security_token_nfc_wait">Држите Јубикључ на полеђини!</string>
- <string name="security_token_nfc_finished">Склоните сада Јубикључ.</string>
<string name="file_delete_confirmation_title">Обрисати оригиналне фајлове?</string>
<string name="file_delete_confirmation">Следећи фајлови ће бити обрисани:%s</string>
<string name="file_delete_successful">%1$d од %2$d фајлова је обрисано.%3$s</string>
@@ -305,6 +309,7 @@
<string name="fingerprint_copied_to_clipboard">Отисак је копиран на клипборд!</string>
<string name="select_key_to_certify">Изаберите кључ којим ћете извршити потврду!</string>
<string name="text_copied_to_clipboard">Текст је копиран на клипборд!</string>
+ <string name="how_to_import">Како да ово увезем на мој кућни рачунар?</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
@@ -331,6 +336,7 @@
<string name="error_nothing_import_selected">Није изабран ниједан кључ за увоз!</string>
<string name="error_contacts_key_id_missing">Добављање ИД кључа из контаката није успело!</string>
<string name="error_generic_report_bug">Дошло је до опште грешке, направите нови извештај о грешци за Отворени кључарник.</string>
+ <string name="error_denied_storage_permission">Не могу да очитам фајлове из складишта јер је приступ одбијен!</string>
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">Није потписано</string>
<string name="decrypt_result_invalid_signature">Неисправан потпис!</string>
@@ -356,6 +362,7 @@
<string name="progress_cancelling">одустајем…</string>
<string name="progress_saving">уписујем…</string>
<string name="progress_importing">увозим…</string>
+ <string name="progress_benchmarking">мерим перформансе…</string>
<string name="progress_revoking_uploading">Опозивам и отпремам кључ…</string>
<string name="progress_updating">Ажурирам кључеве…</string>
<string name="progress_exporting">извозим…</string>
@@ -537,10 +544,6 @@
<string name="intent_send_encrypt">Шифруј помоћу Отвореног кључарника</string>
<string name="intent_send_decrypt">Дешифруј помоћу Отвореног кључарника</string>
<!--Remote API-->
- <string name="api_settings_show_info">Прикажи додатне податке</string>
- <string name="api_settings_hide_info">Сакриј додатне податке</string>
- <string name="api_settings_show_advanced">Прикажи додатне поставке</string>
- <string name="api_settings_hide_advanced">Сакриј додатне поставке</string>
<string name="api_settings_no_key">Није изабран кључ</string>
<string name="api_settings_select_key">Изаберите кључ</string>
<string name="api_settings_create_key">Направи нови кључ</string>
@@ -553,7 +556,6 @@
<string name="api_settings_package_name">Име пакета</string>
<string name="api_settings_package_certificate">СХА-256 сертификата пакета</string>
<string name="api_settings_accounts">Налози (стари АПИ)</string>
- <string name="api_settings_advanced">Додатни подаци</string>
<string name="api_settings_allowed_keys">Дозвољени кључеви</string>
<string name="api_settings_settings">Поставке</string>
<string name="api_settings_key">Кључ налога:</string>
@@ -600,7 +602,7 @@
<string name="key_list_fab_search">Претрага кључа</string>
<string name="key_list_fab_import">Увези из фајла</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">Уреди кључ</string>
+ <string name="key_view_action_edit">Уреди</string>
<string name="key_view_action_encrypt">Шифруј текст</string>
<string name="key_view_action_encrypt_files">фајлови</string>
<string name="key_view_action_certify">Потврди кључ</string>
@@ -668,19 +670,10 @@
</string-array>
<string name="edit_key_edit_user_id_revoked">Идентитет је опозван. Ово не може да се поништи.</string>
<string name="edit_key_edit_subkey_title">Изаберите радњу!</string>
- <string-array name="edit_key_edit_subkey">
- <item>Измени истицање</item>
- <item>Опозови поткључ</item>
- <item>Оголи поткључ</item>
- <item>Премести поткључ у Јубикључ/Смарт картицу</item>
- </string-array>
<string name="edit_key_new_subkey">нови поткључ</string>
<string name="edit_key_select_flag">Изаберите бар једну заставицу!</string>
<string name="edit_key_error_add_identity">Додајте бар један идентитет!</string>
<string name="edit_key_error_add_subkey">Додајте бар један поткључ!</string>
- <string name="edit_key_error_bad_security_token_algo">Смарт картица не подржава овај алгоритам!</string>
- <string name="edit_key_error_bad_security_token_size">Смарт картица не подржава ову величину кључа!</string>
- <string name="edit_key_error_bad_security_token_stripped">Не могу да преместим кључ на смарт картицу (или је огољен или је „преусмери-на-картицу“)!</string>
<!--Create key-->
<string name="create_key_upload">Синхронизуј са интернетом</string>
<string name="create_key_empty">Ово поље је обавезно</string>
@@ -966,7 +959,6 @@
<string name="msg_cr_error_flags_ecdh">Изабране су погрешне заставице кључа, ЕЦДХ не може да се користи за потписивање!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">Модификујем привезак %s</string>
- <string name="msg_mf_divert">Преусмеревам на смарт картицу за криптографске радње</string>
<string name="msg_mf_error_divert_newsub">Прављење нових поткључева није подржано за „преусмери-на-картицу“ примарне кључеве!</string>
<string name="msg_mf_error_divert_serial">Серијски број „преусмери-на-картицу“ кључа мора бити 16 бита! Ово је грешка у програмирању, поднесите извештај о грешци!</string>
<string name="msg_mf_error_encode">Изузетак кодирања!</string>
@@ -985,9 +977,7 @@
<string name="msg_mf_error_sig">Изузетак потписа!</string>
<string name="msg_mf_error_sub_stripped">Не могу да модификујем огољени поткључ %s!</string>
<string name="msg_mf_error_subkey_missing">Покушај радње на недостајућем поткључу %s!</string>
- <string name="msg_mf_error_conflicting_nfc_commands">Не могу да преместим кључ на смарт картицу истом радњом која прави потпис на картици.</string>
<string name="msg_mf_error_duplicate_keytocard_for_slot">Смарт картица подржава само један слот по типу кључа.</string>
- <string name="msg_mf_error_invalid_flags_for_keytocard">Неодговарајуће заставице кључа за кључ смарт картице.</string>
<string name="msg_mf_master">Модификујем главне сертификате</string>
<string name="msg_mf_notation_empty">Додајем празни пакет нотације</string>
<string name="msg_mf_notation_pin">Додајем ПИН пакет нотације</string>
@@ -1001,15 +991,12 @@
<string name="msg_mf_primary_new">Генеришем нови сертификат за нови примарни кориснички ИД</string>
<string name="msg_mf_restricted_mode">Пребацујем на ограничени режим рада</string>
<string name="msg_mf_subkey_change">Модификујем поткључ %s</string>
- <string name="msg_mf_require_divert">Преусмеравам на смарт картицу за крипто радње</string>
<string name="msg_mf_require_passphrase">Потребна је лозинка за извршење радњи</string>
<string name="msg_mf_subkey_new">Додајем нови поткључ типа %s</string>
<string name="msg_mf_subkey_new_id">ИД новог поткључа: %s</string>
<string name="msg_mf_error_past_expiry">Датум истицања не може бити у прошлости!</string>
<string name="msg_mf_subkey_revoke">Опозивам поткључ %s</string>
<string name="msg_mf_subkey_strip">Огољавам поткључ %s</string>
- <string name="msg_mf_keytocard_start">Премештам поткључ %s у Смарт картицу</string>
- <string name="msg_mf_keytocard_finish">Премештен %1$s на смарт картицу %2$s</string>
<string name="msg_mf_success">Привезак успешно модификован</string>
<string name="msg_mf_uid_add">Додајем кориснички ИД %s</string>
<string name="msg_mf_uid_primary">Постављам примарни кориснички ИД на %s</string>
@@ -1068,17 +1055,18 @@
<string name="msg_pr_error_key_not_found">Кључ није нађен!</string>
<string name="msg_pr_fetching">Добављам кључ за модификовање (%s)</string>
<string name="msg_pr_subkey_match">Унапређујем поткључ: %s</string>
- <string name="msg_pr_subkey_nomatch">Поткључ није на Јубикључу: %s</string>
<string name="msg_pr_success">Кључ успешно унапређен</string>
<!--Other messages used in OperationLogs-->
<string name="msg_ek_error_dummy">Не могу да уредим кључ са огољеним главним кључем!</string>
<string name="msg_ek_error_not_found">Кључ није нађен!</string>
<!--Messages for DecryptVerify operation-->
+ <string name="msg_dc_askip_bad_flags">Кључ није кључ за шифровање, прескачем…</string>
<string name="msg_dc_askip_unavailable">Кључ није доступан, прескачем…</string>
<string name="msg_dc_askip_no_key">Подаци нису шифровани познатим кључем, прескачем…</string>
<string name="msg_dc_askip_not_allowed">Подаци нису шифровани дозвољеним кључем, прескачем…</string>
<string name="msg_dc_asym">Нађен блок асиметрично шифрованих података за кључ %s</string>
<string name="msg_dc_charset">Нађено заглавље кодирања: „%s“</string>
+ <string name="msg_dc_backup_version">Нађено „backupVersion“ заглавље: „%s“</string>
<string name="msg_dc_clear_data">Обрађујем дословне податке</string>
<string name="msg_dc_clear_decompress">Распакујем компресоване податке</string>
<string name="msg_dc_clear_meta_file">Име фајла: %s</string>
@@ -1206,6 +1194,7 @@
<string name="msg_import_fetch_error_keyserver">Не могох да добавим кључ са сервера кључева: %s</string>
<string name="msg_import_fetch_error_keyserver_secret">Не могу да увезем тајни кључ са сервера кључева!</string>
<string name="msg_import_fetch_keybase">Добављам са keybase.io: %s</string>
