aboutsummaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--.travis.yml6
-rw-r--r--.tx/config16
-rw-r--r--CHANGELOG266
-rw-r--r--OpenKeychain-Test/build.gradle2
-rw-r--r--OpenKeychain/build.gradle84
-rw-r--r--OpenKeychain/src/main/AndroidManifest.xml7
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/operations/ImportExportOperation.java20
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/pgp/PgpSignEncryptOperation.java14
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/CloudImportService.java387
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/KeychainIntentService.java22
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/PassphraseCacheService.java4
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/ServiceProgressHandler.java (renamed from OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/KeychainIntentServiceHandler.java)26
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CertifyKeyFragment.java13
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ConsolidateDialogActivity.java8
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyFinalFragment.java17
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyYubiImportFragment.java11
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyYubiWaitFragment.java30
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CryptoOperationFragment.java4
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/DecryptFilesFragment.java17
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/DecryptTextFragment.java10
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EditKeyFragment.java15
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EncryptActivity.java10
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EncryptTextActivity.java4
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpAboutFragment.java13
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpActivity.java19
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpMarkdownFragment.java (renamed from OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpHtmlFragment.java)26
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ImportKeysActivity.java33
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ImportKeysProxyActivity.java8
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/KeyListFragment.java94
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/SafeSlingerActivity.java8
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/UploadKeyActivity.java10
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyActivity.java8
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyTrustFragment.java21
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyYubikeyFragment.java7
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/dialog/DeleteKeyDialogFragment.java11
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/dialog/ProgressDialogFragment.java44
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/util/ExportHelper.java13
-rw-r--r--OpenKeychain/src/main/java/org/sufficientlysecure/keychain/util/ParcelableFileCache.java12
-rw-r--r--OpenKeychain/src/main/res/menu/key_list.xml5
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-bg/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-cs/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-cs/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-cs/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-cs/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-cs/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-cs/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-cs/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-de/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-es/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-es/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-es/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-es/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-es/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-es/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-es/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-et/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-et/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-et/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-et/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-et/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-et/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-et/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-eu/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-fi/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-fi/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-fi/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-fi/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-fi/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-fi/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-fi/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-fr/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-is/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-it/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-ja/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-nl/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-nl/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-nl/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-nl/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-nl/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-nl/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-nl/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-pl/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-pl/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-pl/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-pl/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-pl/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-pl/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-pl/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-pt/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-ro/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-ru/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-sl/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-sl/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-sl/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-sl/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-sl/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-sl/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-sl/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-sr/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-sr/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-sr/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-sr/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-sr/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-sr/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-sr/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-sv/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-sv/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-sv/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-sv/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-sv/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-sv/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-sv/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-tr/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-tr/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-tr/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-tr/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-tr/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-tr/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-tr/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-uk/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-uk/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-uk/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-uk/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-uk/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-uk/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-uk/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-zh-rTW/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-zh-rTW/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-zh-rTW/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-zh-rTW/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-zh-rTW/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_about.html61
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_about.md45
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_certification.md27
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_changelog.html232
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_changelog.md268
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_start.html22
-rw-r--r--OpenKeychain/src/main/res/raw-zh/help_start.md15
-rw-r--r--OpenKeychain/src/main/res/raw/help_about.html53
-rw-r--r--OpenKeychain/src/main/res/raw/help_about.md46
-rw-r--r--OpenKeychain/src/main/res/raw/help_certification.html32
-rw-r--r--OpenKeychain/src/main/res/raw/help_certification.md28
-rw-r--r--OpenKeychain/src/main/res/raw/help_changelog.html278
-rw-r--r--OpenKeychain/src/main/res/raw/help_changelog.md269
-rw-r--r--OpenKeychain/src/main/res/raw/help_faq.md126
-rw-r--r--OpenKeychain/src/main/res/raw/help_start.html27
-rw-r--r--OpenKeychain/src/main/res/raw/help_start.md16
-rw-r--r--OpenKeychain/src/main/res/values-cs/strings.xml20
-rw-r--r--OpenKeychain/src/main/res/values-de/strings.xml223
-rw-r--r--OpenKeychain/src/main/res/values-es/strings.xml45
-rw-r--r--OpenKeychain/src/main/res/values-et/strings.xml8
-rw-r--r--OpenKeychain/src/main/res/values-eu/strings.xml244
-rw-r--r--OpenKeychain/src/main/res/values-fi/strings.xml10
-rw-r--r--OpenKeychain/src/main/res/values-fr/strings.xml76
-rw-r--r--OpenKeychain/src/main/res/values-it/strings.xml9
-rw-r--r--OpenKeychain/src/main/res/values-ja/strings.xml65
-rw-r--r--OpenKeychain/src/main/res/values-nl/strings.xml33
-rw-r--r--OpenKeychain/src/main/res/values-pl/strings.xml9
-rw-r--r--OpenKeychain/src/main/res/values-ru/strings.xml15
-rw-r--r--OpenKeychain/src/main/res/values-sl/strings.xml11
-rw-r--r--OpenKeychain/src/main/res/values-sv/strings.xml72
-rw-r--r--OpenKeychain/src/main/res/values-tr/strings.xml10
-rw-r--r--OpenKeychain/src/main/res/values-uk/strings.xml9
-rw-r--r--OpenKeychain/src/main/res/values-zh-rTW/strings.xml8
-rw-r--r--OpenKeychain/src/main/res/values-zh/strings.xml22
-rw-r--r--OpenKeychain/src/main/res/values/strings.xml37
-rw-r--r--OpenKeychain/src/main/res/xml/cloud_search_prefs.xml8
-rw-r--r--README.md4
-rw-r--r--build.gradle8
m---------extern/openpgp-api-lib0
m---------extern/snackbar0
-rw-r--r--gradle/wrapper/gradle-wrapper.jarbin51018 -> 52141 bytes
-rw-r--r--gradle/wrapper/gradle-wrapper.properties4
235 files changed, 10180 insertions, 8380 deletions
diff --git a/.travis.yml b/.travis.yml
index af67b2333..4bc9d776a 100644
--- a/.travis.yml
+++ b/.travis.yml
@@ -4,14 +4,14 @@ before_install:
# Install base Android SDK
- sudo apt-get update -qq
- if [ `uname -m` = x86_64 ]; then sudo apt-get install -qq --force-yes libgd2-xpm lib32z1 lib32stdc++6; fi
- - wget http://dl.google.com/android/android-sdk_r23.0.2-linux.tgz
- - tar xzf android-sdk_r23.0.2-linux.tgz
+ - wget http://dl.google.com/android/android-sdk_r24.1.2-linux.tgz
+ - tar xzf android-sdk_r24.1.2-linux.tgz
- export ANDROID_HOME=$PWD/android-sdk-linux
- export PATH=${PATH}:${ANDROID_HOME}/tools:${ANDROID_HOME}/platform-tools
# Install required Android components.
#- echo "y" | android update sdk -a --filter build-tools-19.1.0,android-19,platform-tools,extra-android-support,extra-android-m2repository --no-ui --force
- - ( sleep 5 && while [ 1 ]; do sleep 1; echo y; done ) | android update sdk --no-ui --all --force --filter build-tools-21.1.2,build-tools-21.1.1,build-tools-19.1.0,android-21,android-19,platform-tools,extra-android-support,extra-android-m2repository
+ - ( sleep 5 && while [ 1 ]; do sleep 1; echo y; done ) | android update sdk --no-ui --all --force --filter build-tools-22.0.1,build-tools-21.1.2,build-tools-21.1.1,build-tools-19.1.0,android-22,android-21,android-19,platform-tools,extra-android-support,extra-android-m2repository
install: echo "Installation done"
script:
- ./gradlew assemble -S -q
diff --git a/.tx/config b/.tx/config
index fe16cc2f4..16292a787 100644
--- a/.tx/config
+++ b/.tx/config
@@ -8,22 +8,22 @@ source_file = OpenKeychain/src/main/res/values/strings.xml
source_lang = en
[open-keychain.help-about]
-file_filter = OpenKeychain/src/main/res/raw-<lang>/help_about.html
-source_file = OpenKeychain/src/main/res/raw/help_about.html
+file_filter = OpenKeychain/src/main/res/raw-<lang>/help_about.md
+source_file = OpenKeychain/src/main/res/raw/help_about.md
source_lang = en
[open-keychain.help-changelog]
-file_filter = OpenKeychain/src/main/res/raw-<lang>/help_changelog.html
-source_file = OpenKeychain/src/main/res/raw/help_changelog.html
+file_filter = OpenKeychain/src/main/res/raw-<lang>/help_changelog.md
+source_file = OpenKeychain/src/main/res/raw/help_changelog.md
source_lang = en
[open-keychain.help-certification]
-file_filter = OpenKeychain/src/main/res/raw-<lang>/help_certification.html
-source_file = OpenKeychain/src/main/res/raw/help_certification.html
+file_filter = OpenKeychain/src/main/res/raw-<lang>/help_certification.md
+source_file = OpenKeychain/src/main/res/raw/help_certification.md
source_lang = en
[open-keychain.help-start]
-file_filter = OpenKeychain/src/main/res/raw-<lang>/help_start.html
-source_file = OpenKeychain/src/main/res/raw/help_start.html
+file_filter = OpenKeychain/src/main/res/raw-<lang>/help_start.md
+source_file = OpenKeychain/src/main/res/raw/help_start.md
source_lang = en
diff --git a/CHANGELOG b/CHANGELOG
index da359c6c6..21ef4ce47 100644
--- a/CHANGELOG
+++ b/CHANGELOG
@@ -1,265 +1 @@
-## 3.2beta2
- * Material design
- * Integration of QR Scanner (New permissions required)
- * Improved key creation wizard
- * Fix missing contacts after sync
- * Requires Android 4
- * Redesigned key screen
- * Simplify crypto preferences, better selection of secure ciphers
- * API: Detached signatures, free selection of signing key,...
- * Fix: Some valid keys were shown revoked or expired
- * Don't accept signatures by expired or revoked subkeys
- * Keybase.io support in advanced view
-
-## 3.1.2
- * Fix key export to files (now for real)
-
-## 3.1.1
- * Fix key export to files (they were written partially)
- * Fix crash on Android 2.3
-
-## 3.1
- * Fix crash on Android 5
- * New certify screen
- * Secure Exchange directly from key list (SafeSlinger library)
- * New QR Code program flow
- * Redesigned decrypt screen
- * New icon usage and colors
- * Fix import of secret keys from Symantec Encryption Desktop
- * Subkey IDs on Yubikeys are now checked correctly
-
-## 3.0.1
- * Better handling of large key imports
- * Improved subkey selection
-
-## 3.0
- * Full support for Yubikey signature generation and decryption!
- * Propose installable compatible apps in apps list
- * New design for decryption screens
- * Many fixes for key import, also fixes stripped keys
- * Honor and display key authenticate flags
- * User interface to generate custom keys
- * Fixing user id revocation certificates
- * New cloud search (searches over traditional keyservers and keybase.io)
- * Support for stripping keys inside OpenKeychain
-
-## 2.9.2
- * Fix keys broken in 2.9.1
- * Yubikey decryption now working via API
-
-## 2.9.1
- * Split encrypt screen into two
- * Fix key flags handling (now supporting Mailvelope 0.7 keys)
- * Improved passphrase handling
- * Key sharing via SafeSlinger
- * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
- * Fix usage of stripped keys
- * SHA256 as default for compatibility
- * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
- * OpenPGP API now handles revoked/expired keys and returns all user ids
-
-## 2.9
- * Fixing crashes introduced in v2.8
- * Experimental ECC support
- * Experimental Yubikey support (signing-only with imported keys)
-
-## 2.8
- * So many bugs have been fixed in this release that we focus on the main new features
- * Key edit: awesome new design, key revocation
- * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
- * New first time screen
- * New key creation screen: autocompletion of name and email based on your personal Android accounts
- * File encryption: awesome new design, support for encrypting multiple files
- * New icons to show status of key (by Brennan Novak)
- * Important bug fix: Importing of large key collections from a file is now possible
- * Notification showing cached passphrases
- * Keys are connected to Android's contacts
-
-This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
-
-
-## 2.7
- * Purple! (Dominik, Vincent)
- * New key view design (Dominik, Vincent)
- * New flat Android buttons (Dominik, Vincent)
- * API fixes (Dominik)
- * Keybase.io import (Tim Bray)
-
-## 2.6.1
- * Some fixes for regression bugs
-
-## 2.6
- * Key certifications (thanks to Vincent Breitmoser)
- * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
- * New design for signature verification
- * Custom key length (thanks to Greg Witczak)
- * Fix share-functionality from other apps
-
-## 2.5
- * Fix decryption of symmetric pgp messages/files
- * Refactored key edit screen (thanks to Ash Hughes)
- * New modern design for encrypt/decrypt screens
- * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
-
-## 2.4
-Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
- * New unified key list
- * Colorized key fingerprint
- * Support for keyserver ports
- * Deactivate possibility to generate weak keys
- * Much more internal work on the API
- * Certify user ids
- * Keyserver query based on machine-readable output
- * Lock navigation drawer on tablets
- * Suggestions for emails on creation of keys
- * Search in public key lists
- * And much more improvements and fixes…
-
-## 2.3.1
- * Hotfix for crash when upgrading from old versions
-
-## 2.3
- * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
- * Fix setting expiry dates on keys (thanks to Ash Hughes)
- * More internal fixes when editing keys (thanks to Ash Hughes)
- * Querying keyservers directly from the import screen
- * Fix layout and dialog style on Android 2.2-3.0
- * Fix crash on keys with empty user ids
- * Fix crash and empty lists when coming back from signing screen
- * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
- * Fix upload of key from signing screen
-
-## 2.2
- * New design with navigation drawer
- * New public key list design
- * New public key view
- * Bug fixes for importing of keys
- * Key cross-certification (thanks to Ash Hughes)
- * Handle UTF-8 passwords properly (thanks to Ash Hughes)
- * First version with new languages (thanks to the contributors on Transifex)
- * Sharing of keys via QR Codes fixed and improved
- * Package signature verification for API
-
-## 2.1
- * Lots of bug fixes
- * New API for developers
- * PRNG bug fix by Google
-
-## 2.0
- * Complete redesign
- * Share public keys via QR codes, NFC beam
- * Sign keys
- * Upload keys to server
- * Fixes import issues
- * New AIDL API
-
-## 1.0.8
- * Basic keyserver support (HKP, please report bugs :))
- * App2sd (untested, let me know if there are problems)
- * More choices for passphrase cache: 1, 2, 4, 8, hours
- * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
- * Bugfixes
- * Optimizations
-
-## 1.0.7
- * Clear sign problem with lacking trailing newline fixed
- * More options for passphrase cache time to live (20, 40, 60 mins)
-
-## 1.0.6
- * Account adding crash on Froyo fixed
- * Secure file deletion
- * Option to delete key file after import
- * Stream encryption/decryption (gallery, etc.)
- * New options (language, force v3 signatures)
- * Interface changes
- * Bugfixes
-
-## 1.0.5
- * German and Italian translation
- * Much smaller package, due to reduced BC sources
- * New preferences GUI
- * Layout adjustment for localization
- * Signature bugfix
-
-## 1.0.4
- * Fixed another crash caused by some SDK bug with query builder
-
-## 1.0.3
- * Fixed crashes during encryption/signing and possibly key export
-
-## 1.0.2
- * Filterable key lists
- * Smarter preselection of encryption keys
- * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
- * Fixes and additional features (key preselection) for k9, new beta build available
-
-## 1.0.1
- * GMail account listing was broken in 1.0.0, fixed again
-
-## 1.0.0
- * K-9 Mail integration, APG supporting beta build of K-9 Mail
- * Support of more file managers (including ASTRO)
- * Slovenian translation
- * New database, much faster, less memory usage
- * Defined Intents and content provider for other apps
- * Bugfixes
-
-## 0.9.7
- * 0.9.5 must have introduced a bug that prevented symmetric encryption, this release fixes it
-
-## 0.9.6
- * Finally fixed that bug that prevents the import of keys exported with Enigmail (and others), since this likely affects many users... it gets its own quick release
-
-## 0.9.5
- * K-9 Mail integration: using "More -> Forward (alternate)"
- * Passphrase cache
- * Compression preferences added
- * Accurate decryption progress bar
- * Internationalization prepared, hopefully translations will follow
-
-## 0.9.4
- * Android 1.5 support, I *hope*, please report problems with layout and graphics
- * Yet another interface change, hopefully this will be it :)
- * Symmetric encryption for messages
- * Encrypt and decrypt processes all wrapped into ONE activity respectively in preparation for defined Intents to use APG in other apps
-
-## 0.9.3
- * Handle large files correctly
- * Better progress bars (especially for file encryption/decryption)
- * Option to delete files after en-/decryption
- * Bug fixes, layout tweaks
-
-## 0.9.2
- * Settings for default encryption/hash algorithm
- * Hushmail key support
- * GUI improvements (encrypt file layout rewritten)
- * Bug fixes
-
-## 0.9.1
- * ElGamal support for subkeys
- * Fixes of some silly 0.9.0 bugs
-
-## 0.9.0
- * OI File Manager support
- * File encryption/decryption
-
-## 0.8.1
- * Display/verify signed-only mails
- * Bug fixes, layout fixes
-
-## 0.8.0
- * Create/edit keys
- * Export keys
- * GUI more Android-like
- * A lot of code review, rewriting things
- * Tidy up strings and error handling
-
-## 0.7.1
- * Minor fixes, some code review
- * Recognize ElGamal encryption keys as suitable for encryption
- * Allow signing only
-
-## 0.7.0
- * Initial public release
+Please go to https://github.com/open-keychain/open-keychain/blob/development/OpenKeychain/src/main/res/raw/help_changelog.md \ No newline at end of file
diff --git a/OpenKeychain-Test/build.gradle b/OpenKeychain-Test/build.gradle
index 25f955dd1..cfafc433c 100644
--- a/OpenKeychain-Test/build.gradle
+++ b/OpenKeychain-Test/build.gradle
@@ -5,7 +5,7 @@ buildscript {
dependencies {
// NOTE: Always use fixed version codes not dynamic ones, e.g. 0.7.3 instead of 0.7.+, see README for more information
- classpath 'com.novoda:gradle-android-test-plugin:0.10.0'
+ classpath 'com.novoda:gradle-android-test-plugin:0.10.1'
}
}
diff --git a/OpenKeychain/build.gradle b/OpenKeychain/build.gradle
index b3ab0b3ef..7f92d3811 100644
--- a/OpenKeychain/build.gradle
+++ b/OpenKeychain/build.gradle
@@ -6,20 +6,21 @@ dependencies {
// NOTE: libraries are pinned to a specific build, see below
// from local Android SDK
- compile 'com.android.support:support-v4:21.0.3'
- compile 'com.android.support:appcompat-v7:21.0.3'
- compile 'com.android.support:recyclerview-v7:21.0.3'
- compile 'com.android.support:cardview-v7:21.0.3'
-
+ compile 'com.android.support:support-v4:22.0.0'
+ compile 'com.android.support:appcompat-v7:22.0.0'
+ compile 'com.android.support:recyclerview-v7:22.0.0'
+ compile 'com.android.support:cardview-v7:22.0.0'
+
// JCenter etc.
compile 'com.eftimoff:android-patternview:1.0.1@aar'
- compile 'com.journeyapps:zxing-android-embedded:2.0.1@aar'
- compile 'com.journeyapps:zxing-android-integration:2.0.1@aar'
- compile 'com.google.zxing:core:3.0.1'
+ compile 'com.journeyapps:zxing-android-embedded:2.1.0@aar'
+ compile 'com.journeyapps:zxing-android-integration:2.1.0@aar'
+ compile 'com.google.zxing:core:3.2.0'
compile 'com.jpardogo.materialtabstrip:library:1.0.9'
- compile 'it.neokree:MaterialNavigationDrawer:1.3.1'
- compile 'com.getbase:floatingactionbutton:1.8.0'
-
+ compile 'it.neokree:MaterialNavigationDrawer:1.3.2'
+ compile 'com.getbase:floatingactionbutton:1.9.0'
+ compile 'org.commonjava.googlecode.markdown4j:markdown4j:2.2-cj-1.0'
+
// libs as submodules
compile project(':extern:openpgp-api-lib')
compile project(':extern:openkeychain-api-lib')
@@ -40,32 +41,33 @@ dependencies {
// Comment out the libs referenced as git submodules!
dependencyVerification {
verify = [
- 'com.android.support:support-v4:703572d3015a088cc5604b7e38885af3d307c829d0c5ceaf8654ff41c71cd160',
- 'com.android.support:appcompat-v7:5dbeb5316d0a6027d646ae552804c3baa5e3bd53f7f33db50904d51505c8a0e5',
- 'com.android.support:recyclerview-v7:e525ad3f33c84bb12b73d2dc975b55364a53f0f2d0697e043efba59ba73e22d2',
- 'com.android.support:cardview-v7:45c48c2ab056bc7a8573970b10f8902742c5d443f180dae43c56557397ac39af',
- 'com.eftimoff:android-patternview:cec80e7265b8d8278b3c55b5fcdf551e4600ac2c8bf60d8dd76adca538af0b1e',
- 'com.journeyapps:zxing-android-embedded:5d6ba3931bd0b999695e363b571e95bd6bc9956340c1e6ce740cd0bff3d89a50',
- 'com.journeyapps:zxing-android-integration:6f50bb07c057ac94319777ddfbb66f5d4f6190393418b2fc861e0e60d06f3c0d',
- 'com.google.zxing:core:38c49045765281e4c170062fa3f48e4e988629bf985cab850c7497be5eaa72a1',
- 'com.jpardogo.materialtabstrip:library:c6ef812fba4f74be7dc4a905faa4c2908cba261a94c13d4f96d5e67e4aad4aaa',
- 'it.neokree:MaterialNavigationDrawer:1174d751a54689fccf53c1fbcdf439745926ae19024f4f1017afb6b29643c57d',
- // 'com.nispok:snackbar:59dc092a44c877e9ce5f9040c632d99e62d8932b0a4d67ba0ec9e35467d9047c',
- 'com.getbase:floatingactionbutton:e63966148212e9685afad2370780ea239b6dbd2a06f6a3f919b98882318e6a32',
- 'com.android.support:support-annotations:fdee2354787ef66b268e75958de3f7f6c4f8f325510a6dac9f49c929f83a63de',
- 'com.balysv:material-ripple:587f19c1e27f16c7dc67ff9ac73838aa1451086ef05a15cee38bee3e4e1454ae',
- //'OpenKeychain.extern:openpgp-api-lib:b17bb282321351e4b00b4cd6422a57aadc13decae264019a88707bcb556439ea',
- //'OpenKeychain.extern:openkeychain-api-lib:5f95f01c066069d4bde68992fd8da5faac21510d009b1fdae7a2e28e43e82cf4',
- //'OpenKeychain.extern:html-textview:b58e343cf4c145e91f888806d06a2a7770a9e9331a72f08cfcf1128db30dcff3',
- //'OpenKeychain.extern.StickyListHeaders:library:24e25da422efc08e4e7a06efbe927fdf17f7a9aa722db2b983385e2bf0004da5',
- //'com.madgag.spongycastle:core:a9e4f60afe6b2661e0713190ade92c099b3f74ebbc67c1bc3e3fced0144307f4',
- //'com.madgag.spongycastle:pg:29d544ff289fcaafcf6c3904185f5a6fbdb623cf1a1e377fcb239edc31ee9c17',
- //'com.madgag.spongycastle:pkix:950d6eac8205c6a24aa87066fbf9cd0af50b95858b8d2b18d53e2fada2dbb2e3',
- //'com.madgag.spongycastle:prov:0b78ffd7a59b1b690a05ebe9bb31d43405046a44a18e0529d7c826acb56350b7',
- //'OpenKeychain.extern:minidns:cf332e993d7fcdc0a3821f5b997944df40582dc6c9f0ea36b5e20c1e289cb19f',
- //'OpenKeychain.extern.KeybaseLib:Lib:af9bff087148e0859430d0b99ece096c41b315c5dc1ed500a68580b9b0e5ab11',
- //'OpenKeychain.extern.TokenAutoComplete:library:40d4212a95e947efdb02f2ca66c95a27d49fba848471a6317eca2b9cc18e8780',
- //'OpenKeychain.extern:safeslinger-exchange:94a1ce68217af7499579a042758283b1530912c53241bdfa06d1a079a5ae3faf',
+ 'com.android.support:support-v4:355a11466727e8ba00e239416aec55ac3cd3fb4ffc9d20c4a33373085c050bd1',
+ 'com.android.support:appcompat-v7:40114cb756fecffa4a51c5645593cf64509c576594f77e41e801368051115c7b',
+ 'com.android.support:recyclerview-v7:859ed80e3761f8fc3126901260b208505120b5678bcf36ad2cfe9c453958b9c7',
+ 'com.android.support:cardview-v7:4c03f2acce9925aa4f8845cb8cb37b3772c712b2438ff15f76c9e3d3bc63ead7',
+ 'com.eftimoff:android-patternview:cec80e7265b8d8278b3c55b5fcdf551e4600ac2c8bf60d8dd76adca538af0b1e',
+ 'com.journeyapps:zxing-android-embedded:57fdf8a262135976201fd89f1bd8016ed16510be92e7ea721b999daeeeab8f7e',
+ 'com.journeyapps:zxing-android-integration:12caeb2608f11b6df77d27edc505ac8580abfc97a09a814b638cb9df0ba06906',
+ 'com.google.zxing:core:7fe5a8ff437635a540e56317649937b768b454795ce999ed5f244f83373dee7b',
+ 'com.jpardogo.materialtabstrip:library:c6ef812fba4f74be7dc4a905faa4c2908cba261a94c13d4f96d5e67e4aad4aaa',
+ 'it.neokree:MaterialNavigationDrawer:a1221a410c5f71bf078c5c4768fdf06b402d6006c74f8e7b61199e4edc2aea57',
+ 'com.getbase:floatingactionbutton:052aa2a94e49e5dccc97cb99f2add87e8698b84859f0e3ac181100c0bc7640ca',
+ 'org.commonjava.googlecode.markdown4j:markdown4j:e952e825d29e1317d96f79f346bfb6786c7c5eef50bd26e54a80823704b62e13',
+// 'OpenKeychain.extern:openpgp-api-lib:f05a9215cdad3a6597e4c5ece6fcec92b178d218195a3e88d2c0937c48dd9580',
+// 'OpenKeychain.extern:openkeychain-api-lib:50f6ebb5452d3fdc7be137ccf857a0ff44d55539fcb7b91baef495766ed7f429',
+// 'OpenKeychain.extern:html-textview:536822e8fdcd3e4628d0a1cd6c252285ba5f8e5bfb20d71ff80fdbdb6cc8be8c',
+// 'OpenKeychain.extern.StickyListHeaders:library:d9937cf9d9992863e32cee1f18ffec12df7b97dd83939bb75ee6cf747c54bed1',
+// 'com.madgag.spongycastle:core:df8fcc028a95ac5ffab3b78c9163f5cfa672e41cd50128ca55d458b6cfbacf4b',
+// 'com.madgag.spongycastle:pg:160b345b10a2c92dc731453eec87037377f66a8e14a0648d404d7b193c4e380d',
+// 'com.madgag.spongycastle:pkix:0b4f3301ea12dd9f25d71770e6ea9f75e0611bf53062543e47be5bc15340a7e4',
+// 'com.madgag.spongycastle:prov:7325942e0b39f5fb35d6380818eed4b826e7dfc7570ad35b696d778049d8c36a',
+// 'OpenKeychain.extern:minidns:77b1786d29469e3b21f9404827cab811edc857cd68bc732cd57f11307c332eae',
+// 'OpenKeychain.extern.KeybaseLib:Lib:c91cda4a75692d8664644cd17d8ac962ce5bc0e266ea26673a639805f1eccbdf',
+// 'OpenKeychain.extern.TokenAutoComplete:library:9333f1c269996812baa18c0494e42f931309ab00a3cdb65a6e4d70f82d4c7107',
+// 'OpenKeychain.extern:safeslinger-exchange:d222721bb35408daaab9f46449364b2657112705ee571d7532f81cbeb9c4a73f',
+// 'OpenKeychain.extern.snackbar:lib:52357426e5275412e2063bdf6f0e6b957a3ea74da45e0aef35d22d9afc542e23',
+ 'com.android.support:support-annotations:ab6b131ab0e1edd165d21fb4c3edadeacbee9539aa166f7f7cbae05b60dc207a',
+ 'com.balysv:material-ripple:b2580520bcb5e5d77bd8c42b030317accaf8f88e7e57c46a29c47c8a62d4ff45',
]
}
@@ -75,7 +77,7 @@ android {
defaultConfig {
minSdkVersion 15
- targetSdkVersion 21
+ targetSdkVersion 22
}
compileOptions {
@@ -96,7 +98,7 @@ android {
project.hasProperty('signingKeyAlias') &&
project.hasProperty('signingKeyPassword')) {
println "Found sign properties in gradle.properties! Signing build…"
-
+
signingConfigs {
release {
storeFile file(signingStoreLocation)
@@ -110,7 +112,7 @@ android {
} else {
buildTypes.release.signingConfig = null
}
-
+
// NOTE: Lint is disabled because it slows down builds,
// to enable it comment out the code at the bottom of this build.gradle
lintOptions {
@@ -121,7 +123,7 @@ android {
htmlReport true
htmlOutput file('lint-report.html')
}
-
+
// Disable preDexing, causes com.android.dx.cf.iface.ParseException: bad class file magic (cafebabe) or version (0034.0000) on some systems
dexOptions {
preDexLibraries = false
diff --git a/OpenKeychain/src/main/AndroidManifest.xml b/OpenKeychain/src/main/AndroidManifest.xml
index fd999b0fb..b92d49d28 100644
--- a/OpenKeychain/src/main/AndroidManifest.xml
+++ b/OpenKeychain/src/main/AndroidManifest.xml
@@ -3,8 +3,8 @@
xmlns:tools="http://schemas.android.com/tools"
package="org.sufficientlysecure.keychain"
android:installLocation="auto"
- android:versionCode="31202"
- android:versionName="3.2beta2">
+ android:versionCode="31203"
+ android:versionName="3.2beta3">
<!--
General remarks
@@ -705,6 +705,9 @@
<service
android:name=".service.KeychainIntentService"
android:exported="false" />
+ <service
+ android:name=".service.CloudImportService"
+ android:exported="false" />
<provider
android:name=".provider.KeychainProvider"
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/operations/ImportExportOperation.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/operations/ImportExportOperation.java
index 85538a520..ff0b545cd 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/operations/ImportExportOperation.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/operations/ImportExportOperation.java
@@ -168,7 +168,7 @@ public class ImportExportOperation extends BaseOperation {
return new ImportKeyResult(ImportKeyResult.RESULT_FAIL_NOTHING, log);
}
- int newKeys = 0, oldKeys = 0, badKeys = 0, secret = 0;
+ int newKeys = 0, updatedKeys = 0, badKeys = 0, secret = 0;
ArrayList<Long> importedMasterKeyIds = new ArrayList<>();
boolean cancelled = false;
@@ -302,7 +302,7 @@ public class ImportExportOperation extends BaseOperation {
if (!result.success()) {
badKeys += 1;
} else if (result.updated()) {
- oldKeys += 1;
+ updatedKeys += 1;
importedMasterKeyIds.add(key.getMasterKeyId());
} else {
newKeys += 1;
@@ -333,7 +333,9 @@ public class ImportExportOperation extends BaseOperation {
}
// Special: make sure new data is synced into contacts
- ContactSyncAdapterService.requestSync();
+ // disabling sync right now since it reduces speed while multi-threading
+ // so, we expect calling functions to take care of it. KeychainIntentService handles this
+ //ContactSyncAdapterService.requestSync();
// convert to long array
long[] importedMasterKeyIdsArray = new long[importedMasterKeyIds.size()];
@@ -348,18 +350,18 @@ public class ImportExportOperation extends BaseOperation {
}
// special return case: no new keys at all
- if (badKeys == 0 && newKeys == 0 && oldKeys == 0) {
+ if (badKeys == 0 && newKeys == 0 && updatedKeys == 0) {
resultType = ImportKeyResult.RESULT_FAIL_NOTHING;
} else {
if (newKeys > 0) {
resultType |= ImportKeyResult.RESULT_OK_NEWKEYS;
}
- if (oldKeys > 0) {
+ if (updatedKeys > 0) {
resultType |= ImportKeyResult.RESULT_OK_UPDATED;
}
if (badKeys > 0) {
resultType |= ImportKeyResult.RESULT_WITH_ERRORS;
- if (newKeys == 0 && oldKeys == 0) {
+ if (newKeys == 0 && updatedKeys == 0) {
resultType |= ImportKeyResult.RESULT_ERROR;
}
}
@@ -369,15 +371,15 @@ public class ImportExportOperation extends BaseOperation {
}
// Final log entry, it's easier to do this individually
- if ( (newKeys > 0 || oldKeys > 0) && badKeys > 0) {
+ if ( (newKeys > 0 || updatedKeys > 0) && badKeys > 0) {
log.add(LogType.MSG_IMPORT_PARTIAL, 1);
- } else if (newKeys > 0 || oldKeys > 0) {
+ } else if (newKeys > 0 || updatedKeys > 0) {
log.add(LogType.MSG_IMPORT_SUCCESS, 1);
} else {
log.add(LogType.MSG_IMPORT_ERROR, 1);
}
- return new ImportKeyResult(resultType, log, newKeys, oldKeys, badKeys, secret,
+ return new ImportKeyResult(resultType, log, newKeys, updatedKeys, badKeys, secret,
importedMasterKeyIdsArray);
}
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/pgp/PgpSignEncryptOperation.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/pgp/PgpSignEncryptOperation.java
index 7e70b4571..ef19e3fa1 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/pgp/PgpSignEncryptOperation.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/pgp/PgpSignEncryptOperation.java
@@ -62,19 +62,19 @@ import java.util.Arrays;
import java.util.Date;
import java.util.concurrent.atomic.AtomicBoolean;
-/** This class supports a single, low-level, sign/encrypt operation.
- *
+/**
+ * This class supports a single, low-level, sign/encrypt operation.
+ * <p/>
* The operation of this class takes an Input- and OutputStream plus a
* PgpSignEncryptInput, and signs and/or encrypts the stream as
* parametrized in the PgpSignEncryptInput object. It returns its status
* and a possible detached signature as a SignEncryptResult.
- *
+ * <p/>
* For a high-level operation based on URIs, see SignEncryptOperation.
*
* @see PgpSignEncryptInputParcel
* @see org.sufficientlysecure.keychain.operations.results.PgpSignEncryptResult
* @see org.sufficientlysecure.keychain.operations.SignEncryptOperation
- *
*/
public class PgpSignEncryptOperation extends BaseOperation {
@@ -488,6 +488,12 @@ public class PgpSignEncryptOperation extends BaseOperation {
log.add(LogType.MSG_PSE_PENDING_NFC, indent);
PgpSignEncryptResult result =
new PgpSignEncryptResult(PgpSignEncryptResult.RESULT_PENDING_NFC, log);
+
+ // SignatureSubKeyId can be null.
+ if (input.getSignatureSubKeyId() == null) {
+ return new PgpSignEncryptResult(PgpSignEncryptResult.RESULT_ERROR, log);
+ }
+
// Note that the checked key here is the master key, not the signing key
// (although these are always the same on Yubikeys)
result.setNfcData(signingKey.getKeyId(), e.hashToSign, e.hashAlgo,
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/CloudImportService.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/CloudImportService.java
new file mode 100644
index 000000000..180109297
--- /dev/null
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/CloudImportService.java
@@ -0,0 +1,387 @@
+/*
+ * Copyright (C) 2012-2013 Dominik Schürmann <dominik@dominikschuermann.de>
+ *
+ * This program is free software: you can redistribute it and/or modify
+ * it under the terms of the GNU General Public License as published by
+ * the Free Software Foundation, either version 3 of the License, or
+ * (at your option) any later version.
+ *
+ * This program is distributed in the hope that it will be useful,
+ * but WITHOUT ANY WARRANTY; without even the implied warranty of
+ * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
+ * GNU General Public License for more details.
+ *
+ * You should have received a copy of the GNU General Public License
+ * along with this program. If not, see <http://www.gnu.org/licenses/>.