+ <string name="msg_import_fetch_facebook">Добављам са Фејсбука: %s</string>
<string name="msg_import_fetch_keyserver">Добављам са сервера кључева: %s</string>
<string name="msg_import_fetch_keyserver_ok">Добављање кључева је успело</string>
<string name="msg_import_keyserver">Користим сервер кључева %s</string>
@@ -1215,6 +1204,12 @@
<string name="msg_import_error_io">Радња увоза није успела због У/И грешке!</string>
<string name="msg_import_partial">Радња увоза је успела, са грешкама!</string>
<string name="msg_import_success">Радња увоза је успела!</string>
+ <plurals name="msg_backup">
+ <item quantity="one">Резерва са једним кључем</item>
+ <item quantity="few">Резерва са %d кључа</item>
+ <item quantity="other">Резерва са %d кључева</item>
+ </plurals>
+ <string name="msg_backup_all">Резерва са свим кључевима</string>
<string name="msg_backup_public">Правим резерву јавног кључа %s</string>
<string name="msg_backup_secret">Правим резерву тајног кључа %s</string>
<string name="msg_backup_error_uri_open">Грешка отварања УРИ тока!</string>
@@ -1226,6 +1221,7 @@
<string name="msg_upload_proxy_tor">Користим прокси: ТОР</string>
<string name="msg_upload_proxy">Користим прокси: %s</string>
<string name="msg_upload_server">Сервер: %s</string>
+ <string name="msg_upload_key">ИД кључа: %s</string>
<string name="msg_upload_error_key">Грешка предобраде података кључа!</string>
<string name="msg_upload_error_not_found">Кључ није нађен!</string>
<string name="msg_upload_error_upload">Грешка отпремања кључа на сервер. Проверите вашу везу са интернетом</string>
@@ -1257,8 +1253,11 @@
<string name="msg_revoke_ok">Успешно опозван кључ</string>
<!--Linked Identity verification-->
<string name="msg_lv">Проверавам повезани идентитет…</string>
+ <string name="msg_lv_match">Тражим токен</string>
+ <string name="msg_lv_match_error">Токен није нађен у ресурсу!</string>
<string name="msg_lv_fp_ok">Отисак је у реду.</string>
<string name="msg_lv_fp_error">Отисак се не поклапа!</string>
+ <string name="msg_lv_error_twitter_auth">Грешка добављања аутентификацијског токена за Твитер!</string>
<string name="msg_lv_error_twitter_response">Неочекивани одзив Твитер АПИ-ја!</string>
<string name="msg_lv_fetch">Добављам УРИ „%s“</string>
<string name="msg_lv_fetch_redir">Пратим преусмерење на „%s“</string>
@@ -1268,17 +1267,22 @@
<string name="msg_lv_fetch_error_io">У/И грешка!</string>
<string name="msg_lv_fetch_error_format">Грешка формата!</string>
<string name="msg_lv_fetch_error_nothing">Ресурс није нађен!</string>
+ <string name="msg_bench">Мерим перформансе неких радњи…</string>
<string name="msg_bench_enc_time">Време шифровања: %ss</string>
- <string name="msg_bench_enc_time_avg">Просечно време шифровања 5M: %ss</string>
+ <string name="msg_bench_enc_time_avg">Просечно време шифровања 5 MB: %ss</string>
<string name="msg_bench_dec_time">Време дешифровања: %ss</string>
- <string name="msg_bench_dec_time_avg">Просечно време дешифровања 5M: %ss</string>
+ <string name="msg_bench_dec_time_avg">Просечно време дешифровања 5 MB: %ss</string>
+ <string name="msg_bench_s2k_100ms_its">Број S2K итерација за 100ms: %s</string>
<string name="msg_bench_s2k_for_it">Време за %1$s СХА1 S2K итерације: %2$sms</string>
+ <string name="msg_bench_success">Мерење перформанси завршено!</string>
<string name="msg_data">Обрађујем улазне податке</string>
<string name="msg_data_openpgp">Покушавам да обрадим ОпенПГП податке</string>
+ <string name="msg_data_detached">Наиђох на одвојени потпис</string>
<string name="msg_data_detached_clear">Чистим претходне, непотписане податке!</string>
<string name="msg_data_detached_sig">Обрађујем одвојени потпис</string>
<string name="msg_data_detached_raw">Обрађујем потписане податке</string>
<string name="msg_data_detached_nested">Прескачем угнежђене потписане податке!</string>
+ <string name="msg_data_detached_trailing">Прескачем пратеће податке након потписаног дела!</string>
<string name="msg_data_detached_unsupported">Неподржани тип одвојеног потписа!</string>
<string name="msg_data_error_io">Грешка читања улазних података!</string>
<string name="msg_data_mime_bad">Не могох да рашчланим као МИМЕ податке</string>
@@ -1286,6 +1290,7 @@
<string name="msg_data_mime_from_extension">Погађам МИМЕ тип на основу екстензије</string>
<string name="msg_data_mime_length">Дужина садржаја: %s</string>
<string name="msg_data_mime">Рашчлањујем структуру МИМЕ података</string>
+ <string name="msg_data_mime_ok">Рашчлањивање завршено</string>
<string name="msg_data_mime_none">Није нађена МИМЕ структура</string>
<string name="msg_data_mime_part">Обрађујем МИМЕ део</string>
<string name="msg_data_mime_type">Тип садржаја: %s</string>
@@ -1317,6 +1322,7 @@
<string name="msg_mime_parsing_error">Рашчлањивање МИМЕ-а није успело</string>
<string name="msg_mime_parsing_success">МИМЕ успешно рашчлањен!</string>
<!--PassphraseCache-->
+ <string name="passp_cache_notif_touch_to_clear">Тапните да очистите лозинке.</string>
<plurals name="passp_cache_notif_n_keys">
<item quantity="one">%d лозинка запамћена</item>
<item quantity="few">%d лозинке запамћене</item>
@@ -1334,10 +1340,7 @@
<string name="first_time_text1">Преузмите вашу приватност помоћу Отвореног кључарника!</string>
<string name="first_time_create_key">Направи ми кључ</string>
<string name="first_time_import_key">Увези кључ из фајла</string>
- <string name="first_time_security_token">Користи Јубикључ НЕО</string>
<string name="first_time_skip">Прескочи поставу</string>
- <string name="first_time_blank_security_token">Желите ли да користите овај празни Јубикључ НЕО са Отвореним кључарником?\n\nСклоните сада Јубикључ, бићете упитани када опет буде потребан!</string>
- <string name="first_time_blank_security_token_yes">Користи овај Јубикључ</string>
<string name="backup_text">Резерве које укључују ваше сопствене кључеве никад немојте делити са другима!</string>
<string name="backup_all">Свих кључева + сопствених</string>
<string name="backup_public_keys">Свих кључева</string>
@@ -1359,7 +1362,6 @@
<string name="error_key_not_found">Кључ није нађен!</string>
<string name="error_key_processing">Грешка обраде кључа!</string>
<string name="key_stripped">огољен</string>
- <string name="key_divert">преусмери на картицу</string>
<string name="key_no_passphrase">нема лозинке</string>
<string name="key_unavailable">недоступан</string>
<string name="secret_cannot_multiple">Сопствене кључеве можете брисати само појединачно!</string>
@@ -1383,6 +1385,8 @@
<string name="account_no_manual_account_creation">Не можете да направите налоге Отвореног кључарника ручно.</string>
<string name="account_privacy_title">Приватност</string>
<string name="account_privacy_text">Отворени кључарник не синхронизује ваше контакте на интернет. Само повезује контакте са кључевима засновано на именима и е-адресама. Ово ради ван везе на вашем уређају.</string>
+ <string name="sync_notification_permission_required_title">Потребан је приступ контактима</string>
+ <string name="sync_notification_permission_required_text">Тапните за подешавање повезивања контаката</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<string name="title_unlock_method">Одредите методу откључавања</string>
@@ -1406,44 +1410,11 @@
<string name="nfc_wrong_tag">Погрешна ознака. Покушајте поново.</string>
<string name="enable_nfc">Активирајте НФЦ у поставкама</string>
<string name="no_nfc_support">Овај уређај не подржава НФЦ</string>
- <string name="nfc_write_successful">Успешно уписах на НФЦ ознаку</string>
<string name="unlocked">Откључан</string>
<string name="nfc_settings">Поставке</string>
- <string name="snack_security_token_view">Прикажи</string>
- <string name="snack_security_token_import">Увоз</string>
<string name="button_bind_key">Повежи кључ</string>
- <string name="security_token_serial_no">Серијски број: %s</string>
- <string name="security_token_key_holder">Власник кључа: </string>
- <string name="security_token_key_holder_not_set"><![CDATA[Држач кључа: <није постављено>]]></string>
- <string name="security_token_status_bound">Јубикључ одговара и повезан са кључем</string>
- <string name="security_token_status_unbound">Јубикључ одговара, може да се повеже са кључем</string>
- <string name="security_token_status_partly">Јубикључ одговара, делимично повезан са кључем</string>
- <string name="security_token_create">Држите Јубикључ на полеђини вашег уређаја.</string>
<string name="btn_import">Увези</string>
<string name="btn_reset">Ресетуј</string>
- <string name="security_token_import_radio">Увези кључ</string>
- <string name="security_token_reset_radio">Ресетуј Јубикључ</string>
- <string name="snack_security_token_other">Други кључ је смештен на Јубикључу!</string>
- <string name="security_token_error">НФЦ грешка: %s</string>
- <plurals name="security_token_error_pin">
- <item quantity="one">Нетачан ПИН!\n%d покушај преостао.</item>
- <item quantity="few">Нетачан ПИН!\n%d покушаај преостала.</item>
- <item quantity="other">Нетачан ПИН!\n%d покушаја преостало.</item>
- </plurals>
- <string name="security_token_error_terminated">Јубикључ у завршном стању.</string>