+ */
+
+package org.sufficientlysecure.keychain.service;
+
+import android.app.Service;
+import android.content.Intent;
+import android.os.Bundle;
+import android.os.IBinder;
+import android.os.Message;
+import android.os.Messenger;
+import android.os.RemoteException;
+
+import org.sufficientlysecure.keychain.Constants;
+import org.sufficientlysecure.keychain.keyimport.ParcelableKeyRing;
+import org.sufficientlysecure.keychain.operations.ImportExportOperation;
+import org.sufficientlysecure.keychain.operations.results.ImportKeyResult;
+import org.sufficientlysecure.keychain.operations.results.OperationResult;
+import org.sufficientlysecure.keychain.pgp.Progressable;
+import org.sufficientlysecure.keychain.provider.ProviderHelper;
+import org.sufficientlysecure.keychain.util.Log;
+import org.sufficientlysecure.keychain.util.ParcelableFileCache;
+
+import java.io.IOException;
+import java.util.ArrayList;
+import java.util.Iterator;
+import java.util.concurrent.ExecutorService;
+import java.util.concurrent.SynchronousQueue;
+import java.util.concurrent.ThreadPoolExecutor;
+import java.util.concurrent.TimeUnit;
+import java.util.concurrent.atomic.AtomicBoolean;
+
+/**
+ * When this service is started it will initiate a multi-threaded key import and when done it will
+ * shut itself down.
+ */
+public class CloudImportService extends Service implements Progressable {
+
+ //required as extras from intent
+ public static final String EXTRA_MESSENGER = "messenger";
+ public static final String EXTRA_DATA = "data";
+
+ //required by data bundle
+ public static final String IMPORT_KEY_LIST = "import_key_list";
+ public static final String IMPORT_KEY_SERVER = "import_key_server";
+
+ // indicates a request to cancel the import
+ public static final String ACTION_CANCEL = Constants.INTENT_PREFIX + "CANCEL";
+
+ //tells the spawned threads whether the user has requested a cancel
+ private static AtomicBoolean mActionCancelled = new AtomicBoolean(false);
+
+ @Override
+ public IBinder onBind(Intent intent) {
+ return null;
+ }
+
+ /**
+ * Used to accumulate the results of individual key imports
+ */
+ private class KeyImportAccumulator {
+ private OperationResult.OperationLog mImportLog = new OperationResult.OperationLog();
+ private int mTotalKeys;
+ private int mImportedKeys = 0;
+ private Progressable mImportProgressable;
+ ArrayList<Long> mImportedMasterKeyIds = new ArrayList<Long>();
+ private int mBadKeys = 0;
+ private int mNewKeys = 0;
+ private int mUpdatedKeys = 0;
+ private int mSecret = 0;
+ private int mResultType = 0;
+
+ public KeyImportAccumulator(int totalKeys) {
+ mTotalKeys = totalKeys;
+ //ignore updates from ImportExportOperation for now
+ mImportProgressable = new Progressable() {
+ @Override
+ public void setProgress(String message, int current, int total) {
+
+ }
+
+ @Override
+ public void setProgress(int resourceId, int current, int total) {
+
+ }
+
+ @Override
+ public void setProgress(int current, int total) {
+
+ }
+
+ @Override
+ public void setPreventCancel() {
+
+ }
+ };
+ }
+
+ public Progressable getImportProgressable() {
+ return mImportProgressable;
+ }
+
+ public int getTotalKeys() {
+ return mTotalKeys;
+ }
+
+ public int getImportedKeys() {
+ return mImportedKeys;
+ }
+
+ public synchronized void accumulateKeyImport(ImportKeyResult result) {
+ mImportedKeys++;
+ mImportLog.addAll(result.getLog().toList());//accumulates log
+ mBadKeys += result.mBadKeys;
+ mNewKeys += result.mNewKeys;
+ mUpdatedKeys += result.mUpdatedKeys;
+ mSecret += result.mSecret;
+
+ long[] masterKeyIds = result.getImportedMasterKeyIds();
+ for (int i = 0; i < masterKeyIds.length; i++) {
+ mImportedMasterKeyIds.add(masterKeyIds[i]);
+ }
+
+ // if any key import has been cancelled, set result type to cancelled
+ // resultType is added to in getConsolidatedKayImport to account for remaining factors
+ mResultType |= result.getResult() & ImportKeyResult.RESULT_CANCELLED;
+
+ }
+
+ /**
+ * returns accumulated result of all imports so far
+ *
+ * @return
+ */
+ public ImportKeyResult getConsolidatedImportKeyResult() {
+
+ // adding required information to mResultType
+ // special case,no keys requested for import
+ if (mBadKeys == 0 && mNewKeys == 0 && mUpdatedKeys == 0) {
+ mResultType = ImportKeyResult.RESULT_FAIL_NOTHING;
+ } else {
+ if (mNewKeys > 0) {
+ mResultType |= ImportKeyResult.RESULT_OK_NEWKEYS;
+ }
+ if (mUpdatedKeys > 0) {
+ mResultType |= ImportKeyResult.RESULT_OK_UPDATED;
+ }
+ if (mBadKeys > 0) {
+ mResultType |= ImportKeyResult.RESULT_WITH_ERRORS;
+ if (mNewKeys == 0 && mUpdatedKeys == 0) {
+ mResultType |= ImportKeyResult.RESULT_ERROR;
+ }
+ }
+ if (mImportLog.containsWarnings()) {
+ mResultType |= ImportKeyResult.RESULT_WARNINGS;
+ }
+ }
+
+ long masterKeyIds[] = new long[mImportedMasterKeyIds.size()];
+ for (int i = 0; i < masterKeyIds.length; i++) {
+ masterKeyIds[i] = mImportedMasterKeyIds.get(i);
+ }
+
+ return new ImportKeyResult(mResultType, mImportLog, mNewKeys, mUpdatedKeys, mBadKeys,
+ mSecret, masterKeyIds);
+ }
+
+ public boolean isImportFinished() {
+ return mTotalKeys == mImportedKeys;
+ }
+ }
+
+ private KeyImportAccumulator mKeyImportAccumulator;
+
+ Messenger mMessenger;
+
+ @Override
+ public int onStartCommand(Intent intent, int flags, int startId) {
+
+ if (ACTION_CANCEL.equals(intent.getAction())) {
+ mActionCancelled.set(true);
+ return Service.START_NOT_STICKY;
+ }
+
+ mActionCancelled.set(false);//we haven't been cancelled, yet
+
+ Bundle extras = intent.getExtras();
+
+ mMessenger = (Messenger) extras.get(EXTRA_MESSENGER);
+
+ Bundle data = extras.getBundle(EXTRA_DATA);
+
+ final String keyServer = data.getString(IMPORT_KEY_SERVER);
+ //keyList being null (in case key list to be reaad from cache) is checked by importKeys
+ final ArrayList<ParcelableKeyRing> keyList = data.getParcelableArrayList(IMPORT_KEY_LIST);
+
+ // Adding keys to the ThreadPoolExecutor takes time, we don't want to block the main thread
+ Thread baseImportThread = new Thread(new Runnable() {
+
+ @Override
+ public void run() {
+ importKeys(keyList, keyServer);
+ }
+ });
+ baseImportThread.start();
+ return Service.START_NOT_STICKY;
+ }
+
+ public void importKeys(ArrayList<ParcelableKeyRing> keyList, final String keyServer) {
+ ParcelableFileCache<ParcelableKeyRing> cache =
+ new ParcelableFileCache<>(this, "key_import.pcl");
+ int totKeys = 0;
+ Iterator<ParcelableKeyRing> keyListIterator = null;
+ //either keyList or cache must be null, no guarantees otherwise
+ if (keyList == null) {//export from cache, copied from ImportExportOperation.importKeyRings
+
+ try {
+ ParcelableFileCache.IteratorWithSize<ParcelableKeyRing> it = cache.readCache();
+ keyListIterator = it;
+ totKeys = it.getSize();
+ } catch (IOException e) {
+
+ // Special treatment here, we need a lot
+ OperationResult.OperationLog log = new OperationResult.OperationLog();
+ log.add(OperationResult.LogType.MSG_IMPORT, 0, 0);
+ log.add(OperationResult.LogType.MSG_IMPORT_ERROR_IO, 0, 0);
+
+ keyImportFailed(new ImportKeyResult(ImportKeyResult.RESULT_ERROR, log));
+ }
+ } else {
+ keyListIterator = keyList.iterator();
+ totKeys = keyList.size();
+ }
+
+
+ if (keyListIterator != null) {
+ mKeyImportAccumulator = new KeyImportAccumulator(totKeys);
+ setProgress(0, totKeys);
+
+ final int maxThreads = 200;
+ ExecutorService importExecutor = new ThreadPoolExecutor(0, maxThreads,
+ 30L, TimeUnit.SECONDS,
+ new SynchronousQueue<Runnable>());
+
+ while (keyListIterator.hasNext()) {
+
+ final ParcelableKeyRing pkRing = keyListIterator.next();
+
+ Runnable importOperationRunnable = new Runnable() {
+
+ @Override
+ public void run() {
+ ImportKeyResult result = null;
+ try {
+ ImportExportOperation importExportOperation = new ImportExportOperation(
+ CloudImportService.this,
+ new ProviderHelper(CloudImportService.this),
+ mKeyImportAccumulator.getImportProgressable(),
+ mActionCancelled);
+
+ ArrayList<ParcelableKeyRing> list = new ArrayList<>();
+ list.add(pkRing);
+ result = importExportOperation.importKeyRings(list,
+ keyServer);
+ } finally {
+ // in the off-chance that importKeyRings does something to crash the
+ // thread before it can call singleKeyRingImportCompleted, our imported
+ // key count will go wrong. This will cause the service to never die,
+ // and the progress dialog to stay displayed. The finally block was
+ // originally meant to ensure singleKeyRingImportCompleted was called,
+ // and checks for null were to be introduced, but in such a scenario,
+ // knowing an uncaught error exists in importKeyRings is more important.
+
+ // if a null gets passed, something wrong is happening. We want a crash.
+
+ singleKeyRingImportCompleted(result);
+ }
+ }
+ };
+
+ importExecutor.execute(importOperationRunnable);
+ }
+ }
+ }
+
+ private synchronized void singleKeyRingImportCompleted(ImportKeyResult result) {
+ // increase imported key count and accumulate log and bad, new etc. key counts from result
+ mKeyImportAccumulator.accumulateKeyImport(result);
+
+ setProgress(mKeyImportAccumulator.getImportedKeys(), mKeyImportAccumulator.getTotalKeys());
+
+ if (mKeyImportAccumulator.isImportFinished()) {
+ ContactSyncAdapterService.requestSync();
+
+ sendMessageToHandler(ServiceProgressHandler.MessageStatus.OKAY,
+ mKeyImportAccumulator.getConsolidatedImportKeyResult());
+
+ stopSelf();//we're done here
+ }
+ }
+
+ private void keyImportFailed(ImportKeyResult result) {
+ sendMessageToHandler(ServiceProgressHandler.MessageStatus.OKAY, result);
+ }
+
+ private void sendMessageToHandler(ServiceProgressHandler.MessageStatus status, Integer arg2, Bundle data) {
+
+ Message msg = Message.obtain();
+ assert msg != null;
+ msg.arg1 = status.ordinal();
+ if (arg2 != null) {
+ msg.arg2 = arg2;
+ }
+ if (data != null) {
+ msg.setData(data);
+ }
+
+ try {
+ mMessenger.send(msg);
+ } catch (RemoteException e) {
+ Log.w(Constants.TAG, "Exception sending message, Is handler present?", e);
+ } catch (NullPointerException e) {
+ Log.w(Constants.TAG, "Messenger is null!", e);
+ }
+ }
+
+ private void sendMessageToHandler(ServiceProgressHandler.MessageStatus status, OperationResult data) {
+ Bundle bundle = new Bundle();
+ bundle.putParcelable(OperationResult.EXTRA_RESULT, data);
+ sendMessageToHandler(status, null, bundle);
+ }
+
+ private void sendMessageToHandler(ServiceProgressHandler.MessageStatus status, Bundle data) {
+ sendMessageToHandler(status, null, data);
+ }
+
+ private void sendMessageToHandler(ServiceProgressHandler.MessageStatus status) {
+ sendMessageToHandler(status, null, null);
+ }
+
+ /**
+ * Set progress of ProgressDialog by sending message to handler on UI thread
+ */
+ @Override
+ public synchronized void setProgress(String message, int progress, int max) {
+ Log.d(Constants.TAG, "Send message by setProgress with progress=" + progress + ", max="
+ + max);
+
+ Bundle data = new Bundle();
+ if (message != null) {
+ data.putString(ServiceProgressHandler.DATA_MESSAGE, message);
+ }
+ data.putInt(ServiceProgressHandler.DATA_PROGRESS, progress);
+ data.putInt(ServiceProgressHandler.DATA_PROGRESS_MAX, max);
+
+ sendMessageToHandler(ServiceProgressHandler.MessageStatus.UPDATE_PROGRESS, null, data);
+ }
+
+ @Override
+ public synchronized void setProgress(int resourceId, int progress, int max) {
+ setProgress(getString(resourceId), progress, max);
+ }
+
+ @Override
+ public synchronized void setProgress(int progress, int max) {
+ setProgress(null, progress, max);
+ }
+
+ @Override
+ public synchronized void setPreventCancel() {
+ sendMessageToHandler(ServiceProgressHandler.MessageStatus.PREVENT_CANCEL);
+ }
+}
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/KeychainIntentService.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/KeychainIntentService.java
index a400066ab..1a94d70b7 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/KeychainIntentService.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/KeychainIntentService.java
@@ -60,8 +60,8 @@ import org.sufficientlysecure.keychain.pgp.SignEncryptParcel;
import org.sufficientlysecure.keychain.pgp.exception.PgpGeneralException;
import org.sufficientlysecure.keychain.pgp.exception.PgpGeneralMsgIdException;
import org.sufficientlysecure.keychain.provider.ProviderHelper;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler.MessageStatus;
import org.sufficientlysecure.keychain.service.input.CryptoInputParcel;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler.MessageStatus;
import org.sufficientlysecure.keychain.util.FileHelper;
import org.sufficientlysecure.keychain.util.InputData;
import org.sufficientlysecure.keychain.util.Log;
@@ -137,7 +137,7 @@ public class KeychainIntentService extends IntentService implements Progressable
private static final IOType[] values = values();
public static IOType fromInt(int n) {
- if(n < 0 || n >= values.length) {
+ if (n < 0 || n >= values.length) {
return UNKNOWN;
} else {
return values[n];
@@ -398,12 +398,12 @@ public class KeychainIntentService extends IntentService implements Progressable
}
Bundle resultData = new Bundle();
- resultData.putString(KeychainIntentServiceHandler.DATA_MESSAGE, "OK");
+ resultData.putString(ServiceProgressHandler.DATA_MESSAGE, "OK");
// these help the handler construct a useful human-readable message
- resultData.putString(KeychainIntentServiceHandler.KEYBASE_PROOF_URL, prover.getProofUrl());
- resultData.putString(KeychainIntentServiceHandler.KEYBASE_PRESENCE_URL, prover.getPresenceUrl());
- resultData.putString(KeychainIntentServiceHandler.KEYBASE_PRESENCE_LABEL, prover.getPresenceLabel());
+ resultData.putString(ServiceProgressHandler.KEYBASE_PROOF_URL, prover.getProofUrl());
+ resultData.putString(ServiceProgressHandler.KEYBASE_PRESENCE_URL, prover.getPresenceUrl());
+ resultData.putString(ServiceProgressHandler.KEYBASE_PRESENCE_LABEL, prover.getPresenceLabel());
sendMessageToHandler(MessageStatus.OKAY, resultData);
} catch (Exception e) {
sendErrorToHandler(e);
@@ -600,7 +600,7 @@ public class KeychainIntentService extends IntentService implements Progressable
private void sendProofError(String msg) {
Bundle bundle = new Bundle();
- bundle.putString(KeychainIntentServiceHandler.DATA_ERROR, msg);
+ bundle.putString(ServiceProgressHandler.DATA_ERROR, msg);
sendMessageToHandler(MessageStatus.OKAY, bundle);
}
@@ -617,7 +617,7 @@ public class KeychainIntentService extends IntentService implements Progressable
Log.d(Constants.TAG, "KeychainIntentService Exception: ", e);
Bundle data = new Bundle();
- data.putString(KeychainIntentServiceHandler.DATA_ERROR, message);
+ data.putString(ServiceProgressHandler.DATA_ERROR, message);
sendMessageToHandler(MessageStatus.EXCEPTION, null, data);
}
@@ -665,10 +665,10 @@ public class KeychainIntentService extends IntentService implements Progressable
Bundle data = new Bundle();
if (message != null) {
- data.putString(KeychainIntentServiceHandler.DATA_MESSAGE, message);
+ data.putString(ServiceProgressHandler.DATA_MESSAGE, message);
}
- data.putInt(KeychainIntentServiceHandler.DATA_PROGRESS, progress);
- data.putInt(KeychainIntentServiceHandler.DATA_PROGRESS_MAX, max);
+ data.putInt(ServiceProgressHandler.DATA_PROGRESS, progress);
+ data.putInt(ServiceProgressHandler.DATA_PROGRESS_MAX, max);
sendMessageToHandler(MessageStatus.UPDATE_PROGRESS, null, data);
}
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/PassphraseCacheService.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/PassphraseCacheService.java
index 5e8ad96cd..8e37a8867 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/PassphraseCacheService.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/PassphraseCacheService.java
@@ -93,7 +93,6 @@ public class PassphraseCacheService extends Service {
public static final String EXTRA_MESSENGER = "messenger";
public static final String EXTRA_USER_ID = "user_id";
- private static final int REQUEST_ID = 0;
private static final long DEFAULT_TTL = 15;
private static final int NOTIFICATION_ID = 1;
@@ -327,7 +326,8 @@ public class PassphraseCacheService extends Service {
private static PendingIntent buildIntent(Context context, long keyId) {
Intent intent = new Intent(BROADCAST_ACTION_PASSPHRASE_CACHE_SERVICE);
intent.putExtra(EXTRA_KEY_ID, keyId);
- return PendingIntent.getBroadcast(context, REQUEST_ID, intent,
+ // request code should be unique for each PendingIntent, thus keyId is used
+ return PendingIntent.getBroadcast(context, (int) keyId, intent,
PendingIntent.FLAG_CANCEL_CURRENT);
}
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/KeychainIntentServiceHandler.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/ServiceProgressHandler.java
index 794e660bd..430d8a49b 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/KeychainIntentServiceHandler.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/service/ServiceProgressHandler.java
@@ -32,7 +32,7 @@ import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import org.sufficientlysecure.keychain.ui.util.Notify;
import org.sufficientlysecure.keychain.util.Log;
-public class KeychainIntentServiceHandler extends Handler {
+public class ServiceProgressHandler extends Handler {
// possible messages sent from this service to handler on ui
public static enum MessageStatus{
@@ -69,28 +69,34 @@ public class KeychainIntentServiceHandler extends Handler {
Activity mActivity;
ProgressDialogFragment mProgressDialogFragment;
- public KeychainIntentServiceHandler(Activity activity) {
+ public ServiceProgressHandler(Activity activity) {
this.mActivity = activity;
}
- public KeychainIntentServiceHandler(Activity activity,
- ProgressDialogFragment progressDialogFragment) {
+ public ServiceProgressHandler(Activity activity,
+ ProgressDialogFragment progressDialogFragment) {
this.mActivity = activity;
this.mProgressDialogFragment = progressDialogFragment;
}
- public KeychainIntentServiceHandler(Activity activity, String progressDialogMessage,
- int progressDialogStyle) {
- this(activity, progressDialogMessage, progressDialogStyle, false);
+ public ServiceProgressHandler(Activity activity,
+ String progressDialogMessage,
+ int progressDialogStyle,
+ ProgressDialogFragment.ServiceType serviceType) {
+ this(activity, progressDialogMessage, progressDialogStyle, false, serviceType);
}
- public KeychainIntentServiceHandler(Activity activity, String progressDialogMessage,
- int progressDialogStyle, boolean cancelable) {
+ public ServiceProgressHandler(Activity activity,
+ String progressDialogMessage,
+ int progressDialogStyle,
+ boolean cancelable,
+ ProgressDialogFragment.ServiceType serviceType) {
this.mActivity = activity;
this.mProgressDialogFragment = ProgressDialogFragment.newInstance(
progressDialogMessage,
progressDialogStyle,
- cancelable);
+ cancelable,
+ serviceType);
}
public void showProgressDialog(FragmentActivity activity) {
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CertifyKeyFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CertifyKeyFragment.java
index b98fd90f1..a669fcc8c 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CertifyKeyFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CertifyKeyFragment.java
@@ -55,9 +55,11 @@ import org.sufficientlysecure.keychain.provider.ProviderHelper;
import org.sufficientlysecure.keychain.service.CertifyActionsParcel;
import org.sufficientlysecure.keychain.service.CertifyActionsParcel.CertifyAction;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
import org.sufficientlysecure.keychain.service.input.CryptoInputParcel;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
+import org.sufficientlysecure.keychain.service.PassphraseCacheService;
import org.sufficientlysecure.keychain.ui.adapter.MultiUserIdsAdapter;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import org.sufficientlysecure.keychain.ui.util.Notify;
import org.sufficientlysecure.keychain.ui.widget.CertifyKeySpinner;
import org.sufficientlysecure.keychain.ui.widget.KeySpinner;
@@ -342,9 +344,12 @@ public class CertifyKeyFragment extends CryptoOperationFragment
} else {
// Message is received after signing is done in KeychainIntentService
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(
- getActivity(), getString(R.string.progress_certifying),
- ProgressDialog.STYLE_SPINNER, true) {
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(
+ getActivity(),
+ getString(R.string.progress_certifying),
+ ProgressDialog.STYLE_SPINNER,
+ true,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by KeychainIntentCryptoServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ConsolidateDialogActivity.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ConsolidateDialogActivity.java
index c55aad1f9..11ba3e287 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ConsolidateDialogActivity.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ConsolidateDialogActivity.java
@@ -26,7 +26,8 @@ import android.support.v4.app.FragmentActivity;
import org.sufficientlysecure.keychain.R;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
/**
* We can not directly create a dialog on the application context.
@@ -49,10 +50,11 @@ public class ConsolidateDialogActivity extends FragmentActivity {
private void consolidateRecovery(boolean recovery) {
// Message is received after importing is done in KeychainIntentService
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(
this,
getString(R.string.progress_importing),
- ProgressDialog.STYLE_HORIZONTAL) {
+ ProgressDialog.STYLE_HORIZONTAL,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyFinalFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyFinalFragment.java
index cbe3eecd4..b0a13c897 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyFinalFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyFinalFragment.java
@@ -39,16 +39,15 @@ import org.sufficientlysecure.keychain.operations.results.OperationResult;
import org.sufficientlysecure.keychain.pgp.KeyRing;
import org.sufficientlysecure.keychain.provider.KeychainContract;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
import org.sufficientlysecure.keychain.service.SaveKeyringParcel;
import org.sufficientlysecure.keychain.service.SaveKeyringParcel.Algorithm;
import org.sufficientlysecure.keychain.service.SaveKeyringParcel.ChangeUnlockParcel;
import org.sufficientlysecure.keychain.ui.CreateKeyActivity.FragAction;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import org.sufficientlysecure.keychain.util.Log;
-import org.sufficientlysecure.keychain.util.Passphrase;
import org.sufficientlysecure.keychain.util.Preferences;
-import java.util.ArrayList;
import java.util.Iterator;
public class CreateKeyFinalFragment extends Fragment {
@@ -195,10 +194,11 @@ public class CreateKeyFinalFragment extends Fragment {
Intent intent = new Intent(getActivity(), KeychainIntentService.class);
intent.setAction(KeychainIntentService.ACTION_EDIT_KEYRING);
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(
getActivity(),
getString(R.string.progress_building_key),
- ProgressDialog.STYLE_HORIZONTAL) {
+ ProgressDialog.STYLE_HORIZONTAL,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
@@ -267,8 +267,11 @@ public class CreateKeyFinalFragment extends Fragment {
intent.putExtra(KeychainIntentService.EXTRA_DATA, data);
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(getActivity(),
- getString(R.string.progress_uploading), ProgressDialog.STYLE_HORIZONTAL) {
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(
+ getActivity(),
+ getString(R.string.progress_uploading),
+ ProgressDialog.STYLE_HORIZONTAL,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyYubiImportFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyYubiImportFragment.java
index bb26a4ede..1cd0aaf2f 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyYubiImportFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyYubiImportFragment.java
@@ -40,9 +40,10 @@ import org.sufficientlysecure.keychain.operations.results.DecryptVerifyResult;
import org.sufficientlysecure.keychain.operations.results.ImportKeyResult;
import org.sufficientlysecure.keychain.provider.KeychainContract.KeyRings;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
import org.sufficientlysecure.keychain.ui.CreateKeyActivity.FragAction;
import org.sufficientlysecure.keychain.ui.CreateKeyActivity.NfcListenerFragment;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import org.sufficientlysecure.keychain.ui.util.KeyFormattingUtils;
import org.sufficientlysecure.keychain.util.Preferences;
@@ -174,8 +175,12 @@ public class CreateKeyYubiImportFragment extends Fragment implements NfcListener
public void importKey() {
// Message is received after decrypting is done in KeychainIntentService
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(getActivity(),
- getString(R.string.progress_importing), ProgressDialog.STYLE_HORIZONTAL) {
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(
+ getActivity(),
+ getString(R.string.progress_importing),
+ ProgressDialog.STYLE_HORIZONTAL,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT
+ ) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyYubiWaitFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyYubiWaitFragment.java
index c338a0f1f..579dddf79 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyYubiWaitFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CreateKeyYubiWaitFragment.java
@@ -17,45 +17,15 @@
package org.sufficientlysecure.keychain.ui;
-import java.io.IOException;
-import java.nio.ByteBuffer;
-import java.util.ArrayList;
-import java.util.Arrays;
-
import android.app.Activity;
-import android.content.Context;
-import android.content.Intent;
-import android.database.Cursor;
-import android.net.Uri;
import android.os.Bundle;
-import android.os.Message;
-import android.os.Messenger;
import android.support.v4.app.Fragment;
-import android.support.v4.app.LoaderManager;
-import android.support.v4.content.CursorLoader;
-import android.support.v4.content.Loader;
import android.view.LayoutInflater;
import android.view.View;
import android.view.ViewGroup;
-import android.widget.EditText;
-import android.widget.TextView;
-import android.widget.ViewAnimator;
import org.sufficientlysecure.keychain.R;
-import org.sufficientlysecure.keychain.keyimport.ParcelableKeyRing;
-import org.sufficientlysecure.keychain.operations.results.DecryptVerifyResult;
-import org.sufficientlysecure.keychain.operations.results.ImportKeyResult;
-import org.sufficientlysecure.keychain.operations.results.PromoteKeyResult;
-import org.sufficientlysecure.keychain.provider.KeychainContract.KeyRings;
-import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
import org.sufficientlysecure.keychain.ui.CreateKeyActivity.FragAction;
-import org.sufficientlysecure.keychain.ui.CreateKeyActivity.NfcListenerFragment;
-import org.sufficientlysecure.keychain.ui.util.KeyFormattingUtils;
-import org.sufficientlysecure.keychain.ui.util.Notify;
-import org.sufficientlysecure.keychain.ui.util.Notify.Style;
-import org.sufficientlysecure.keychain.ui.widget.NameEditText;
-import org.sufficientlysecure.keychain.util.Preferences;
public class CreateKeyYubiWaitFragment extends Fragment {
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CryptoOperationFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CryptoOperationFragment.java
index 6b67d1db8..592c7db22 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CryptoOperationFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/CryptoOperationFragment.java
@@ -10,7 +10,7 @@ import android.support.v4.app.Fragment;
import org.sufficientlysecure.keychain.operations.results.CertifyResult;
import org.sufficientlysecure.keychain.operations.results.InputPendingResult;
import org.sufficientlysecure.keychain.operations.results.OperationResult;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler.MessageStatus;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
import org.sufficientlysecure.keychain.service.input.CryptoInputParcel;
import org.sufficientlysecure.keychain.service.input.RequiredInputParcel;
@@ -73,7 +73,7 @@ public abstract class CryptoOperationFragment extends Fragment {
public boolean handlePendingMessage(Message message) {
- if (message.arg1 == MessageStatus.OKAY.ordinal()) {
+ if (message.arg1 == ServiceProgressHandler.MessageStatus.OKAY.ordinal()) {
Bundle data = message.getData();
OperationResult result = data.getParcelable(CertifyResult.EXTRA_RESULT);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/DecryptFilesFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/DecryptFilesFragment.java
index a92fb596c..c75e28145 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/DecryptFilesFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/DecryptFilesFragment.java
@@ -38,8 +38,9 @@ import org.sufficientlysecure.keychain.R;
import org.sufficientlysecure.keychain.operations.results.DecryptVerifyResult;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
import org.sufficientlysecure.keychain.service.KeychainIntentService.IOType;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
import org.sufficientlysecure.keychain.ui.dialog.DeleteFileDialogFragment;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import org.sufficientlysecure.keychain.ui.util.Notify;
import org.sufficientlysecure.keychain.util.FileHelper;
import org.sufficientlysecure.keychain.util.Log;
@@ -197,8 +198,11 @@ public class DecryptFilesFragment extends DecryptFragment {
intent.putExtra(KeychainIntentService.EXTRA_DATA, data);
// Message is received after decrypting is done in KeychainIntentService
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(getActivity(),
- getString(R.string.progress_decrypting), ProgressDialog.STYLE_HORIZONTAL) {
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(
+ getActivity(),
+ getString(R.string.progress_decrypting),
+ ProgressDialog.STYLE_HORIZONTAL,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
@@ -271,8 +275,11 @@ public class DecryptFilesFragment extends DecryptFragment {
intent.putExtra(KeychainIntentService.EXTRA_DATA, data);
// Message is received after decrypting is done in KeychainIntentService
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(getActivity(),
- getString(R.string.progress_decrypting), ProgressDialog.STYLE_HORIZONTAL) {
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(
+ getActivity(),
+ getString(R.string.progress_decrypting),
+ ProgressDialog.STYLE_HORIZONTAL,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/DecryptTextFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/DecryptTextFragment.java
index 80a07214b..f6e21937d 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/DecryptTextFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/DecryptTextFragment.java
@@ -37,7 +37,8 @@ import org.sufficientlysecure.keychain.compatibility.ClipboardReflection;
import org.sufficientlysecure.keychain.operations.results.DecryptVerifyResult;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
import org.sufficientlysecure.keychain.service.KeychainIntentService.IOType;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import org.sufficientlysecure.keychain.ui.util.Notify;
import org.sufficientlysecure.keychain.util.Log;
import org.sufficientlysecure.keychain.util.ShareHelper;
@@ -167,8 +168,11 @@ public class DecryptTextFragment extends DecryptFragment {
intent.putExtra(KeychainIntentService.EXTRA_DATA, data);
// Message is received after encrypting is done in KeychainIntentService
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(getActivity(),
- getString(R.string.progress_decrypting), ProgressDialog.STYLE_HORIZONTAL) {
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(
+ getActivity(),
+ getString(R.string.progress_decrypting),
+ ProgressDialog.STYLE_HORIZONTAL,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EditKeyFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EditKeyFragment.java
index 13fba14e9..2375c1d30 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EditKeyFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EditKeyFragment.java
@@ -52,7 +52,8 @@ import org.sufficientlysecure.keychain.provider.KeychainContract.UserPackets;
import org.sufficientlysecure.keychain.provider.ProviderHelper;
import org.sufficientlysecure.keychain.provider.ProviderHelper.NotFoundException;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
+import org.sufficientlysecure.keychain.service.PassphraseCacheService;
import org.sufficientlysecure.keychain.service.SaveKeyringParcel;
import org.sufficientlysecure.keychain.service.SaveKeyringParcel.ChangeUnlockParcel;
import org.sufficientlysecure.keychain.service.SaveKeyringParcel.SubkeyChange;
@@ -61,12 +62,7 @@ import org.sufficientlysecure.keychain.ui.adapter.SubkeysAdapter;
import org.sufficientlysecure.keychain.ui.adapter.SubkeysAddedAdapter;
import org.sufficientlysecure.keychain.ui.adapter.UserIdsAdapter;
import org.sufficientlysecure.keychain.ui.adapter.UserIdsAddedAdapter;
-import org.sufficientlysecure.keychain.ui.dialog.AddSubkeyDialogFragment;
-import org.sufficientlysecure.keychain.ui.dialog.AddUserIdDialogFragment;
-import org.sufficientlysecure.keychain.ui.dialog.EditSubkeyDialogFragment;
-import org.sufficientlysecure.keychain.ui.dialog.EditSubkeyExpiryDialogFragment;
-import org.sufficientlysecure.keychain.ui.dialog.EditUserIdDialogFragment;
-import org.sufficientlysecure.keychain.ui.dialog.SetPassphraseDialogFragment;
+import org.sufficientlysecure.keychain.ui.dialog.*;
import org.sufficientlysecure.keychain.ui.util.Notify;
import org.sufficientlysecure.keychain.util.Log;
import org.sufficientlysecure.keychain.util.Passphrase;
@@ -552,11 +548,12 @@ public class EditKeyFragment extends CryptoOperationFragment implements
Log.d(Constants.TAG, "cryptoInput:\n" + cryptoInput);
Log.d(Constants.TAG, "mSaveKeyringParcel:\n" + mSaveKeyringParcel);
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(
getActivity(),
getString(R.string.progress_saving),
ProgressDialog.STYLE_HORIZONTAL,
- true) {
+ true,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EncryptActivity.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EncryptActivity.java
index 5254af19f..949a595d3 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EncryptActivity.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EncryptActivity.java
@@ -30,10 +30,11 @@ import org.sufficientlysecure.keychain.operations.results.PgpSignEncryptResult;
import org.sufficientlysecure.keychain.operations.results.SignEncryptResult;
import org.sufficientlysecure.keychain.pgp.SignEncryptParcel;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
import org.sufficientlysecure.keychain.service.input.CryptoInputParcel;
import org.sufficientlysecure.keychain.service.input.RequiredInputParcel;
import org.sufficientlysecure.keychain.ui.base.BaseActivity;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import org.sufficientlysecure.keychain.util.Passphrase;
@@ -126,8 +127,11 @@ public abstract class EncryptActivity extends BaseActivity {
intent.putExtra(KeychainIntentService.EXTRA_DATA, data);
// Message is received after encrypting is done in KeychainIntentService
- KeychainIntentServiceHandler serviceHandler = new KeychainIntentServiceHandler(this,
- getString(R.string.progress_encrypting), ProgressDialog.STYLE_HORIZONTAL) {
+ ServiceProgressHandler serviceHandler = new ServiceProgressHandler(
+ this,
+ getString(R.string.progress_encrypting),
+ ProgressDialog.STYLE_HORIZONTAL,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EncryptTextActivity.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EncryptTextActivity.java
index 827418f08..6d472abb4 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EncryptTextActivity.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/EncryptTextActivity.java
@@ -136,7 +136,9 @@ public class EncryptTextActivity extends EncryptActivity implements EncryptActiv
@Override
public void setPassphrase(Passphrase passphrase) {
- mPassphrase.removeFromMemory();
+ if (mPassphrase != null) {
+ mPassphrase.removeFromMemory();
+ }
mPassphrase = passphrase;
}
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpAboutFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpAboutFragment.java
index 5909970af..ac4b94d64 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpAboutFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpAboutFragment.java
@@ -27,11 +27,14 @@ import android.view.View;
import android.view.ViewGroup;
import android.widget.TextView;
+import org.markdown4j.Markdown4jProcessor;
import org.sufficientlysecure.htmltextview.HtmlTextView;
import org.sufficientlysecure.keychain.Constants;
import org.sufficientlysecure.keychain.R;
import org.sufficientlysecure.keychain.util.Log;
+import java.io.IOException;
+
public class HelpAboutFragment extends Fragment {
@@ -44,8 +47,14 @@ public class HelpAboutFragment extends Fragment {
HtmlTextView aboutTextView = (HtmlTextView) view.findViewById(R.id.help_about_text);
- // load html from raw resource (Parsing handled by HtmlTextView library)
- aboutTextView.setHtmlFromRawResource(getActivity(), R.raw.help_about, true);
+ // load markdown from raw resource
+ try {
+ String html = new Markdown4jProcessor().process(
+ getActivity().getResources().openRawResource(R.raw.help_about));
+ aboutTextView.setHtmlFromString(html, true);
+ } catch (IOException e) {
+ Log.e(Constants.TAG, "IOException", e);
+ }
// no flickering when clicking textview for Android < 4
aboutTextView.setTextColor(getResources().getColor(android.R.color.black));
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpActivity.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpActivity.java
index 4aa706f57..c757c8e88 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpActivity.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpActivity.java
@@ -66,18 +66,23 @@ public class HelpActivity extends BaseActivity {
}
Bundle startBundle = new Bundle();
- startBundle.putInt(HelpHtmlFragment.ARG_HTML_FILE, R.raw.help_start);
- mTabsAdapter.addTab(HelpHtmlFragment.class, startBundle,
+ startBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_RES, R.raw.help_start);
+ mTabsAdapter.addTab(HelpMarkdownFragment.class, startBundle,
getString(R.string.help_tab_start));
- Bundle wotBundle = new Bundle();
- wotBundle.putInt(HelpHtmlFragment.ARG_HTML_FILE, R.raw.help_certification);
- mTabsAdapter.addTab(HelpHtmlFragment.class, wotBundle,
+ Bundle certificationBundle = new Bundle();
+ certificationBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_RES, R.raw.help_certification);
+ mTabsAdapter.addTab(HelpMarkdownFragment.class, certificationBundle,
getString(R.string.help_tab_wot));
+ Bundle faqBundle = new Bundle();
+ faqBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_RES, R.raw.help_faq);
+ mTabsAdapter.addTab(HelpMarkdownFragment.class, faqBundle,
+ getString(R.string.help_tab_faq));
+
Bundle changelogBundle = new Bundle();
- changelogBundle.putInt(HelpHtmlFragment.ARG_HTML_FILE, R.raw.help_changelog);
- mTabsAdapter.addTab(HelpHtmlFragment.class, changelogBundle,
+ changelogBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_RES, R.raw.help_changelog);
+ mTabsAdapter.addTab(HelpMarkdownFragment.class, changelogBundle,
getString(R.string.help_tab_changelog));
mTabsAdapter.addTab(HelpAboutFragment.class, null,
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpHtmlFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpMarkdownFragment.java
index a3f0ef614..97d39feb1 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpHtmlFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpMarkdownFragment.java
@@ -26,24 +26,29 @@ import android.view.View;
import android.view.ViewGroup;
import android.widget.ScrollView;
+import org.markdown4j.Markdown4jProcessor;
import org.sufficientlysecure.htmltextview.HtmlTextView;
+import org.sufficientlysecure.keychain.Constants;
+import org.sufficientlysecure.keychain.util.Log;
-public class HelpHtmlFragment extends Fragment {
+import java.io.IOException;
+
+public class HelpMarkdownFragment extends Fragment {
private Activity mActivity;
private int mHtmlFile;
- public static final String ARG_HTML_FILE = "htmlFile";
+ public static final String ARG_MARKDOWN_RES = "htmlFile";
/**
* Create a new instance of HelpHtmlFragment, providing "htmlFile" as an argument.
*/
- static HelpHtmlFragment newInstance(int htmlFile) {
- HelpHtmlFragment f = new HelpHtmlFragment();
+ static HelpMarkdownFragment newInstance(int markdownRes) {
+ HelpMarkdownFragment f = new HelpMarkdownFragment();
// Supply html raw file input as an argument.
Bundle args = new Bundle();
- args.putInt(ARG_HTML_FILE, htmlFile);
+ args.putInt(ARG_MARKDOWN_RES, markdownRes);
f.setArguments(args);
return f;
@@ -53,7 +58,7 @@ public class HelpHtmlFragment extends Fragment {
public View onCreateView(LayoutInflater inflater, ViewGroup container, Bundle savedInstanceState) {
mActivity = getActivity();
- mHtmlFile = getArguments().getInt(ARG_HTML_FILE);
+ mHtmlFile = getArguments().getInt(ARG_MARKDOWN_RES);
ScrollView scroller = new ScrollView(mActivity);
HtmlTextView text = new HtmlTextView(mActivity);
@@ -65,8 +70,13 @@ public class HelpHtmlFragment extends Fragment {
scroller.addView(text);
- // load html from raw resource (Parsing handled by HtmlTextView library)
- text.setHtmlFromRawResource(getActivity(), mHtmlFile, true);
+ // load markdown from raw resource
+ try {
+ String html = new Markdown4jProcessor().process(getActivity().getResources().openRawResource(mHtmlFile));
+ text.setHtmlFromString(html, true);
+ } catch (IOException e) {
+ Log.e(Constants.TAG, "IOException", e);
+ }
// no flickering when clicking textview for Android < 4
text.setTextColor(getResources().getColor(android.R.color.black));
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ImportKeysActivity.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ImportKeysActivity.java
index 72ae1c73a..7fe5be793 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ImportKeysActivity.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ImportKeysActivity.java
@@ -35,10 +35,10 @@ import org.sufficientlysecure.keychain.keyimport.ImportKeysListEntry;
import org.sufficientlysecure.keychain.keyimport.ParcelableKeyRing;
import org.sufficientlysecure.keychain.operations.results.ImportKeyResult;
import org.sufficientlysecure.keychain.operations.results.OperationResult;
-import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
-import org.sufficientlysecure.keychain.ui.base.BaseActivity;
import org.sufficientlysecure.keychain.ui.base.BaseNfcActivity;
+import org.sufficientlysecure.keychain.service.CloudImportService;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import org.sufficientlysecure.keychain.ui.util.KeyFormattingUtils;
import org.sufficientlysecure.keychain.ui.util.Notify;
import org.sufficientlysecure.keychain.util.Log;
@@ -297,12 +297,13 @@ public class ImportKeysActivity extends BaseNfcActivity {
* Import keys with mImportData
*/
public void importKeys() {
- // Message is received after importing is done in KeychainIntentService
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(
+ // Message is received after importing is done in CloudImportService
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(
this,
getString(R.string.progress_importing),
ProgressDialog.STYLE_HORIZONTAL,
- true) {
+ true,
+ ProgressDialogFragment.ServiceType.CLOUD_IMPORT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
@@ -345,9 +346,7 @@ public class ImportKeysActivity extends BaseNfcActivity {
Log.d(Constants.TAG, "importKeys started");
// Send all information needed to service to import key in other thread
- Intent intent = new Intent(this, KeychainIntentService.class);
-
- intent.setAction(KeychainIntentService.ACTION_IMPORT_KEYRING);
+ Intent intent = new Intent(this, CloudImportService.class);
// fill values for this action
Bundle data = new Bundle();
@@ -365,11 +364,11 @@ public class ImportKeysActivity extends BaseNfcActivity {
new ParcelableFileCache<>(this, "key_import.pcl");
cache.writeCache(selectedEntries);
- intent.putExtra(KeychainIntentService.EXTRA_DATA, data);
+ intent.putExtra(CloudImportService.EXTRA_DATA, data);
// Create a new Messenger for the communication back
Messenger messenger = new Messenger(saveHandler);
- intent.putExtra(KeychainIntentService.EXTRA_MESSENGER, messenger);
+ intent.putExtra(CloudImportService.EXTRA_MESSENGER, messenger);
// show progress dialog
saveHandler.showProgressDialog(this);
@@ -385,14 +384,12 @@ public class ImportKeysActivity extends BaseNfcActivity {
ImportKeysListFragment.CloudLoaderState sls = (ImportKeysListFragment.CloudLoaderState) ls;
// Send all information needed to service to query keys in other thread
- Intent intent = new Intent(this, KeychainIntentService.class);
-
- intent.setAction(KeychainIntentService.ACTION_IMPORT_KEYRING);
+ Intent intent = new Intent(this, CloudImportService.class);
// fill values for this action
Bundle data = new Bundle();
- data.putString(KeychainIntentService.IMPORT_KEY_SERVER, sls.mCloudPrefs.keyserver);
+ data.putString(CloudImportService.IMPORT_KEY_SERVER, sls.mCloudPrefs.keyserver);
// get selected key entries
ArrayList<ParcelableKeyRing> keys = new ArrayList<>();
@@ -405,13 +402,13 @@ public class ImportKeysActivity extends BaseNfcActivity {
);
}
}
- data.putParcelableArrayList(KeychainIntentService.IMPORT_KEY_LIST, keys);
+ data.putParcelableArrayList(CloudImportService.IMPORT_KEY_LIST, keys);
- intent.putExtra(KeychainIntentService.EXTRA_DATA, data);
+ intent.putExtra(CloudImportService.EXTRA_DATA, data);
// Create a new Messenger for the communication back
Messenger messenger = new Messenger(saveHandler);
- intent.putExtra(KeychainIntentService.EXTRA_MESSENGER, messenger);
+ intent.putExtra(CloudImportService.EXTRA_MESSENGER, messenger);
// show progress dialog
saveHandler.showProgressDialog(this);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ImportKeysProxyActivity.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ImportKeysProxyActivity.java
index 1c1e5fe99..21747f77b 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ImportKeysProxyActivity.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ImportKeysProxyActivity.java
@@ -42,7 +42,8 @@ import org.sufficientlysecure.keychain.operations.results.ImportKeyResult;
import org.sufficientlysecure.keychain.operations.results.OperationResult;
import org.sufficientlysecure.keychain.operations.results.SingletonResult;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import org.sufficientlysecure.keychain.util.IntentIntegratorSupportV4;
import org.sufficientlysecure.keychain.util.Log;
import org.sufficientlysecure.keychain.util.Preferences;
@@ -213,11 +214,12 @@ public class ImportKeysProxyActivity extends FragmentActivity {
private void startImportService (ArrayList<ParcelableKeyRing> keyRings) {
// Message is received after importing is done in KeychainIntentService
- KeychainIntentServiceHandler serviceHandler = new KeychainIntentServiceHandler(
+ ServiceProgressHandler serviceHandler = new ServiceProgressHandler(
this,
getString(R.string.progress_importing),
ProgressDialog.STYLE_HORIZONTAL,
- true) {
+ true,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/KeyListFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/KeyListFragment.java
index 5f1189deb..861ae12d9 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/KeyListFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/KeyListFragment.java
@@ -58,16 +58,21 @@ import com.getbase.floatingactionbutton.FloatingActionsMenu;
import org.sufficientlysecure.keychain.Constants;
import org.sufficientlysecure.keychain.R;
+import org.sufficientlysecure.keychain.keyimport.ParcelableKeyRing;
import org.sufficientlysecure.keychain.operations.results.ConsolidateResult;
import org.sufficientlysecure.keychain.operations.results.DeleteResult;
+import org.sufficientlysecure.keychain.operations.results.ImportKeyResult;
import org.sufficientlysecure.keychain.operations.results.OperationResult;
import org.sufficientlysecure.keychain.pgp.KeyRing;
import org.sufficientlysecure.keychain.provider.KeychainContract;
import org.sufficientlysecure.keychain.provider.KeychainContract.KeyRings;
import org.sufficientlysecure.keychain.provider.KeychainDatabase;
+import org.sufficientlysecure.keychain.provider.ProviderHelper;
+import org.sufficientlysecure.keychain.service.CloudImportService;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
import org.sufficientlysecure.keychain.ui.dialog.DeleteKeyDialogFragment;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import org.sufficientlysecure.keychain.ui.util.Highlighter;
import org.sufficientlysecure.keychain.ui.util.KeyFormattingUtils;
import org.sufficientlysecure.keychain.ui.util.KeyFormattingUtils.State;
@@ -78,6 +83,7 @@ import org.sufficientlysecure.keychain.util.Log;
import org.sufficientlysecure.keychain.util.Preferences;
import java.io.IOException;
+import java.util.ArrayList;
import java.util.HashMap;
import se.emilsjolander.stickylistheaders.StickyListHeadersAdapter;
@@ -477,6 +483,10 @@ public class KeyListFragment extends LoaderFragment
mExportHelper.showExportKeysDialog(null, Constants.Path.APP_DIR_FILE, true);
return true;
+ case R.id.menu_key_list_update_all_keys:
+ updateAllKeys();
+ return true;
+
case R.id.menu_key_list_debug_cons:
consolidate();
return true;
@@ -561,12 +571,90 @@ public class KeyListFragment extends LoaderFragment
startActivityForResult(intent, 0);
}
+ private void updateAllKeys() {
+ Context context = getActivity();
+
+ ProviderHelper providerHelper = new ProviderHelper(context);
+
+ Cursor cursor = providerHelper.getContentResolver().query(
+ KeyRings.buildUnifiedKeyRingsUri(), new String[]{
+ KeyRings.FINGERPRINT
+ }, null, null, null
+ );
+
+ ArrayList<ParcelableKeyRing> keyList = new ArrayList<>();
+
+ while (cursor.moveToNext()) {
+ byte[] blob = cursor.getBlob(0);//fingerprint column is 0
+ String fingerprint = KeyFormattingUtils.convertFingerprintToHex(blob);
+ ParcelableKeyRing keyEntry = new ParcelableKeyRing(fingerprint, null, null);
+ keyList.add(keyEntry);
+ }
+
+ ServiceProgressHandler serviceHandler = new ServiceProgressHandler(
+ getActivity(),
+ getString(R.string.progress_updating),
+ ProgressDialog.STYLE_HORIZONTAL,
+ true,
+ ProgressDialogFragment.ServiceType.CLOUD_IMPORT) {
+ public void handleMessage(Message message) {
+ // handle messages by standard KeychainIntentServiceHandler first
+ super.handleMessage(message);
+
+ if (message.arg1 == MessageStatus.OKAY.ordinal()) {
+ // get returned data bundle
+ Bundle returnData = message.getData();
+ if (returnData == null) {
+ return;
+ }
+ final ImportKeyResult result =
+ returnData.getParcelable(OperationResult.EXTRA_RESULT);
+ if (result == null) {
+ Log.e(Constants.TAG, "result == null");
+ return;
+ }
+
+ result.createNotify(getActivity()).show();
+ }
+ }
+ };
+
+ // Send all information needed to service to query keys in other thread
+ Intent intent = new Intent(getActivity(), CloudImportService.class);
+
+ // fill values for this action
+ Bundle data = new Bundle();
+
+ // search config
+ {
+ Preferences prefs = Preferences.getPreferences(getActivity());
+ Preferences.CloudSearchPrefs cloudPrefs =
+ new Preferences.CloudSearchPrefs(true, true, prefs.getPreferredKeyserver());
+ data.putString(CloudImportService.IMPORT_KEY_SERVER, cloudPrefs.keyserver);
+ }
+
+ data.putParcelableArrayList(CloudImportService.IMPORT_KEY_LIST, keyList);
+
+ intent.putExtra(CloudImportService.EXTRA_DATA, data);
+
+ // Create a new Messenger for the communication back
+ Messenger messenger = new Messenger(serviceHandler);
+ intent.putExtra(CloudImportService.EXTRA_MESSENGER, messenger);
+
+ // show progress dialog
+ serviceHandler.showProgressDialog(getActivity());
+
+ // start service with intent
+ getActivity().startService(intent);
+ }
+
private void consolidate() {
// Message is received after importing is done in KeychainIntentService
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(
getActivity(),
getString(R.string.progress_importing),
- ProgressDialog.STYLE_HORIZONTAL) {
+ ProgressDialog.STYLE_HORIZONTAL,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/SafeSlingerActivity.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/SafeSlingerActivity.java
index a41416a47..aa3c36d11 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/SafeSlingerActivity.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/SafeSlingerActivity.java
@@ -39,8 +39,9 @@ import org.sufficientlysecure.keychain.operations.results.OperationResult;
import org.sufficientlysecure.keychain.provider.KeychainContract;
import org.sufficientlysecure.keychain.provider.ProviderHelper;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
import org.sufficientlysecure.keychain.ui.base.BaseActivity;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import org.sufficientlysecure.keychain.ui.util.Notify;
import org.sufficientlysecure.keychain.util.Log;
import org.sufficientlysecure.keychain.util.ParcelableFileCache;
@@ -124,11 +125,12 @@ public class SafeSlingerActivity extends BaseActivity {
final FragmentActivity activity = SafeSlingerActivity.this;
// Message is received after importing is done in KeychainIntentService
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(
activity,
getString(R.string.progress_importing),
ProgressDialog.STYLE_HORIZONTAL,
- true) {
+ true,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/UploadKeyActivity.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/UploadKeyActivity.java
index ad13e390d..5c8e6bb5d 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/UploadKeyActivity.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/UploadKeyActivity.java
@@ -36,8 +36,9 @@ import org.sufficientlysecure.keychain.R;
import org.sufficientlysecure.keychain.provider.KeychainContract;
import org.sufficientlysecure.keychain.provider.KeychainContract.KeyRings;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
import org.sufficientlysecure.keychain.ui.base.BaseActivity;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import org.sufficientlysecure.keychain.util.Log;
import org.sufficientlysecure.keychain.util.Preferences;
@@ -108,8 +109,11 @@ public class UploadKeyActivity extends BaseActivity {
intent.putExtra(KeychainIntentService.EXTRA_DATA, data);
// Message is received after uploading is done in KeychainIntentService
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(this,
- getString(R.string.progress_uploading), ProgressDialog.STYLE_HORIZONTAL) {
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(
+ this,
+ getString(R.string.progress_uploading),
+ ProgressDialog.STYLE_HORIZONTAL,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyActivity.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyActivity.java
index fad477de3..b063df2fb 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyActivity.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyActivity.java
@@ -66,8 +66,8 @@ import org.sufficientlysecure.keychain.provider.KeychainContract;
import org.sufficientlysecure.keychain.provider.KeychainContract.KeyRings;
import org.sufficientlysecure.keychain.provider.ProviderHelper;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler.MessageStatus;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler.MessageStatus;
import org.sufficientlysecure.keychain.service.PassphraseCacheService;
import org.sufficientlysecure.keychain.ui.base.BaseNfcActivity;
import org.sufficientlysecure.keychain.ui.dialog.DeleteKeyDialogFragment;
@@ -415,7 +415,7 @@ public class ViewKeyActivity extends BaseNfcActivity implements
private void startCertifyIntent(Intent intent) {
// Message is received after signing is done in KeychainIntentService
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(this) {
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(this) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
@@ -656,7 +656,7 @@ public class ViewKeyActivity extends BaseNfcActivity implements
entries.add(keyEntry);
// Message is received after importing is done in KeychainIntentService
- KeychainIntentServiceHandler serviceHandler = new KeychainIntentServiceHandler(this) {
+ ServiceProgressHandler serviceHandler = new ServiceProgressHandler(this) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyTrustFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyTrustFragment.java
index e20796f8f..d5870d8c5 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyTrustFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyTrustFragment.java
@@ -50,12 +50,12 @@ import org.sufficientlysecure.keychain.Constants;
import org.sufficientlysecure.keychain.R;
import org.sufficientlysecure.keychain.provider.KeychainContract.KeyRings;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import org.sufficientlysecure.keychain.ui.util.KeyFormattingUtils;
import org.sufficientlysecure.keychain.util.Log;
import java.util.ArrayList;
-import java.util.Date;
import java.util.Hashtable;
import java.util.List;
@@ -362,23 +362,26 @@ public class ViewKeyTrustFragment extends LoaderFragment implements
// Create a new Messenger for the communication back after proof work is done
//
- KeychainIntentServiceHandler handler = new KeychainIntentServiceHandler(getActivity(),
- getString(R.string.progress_verifying_signature), ProgressDialog.STYLE_HORIZONTAL) {
+ ServiceProgressHandler handler = new ServiceProgressHandler(
+ getActivity(),
+ getString(R.string.progress_verifying_signature),
+ ProgressDialog.STYLE_HORIZONTAL,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
if (message.arg1 == MessageStatus.OKAY.ordinal()) {
Bundle returnData = message.getData();
- String msg = returnData.getString(KeychainIntentServiceHandler.DATA_MESSAGE);
+ String msg = returnData.getString(ServiceProgressHandler.DATA_MESSAGE);
SpannableStringBuilder ssb = new SpannableStringBuilder();
if ((msg != null) && msg.equals("OK")) {
//yay
- String proofUrl = returnData.getString(KeychainIntentServiceHandler.KEYBASE_PROOF_URL);
- String presenceUrl = returnData.getString(KeychainIntentServiceHandler.KEYBASE_PRESENCE_URL);
- String presenceLabel = returnData.getString(KeychainIntentServiceHandler.KEYBASE_PRESENCE_LABEL);
+ String proofUrl = returnData.getString(ServiceProgressHandler.KEYBASE_PROOF_URL);
+ String presenceUrl = returnData.getString(ServiceProgressHandler.KEYBASE_PRESENCE_URL);
+ String presenceLabel = returnData.getString(ServiceProgressHandler.KEYBASE_PRESENCE_LABEL);
String proofLabel;
switch (proof.getType()) {
@@ -429,7 +432,7 @@ public class ViewKeyTrustFragment extends LoaderFragment implements
ssb.append(" ").append(getString(R.string.keybase_contained_signature));
} else {
// verification failed!
- msg = returnData.getString(KeychainIntentServiceHandler.DATA_ERROR);
+ msg = returnData.getString(ServiceProgressHandler.DATA_ERROR);
ssb.append(getString(R.string.keybase_proof_failure));
if (msg == null) {
msg = getString(R.string.keybase_unknown_proof_failure);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyYubikeyFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyYubikeyFragment.java
index 1d87bef3e..1482b70a7 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyYubikeyFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/ViewKeyYubikeyFragment.java
@@ -4,6 +4,7 @@ package org.sufficientlysecure.keychain.ui;
import java.nio.ByteBuffer;
import java.util.Arrays;
+import android.app.ProgressDialog;
import android.content.Intent;
import android.database.Cursor;
import android.os.Bundle;
@@ -27,7 +28,8 @@ import org.sufficientlysecure.keychain.operations.results.PromoteKeyResult;
import org.sufficientlysecure.keychain.pgp.CanonicalizedSecretKey.SecretKeyType;
import org.sufficientlysecure.keychain.provider.KeychainContract.Keys;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import org.sufficientlysecure.keychain.ui.util.KeyFormattingUtils;
@@ -109,8 +111,7 @@ public class ViewKeyYubikeyFragment extends Fragment
public void promoteToSecretKey() {
- // Message is received after decrypting is done in KeychainIntentService
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(getActivity()) {
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(getActivity()) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/dialog/DeleteKeyDialogFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/dialog/DeleteKeyDialogFragment.java
index f512ecca2..581a96e52 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/dialog/DeleteKeyDialogFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/dialog/DeleteKeyDialogFragment.java
@@ -37,7 +37,7 @@ import org.sufficientlysecure.keychain.pgp.KeyRing;
import org.sufficientlysecure.keychain.provider.KeychainContract.KeyRings;
import org.sufficientlysecure.keychain.provider.ProviderHelper;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
import org.sufficientlysecure.keychain.util.Log;
import java.util.HashMap;
@@ -135,9 +135,12 @@ public class DeleteKeyDialogFragment extends DialogFragment {
intent.setAction(KeychainIntentService.ACTION_DELETE);
// Message is received after importing is done in KeychainIntentService
- KeychainIntentServiceHandler saveHandler = new KeychainIntentServiceHandler(
- getActivity(), getString(R.string.progress_deleting),
- ProgressDialog.STYLE_HORIZONTAL, true) {
+ ServiceProgressHandler saveHandler = new ServiceProgressHandler(
+ getActivity(),
+ getString(R.string.progress_deleting),
+ ProgressDialog.STYLE_HORIZONTAL,
+ true,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
@Override
public void handleMessage(Message message) {
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/dialog/ProgressDialogFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/dialog/ProgressDialogFragment.java
index df7943f55..b58f584c8 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/dialog/ProgressDialogFragment.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/dialog/ProgressDialogFragment.java
@@ -32,23 +32,43 @@ import android.view.View;
import android.view.View.OnClickListener;
import android.widget.Button;
+import org.sufficientlysecure.keychain.Constants;
import org.sufficientlysecure.keychain.R;
+import org.sufficientlysecure.keychain.service.CloudImportService;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
+import org.sufficientlysecure.keychain.util.Log;
public class ProgressDialogFragment extends DialogFragment {
private static final String ARG_MESSAGE = "message";
private static final String ARG_STYLE = "style";
private static final String ARG_CANCELABLE = "cancelable";
+ private static final String ARG_SERVICE_TYPE = "service_class";
+
+ public static enum ServiceType {
+ KEYCHAIN_INTENT,
+ CLOUD_IMPORT
+ }
+
+ ServiceType mServiceType;
boolean mCanCancel = false, mPreventCancel = false, mIsCancelled = false;
- /** Creates new instance of this fragment */
- public static ProgressDialogFragment newInstance(String message, int style, boolean cancelable) {
+ /**
+ * creates a new instance of this fragment
+ * @param message the message to be displayed initially above the progress bar
+ * @param style the progress bar style, as defined in ProgressDialog (horizontal or spinner)
+ * @param cancelable should we let the user cancel this operation
+ * @param serviceType which Service this progress dialog is meant for
+ * @return
+ */
+ public static ProgressDialogFragment newInstance(String message, int style, boolean cancelable,
+ ServiceType serviceType) {
ProgressDialogFragment frag = new ProgressDialogFragment();
Bundle args = new Bundle();
args.putString(ARG_MESSAGE, message);
args.putInt(ARG_STYLE, style);
args.putBoolean(ARG_CANCELABLE, cancelable);
+ args.putSerializable(ARG_SERVICE_TYPE, serviceType);
frag.setArguments(args);
@@ -106,6 +126,7 @@ public class ProgressDialogFragment extends DialogFragment {
String message = getArguments().getString(ARG_MESSAGE);
int style = getArguments().getInt(ARG_STYLE);
mCanCancel = getArguments().getBoolean(ARG_CANCELABLE);
+ mServiceType = (ServiceType) getArguments().getSerializable(ARG_SERVICE_TYPE);
dialog.setMessage(message);
dialog.setProgressStyle(style);
@@ -175,9 +196,22 @@ public class ProgressDialogFragment extends DialogFragment {
// send a cancel message. note that this message will be handled by
// KeychainIntentService.onStartCommand, which runs in this thread,
// not the service one, and will not queue up a command.
- Intent intent = new Intent(getActivity(), KeychainIntentService.class);
- intent.setAction(KeychainIntentService.ACTION_CANCEL);
- getActivity().startService(intent);
+ Intent serviceIntent = null;
+
+ switch (mServiceType) {
+ case CLOUD_IMPORT:
+ serviceIntent = new Intent(getActivity(), CloudImportService.class);
+ break;
+ case KEYCHAIN_INTENT:
+ serviceIntent = new Intent(getActivity(), KeychainIntentService.class);
+ break;
+ default:
+ //should never happen, unless we forget to include a ServiceType enum case
+ Log.e(Constants.TAG, "Unrecognized ServiceType at ProgressDialogFragment");
+ }
+
+ serviceIntent.setAction(KeychainIntentService.ACTION_CANCEL);
+ getActivity().startService(serviceIntent);
}
});
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/util/ExportHelper.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/util/ExportHelper.java
index 7b164f2b2..7efb7c5af 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/util/ExportHelper.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/util/ExportHelper.java
@@ -19,9 +19,7 @@ package org.sufficientlysecure.keychain.util;
import android.app.ProgressDialog;
import android.content.Intent;
-import android.net.Uri;
import android.os.Bundle;
-import android.os.Handler;
import android.os.Message;
import android.os.Messenger;
import android.support.v4.app.FragmentActivity;
@@ -29,11 +27,9 @@ import android.support.v4.app.FragmentActivity;
import org.sufficientlysecure.keychain.Constants;
import org.sufficientlysecure.keychain.R;
import org.sufficientlysecure.keychain.operations.results.ExportResult;
-import org.sufficientlysecure.keychain.pgp.exception.PgpKeyNotFoundException;
-import org.sufficientlysecure.keychain.provider.ProviderHelper;
import org.sufficientlysecure.keychain.service.KeychainIntentService;
-import org.sufficientlysecure.keychain.service.KeychainIntentServiceHandler;
-import org.sufficientlysecure.keychain.ui.dialog.DeleteKeyDialogFragment;
+import org.sufficientlysecure.keychain.service.ServiceProgressHandler;
+import org.sufficientlysecure.keychain.ui.dialog.ProgressDialogFragment;
import java.io.File;
@@ -102,9 +98,10 @@ public class ExportHelper {
intent.putExtra(KeychainIntentService.EXTRA_DATA, data);
// Message is received after exporting is done in KeychainIntentService
- KeychainIntentServiceHandler exportHandler = new KeychainIntentServiceHandler(mActivity,
+ ServiceProgressHandler exportHandler = new ServiceProgressHandler(mActivity,
mActivity.getString(R.string.progress_exporting),
- ProgressDialog.STYLE_HORIZONTAL) {
+ ProgressDialog.STYLE_HORIZONTAL,
+ ProgressDialogFragment.ServiceType.KEYCHAIN_INTENT) {
public void handleMessage(Message message) {
// handle messages by standard KeychainIntentServiceHandler first
super.handleMessage(message);
diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/util/ParcelableFileCache.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/util/ParcelableFileCache.java
index 6f9cb277e..5a314ad0b 100644
--- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/util/ParcelableFileCache.java
+++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/util/ParcelableFileCache.java
@@ -83,10 +83,22 @@ public class ParcelableFileCache<E extends Parcelable> {
}
+ /**
+ * Reads from cache file and deletes it afterward. Convenience function for readCache(boolean).
+ * @return an IteratorWithSize object containing entries read from the cache file
+ * @throws IOException
+ */
public IteratorWithSize<E> readCache() throws IOException {
return readCache(true);
}
+ /**
+ * Reads entries from a cache file and returns an IteratorWithSize object containing the entries
+ * @param deleteAfterRead if true, the cache file will be deleted after being read
+ * @return an IteratorWithSize object containing entries read from the cache file
+ * @throws IOException if cache directory/parcel import file does not exist, or a read error
+ * occurs
+ */
public IteratorWithSize<E> readCache(final boolean deleteAfterRead) throws IOException {
File cacheDir = mContext.getCacheDir();
diff --git a/OpenKeychain/src/main/res/menu/key_list.xml b/OpenKeychain/src/main/res/menu/key_list.xml
index 15e098138..c4797d5f7 100644
--- a/OpenKeychain/src/main/res/menu/key_list.xml
+++ b/OpenKeychain/src/main/res/menu/key_list.xml
@@ -20,6 +20,11 @@
app:showAsAction="never" />
<item
+ android:id="@+id/menu_key_list_update_all_keys"
+ android:title="@string/menu_update_all_keys"
+ app:showAsAction="never" />
+
+ <item
android:id="@+id/menu_key_list_debug_cons"
android:title="Debug / Consolidate"
android:visible="false"
diff --git a/OpenKeychain/src/main/res/raw-bg/help_about.html b/OpenKeychain/src/main/res/raw-bg/help_about.html
deleted file mode 100644
index cf77cf11d..000000000
--- a/OpenKeychain/src/main/res/raw-bg/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> is an OpenPGP implementation for Android.</p>
-<p>License: GPLv3+</p>
-
-<h2>Developers</h2>
-<ul>
-<li>Dominik Schürmann (Maintainer)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Libraries</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-bg/help_about.md b/OpenKeychain/src/main/res/raw-bg/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-bg/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-bg/help_certification.md b/OpenKeychain/src/main/res/raw-bg/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-bg/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-bg/help_changelog.html b/OpenKeychain/src/main/res/raw-bg/help_changelog.html
deleted file mode 100644
index 0cb7d5210..000000000
--- a/OpenKeychain/src/main/res/raw-bg/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fix key export to files (now for real)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>Fix crash on Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Fix crash on Android 5</li>
-<li>New certify screen</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Redesigned decrypt screen</li>
-<li>New icon usage and colors</li>
-<li>Fix import of secret keys from Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Better handling of large key imports</li>
-<li>Improved subkey selection</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Full support for Yubikey signature generation and decryption!</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>New design for decryption screens</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey decryption now working via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Split encrypt screen into two</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Improved passphrase handling</li>
-<li>Key sharing via SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimental ECC support</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>New first time screen</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Keys are connected to Android's contacts</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>New key view design (Dominik, Vincent)</li>
-<li>New flat Android buttons (Dominik, Vincent)</li>
-<li>API fixes (Dominik)</li>
-<li>Keybase.io import (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Colorized key fingerprint</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certify user ids</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API Updates, preparation for K-9 Mail integration</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Complete redesign</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Sign keys</li>
-<li>Upload keys to server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Basic keyserver support</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimizations</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Secure file deletion</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Bugfixes</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>German and Italian translation</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenian translation</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Bugfixes</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-bg/help_changelog.md b/OpenKeychain/src/main/res/raw-bg/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-bg/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-bg/help_start.html b/OpenKeychain/src/main/res/raw-bg/help_start.html
deleted file mode 100644
index 58f3fae40..000000000
--- a/OpenKeychain/src/main/res/raw-bg/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>I found a bug in OpenKeychain!</h2>
-<p>Please report the bug using the <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">issue tracker of OpenKeychain</a>.</p>
-
-<h2>Contribute</h2>
-<p>If you want to help us developing OpenKeychain by contributing code <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">follow our small guide on Github</a>.</p>
-
-<h2>Translations</h2>
-<p>Help translating OpenKeychain! Everybody can participate at <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain on Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-bg/help_start.md b/OpenKeychain/src/main/res/raw-bg/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-bg/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-cs/help_about.html b/OpenKeychain/src/main/res/raw-cs/help_about.html
deleted file mode 100644
index e4ec46f0d..000000000
--- a/OpenKeychain/src/main/res/raw-cs/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> je OpenPGP implementace pro Android.</p>
-<p>Licence: GPLv3+</p>
-
-<h2>Vývojáři</h2>
-<ul>
-<li>Dominik Schürmann (Hlavní vývojář)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Knihovny</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-cs/help_about.md b/OpenKeychain/src/main/res/raw-cs/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-cs/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-cs/help_certification.md b/OpenKeychain/src/main/res/raw-cs/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-cs/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-cs/help_changelog.html b/OpenKeychain/src/main/res/raw-cs/help_changelog.html
deleted file mode 100644
index af9e49137..000000000
--- a/OpenKeychain/src/main/res/raw-cs/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fix key export to files (now for real)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>Fix crash on Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Fix crash on Android 5</li>
-<li>Nová obrazovka certifikace</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Redesigned decrypt screen</li>
-<li>New icon usage and colors</li>
-<li>Fix import of secret keys from Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Lepší fungování importu většího množství klíčů</li>
-<li>Vylepšený výběr podklíčů</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Full support for Yubikey signature generation and decryption!</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>New design for decryption screens</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey decryption now working via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Split encrypt screen into two</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Vylepšené zacházení s hesly</li>
-<li>Sdílení klíčů přes SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimentální podpora ECC</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>Nová úvodní obrazovka</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Klíče jsou připojeny ke kontaktům v Androidu</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>New key view design (Dominik, Vincent)</li>
-<li>New flat Android buttons (Dominik, Vincent)</li>
-<li>API fixes (Dominik)</li>
-<li>Keybase.io import (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Obarvit otisk klíče</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certifikovat uživatelská ID</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API Updates, preparation for K-9 Mail integration</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Complete redesign</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Podepsat klíče</li>
-<li>Nahrát klíče na server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Základní podpora keyserverů</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Opravy chyb</li>
-<li>Optimalizace</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Bezpečné mazání souborů</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Opravy chyb</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>Německý a Italský překlad</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenian translation</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Opravy chyb</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-cs/help_changelog.md b/OpenKeychain/src/main/res/raw-cs/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-cs/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-cs/help_start.html b/OpenKeychain/src/main/res/raw-cs/help_start.html
deleted file mode 100644
index acbc80735..000000000
--- a/OpenKeychain/src/main/res/raw-cs/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>Našel jsem chybu v OpenKeychain!</h2>
-<p>Nahlašte prosím chybu na <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">bug trackeru OpenKeychain</a>.</p>
-
-<h2>Přispět</h2>
-<p>Pokud chcete pomoci vyvíjet OpenKeychain tak, že přispějete svými kodérskými schopnostmi <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">přečtěte si naší malou příručku na Githubu</a>.</p>
-
-<h2>Překlady</h2>
-<p>Pomozte s překladem OpenKeychain! Každý se může zapojit na <a href="https://www.transifex.com/projects/p/openpgp-keychain/">Transifexu</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-cs/help_start.md b/OpenKeychain/src/main/res/raw-cs/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-cs/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-de/help_about.html b/OpenKeychain/src/main/res/raw-de/help_about.html
deleted file mode 100644
index 7b613ec20..000000000
--- a/OpenKeychain/src/main/res/raw-de/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> ist eine OpenPGP-Implementierung für Android.</p>
-<p>Lizenz: GPLv3+</p>
-
-<h2>Entwickler</h2>
-<ul>
-<li>Dominik Schürmann (Leitender Entwickler)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Bibliotheken</h2>
-<ul>
-<li>
-<a href="https://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11-Lizenz)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT-Lizenz)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support-Bibliotheken</a> (Apache-Lizenz v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache-Lizenz v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache-Lizenz v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache-Lizenz v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache-Lizenz v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache-Lizenz v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache-Lizenz v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material-Design)</a> (Apache-Lizenz v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache-Lizenz v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT-Lizenz)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache-Lizenz v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-de/help_about.md b/OpenKeychain/src/main/res/raw-de/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-de/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-de/help_certification.md b/OpenKeychain/src/main/res/raw-de/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-de/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-de/help_changelog.html b/OpenKeychain/src/main/res/raw-de/help_changelog.html
deleted file mode 100644
index a54052fef..000000000
--- a/OpenKeychain/src/main/res/raw-de/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Behoben: Schlüsselexport in Datei (jetzt wirklich)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Behoben: Schlüsselexport in Datei (wurde nur teilweise geschrieben)</li>
-<li>Behoben: Absturz auf Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Behoben: Absturz auf Android 5</li>
-<li>Neuer Beglaubigungsbildschirm</li>
-<li>Sicherer Austausch direkt aus der Schlüsselliste (SafeSlinger-Bibliothek)</li>
-<li>Neuer Programmablauf für QR-Codes</li>
-<li>Neugestaltung des Entschlüsselungsbildschirms</li>
-<li>Verwendung neuer Icons und neuer Farben</li>
-<li>Behoben: Import geheimer Schlüssel von Symantec Encryption Desktop</li>
-<li>Unterschlüssel-IDs auf Yubikeys werden nun richtig geprüft</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Bessere Verarbeitung von großen Schlüsselimporten</li>
-<li>Verbesserte Unterschlüsselauswahl</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Volle Unterstützung für Yubikey-Signaturerzeugung und Entschlüsselung!</li>
-<li>Kompatible, installierbare Apps in der App-Liste anzeigen</li>
-<li>Neues Design für den Entschlüsselungsbildschirm</li>
-<li>Viele Fehlerbehebungen für den Schlüsselimport, auch bei gekürzten Schlüsseln</li>
-<li>Schlüsselauthentifizierungs-Flags berücksichtigen und anzeigen</li>
-<li>Benutzeroberfläche zum Erzeugen benutzerdefinierter Schlüssel</li>
-<li>Behoben: Benutzer-ID-Widerrufszertifikate</li>
-<li>Neue Cloudsuche (sucht über traditionelle Schlüsselserver und über keybase.io)</li>
-<li>Unterstützung für das Kürzen von Schlüsseln innerhalb von OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Behoben: Beschädigung von Schlüsseln in 2.9.1</li>
-<li>Yubikey-Entschlüsselung funktioniert nun über die API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Verschlüsselungsbildschirm auf zwei aufgeteilt</li>
-<li>Behoben: Handhabung von Schlüsselflags (Unterstützt nun Mailvelope 0.7 Schlüssel)</li>
-<li>Handhabung von Passwörtern verbessert</li>
-<li>Schlüsselaustausch mit SafeSlinger</li>
-<li>Yubikey: neue Einstellung zur PIN-Änderung, zur Zeit funktioniert das Signieren nur mit der OpenPGP-API, nicht innerhalb von OpenKeychain</li>
-<li>Behoben: Verwendung von gekürzten Schlüsseln</li>
-<li>Standardmäßige Nutzung von SHA256 aus Kompatibilitätsgründen</li>
-<li>Änderungen an der Intent-API, siehe https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP-API kann nun mit widerrufenen/abgelaufenen Schlüsseln umgehen und liefert alle Benutzer-IDs zurück</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Behoben: Mit v2.8 eingeführte Abstürze</li>
-<li>Experimentelle ECC-Unterstützung</li>
-<li>Experimentelle Yubikey-Unterstützung (nur Signieren mit importierten Schlüsseln)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>Es wurden in dieser Version so viele Fehler behoben, dass wir uns besser auf die neuen Funktionen konzentrieren</li>
-<li>Schlüsselbearbeitung: tolles neues Design und Schlüsselrückruf</li>
-<li>Schlüsselimport: tolles neues Design, gesicherte Verbindungen zum Schlüsselserver über HKPS, Namensauflösung der Schlüsselserver über DNS SRV-Einträge</li>
-<li>Neuer Bildschirm für ersten Start der App</li>
-<li>Neuer Schlüsselerzeugungsbildschirm: Automatische Vorschläge für Name und E-Mail basierend auf deinen persönlichen Android-Konten</li>
-<li>Dateiverschlüsselung: tolles neues Design, Unterstützung für Verschlüsselung mehrerer Dateien</li>
-<li>Neue Symbole zum Anzeigen des Schlüsselstatus (von Brennan Novak)</li>
-<li>Wichtige Fehlerbehebung: Importieren größerer Schlüsselsammlungen aus einer Datei ist nun möglich</li>
-<li>Benachrichtigung, die zwischengespeicherte Passwörter anzeigt</li>
-<li>Schlüssel sind mit den Android-Kontakten verbunden</li>
-</ul>
-<p>Diese Version wäre ohne die Arbeit von Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray und Thialfihar nicht möglich</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Lila! (Dominik, Vincent)</li>
-<li>Neues Schlüsselansicht-Design (Dominik, Vincent)</li>
-<li>Neue flache Android-Schaltflächen (Dominik, Vincent)</li>
-<li>API-Fehlerbehebungen (Dominik)</li>
-<li>Import aus keybase.io (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Einige Korrekturen für Regressionsfehler</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Schlüsselbeglaubigungen (danke an Vincent Breitmoser)</li>
-<li>Unterstützung für GnuPG-Teilschlüssel (Dank an Vincent Breitmoser)</li>
-<li>Neues Design für Signaturprüfung</li>
-<li>Benutzerdefinierte Schlüssellänge (Dank an Greg Witczak)</li>
-<li>Fehler bei der Teilen-Funktion von anderen Apps behoben</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Behoben: Entschlüsselung von symmetrischen OpenPGP-Nachrichten/-Dateien</li>
-<li>Umgestaltung des Schlüsselbearbeitungsbildschirms (Dank an Ash Hughes)</li>
-<li>Neues modernes Design für Verschlüsselungs-/Entschlüsselungsbildschirme</li>
-<li>OpenPGP-API Version 3 (mehrerer API-Konten, interne Fehlerbehebungen, Schlüsselsuche)</li>
-</ul>
-<h2>2.4</h2>
-<p>Danke an alle Bewerber des Google Summer of Code 2014, die diese Version funktionsreich und fehlerfrei gemacht haben.