- <string name="security_token_error_wrong_length">Унети ПИН је прекратак. ПИНови су дуги најмање 6 бројки.</string>
- <string name="security_token_error_conditions_not_satisfied">Услови употребе нису задовољени.</string>
- <string name="security_token_error_security_not_satisfied">Безбедносно стање није задовољено.</string>
- <string name="security_token_error_authentication_blocked">ПИН блокиран након превише покушаја.</string>
- <string name="security_token_error_data_not_found">Кључ или објекат нису нађени!</string>
- <string name="security_token_error_unknown">Непозната грешка</string>
- <string name="security_token_error_bad_data">Јубикључ је пријавио неисправне податке.</string>
- <string name="security_token_error_chaining_error">Јубикључ је очекивао последњу наредбу у ланцу.</string>
- <string name="security_token_error_header">Јубикључ је пријавио неисправан %s бит.</string>
- <string name="security_token_error_tag_lost">Јубикључ је прерано склоњен. Држите Јубикључ на полеђини уређаја док се радња не заврши.</string>
- <string name="security_token_error_try_again">Покушај поново</string>
- <string name="error_pin_wrong">ПИН је погрешан!</string>
- <string name="error_temp_file">Грешка стварања привременог фајла.</string>
<string name="btn_delete_original">Обриши оригинални фајл</string>
<string name="snack_encrypt_filenames_on">Имена фајлова <b>су</b> шифрована.</string>
<string name="snack_encrypt_filenames_off">Имена фајлова <b>нису</b> шифрована.</string>
@@ -1454,6 +1425,11 @@
<string name="error_loading_keys">Грешка учитавања кључева!</string>
<string name="error_empty_log">(грешка, празан дневник)</string>
<string name="error_reading_text">Не могох да очитам унос за дешифровање!</string>
+ <string name="error_reading_aosp">Неуспех читања података, ово је грешка у Андроидовом клијенту е-поште! (Пријава #290)</string>
+ <string name="error_reading_k9">Примљени су непотпуни подаци, тапните на „Преузми читаву поруку“ у К-9 пошти!</string>
+ <string name="filename_unknown">Непознат назив фајла (кликните за отварање)</string>
+ <string name="filename_unknown_text">Текст (кликните за приказ)</string>
+ <string name="filename_keys">Резерва кључа (кликните за увоз)</string>
<string name="intent_show">Прикажи потписани/шифровани садржај</string>
<string name="intent_share">Дели потписани/шифровани садржај</string>
<string name="view_internal">Прикажи у Отвореном кључарнику</string>
@@ -1475,8 +1451,14 @@
<string name="linked_create_https_1_4">На пример: https://example.com/pgpkey.txt</string>
<string name="linked_create_https_created">Фајл доказа је направљен. У следећем кораку требате да га сачувате и отпремите на наведени УРИ:</string>
<string name="linked_create_https_2_1">Фајл доказа за овај УРИ је направљен:</string>
+ <string name="linked_create_https_2_2">У следећем кораку требало би да сачувате и отпремите овај фајл.</string>
<string name="linked_create_https_2_3">Уверите се да је фајл доступан на тачном УРИ-ију, затим проверите подешавања.</string>
+ <string name="linked_create_https_2_4">Након успешне провере, тапните дугме Заврши да бисте додали повезани идентитет на ваш привезак и завршили поступак.</string>
<string name="linked_create_twitter_1_1">Прављењем повезаног идентитета овог типа можете да повежете ваш кључ са вашим налогом на Твитеру.</string>
+ <string name="linked_create_twitter_1_3">За наставак унесите ваше Твитер екранско име.</string>
+ <string name="linked_create_twitter_2_1">Тапните било које дугме да твитујете поруку!</string>
+ <string name="linked_create_twitter_2_2">Можете да уредите твит пре објаве али пазите да текст унутар заграда остане неизмењен.</string>
+ <string name="linked_create_twitter_2_4">Након успешне провере, тапните дугме Заврши да бисте додали повезани идентитет на ваш привезак и завршили поступак.</string>
<string name="linked_create_verify">Провери</string>
<string name="linked_text_clipboard">Текст је копиран на клипборд</string>
<string name="linked_verified_secret_https">Све изгледа у реду.</string>
@@ -1489,6 +1471,7 @@
<item quantity="other">Има још %d непознатих типова идентитета</item>
</plurals>
<!--Other Linked Identity strings-->
+ <string name="linked_select_1">„Повезани идентитет“ повезује ваш ПГП кључ са ресурсом на вебу.</string>
<string name="linked_select_2">Изаберите тип:</string>
<string name="linked_id_generic_text">Овај фајл потврђује власништво ОпенПГП кључа са дугим ИД-ом %2$s.\n\nЗнак за доказ:\n%1$s</string>
<string name="linked_id_github_text">Овај гист потврђује повезани идентитет у мом ОпенПГП кључу и веже га за овај Гитхаб налог.\n\nЗнак за доказ:\n%1$s</string>
@@ -1515,13 +1498,14 @@
<string name="linked_text_confirming">Потврђујем…</string>
<string name="linked_ids_more_unknown">још %d непознатих типова идентитета</string>
<string name="title_linked_id_create">Направи повезани идентитет</string>
+ <string name="linked_github_text">Ова радња ће повезати ваш кључ са вашим Гитхаб налогом.\nТапните дугме за наставак.</string>
<string name="linked_progress_update_key">Ажурирам кључ…</string>
+ <string name="linked_button_start">Повежи са Гитхаб налогом</string>
<string name="linked_error_auth_failed">Овлашћивање није успело!</string>
<string name="linked_error_timeout">Истекло прековреме повезивања!</string>
<string name="linked_error_network">Грешка мреже!</string>
<string name="linked_error_http">Грешка комуникације: %s</string>
<string name="linked_webview_title_github">Гитхаб овлашћење</string>
- <string name="linked_gist_description">Тестови АПИ-ија Отвореног кључарника</string>
<string name="snack_btn_overwrite">Пребриши</string>
<string name="backup_code_explanation">Резерва ће бити обезбеђена кôдом за резерву. Запишите га пре него што наставите даље!</string>
<string name="backup_code_enter">Унесите кôд за резерву:</string>
@@ -1539,6 +1523,10 @@
<string name="share_log_dialog_title">Поделити запис?</string>
<string name="share_log_dialog_share_button">Дели</string>
<string name="share_log_dialog_cancel_button">Одустани</string>
+ <string name="toast_wrong_mimetype">Погрешан тип података, очекивах текст!</string>
<string name="toast_no_text">Нема текста у дељеним подацима!</string>
+ <string name="menu_uids_save">Сачувај</string>
+ <string name="title_edit_identities">Уређивање идентитета</string>
+ <string name="title_edit_subkeys">Уређивање поткључева</string>
<string name="btn_search_for_query">Тражи\n\'%s\'</string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-sv/strings.xml b/OpenKeychain/src/main/res/values-sv/strings.xml
index 56b9b1a21..29d021cd0 100644
--- a/OpenKeychain/src/main/res/values-sv/strings.xml
+++ b/OpenKeychain/src/main/res/values-sv/strings.xml
@@ -30,12 +30,10 @@
<string name="title_help">Hjälp</string>
<string name="title_log_display">Logg</string>
<string name="title_exchange_keys">Utbyt nycklar</string>
- <string name="title_advanced_key_info">Förlängd information</string>
<string name="title_delete_secret_key">Radera DIN nyckel \'%s\'?</string>
<string name="title_manage_my_keys">Hantera mina nycklar</string>
<!--section-->
<string name="section_user_ids">Identiteter</string>
- <string name="section_security_token">YubiKey</string>
<string name="section_linked_system_contact">Länkade systemkontakten</string>
<string name="section_keybase_proofs">Keybase.io-bevis</string>
<string name="section_should_you_trust">Skulle du lita på denna nyckel?</string>
@@ -97,7 +95,6 @@
<string name="menu_select_all">Markera alla</string>
<string name="menu_export_all_keys">Exportera alla nycklar</string>
<string name="menu_update_all_keys">Uppdatera alla nycklar</string>
- <string name="menu_advanced">Utökad information</string>
<string name="menu_keyserver_add">Lägg till</string>
<!--label-->
<string name="label_message">Text</string>
@@ -114,9 +111,7 @@
<string name="label_file_ascii_armor">Aktivera ASCII-format</string>
<string name="label_write_version_header">Låt andra se att du använder OpenKeychain</string>
<string name="label_write_version_header_summary">Skriver \'OpenKeychain v2.7\' till OpenPGP-signaturer, chiffertext och exporterade nycklar.</string>
- <string name="label_use_num_keypad_for_security_token_pin">Använd numeriska tangentbordet för YubiKey PIN</string>
<string name="label_asymmetric_from">Signera med:</string>
- <string name="label_to">Kryptera till:</string>
<string name="label_delete_after_encryption">Radera filer efter kryptering</string>
<string name="label_delete_after_decryption">Radera efter dekryptering</string>
<string name="label_encryption_algorithm">Krypteringsalgoritm</string>
@@ -210,7 +205,6 @@
<string name="passphrase_must_not_be_empty">Var god ange ett lösenord.</string>
<string name="passphrase_for">Ange lösenord för \'%s\'</string>
<string name="pin_for">Ange PIN för \'%s\'</string>
- <string name="security_token_pin_for">Ange PIN för att få åtkomst till YubiKey för \'%s\'</string>
<string name="file_delete_confirmation_title">Radera orginalfiler?</string>
<string name="file_delete_confirmation">Följande filer kommer raderas:%s</string>
<string name="file_delete_successful">%1$d av %2$d filer har raderats.%3$s</string>
@@ -428,10 +422,6 @@
<string name="intent_send_encrypt">Kryptera med OpenKeychain</string>
<string name="intent_send_decrypt">Dekryptera med OpenKeychain</string>
<!--Remote API-->
- <string name="api_settings_show_info">Visa utökad information</string>
- <string name="api_settings_hide_info">Dölj utökad information</string>
- <string name="api_settings_show_advanced">Visa utökade inställningar</string>
- <string name="api_settings_hide_advanced">Dölj utökade inställningar</string>
<string name="api_settings_no_key">Ingen nyckel vald</string>
<string name="api_settings_select_key">Välj nyckel</string>
<string name="api_settings_create_key">Skapa ny nyckel</string>
@@ -443,7 +433,6 @@
<string name="api_settings_delete_account">Radera konto</string>
<string name="api_settings_package_name">Paketnamn</string>
<string name="api_settings_accounts">Konton (gamla API:t)</string>
- <string name="api_settings_advanced">Utökad information</string>
<string name="api_settings_allowed_keys">Tillåtna nycklar</string>
<string name="api_settings_settings">Inställningar</string>
<string name="api_settings_key">Kontonyckel:</string>
@@ -476,7 +465,6 @@
<string name="key_list_fab_search">Nyckelsökning</string>
<string name="key_list_fab_import">Importera från fil</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">Redigera nyckel</string>
<string name="key_view_action_encrypt">Kryptera text</string>
<string name="key_view_action_encrypt_files">filer</string>
<string name="key_view_action_certify">Bekräfta nyckel</string>
@@ -530,8 +518,6 @@
<string name="edit_key_select_flag">Välj åtminstone en flagga!</string>
<string name="edit_key_error_add_identity">Lägg till åtminstone en identitet!</string>
<string name="edit_key_error_add_subkey">Lägg till åtminstone en undernyckel!</string>
- <string name="edit_key_error_bad_security_token_algo">Algoritmen stöds inte av smartcard!</string>
- <string name="edit_key_error_bad_security_token_size">Nyckelstorleken stöds inte av smartcard!</string>
<!--Create key-->
<string name="create_key_empty">Detta fält krävs</string>
<string name="create_key_passphrases_not_equal">Lösenorden stämmer inte överens</string>
@@ -858,7 +844,6 @@
<string name="first_time_text1">Ta tillbaka din integritet med OpenKeychain!</string>
<string name="first_time_create_key">Skapa min nyckel</string>
<string name="first_time_import_key">Importera nyckel från fil</string>
- <string name="first_time_security_token">Använd YubiKey NEO</string>
<string name="first_time_skip">Hoppa över inställning</string>
<!--unsorted-->
<string name="section_cert">Certifikatinformation</string>
@@ -897,8 +882,6 @@
<string name="no_nfc_support">Denna enhet stöder inte NFC</string>
<string name="unlocked">Upplåst</string>
<string name="nfc_settings">Inställningar</string>
- <string name="security_token_error_unknown">Okänt fel</string>
- <string name="security_token_error_try_again">Försök igen</string>
<string name="btn_delete_original">Radera ursprunglig fil</string>
<string name="view_internal">Visa i OpenKeychain</string>
<string name="error_clipboard_empty">Urklipp är tomt!</string>
diff --git a/OpenKeychain/src/main/res/values-tr/strings.xml b/OpenKeychain/src/main/res/values-tr/strings.xml
index 7bd3965b1..f693af084 100644
--- a/OpenKeychain/src/main/res/values-tr/strings.xml
+++ b/OpenKeychain/src/main/res/values-tr/strings.xml
@@ -60,8 +60,6 @@
<string name="label_file_ascii_armor">ASCII formatında çıktıları etkinleştir</string>
<string name="label_write_version_header">Diğerlerinin OpenKeychain kullandığını bilmesine izin ver</string>
<string name="label_write_version_header_summary">OpenPGP imzalarına, şifrelenmiş metinlere ve dışa aktarılmış anahtarlara \'OpenKeychain v2.7\' yazar</string>
- <string name="label_use_num_keypad_for_security_token_pin">YubiKey PIN\'i için sayısal klavyeyi kullan</string>
- <string name="label_to">Şuna şifrele:</string>
<string name="label_delete_after_decryption">Şifre çözme sonrasında sil</string>
<string name="label_encryption_algorithm">Şifreleme algoritması</string>
<string name="label_hash_algorithm">Özet algoritması</string>
@@ -302,7 +300,6 @@
</plurals>
<string name="key_list_filter_show_all">Tüm anahtarları göster</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">Anahtarı düzenle</string>
<string name="key_view_action_encrypt">Metni şifrele</string>
<string name="key_view_action_encrypt_files">dosyalar</string>
<string name="key_view_action_update">Anahtar sunucusundan güncelle</string>
diff --git a/OpenKeychain/src/main/res/values-uk/strings.xml b/OpenKeychain/src/main/res/values-uk/strings.xml
index 36c34e419..d3cef1390 100644
--- a/OpenKeychain/src/main/res/values-uk/strings.xml
+++ b/OpenKeychain/src/main/res/values-uk/strings.xml
@@ -60,8 +60,6 @@
<string name="label_file_ascii_armor">Увімкнути ASCII Armor</string>
<string name="label_write_version_header">Нехай інші дізнаються, що ви користуєтеся OpenKeychain</string>
<string name="label_write_version_header_summary">Напишіть \'OpenKeychain v2.7\' для підписів, зашифрованого тексту та експортованих ключів OpenPGP</string>
- <string name="label_use_num_keypad_for_security_token_pin">Вживати цифрову клавіатуру для YubiKey PIN</string>
- <string name="label_to">Зашифрувати до:</string>
<string name="label_delete_after_decryption">Вилучити після розшифрування</string>
<string name="label_encryption_algorithm">Алгоритм шифрування</string>
<string name="label_hash_algorithm">Хеш алгоритм</string>
@@ -309,7 +307,6 @@
<string name="key_list_empty_text1">Ключ не знайдено!</string>
<string name="key_list_filter_show_all">Показати усі ключі</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">Редагувати ключ</string>
<string name="key_view_action_encrypt">Зашифрувати текст</string>
<string name="key_view_action_encrypt_files">файли</string>
<string name="key_view_action_update">Оновити із сервера ключів</string>
diff --git a/OpenKeychain/src/main/res/values-vi/strings.xml b/OpenKeychain/src/main/res/values-vi/strings.xml
new file mode 100644
index 000000000..b0e2fc1b8
--- /dev/null
+++ b/OpenKeychain/src/main/res/values-vi/strings.xml
@@ -0,0 +1,88 @@
+<?xml version='1.0' encoding='UTF-8'?>
+<resources>
+ <!--GENERAL: Please put all strings inside quotes as described in example 1 on
+ http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
+ <!--title-->
+ <!--section-->
+ <!--button-->
+ <!--Content Description-->
+ <!--menu-->
+ <!--label-->
+ <!--label shown in Android settings under the OpenKeychain account-->
+ <!--Proxy Preferences-->
+ <!--proxy type choices and values-->
+ <!--OrbotHelper strings-->
+ <!--InstallDialogFragment strings-->
+ <!--StartOrbotDialogFragment strings-->
+ <!--choice-->
+ <!--key flags-->
+ <!--sentences-->
+ <!--errors
+ no punctuation, all lowercase,
+ they will be put after "error_message", e.g. "Error: file not found"-->
+ <!--errors without preceeding Error:-->
+ <!--results shown after decryption/verification-->
+ <!--Add keys-->
+ <!--progress dialogs, usually ending in '…'-->
+ <!--action strings-->
+ <!--key bit length selections-->
+ <!--elliptic curve names-->
+ <!--not in for now, see SaveKeyringParcel
+ <string name="key_curve_bp_p256">"Brainpool P-256"</string>
+ <string name="key_curve_bp_p384">"Brainpool P-384"</string>
+ <string name="key_curve_bp_p512">"Brainpool P-512"</string>-->
+ <!--compression-->
+ <!--Help-->
+ <!--Import-->
+ <!--Import from URL-->
+ <!--Generic result toast-->
+ <!--Import result toast-->
+ <!--Delete result toast-->
+ <!--Revoke result toast (snackbar)-->
+ <!--Certify result toast-->
+ <!--Intent labels-->
+ <!--Remote API-->
+ <!--Share-->
+ <!--retry upload dialog-->
+ <!--Delete or revoke private key dialog-->
+ <!--Delete Or Revoke Dialog spinner-->
+ <!--Key list-->
+ <!--Key view-->
+ <!--Key trust-->
+ <!--keybase proof stuff-->
+ <!--Edit key-->
+ <!--Create key-->
+ <!--View key-->
+ <!--Add/Edit keyserver-->
+ <!--Navigation Drawer-->
+ <!--hints-->
+ <!--certs-->
+ <!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
+ <!--Import Public log entries-->
+ <!--Import Secret log entries-->
+ <!--Keyring Canonicalization log entries-->
+ <!--Keyring merging log entries-->
+ <!--createSecretKeyRing-->
+ <!--modifySecretKeyRing-->
+ <!--Consolidate-->
+ <!--Edit Key (higher level than modify)-->
+ <!--Promote key-->
+ <!--Other messages used in OperationLogs-->
+ <!--Messages for DecryptVerify operation-->
+ <!--Messages for VerifySignedLiteralData operation-->
+ <!--Messages for SignEncrypt operation-->
+ <!--Messages for PgpSignEncrypt operation-->
+ <!--Linked Identity verification-->
+ <!--Messages for Keybase Verification operation-->
+ <!--Messages for Mime parsing operation-->
+ <!--PassphraseCache-->
+ <!--Keyserver sync-->
+ <!--First Time-->
+ <!--unsorted-->
+ <!--Android Account-->
+ <!--Passphrase wizard-->
+ <!--TODO: rename all the things!-->
+ <!--<string name="enter_passphrase_twice">Enter password twice</string>-->
+ <!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <!--Other Linked Identity strings-->
+</resources>
diff --git a/OpenKeychain/src/main/res/values-zh-rTW/strings.xml b/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
index 5f99abbf7..a1398968c 100644