-Neben mehreren kleinen Updates sind eine beachtliche Anzahl von Updates von den folgenden Personen gemacht worden (in alphabetischer Reihenfolge):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>Neue einheitliche Schlüsselliste</li>
-<li>Eingefärbter Schlüsselfingerabdruck</li>
-<li>Unterstützung für Schlüsselserverports</li>
-<li>Möglichkeit zum Erzeugen von schwachen Schlüsseln deaktiviert</li>
-<li>Viel mehr interne Arbeit an der API</li>
-<li>Benutzerkennungen beglaubigen</li>
-<li>Schlüsselserver-Suchanfrage basierend auf maschinenlesbarer Ausgabe</li>
-<li>"Navigation Drawer" auf Tablets sperren</li>
-<li>Vorschläge für E-Mails bei Schlüsselerzeugung</li>
-<li>Suche in öffentlichen Schlüssellisten</li>
-<li>Und viele weitere Verbesserungen und Fehlerbehebungen...</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix für Absturz beim Aktualisieren von alten Versionen</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Kein unnötiger Export öffentlicher Schlüssel beim Export der geheimen Schlüssel (Dank an Ash Hughes)</li>
-<li>Behoben: Setzen des Schlüsselablaufdatums (Dank an Ash Hughes)</li>
-<li>Weitere interne Fehlerbehebungen für das Editieren von Schlüsseln (Dank an Ash Hughes)</li>
-<li>Schlüsselserverabfrage direkt aus dem Importbildschirm</li>
-<li>Behoben: Layout und Dialogstil auf Android 2.2-3.0</li>
-<li>Behoben: Absturz bei leeren Benutzer-IDs</li>
-<li>Behoben: Absturz nach Rückkehr vom Signierenbildschirm, außerdem wurden die Listen nicht geleert</li>
-<li>Bouncy Castle (Kryptographie-Bibliothek) von 1.47 auf 1.50 aktualisiert und aus Quellcode kompiliert.</li>
-<li>Behoben: Hochladen des Schlüssels aus dem Signierenbildschirm</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>Neues Design mit "Navigation Drawer"</li>
-<li>Neues Design der Liste öffentlicher Schlüssel</li>
-<li>Neue Ansicht für öffentliche Schlüssel</li>
-<li>Behoben: Fehler beim Schlüsselimport</li>
-<li>Schlüsselbeglaubigungen über Kreuz, "Key cross-certification" (Dank an Ash Hughes)</li>
-<li>Korrekte Verarbeitung von UTF-8-Passwörtern (Dank an Ash Hughes)</li>
-<li>Erste Version mit neuen Sprachen (Dank an die Unterstützer auf Transifex)</li>
-<li>Behoben und verbessert: Teilen von Schlüsseln über QR-Codes</li>
-<li>Paket-Signaturprüfung für API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API-Aktualisierungen, Vorbereitung für die "K-9 Mail"-Integration</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Viele Fehlerbehebungen</li>
-<li>Neue API für Entwickler</li>
-<li>PRNG-Fehlerbehebung von Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Komplette Neugestaltung</li>
-<li>Öffentliche Schlüssel über QR-Codes oder NFC-Beam teilen</li>
-<li>Schlüssel signieren</li>
-<li>Schlüssel auf Server hochladen</li>
-<li>Behoben: Importprobleme</li>
-<li>Neue AIDL-API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Grundlegende Schlüsselserverunterstützung</li>
-<li>App2sd</li>
-<li>Mehr Auswahlmöglichkeiten für den Passwortzwischenspeicher: 1, 2, 4, 8, Stunden</li>
-<li>Übersetzungen: Norwegisch (Dank an Sander Danielsen), Chinesisch (Dank an Zhang Fredrick)</li>
-<li>Fehlerbehebungen</li>
-<li>Optimierungen</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Behoben: Problem mit Signaturprüfung von Texten mit angehängtem Zeilenvorschub</li>
-<li>Mehr Optionen für die Länge der Passwortzwischenspeicherung (20, 40, 60 Minuten)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Behoben: Absturz bei Kontenerstellung unter Froyo</li>
-<li>Sichere Dateilöschung</li>
-<li>Option zum Löschen der Schlüsseldatei nach dem Import</li>
-<li>Streamverschlüsselung/-entschlüsselung (Galerie, usw.)</li>
-<li>Neue Optionen (Sprache, v3-Signaturen erzwingen)</li>
-<li>Schnittstellenänderungen</li>
-<li>Fehlerbehebungen</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>Deutsche und Italienische Übersetzung</li>
-<li>Viel kleineres Paket durch reduzierte BC-Quellen</li>
-<li>Neue Einstellungsoberfläche</li>
-<li>Layoutanpassungen für Übersetzungen</li>
-<li>Behoben: Signaturfehler</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Behoben: Absturz durch einen SDK-Fehler mit "query builder"</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Behoben: Abstürze während Verschlüsselung/Beglaubigung und möglicherweise Schlüsselexport</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterbare Schlüsselliste</li>
-<li>Intelligentere Vorauswahl von Verschlüsselungsschlüsseln</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fehlerbehebungen und zusätzliche Funktionen für K-9-Mail (Schlüsselvorauswahl), neuer Beta-Build verfügbar</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>Behoben: GMail-Konto-Auflistung in 1.0.0 fehlerhaft</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>"K-9 Mail"-Integration, APG-unterstützendes Beta-Build von K-9 Mail</li>
-<li>Unterstützung weiterer Dateimanager (inklusive ASTRO)</li>
-<li>Slowenische Übersetzung</li>
-<li>Neue Datenbank, viel schneller, geringere Speichernutzung</li>
-<li>"Intents" und Inhaltsprovider für andere Apps definiert</li>
-<li>Fehlerbehebungen</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-de/help_changelog.md b/OpenKeychain/src/main/res/raw-de/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-de/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-de/help_start.html b/OpenKeychain/src/main/res/raw-de/help_start.html
deleted file mode 100644
index 676922dbf..000000000
--- a/OpenKeychain/src/main/res/raw-de/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>Wie kann ich OpenKeychain in K-9 Mail nutzen?</h2>
-<p>Um OpenKeychain in K-9 Mail nutzen zu können, sind folgende Schritte nötig:</p>
-<ol>
-<li>Öffne K-9 Mail und drücke lange auf den Account, mit dem du OpenKeychain nutzen willst.</li>
- <li>Wähle "Kontoeinstellungen", blättere ganz nach unten und klicke auf "Kryptographie".</li>
- <li>Klicke auf "OpenPGP-Provider" und wähle OpenKeychain aus der Liste.</li>
-</ol>
-<h2>Ich habe einen Fehler in OpenKeychain gefunden!</h2>
-<p>Bitte sende uns einen Fehlerbericht mithilfe des <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">Problem-Trackers von OpenKeychain</a>.</p>
-
-<h2>Unterstützen</h2>
-<p>Wenn du uns bei der Entwicklung von OpenKeychain, z.B. durch das Beisteuern von Code, helfen willst, <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">schau dir unsere kurze Anleitung auf GitHub an</a>.</p>
-
-<h2>Übersetzungen</h2>
-<p>Hilf mit OpenKeychain zu übersetzten! Jeder kann mitmachen, besuche<a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain auf Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-de/help_start.md b/OpenKeychain/src/main/res/raw-de/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-de/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-es/help_about.html b/OpenKeychain/src/main/res/raw-es/help_about.html
deleted file mode 100644
index 7ea723e76..000000000
--- a/OpenKeychain/src/main/res/raw-es/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> es una implementación de OpenPGP para Android.</p>
-<p>Licencia: GPLv3+</p>
-
-<h2>Desarrolladores</h2>
-<ul>
-<li>Dominik Schürmann (Mantenedor)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Librerías</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (Licencia MIT X11)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">Librería SafeSlinger Exchange</a> (Licencia MIT)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Suppor Libraries</a> (Licencia Apache v2) [librerías de soporte de Android]</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Licencia Apache v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Licencia Apache v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Licencia Apache v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Licencia Apache v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Licencia Apache v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Licencia Apache v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip</a> (Licencia Apache v2) [indicador deslizante para paso de página estilo Material]</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Licencia Apache v2) [panel de navegación estilo Material]</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (Licencia MIT)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Licencia Apache v2) [botón de acción flotante]</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-es/help_about.md b/OpenKeychain/src/main/res/raw-es/help_about.md
new file mode 100644
index 000000000..0435b2d5b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-es/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) es una implementación de OpenPGP para Android.
+
+Licencia: GPLv3+
+
+## Desarrolladores
+ * Dominik Schürmann (Mantenedor)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Librerías
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (Licencia MIT X11)
+ * [Librería SafeSlinger Exchange](https://github.com/SafeSlingerProject/exchange-android) (Licencia MIT)
+ * [Librerías de Soporte Android](http://developer.android.com/tools/support-library/index.html) (Licencia Apache v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Licencia Apache v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Licencia Apache v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Licencia Apache v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Licencia Apache v2)
+ * [ZXing](https://github.com/zxing/zxing) (Licencia Apache v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Licencia Apache v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Diseño estilo Material)</a> (Licencia Apache v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Licencia Apache v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (Licencia MIT)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Licencia Apache v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Licencia Apache v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Licencia Apache v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-es/help_certification.md b/OpenKeychain/src/main/res/raw-es/help_certification.md
new file mode 100644
index 000000000..55e821498
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-es/help_certification.md
@@ -0,0 +1,27 @@
+
+## Confirmación de clave
+Sin confirmación, no puede estar seguro de si una clave corresponde realmente a una persona específica.
+La forma más simple de confirmar una clave es escanear el código QR o intercambiarlo vía NFC.
+Para confirmar claves entre más de dos personas, sugerimos usar el método de intercambio de claves disponible para sus claves.
+
+## Estado de la clave
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmada: Ya ha confirmado esta clave, ej. al escanear el código QR.
+<img src="status_signature_unverified_cutout_24dp"/>
+No confirmada: Esta clave no ha sido confirmada aún. No puede estar seguro de si la clave corresponde realmente a una persona específica.
+<img src="status_signature_expired_cutout_24dp"/>
+Caducada: Esta clave ya no es válida. Sólo el propietario puede extender su validez.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revocada: Esta clave ya no es válida. Ha sido revocada por su propietario.
+
+## Información avanzada
+Una "confirmación de clave" en OpenKeychain se implementa al crear una certificación de acuerdo al estándar OpenPGP.
+Esta certificación es una ["certificación genérica (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) descrita en el estándar por:
+"El emisor de esta certificación no hace ninguna afirmación particular acerca de lo bien o mal que el certificador ha comprobado que el propietario de la clave sea de hecho la persona descrita por la identificación del usuario."
+
+Tradicionalmente, las certificaciones (también con niveles más altos de certificación, tales como "certificaciones positivas" (0x13)) se organizan en la Web of Trust (web de confianza) de OpenPGP.
+Nuestro modelo de confirmación de clave es un concepto mucho más simple para evitar problemas comunes de usabilidad relacionados con esta Web of Trust.
+Asumimos que las claves están verificadas sólo hasta cierto grado, que no obstante es suficientemente usable para ejecutarse "sobre la marcha".
+Tampoco implementamos firmas de confianza (potencialmente transitivas) o una base de datos ownertrust (de valores de confianza subjetivos del propietario) como en GnuPG.
+Más aún, las claves que contengan al menos una identificación de usuario certificada por una clave de confianza se marcarán como "confirmadas" en los listados de claves. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-es/help_changelog.html b/OpenKeychain/src/main/res/raw-es/help_changelog.html
deleted file mode 100644
index e404fecf1..000000000
--- a/OpenKeychain/src/main/res/raw-es/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Repara la exportación de claves hacia ficheros (ahora de verdad)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Repara la exportación de clave hacia ficheros (se guardaban parcialmente)</li>
-<li>Repara caída en Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Repara una caída en Android 5</li>
-<li>Nueva pantalla de certificación</li>
-<li>Intercambio seguro directamente desde de la lista de claves (librería SafeSlinger)</li>
-<li>Nuevo flujo de programa de Código QR</li>
-<li>Pantalla de descifrado rediseñada</li>
-<li>Nuevo uso del icono y colores</li>
-<li>Repara la importación de claves secretas (privadas) desde Symantec Encryption Desktop</li>
-<li>Las identificaciones de subclaves en Yubikeys ahora se comprueban correctamente</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Tratamiento mejorado para importación de claves grandes</li>
-<li>Selección de subclave mejorada</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>¡Soporte completo para generación y descifrado de firma de Yubikey!</li>
-<li>Proposición de aplicaciones compatibles instalables desde la lista de aplicaciones</li>
-<li>Nuevo diseño para pantallas de descifrado</li>
-<li>Muchas reparaciones para la importación de claves, también reparaciones para claves desnudas</li>
-<li>Muestra y acata los indicativos de autentificación de clave</li>
-<li>Interfaz de usuario para generar claves personalizadas</li>
-<li>Reacondicionado de los certifcados de revocación de identificación de usuario</li>
-<li>Nueva búsqueda en la nube (búsquedas sobre servidores de claves tradicionales y keybase.io)</li>
-<li>Soporte para claves desnudas dentro de OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Repara claves dañadas en 2.9.1</li>
-<li>El descifrado de Yubikey funcionando ahora vía API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Dividir pantalla de cifrado en dos</li>
-<li>Reparación del manejado de indicadores de clave (ahora soportando claves de Mailvelope 0.7)</li>
-<li>Manejado mejorado de frase-contraseña</li>
-<li>Compartición de clave mediante SafeSlinger</li>
-<li>Yubikey: opción para permitir otros PINs, actualmente sólo funciona firmando a través de la API OpenPGP, no dentro de OpenKeychain</li>
-<li>Reparación del uso de claves desnudas</li>
-<li>SHA256 se usa como predeterminado para compatibilidad</li>
-<li>La API de Intent ha cambiado, vea https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>La API de OpenPGP ahora maneja claves revocadas/expiradas y devuelve todas las identificación de usario</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Repara caídas introducidas en la v2.8</li>
-<li>Soporte ECC experimental</li>
-<li>Soporte experimental para Yubikey (firma-sólo con claves importadas)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>Tantos fallos se han reparado en esta versión que nos centramos en las principales características nuevas</li>
-<li>Edición de clave: Tremendo diseño nuevo, revocación de clave</li>
-<li>Importación de clave: Tremendo diseño nuevo, conexiones seguras a servidor de claves vía hkps, resolución de servidor de claves vía registros SRV de DNS</li>
-<li>Nueva pantalla de primera vez</li>
-<li>Nueva pantalla de creación de clave: Autocompletado de un nombre o correo electrónico basado en sus cuentas personales de Android</li>
-<li>Cifrado de fichero: Tremendo diseño nuevo, soporte para cifrado de múltiples ficheros</li>
-<li>Nuevos iconos para mostrar estado de clave (por Brennan Novak)</li>
-<li>Reparación importante de fallo: La importación de grandes colecciones de claves desde un fichero ahora es posible</li>
-<li>Notificación mostrando frases-contraseña en caché</li>
-<li>Las claves están conectadas a los contactos de Android</li>
-</ul>
-<p>Esta versión no sería posible sin el trabajo de Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>Nuevo diseño de vista de clave (Dominik, Vincent)</li>
-<li>Nuevos botones de Android planos (Dominik, Vincent)</li>
-<li>Reparaciones de la API (Dominik)</li>
-<li>Importación de keybase.io (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Algunas reparaciones para fallos regresivos</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Certificaciones de clave (gracias a Vincent Breitmoser)</li>
-<li>Soporte para claves secretas (privadas) parciales de GnuPG (gracias a Vincent Breitmoser)</li>
-<li>Nuevo diseño para verificación de firma</li>
-<li>Tamaño de clave personalizado (gracias a Greg Witczak)</li>
-<li>Repara funcionalidad-compartida desde otras aplicaciones</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Repara el descifrado de ficheros/mensajes OpenPGP simétricos</li>
-<li>Pantalla de edición de clave refactorizada (gracias a Ash Hughes)</li>
-<li>Nuevo diseño moderno para pantallas de cifrado/descifrado</li>
-<li>API de OpenPGP version 3 (múltiples cuentas api, reparaciones internas, búsqueda de clave)</li>
-</ul>
-<h2>2.4</h2>
-<p>¡Gracias a todos los aspirantes del Google Summer of Code 2014 que hicieron que esta versión sea rica en características y libre de fallos!
-Además de varios pequeños parches, un número notable de parches están hechos por las siguientes personas (en orden alfabético):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>Nueva lista de claves unificada</li>
-<li>Huella de validación de clave (fingerprint) coloreada</li>
-<li>Soporte para puertos de servidor de claves</li>
-<li>Desactivar la posibilidad de generar claves débiles</li>
-<li>Mucho más trabajo interno en la API</li>
-<li>Certificar identificaciones de usuario</li>
-<li>Consulta al servidor de claves basada en salida legible-por-máquina</li>
-<li>Bloquear panel deslizante de navegación en tabletas</li>
-<li>Sugerencias para correos electrónicos en la creación de claves</li>
-<li>Buscar en listas de claves públicas</li>
-<li>Y muchas más mejoras y reparaciones...</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Reparación crucial para caídas al actualizar desde versiones antiguas</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Eliminar exportación innecesaria de claves públicas al exportar clave secreta (gracias a Ash Hughes)</li>
-<li>Repara el establecimiento de fechas de expiración en las claves (gracias a Ash Hughes)</li>
-<li>Más reparaciones internas al editar claves (gracias a Ash Hughes)</li>
-<li>Consultando servidores de claves directamente desde la pantalla de importación</li>
-<li>Repara la composición y el estilo de diálogo de Android 2.2-3.0</li>
-<li>Repara caídas en claves con identificaciones de usuario vacías</li>
-<li>Repara caídas y listas vacías al volver desde la pantalla de firmado</li>
-<li>Bouncy Castle (librería de criptografía) actualizada desde 1,47 a 1.50 y and compilada desde la fuente</li>
-<li>Repara la clave de subida desde la pantalla de firmado</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>Nuevo diseño con panel deslizante de navegación</li>
-<li>Nuevo disño de lista de clave pública</li>
-<li>Nueva vista de clave pública</li>
-<li>Reparación de fallos para la importación de claves</li>
-<li>Certificación-cruzada de clave (gracias a Ash Hughes)</li>
-<li>Manejo adecuado de contraseñas UTF-8 (gracias a Ash Hughes)</li>
-<li>Primera versiónm con nuevos idiomas (gracias a los contribuidores en Transifex)</li>
-<li>Reparado y mejorado el compartido de claves mediante códigos QR </li>
-<li>Firma de verificación de paquete para la API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>Actualizaciones de API, preparación para integrar K-9 Mail</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Muchas reparaciones de fallos</li>
-<li>Nueva API para desarrolladores</li>
-<li>Reparación de fallo PRNG por Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Rediseño completo</li>
-<li>Compartido de claves públicas mediante códigos QR y transmisión NFC beam</li>
-<li>Firmar claves</li>
-<li>Subir claves al servidor</li>
-<li>Repara problemas con la importación</li>
-<li>New API AIDL</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Soporte básico de servidor de claves</li>
-<li>App2sd</li>
-<li>Más opciones para frase-contraseña en caché: 1, 2, 4, 8, horas</li>
-<li>Traducciones: Noruego (graciasa, Sander Danielsen), Chino (gracias a Zhang Fredrick)</li>
-<li>Reparaciones de fallos</li>
-<li>Optimizaciones</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Problema reparado con la verificación de firma de textos que finalizan con caracter nueva-línea </li>
-<li>Más opciones para tiempo de vida en caché de frase-contraseña (20, 40, 60 min)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Reparada la caída al añadir cuenta en Froyo</li>
-<li>Borrado seguro de fichero</li>
-<li>Opción para borrar fichero de clave después de importar</li>
-<li>Cifrado/descifrado de stream (galería, etc.)</li>
-<li>Nuevas opciones (idioma, forzar firmas v3)</li>
-<li>Cambios de interfaz</li>
-<li>Reparaciones de fallos</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>Traducción al alemán e italiano</li>
-<li>Paquete mucho más pequeño, debido a fuentes BC reducidas</li>
-<li>Nuevas preferencias de GUI</li>
-<li>Ajuste de composición para localización</li>
-<li>Reparación de fallo de firma</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Reparado otro fallo causado por algún fallo SDK con constructor de consultas</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Reparadas caídas durante el cifrado/firmado y posiblemente exportación de claves</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Listas de claves filtrables</li>
-<li>Pre-selección más inteligente de claves de cifrado</li>
-<li>Nuevo objeto Intent que maneja VIEW y SEND (ver y enviar), permite que los ficheros sean cifrados/descifrados fuera de los administradores de ficheros</li>
-<li>Reparaciones y características adicionales (preselección de claves) para K-9 Mail, nueva compilación beta disponible</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>El listado de cuentas de GMail estaba roto en la 1.0.0, reparado de nuevo</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>Integración de K-9 Mail, compilación beta soportando APG de K-9 Mail</li>
-<li>Soporte para más administradores de ficheros (incluyendo ASTRO)</li>
-<li>Traducción al esloveno</li>
-<li>Nueva base de datos, mucho más rápidas, con menor uso de memoria</li>
-<li>Definidos objetos Intent, y proveedores de contenidos para otras aplicaciones</li>
-<li>Reparaciones de fallos</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-es/help_changelog.md b/OpenKeychain/src/main/res/raw-es/help_changelog.md
new file mode 100644
index 000000000..753da969e
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-es/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Diseño estilo Material
+ * Integración de QR Scanner (se requieren nuevos permisos)
+ * Asistente de creación de clave mejorado
+ * Repara contactos perdidos después de la sincronización
+ * Requiere Android 4
+ * Pantalla de clave rediseñada
+ * Simplifica las preferencias de criptografía, mejor selección de algoritmos de cifrado seguro
+ * API: Firmas desacopladas, selección libre de clave de firmado...
+ * Reparación: Algunas claves válidas se mostraron revocadas o caducadas
+ * No acepte algo firmado por subclaves caducadas o revocadas
+ * Soporte Keybase.io en la vista avanzada
+
+
+## 3.1.2
+
+ * Repara la exportación de claves a ficheros (ahora de verdad)
+
+
+## 3.1.1
+
+ * Repara la exportación de claves a ficheros (se escribían parcialmente)
+ * Repara un fallo con caída en Android 2.3
+
+
+## 3.1
+
+ * Repara un fallo con caída en Android 5
+ * Nueva pantalla de certificación
+ * Intercambio seguro directamente desde la lista de claves (librería SafeSlinger)
+ * Nuevo control de flujo del programa QR Code
+ * Pantalla de descifrado rediseñada
+ * Nuevo uso del icono y colores
+ * Repara la importación de clave secretas (privadas) desde Symantec Encryption Desktop
+ * Las identificaciones de subclaves sobre Yubikeys ahora están comprobadas correctamente
+
+
+## 3.0.1
+
+ * Mejor manejo de importaciones de claves largas
+ * Selección de subclaves mejorada
+
+
+## 3.0
+
+ * ¡Soporte completo para generación de firma y descifrado de Yubikey!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-es/help_start.html b/OpenKeychain/src/main/res/raw-es/help_start.html
deleted file mode 100644
index b0df960ee..000000000
--- a/OpenKeychain/src/main/res/raw-es/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>¿Cómo activo OpenKeychain in K-9 Mail?</h2>
-<p>Para utilizar OpenKeychain con K-9 Mail, querrá seguir estos pasos:</p>
-<ol>
-<li>Abra K-9 Mail y realice una pulsación larga en la cuenta con la que quiera utilizar OpenKeychain.</li>
- <li>Seleccione "Configuración de cuenta", deplácese al fondo del todo y haga clic en "Criptografía".</li>
- <li>Haga clic en "Proveedor OpenPGP" y de la lista seleccione OpenKeychain.</li>
-</ol>
-<h2>¡He encontrado un bug en OpenKeychain!</h2>
-<p>Por favor, informa de errores usando el <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">seguimiento de incidencias de OpenKeychain</a>.</p>
-
-<h2>Aportar</h2>
-<p>Si quieres ayudarnos con el desarrollo de OpenKeychain aportando código <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">sigue nuestra pequeña guía en Github</a>.</p>
-
-<h2>Traducciones</h2>
-<p>¡Ayúdanos a traducir OpenKeychain! Todo el mundo es bienvenido en <a href="https://www.transifex.com/projects/p/openpgp-keychain/">Transifex - OpenKeychain</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-es/help_start.md b/OpenKeychain/src/main/res/raw-es/help_start.md
new file mode 100644
index 000000000..e8786003c
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-es/help_start.md
@@ -0,0 +1,15 @@
+
+## ¿Cómo activo OpenKeychain en K-9 Mail?
+Para usar OpenKeychain con K-9 Mail, deberá seguir estos pasos:
+ 1. Abra K-9 Mail y realice una pulsación larga sobre la cuenta con la que quiera usar OpenKeychain.
+ 2. Seleccione "Configuración de cuenta", desplácese hasta el fondo y pulse "Criptografía".
+ 3. Haga clic sobre "Proveedor OpenPGP" y seleccione OpenKeychain de la lista.
+
+## ¡Encontré un fallo en OpenKeychain!
+Por favor informe del fallo usando el [rastreador de fallos de OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribuir
+Si quiere ayudarnos a desarrollar OpenKeychain contribuyendo con código [siga nuestra pequeña guía en GitHub](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Traducciones
+¡Ayude a traducir OpenKeychain! Todos pueden participar en [OpenKeychain en Transifex] (https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-et/help_about.html b/OpenKeychain/src/main/res/raw-et/help_about.html
deleted file mode 100644
index cf77cf11d..000000000
--- a/OpenKeychain/src/main/res/raw-et/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> is an OpenPGP implementation for Android.</p>
-<p>License: GPLv3+</p>
-
-<h2>Developers</h2>
-<ul>
-<li>Dominik Schürmann (Maintainer)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Libraries</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-et/help_about.md b/OpenKeychain/src/main/res/raw-et/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-et/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-et/help_certification.md b/OpenKeychain/src/main/res/raw-et/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-et/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-et/help_changelog.html b/OpenKeychain/src/main/res/raw-et/help_changelog.html
deleted file mode 100644
index 0cb7d5210..000000000
--- a/OpenKeychain/src/main/res/raw-et/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fix key export to files (now for real)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>Fix crash on Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Fix crash on Android 5</li>
-<li>New certify screen</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Redesigned decrypt screen</li>
-<li>New icon usage and colors</li>
-<li>Fix import of secret keys from Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Better handling of large key imports</li>
-<li>Improved subkey selection</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Full support for Yubikey signature generation and decryption!</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>New design for decryption screens</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey decryption now working via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Split encrypt screen into two</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Improved passphrase handling</li>
-<li>Key sharing via SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimental ECC support</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>New first time screen</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Keys are connected to Android's contacts</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>New key view design (Dominik, Vincent)</li>
-<li>New flat Android buttons (Dominik, Vincent)</li>
-<li>API fixes (Dominik)</li>
-<li>Keybase.io import (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Colorized key fingerprint</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certify user ids</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API Updates, preparation for K-9 Mail integration</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Complete redesign</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Sign keys</li>
-<li>Upload keys to server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Basic keyserver support</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimizations</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Secure file deletion</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Bugfixes</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>German and Italian translation</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenian translation</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Bugfixes</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-et/help_changelog.md b/OpenKeychain/src/main/res/raw-et/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-et/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-et/help_start.html b/OpenKeychain/src/main/res/raw-et/help_start.html
deleted file mode 100644
index 58f3fae40..000000000
--- a/OpenKeychain/src/main/res/raw-et/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>I found a bug in OpenKeychain!</h2>
-<p>Please report the bug using the <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">issue tracker of OpenKeychain</a>.</p>
-
-<h2>Contribute</h2>
-<p>If you want to help us developing OpenKeychain by contributing code <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">follow our small guide on Github</a>.</p>
-
-<h2>Translations</h2>
-<p>Help translating OpenKeychain! Everybody can participate at <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain on Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-et/help_start.md b/OpenKeychain/src/main/res/raw-et/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-et/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-eu/help_about.html b/OpenKeychain/src/main/res/raw-eu/help_about.html
deleted file mode 100644
index 6f19ccaad..000000000
--- a/OpenKeychain/src/main/res/raw-eu/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> Android-rako OpenPGP inplemetazio bat da.</p>
-<p>Baimena: GPLv3+</p>
-
-<h2>Garatzaileak</h2>
-<ul>
-<li>Dominik Schürmann (Mantentzailea)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Liburutegiak</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 Baimena)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT Baimena)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache Baimena v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache Baimena v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache Baimena v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache Baimena v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-eu/help_about.md b/OpenKeychain/src/main/res/raw-eu/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-eu/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-eu/help_certification.md b/OpenKeychain/src/main/res/raw-eu/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-eu/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-eu/help_changelog.html b/OpenKeychain/src/main/res/raw-eu/help_changelog.html
deleted file mode 100644
index 0cb7d5210..000000000
--- a/OpenKeychain/src/main/res/raw-eu/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fix key export to files (now for real)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>Fix crash on Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Fix crash on Android 5</li>
-<li>New certify screen</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Redesigned decrypt screen</li>
-<li>New icon usage and colors</li>
-<li>Fix import of secret keys from Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Better handling of large key imports</li>
-<li>Improved subkey selection</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Full support for Yubikey signature generation and decryption!</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>New design for decryption screens</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey decryption now working via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Split encrypt screen into two</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Improved passphrase handling</li>
-<li>Key sharing via SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimental ECC support</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>New first time screen</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Keys are connected to Android's contacts</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>New key view design (Dominik, Vincent)</li>
-<li>New flat Android buttons (Dominik, Vincent)</li>
-<li>API fixes (Dominik)</li>
-<li>Keybase.io import (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Colorized key fingerprint</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certify user ids</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API Updates, preparation for K-9 Mail integration</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Complete redesign</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Sign keys</li>
-<li>Upload keys to server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Basic keyserver support</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimizations</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Secure file deletion</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Bugfixes</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>German and Italian translation</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenian translation</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Bugfixes</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-eu/help_changelog.md b/OpenKeychain/src/main/res/raw-eu/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-eu/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-eu/help_start.html b/OpenKeychain/src/main/res/raw-eu/help_start.html
deleted file mode 100644
index 0e05e3790..000000000
--- a/OpenKeychain/src/main/res/raw-eu/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>Akats bat aurkitu dut OpenKeychain-en!</h2>
-<p>Please report the bug using the <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">issue tracker of OpenKeychain</a>.</p>
-
-<h2>Lagundu</h2>
-<p>If you want to help us developing OpenKeychain by contributing code <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">follow our small guide on Github</a>.</p>
-
-<h2>Itzulpenak</h2>
-<p>Lagundu OpenKeychain itzultzen! Edonork eskuhartu dezake hemen <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychainTransifex-en</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-eu/help_start.md b/OpenKeychain/src/main/res/raw-eu/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-eu/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fi/help_about.html b/OpenKeychain/src/main/res/raw-fi/help_about.html
deleted file mode 100644
index cf77cf11d..000000000
--- a/OpenKeychain/src/main/res/raw-fi/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> is an OpenPGP implementation for Android.</p>
-<p>License: GPLv3+</p>
-
-<h2>Developers</h2>
-<ul>
-<li>Dominik Schürmann (Maintainer)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Libraries</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-fi/help_about.md b/OpenKeychain/src/main/res/raw-fi/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fi/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fi/help_certification.md b/OpenKeychain/src/main/res/raw-fi/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fi/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fi/help_changelog.html b/OpenKeychain/src/main/res/raw-fi/help_changelog.html
deleted file mode 100644
index 0cb7d5210..000000000
--- a/OpenKeychain/src/main/res/raw-fi/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fix key export to files (now for real)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>Fix crash on Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Fix crash on Android 5</li>
-<li>New certify screen</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Redesigned decrypt screen</li>
-<li>New icon usage and colors</li>
-<li>Fix import of secret keys from Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Better handling of large key imports</li>
-<li>Improved subkey selection</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Full support for Yubikey signature generation and decryption!</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>New design for decryption screens</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey decryption now working via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Split encrypt screen into two</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Improved passphrase handling</li>
-<li>Key sharing via SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimental ECC support</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>New first time screen</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Keys are connected to Android's contacts</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>New key view design (Dominik, Vincent)</li>
-<li>New flat Android buttons (Dominik, Vincent)</li>
-<li>API fixes (Dominik)</li>
-<li>Keybase.io import (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Colorized key fingerprint</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certify user ids</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API Updates, preparation for K-9 Mail integration</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Complete redesign</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Sign keys</li>
-<li>Upload keys to server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Basic keyserver support</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimizations</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Secure file deletion</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Bugfixes</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>German and Italian translation</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenian translation</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Bugfixes</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-fi/help_changelog.md b/OpenKeychain/src/main/res/raw-fi/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fi/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fi/help_start.html b/OpenKeychain/src/main/res/raw-fi/help_start.html
deleted file mode 100644
index 58f3fae40..000000000
--- a/OpenKeychain/src/main/res/raw-fi/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>I found a bug in OpenKeychain!</h2>
-<p>Please report the bug using the <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">issue tracker of OpenKeychain</a>.</p>
-
-<h2>Contribute</h2>
-<p>If you want to help us developing OpenKeychain by contributing code <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">follow our small guide on Github</a>.</p>
-
-<h2>Translations</h2>
-<p>Help translating OpenKeychain! Everybody can participate at <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain on Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-fi/help_start.md b/OpenKeychain/src/main/res/raw-fi/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fi/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fr/help_about.html b/OpenKeychain/src/main/res/raw-fr/help_about.html
deleted file mode 100644
index 82f86dc22..000000000
--- a/OpenKeychain/src/main/res/raw-fr/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> est une implémentation d'OpenPGP pour Android.</p>
-<p>Licence : GPLv3+</p>
-
-<h2>Développeurs</h2>
-<ul>
-<li>Dominik Schürmann (mainteneur)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar « kalkin » Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>« mar-v-in »</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>« 'Senecaso »</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Bibliothèques</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (Licence MIT X11)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">Bibliothèque d'échange SafeSlinger</a> (Licence MIT)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Bibliothèques de soutien Android</a> (Licence Apache v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Licence Apache v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (License Apache v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (License Apache v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Licence Apache v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Licence Apache v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Licence Apache v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (conception matérielle )</a> (Licence Apache v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Licence Apache v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (Licence MIT)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Licence Apache v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-fr/help_about.md b/OpenKeychain/src/main/res/raw-fr/help_about.md
new file mode 100644
index 000000000..1ff60b089
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fr/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) est une mise en œuvre d'OpenPGP pour Android.