--- a/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
+++ b/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
@@ -29,12 +29,10 @@
<string name="title_help">說明</string>
<string name="title_log_display">紀錄</string>
<string name="title_exchange_keys">交換金鑰</string>
- <string name="title_advanced_key_info">延伸資訊</string>
<string name="title_delete_secret_key">刪除您的金鑰 \'%s\'?</string>
<string name="title_manage_my_keys">管理我的金鑰</string>
<!--section-->
<string name="section_user_ids">身份</string>
- <string name="section_security_token">YubiKey</string>
<string name="section_linked_system_contact">已關聯帳戶</string>
<string name="section_should_you_trust">您信任這把金鑰嗎?</string>
<string name="section_keys">子金鑰</string>
@@ -89,7 +87,6 @@
<string name="menu_select_all">全選</string>
<string name="menu_export_all_keys">匯出所有金鑰</string>
<string name="menu_update_all_keys">更新所有金鑰</string>
- <string name="menu_advanced">附加訊息</string>
<string name="menu_keyserver_add">新增</string>
<!--label-->
<string name="label_message">文字</string>
@@ -105,15 +102,12 @@
<string name="label_file_ascii_armor">以ASCII輸出</string>
<string name="label_write_version_header">讓別人知道我在使用OpenKeychain</string>
<string name="label_write_version_header_summary">在簽名、密文與匯出的金鑰裡寫入\'OpenKeychain v2.7\'</string>
- <string name="label_use_num_keypad_for_security_token_pin">輸入 YubiKey PIN 時使用數字鍵盤</string>
<string name="label_asymmetric_from">簽名:</string>
- <string name="label_to">加密給:</string>
<string name="label_delete_after_encryption">加密後刪除檔案</string>
<string name="label_delete_after_decryption">解密後刪除檔案</string>
<string name="label_encryption_algorithm">加密演算法</string>
<string name="label_hash_algorithm">雜湊演算法</string>
<string name="label_symmetric">透過密碼加密</string>
- <string name="label_passphrase_cache_ttl">快取保存時間</string>
<string name="label_message_compression">文字壓縮</string>
<string name="label_file_compression">檔案壓縮</string>
<string name="label_keyservers">選擇OpenPGP金鑰伺服器</string>
@@ -210,7 +204,6 @@
<string name="passphrase_must_not_be_empty">請輸入密碼。</string>
<string name="passphrase_for">輸入 %s 的密碼</string>
<string name="pin_for">輸入 \'%s\' 的 PIN</string>
- <string name="security_token_pin_for">輸入 PIN 來存取 \'%s\' 的 YubiKey</string>
<string name="file_delete_confirmation_title">刪除原始檔案?</string>
<string name="file_delete_confirmation">下列的檔案將會被刪除:%s</string>
<string name="file_delete_successful">%1$d 之 %2$d 的檔案已經被刪除。%3$s</string>
@@ -432,10 +425,6 @@
<string name="intent_send_encrypt">使用OpenKeychain加密</string>
<string name="intent_send_decrypt">使用OpenKeychain解密</string>
<!--Remote API-->
- <string name="api_settings_show_info">顯示延伸資訊</string>
- <string name="api_settings_hide_info">隱藏延伸資訊</string>
- <string name="api_settings_show_advanced">顯示延伸設定</string>
- <string name="api_settings_hide_advanced">隱藏延伸設定</string>
<string name="api_settings_no_key">沒有選擇金鑰</string>
<string name="api_settings_select_key">選擇金鑰</string>
<string name="api_settings_create_key">建立新金鑰</string>
@@ -448,7 +437,6 @@
<string name="api_settings_package_name">打包名稱</string>
<string name="api_settings_package_certificate">封裝證書的SHA-256</string>
<string name="api_settings_accounts">帳戶(舊版API)</string>
- <string name="api_settings_advanced">延伸資訊</string>
<string name="api_settings_allowed_keys">允許的金鑰</string>
<string name="api_settings_settings">設定</string>
<string name="api_settings_key">帳戶金鑰:</string>
@@ -479,7 +467,6 @@
<!--Key list-->
<string name="key_list_empty_text1">找不到金鑰!</string>
<!--Key view-->
- <string name="key_view_action_edit_ids">編輯金鑰</string>
<string name="key_view_action_encrypt">加密文字</string>
<string name="key_view_action_encrypt_files">檔案</string>
<string name="key_view_action_share_with">分享...</string>
@@ -526,19 +513,10 @@
</string-array>
<string name="edit_key_edit_user_id_revoked">這個身分識別已被撤銷。此動作無法還原。</string>
<string name="edit_key_edit_subkey_title">選擇一個動作!</string>
- <string-array name="edit_key_edit_subkey">
- <item>變更效期</item>
- <item>撤銷子金鑰</item>
- <item>卸除子金鑰</item>
- <item>移動子金鑰至YubiKey / 智慧卡</item>
- </string-array>
<string name="edit_key_new_subkey">新增子金鑰</string>
<string name="edit_key_select_flag">請至少選擇一個用途!</string>
<string name="edit_key_error_add_identity">新增至少一組身分識別!</string>
<string name="edit_key_error_add_subkey">新增至少一組子金鑰!</string>
- <string name="edit_key_error_bad_security_token_algo">智慧卡不支援該算法!</string>
- <string name="edit_key_error_bad_security_token_size">智慧卡不支援該金鑰長度!</string>
- <string name="edit_key_error_bad_security_token_stripped">無法移動金鑰至智慧卡(已移動或被卸除)!</string>
<!--Create key-->
<string name="create_key_empty">必填欄位</string>
<string name="create_key_passphrases_not_equal">密碼不相符</string>
@@ -692,7 +670,6 @@
<!--First Time-->
<string name="first_time_create_key">建立金鑰</string>
<string name="first_time_import_key">從檔案匯入金鑰</string>
- <string name="first_time_security_token">使用YubiKey NEO</string>
<string name="first_time_skip">跳過設置</string>
<!--unsorted-->
<string name="empty_certs">這把金鑰未經過認證</string>
@@ -717,7 +694,6 @@
<string name="nfc_wrong_tag">錯誤的標籤。請再試一次。</string>
<string name="enable_nfc">請在您的設定中啓用 NFC</string>
<string name="no_nfc_support">該裝置不支援 NFC</string>
- <string name="nfc_write_successful">成功寫入 NFC 標籤</string>
<string name="unlocked">解鎖</string>
<string name="nfc_settings">設定</string>
<!--Other Linked Identity strings-->
diff --git a/OpenKeychain/src/main/res/values-zh/strings.xml b/OpenKeychain/src/main/res/values-zh/strings.xml
index c4e2c7b55..8859a6471 100644
--- a/OpenKeychain/src/main/res/values-zh/strings.xml
+++ b/OpenKeychain/src/main/res/values-zh/strings.xml
@@ -14,7 +14,7 @@
<string name="title_api_registered_apps">已注册应用</string>
<string name="title_key_server_preference">OenPGP 密钥服务器</string>
<string name="title_change_passphrase">变更密码</string>
- <string name="title_share_fingerprint_with">分享签名</string>
+ <string name="title_share_fingerprint_with">分享指纹</string>
<string name="title_share_key">分享密钥</string>
<string name="title_share_file">分享文件</string>
<string name="title_share_message">分享文本</string>
@@ -23,7 +23,7 @@
<string name="title_import_keys">导入密钥</string>
<string name="title_export_key">导出密钥</string>
<string name="title_export_keys">导出密钥</string>
- <string name="title_key_not_found">无法找到密钥</string>
+ <string name="title_key_not_found">未找到密钥</string>
<string name="title_send_key">上传到密钥服务器</string>
<string name="title_backup">备份密钥</string>
<string name="title_certify_key">确认密钥</string>
@@ -31,19 +31,19 @@
<string name="title_help">帮助</string>
<string name="title_log_display">日志</string>
<string name="title_exchange_keys">交换密钥</string>
- <string name="title_advanced_key_info">更多信息</string>
<string name="title_delete_secret_key">删除你的密钥 \'%s\' ?</string>
<string name="title_manage_my_keys">管理我的密钥</string>
<!--section-->
<string name="section_user_ids">用户名</string>
- <string name="section_security_token">YubiKey</string>
<string name="section_linked_system_contact">关联系统联系人</string>
+ <string name="section_keybase_proofs">Keybase.io 证书</string>
<string name="section_should_you_trust">信任此密钥?</string>
<string name="section_proof_details">验证</string>
<string name="section_keys">子密钥</string>
<string name="section_cloud_search">搜索密钥</string>
<string name="section_cloud_search_summary">密钥服务器, keybase.io</string>
<string name="section_passphrase_cache">密码和PIN码</string>
+ <string name="section_passphrase_cache_summary">处理,用户界面,记忆时间</string>
<string name="section_proxy_settings">匿名网络</string>
<string name="section_proxy_settings_summary">Tor,代理服务器设置</string>
<string name="section_gui">界面</string>
@@ -82,7 +82,7 @@
<string name="btn_paste_encrypted_signed">加密/签名并粘贴文本</string>
<string name="btn_view_cert_key">显示密钥</string>
<string name="btn_create_key">创建密钥</string>
- <string name="btn_add_files">添加密钥</string>
+ <string name="btn_add_files">添加文件(多个)</string>
<string name="btn_share_decrypted_text">分享</string>
<string name="btn_open_with">打开为</string>
<string name="btn_copy_decrypted_text">复制解密文本</string>
@@ -97,6 +97,10 @@
<string name="btn_saved">已保存</string>
<string name="btn_not_matching">不匹配</string>
<!--Content Description-->
+ <string name="cd_encrypt_files">加密文件</string>
+ <string name="cd_exchange_keys">交换密钥</string>
+ <string name="cd_encrypt_text">加密文本</string>
+ <string name="cd_share_nfc">使用NFC分享</string>
<!--menu-->
<string name="menu_preferences">参数设置</string>
<string name="menu_help">帮助</string>
@@ -110,7 +114,10 @@
<string name="menu_select_all">选择全部</string>
<string name="menu_export_all_keys">导出全部密钥</string>
<string name="menu_update_all_keys">更新所有密钥</string>
- <string name="menu_advanced">更多信息</string>
+ <string name="menu_certify_fingerprint">通过指纹确认</string>
+ <string name="menu_certify_fingerprint_phrases">通过短语认证</string>
+ <string name="menu_share_log">分享记录</string>
+ <string name="menu_change_password">更改密码</string>
<string name="menu_keyserver_add">添加</string>
<!--label-->
<string name="label_message">文本</string>
@@ -128,7 +135,6 @@
<string name="label_file_ascii_armor">启用ASCII文本化</string>
<string name="label_write_version_header">写入文件头信息</string>
<string name="label_write_version_header_summary">在OpenPGP签名、加密文本和导出密钥中写入 \'OpenKeychain v2.7\' 标记。</string>
- <string name="label_use_num_keypad_for_security_token_pin">为YubiKey PIN使用数字键盘</string>