+
+Licence : GPLv3+
+
+## Développeurs
+ * Dominik Schürmann (mainteneur)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar « kalkin » Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * « mar-v-in »
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * « Senecaso »
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Bibliothèques
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (Licence MIT X11)
+ * [Bibliothèque d'échange SafeSlinger](https://github.com/SafeSlingerProject/exchange-android) (Licence MIT)
+ * [Bibliothèques de soutien Android](http://developer.android.com/tools/support-library/index.html) (Licence Apache v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Licence Apache v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Licence Apache v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Licence Apache v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Licence Apache v2)
+ * [ZXing](https://github.com/zxing/zxing) (Licence Apache v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Licence Apache v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Conception matérielle)</a> (Licence Apache v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Licence Apache v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (Licence MIT)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Licence Apache v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Licence Apache v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Licence Apache v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fr/help_certification.md b/OpenKeychain/src/main/res/raw-fr/help_certification.md
new file mode 100644
index 000000000..965215a54
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fr/help_certification.md
@@ -0,0 +1,27 @@
+
+## Confirmation de clef
+Sans confirmation, vous ne pouvez pas être certain que la clef appartient à une personne déterminée.
+La façon la plus simple de confirmer une clef est en balayant le code QR ou en l'échangeant par NFC.
+Pour confirmer des clefs entre plus de deux personnes, nous suggérons d'utiliser la méthode d'échange de clef proposée pour vos clefs.
+
+## État de la clef
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmée : vous avez déjà confirmé cette clef, p. ex. en balayant le code QR.
+<img src="status_signature_unverified_cutout_24dp"/>
+Non confirmée : cette clef n'a pas encore été confirmée. Vous ne pouvez pas être certain que la clef appartient à une personne déterminée.
+<img src="status_signature_expired_cutout_24dp"/>
+Expirée : cette clef n'est plus valide. Seul le propriétaire peut prolonger sa validité.
+<img src="status_signature_revoked_cutout_24dp"/>
+Révoquée : cette n'est plus valide. Elle a été révoquée par son propriétaire.
+
+## Informations avancées
+Avec OpenKeychain une « confirmation de clef » est effectuée en créant une certification d'après la norme OpenPGP.
+Cette certification est une [« certification générique » (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) décrite ainsi dans la norme :
+« L'émetteur de cette certification n'affirme aucunement que le certificateur a bien vérifié que le propriétaire de la clef est bel et bien la personne décrite par l'ID utilisateur »
+
+Habituellement, les certifications (il en est de même avec les niveaux supérieurs de certification, tels que le « certifications positives » (0x13)) sont organisées dans la toile de confiance d'OpenPGP.
+Notre modèle de confirmation de clef est un concept bien plus simple pour éviter les problèmes habituels de convivialité associés à cette toile de confiance.
+Nous assumons que les clefs sont vérifiées seulement jusqu'à un certain degré qui est quand même assez utilisable pour être exécuté « à la volée ».
+Nous ne mettons pas non plus en place des signatures de confiance (potentiellement transitives) ou une base de données « ownertrust » comme dans GnuPG.
+De plus, les clefs contenant au moins un ID utilisateur certifié par une clef de confiance seront marquées « confirmée » dans les listages de clefs. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fr/help_changelog.html b/OpenKeychain/src/main/res/raw-fr/help_changelog.html
deleted file mode 100644
index 97b42c6a6..000000000
--- a/OpenKeychain/src/main/res/raw-fr/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Correctif - Exportation des clefs vers des fichiers (vraiment, maintenant)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Correctif - Exportation des clefs vers des fichiers (elles n'étaient écrites que partiellement)</li>
-<li>Correctif - Plantage sur Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Plantage corrigé sur Android 5</li>
-<li>Nouvel écran de certification</li>
-<li>Échange sécurisé directement depuis la liste des clefs (bibliothèque SafeSlinger)</li>
-<li>Nouveau flux de programme pour les codes QR</li>
-<li>Écran de déchiffrement redessiné</li>
-<li>Nouveaux agencement et couleurs d'icônes</li>
-<li>Importation des clefs secrètes corrigée depuis le bureau de chiffrement Symantec</li>
-<li>Les ID de sous-clefs des Yubikeys sont maintenant vérifiés correctement</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Meilleure gestion de l'importation de nombreuses clefs</li>
-<li>Sélection des sous-clefs améliorée</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Prise en charge complète de la génération de signature par Yubikey et de leur déchiffrement !</li>
-<li>Des applis compatibles installables sont proposées dans la liste des applis</li>
-<li>Nouvelle conception pour les écrans de déchiffrement</li>
-<li>Nombreux correctifs d'importation des clefs, corrigent aussi les clefs dépouillées</li>
-<li>Accepter et afficher les drapeaux d'authentification des clefs</li>
-<li>Interface utilisateur pour générer des clefs personnalisées</li>
-<li>Corrigé - certificats de révocation des ID utilisateurs</li>
-<li>Nouvelle recherche nuagique (dans les serveurs traditionnels et dans keybase.io)</li>
-<li>Prise en charge du dépouillement des clefs dans OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Correctif - Clefs brisées dans 2.9.1</li>
-<li>Le déchiffrement des Yukukeys par l'API fonctionne maintenant</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Partage de l'écran de chiffrement en deux</li>
-<li>Correctif - Gestion des drapeaux de clefs (prend maintenant en charge les clefs Mailvelope 0.7)</li>
-<li>Gestion des phrases de passe améliorée</li>
-<li>Partage de clefs par SafeSlinger</li>
-<li>Yubikey : préférence pour permette d'autre NIP, seule la signature par l'API OpenPGP fonctionne présentement, mais pas à l'intérieur d'OpenKeychain</li>
-<li>Correctif - Utilisation de clefs dépouillées</li>
-<li>SHA256 par défaut pour la compatibilité</li>
-<li>L'API des intentions a changé, voir https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>L'API d'OpenPGP gère maintenant les clefs révoquées/expirées et retourne tous les ID utilisateurs</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Correction des plantages présents dans v2.8</li>
-<li>Prise en charge expérimentale CCE</li>
-<li>Prise en charge expérimentale de Yubikey (signature seulement avec les clefs importées)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>Tellement de bogues ont été réglés dans cette version que nous nous concentrons sur les nouvelles caractéristiques principales.</li>
-<li>Modification des clefs : nouvelle et superbe conception, révocations des clefs</li>
-<li>Importation des clefs : nouvelle et superbe conception, connexion sécurisé aux serveurs de clefs par hkps, résolution des serveurs de clefs par transactions DNS SRV</li>
-<li>Nouvel écran de premier lancement</li>
-<li>Nouvel écran de création de clef : auto-remplissage du nom et du courriel d'après vos coordonnées Android</li>
-<li>Chiffrement des fichiers : nouvelle et superbe conception, prise en charge du chiffrement de fichiers multiples</li>
-<li>Nouvelles icônes d'état des clefs (par Brennan Novak)</li>
-<li>Correctif important de bogue : l'importation de grandes collections de clefs à partir d'un fichier est maintenant possible</li>
-<li>Notification montrant les phrases de passe en cache</li>
-<li>Les clefs sont connectées aux contacts d'Android</li>
-</ul>
-<p>Cette version ne serait pas possible sans le travail de Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Violet ! (Dominik, Vincent)</li>
-<li>Nouvelle présentation de la visualisation des clefs (Dominik, Vincent)</li>
-<li>Nouveaux boutons Android plats (Dominik, Vincent)</li>
-<li>Correctifs de l'API (Dominik)</li>
-<li>Importation de Keybase.io (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Quelques correctifs de bogues de régression</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Certifications des clefs (merci à Vincent Breitmoser)</li>
-<li>Prise en charge clefs secrètes partielles de GnuPG (merci à Vincent Breitmoser)</li>
-<li>Nouvelle conception de la vérification de signatures</li>
-<li>Longueur de clef personnalisée (merci à Greg Witczak)</li>
-<li>Correctif - Fonctionnalités partagées d'autres applis</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Correctif - Déchiffrement des messages/fichiers symétriques OpenPGP</li>
-<li>Écran de modification des clefs remanié (merci à Ash Hughes)</li>
-<li>Nouvelle conception moderne pour les écrans de chiffrement/déchiffrement</li>
-<li>API OpenPGP version 3 (comptes multiples d'api, correctifs internes, recherche de clefs)</li>
-</ul>
-<h2>2.4</h2>
-<p>Merci à tous les participants de « Google Summer of Code 2014 » qui ont rendu cette version riche en fonctions et sans bogue !
-À part plusieurs petits correctifs, un nombre notable de correctifs ont été apportés par les personnes suivantes (par ordre alphabétique) :
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>Nouvelle liste de clefs unifiée</li>
-<li>Empreintes de clefs colorées</li>
-<li>Prise en charge des ports des serveurs de clefs</li>
-<li>Désactiver la possibilité de générer des clefs faibles</li>
-<li>Encore plus de travail interne dans l'API</li>
-<li>Certifier les ID utilisateurs</li>
-<li>Requêtes des serveurs de clefs basées sur des sorties assimilables par la machine</li>
-<li>Verrouiller les tiroirs de navigation sur les tablettes</li>
-<li>Suggestion de courriels à la création de clefs</li>
-<li>Rechercher dans les listes de clefs publiques</li>
-<li>Et bien plus d'améliorations et de correctifs</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Correctif d'urgence pour le plantage lors de la mise à niveau à partir d'anciennes versions</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Suppressions de l'exportation non nécessaire des clefs publiques lors de l'exportation de clefs secrètes (merci à Ash Hughes)</li>
-<li>Correctif - Définition de la date de péremption des clefs (merci à Ash Hughes)</li>
-<li>Plus de correctifs internes affectant la modifications des clefs (merci à Ash hughes)</li>
-<li>Interrogation des serveurs de clefs directement depuis l'écran d'importation</li>
-<li>Correctif - Mise en page et du style des fenêtres de dialogue sur Android 2.2-3.0</li>
-<li>Correctif - Plantage pour les clefs avec des ID utilisateur vides</li>
-<li>Correctif - Plantage et listes vides en revenant de l'écran de signature</li>
-<li>Bouncy Castle (bibliothèque cryptographique) mise à jour de 1.47 à 1.50 et compilée depuis la source</li>
-<li>Correctif - Téléversement d'une clef depuis l'écran de signature</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>Nouvelle conception avec tiroir de navigation</li>
-<li>Nouvelle conception de la liste des clefs publics</li>
-<li>Nouvelle vue des clefs publics</li>
-<li>Correctif de bogues d'importation de clefs</li>
-<li>Certification croisée des clefs (merci à Ash Hughes)</li>
-<li>Bonne gestion des mots de passe UTF-8 (merci à Ash Hughes)</li>
-<li>Première version avec de nouvelles langues (merci aux contributeurs sur Transifex)</li>
-<li>Correctif et amélioration du partage de clefs par codes QR</li>
-<li>Vérification de la signature des paquets pour l'API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>mise à jour de l'API, préparation à l'intégration à K-9 Mail</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Beaucoup de bogues corrigés</li>
-<li>Nouvelle API pour les développeurs</li>
-<li>Correctif du blogue PRNG par Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Conception complètement repensée</li>
-<li>Partage de clefs publiques par codes QR, faisceau NFC</li>
-<li>Signer les clefs</li>
-<li>Téléverser les clefs vers le serveur</li>
-<li>Corrige des problèmes d'importation</li>
-<li>Nouvelle API AIDL</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Prise en charge de base du serveur de clefs</li>
-<li>App2sd</li>
-<li>Plus de choix pour le cache de la phrase de passe : 1, 2, 4, 8 heures</li>
-<li>Traductions : norvégien (merci Sander Danielsen), chinois (merci Zhang Fredrick)</li>
-<li>Correctifs de bogues</li>
-<li>Optimisations</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Problème corrigé avec la vérification de la signature des textes se terminant par un retour à la ligne</li>
-<li>Plus de choix pour la durée de vie de la phrase de passe (20, 40, 60 min)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Correctif - Plantage lors de l'ajout de compte sur Froyo</li>
-<li>Suppression sécurisée de fichiers</li>
-<li>Option de suppression du fichier de clef après l'importation</li>
-<li>Chiffrement/déchiffrement de flux (galerie, etc.)</li>
-<li>Nouvelles options (langue, forcer les signatures v3)</li>
-<li>Changements dans l'interface</li>
-<li>Correctifs de bogues</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>Traduction allemande et italienne</li>
-<li>Paquet beaucoup plus petit grâce à des sources BC réduites</li>
-<li>Nouvelle IUG pour les préférences</li>
-<li>Ajustement de la mise en page pour les localisations</li>
-<li>Correctif de bogue de signature</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Correction d'un autre plantage causé par quelque bogue SDK avec le constructeur de requêtes</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Corrections de plantages durant le chiffrement/la signature et possiblement l'exportation de clefs</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Listes de clefs filtrables</li>
-<li>Présélection plus intelligente des clefs de chiffrement</li>
-<li>Nouvelle gestion des intentions pour VIEW et SEND, permet le chiffrement/déchiffrement des fichiers depuis les gestionnaires de fichiers</li>
-<li>Correctifs et fonctions additionnelles (présélection des clefs) pour K-9-Mail, nouvelle version bêta proposée</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>Le listage des comptes Gmail ne fonctionnait pas dans 1.0.0, corrigé de nouveau</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>Intégration à K-9 Mail, APG prenant en charge la version bêta de K-9 Mail</li>
-<li>Prise en charge de plus de gestionnaires de fichiers (incluant ASTRO)</li>
-<li>Traduction slovène</li>
-<li>Nouvelle base de données, bien plus rapide, utilisation de la mémoire moindre</li>
-<li>Intentions définies et fournisseur de contenu pour d'autres applis</li>
-<li>Correctifs de bogues</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-fr/help_changelog.md b/OpenKeychain/src/main/res/raw-fr/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fr/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-fr/help_start.html b/OpenKeychain/src/main/res/raw-fr/help_start.html
deleted file mode 100644
index 00d801e46..000000000
--- a/OpenKeychain/src/main/res/raw-fr/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>Comment puis-je activer OpenKeychain dans K-9 Mail ?</h2>
-<p>Pour utiliser OpenKeychain avec K-9 Mail, vous devez suivre ces étapes :</p>
-<ol>
-<li>Ouvrez K-9 Mail et toquez longuement sur le compte avec lequel vous voulez utiliser OpenKeychain. </li>
- <li>Sélectionnez « Paramètres du compte », faite défiler vers le bas et cliquez sur « Cryptographie».</li>
- <li>Cliquez sur « Fournisseur OpenPGP » et sélectionnez OpenKeychain dans la liste.</li>
-</ol>
-<h2>J'ai trouvé un bogue dans OpenKeychain !</h2>
-<p>Veuillez rapporter le bogue en utilisant le <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">gestionnaire de bogue d'OpenKeychain</a>.</p>
-
-<h2>Contribuer</h2>
-<p>Si vous voulez nous aider à développer OpenKeychain en y contribuant par du code <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">veuillez suivre notre petit guide sur Github</a>.</p>
-
-<h2>Traductions</h2>
-<p>Aidez-nous à traduire le OpenKeychain ! Tout le monde peut y participer sur la <a href="https://www.transifex.com/projects/p/openpgp-keychain/">page d'OpenKeychain sur Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-fr/help_start.md b/OpenKeychain/src/main/res/raw-fr/help_start.md
new file mode 100644
index 000000000..c7a5cb744
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-fr/help_start.md
@@ -0,0 +1,15 @@
+
+## Comment puis-je activer OpenKeychain dans K-9 Mail ?
+Pour utiliser OpenKeychain avec K-9 Mail, vous devez suivre ces étapes :
+ 1. Ouvrez K-9 Mail et appuyez longuement sur le compte avec lequel vous voulez utiliser OpenKeychain.
+ 2. Sélectionnez « Paramètres du compte », faite défiler vers le bas et cliquez sur « Cryptographie ».
+ 3. Cliquez sur « Fournisseur OpenPGP » et sélectionnez OpenKeychain dans la liste.
+
+## J'ai trouvé un bogue dans OpenKeychain !
+Veuillez signaler le bogue en utilisant le [gestionnaire de bogue d'OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribuer
+Si vous voulez nous aider à développer OpenKeychain en y contribuant par du code [veuillez suivre notre petit guide sur Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Traductions
+Aidez à traduire OpenKeychain ! Tout le monde peut y participer sur la [page d'OpenKeychain sur Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-is/help_about.html b/OpenKeychain/src/main/res/raw-is/help_about.html
deleted file mode 100644
index cf77cf11d..000000000
--- a/OpenKeychain/src/main/res/raw-is/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> is an OpenPGP implementation for Android.</p>
-<p>License: GPLv3+</p>
-
-<h2>Developers</h2>
-<ul>
-<li>Dominik Schürmann (Maintainer)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Libraries</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-is/help_about.md b/OpenKeychain/src/main/res/raw-is/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-is/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-is/help_certification.md b/OpenKeychain/src/main/res/raw-is/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-is/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-is/help_changelog.html b/OpenKeychain/src/main/res/raw-is/help_changelog.html
deleted file mode 100644
index 0cb7d5210..000000000
--- a/OpenKeychain/src/main/res/raw-is/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fix key export to files (now for real)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>Fix crash on Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Fix crash on Android 5</li>
-<li>New certify screen</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Redesigned decrypt screen</li>
-<li>New icon usage and colors</li>
-<li>Fix import of secret keys from Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Better handling of large key imports</li>
-<li>Improved subkey selection</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Full support for Yubikey signature generation and decryption!</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>New design for decryption screens</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey decryption now working via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Split encrypt screen into two</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Improved passphrase handling</li>
-<li>Key sharing via SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimental ECC support</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>New first time screen</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Keys are connected to Android's contacts</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>New key view design (Dominik, Vincent)</li>
-<li>New flat Android buttons (Dominik, Vincent)</li>
-<li>API fixes (Dominik)</li>
-<li>Keybase.io import (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Colorized key fingerprint</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certify user ids</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API Updates, preparation for K-9 Mail integration</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Complete redesign</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Sign keys</li>
-<li>Upload keys to server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Basic keyserver support</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimizations</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Secure file deletion</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Bugfixes</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>German and Italian translation</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenian translation</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Bugfixes</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-is/help_changelog.md b/OpenKeychain/src/main/res/raw-is/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-is/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-is/help_start.html b/OpenKeychain/src/main/res/raw-is/help_start.html
deleted file mode 100644
index 58f3fae40..000000000
--- a/OpenKeychain/src/main/res/raw-is/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>I found a bug in OpenKeychain!</h2>
-<p>Please report the bug using the <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">issue tracker of OpenKeychain</a>.</p>
-
-<h2>Contribute</h2>
-<p>If you want to help us developing OpenKeychain by contributing code <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">follow our small guide on Github</a>.</p>
-
-<h2>Translations</h2>
-<p>Help translating OpenKeychain! Everybody can participate at <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain on Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-is/help_start.md b/OpenKeychain/src/main/res/raw-is/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-is/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-it/help_about.html b/OpenKeychain/src/main/res/raw-it/help_about.html
deleted file mode 100644
index 0f24b7918..000000000
--- a/OpenKeychain/src/main/res/raw-it/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> un implementazione OpenPGP per Android.</p>
-<p>Licenza: GPLv3+</p>
-
-<h2>Sviluppatori</h2>
-<ul>
-<li>Dominik Schürmann (Manutentore)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Librerie</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (Licenza MIT X11)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">Libreria SafeSlinger Exchange</a> (Licenza MIT)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Licenza Apache v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Licenza Apache v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Licenza Apache v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Licenza Apache v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-it/help_about.md b/OpenKeychain/src/main/res/raw-it/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-it/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-it/help_certification.md b/OpenKeychain/src/main/res/raw-it/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-it/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-it/help_changelog.html b/OpenKeychain/src/main/res/raw-it/help_changelog.html
deleted file mode 100644
index bbb765bc3..000000000
--- a/OpenKeychain/src/main/res/raw-it/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Corretta esportazione chiavi su file (ora per davvero)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Corretta esportazione chiavi su file (la scrittura era parziale)</li>
-<li>Corretto crash su Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Corretto crash su Android 5</li>
-<li>Nuova schermata di certificazione</li>
-<li>Scambio sicuro direttamente dalla lista delle chiavi (libreria SafeSlinger)</li>
-<li>Nuovo programma di flusso QR Code</li>
-<li>Schermata di decodifica ridisegnata</li>
-<li>Nuove icone e colori</li>
-<li>Corretta importazione di chiavi segrete da Symantec Encryption Desktop</li>
-<li>ID delle sottochiavi Yubikey sono controllati correttamente</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Migliorata la gestione delle importazioni di grosse chiavi</li>
-<li>Migliorata la selezione delle sottochiavi</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Supporto completo per la generazione della firma e la decifratura Yubikey!</li>
-<li>Proposte di apps compatibili installabili nella lista apps</li>
-<li>Nuova grafica per le scermate di decifratura</li>
-<li>Molte correzioni per l'importazione delle chiavi, corrette anche le chiavi ripulite</li>
-<li>Caratteristiche di Stima e visualizzazione chiavi di autenticazione</li>
-<li>Interfaccia utente per la generazione di chiavi personalizzate</li>
-<li>Correzione certificati di revoca ID utente</li>
-<li>Nuova ricerca su cloud (ricerche su server delle chiavi tradizionali e keybase.io)</li>
-<li>Supporto di pulizia chiavi in OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Corretta chiave danneggiata in 2.9.1</li>
-<li>Decodifica Yubikey ora funzionante via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Divisa la schermata di codifica in due parti</li>
-<li>Corretta la gestione delle caratteristiche delle chiavi (ora supporta le chiavi Mailvelope 0.7)</li>
-<li>Migliorata la gestione delle frasi di accesso</li>
-<li>Condivisione chiavi via SafeSlinger</li>
-<li>Yubikey: preferenza per ammettere altri PIN, attualmente solo la firma via OpenPGP API funziona, non all'interno di OpenKeychain</li>
-<li>Corretto l'utilizzo delle chiavi ripulite</li>
-<li>SHA256 come predefinito per compatibilità</li>
-<li>Intent API cambiato, vedete https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>Le OpenPGP API ora gestiscono le chiavi revocate/scadute e restituiscono tutti gli ID utente</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li> Correzione crash introdotti nella versione 2.8</li>
-<li>Supporto Sperimentale per ECC</li>
-<li>Supporto sperimentale Yubikey (solo firma con chiavi importate)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>Così tanti bug sono stati corretti in questa versione che ci concentriamo sulle principali novità</li>
-<li>Modifica chiave: nuovo eccezionale design, revoca chiave</li>
-<li>Importa chiave: nuovo eccezionale design, connessioni sicure via keyserver HKPS, risoluzione keyserver tramite record SRV DNS</li>
-<li>Nuova schermata di introduzione</li>
-<li>Nuova schermata di creazione chiave: autocompletamento di nomi e email basato sui tuoi account personali di Android</li>
-<li>Codifica File: nuovo eccezionale design, supporto per codifica di più documenti</li>
-<li>Nuove icone per mostrare lo stato delle chiavi (di Brennan Novak)</li>
-<li>Correzione bug importante: Importazione di grandi collezioni di chiavi da un file ora è possibile</li>
-<li>Notifiche mostrando la frase di accesso nella cache</li>
-<li>Le chiavi sono connesse ai contatti di Android</li>
-</ul>
-<p>Questo rilascio non sarebbe stato possibile senza il lavoro di Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Porpora! (Dominik, Vincent)</li>
-<li>Nuovo design della schermata chiavi (Dominik, Vincent)</li>
-<li>Nuovi pulsanti piatti Android (Dominik, Vincent)</li>
-<li>Correzioni API (Dominik)</li>
-<li>Importazione Keybase.io (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>alcune correzioni per i bug di regressione</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Certificazioni chiave (grazie a Vincent Breitmoser)</li>
-<li>supporto per chiavi segrete parziali GnuPG (grazie a Vincent Breitmoser)</li>
-<li>nuovo design per la verifica della firma</li>
-<li>lunghezza chiave personalizzata (grazie a Greg Witczak)</li>
-<li>fix funzionalità di condivisione da altre app</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactoring della schermata di modifica chiave (grazie a Ash Hughes)</li>
-<li>Nuovo design moderno per le schermate di codifica / decodifica</li>
-<li>OpenPGP API versione 3 (api account multipli, correzioni interne, ricerca chiavi)</li>
-</ul>
-<h2>2.4</h2>
-<p>Grazie a tutti i partecipanti di Google Summer of Code 2014 che hanno reso questo rilascio ricco di caratteristiche e privo di bug!
-Oltre a numerose piccole correzioni, un notevole numero di patch sono state fatte dalle seguenti persone (in ordine alfabetico):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paolo Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>Nuova lista chiave unificata</li>
-<li>Impronta chiave colorata</li>
-<li>Supporto per le porte keyserver</li>
-<li>disattivata la possibilità di generare chiavi deboli</li>
-<li>Molto più lavoro interno sulle API</li>
-<li>Certificazione ID utente</li>
-<li>Interrogazione keyserver basate su output leggibile a livello macchina</li>
-<li>Blocco del menu di navigazione sui tablet</li>
-<li>Suggerimenti per e-mail sulla creazione di chiavi</li>
-<li>Ricerca nelle liste di chiavi pubbliche</li>
-<li>E molti altri miglioramenti e correzioni ...</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Correzione del crash quando si aggiorna da versioni precedenti</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Rimossa esportazione non necessaria delle chiavi pubbliche quando si esportano le chiavi private (grazie a Ash Hughes)</li>
-<li>Corretto impostazione data di scadenza delle chiavi (grazie a Ash Hughes)</li>
-<li>Molte altre correzioni interne quando si modificano le chiavi (grazie a Ash Hughes)</li>
-<li>Interrogazione server delle chiavi direttamente dalla schermata di importazione</li>
-<li>Corretta impaginazione e stile di dialogo su Android 2.2-3.0</li>
-<li>Corretto crash su chiavi con id utente vuoto</li>
-<li>Corretto crash e liste vuote quando si torna dalla schermata di firma</li>
-<li>Bouncy Castle (libreria crittografica) aggiornata da 1.47 a 1.50 e compilata da sorgente</li>
-<li>Corretto caricamento delle chiavi dalla schermata di firma</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>Nuovo design con barra di navigazione</li>
-<li>Nuovo design per la lista chiavi pubbliche</li>
-<li>Nuova visuale chiavi pubbliche</li>
-<li>Correzione bug per importazione chiavi</li>
-<li>Chiave certificazione incrociata (grazie a Ash Hughes)</li>
-<li>Password UTF-8 gestite correttamente (grazie a Ash Hughes)</li>
-<li>Prima versione con nuove lingue (grazie ai contributori su Transifex)</li>
-<li>Condivisione di chiavi via Codici QR corretta e migliorata</li>
-<li>Verifica firma pacchetto per API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>Aggiornamenti API, preparazione per integrazione con K-9 Mail</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Molte correzioni di bug</li>
-<li>Nuove API per sviluppatori</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Completo restyle</li>
-<li>Condivisione chiavi pubbliche via codici qr, nfc beam</li>
-<li>Firma chiavi</li>
-<li>Caricamento chiavi sul server</li>
-<li>Corrette caratteristiche di importazione</li>
-<li>Nuova API AIDL</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Supporto base per server delle chiavi</li>
-<li>App2sd</li>
-<li>Aggiunte opzioni per la cache della frase di accesso: 1, 2, 4, 8 ore</li>
-<li>Traduzioni: Norvegese (grazie, Sander Danielsen), Cinese (grazie, Zhang Fredrick)</li>
-<li>Correzione bug</li>
-<li>Ottimizzazioni</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Corretto problema con la verifica firma di testi con capo finale</li>
-<li>Maggiori opzioni per il tempo di mantenimento della cache della frase di accesso (20, 40, 60 minuti)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Crash della aggiunta degli account risolto su Froyo</li>
-<li>Cancellazione sicura dei file</li>
-<li>Opzione per cancellare file delle chiavi dopo l'importazione</li>
-<li>Flusso codifica/decodifica (galleria, ecc.)</li>
-<li>Nuove opzioni (lingua, forza firme v3)</li>
-<li>Cambiamenti interfaccia</li>
-<li>Correzione bug</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>Traduzione Italiana e Tedesca</li>
-<li>Dimensioni pacchetto ridotte, a causa della riduzione dei sorgenti BC</li>
-<li>Nuove preferenze GUI</li>
-<li>Regolazione layout per la localizzazione</li>
-<li>Correzione bug firma</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Corretto altro crash causato da alcuni bug SDK con query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Corretto crash durante codifica/firma e possibilita' di esportare chiave</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Liste chiavi filtrabili</li>
-<li>Preselezione di chiavi di codifica intelligente</li>
-<li>Nuovo gestore intent per VIEW e SEND, permette la codifica/decodifica file all'infuori di file manager</li>
-<li>Caratteristiche corrette e aggiunte (preselezione chiavi) per K-9 Mail. nuova build beta disponibile</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>elencazione account GMail corrotta in 1.0.0, corretta nuovamente</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>integrazione K-9 Mail, APG supporto beta build di K-9 Mail</li>
-<li>Supporto per altri file manager (incluso ASTRO)</li>
-<li>traduzione Slovena</li>
-<li>Nuovo database, piu' veloce, utilizzo memoria ridotto</li>
-<li>Definiti Intent e ContentProvider per le altre app</li>
-<li>Correzione bug</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-it/help_changelog.md b/OpenKeychain/src/main/res/raw-it/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-it/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-it/help_start.html b/OpenKeychain/src/main/res/raw-it/help_start.html
deleted file mode 100644
index 026690b5a..000000000
--- a/OpenKeychain/src/main/res/raw-it/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>Ho trovato un bug in OpenKeychain!</h2>
-<p>Per favore riporta i bug usando il <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">issue tracker di OpenKeychain</a>.</p>
-
-<h2>Contribuire</h2>
-<p>Se vuoi aiutarci nello sviluppo di OpenKeychain contribuendo al codice <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">segui la nostra breve guida su Github</a>.</p>
-
-<h2>Traduzioni</h2>
-<p>Aiutaci a tradurre OpenKeychain! Tutti possono collaborare a <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain su Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-it/help_start.md b/OpenKeychain/src/main/res/raw-it/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-it/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ja/help_about.html b/OpenKeychain/src/main/res/raw-ja/help_about.html
deleted file mode 100644
index 77c774cf6..000000000
--- a/OpenKeychain/src/main/res/raw-ja/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> は Android における OpenPGP 実装です。</p>
-<p>ライセンス: GPLv3以降</p>
-
-<h2>開発者</h2>
-<ul>
-<li>Dominik Schürmann (メンテナ)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>ライブラリ</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-ja/help_about.md b/OpenKeychain/src/main/res/raw-ja/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ja/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ja/help_certification.md b/OpenKeychain/src/main/res/raw-ja/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ja/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ja/help_changelog.html b/OpenKeychain/src/main/res/raw-ja/help_changelog.html
deleted file mode 100644
index f6ceaa427..000000000
--- a/OpenKeychain/src/main/res/raw-ja/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>鍵のファイルへのエクスポートの修正 (現実的になりました)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>鍵のファイルへのエクスポートの修正 (部分的に修正)</li>
-<li>Android 2.3でのクラッシュ修正</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Android 5でのクラッシュ修正</li>
-<li>新しい検証画面</li>
-<li>セキュアな鍵リストの直接交換(SafeSlinger ライブラリ)</li>
-<li>新しいQRコードのプログラムフロー</li>
-<li>復号化画面の再デザイン</li>
-<li>新しいアイコン利用とカラー</li>
-<li>Symantec Encryption Desktopから秘密鍵をインポート時の問題修正</li>
-<li>Yubikeyでの副鍵IDを正くチェックするようになりました</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>巨大な鍵のインポートのより良い取り扱い</li>
-<li>副鍵選択の改善</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Yubikeyでの署名生成と復号化のフルサポート</li>
-<li>アプリリスト内の互換性のあるアプリをインストールが可能であると提案します</li>
-<li>復号化画面を新しいデザインに</li>
-<li>鍵のインポートで沢山の修正、また鍵のストリップでも修正</li>
-<li>鍵の認証フラグの表示と設定</li>
-<li>カスタムした鍵の生成のユーザーインタフェース</li>
-<li>ユーザーID破棄証明の修正</li>
-<li>新しいクラウド検索 (古典的な keyserverと keybase.io から検索します)</li>
-<li>OpenKeychain内で鍵をストリップするのをサポートしました</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>2.9.1での鍵破壊問題修正</li>
-<li>API経由でYubikeyの復号処理が動くようになった</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>暗号化スクリーンを2つに分割</li>
-<li>鍵のフラグ管理を修正 (現在Mailvelope 0.7 鍵をサポート)</li>
-<li>パスフレーズの取り回しを改善</li>
-<li>SafeSlingerでの鍵の共有</li>
-<li>Yubikey: 設定で他のPINを受け付け、現在OpenPGP API経由での署名しか動きません、OpenKeychainの内部ではないため</li>
-<li>ストリップした鍵の利用法を修正</li>
-<li>互換性のためデフォルトをSHA256に</li>
-<li>インテント API を変更しました、以下参照 https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API は現在破棄/期限切れの鍵を扱えるようになり、またすべてのユーザIDを返すようになりました</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>v2.8 から発生したクラッシュ問題をFix</li>
-<li>実験的にECCをサポート</li>
-<li>実験的にYubikeyをサポート(インポート済みの鍵での署名のみ)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>そして主要な新しい機能を主眼としたこのリリースでたくさんのバグが修正されました</li>
-<li>鍵編集: 新しいすごいデザイン、鍵の破棄</li>
-<li>鍵インポート: 新しいすごいデザイン、hkps経由での鍵サーバとの安全な接続、そしてDNS SRVレコードによる鍵サーバの解決</li>
-<li>新しい初回表示</li>
-<li>新しい鍵生成画面: Androidのあなたの個人アカウントをベースとした名前とメールの自動補完</li>
-<li>ファイル暗号化: 新しいすごいデザイン、複数ファイルの暗号化をサポートする</li>
-<li>鍵のステータス表示の新しいアイコン(Brennan Novak提供)</li>
-<li>重要なバグ修正: 巨大な鍵コレクションをファイルからインポートするのが可能になりました</li>
-<li>キャッシュしたパスフレーズの通知表示</li>
-<li>鍵のアドレスをAndroidの連絡先と連携するようにした</li>
-</ul>
-<p> Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfiharの働きなくしてはこのリリースはありませんでした</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>新しい鍵のビューのデザイン (Dominik, Vincent)</li>
-<li>新しいフラットな Android ボタン (Dominik, Vincent)</li>
-<li>API のフィックス (Dominik)</li>
-<li>Keybase.io からのインポート (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>いくつかのリグレッションバグ修正</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>鍵証明 (ありがとうVincent Breitmoser)</li>
-<li>GnuPGの部分秘密鍵のサポート (ありがとうVincent Breitmoser)</li>
-<li>新しいデザインでの署名の検証</li>
-<li>カスタムの鍵長 (ありがとうGreg Witczak)</li>
-<li>他のアプリからの共有ファンクションの修正</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>対称暗号化PGPメッセージ/ファイルの復号化を修正</li>
-<li>鍵編集画面のリファクタ (ありがとうAsh Hughes)</li>
-<li>暗号化/復号化画面を新しいモダンなデザインに</li>
-<li>OpenPGP API バージョン 3 (複数APIアカウント, 内部修正,鍵検索)</li>
-</ul>
-<h2>2.4</h2>
-<p>このリリースにおいて適用したリッチでバグのない機能を作ってくれたGoogle Summer of Code 2014の参加者たちに感謝を!
-また、以下の人達(アルファベット順)の作ってくれたいくつもの小さなパッチや相当数のパッチにも:
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>新しい統合キーリスト</li>
-<li>鍵指紋のカラー化</li>
-<li>鍵サーバのポート設定のサポート</li>
-<li>弱い鍵の生成が可能だったのを無効化</li>
-<li>さらなるAPIでの内部動作</li>
-<li>ユーザーIDの証明</li>
-<li>鍵サーバへの要求をマシンリーダブル出力を基盤にした</li>
-<li>タブレットでのナビゲーションドロワーのロック</li>
-<li>鍵の生成でのメールについての提案</li>
-<li>公開鍵リスト内での検索</li>
-<li>そしてさらなる改善と修正...</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>古いバージョンからのアップデートでクラッシュすることに対するホットフィックス</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>秘密鍵のエクスポート時における必要でない公開鍵のエクスポートの削除 (ありがとうAsh Hughes)</li>
-<li>鍵の期限日時設定の修正 (ありがとうAsh Hughes)</li>
-<li>鍵編集時のさらなる内部修正 (ありがとうAsh Hughes)</li>
-<li>インポート画面から直接鍵サーバへ要求するようにした</li>
-<li>Android 2.2から3.0でのレイアウトとダイアログスタイルの修正</li>
-<li>空ユーザIDの鍵でのクラッシュ修正</li>
-<li>署名画面から戻ってきたときにリストが空だとクラッシュするのを修正</li>
-<li>Bouncy Castle (cryptography library) を1.47 から 1.50アップデートおよびソースからのビルド</li>
-<li>署名画面からの鍵のアップロード修正</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>ナビゲーションドロワー付きの新しいデザイン</li>
-<li>新しい公開鍵リストデザイン</li>
-<li>新しい公開鍵ビュー</li>
-<li>鍵のインポート時のバグ修正</li>
-<li>鍵のクロス証明 (ありがとうAsh Hughes)</li>
-<li>適切な UTF-8 パスワード処理 (ありがとうAsh Hughes)</li>
-<li>新しい言語での最初のバージョン (ありがとうTransifexの貢献者達)</li>
-<li>QRコードによる鍵共有の修正と改善</li>
-<li>APIでのパッケージ署名検証</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>APIアップデート、K-9 Mail統合準備</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>たくさんのバグ修正</li>
-<li>開発者向け新API</li>
-<li>Googleによる擬似乱数生成器バグの修正</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>再デザイン完了</li>
-<li>QRコード、NFCビームでの公開鍵共有</li>
-<li>鍵への署名</li>
-<li>鍵サーバへアップロード</li>
-<li>インポート問題修正</li>
-<li>新しいAIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>鍵サーバの基本サポート</li>
-<li>App2SD</li>
-<li>パスフレーズのキャッシュ時間についての選択肢追加: 1,2,4,8時間</li>
-<li>翻訳: ノルウェー語 (ありがとう、Sander Danielsen)、中国語 (ありがとう、Zhang Fredrick) 追加</li>
-<li>バグ修正</li>
-<li>最適化</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>改行を含まないテキストの署名検証問題の修正</li>
-<li>パスフレーズのキャッシュ生存時間 (20,40,60分) のオプション追加</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Froyo でのアカウント追加時クラッシュの修正</li>
-<li>セキュアファイル削除</li>
-<li>鍵ファイルインポート後の削除オプション</li>
-<li>ストリーム暗号化/復号化 (ギャラリーなど)</li>
-<li>新しいオプション (言語、強制V3署名)</li>
-<li>インタフェース変更</li>
-<li>バグ修正</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>ドイツ語およびイタリア語翻訳追加</li>
-<li>BCソースが重複してしまっていたことによる、より小さいパッケージ化</li>
-<li>新しい設定GUI</li>
-<li>ローカライズでのレイアウトを適合化</li>
-<li>署名バグ修正</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>クエリービルダーによるSDKのいくつかのバグによるクラッシュの修正</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>鍵エクスポートできる時と暗号化/署名中のクラッシュ修正</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>鍵リストのフィルタ可能化</li>
-<li>暗号化鍵の事前選択のよりスマートな実装</li>
-<li>VIEWおよびSENDについて新しいインテントのハンドリング、ファイルマネージャ外のファイルを暗号化/復号化するのを受け付けるようになる。</li>
-<li>K-9 Mailにおける修正と追加機能 (鍵事前選択)、新しいベータビルド提供</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>1.0.0で壊れたGmailアカウントリストアップを再度修正</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail 統合、K-9 MailでのAPG サポートのベータビルド</li>
-<li>(ASTROを含む)ファイルマネージャのさらなるサポート</li>
-<li>スロベニア語翻訳追加</li>
-<li>より早くてメモリ使用量の少ない新しいデータベース</li>
-<li>他のアプリでのインテントおよびコンテンツプロバイダの定義</li>
-<li>バグ修正</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-ja/help_changelog.md b/OpenKeychain/src/main/res/raw-ja/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ja/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ja/help_start.html b/OpenKeychain/src/main/res/raw-ja/help_start.html
deleted file mode 100644
index 6b8d1dbcd..000000000
--- a/OpenKeychain/src/main/res/raw-ja/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>OpenKeychainでバグを見付けた!</h2>
-<p><a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">OpenKeychainのIssueトラッカー</a>を使ってバグレポートを送ってください。</p>
-
-<h2>寄贈</h2>
-<p>もし、あなたが OpenKeychain の開発を助け、コードを寄贈するというなら、<a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">Githubのミニガイドを確認</a>して下さい。</p>
-
-<h2>翻訳</h2>
-<p>OpenKeychainの翻訳を助けてください! <a href="https://www.transifex.com/projects/p/openpgp-keychain/">TransifexのOpenKeychainプロジェクト</a>に誰でも参加できます。</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-ja/help_start.md b/OpenKeychain/src/main/res/raw-ja/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ja/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-nl/help_about.html b/OpenKeychain/src/main/res/raw-nl/help_about.html
deleted file mode 100644
index abcbf7087..000000000
--- a/OpenKeychain/src/main/res/raw-nl/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> is een OpenPGP implementatie voor Android.</p>
-<p>Licentie: GPLv3+</p>
-
-<h2>Ontwikkelaars</h2>
-<ul>
-<li>Dominik Schürmann (beheerder)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Bibliotheken</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 Licentie)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT-licentie)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache Licentie v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache-licentie v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache-licentie v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache-licentie v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache Licentie v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache Licentie v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache Licentie v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache Licentie v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache Licentie v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT Licentie)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache Licentie v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-nl/help_about.md b/OpenKeychain/src/main/res/raw-nl/help_about.md
new file mode 100644
index 000000000..15d3796e9
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-nl/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is een OpenPGP implementatie voor Android.
+
+Licentie: GPLv3+
+
+## Ontwikkelaars
+ * Dominik Schürmann (beheerder)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Bibliotheken
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 licentie)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT licentie)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache licentie v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache licentie v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache licentie v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache licentie v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache licentie v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache licentie v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache licentie v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache licentie v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache licentie v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT licentie)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache licentie v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache licentie v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache licentie v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-nl/help_certification.md b/OpenKeychain/src/main/res/raw-nl/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-nl/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-nl/help_changelog.html b/OpenKeychain/src/main/res/raw-nl/help_changelog.html
deleted file mode 100644
index 809ffa6e6..000000000
--- a/OpenKeychain/src/main/res/raw-nl/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Oplossing voor exporteren van sleutels naar bestanden (deze keer echt)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Oplossing voor exporteren van sleutels naar bestanden (ze werden maar gedeeltelijk geschreven)</li>
-<li>Oplossing voor crash op Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Oplossing voor crash op Android 5</li>
-<li>Nieuw certificeerscherm</li>
-<li>Veilig uitwisselen vanuit sleutellijst (SafeSlinger bibliotheek)</li>
-<li>Nieuwe QR code programma flow</li>
-<li>Nieuw design voor ontcijferingsscherm</li>
-<li>Nieuw icoon en kleuren</li>
-<li>Oplossing voor importeren van geheime sleutels van Symantec Encryption Desktop</li>
-<li>Subsleutel-ID's op Yubikeys worden nu currect gecontroleerd</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Grote sleutelimportaties worden beter behandeld</li>
-<li>Subsleutelselectie verbeterd</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Volledige ondersteuning voor Yubikey ondertekeningsgeneratie en ontcijfering!</li>
-<li>Stel installeerbare compatibele apps voor in apps-lijst</li>
-<li>Nieuw design voor ontcijferingsschermen</li>
-<li>Veel oplossingen voor sleutelimporteren, lost ook gestripte sleutels op</li>
-<li>Eer en toon sleutelauthenticatievlaggen</li>
-<li>Gebruikersinterface om eigen sleutels aan te maken</li>
-<li>Oplossing voor gebruikers-ID-intrekkingscertificaten</li>
-<li>Nieuwe cloud search (zoekt op traditionele sleutelservers en keybase.io)</li>
-<li>Ondersteuning voor strippen van sleutels in OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Oplossing voor gebroken sleutels in 2.9.1</li>
-<li>Yubikey ontsleuteling werkt nu via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Deel versleutelingsscherm in twee</li>
-<li>Oplossing voor sleutelvlaggen (ondersteunt nu Mailvelope 0.7 sleutels)</li>
-<li>Verbeterde behandeling van wachtwoorden</li>
-<li>Sleutels delen via SafeSlinger</li>
-<li>Yubikey: optie om andere PINs toe te staan, momenteel werkt enkel ondertekenen via de OpenPGP API, niet in OpenKeychain zelf</li>
-<li>Oplossing voor gestripte sleutels</li>
-<li>SHA256 als standaard voor compatibiliteit</li>
-<li>Intent API is veranderd, zie https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API behandelt nu ingetrokken/verlopen sleutels en geeft alle gebruikers-ID's weer</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Oplossing voor crashes geïntroduceerd in v2.8</li>
-<li>Experimentele ondersteuning voor ECC</li>
-<li>Experimentele ondersteuning voor Yubikey (alleen ondertekenen met geïmporteerde sleutels)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>Er zijn zoveel bugs opgelost in deze release dat we kunnen focussen op de belangrijke nieuwe mogelijkheden</li>
-<li>Sleutels wijzigen: nieuw design, sleutels intrekken</li>
-<li>Sleutels importeren: nieuw design, veilige verbindingen met sleutelservers via hkps, sleutelserver resolving via DNS SRV records</li>
-<li>Nieuw eerste gebruiksscherm</li>
-<li>Nieuw scherm voor sleutels aanmaken: automatisch aanvullen van naam en e-mailadres gebaseerd op persoonlijke Android-accounts</li>
-<li>Bestandsversleuteling: nieuw design, ondersteuning voor versleutelen van meerdere bestanden</li>
-<li>Nieuwe iconen om sleutelstatus weer te geven (door Brennan Novak)</li>
-<li>Belangrijke bugfix: importeren van grote sleutelbossen uit een bestand is nu mogelijk</li>
-<li>Melding om gecachete wachtwoorden weer te geven</li>
-<li>Sleutels worden verbonden aan Android's contacten</li>
-</ul>
-<p>Deze release zou niet mogelijk zijn zonder het werkt van Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Paars! (Dominik, Vincent)</li>
-<li>Nieuw design voor bekijken van sleutels (Dominik, Vincent)</li>
-<li>Nieuwe platte Android-knoppen (Dominik, Vincent)</li>
-<li>API-oplossingen (Dominik)</li>
-<li>Importeren uit keybase.io (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Enkele oplossingen voor regressies</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Sleutelcertificaties (dank aan Vincent Breitmoser)</li>
-<li>Ondersteuning voor GnuPG gedeeltelijke geheime sleutels (dank aan Vincent Breitmoser)</li>
-<li>Nieuw design voor ondertekeningsverificatie</li>
-<li>Aangepaste sleutellengte (dank aan Greg Witczak)</li>
-<li>Oplossing voor delen vanuit andere apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Oplossing voor ontcijfering van symmetrische OpenPGP berichten/bestanden</li>
-<li>Nieuw ontwerp voor sleutelbewerkingsscherm (dank aan Ash Hughes)</li>
-<li>Nieuw modern design voor versleutelings/ontcijferingsschermen</li>
-<li>OpenPGP API versie 3 (meerdere API accounts, interne fixes, zoeken naar sleutels)</li>
-</ul>
-<h2>2.4</h2>
-<p>Dank aan alle deelnemers aan Google Summer of Code 2014 die deze release zo vol mogelijkheden en zonder bugs hebben gemaakt!
-Buiten verschillende kleine patches, werden een groot aantal patches gemaakt door volgende personen (alfabetisch gerangschikt):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>Nieuwe geünificeerde sleutellijst</li>
-<li>Gekleurde sleutelvingerafdruk</li>
-<li>Ondersteuning voor sleutelserver-poorten</li>
-<li>Zet mogelijkheid om zwakke sleutels aan te maken uit</li>
-<li>Veel meer intern werk aan API</li>
-<li>Certificeer gebruikers-ID's</li>
-<li>Sleutelserverzoekopdracht gebaseerd op machine-leesbare output</li>
-<li>Zet navigatiedrawer op tablets vast</li>
-<li>Suggesties voor e-mailadress bij aanmaken van sleutels</li>
-<li>Zoeken in publieke sleutellijsten</li>
-<li>En veel more verbeteringen en fixes...</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix voor crash bij upgraden van oude versies</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Verwijder onnodige export van publieke sleutels bij exporteren van geheime sleutel (dank aan Ash Hughes)</li>
-<li>Oplossing voor verloopdata op sleutels (dank aan Ash Hughes)</li>
-<li>Meer interne fixes by bewerken van sleutels (dank aan Ash Hughes)</li>
-<li>Zoeken op sleutelservers rechtstreeks van importscherm</li>
-<li>Oplossing voor layout en dialoogstijl op Android 2.2-3.0</li>
-<li>Oplossing voor crash op sleutels met lege gebruikers-ID's</li>
-<li>Oplossing voor crash en lege lijsten bij terugkeren van ondertekeningsscherm</li>
-<li>Bouncy Castle (cryptografie-bibliotheek) geüpdatet van 1.47 naar 1.50 en built from source</li>
-<li>Oplossing voor uploaden van sleutel van ondertekeningsscherm</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>Nieuw design met navigatiebalk</li>
-<li>Nieuw publieke sleutellijst design</li>
-<li>Nieuwe publieke sleutel view</li>
-<li>Bugfixes voor importeren van sleutels</li>
-<li>Sleutel certificatie (dank aan Ash Hughes)</li>
-<li>Behandel UTF-8 wachtwoorden correct (dank aan Ash Hughes)</li>
-<li>Eerste versie met nieuwe talen (dank aan de medewerkers op Transifex)</li>
-<li>Delen van sleutels via QR codes opgelost en verbeterd</li>
-<li>Pakketondertekeningsverificatie voor API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API updates, voorbereiding voor K-9 Mail integratie</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Veel bugfixes</li>
-<li>Nieuwe API voor ontwikkelaars</li>
-<li>PRNG bug fix door Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Volledig nieuw design</li>
-<li>Publieke sleutels delen via QR codes, NFC beam</li>
-<li>Sleutels ondertekenen</li>
-<li>Upload sleutels naar server</li>
-<li>Importeerproblemen opgelost</li>
-<li>Nieuwe AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Basisondersteuning voor sleutelservers</li>
-<li>App2SD</li>
-<li>Meer keuzes voor wachtwoordcache: 1, 2, 4, 8 uur</li>
-<li>Vertalingen: Noors (bedankt, Sander Danielsen), Chinees (bedankt, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimalisaties</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Probleem met ondertekeningsverificatie van text met achterlopende newline opgelost</li>
-<li>Meer opties voor wachtwoord cachetijd (20, 40, 60 min.)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Crash bij toevoegen van account op Froyo opgelost</li>
-<li>Veilige bestandsverwijdering</li>
-<li>Optie om sleutelbestand na importeren te verwijderen</li>
-<li>Stream versleuteling/ontcijfering (galerij, enz.)</li>
-<li>Nieuwe opties (taal, forceer v3 ondertekeningen)</li>
-<li>Wijzigingen in interface</li>
-<li>Bugfixes</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>Duitse en Italiaanse vertaling</li>
-<li>Veel kleiner pakket, door verminderde BC bronnen</li>
-<li>Nieuwe GUI voor voorkeuren</li>
-<li>Layout wijzigingen voor localisatie</li>
-<li>Bugfix voor ondertekeningen</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Een andere crash veroorzaakt door een SDK bug met de query builder opgelost</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Crashes tijdens versleuteling/ondertekenen en mogelijk sleutelexportatie opgelost</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterbare sleutellijsten</li>
-<li>Slimmere preselectie van cryptosleutels</li>
-<li>Nieuwe Intents voor VIEW en SEND, laat toe bestanden te versleutelen/ontcijferen vanuit bestandsbeheerders</li>
-<li>Oplossingen en nieuwe functies (sleutel preselectie) voor K-9 Mail, nieuwe beta build beschikbaar</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>Oplijsten van GMail accounts werkte niet in 1.0.0, opgelost</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integratie, APG ondersteuning voor beta build van K-9 Mail</li>
-<li>Ondersteuning voor meer bestandsbeheerders (waaronder ASTRO)</li>
-<li>Sloveense vertaling</li>
-<li>Nieuwe database, veel sneller, minder geheugengebruik</li>
-<li>Intents en content provider voor andere apps gedefinieerd</li>
-<li>Bugfixes</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-nl/help_changelog.md b/OpenKeychain/src/main/res/raw-nl/help_changelog.md
new file mode 100644
index 000000000..96dcb5241
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-nl/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integratie van QR-scanner (nieuwe machtigingen vereist)
+ * Sleutelaanmaakwizard verbeterd
+ * Probleem met ontbrekende contacten na synchronisatie opgelost
+ * Vereist Android 4
+ * Nieuw design voor sleutelscherm
+ * Cryptovoorkeuren vereenvoudigd, betere selectie van veilige ciphers
+ * API: ondertekeningen ontkoppeld, vrije selectie van ondertekeningssleutel, ...
+ * Oplossing voor probleem waarbij sommige geldige sleutels weergegeven werden als ingetrokken of verlopen
+ * Aanvaard geen ondertekeningen door verlopen of ingetrokken subsleutels
+ * Ondersteuning voor Keybase.io in geavanceerde modus
+
+
+## 3.1.2
+
+ * Oplossing voor exporteren van sleutels naar bestanden (deze keer echt)
+
+
+## 3.1.1
+
+ * Oplossing voor exporteren van sleutels naar bestanden (ze werden maar gedeeltelijk geschreven)
+ * Oplossing voor crash op Android 2.3
+
+
+## 3.1
+
+ * Oplossing voor crash op Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Grote sleutelimportaties worden beter behandeld
+ * Subsleutelselectie verbeterd
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Oplossing voor gebroken sleutels in 2.9.1
+ * Yubikey-ontsleuteling werkt nu via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Oplossing voor crashes geïntroduceerd in v2.8
+ * Experimentele ondersteuning voor ECC
+ * Experimentele ondersteuning voor Yubikey (alleen ondertekenen met geïmporteerde sleutels)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Enkele oplossingen voor regressies
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix voor crash bij upgraden van oude versies
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API updates, voorbereiding voor K-9 Mail integratie
+
+
+## 2.1
+
+ * Veel bugfixes
+ * Nieuwe API voor ontwikkelaars
+ * PRNG bug fix door Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Probleem met ondertekeningsverificatie van text met achterlopende newline opgelost
+ * Meer opties voor wachtwoord cachetijd (20, 40, 60 min.)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Een andere crash veroorzaakt door een SDK-bug met de query builder opgelost
+
+
+## 1.0.3
+
+ * Crashes tijdens versleuteling/ondertekenen en mogelijk sleutelexportatie opgelost
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account lijsten was stuk in 1.0.0, weer opgelost
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-nl/help_start.html b/OpenKeychain/src/main/res/raw-nl/help_start.html
deleted file mode 100644
index 04fc9c263..000000000
--- a/OpenKeychain/src/main/res/raw-nl/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>Hoe activeer ik OpenKeychain in K-9 Mail?</h2>
-<p>Volg deze stappen om OpenKeychain te gebruiken met K-9 Mail:</p>
-<ol>
-<li>Open K-9 Mail en druk lang op de account waarmee je OpenKeychain wil gebruiken.</li>
- <li>Selecteer "Accountinstellingen", scroll helemaal naar beneden en klik op "Cryptografie".</li>
- <li>Klik op "OpenPGP-provider" en selecteer OpenKeychain in de lijst.</li>
-</ol>
-<h2>Ik heb een bug in OpenKeychain gevonden!</h2>
-<p>Rapporteer de bug met de <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">problemen tracker van OpenKeychain</a>.</p>
-
-<h2>Bijdragen</h2>
-<p>Als je ons wil helpen om OpenKeychain te ontwikkelen door code bij te dragen, <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">volg onze kleine gids op Github</a>.</p>
-
-<h2>Vertalingen</h2>
-<p>Help OpenKeychain te vertalen! Iedereen kan deelnemen op <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain op Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-nl/help_start.md b/OpenKeychain/src/main/res/raw-nl/help_start.md
new file mode 100644
index 000000000..83e27bf97
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-nl/help_start.md
@@ -0,0 +1,15 @@
+
+## Hoe activeer ik OpenKeychain in K-9 Mail?
+Volg deze stappen om OpenKeychain te gebruiken met K-9 Mail:
+ 1. Open K-9 Mail en druk lang op de account waarmee je OpenKeychain wil gebruiken.
+ 2. Selecteer "Accountinstellingen", scroll helemaal naar beneden en klik op "Cryptografie".
+ 3. Klik op "OpenPGP-provider" en selecteer OpenKeychain in de lijst.
+
+## Ik heb een bug in OpenKeychain gevonden!
+Rapporteer de bug met de [problementracker van OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Bijdragen
+Als je ons wil helpen om OpenKeychain te ontwikkelen door code bij te dragen, [volg dan onze kleine gids op GitHub](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Vertalingen
+Help OpenKeychain te vertalen! Iedereen kan deelnemen op [OpenKeychain op Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pl/help_about.html b/OpenKeychain/src/main/res/raw-pl/help_about.html
deleted file mode 100644
index ba319afca..000000000
--- a/OpenKeychain/src/main/res/raw-pl/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> jest implementacją OpenPGP pod Androida.</p>
-<p>Licencja: GPLv3+</p>
-
-<h2>Deweloperzy</h2>
-<ul>
-<li>Dominik Schürmann (Opiekun projektu)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Biblioteki</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (Licencja MIT X11)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (Licencja MIT)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (licencja Apache v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Licencja Apache v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Licencja Apache v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Licencja Apache v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-pl/help_about.md b/OpenKeychain/src/main/res/raw-pl/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pl/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pl/help_certification.md b/OpenKeychain/src/main/res/raw-pl/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pl/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pl/help_changelog.html b/OpenKeychain/src/main/res/raw-pl/help_changelog.html
deleted file mode 100644
index 07dcd04e2..000000000
--- a/OpenKeychain/src/main/res/raw-pl/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fix key export to files (now for real)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>Fix crash on Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Fix crash on Android 5</li>
-<li>New certify screen</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Redesigned decrypt screen</li>
-<li>New icon usage and colors</li>
-<li>Fix import of secret keys from Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Lepsza obsługa importowania dużych ilości kluczy</li>
-<li>Poprawione wybieranie pod-kluczy</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Pełna obsługa generowania podpisów i odszyfrowania Yubikey!</li>
-<li>Zaproponowano instalacje aplikacji współpracujących w liście aplikacji</li>
-<li>New design for decryption screens</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey decryption now working via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Split encrypt screen into two</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Improved passphrase handling</li>
-<li>Key sharing via SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimental ECC support</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>New first time screen</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Keys are connected to Android's contacts</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>New key view design (Dominik, Vincent)</li>
-<li>New flat Android buttons (Dominik, Vincent)</li>
-<li>API fixes (Dominik)</li>
-<li>Keybase.io import (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Colorized key fingerprint</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certify user ids</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API Updates, preparation for K-9 Mail integration</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Complete redesign</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Sign keys</li>
-<li>Upload keys to server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Basic keyserver support</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimizations</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Secure file deletion</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Bugfixes</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>German and Italian translation</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenian translation</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Bugfixes</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-pl/help_changelog.md b/OpenKeychain/src/main/res/raw-pl/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pl/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pl/help_start.html b/OpenKeychain/src/main/res/raw-pl/help_start.html
deleted file mode 100644
index f5cd3a9aa..000000000
--- a/OpenKeychain/src/main/res/raw-pl/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>Znalazłem błąd w OpenKeychain!</h2>
-<p>Zgłoś błąd korzystając z <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">systemu śledzenia błędów OpenKeychain</a>.</p>
-
-<h2>Wkład</h2>
-<p>Jeżeli chcesz pomóc nam rozwijać OpenKeychain jako programista, <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">zapoznaj się z naszym małym poradnikiem na Githubie</a>.</p>
-
-<h2>Tłumaczenia</h2>
-<p>Pomóż przetłumaczyć OpenKeychain! Każdy może wziąć udział przez stronę <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain w serwisie Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-pl/help_start.md b/OpenKeychain/src/main/res/raw-pl/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pl/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt/help_about.html b/OpenKeychain/src/main/res/raw-pt/help_about.html
deleted file mode 100644
index cf77cf11d..000000000
--- a/OpenKeychain/src/main/res/raw-pt/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> is an OpenPGP implementation for Android.</p>
-<p>License: GPLv3+</p>
-
-<h2>Developers</h2>
-<ul>
-<li>Dominik Schürmann (Maintainer)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Libraries</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-pt/help_about.md b/OpenKeychain/src/main/res/raw-pt/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pt/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt/help_certification.md b/OpenKeychain/src/main/res/raw-pt/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pt/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt/help_changelog.html b/OpenKeychain/src/main/res/raw-pt/help_changelog.html
deleted file mode 100644
index 0cb7d5210..000000000
--- a/OpenKeychain/src/main/res/raw-pt/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fix key export to files (now for real)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>Fix crash on Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Fix crash on Android 5</li>
-<li>New certify screen</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Redesigned decrypt screen</li>
-<li>New icon usage and colors</li>
-<li>Fix import of secret keys from Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Better handling of large key imports</li>
-<li>Improved subkey selection</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Full support for Yubikey signature generation and decryption!</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>New design for decryption screens</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey decryption now working via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Split encrypt screen into two</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Improved passphrase handling</li>
-<li>Key sharing via SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimental ECC support</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>New first time screen</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Keys are connected to Android's contacts</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>New key view design (Dominik, Vincent)</li>
-<li>New flat Android buttons (Dominik, Vincent)</li>
-<li>API fixes (Dominik)</li>
-<li>Keybase.io import (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Colorized key fingerprint</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certify user ids</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API Updates, preparation for K-9 Mail integration</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Complete redesign</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Sign keys</li>
-<li>Upload keys to server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Basic keyserver support</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimizations</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Secure file deletion</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Bugfixes</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>German and Italian translation</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenian translation</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Bugfixes</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-pt/help_changelog.md b/OpenKeychain/src/main/res/raw-pt/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pt/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-pt/help_start.html b/OpenKeychain/src/main/res/raw-pt/help_start.html
deleted file mode 100644
index 58f3fae40..000000000
--- a/OpenKeychain/src/main/res/raw-pt/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>I found a bug in OpenKeychain!</h2>
-<p>Please report the bug using the <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">issue tracker of OpenKeychain</a>.</p>
-
-<h2>Contribute</h2>
-<p>If you want to help us developing OpenKeychain by contributing code <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">follow our small guide on Github</a>.</p>
-
-<h2>Translations</h2>
-<p>Help translating OpenKeychain! Everybody can participate at <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain on Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-pt/help_start.md b/OpenKeychain/src/main/res/raw-pt/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-pt/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ro/help_about.html b/OpenKeychain/src/main/res/raw-ro/help_about.html
deleted file mode 100644
index cf77cf11d..000000000
--- a/OpenKeychain/src/main/res/raw-ro/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> is an OpenPGP implementation for Android.</p>
-<p>License: GPLv3+</p>
-
-<h2>Developers</h2>
-<ul>
-<li>Dominik Schürmann (Maintainer)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Libraries</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-ro/help_about.md b/OpenKeychain/src/main/res/raw-ro/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ro/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ro/help_certification.md b/OpenKeychain/src/main/res/raw-ro/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ro/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ro/help_changelog.html b/OpenKeychain/src/main/res/raw-ro/help_changelog.html
deleted file mode 100644
index 0cb7d5210..000000000
--- a/OpenKeychain/src/main/res/raw-ro/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fix key export to files (now for real)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>Fix crash on Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Fix crash on Android 5</li>
-<li>New certify screen</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Redesigned decrypt screen</li>
-<li>New icon usage and colors</li>
-<li>Fix import of secret keys from Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Better handling of large key imports</li>
-<li>Improved subkey selection</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Full support for Yubikey signature generation and decryption!</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>New design for decryption screens</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey decryption now working via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Split encrypt screen into two</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Improved passphrase handling</li>
-<li>Key sharing via SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimental ECC support</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>New first time screen</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Keys are connected to Android's contacts</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>New key view design (Dominik, Vincent)</li>
-<li>New flat Android buttons (Dominik, Vincent)</li>
-<li>API fixes (Dominik)</li>
-<li>Keybase.io import (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Colorized key fingerprint</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certify user ids</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API Updates, preparation for K-9 Mail integration</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Complete redesign</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Sign keys</li>
-<li>Upload keys to server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Basic keyserver support</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimizations</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Secure file deletion</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Bugfixes</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>German and Italian translation</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenian translation</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Bugfixes</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-ro/help_changelog.md b/OpenKeychain/src/main/res/raw-ro/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ro/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ro/help_start.html b/OpenKeychain/src/main/res/raw-ro/help_start.html
deleted file mode 100644
index 58f3fae40..000000000
--- a/OpenKeychain/src/main/res/raw-ro/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>I found a bug in OpenKeychain!</h2>
-<p>Please report the bug using the <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">issue tracker of OpenKeychain</a>.</p>
-
-<h2>Contribute</h2>
-<p>If you want to help us developing OpenKeychain by contributing code <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">follow our small guide on Github</a>.</p>
-
-<h2>Translations</h2>
-<p>Help translating OpenKeychain! Everybody can participate at <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain on Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-ro/help_start.md b/OpenKeychain/src/main/res/raw-ro/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ro/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ru/help_about.html b/OpenKeychain/src/main/res/raw-ru/help_about.html
deleted file mode 100644
index 52a85c45d..000000000
--- a/OpenKeychain/src/main/res/raw-ru/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> - реализация OpenPGP для Android.</p>
-<p>Лицензия: GPLv3+</p>
-
-<h2>Разработчики</h2>
-<ul>
-<li>Dominik Schürmann (Ведущий разработчик)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Компоненты</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-ru/help_about.md b/OpenKeychain/src/main/res/raw-ru/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ru/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ru/help_certification.md b/OpenKeychain/src/main/res/raw-ru/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ru/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ru/help_changelog.html b/OpenKeychain/src/main/res/raw-ru/help_changelog.html
deleted file mode 100644
index 6c22f1315..000000000
--- a/OpenKeychain/src/main/res/raw-ru/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Исправление экспорта ключей в файл (на этот раз точно)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Исправление экспорта ключей (записывались частично)</li>
-<li>Исправление падений на Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Исправление падений на Android 5</li>
-<li>Новый диалог сертификации</li>
-<li>Безопасный обмен ключами из списка (SafeSlinger library)</li>
-<li>Новый обработчик QR кодов</li>
-<li>Изменение дизайна диалога расшифровки</li>
-<li>Использование новых иконок и цветов</li>
-<li>Исправлен импорт закрытых ключей из Symantec Encryption Desktop</li>
-<li>Корректная проверка идентификаторов доп. ключей на Yubikeys</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Улучшение обработки импорта больших ключей</li>
-<li>Улучшение выбора доп. ключей</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Полная поддержка подписания и расшифровки с Yubikey!</li>
-<li>Предлагаются для установки совместимые программы</li>
-<li>Новый дизайн для диалога расшифровки</li>
-<li>Исправление ошибок импорта ключей и исправление сжатых ключей</li>
-<li>Обработка и отображение флагов ключей</li>
-<li>Пользовательский интерфейс для генерации ключей</li>
-<li>Исправление сертификатов отзыва</li>
-<li>Новый облачный поиск (ищет на традиционных серверах и keybase.io)</li>
-<li>Поддержка сжатых ключей в OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Исправление ключей, сломанных в 2.9.1</li>
-<li>Расшифровка с Yubikey теперь работает через API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Разделение диалога шифрования на два окна</li>
-<li>Исправление обработки флагов ключей (теперь поддерживаются ключи Mailvelope 0.7)</li>
-<li>Улучшение обработчика паролей</li>
-<li>Передача ключей через SafeSlinger</li>
-<li>Yubikey: опция использования других PIN, пока работает только подписание через OpenPGP API, не внутри OpenKeychain</li>
-<li>Исправление использования сжатых ключей</li>
-<li>SHA256 по умолчанию для совместимости</li>
-<li>Изменение API. См. https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API теперь обрабатывает отозванные/просроченные ключи и возвращает все идентификаторы</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Исправление падений, выявленных в 2.8</li>
-<li>Экспериментальная поддержка Эллиптических кривых</li>
-<li>Экспериментальная поддержка Yubikey (вход по импортированному ключу)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>Так много небольших исправлений, что лучше сообщить о существенных изменениях</li>
-<li>Изменение ключа: новый дизайн, аннулирование клуча</li>
-<li>Импорт ключа: усовершенствованный дизайн, безопасное соединение с серверами ключей по протоколу hkps, определение серверов по записям DNS SRV</li>
-<li>Новый диалог при первом запуске</li>
-<li>Экран создания ключа: автодополнение имени и адреса почты из учетной записи Android</li>
-<li>Шифрование файла: усовершенствованный дизайн, возможность шифрования нескольких файлов</li>
-<li>Новые иконки статуса ключа (Brennan Novak)</li>
-<li>Важное исправление: Теперь возможен импорт большого количества ключей из одного файла</li>
-<li>Уведомление о запомненных паролях</li>
-<li>Ключи соединяются с контактами Android</li>
-</ul>
-<p>Этот релиз стал возможен благодаря работе Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Пурпурный! (Dominik, Vincent)</li>
-<li>Новый вид просмотра ключей (Dominik, Vincent)</li>
-<li>Новый вид кнопок в стиле Android (Dominik, Vincent)</li>
-<li>Исправления API (Dominik)</li>
-<li>Импорт Keybase.io (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Исправления найденных ошибок</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Сертификация ключей (благодаря Vincent Breitmoser)</li>
-<li>Поддержка частично-секретных ключей GnuPG (благодаря Vincent Breitmoser)</li>
-<li>Новый дизайн проверки подписи</li>
-<li>Произвольная длина ключей (благодаря Greg Witczak)</li>
-<li>Исправление ошибки получения данных от других приложений</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Исправлено симметричное шифрование сообщений/файлов</li>
-<li>Переработано окно изменения ключа (благодаря Ash Hughes)</li>
-<li>Новый дизайн для окон шифрования/расшифровки</li>
-<li>OpenPGP API версии 3 (множественные аккаунты, внутренние исправления, поиск ключей)</li>
-</ul>
-<h2>2.4</h2>
-<p>Спасибо всем участникам Google Summer of Code 2014, которые помогли сделать этот выпуск, добавив функции и исправив ошибки!