<string name="label_asymmetric_from">签名为:</string>
<string name="label_to">加密到</string>
<string name="label_delete_after_encryption">加密文件后删除</string>
@@ -136,7 +142,6 @@
<string name="label_encryption_algorithm">加密算法</string>
<string name="label_hash_algorithm">哈希算法</string>
<string name="label_symmetric">用密码加密</string>
- <string name="label_passphrase_cache_ttl">记录时间</string>
<string name="label_passphrase_cache_subs">用公钥记录密码</string>
<string name="label_message_compression">文本压缩</string>
<string name="label_file_compression">文件压缩</string>
@@ -171,15 +176,24 @@
<string name="pref_keyserver_summary">在指定的OpenPGP密钥服务器上搜索(HKP协议)</string>
<string name="pref_keybase">keybase.io</string>
<string name="pref_keybase_summary">在keybase.io搜索密钥</string>
+ <string name="pref_facebook">脸书</string>
+ <string name="pref_facebook_summary">根据用户名在脸书上搜索密钥</string>
+ <string name="label_sync_settings_keyserver_title">自动更新密钥</string>
+ <string name="label_sync_settings_keyserver_summary_on">每三天,自动从密钥服务器更新</string>
+ <string name="label_sync_settings_keyserver_summary_off">不自动更新密钥</string>
<string name="label_sync_settings_contacts_title">关联联系方式</string>
<string name="label_sync_settings_contacts_summary_on">关联密钥到联系方式基于名字和email地址。这发生在设备离线时。</string>
<string name="label_sync_settings_contacts_summary_off">新密钥将不关联到联系方式</string>
<!--label shown in Android settings under the OpenKeychain account-->
+ <string name="keyserver_sync_settings_title">自动更新密钥</string>
<string name="label_experimental_settings_desc_title">警告</string>
<string name="label_experimental_settings_desc_summary">这些功能目前尚未完成或者用户经验性/安全性的研究结果。所以,不保证他们是安全的,请不要对我们发牢骚!</string>
+ <string name="label_experimental_settings_word_confirm_title">通过短语认证</string>
<string name="label_experimental_settings_word_confirm_summary">确认具有短语的密钥代替16进制指纹</string>
<string name="label_experimental_settings_linked_identities_title">关联身份</string>
<string name="label_experimental_settings_linked_identities_summary">关联密钥到Twitter,GitHub,网页或者DNS(类似Keybase.io但是分布式)</string>
+ <string name="label_experimental_settings_keybase_title">Keybase.io 证书</string>
+ <string name="label_experimental_settings_keybase_summary">每次展示密钥时自动从keybase.io获取证明并显示它们</string>
<string name="label_experimental_settings_theme_summary">图标和</string>
<!--Proxy Preferences-->
<string name="pref_proxy_tor_title">启用Tor代理</string>
@@ -208,11 +222,13 @@
<string name="orbot_start_dialog_start">运行Orbot</string>
<string name="orbot_start_dialog_cancel">取消</string>
<string name="orbot_start_dialog_ignore_tor">不使用Tor代理</string>
+ <string name="user_id_no_name"><![CDATA[<no name>]]></string>
+ <string name="none"><![CDATA[<none>]]></string>
<plurals name="n_keys">
- <item quantity="other">其他</item>
+ <item quantity="other">%d 密匙</item>
</plurals>
<plurals name="n_keyservers">
- <item quantity="other">其他</item>
+ <item quantity="other">%d 密匙服务器</item>
</plurals>
<string name="secret_key">私钥</string>
<!--choice-->
@@ -254,10 +270,6 @@
<string name="passphrase_for_backup">输入备份码</string>
<string name="passphrase_for">输入密码为 \'%s\'</string>
<string name="pin_for">输入PIN码为 \'%s\'</string>
- <string name="security_token_pin_for">输入访问YubiKey的PIN为 \'%s\'</string>
- <string name="security_token_nfc_text">保持YubiKey 的NFC标签靠近你的手机背部</string>
- <string name="security_token_nfc_wait">挺住!</string>
- <string name="security_token_nfc_finished">现在拿开YubiKey</string>
<string name="file_delete_confirmation_title">删除源文件?</string>
<string name="file_delete_confirmation">这些文件将被删除:%s</string>
<string name="file_delete_successful">共%2$d个文件 %1$d 个文件已删除.%3$s</string>
@@ -280,7 +292,7 @@
<string name="key_exported">成功地导出了1个密钥</string>
<string name="keys_exported">成功导出多个密钥</string>
<string name="no_keys_exported">没有密钥被导出</string>
- <string name="key_creation_el_gamal_info">Note:只有公钥支持ElGamal。</string>
+ <string name="key_creation_el_gamal_info">注意: 只有公钥支持ElGamal。</string>
<string name="key_not_found">没有找到密钥</string>
<plurals name="bad_keys_encountered">
<item quantity="other">其他</item>
@@ -291,6 +303,7 @@
<string name="fingerprint_copied_to_clipboard">复制签名到剪贴板</string>
<string name="select_key_to_certify">选择验证密钥</string>
<string name="text_copied_to_clipboard">复制文本到剪贴板</string>
+ <string name="how_to_import">如何将此导入我的桌面 PC?</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
@@ -317,6 +330,7 @@
<string name="error_nothing_import_selected">未选择导入的密钥!</string>
<string name="error_contacts_key_id_missing">从联系人取回密钥ID失败!</string>
<string name="error_generic_report_bug">发生错误,请建立一个新的错误反馈给 OpenKeychain。</string>
+ <string name="error_denied_storage_permission">不能读取文件因为访问被拒绝</string>
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">尚未签名</string>
<string name="decrypt_result_invalid_signature">无效签名</string>
@@ -388,18 +402,25 @@
<string name="progress_verifying_integrity">验证完整性...</string>
<string name="progress_deleting_securely">安全地删除 \'%s\'…</string>
<string name="progress_deleting">删除密钥中...</string>
+ <string name="progress_con_saving">合并:正在保存到缓存......</string>
+ <string name="progress_con_reimport">合并:重新导入中......</string>
<string name="progress_verifying_keyserver_connection">验证连接中...</string>
<string name="progress_starting_orbot">启动Orbot...</string>
<!--action strings-->
<string name="hint_cloud_search_hint">通过姓名,邮件查找</string>
<!--key bit length selections-->
<string name="key_size_2048">2048</string>
+ <string name="key_size_3072">3072</string>
<string name="key_size_4096">4096</string>
+ <string name="key_size_8192">8192</string>
<string name="key_size_custom">自定义密钥长度</string>
<string name="key_size_custom_info">输入自定义密钥长度(字):</string>
<string name="key_size_custom_info_rsa">RSA密钥长度必须大于1024小于等于16384。且为8的倍数。</string>
<string name="key_size_custom_info_dsa">DSA密钥长度必须大于512小于等于1024。且为64的倍数。</string>
<!--elliptic curve names-->
+ <string name="key_curve_nist_p256">NIST P-256</string>
+ <string name="key_curve_nist_p384">NIST P-384</string>
+ <string name="key_curve_nist_p521">NIST P-521</string>
<!--not in for now, see SaveKeyringParcel
<string name="key_curve_bp_p256">"Brainpool P-256"</string>
<string name="key_curve_bp_p384">"Brainpool P-384"</string>
@@ -411,6 +432,7 @@
<string name="help_tab_start">开始</string>
<string name="help_tab_faq">常见问题</string>
<string name="help_tab_wot">密钥认证</string>
+ <string name="help_tab_nfc_beam">NFC Beam</string>
<string name="help_tab_changelog">更新日志</string>
<string name="help_tab_about">关于</string>
<string name="help_about_version">版本:</string>
@@ -435,6 +457,9 @@
<plurals name="import_keys_added_and_updated_1">
<item quantity="other">成功导入 %1$d 个密钥</item>
</plurals>
+ <plurals name="import_keys_added_and_updated_2">
+ <item quantity="other">并更新了 %1$d 个密钥 %2$s。</item>
+ </plurals>
<plurals name="import_keys_added">
<item quantity="other">成功导入 %1$d 密钥%2$s.</item>
</plurals>
@@ -453,44 +478,274 @@
<plurals name="delete_ok_but_fail_1">
<item quantity="other">成功删除%1$d密钥</item>
</plurals>
+ <plurals name="delete_ok_but_fail_2">
+ <item quantity="other">,然是删除 %1$d 个密钥 %2$s 失败。</item>
+ </plurals>
+ <plurals name="delete_ok">
+ <item quantity="other">成功删除 %1$d 个密钥 %2$s。</item>
+ </plurals>
+ <plurals name="delete_fail">
+ <item quantity="other">删除 %1$d 个密钥错误。</item>
+ </plurals>
+ <string name="delete_nothing">无物可删。</string>
+ <string name="delete_cancelled">删除操作已取消</string>
<!--Revoke result toast (snackbar)-->
+ <string name="revoke_ok">成功撤销密钥。</string>
+ <string name="revoke_fail">撤销密钥错误!</string>
+ <string name="revoke_nothing">无物可撤销。</string>
+ <string name="revoke_cancelled">撤销操作已取消。</string>
<!--Certify result toast-->
+ <plurals name="certify_keys_ok">
+ <item quantity="other">成功确认 %1$d 密钥%2$s.</item>
+ </plurals>
+ <plurals name="certify_keys_with_errors">
+ <item quantity="other">认证 %d 个密钥失败!</item>
+ </plurals>
+ <plurals name="certify_error">
+ <item quantity="other">认证 %d 个密钥失败!</item>
+ </plurals>
<!--Intent labels-->
+ <string name="intent_decrypt_file">用 OpenKeychain 解密文件</string>
+ <string name="intent_import_key">用 OpenKeychain 导入密钥</string>
+ <string name="intent_send_encrypt">用 OpenKeychain 加密文件</string>
+ <string name="intent_send_decrypt">用 OpenKeychain 解密</string>
<!--Remote API-->
+ <string name="api_settings_no_key">尚未选择密钥</string>
<string name="api_settings_select_key">选择密钥</string>
+ <string name="api_settings_create_key">创建密钥</string>
<string name="api_settings_save">保存</string>
+ <string name="api_settings_save_msg">帐户已保存</string>
<string name="api_settings_cancel">取消</string>
<string name="api_settings_revoke">撤销访问</string>
+ <string name="api_settings_start">启动应用</string>
+ <string name="api_settings_delete_account">删除帐号</string>
+ <string name="api_settings_package_name">包名字</string>
+ <string name="api_settings_package_certificate">证书的指纹(sha256)</string>
+ <string name="api_settings_accounts">账户(使用旧的应用接口)</string>
+ <string name="api_settings_allowed_keys">允许的密钥</string>
+ <string name="api_settings_settings">设置</string>
+ <string name="api_settings_key">账户密钥</string>
+ <string name="api_settings_accounts_empty">该应用未加入任何账户</string>
+ <string name="api_create_account_text">没找到此账户的密匙。请从已有的密匙中选择一个或者新建一个。
+只有选好了密匙,应用才能进行解密或者签名</string>
+ <string name="api_update_account_text">此账户的密钥已被删除,请重新选择一个!