-Из общего числа патчей, особенный вклад внесли следующие люди (в алфавитном порядке):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>Новый объединенный список ключей</li>
-<li>Цветовая индикация отпечатков ключей</li>
-<li>Поддержка портов серверов ключей</li>
-<li>Отключена возможность создавать слабые ключи</li>
-<li>Ещё больше улучшений работы API</li>
-<li>Сертификация пользовательских данных</li>
-<li>Запрос к серверу ключей основывается на машинном формате вывода</li>
-<li>Фиксация панели на планшетах</li>
-<li>Подсказки email при создании ключей</li>
-<li>Поиск в списках публичных ключей</li>
-<li>И множество других исправлений и улучшений...</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Исправление ошибки при обновлении со старых версий</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Удален не требующийся экспорт публичного ключа при экспорте секретного ключа (спасибо, Ash Hughes)</li>
-<li>Исправлена ошибка срока годности ключей (спасибо, Ash Hughes)</li>
-<li>Исправления ошибок при изменении ключей (спасибо, Ash Hughes)</li>
-<li>Запрос ключа с сервера прямо из окна импорта ключей</li>
-<li>Исправление внешнего вида для Android 2.2-3.0</li>
-<li>Исправлено падение когда ключ не содержал идентификатор пользователя</li>
-<li>Исправлено падение и пустой список при возвращении из окна подписания</li>
-<li>Криптографическая библиотека Bouncy Castle обновлена с версии 1.47 до 1.50 и пересобрана</li>
-<li>Исправлена загрузка ключа из окна подписания</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>Новый дизайн с боковой панелью</li>
-<li>Новый дизайн списка ключей</li>
-<li>Новый вид просмотра ключа</li>
-<li>Исправление ошибок импорта ключей</li>
-<li>Кросс-сертификация ключей (спасибо, Ash Hughes)</li>
-<li>Правильная обработка паролей в UTF-8 (спасибо, Ash Hughes)</li>
-<li>Первая версия с новыми языками (спасибо переводчикам с Transifex)</li>
-<li>Исправление и улучшение передачи ключей через QR коды</li>
-<li>Проверка подписей пакетов для API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>Обновление API, подготовка к интеграции с K-9 Mail</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Множество исправлений ошибок</li>
-<li>Новый API для разработчиков</li>
-<li>Исправление ошибки генератора случайных чисел</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Переработка дизайна</li>
-<li>Передача ключей через QR коды и NFC</li>
-<li>Подписание ключей</li>
-<li>Загрузка ключей на сервер</li>
-<li>Исправление проблем импорта</li>
-<li>Новый AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Поддержка серверов ключей</li>
-<li>App2SD</li>
-<li>Больше вариантов сохранения кэша пароля: 1, 2, 4, 8 часов</li>
-<li>Переводы: Норвежский (спасибо, Sander Danielsen), Китайский (спасибо, Zhang Fredrick)</li>
-<li>Исправления ошибок</li>
-<li>Оптимизация</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Исправление ошибки при проверке подписи текста с переводом строки</li>
-<li>Больше вариантов сохранения кэша пароля (20, 40, 60 минут)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Исправление ошибки создания записи на Froyo</li>
-<li>Безопасное удаление файлов</li>
-<li>Опция удаления файла ключа после импорта</li>
-<li>Передача шифрования (галерея и т.д.)</li>
-<li>Новые возможности (язык, v3 подписи)</li>
-<li>Изменения интерфейса</li>
-<li>Исправления ошибок</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>Новые языки: немецкий, итальянский</li>
-<li>Значительное уменьшение размера программы</li>
-<li>Новый интерфейс настроек</li>
-<li>Изменение вида для локализации</li>
-<li>Исправление ошибки подписи</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Исправление еще одной ошибки, возникающей в SDK</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Исправление ошибок при шифровании/подписании и экспорте ключей</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Фильтр списка ключей</li>
-<li>Улучшение выбора ключей шифрования</li>
-<li>Добавлена возможность шифровать файлы прямо из файлового менеджера</li>
-<li>Исправления ошибок и новые возможности для интеграции с K-9 Mail</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>Исправление выбора учетной записи GMail, сломанного в 1.0.0</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>интеграция с K-9 Mail, APG поддерживает beta-версию K-9 Mail</li>
-<li>Поддержка сторонних файловых менеджеров (в т.ч. ASTRO)</li>
-<li>Словенский перевод</li>
-<li>Новая база данных, еще быстрее и компактнее</li>
-<li>Добавлены обработчики для взаимодействия с другими приложениями</li>
-<li>Исправления ошибок</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-ru/help_changelog.md b/OpenKeychain/src/main/res/raw-ru/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ru/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-ru/help_start.html b/OpenKeychain/src/main/res/raw-ru/help_start.html
deleted file mode 100644
index dbfb87503..000000000
--- a/OpenKeychain/src/main/res/raw-ru/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>Я нашел ошибку в OpenKeychain!</h2>
-<p>Пожалуйста, сообщайте о возникших проблемах и найденных ошибках в разделе <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">Решение проблем OpenKeychain</a>.</p>
-
-<h2>Вклад в развитие</h2>
-<p>Если Вы хотите помочь в разработке OpenKeychain, обратитесь к <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">инструкции на Github</a>.</p>
-
-<h2>Перевод</h2>
-<p>Помогите переводить OpenKeychain! Каждый может принять участие в переводе <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain на Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-ru/help_start.md b/OpenKeychain/src/main/res/raw-ru/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-ru/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sl/help_about.html b/OpenKeychain/src/main/res/raw-sl/help_about.html
deleted file mode 100644
index 36ce2c104..000000000
--- a/OpenKeychain/src/main/res/raw-sl/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> je implementacija OpenPGP za Android.</p>
-<p>Licenca: GPLv3+</p>
-
-<h2>Razvijalci</h2>
-<ul>
-<li>Dominik Schürmann (vzdrževalec)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Knjižnice</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (licenca MIT X11)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (licenca MIT)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (licenca Apache v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (licenca Apache v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (licenca Apache v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (licenca Apache v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-sl/help_about.md b/OpenKeychain/src/main/res/raw-sl/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sl/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sl/help_certification.md b/OpenKeychain/src/main/res/raw-sl/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sl/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sl/help_changelog.html b/OpenKeychain/src/main/res/raw-sl/help_changelog.html
deleted file mode 100644
index 943ba79f1..000000000
--- a/OpenKeychain/src/main/res/raw-sl/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fix key export to files (now for real)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>Fix crash on Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Fix crash on Android 5</li>
-<li>New certify screen</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Redesigned decrypt screen</li>
-<li>New icon usage and colors</li>
-<li>Fix import of secret keys from Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Better handling of large key imports</li>
-<li>Improved subkey selection</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Full support for Yubikey signature generation and decryption!</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>New design for decryption screens</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Popravek ključev, pokvarjenih v verziji 2.9.1</li>
-<li>Dešifriranje z Yubikey ključem sedaj deluje prek API-ja</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Ekran za šifriranje razdeljen na dva ekrana</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Izboljšano delo z gesli</li>
-<li>Key sharing via SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 je privzet za večjo združljivost</li>
-<li>Intent API je bil spremenjen, glej https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Odprava sesutij, ki so se pojavili v verziji 2.8</li>
-<li>Eksperimentalna podpora za ECC</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Urejanje ključev: čudovit nov izgled, preklic ključev</li>
-<li>Uvoz ključev: čudovit nov izgled, varne povezave s strežniki hkps, razreševanje strežnikov ključev preko SRV DNS vnosov</li>
-<li>Novo okno ob prvem zagonu</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>Nove ikone za prikaz statusa ključev (avtor Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Kliknite za izbris zapomnjenih gesel</li>
-<li>Ključi so povezani s kontakti v Androidu</li>
-</ul>
-<p>Ta izdaja ne bi bila mogoča brez dela avtorjev: Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray in Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Vijolična! (Dominik, Vincent)</li>
-<li>Nova podoba za ključe (Dominik, Vincent)</li>
-<li>Nova podoba - ploski androiidni gumbi (Dominik, Vincent)</li>
-<li>API popravki (Dominik)</li>
-<li>Uboz iz Keybase.io (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Popravki hroščev ob posodobitvi iz prejšnjih različic</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Overjanje ključev (hvala, Vincent Breitmoser)</li>
-<li>Podpora delnim zasebnim ključem GnuPG (hvala, Vincent Breitmoser)</li>
-<li>Nova podoba za preverjanje podpisov</li>
-<li>Izbirna dolžina ključev (hvala, Greg Witczak)</li>
-<li>Popravek za deljenje iz drugih aplikacij</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Popravki kode za okno 'uredi ključ' (hvala, Ash Hughes)</li>
-<li>Nova, sodobna podoba za okno 'šifriranje/dešifriranje'</li>
-<li>API OpenPGP, verzija 3 (podpora za več api računov, interni popravki, iskanje ključev)</li>
-</ul>
-<h2>2.4</h2>
-<p>Hvala vsem kandidatom za Google Summer of Code 2014, ki so omogočili to vsebinsko bogato različico!
-Največje število popravkov je bilo s strani naslednjih ljudi (po abecednem vrstnem redu):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>Nov enoten seznam ključev</li>
-<li>Obarvanje prstnih odtisov ključev</li>
-<li>Podpora za vrata strežnikov</li>
-<li>Odstranitev možnosti generiranja šibkih ključev</li>
-<li>Veliko internega dela za API</li>
-<li>Overjanje uporabniških ID-jev</li>
-<li>Iskanje po strežnikih na osnovi strojno berljivih izpisov</li>
-<li>Zaklep navigacijskega poteznika na tabličnih računalnikih</li>
-<li>Namigi za izbiro e-poštnih naslovov pri ustvarjanju ključev</li>
-<li>Iskanje po seznamu javnih ključev</li>
-<li>In še veliko drugih izboljšav in popravkov...</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Sesutje pri nadgraditvi iz starejše različice, hitri popravek</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Odprava nepotrebnega hkratnega izvoza javnih ključev ob izvozu zasebnih (hvala, Ash Hughes)</li>
-<li>Popravek nastavitev datumov poteka ključev (hvala, Ash Hughes)</li>
-<li>Več internih popravkov pri urejanju ključev (hvala, Ash Hughes)</li>
-<li>Iskanje strežnikov naravnost iz uvoznega okna</li>
-<li>Popravki za razporeditev in pogovorna okna na Androidu 2.2-3.0</li>
-<li>Sesutje pri ključih s praznim uporabniškim ID-jem, popravek</li>
-<li>Sesutje in prazen seznam ob povratku iz podpisovalnega okna, popravek</li>
-<li>Bouncy Castle (kriptografska knjižnica) nadgrajen iz 1.47 na 1.50 in izgrajen iz izvorne kode</li>
-<li>Nalaganje ključev iz podpisovalnega okna, popravek</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>Nova podoba z navigacijskim poteznikom</li>
-<li>Nova podoba za seznam javnih ključev</li>
-<li>Nova podoba okna za ogled posameznih javnih ključev</li>
-<li>Odprava hroščev pri uvozu ključev</li>
-<li>Navzkrižno overjanje ključev (hvala, Ash Hughes)</li>
-<li>Pravilno upravljanje gesel v formatu UTF-8 (hvala, Ash Hughes)</li>
-<li>Prva različica z novimi jeziki (hvala prevajalcem iz portala Transifex)</li>
-<li>Izbojšave in popravki za deljenje ključev preko kod QR</li>
-<li>Preverjanje podpisov paketov za API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>posodobitve za API, priprava na integracijo z aplikacijo 'K-9 Mail'</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Veliko število popravkov hroščev</li>
-<li>Nov API za razvijalce</li>
-<li>popravek za hrošč PRNG, prispeval Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Kompletna prenova izgleda</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Podpisovanje ključev</li>
-<li>Nalaganje ključev na strežnik</li>
-<li>Popravki problemov z uvozom</li>
-<li>Nov AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Osnovna podpora za strežnike</li>
-<li>Podpora app2sd</li>
-<li>Več možnosti pomnjenja gesla: 1, 2, 4, 8 ur</li>
-<li>Prevodi: Norveško (hvala, Sander Danielsen), Kitajsko (hvala, Zhang Fredrick)</li>
-<li>Razhroščevanje</li>
-<li>Optimizacije</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Odpravljen problem pri preverjanju podpisov besedil</li>
-<li>Več možnosti za pomnjenje gesla v spominu (20, 40, 60 min) </li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Sesutje ob dodajanju računa na napravah Froyo, popravek</li>
-<li>Varno brisanje datotek</li>
-<li>Možnost izbrisa datoteke s ključem po uvozu v aplikacijo</li>
-<li>Šifriranje/dešifriranje toka (galerija, itd.)</li>
-<li>Nove možnosti (jezik, vsili podpis v3)</li>
-<li>Spremembe vmesnika</li>
-<li>Razhroščevanje</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>Nemški in Italijanski prevod</li>
-<li>Veliko manjši paket zaradi manj izvorne kode BC</li>
-<li>Nov grafični vmesnik za Nastavitve</li>
-<li>Prilagoditev vmesnika za lokalizacije</li>
-<li>Popravki pri podpisovanju</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Popravek sesutja zaradi hrošča v SDK, pri sestavljanju poizvedbe</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Sesutja ob šifriranju/podpisovanju in verjetno tudi izvozu, popravek</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filtriranje seznama ključev</li>
-<li>Pametnejši predizbor šifrirnih ključev</li>
-<li>Nov način upravljanja z 'nameni' za 'ODPRI' in 'POŠLJI' omogoča šifriranje/dešifriranje datotek izven upravljalnikov datotek.</li>
-<li>Popravki in dodatne funkcije (predizbira ključev) za aplikacijo 'K-9 Mail', nova beta različica</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>seznam računov GMail v različici 1.0.0 je bil okvarjen, popravek</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>integracija z aplikacijo 'K-9 Mail', APG podpira različico beta te aplikacije</li>
-<li>Podpora za več upravljalnikov datotek (vključno z Astro)</li>
-<li>Slovenski prevod</li>
-<li>Nova baza podatkov, hitrejše delovanje, manjša raba pomnilnika</li>
-<li>Definirani 'nameni' in vsebina ponudnikov za druge aplikacije</li>
-<li>Razhroščevanje</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-sl/help_changelog.md b/OpenKeychain/src/main/res/raw-sl/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sl/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sl/help_start.html b/OpenKeychain/src/main/res/raw-sl/help_start.html
deleted file mode 100644
index 84a2fc8f7..000000000
--- a/OpenKeychain/src/main/res/raw-sl/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>Našel sem 'hrošča' v aplikaciji OpenKeychain!</h2>
-<p>Za poročanje o 'hroščih' uporabite <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">sledilnik težav za OpenKeychain</a>.</p>
-
-<h2>Prispevajte</h2>
-<p>Če želite sodelovati pri razvoju aplikacije OpenKeychain in prispevati lastno kodo <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">prosimo sledite navodilom na Github-u</a>.</p>
-
-<h2>Prevodi</h2>
-<p>Pomagajte nam pri prevajanju aplikacije OpenKeychain! Svoje prevode lahko prispevate tukaj: <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain na Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-sl/help_start.md b/OpenKeychain/src/main/res/raw-sl/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sl/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sr/help_about.html b/OpenKeychain/src/main/res/raw-sr/help_about.html
deleted file mode 100644
index 0d2f9d697..000000000
--- a/OpenKeychain/src/main/res/raw-sr/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">Отворени кључарник (OpenKeychain)</a> је ОпенПГП имплементација за Андроид.</p>
-<p>Лиценца: ГПЛв3+</p>
-
-<h2>Програмери</h2>
-<ul>
-<li>Dominik Schürmann (главни програмер)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Библиотеке</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (МИТ Икс11 лиценца)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (МИТ лиценца)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Андроидове библиотеке подршке</a> (Апачи лиценца в2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Апачи лиценца в2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Апачи лиценца в2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Апачи лиценца в2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Апачи лиценца в2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Апачи лиценца в2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Апачи лиценца в2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Материјални дизајн)</a> (Апачи лиценца в2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Апачи лиценца в2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (МИТ лиценца)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Апачи лиценца в2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-sr/help_about.md b/OpenKeychain/src/main/res/raw-sr/help_about.md
new file mode 100644
index 000000000..2ffe80e3b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sr/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[Отворени кључарник (OpenKeychain)](http://www.openkeychain.org) је ОпенПГП имплементација за Андроид.
+
+Лиценца: ГПЛв3+
+
+## Програмери
+ * Dominik Schürmann (главни програмер)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar „kalkin“ Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * „mar-v-in“
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * „Senecaso“
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (АПГ 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Библиотеке
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (МИТ Икс11 лиценца)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (МИТ лиценца)
+ * [Андроидове библиотеке подршке](http://developer.android.com/tools/support-library/index.html) (Апачи лиценца в2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Апачи лиценца в2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Апачи лиценца в2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Апачи лиценца в2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Апачи лиценца в2)
+ * [ZXing](https://github.com/zxing/zxing) (Апачи лиценца в2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Апачи лиценца в2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Материјал дизајн)</a> (Апачи лиценца в2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Апачи лиценца в2)
+ * [Snackbar](https://github.com/nispok/snackbar) (МИТ лиценца)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Апачи лиценца в2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Апачи лиценца в2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Апачи лиценца в2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sr/help_certification.md b/OpenKeychain/src/main/res/raw-sr/help_certification.md
new file mode 100644
index 000000000..03af89a61
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sr/help_certification.md
@@ -0,0 +1,27 @@
+
+## Потврда кључа
+Без потврде не можете бити сигурни да ли кључ заиста одговара одређеној особи.
+Најједноставнији начин потврђивања кључа је очитавање бар-кôда или размена преко НФЦ.
+Да бисте потврдили кључеве између две или више особа, предлажемо да користите методу размене кључева која је доступна за ваш кључ.
+
+## Стање кључа
+
+<img src="status_signature_verified_cutout_24dp"/>
+Потврђен: Већ сте потврдили овај кључ, нпр. очитавањем бар-кôда.
+<img src="status_signature_unverified_cutout_24dp"/>
+Непотврђен: овај кључ још није потврђен. Не можете бити сигурни да ли кључ заиста одговара одређеној особи.
+<img src="status_signature_expired_cutout_24dp"/>
+Истекао: овај кључ више није исправан. Само му власник може продужити ваљаност.
+<img src="status_signature_revoked_cutout_24dp"/>
+Опозван: овај кључ више није исправан. Власник је опозвао кључ.
+
+## Напредни подаци
+„Потврда кључа“ у Отвореном кључарнику се реализује прављењем сертификације по ОпенПГП стандарду.
+Ова сертификација је [„општа сертификација (0x10)“](http://tools.ietf.org/html/rfc4880#section-5.2.1) описана стандардом у:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sr/help_changelog.html b/OpenKeychain/src/main/res/raw-sr/help_changelog.html
deleted file mode 100644
index 599498336..000000000
--- a/OpenKeychain/src/main/res/raw-sr/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Поправка извоза кључева у фајлове (сада заиста)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Поправка извоза кључева у фајлове (били су уписивани делимично)</li>
-<li>Поправка рушења на Андроиду 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Поправка рушења на Андроиду 5</li>
-<li>Нови екран за оверавање</li>
-<li>Сигурна размена директно са списка кључева (Сејфслингер библиотека)</li>
-<li>Нови програмски ток за бар-код</li>
-<li>Редизајн екрана дешифровања</li>
-<li>Нова употреба икона и боја</li>
-<li>Поправка увоза тајних кључева са „Symantec Encryption Desktop“</li>
-<li>ИД-ови поткључева на Јубикључу сада се исправно проверавају</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Боље руковање увозима великих кључева</li>
-<li>Побољшан одабир поткључева</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Пуна подршка за прављење и дешифровање Јубикључ потписа!</li>
-<li>Предлози за инсталабилне компатибилне апликације у списку апликација</li>
-<li>Нови дизајн за екране дешифровања</li>
-<li>Много поправки за увоз кључа, такође поправљени огољени кључеви</li>
-<li>Поштовање и приказ заставица аутентификације кључа</li>
-<li>Корисничко сучеље за прављење прилагођених кључева</li>
-<li>Поправка корисничког ид-а сертификата опозива</li>
-<li>Нова клауд претрага (тражи преко традиционални сервера кључева и keybase.io)</li>
-<li>Подршка за огољивање кључева унутар Отвореног кључарника</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Поправка кључева покварених у 2.9.1</li>
-<li>Јубикључ дешифровање сада ради преко АПИ-ја</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Подела екрана шифровања на два дела</li>
-<li>Поправка руковања заставицама кључа (подршка за Mailvelope 0.7 кључеве)</li>
-<li>Побољшано руковање лозинкама</li>
-<li>Дељење кључа преко Сејфслингера (SafeSlinger)</li>
-<li>Јубикључ: опција за дозволу осталих ПИН-ова, тренутно ради само потписивање преко ОпенПГП АПИ-ја, не унутар Отвореног кључарника</li>
-<li>Поправка употребе огољених кључева</li>
-<li>СХА256 подразумевано због компатибилности</li>
-<li>Интент АПИ је измењен, погледајте https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>ОпенПГП АПИ сада рукује опозваним/истеклим кључевима и враћа све корисничке ид-ове</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Поправка рушења која су се појавила у в2.8</li>
-<li>Експериментална подршка за ЕЦЦ</li>
-<li>Експериментална подршка за Јубикључ (Yubikey) (само пријава са увезеним кључевима)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>Толико много грешака је поправљено у овом издању па се базирамо на главне нове функције</li>
-<li>Уређивање кључа: сјајан нови дизајн, опозив кључа</li>
-<li>Увоз кључа: сјајан нови дизајн, сигурне везе на сервере кључева преко hkps, разлучивање сервера кључева преко ДНС СРВ записа</li>
-<li>Нови почетни екран</li>
-<li>Нови екран за прављење кључа: аутоматско довршавање имена и е-адресе на основу ваших личних Андроид налога</li>
-<li>Шифровање фајла: сјајан нови дизајн, подршка за шифровање више фајлова</li>
-<li>Нове иконе за приказ стања кључа (Бренан Новак (Brennan Novak))</li>
-<li>Важна поправка: увоз великих збирки кључева из фајла је сада могуће</li>
-<li>Обавештење које показује кеширане лозинке</li>
-<li>Кључеви су повезани са Андроидовим контактима</li>
-</ul>
-<p>Ово издање не би било могуће без рада Винсента Брајтмозера (ГСоЦ 2014), „mar-v-in“-а (ГСоЦ 2014), Данијела Алберта (Daniel Albert), Арта Катијана (Art O Cathain), Данијела Хаса, Тима Бреја, „Thialfihar“-а</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Љубичасто! (Доминик, Винсент)</li>
-<li>Нови дизајн приказа кључа (Доминик, Винсент)</li>
-<li>Нова равна Андроид дугмад (Доминик, Винсент)</li>
-<li>Поправке АПИ-ја (Доминик)</li>
-<li>Keybase.io увоз (Тим Бреј (Tim Bray))</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Поправке неких регресивних грешака</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Овере кључа (захваљујући Винсенту Брајтмозеру)</li>
-<li>Подршка за ГнуПГ деломично тајне кључеве (захваљујући Винсенту Брајтмозеру)</li>
-<li>Нови дизајн за оверу потписа</li>
-<li>Подесива дужина кључа (захваљујући Грегу Вичаку)</li>
-<li>Поправка функције дељења из других апликација</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Поправка дешифровања симетричних ОпенПГП порука/фајлова</li>
-<li>Прерађен екран уређивања кључа (захваљујући Ешу Хјуџесу)</li>
-<li>Нови модерни дизајн за екране шифровања/дешифровања</li>
-<li>ОпенПГП АПИ издање 3 (вишеструки АПИ налози, унутрашње поправке, потрага кључа)</li>
-</ul>
-<h2>2.4</h2>
-<p>Хвала свим апликантима Гугловог Лета Ко̂да 2014 који су учинили ово издање богатим у могућностима и без грешака!
-Осим неколицине малих закрпа, значајан број закрпа направили су следећи људи (по абецедном реду):
-Данијел Хаман (Daniel Hammann), Данијел Хас (Daniel Haß), Грег Вичак (Greg Witczak), Мируђин Бакши (Miroojin Bakshi), Никил Питер Раж (Nikhil Peter Raj), Паул Сарбиновски (Paul Sarbinowski), Срирам Бујапати (Sreeram Boyapati), Винсент Брајтмозер (Vincent Breitmoser).</p>
-<ul>
-<li>Нови обједињени списак кључева</li>
-<li>Обојени отисак прста кључа</li>
-<li>Подршка за портове сервера кључева</li>
-<li>Искључи могућност стварања слабих кључева</li>
-<li>Много унутрашњег рада на АПИ-ју</li>
-<li>Овери корисничке ид</li>
-<li>Упит сервера кључева заснован на машински читљивом излазу</li>
-<li>Закључавање навигационе фиоке на таблетима</li>
-<li>Предлози за е-адресе на прављењу кључева</li>
-<li>Претрага спискова јавних кључева</li>
-<li>И још много побољшања и поправки…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Брза поправка рушења приликом надоградње са претходних издања</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Уклоњен непотребан извоз јавних кључева приликом извоза тајног кључа (захваљујући Ешу Хјуџесу)</li>
-<li>Поправљено постављање датума истицања кључева (захваљујући Ешу Хјуџесу)</li>
-<li>Још унутрашњих поправки уређивања кључа (захваљујући Ешу Хјуџесу)</li>
-<li>Упит сервера кључева директно са екрана увоза</li>
-<li>Поправка распореда и стила дијалога на Андроиду 2.2-3.0</li>
-<li>Поправка рушења на кључевима са празним корисничким ид</li>
-<li>Поправка рушења и празних спискова након повратка са екрана потписа</li>
-<li>„Bouncy Castle“ (криптографска библиотека) ажурирана са 1.47 на издање 1.50 и изграђена од изворног ко̂да</li>
-<li>Поправка учитавања кључа са екрана потписа</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>Нови дизајн са навигационом фиоком</li>
-<li>Нови дизајн списка јавних кључева</li>
-<li>Нови приказ јавног кључа</li>
-<li>Поправке грешака увоза кључева</li>
-<li>Унакрсна сертификација кључева (захваљујући Ешу Хјуџесу)</li>
-<li>Исправно руковање УТФ-8 лозинкама (захваљујући Ешу Хјуџесу (Ash Hughes))</li>
-<li>Прво издање са новим језицима (захваљујући доприносиоцима са Трансифекса)</li>
-<li>Поправљено и побољшано дељење кључева преко бар-кодова</li>
-<li>Овера потписа пакета за АПИ</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>Ажурирања АПИ-ја, припрема за интеграцију у К-9 Пошту</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Много поправљних грешака</li>
-<li>Нови АПИ за програмере</li>
-<li>Гуглова поправка ПРНГ грешке</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Комплетан редизајн</li>
-<li>Подела кључева преко бар-ко̂дова, НФЦ сноп</li>
-<li>Потпис кључева</li>
-<li>Учитавање кључева на сервер</li>
-<li>Поправке за проблеме увоза</li>
-<li>Нови АИДЛ АПИ</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Основна подршка за сервер кључева</li>
-<li>App2sd</li>
-<li>Још избора за кеш лозинке: 1, 2, 4, 8 сати</li>
-<li>Преводи: норвешки (Сандер Даниелсен (Sander Danielsen)), кинески (Жанг Фредрик (Zhang Fredrick))</li>
-<li>Поправке грешака</li>
-<li>Оптимизације</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Решен проблем овере потписа текста са пратећим новим редом</li>
-<li>Још опција за време живота кеша лозинке (20, 40, 60 минута)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Поправљено рушење при додавању налога на Фроју</li>
-<li>Сигурно брисање фајлова</li>
-<li>Опција за брисање фајла кључа након увоза</li>
-<li>Проточно шифровање/дешифровање (галерија, итд.)</li>
-<li>Нове опције (језик, форсирање в3 потписа)</li>
-<li>Промене сучеља</li>
-<li>Поправке грешака</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>Немачки и талијански преводи</li>
-<li>Много мањи пакет, захваљујући редукованим БЦ изворима</li>
-<li>Нови ГУИ за поставке</li>
-<li>Подешен распоред за локализацију</li>
-<li>Поправка грешке потписа</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Поправљено још једно рушење узроковано неком СДК грешком у креатору упита</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Поправљено рушење током шифровања/потписивања и можда извоза кључева</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Могућност филтрирања списка кључева</li>
-<li>Паметнији предизбор кључева за шифровање</li>
-<li>Ново Интент руковање за VIEW и SEND, дозвољава да фајлови буду шифровани/дешифровани унутар менаџера фајлова</li>
-<li>Поправке и додатне могућности (предизбор кључа) за К-9 Пошту, ново бета издање доступно</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>Испис налога ГМејла је био покварен у 1.0.0, поправљен поново</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>Интеграција у К-9 Пошту, АПГ подржава бета издања К-9 Поште</li>
-<li>Подршка за још менаџера фајлова (укључујући АСТРО)</li>
-<li>Словеначки превод</li>
-<li>Нова база података, много бржа, мањи утрошак меморије</li>
-<li>Дефинисани „Интент“ и давалац садржаја за друге апликације</li>
-<li>Поправке грешака</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-sr/help_changelog.md b/OpenKeychain/src/main/res/raw-sr/help_changelog.md
new file mode 100644
index 000000000..3b0dbcc05
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sr/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Материјал дизајн
+ * Интеграција читача бар-кôда (захтева нове дозволе)
+ * Побољшан чаробњак прављења кључа
+ * Поправка недостајућих контаката након синхронизације
+ * Захтева Андроид 4
+ * Редизајн екрана кључа
+ * Поједностављење поставки криптографије, бољи избор безбедних шифрара
+ * АПИ: одвојени потписи, слободан избор кључа за потпис,...
+ * Поправка: неки од важећих кључева су били приказивани као опозвани или истекли
+ * Не прихаћај потписе од истеклих или опозваних кључева
+ * Keybase.io подршка у напредном приказу
+
+
+## 3.1.2
+
+ * Поправка извоза кључева у фајлове (сада заиста)
+
+
+## 3.1.1
+
+ * Поправка извоза кључева у фајлове (били су уписивани делимично)
+ * Поправка рушења на Андроиду 2.3
+
+
+## 3.1
+
+ * Поправка рушења на Андроиду 5
+ * Нови екран за оверавање
+ * Сигурна размена директно са списка кључева (Сејфслингер библиотека)
+ * Нови програмски ток за бар-кôд
+ * Редизајн екрана дешифровања
+ * Нова употреба икона и боја
+ * Поправка увоза тајних кључева са „Symantec Encryption Desktop“
+ * ИД-ови поткључева на Јубикључу сада се исправно проверавају
+
+
+## 3.0.1
+
+ * Боље руковање увозима великих кључева
+ * Побољшан одабир поткључева
+
+
+## 3.0
+
+ * Пуна подршка за прављење и дешифровање Јубикључ потписа!
+ * Предлози за инсталабилне компатибилне апликације у списку апликација
+ * Нови дизајн за екране дешифровања
+ * Много поправки за увоз кључа, такође поправљени огољени кључеви
+ * Поштовање и приказ заставица аутентификације кључа
+ * Корисничко сучеље за прављење прилагођених кључева
+ * Поправка корисничког ид-а сертификата опозива
+ * Нова клауд претрага (тражи преко традиционални сервера кључева и keybase.io)
+ * Подршка за огољивање кључева унутар Отвореног кључарника
+
+
+## 2.9.2
+
+ * Поправка кључева покварених у 2.9.1
+ * Јубикључ дешифровање сада ради преко АПИ-ја
+
+
+## 2.9.1
+
+ * Подела екрана шифровања на два дела
+ * Поправка руковања заставицама кључа (подршка за Mailvelope 0.7 кључеве)
+ * Побољшано руковање лозинкама
+ * Дељење кључа преко Сејфслингера (SafeSlinger)
+ * Јубикључ: опција за дозволу осталих ПИН-ова, тренутно ради само потписивање преко ОпенПГП АПИ-ја, не унутар Отвореног кључарника
+ * Поправка употребе огољених кључева
+ * СХА256 подразумевано због компатибилности
+ * Интент АПИ је измењен, погледајте https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * ОпенПГП АПИ сада рукује опозваним/истеклим кључевима и враћа све корисничке ид-ове
+
+
+## 2.9
+
+ * Поправка рушења која су се појавила у в2.8
+ * Експериментална подршка за ЕЦЦ
+ * Експериментална подршка за Јубикључ (Yubikey) (само пријава са увезеним кључевима)
+
+
+## 2.8
+
+ * Толико много грешака је поправљено у овом издању па се базирамо на главне нове функције
+ * Уређивање кључа: сјајан нови дизајн, опозив кључа
+ * Увоз кључа: сјајан нови дизајн, сигурне везе на сервере кључева преко hkps, разлучивање сервера кључева преко ДНС СРВ записа
+ * Нови почетни екран
+ * Нови екран за прављење кључа: аутоматско довршавање имена и е-адресе на основу ваших личних Андроид налога
+ * Шифровање фајла: сјајан нови дизајн, подршка за шифровање више фајлова
+ * Нове иконе за приказ стања кључа (Бренан Новак (Brennan Novak))
+ * Важна поправка: увоз великих збирки кључева из фајла је сада могуће
+ * Обавештење које показује кеширане лозинке
+ * Кључеви су повезани са Андроидовим контактима
+
+<p>Ово издање не би било могуће без рада Винсента Брајтмозера (ГСоЦ 2014), „mar-v-in“-а (ГСоЦ 2014), Данијела Алберта (Daniel Albert), Арта Катијана (Art O Cathain), Данијела Хаса, Тима Бреја, „Thialfihar“-а</p>
+
+## 2.7
+
+ * Љубичасто! (Доминик, Винсент)
+ * Нови дизајн приказа кључа (Доминик, Винсент)
+ * Нова равна Андроид дугмад (Доминик, Винсент)
+ * Поправке АПИ-ја (Доминик)
+ * Keybase.io увоз (Тим Бреј (Tim Bray))
+
+
+## 2.6.1
+
+ * Поправке неких регресивних грешака
+
+
+## 2.6
+
+ * Овере кључа (захваљујући Винсенту Брајтмозеру)
+ * Подршка за ГнуПГ деломично тајне кључеве (захваљујући Винсенту Брајтмозеру)
+ * Нови дизајн за оверу потписа
+ * Подесива дужина кључа (захваљујући Грегу Вичаку)
+ * Поправка функције дељења из других апликација
+
+
+## 2.5
+
+ * Поправка дешифровања симетричних ОпенПГП порука/фајлова
+ * Прерађен екран уређивања кључа (захваљујући Ешу Хјуџесу)
+ * Нови модерни дизајн за екране шифровања/дешифровања
+ * ОпенПГП АПИ издање 3 (вишеструки АПИ налози, унутрашње поправке, потрага кључа)
+
+
+## 2.4
+<p>Хвала свим апликантима Гугловог Лета Ко̂да 2014 који су учинили ово издање богатим у могућностима и без грешака!