+如果没有密钥,应用将无法进行加密或签名!</string>
+ <string name="api_register_text">以下应用希望解密或加密信息以及以你的名义来签名。
+是否允许?
+
+警告:如果你不清楚为何出现这个问题,请选择拒绝!另外你也可以在已允许应用列表那里吊销访问权限</string>
<string name="api_register_allow">允许访问</string>
- <string name="api_register_disallow">不允许访问</string>
+ <string name="api_register_disallow">禁止访问</string>
<string name="api_register_error_select_key">请选择一个密钥</string>
+ <string name="api_select_pub_keys_missing_text">未找到该邮件的密钥</string>
+ <string name="api_select_pub_keys_dublicates_text">发现多个与这些邮件地址匹配的密钥</string>
<string name="api_select_pub_keys_text">请重审收件人列表</string>
+ <string name="api_select_pub_keys_text_no_user_ids">请选择接收人</string>
+ <string name="api_error_wrong_signature">签名检查失败!你是否由其他途径安装的该应用?如果你确定该应用没安全问题,请在OpenKeychain里面撤销此应用的访问权限然后重新认证</string>
+ <string name="api_select_sign_key_text">请选择一个已有的密钥或者新建一个</string>
+ <string name="api_select_keys_text">未能从已允许的密钥中找到能加密该内容的密钥,请选择允许的密钥</string>
<!--Share-->
+ <string name="share_qr_code_dialog_title">用二维码分享</string>
<string name="share_nfc_dialog">使用NFC分享</string>
<!--retry upload dialog-->
+ <string name="retry_up_dialog_title">上传失败</string>
+ <string name="retry_up_dialog_message">上传失败,是否重试?</string>
+ <string name="retry_up_dialog_btn_reupload">重试</string>
+ <string name="retry_up_dialog_btn_cancel">取消操作</string>
<!--Delete or revoke private key dialog-->
+ <string name="del_rev_dialog_message">如果不再使用该密匙,你应该吊销它并上传。如果不想在OpenKeychain里使用,但希望在其他地方继续使用它,必须选择“仅删除”</string>
+ <string name="del_rev_dialog_title">吊销或删除密钥 \'%s\'</string>
+ <string name="del_rev_dialog_btn_revoke">吊销并上传</string>
+ <string name="del_rev_dialog_btn_delete">仅删除</string>
<!--Delete Or Revoke Dialog spinner-->
+ <string name="del_rev_dialog_choice_delete">仅删除</string>
+ <string name="del_rev_dialog_choice_rev_upload">吊销并上传</string>
<!--Key list-->
+ <plurals name="key_list_selected_keys">
+ <item quantity="other">已选择 %d 个密钥</item>
+ </plurals>
<string name="key_list_empty_text1">未发现密钥!</string>
+ <string name="key_list_filter_show_all">显示所有密匙</string>
+ <string name="key_list_filter_show_certified">仅显示验证过的密钥</string>
<string name="key_list_fab_qr_code">扫描二维码</string>
<string name="key_list_fab_search">搜索密钥</string>
+ <string name="key_list_fab_import">从文件导入</string>
<!--Key view-->
+ <string name="key_view_action_edit">编辑</string>
+ <string name="key_view_action_encrypt">加密文本</string>
+ <string name="key_view_action_encrypt_files">多个文件</string>
+ <string name="key_view_action_certify">确认密钥</string>
+ <string name="key_view_action_update">从密钥服务器更新</string>
+ <string name="key_view_action_share_with">分享到</string>
+ <string name="key_view_action_share_nfc">通过NFC分享</string>
+ <string name="key_view_action_upload">上传至服务器</string>
+ <string name="key_view_tab_main">主要信息</string>
<string name="key_view_tab_share">分享</string>
+ <string name="key_view_tab_keys">子密钥</string>
+ <string name="key_view_tab_certs">证书列表</string>
+ <string name="key_view_tab_keybase">Keybase.io</string>
+ <string name="user_id_info_revoked_title">已吊销</string>
+ <string name="user_id_info_revoked_text">该用户标识已被密钥拥有者吊销,即不再可用</string>
+ <string name="user_id_info_certified_title">已验证</string>
+ <string name="user_id_info_certified_text">该用户标识已被你验证</string>
+ <string name="user_id_info_uncertified_title">未验证</string>
+ <string name="user_id_info_uncertified_text">该用户标识还未验证,你不能确定它是否属于指定的用户</string>
+ <string name="user_id_info_invalid_title">不可用</string>
+ <string name="user_id_info_invalid_text">该用户标识有问题</string>
<!--Key trust-->
+ <string name="key_trust_no_cloud_evidence">网上没有关于此密钥可信度的证明</string>
+ <string name="key_trust_start_cloud_search">开始搜索</string>
+ <string name="key_trust_results_prefix">Keybase.io提供的用来断定该密钥所有者身份的证明</string>
<!--keybase proof stuff-->
+ <string name="keybase_narrative_twitter">能发送推文到 %s </string>
+ <string name="keybase_narrative_github">在GitHub上的用户名是 %s</string>
+ <string name="keybase_narrative_dns">拥有的域名 %s</string>
+ <string name="keybase_narrative_web_site">能发送网页到 %s</string>
+ <string name="keybase_narrative_reddit">以 %s 之名发送到 Reddit </string>
+ <string name="keybase_narrative_coinbase">在Coinbase上的用户名是 %s</string>
+ <string name="keybase_narrative_hackernews">以 %s 之名发送到 Hacker News</string>
+ <string name="keybase_narrative_unknown">未知的证明类型 %s</string>
+ <string name="keybase_proof_failure">很不幸,该证明检验失败</string>
+ <string name="keybase_unknown_proof_failure">检验证明时出现未知问题</string>
+ <string name="keybase_problem_fetching_evidence">证明有问题</string>
+ <string name="keybase_key_mismatch">证明内容与该密钥指纹不匹配</string>
+ <string name="keybase_dns_query_failure">取回 DNS 的 TXT 记录失败</string>
+ <string name="keybase_message_payload_mismatch">加密证明内容不匹配</string>
+ <string name="keybase_message_fetching_data">正在获取证明</string>
+ <string name="keybase_proof_succeeded">该证明已被检验</string>
+ <string name="keybase_a_post">一个网页</string>
+ <string name="keybase_fetched_from">取自</string>
+ <string name="keybase_for_the_domain">为该域名</string>
+ <string name="keybase_contained_signature">包括一条只能被该密钥持有人发送的信息。</string>
+ <string name="keybase_twitter_proof">一条推文</string>
+ <string name="keybase_dns_proof">一个DNS TXT记录</string>
+ <string name="keybase_web_site_proof">一个文本文件</string>
+ <string name="keybase_github_proof">一个gist</string>
+ <string name="keybase_reddit_proof">一个JSON文件</string>
+ <string name="keybase_verify">校验</string>
<!--Edit key-->
+ <string name="edit_key_action_change_passphrase">变更密码</string>
+ <string name="edit_key_action_add_identity">添加用户标识</string>
+ <string name="edit_key_action_add_subkey">添加子密钥</string>
+ <string name="edit_key_edit_user_id_title">选择一个操作</string>
+ <string-array name="edit_key_edit_user_id">
+ <item>设为首选用户标识</item>
+ <item>吊销该用户标识</item>
+ </string-array>
+ <string-array name="edit_key_edit_user_id_revert_revocation">
+ <item>撤销吊销</item>
+ </string-array>
+ <string name="edit_key_edit_user_id_revoked">该用户标识已被吊销,该情况不能恢复</string>
+ <string name="edit_key_edit_subkey_title">选择一个操作</string>
+ <string name="edit_key_new_subkey">新建子密钥</string>
+ <string name="edit_key_select_flag">至少选择一个标志!</string>
+ <string name="edit_key_error_add_identity">至少要有一个用户标识!</string>
+ <string name="edit_key_error_add_subkey">至少要有一个子密钥!</string>
<!--Create key-->
<string name="create_key_upload">网络同步</string>
+ <string name="create_key_empty">该内容是必须的</string>
+ <string name="create_key_passphrases_not_equal">密码不匹配</string>
+ <string name="create_key_final_text">你输入了以下用户标识</string>
+ <string name="create_key_final_robot_text">生成密钥可能需要相当长的一段时间,你可以边喝咖啡边等待…</string>
+ <string name="create_key_rsa">(3个子密钥,RSA,4096位)</string>
+ <string name="create_key_custom">手动设置密钥</string>
+ <string name="create_key_name_text">选择一个关联到此密钥的名字,可以是全名,例如‘John Doe’,或者一个妮称‘Johnny’。</string>
+ <string name="create_key_email_text">输入你用来加密通信的主邮箱地址</string>
+ <string name="create_key_passphrase_text">选择一个强壮密码.在你的设备丢失时它能保护你的密匙.</string>
+ <string name="create_key_hint_full_name">全名或昵称</string>
+ <string name="create_key_edit">更改密匙配置</string>
+ <string name="create_key_add_email">添加电子邮件地址</string>
+ <string name="create_key_add_email_text">其它能用此密钥通信的邮件地址</string>
+ <string name="create_key_email_already_exists_text">电子邮件地址已经被添加</string>
+ <string name="create_key_email_invalid_email">电子邮件地址格式无效</string>
+ <string name="create_key_yubi_key_pin_text">请选择一个有6位数字的PIN.</string>
+ <string name="create_key_yubi_key_admin_pin_text">请写下管理员密码并将其存放在安全的地方(如果你输错密码3次将需要管理员密码)。</string>
<string name="create_key_yubi_key_pin">PIN</string>
+ <string name="create_key_yubi_key_admin_pin">Admin PIN</string>
+ <string name="create_key_yubi_key_pin_repeat">重复PIN</string>
+ <string name="create_key_yubi_key_pin_not_correct">错误的PIN!</string>
+ <string name="create_key_yubi_key_pin_too_short">PIN最少要求为6位数字!</string>
+ <string name="create_key_yubi_key_pin_insecure">请选择一个安全的PIN,不要使用类似000000, 123456的组合.</string>
<!--View key-->
+ <string name="view_key_revoked">已吊销:该密钥已不能再被使用!</string>
+ <string name="view_key_expired">已过期:需要该联系人延长该密钥的可用时间!</string>
+ <string name="view_key_expired_secret">已过期:你可以编辑它来延长该密钥的可用时间!</string>
+ <string name="view_key_my_key">我的密钥</string>
+ <string name="view_key_verified">已验证的密钥</string>
+ <string name="view_key_unverified">未验证:扫描二维码以验证密钥!</string>
+ <string name="view_key_fragment_no_system_contact">&lt;无&gt;</string>
<!--Add/Edit keyserver-->
+ <string name="add_keyserver_dialog_title">添加密钥服务器</string>
+ <string name="edit_keyserver_dialog_title">编辑密钥服务器</string>
+ <string name="add_keyserver_connection_verified">连接认证成功!</string>
+ <string name="add_keyserver_without_verification">未验证的密钥服务器已添加</string>
+ <string name="add_keyserver_invalid_url">URL无效!</string>
+ <string name="add_keyserver_keyserver_not_trusted">该密钥服务器不可信(证书无效)!</string>
+ <string name="add_keyserver_connection_failed">连接密钥服务器失败,请确保URL正确以及网络通畅。</string>
+ <string name="keyserver_preference_deleted">%s 已删除</string>
+ <string name="keyserver_preference_cannot_delete_last">由于至少要有一个密钥服务器,所以不能删除最后一个密钥服务器</string>
<!--Navigation Drawer-->
+ <string name="nav_keys">密钥</string>
+ <string name="nav_encrypt_decrypt">加密/解密</string>
+ <string name="nav_apps">关联的应用</string>
+ <string name="drawer_open">打开抽屉</string>
+ <string name="drawer_close">关闭抽屉</string>
+ <string name="my_keys">我的密钥</string>
+ <string name="nav_backup">备份/恢复</string>
<!--hints-->
+ <string name="encrypt_content_edit_text_hint">此处输入要加密的内容</string>
<!--certs-->
+ <string name="cert_default">默认</string>
+ <string name="cert_none">无</string>
+ <string name="cert_revoke">已吊销</string>
+ <string name="cert_verify_ok">正常</string>
+ <string name="cert_verify_failed">失败!</string>
+ <string name="cert_verify_error">错误!</string>
+ <string name="cert_verify_unavailable">密钥不可用</string>
<!--LogType log messages. Errors should have _ERROR_ in their name and end with a !-->
+ <string name="msg_internal_error">内部错误!</string>
+ <string name="msg_cancelled">操作已取消</string>
<!--Import Public log entries-->
+ <string name="msg_ip_apply_batch">开始批量导入</string>
+ <string name="msg_ip_bad_type_secret">已将私钥导入为公钥,这是一个BUG,请提交报告!</string>
+ <string name="msg_ip_delete_old_ok">已从数据库中删除旧的密钥</string>
+ <string name="msg_ip_encode_fail">由于编码错误,操作失败</string>
+ <string name="msg_ip_error_io_exc">由于i/o异常,操作失败</string>
+ <string name="msg_ip_error_op_exc">由于数据库错误,操作失败</string>
+ <string name="msg_ip_error_remote_ex">由于内部错误,操作失败</string>
+ <string name="msg_ip">正在导入公钥钥匙环 %s</string>
+ <string name="msg_ip_fingerprint_error">正在导入的密钥指纹匹配失败</string>
+ <string name="msg_ip_fingerprint_ok">指纹检验正常</string>
+ <string name="msg_ip_insert_keyring">正在编码钥匙环数据</string>
+ <string name="msg_ip_insert_keys">解析密钥中</string>
+ <string name="msg_ip_prepare">准备数据库的操作中</string>
+ <string name="msg_ip_master">正在处理主密钥 %s</string>
+ <string name="msg_ip_master_expired">钥匙环过期于 %s</string>
+ <string name="msg_ip_master_expires">钥匙环过期于 %s</string>
+ <string name="msg_ip_master_flags_unspecified">主标志:未指定的(假定全部 )</string>
+ <string name="msg_ip_merge_public">正在合并已导入的数据到现有的公共钥匙环</string>
+ <string name="msg_ip_merge_secret">正在合并已导入的数据到现有的私有钥匙环</string>
+ <string name="msg_ip_subkey">正在处理子密钥 %s</string>
+ <string name="msg_ip_subkey_expired">子密钥过期于 %s</string>
+ <string name="msg_ip_subkey_expires">子密钥过期于 %s</string>
+ <string name="msg_ip_success">成功导入公共钥匙环</string>
+ <string name="msg_ip_success_identical">钥匙环不包含任何新的数据,无动作</string>
+ <string name="msg_ip_reinsert_secret">重新插入私钥</string>
+ <string name="msg_ip_uid_cert_bad">发现损坏的证书!</string>
+ <string name="msg_ip_uat_cert_bad">发现损坏的证书!</string>
+ <string name="msg_is_bad_type_public">试图把公钥导入为私钥,这是一个漏洞,请报告错误!</string>
<!--Import Secret log entries-->
+ <string name="msg_is_merge_public">正在合并导入的数据到现有的公钥钥匙环</string>
+ <string name="msg_is_merge_secret">正在合并已导入的数据到现有的私有钥匙环</string>
+ <string name="msg_is_success_identical">钥匙环不包含任何新的数据,无动作</string>
<!--Keyring Canonicalization log entries-->
+ <string name="msg_kc_master">正在处理主密钥</string>
+ <string name="msg_kc_master_bad_type">正在移除未知类型 (%s) 的主密钥</string>
+ <string name="msg_kc_master_bad_local">正在移除标记为\'local\'的主密钥</string>
+ <string name="msg_kc_master_bad_err">正在移除损坏的主密钥证书</string>
+ <string name="msg_kc_master_bad">正在移除损坏的主密钥证书</string>
+ <string name="msg_kc_master_local">正在移除标记为\'local\'的主密钥</string>
+ <string name="msg_kc_sub">正在处理子密钥 %s</string>
<!--Keyring merging log entries-->
<!--createSecretKeyRing-->
<!--modifySecretKeyRing-->
@@ -500,24 +755,75 @@
<!--Other messages used in OperationLogs-->
<!--Messages for DecryptVerify operation-->
<!--Messages for VerifySignedLiteralData operation-->
+ <string name="msg_vl_ok">正常</string>
<!--Messages for SignEncrypt operation-->
<!--Messages for PgpSignEncrypt operation-->
<!--Linked Identity verification-->
<!--Messages for Keybase Verification operation-->
+ <string name="msg_keybase_error_key_mismatch">证明内容与该密钥指纹不匹配</string>
+ <string name="msg_keybase_error_dns_fail">取回 DNS 的 TXT 记录失败</string>
+ <string name="msg_keybase_error_msg_payload_mismatch">证明内容匹配失败</string>
<!--Messages for Mime parsing operation-->
<!--PassphraseCache-->
<!--Keyserver sync-->
<string name="keyserver_sync_orbot_notif_start">打开Orbot</string>
<!--First Time-->
+ <string name="backup_public_keys">所有密匙</string>
+ <string name="backup_section">备份</string>
+ <string name="restore_section">恢复</string>
<!--unsorted-->
+ <string name="user_id_none"><![CDATA[<none>]]></string>
<!--Android Account-->
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter password twice</string>-->
<string name="enter_passphrase">输入密码</string>
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <string name="nfc_settings">设置</string>
+ <string name="snack_compression_on">压缩 <b>启用</b>.</string>
+ <string name="snack_compression_off">压缩 <b>禁用</b>.</string>
+ <string name="error_loading_keys">加载密匙出现错误!</string>
+ <string name="error_empty_log">(错误,空日志)</string>
+ <string name="filename_unknown_text">文本(触摸显示)</string>
+ <string name="filename_keys">密匙备份(触摸导出)</string>
+ <string name="intent_show">显示 签名/加密 内容</string>
+ <string name="intent_share">分享 签名/加密 内容</string>
+ <string name="label_clip_title">数据已加密</string>
+ <string name="progress_processing">处理中...</string>
+ <string name="error_saving_file">保存文件出现错误!</string>
+ <string name="file_saved">文件已保存!</string>
+ <string name="file_delete_ok">原文件已被删除.</string>
+ <string name="linked_create_https_1_4">范例:https://example.com/pgpkey.txt</string>
+ <string name="linked_create_verify">校验</string>
<!--Other Linked Identity strings-->
+ <string name="linked_select_2">请选择一个类型:</string>
<string name="section_linked_identities">关联身份</string>
+ <string name="btn_finish">完成</string>
+ <string name="linked_title_https">网站 (HTTPS)</string>
+ <string name="linked_title_dns">域名(DNS)</string>
+ <string name="linked_button_verify">校验</string>
+ <string name="linked_button_view">查看</string>
+ <string name="linked_text_confirming">确认中...</string>
+ <string name="linked_progress_post_gist">提交摘要...</string>
+ <string name="linked_progress_update_key">更新密钥...</string>
+ <string name="linked_button_start">链接到GitHub帐户</string>
+ <string name="linked_error_auth_failed">验证失败!</string>
+ <string name="linked_error_timeout">连接超时!</string>
+ <string name="linked_error_network">网络错误!</string>
+ <string name="linked_error_http">通讯错误:%s</string>
+ <string name="linked_webview_title_github">GitHub授权</string>
+ <string name="snack_btn_overwrite">重写</string>
+ <string name="backup_code_enter">请输入备份代码:</string>
+ <string name="backup_code_ok">编码已接受!</string>
+ <string name="btn_backup_share">分享备份</string>
+ <string name="btn_backup_save">保存备份</string>
+ <string name="snack_backup_error_saving">备份时出现错误!</string>
+ <string name="snack_backup_saved">备份已保存</string>
+ <string name="snack_backup_exists">备份已存在!</string>
+ <string name="btn_backup_back">后退并检查</string>
+ <string name="share_log_dialog_title">分享日志?</string>
<string name="share_log_dialog_share_button">分享</string>
<string name="share_log_dialog_cancel_button">取消</string>
+ <string name="toast_wrong_mimetype">错误的数据类型,文本是预设值</string>
+ <string name="btn_search_for_query">查找\n\'%s\'</string>
</resources>