+Осим неколицине малих закрпа, значајан број закрпа направили су следећи људи (по абецедном реду):
+Данијел Хаман (Daniel Hammann), Данијел Хас (Daniel Haß), Грег Вичак (Greg Witczak), Мируђин Бакши (Miroojin Bakshi), Никил Питер Раж (Nikhil Peter Raj), Паул Сарбиновски (Paul Sarbinowski), Срирам Бујапати (Sreeram Boyapati), Винсент Брајтмозер (Vincent Breitmoser).</p>
+
+ * Нови обједињени списак кључева
+ * Обојени отисак прста кључа
+ * Подршка за портове сервера кључева
+ * Искључи могућност стварања слабих кључева
+ * Много унутрашњег рада на АПИ-ју
+ * Овери корисничке ид
+ * Упит сервера кључева заснован на машински читљивом излазу
+ * Закључавање навигационе фиоке на таблетима
+ * Предлози за е-адресе на прављењу кључева
+ * Претрага спискова јавних кључева
+ * И још много побољшања и поправки…
+
+
+## 2.3.1
+
+ * Брза поправка рушења приликом надоградње са претходних издања
+
+
+## 2.3
+
+ * Уклоњен непотребан извоз јавних кључева приликом извоза тајног кључа (захваљујући Ешу Хјуџесу)
+ * Поправљено постављање датума истицања кључева (захваљујући Ешу Хјуџесу)
+ * Још унутрашњих поправки уређивања кључа (захваљујући Ешу Хјуџесу)
+ * Упит сервера кључева директно са екрана увоза
+ * Поправка распореда и стила дијалога на Андроиду 2.2-3.0
+ * Поправка рушења на кључевима са празним корисничким ид
+ * Поправка рушења и празних спискова након повратка са екрана потписа
+ * „Bouncy Castle“ (криптографска библиотека) ажурирана са 1.47 на издање 1.50 и изграђена од изворног ко̂да
+ * Поправка учитавања кључа са екрана потписа
+
+
+## 2.2
+
+ * Нови дизајн са навигационом фиоком
+ * Нови дизајн списка јавних кључева
+ * Нови приказ јавног кључа
+ * Поправке грешака увоза кључева
+ * Унакрсна сертификација кључева (захваљујући Ешу Хјуџесу)
+ * Исправно руковање УТФ-8 лозинкама (захваљујући Ешу Хјуџесу (Ash Hughes))
+ * Прво издање са новим језицима (захваљујући доприносиоцима са Трансифекса)
+ * Поправљено и побољшано дељење кључева преко бар-кôдова
+ * Овера потписа пакета за АПИ
+
+
+## 2.1.1
+
+ * Ажурирања АПИ-ја, припрема за интеграцију у К-9 Пошту
+
+
+## 2.1
+
+ * Много поправљних грешака
+ * Нови АПИ за програмере
+ * Гуглова поправка ПРНГ грешке
+
+
+## 2.0
+
+ * Комплетан редизајн
+ * Подела кључева преко бар-кôдова, НФЦ сноп
+ * Потпис кључева
+ * Учитавање кључева на сервер
+ * Поправке за проблеме увоза
+ * Нови АИДЛ АПИ
+
+
+## 1.0.8
+
+ * Основна подршка за сервер кључева
+ * App2sd
+ * Још избора за кеш лозинке: 1, 2, 4, 8 сати
+ * Преводи: норвешки (Сандер Даниелсен (Sander Danielsen)), кинески (Жанг Фредрик (Zhang Fredrick))
+ * Поправке грешака
+ * Оптимизације
+
+
+## 1.0.7
+
+ * Решен проблем овере потписа текста са пратећим новим редом
+ * Још опција за време живота кеша лозинке (20, 40, 60 минута)
+
+
+## 1.0.6
+
+ * Поправљено рушење при додавању налога на Фроју
+ * Сигурно брисање фајлова
+ * Опција за брисање фајла кључа након увоза
+ * Проточно шифровање/дешифровање (галерија, итд.)
+ * Нове опције (језик, форсирање в3 потписа)
+ * Промене сучеља
+ * Поправке грешака
+
+
+## 1.0.5
+
+ * Немачки и талијански преводи
+ * Много мањи пакет, захваљујући редукованим БЦ изворима
+ * Нови ГУИ за поставке
+ * Подешен распоред за локализацију
+ * Поправка грешке потписа
+
+
+## 1.0.4
+
+ * Поправљено још једно рушење узроковано неком СДК грешком у креатору упита
+
+
+## 1.0.3
+
+ * Поправљено рушење током шифровања/потписивања и можда извоза кључева
+
+
+## 1.0.2
+
+ * Могућност филтрирања списка кључева
+ * Паметнији предизбор кључева за шифровање
+ * Ново Интент руковање за VIEW и SEND, дозвољава да фајлови буду шифровани/дешифровани унутар менаџера фајлова
+ * Поправке и додатне могућности (предизбор кључа) за К-9 Пошту, ново бета издање доступно
+
+
+## 1.0.1
+
+ * Испис налога ГМејла је био покварен у 1.0.0, поправљен поново
+
+
+## 1.0.0
+
+ * Интеграција у К-9 Пошту, АПГ подржава бета издања К-9 Поште
+ * Подршка за још менаџера фајлова (укључујући АСТРО)
+ * Словеначки превод
+ * Нова база података, много бржа, мањи утрошак меморије
+ * Дефинисани „Интент“ и давалац садржаја за друге апликације
+ * Поправке грешака \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sr/help_start.html b/OpenKeychain/src/main/res/raw-sr/help_start.html
deleted file mode 100644
index e1d5c7726..000000000
--- a/OpenKeychain/src/main/res/raw-sr/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>Како да активирам Отворени кључарник у К-9 Пошти?</h2>
-<p>Да бисте користили Отворени кључарник са К-9 Поштом, пратите ове кораке:</p>
-<ol>
-<li>Отворите К-9 Пошту и притисните дуго на налог са којим желите да користите Отворени кључарник.</li>
- <li>Изаберите „поставке налога“ и клизајте на дно и притисните „криптографија“.</li>
- <li>Кликните на „ОпенПГП апликација“ и изаберите Отворени кључарник са списка.</li>
-</ol>
-<h2>Пронађох грешку у Отвореном кључарнику!</h2>
-<p>Пријавите грешку на <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">пратиоцу проблема за Отворени кључарник</a>.</p>
-
-<h2>Доприноси</h2>
-<p>Ако желите да нам помогнете у развоју Отвореног кључарника доприносом кода, <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">пратите наш мали водич на Гитхабу</a>.</p>
-
-<h2>Преводи</h2>
-<p>Помозите у превођењу Отвореног кључарника! Било ко може да учествује у <a href="https://www.transifex.com/projects/p/openpgp-keychain/">пројекту Отвореног кључара на Трансифексу</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-sr/help_start.md b/OpenKeychain/src/main/res/raw-sr/help_start.md
new file mode 100644
index 000000000..f531fdc82
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sr/help_start.md
@@ -0,0 +1,15 @@
+
+## Како да активирам Отворени кључарник у К-9 Пошти?
+Да бисте користили Отворени кључарник са К-9 Поштом, пратите ове кораке:
+ 1. Отворите К-9 Пошту и тапните и задржите на налог са којим желите да користите Отворени кључарник.
+ 2. Изаберите „поставке налога“ и клизајте на дно и тапните на „криптографија“.
+ 3. Тапните на „ОпенПГП апликација“ и изаберите Отворени кључарник са списка.
+
+## Пронађох грешку у Отвореном кључарнику!
+Пријавите грешку на [пратиоцу проблема Отвореног кључарника](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Доприноси
+Ако желите да нам помогнете у развоју Отвореног кључарника доприношењем кôда, [пратите наш мали водич на Гитхабу](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Преводи
+Помозите превођењем Отвореног кључарника! Било ко може да учествује на [пројекту Отвореног кључарника на Трансифексу](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sv/help_about.html b/OpenKeychain/src/main/res/raw-sv/help_about.html
deleted file mode 100644
index 3c401f4b1..000000000
--- a/OpenKeychain/src/main/res/raw-sv/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> är en OpenPGP-implementering för Android.</p>
-<p>Licens: GPLv3+</p>
-
-<h2>Utvecklare</h2>
-<ul>
-<li>Dominik Schürmann (Maintainer)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Bibliotek</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-sv/help_about.md b/OpenKeychain/src/main/res/raw-sv/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sv/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sv/help_certification.md b/OpenKeychain/src/main/res/raw-sv/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sv/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sv/help_changelog.html b/OpenKeychain/src/main/res/raw-sv/help_changelog.html
deleted file mode 100644
index 30ab97733..000000000
--- a/OpenKeychain/src/main/res/raw-sv/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fixade nyckelexport till filer (nu på riktigt)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>Fixade krasch på Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Fixade krasch på Android 5</li>
-<li>Ny certifieringsskärm</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Omdesignad dekrypteringsskärm</li>
-<li>Nya ikoner och färger</li>
-<li>Fixade import av privata nycklar från Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Bättre hantering av import av stora nycklar</li>
-<li>Förbättade markeringen av undernycklar</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Full support for Yubikey signature generation and decryption!</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>New design for decryption screens</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey decryption now working via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Split encrypt screen into two</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Improved passphrase handling</li>
-<li>Key sharing via SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Fixar krascher som uppstod i v2.8</li>
-<li>Experimentellt stöd för ECC</li>
-<li>Experimentellt stöd för Yubikey (endast signering med importerade nycklar)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Nyckelredigering: ny design, nyckelåterkallelse</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>Ny första gången-skärm</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>Filkryptering: ny design, stöd för att kryptera flera filer</li>
-<li>Nya ikoner för att visa nyckelstatus (av Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notis visar cachace lösenordsfraser</li>
-<li>Nycklar är anslutna till Androids kontakter</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Lila! (Dominik, Vincent)</li>
-<li>Ny design av nyckelvy (Dominik, Vincent)</li>
-<li>Nya platta Android-knappar (Dominik, Vincent)</li>
-<li>API-fixar (Dominik)</li>
-<li>Import från Keybase.io (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>Ny design för verifiering av signaturer</li>
-<li>Anpassad nyckellängd (tack vare Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>Ny modern design för kryptera-/dekryptera-skärmar</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Färglagda nyckelfingeravtryck</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certifiera användar-ID:n</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API Updates, preparation for K-9 Mail integration</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Complete redesign</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Sign keys</li>
-<li>Upload keys to server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Basic keyserver support</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimizations</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Secure file deletion</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Bugfixes</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>German and Italian translation</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenian translation</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Bugfixes</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-sv/help_changelog.md b/OpenKeychain/src/main/res/raw-sv/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sv/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-sv/help_start.html b/OpenKeychain/src/main/res/raw-sv/help_start.html
deleted file mode 100644
index 5de9f23f0..000000000
--- a/OpenKeychain/src/main/res/raw-sv/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>Jag hittade en bugg i OpenKeychain!</h2>
-<p>Rapporterar buggen med <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">felrapporteringssystemen av OpenKeychain</a>.</p>
-
-<h2>Bidra</h2>
-<p>Om du vill hjälpa oss att utveckla OpenKeychain genom att bidra med kod <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">, följ vår korta guide på Github</a>.</p>
-
-<h2>Översättningar</h2>
-<p>Hjälp till med att översätta OpenKeychain! Alla kan delta i <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain på Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-sv/help_start.md b/OpenKeychain/src/main/res/raw-sv/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-sv/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-tr/help_about.html b/OpenKeychain/src/main/res/raw-tr/help_about.html
deleted file mode 100644
index 9933e24a9..000000000
--- a/OpenKeychain/src/main/res/raw-tr/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> Android için bir OpenPGP implementasyonudur.</p>
-<p>Lisans: GPLv3+</p>
-
-<h2>Geliştiriciler</h2>
-<ul>
-<li>Dominik Schürmann (Sorumlu)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>Kütüphaneler</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 Lisans)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Takas kütüphanesi</a> (MIT Lisans)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache Lisans v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache Lisans v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache Lisans v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache Lisans v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-tr/help_about.md b/OpenKeychain/src/main/res/raw-tr/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-tr/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-tr/help_certification.md b/OpenKeychain/src/main/res/raw-tr/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-tr/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-tr/help_changelog.html b/OpenKeychain/src/main/res/raw-tr/help_changelog.html
deleted file mode 100644
index cb5cdaf36..000000000
--- a/OpenKeychain/src/main/res/raw-tr/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fix key export to files (now for real)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>Fix crash on Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Fix crash on Android 5</li>
-<li>New certify screen</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Redesigned decrypt screen</li>
-<li>New icon usage and colors</li>
-<li>Fix import of secret keys from Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Büyük anahtar içe alımlarında iyileştirme </li>
-<li>Alt anahtar seçimleri geliştirildi</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Yubikey imza oluşturma ve şifre çözme için tam destek</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>Şifre çözme ekranları için yeni dizayn</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>Özel anahtarlar üretmek için kullanıcı arayüzü</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey şifre çözme şimdi API aracılığıyla çalışıyor</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Şifreleme ekranı iki kısma bölündü</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Improved passphrase handling</li>
-<li>SafeSlinger aracılığıyla anahtar paylaşımı</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimental ECC support</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>New first time screen</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Keys are connected to Android's contacts</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>New key view design (Dominik, Vincent)</li>
-<li>New flat Android buttons (Dominik, Vincent)</li>
-<li>API fixes (Dominik)</li>
-<li>Keybase.io import (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Colorized key fingerprint</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certify user ids</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Eski sürümden güncellenirken çökmeler düzeltildi</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Anahtar içe aktarmada hata düzeltmeleri</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>Yeni dillerle birlikte ilk sürüm (Transifex'teki katkı yapan herkese teşekkürler)</li>
-<li>Anahtarları QR Kodları ile paylaşma düzeltildi ve geliştirildi</li>
-<li>API için paket imza doğrulaması</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API güncellemeleri, K-9 Mail entegrasyonuna hazırlık</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Birçok hata düzeltmesi</li>
-<li>Geliştiriciler için yeni API</li>
-<li>Google tarafından PRNG hata düzeltmesi</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Tamamen yeniden dizayn edildi</li>
-<li>Genel anahtarları QR kodları ve NFC ile paylaşabilme</li>
-<li>İmza anahtarları</li>
-<li>Anahtarları sunucuya yükleme</li>
-<li>İçe aktarma sorunlarına düzeltme</li>
-<li>New AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Temel keyserver desteği</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Çeviriler: Norveççe (Sander Danielsen'e teşekkürler), Çince (Zhang Fredrick'e teşekkürler)</li>
-<li>Hata Düzeltmeleri</li>
-<li>Optimizasyonlar</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Froyo üzerinde hesap eklerken çökme düzeltildi</li>
-<li>Güvenli dosya silme</li>
-<li>İçe aktarmadan sonra anahtar silme seçeneği</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Arayüz değişiklikleri</li>
-<li>Hata Düzeltmeleri</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>Almanca ve İtalyanca çeviri</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>İmza hata düzetmesi</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filtrelenebilir anahtar listeleri</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovence çeviri</li>
-<li>Yeni veritabanı, daha hızlı, daha az hafıza kullanımı</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Hata Düzeltmeleri</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-tr/help_changelog.md b/OpenKeychain/src/main/res/raw-tr/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-tr/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-tr/help_start.html b/OpenKeychain/src/main/res/raw-tr/help_start.html
deleted file mode 100644
index 868c2bbcb..000000000
--- a/OpenKeychain/src/main/res/raw-tr/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>OpenKeychain'de bir bug buldum!</h2>
-<p>Lütfen bulduğunuz hataları <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">OpenKeychain sorun izleyici</a> kullanarak rapor edin.</p>
-
-<h2>Katkı</h2>
-<p>OpenKeychain'i geliştirmede bize kod yardımı yapmak istiyorsan <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">Github üzerindeki küçük kılavuzumuzu</a> takip et.</p>
-
-<h2>Çeviriler</h2>
-<p>OpenKeychain'in tercüme edilmesine yardım et! Herkes katılabilir: <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain on Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-tr/help_start.md b/OpenKeychain/src/main/res/raw-tr/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-tr/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-uk/help_about.html b/OpenKeychain/src/main/res/raw-uk/help_about.html
deleted file mode 100644
index a9a181525..000000000
--- a/OpenKeychain/src/main/res/raw-uk/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> імплементація OpenPGP для Андроїду.</p>
-<p>Ліцензія: GPLv3+</p>
-
-<h2>Розробники</h2>
-<ul>
-<li>Домінік Шурман (супроводжувач)</li>
-<li>Арт О'Катен</li>
-<li>Еш Гуджес</li>
-<li>Браян С. Барнс</li>
-<li>Бахтіяр 'kalkin' Ґадімов</li>
-<li>Даніель Альберт</li>
-<li>Даніель Гаман</li>
-<li>Даніель Габ</li>
-<li>Ґреґ Вітчак</li>
-<li>'mar-v-in'</li>
-<li>Маркус Дойтс</li>
-<li>Міроджін Бакші</li>
-<li>Ніхіл Петер Радж</li>
-<li>Пауль Сарбіновський</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Срірам Вояпаті</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Тім Брей</li>
-<li>Вінсент Брейтмозер</li>
-</ul>
-<h2>Бібліотеки</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (ліцензія MIT X11)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (ліцензія Apache в2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (ліцензія Apache в2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (ліцензія Apache в2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (ліцензія Apache в. 2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-uk/help_about.md b/OpenKeychain/src/main/res/raw-uk/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-uk/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-uk/help_certification.md b/OpenKeychain/src/main/res/raw-uk/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-uk/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-uk/help_changelog.html b/OpenKeychain/src/main/res/raw-uk/help_changelog.html
deleted file mode 100644
index 0cb7d5210..000000000
--- a/OpenKeychain/src/main/res/raw-uk/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fix key export to files (now for real)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>Fix crash on Android 2.3</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>Fix crash on Android 5</li>
-<li>New certify screen</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Redesigned decrypt screen</li>
-<li>New icon usage and colors</li>
-<li>Fix import of secret keys from Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Better handling of large key imports</li>
-<li>Improved subkey selection</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Full support for Yubikey signature generation and decryption!</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>New design for decryption screens</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey decryption now working via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Split encrypt screen into two</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Improved passphrase handling</li>
-<li>Key sharing via SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimental ECC support</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>New first time screen</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Keys are connected to Android's contacts</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>New key view design (Dominik, Vincent)</li>
-<li>New flat Android buttons (Dominik, Vincent)</li>
-<li>API fixes (Dominik)</li>
-<li>Keybase.io import (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Colorized key fingerprint</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certify user ids</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API Updates, preparation for K-9 Mail integration</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Complete redesign</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Sign keys</li>
-<li>Upload keys to server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Basic keyserver support</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimizations</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Secure file deletion</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Bugfixes</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>German and Italian translation</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenian translation</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Bugfixes</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-uk/help_changelog.md b/OpenKeychain/src/main/res/raw-uk/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-uk/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-uk/help_start.html b/OpenKeychain/src/main/res/raw-uk/help_start.html
deleted file mode 100644
index 5b336ed99..000000000
--- a/OpenKeychain/src/main/res/raw-uk/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>Я знайшов помилку в OpenPGP Keychain!</h2>
-<p>Будь ласка, повідомте про ваду за допомогою <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">відстежувача проблем OpenPGP Keychain</a>.</p>
-
-<h2>Внесок</h2>
-<p>Якщо ви хочете допомогти нам у розробці OpenPGP Keychain через редагування коду програми <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">підпишіться на наш невеличкий посібник у Github</a>.</p>
-
-<h2>Переклади</h2>
-<p>Допоможіть перекласти OpenPGP Keychain! Кожний може взяти участь на <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenPGP Keychain на Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-uk/help_start.md b/OpenKeychain/src/main/res/raw-uk/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-uk/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_about.html b/OpenKeychain/src/main/res/raw-zh-rTW/help_about.html
deleted file mode 100644
index 0aaebdae3..000000000
--- a/OpenKeychain/src/main/res/raw-zh-rTW/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a>是一個Android的OpenPGP應用。</p>
-<p>授權: GPLv3+</p>
-
-<h2>銘謝</h2>
-<ul>
-<li>Dominik Schürmann (維護人)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>函式庫</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11授權條款)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT授權條款)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache授權條款 v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache授權條款 v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache授權條款 v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache授權條款 v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_about.md b/OpenKeychain/src/main/res/raw-zh-rTW/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh-rTW/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_certification.md b/OpenKeychain/src/main/res/raw-zh-rTW/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh-rTW/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.html b/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.html
deleted file mode 100644
index bf28ea2e0..000000000
--- a/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>修正〝匯出金鑰到檔案〞功能(這次是真的了)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>修正〝匯出金鑰到檔案〞功能(部分完成)</li>
-<li>修正在Android 2.3上的崩潰</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>修正在Android 5上的崩潰</li>
-<li>新的認證畫面</li>
-<li>直接在金鑰清單進行安全的金鑰交換 (使用SafeSlinger程式庫)</li>
-<li>New QR Code program flow</li>
-<li>重新設計的解密畫面</li>
-<li>New icon usage and colors</li>
-<li>修正從Symantec Encryption Desktop匯入密鑰的問題</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Better handling of large key imports</li>
-<li>Improved subkey selection</li>
-</ul>
-<h2>3.0</h2>
-<ul>
-<li>Full support for Yubikey signature generation and decryption!</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>New design for decryption screens</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey decryption now working via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Split encrypt screen into two</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Improved passphrase handling</li>
-<li>Key sharing via SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimental ECC support</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>New first time screen</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Keys are connected to Android's contacts</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>New key view design (Dominik, Vincent)</li>
-<li>New flat Android buttons (Dominik, Vincent)</li>
-<li>API fixes (Dominik)</li>
-<li>Keybase.io import (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Colorized key fingerprint</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certify user ids</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API Updates, preparation for K-9 Mail integration</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Complete redesign</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Sign keys</li>
-<li>Upload keys to server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Basic keyserver support</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimizations</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Secure file deletion</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Bugfixes</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>German and Italian translation</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenian translation</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Bugfixes</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md b/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_start.html b/OpenKeychain/src/main/res/raw-zh-rTW/help_start.html
deleted file mode 100644
index 6ba9afe7a..000000000
--- a/OpenKeychain/src/main/res/raw-zh-rTW/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>我在OpenKeychain發現問題!</h2>
-<p>請通過<a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">OpenKeychain問題追蹤</a>回報問題。</p>
-
-<h2>發佈</h2>
-<p>如果你願意發佈原始碼協助我們開發,請參考我們Github上的<a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">發佈指南</a>。</p>
-
-<h2>翻譯</h2>
-<p>請協助翻譯OpenKeychain!每個人都可以在<a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain on Transifex</a>自由參與。</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_start.md b/OpenKeychain/src/main/res/raw-zh-rTW/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh-rTW/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh/help_about.html b/OpenKeychain/src/main/res/raw-zh/help_about.html
deleted file mode 100644
index 9fa512604..000000000
--- a/OpenKeychain/src/main/res/raw-zh/help_about.html
+++ /dev/null
@@ -1,61 +0,0 @@
-<html>
-<head></head>
-<body>
-<p><a href="http://www.openkeychain.org">我们的网站</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a>是一个符合 OpenPGP标准的安装应用程序</p>
-<p>授权:GPLv3+</p>
-
-<h2>开发者们</h2>
-<ul>
-<li>Dominik Schürmann (Maintainer)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert</li>
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-<h2>函式庫</h2>
-<ul>
-<li>
-<a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
-<li>
-<a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
-<li>
-<a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li>
-<a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li>
-<a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-zh/help_about.md b/OpenKeychain/src/main/res/raw-zh/help_about.md
new file mode 100644
index 000000000..d6a8eca93
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh/help_about.md
@@ -0,0 +1,45 @@
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh/help_certification.md b/OpenKeychain/src/main/res/raw-zh/help_certification.md
new file mode 100644
index 000000000..8da27e8e0
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh/help_certification.md
@@ -0,0 +1,27 @@
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh/help_changelog.html b/OpenKeychain/src/main/res/raw-zh/help_changelog.html
deleted file mode 100644
index af25ad08e..000000000
--- a/OpenKeychain/src/main/res/raw-zh/help_changelog.html
+++ /dev/null
@@ -1,232 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fix key export to files (now for real)</li>
-</ul>
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>解决在 Android 2.3 下的崩溃</li>
-</ul>
-<h2>3.1</h2>
-<ul>
-<li>解决在 Android 5 下的崩溃</li>
-<li>New certify screen</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Redesigned decrypt screen</li>
-<li>New icon usage and colors</li>
-<li>Fix import of secret keys from Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-<h2>3.0.1</h2>
-<ul>
-<li>Better handling of large key imports</li>
-<li>Improved subkey selection</li>
-</ul>
-<h2>版本:3.0</h2>
-<ul>
-<li>Full support for Yubikey signature generation and decryption!</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>全新设计的解密界面</li>
-<li>修复了导入密钥时的错误, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey decryption now working via API</li>
-</ul>
-<h2>2.9.1</h2>
-<ul>
-<li>Split encrypt screen into two</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Improved passphrase handling</li>
-<li>Key sharing via SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-<h2>2.9</h2>
-<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimental ECC support</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>New first time screen</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Keys are connected to Android's contacts</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>New key view design (Dominik, Vincent)</li>
-<li>New flat Android buttons (Dominik, Vincent)</li>
-<li>API fixes (Dominik)</li>
-<li>Keybase.io import (Tim Bray)</li>
-</ul>
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Colorized key fingerprint</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certify user ids</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
-</ul>
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
-</ul>
-<h2>2.1.1</h2>
-<ul>
-<li>API Updates, preparation for K-9 Mail integration</li>
-</ul>
-<h2>2.1</h2>
-<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-<h2>2.0</h2>
-<ul>
-<li>Complete redesign</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Sign keys</li>
-<li>Upload keys to server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
-</ul>
-<h2>1.0.8</h2>
-<ul>
-<li>Basic keyserver support</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimizations</li>
-</ul>
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-<h2>1.0.6</h2>
-<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Secure file deletion</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Bugfixes</li>
-</ul>
-<h2>1.0.5</h2>
-<ul>
-<li>German and Italian translation</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
-</ul>
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-<h2>1.0.2</h2>
-<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenian translation</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Bugfixes</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-zh/help_changelog.md b/OpenKeychain/src/main/res/raw-zh/help_changelog.md
new file mode 100644
index 000000000..e9d61d0f3
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh/help_changelog.md
@@ -0,0 +1,268 @@
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw-zh/help_start.html b/OpenKeychain/src/main/res/raw-zh/help_start.html
deleted file mode 100644
index cf1b84941..000000000
--- a/OpenKeychain/src/main/res/raw-zh/help_start.html
+++ /dev/null
@@ -1,22 +0,0 @@
-<html>
-<head></head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
-<li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-<h2>我在OpenKeychain發現問題!</h2>
-<p>請利用 <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">OpenKeychain 項目回報系統</a>回報問題。</p>
-
-<h2>發布</h2>
-<p>帮助我们开发 <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">Github</a>.</p>
-
-<h2>翻译</h2>
-<p>帮助翻译 OpenKeychain。 <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain on Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw-zh/help_start.md b/OpenKeychain/src/main/res/raw-zh/help_start.md
new file mode 100644
index 000000000..1641f913b
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw-zh/help_start.md
@@ -0,0 +1,15 @@
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings" and scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw/help_about.html b/OpenKeychain/src/main/res/raw/help_about.html
deleted file mode 100644
index 6c034cc21..000000000
--- a/OpenKeychain/src/main/res/raw/help_about.html
+++ /dev/null
@@ -1,53 +0,0 @@
-<!-- Maintain structure with headings with h2 tags and content with p tags.
-This makes it easy to translate the values with transifex!
-And don't add newlines before or after p tags because of transifex -->
-<html>
-<head>
-</head>
-<body>
-<p><a href="http://www.openkeychain.org">http://www.openkeychain.org</a></p>
-<p><a href="http://www.openkeychain.org">OpenKeychain</a> is an OpenPGP implementation for Android.</p>
-<p>License: GPLv3+</p>
-
-<h2>Developers</h2>
-<ul>
-<li>Dominik Schürmann (Maintainer)</li>
-<li>Art O Cathain</li>
-<li>Ash Hughes</li>
-<li>Brian C. Barnes</li>
-<li>Bahtiar 'kalkin' Gadimov</li>
-<li>Daniel Albert
-<li>Daniel Hammann</li>
-<li>Daniel Haß</li>
-<li>Greg Witczak</li>
-<li>'mar-v-in'</li>
-<li>Markus Doits</li>
-<li>Miroojin Bakshi</li>
-<li>Nikhil Peter Raj</li>
-<li>Paul Sarbinowski</li>
-<li>'Senecaso'</li>
-<li>Signe Rüsch</li>
-<li>Sreeram Boyapati</li>
-<li>Thialfihar (APG 1.x)</li>
-<li>Tim Bray</li>
-<li>Vincent Breitmoser</li>
-</ul>
-
-<h2>Libraries</h2>
-<ul>
-<li><a href="http://rtyley.github.com/spongycastle/">SpongyCastle</a> (MIT X11 License)</li>
-<li><a href="https://github.com/SafeSlingerProject/exchange-android">SafeSlinger Exchange library</a> (MIT License)</li>
-<li><a href="http://developer.android.com/tools/support-library/index.html">Android Support Libraries</a> (Apache License v2)</li>
-<li><a href="https://github.com/timbray/KeybaseLib">KeybaseLib</a> (Apache License v2)</li>
-<li><a href="https://github.com/splitwise/TokenAutoComplete">TokenAutoComplete</a> (Apache License v2)</li>
-<li><a href="https://github.com/rtreffer/minidns">MiniDNS</a> (Apache License v2)</li>
-<li><a href="https://github.com/emilsjolander/StickyListHeaders">StickyListHeaders</a> (Apache License v2)</li>
-<li><a href="https://github.com/zxing/zxing">ZXing</a> (Apache License v2)</li>
-<li><a href="https://github.com/journeyapps/zxing-android-embedded">ZXing Android Minimal</a> (Apache License v2)</li>
-<li><a href="https://github.com/jpardogo/PagerSlidingTabStrip">PagerSlidingTabStrip (Material Design)</a> (Apache License v2)</li>
-<li><a href="https://github.com/neokree/MaterialNavigationDrawer">MaterialNavigationDrawer</a> (Apache License v2)</li>
-<li><a href="https://github.com/nispok/snackbar">Snackbar</a> (MIT License)</li>
-<li><a href="https://github.com/futuresimple/android-floating-action-button">FloatingActionButton</a> (Apache License v2)</li>
-</ul>
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw/help_about.md b/OpenKeychain/src/main/res/raw/help_about.md
new file mode 100644
index 000000000..4b51c1695
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw/help_about.md
@@ -0,0 +1,46 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+[http://www.openkeychain.org](http://www.openkeychain.org)
+
+[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android.
+
+License: GPLv3+
+
+## Developers
+ * Dominik Schürmann (Maintainer)
+ * Art O Cathain
+ * Ash Hughes
+ * Brian C. Barnes
+ * Bahtiar 'kalkin' Gadimov
+ * Daniel Albert
+ * Daniel Hammann
+ * Daniel Haß
+ * Greg Witczak
+ * 'mar-v-in'
+ * Markus Doits
+ * Miroojin Bakshi
+ * Nikhil Peter Raj
+ * Paul Sarbinowski
+ * 'Senecaso'
+ * Signe Rüsch
+ * Sreeram Boyapati
+ * Thialfihar (APG 1.x)
+ * Tim Bray
+ * Vincent Breitmoser
+
+## Libraries
+ * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License)
+ * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License)
+ * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2)
+ * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2)
+ * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2)
+ * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2)
+ * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2)
+ * [ZXing](https://github.com/zxing/zxing) (Apache License v2)
+ * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2)
+ * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design)</a> (Apache License v2)
+ * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2)
+ * [Snackbar](https://github.com/nispok/snackbar) (MIT License)
+ * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2)
+ * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2)
+ * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2)
diff --git a/OpenKeychain/src/main/res/raw/help_certification.html b/OpenKeychain/src/main/res/raw/help_certification.html
deleted file mode 100644
index d4aff1ad7..000000000
--- a/OpenKeychain/src/main/res/raw/help_certification.html
+++ /dev/null
@@ -1,32 +0,0 @@
-<!-- Maintain structure with headings with h2 tags and content with p tags.
-This makes it easy to translate the values with transifex!
-And don't add newlines before or after p tags because of transifex -->
-<html>
-<head>
-</head>
-<body>
-
-<h2>Key Confirmation</h2>
-Without confirmation, you cannot be sure if a key really corresponds to a specific person.
-The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
-To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
-
-<h2>Key Status</h2>
-<p><img src="status_signature_verified_cutout_24dp"/><br/>Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
-<br/><img src="status_signature_unverified_cutout_24dp"/><br/>Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
-<br/><img src="status_signature_expired_cutout_24dp"/><br/>Expired: This key is no longer valid. Only the owner can extend its validity.
-<br/><img src="status_signature_revoked_cutout_24dp"/><br/>Revoked: This key is no longer valid. It has been revoked by its owner.</p>
-
-<h2>Advanced Information</h2>
-<p>A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
-This certification is a <a href="http://tools.ietf.org/html/rfc4880#section-5.2.1">"generic certification (0x10)"</a> described in the standard by:
-"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."</p>
-
-<p>Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
-Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
-We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
-We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
-Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw/help_certification.md b/OpenKeychain/src/main/res/raw/help_certification.md
new file mode 100644
index 000000000..3518adf73
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw/help_certification.md
@@ -0,0 +1,28 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+## Key Confirmation
+Without confirmation, you cannot be sure if a key really corresponds to a specific person.
+The simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC.
+To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys.
+
+## Key Status
+
+<img src="status_signature_verified_cutout_24dp"/>
+Confirmed: You have already confirmed this key, e.g., by scanning the QR Code.
+<img src="status_signature_unverified_cutout_24dp"/>
+Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person.
+<img src="status_signature_expired_cutout_24dp"/>
+Expired: This key is no longer valid. Only the owner can extend its validity.
+<img src="status_signature_revoked_cutout_24dp"/>
+Revoked: This key is no longer valid. It has been revoked by its owner.
+
+## Advanced Information
+A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard.
+This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by:
+"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID."
+
+Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust.
+Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust.
+We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go".
+We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG.
+Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw/help_changelog.html b/OpenKeychain/src/main/res/raw/help_changelog.html
deleted file mode 100644
index dcc626feb..000000000
--- a/OpenKeychain/src/main/res/raw/help_changelog.html
+++ /dev/null
@@ -1,278 +0,0 @@
-<!-- Maintain structure with headings with h2 tags and content with p tags.
-This makes it easy to translate the values with transifex!
-And don't add newlines before or after p tags because of transifex -->
-<html>
-<head>
-</head>
-<body>
-
-<h2>3.2beta2</h2>
-<ul>
-<li>Material design</li>
-<li>Integration of QR Scanner (New permissions required)</li>
-<li>Improved key creation wizard</li>
-<li>Fix missing contacts after sync</li>
-<li>Requires Android 4</li>
-<li>Redesigned key screen</li>
-<li>Simplify crypto preferences, better selection of secure ciphers</li>
-<li>API: Detached signatures, free selection of signing key,...</li>
-<li>Fix: Some valid keys were shown revoked or expired</li>
-<li>Don't accept signatures by expired or revoked subkeys</li>
-<li>Keybase.io support in advanced view</li>
-</ul>
-
-<h2>3.1.2</h2>
-<ul>
-<li>Fix key export to files (now for real)</li>
-</ul>
-
-<h2>3.1.1</h2>
-<ul>
-<li>Fix key export to files (they were written partially)</li>
-<li>Fix crash on Android 2.3</li>
-</ul>
-
-<h2>3.1</h2>
-<ul>
-<li>Fix crash on Android 5</li>
-<li>New certify screen</li>
-<li>Secure Exchange directly from key list (SafeSlinger library)</li>
-<li>New QR Code program flow</li>
-<li>Redesigned decrypt screen</li>
-<li>New icon usage and colors</li>
-<li>Fix import of secret keys from Symantec Encryption Desktop</li>
-<li>Subkey IDs on Yubikeys are now checked correctly</li>
-</ul>
-
-<h2>3.0.1</h2>
-<ul>
-<li>Better handling of large key imports</li>
-<li>Improved subkey selection</li>
-</ul>
-
-<h2>3.0</h2>
-<ul>
-<li>Full support for Yubikey signature generation and decryption!</li>
-<li>Propose installable compatible apps in apps list</li>
-<li>New design for decryption screens</li>
-<li>Many fixes for key import, also fixes stripped keys</li>
-<li>Honor and display key authenticate flags</li>
-<li>User interface to generate custom keys</li>
-<li>Fixing user id revocation certificates</li>
-<li>New cloud search (searches over traditional keyservers and keybase.io)</li>
-<li>Support for stripping keys inside OpenKeychain</li>
-</ul>
-
-<h2>2.9.2</h2>
-<ul>
-<li>Fix keys broken in 2.9.1</li>
-<li>Yubikey decryption now working via API</li>
-</ul>
-
-<h2>2.9.1</h2>
-<ul>
-<li>Split encrypt screen into two</li>
-<li>Fix key flags handling (now supporting Mailvelope 0.7 keys)</li>
-<li>Improved passphrase handling</li>
-<li>Key sharing via SafeSlinger</li>
-<li>Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain</li>
-<li>Fix usage of stripped keys</li>
-<li>SHA256 as default for compatibility</li>
-<li>Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API</li>
-<li>OpenPGP API now handles revoked/expired keys and returns all user ids</li>
-</ul>
-
-<h2>2.9</h2>
-<ul>
-<li>Fixing crashes introduced in v2.8</li>
-<li>Experimental ECC support</li>
-<li>Experimental Yubikey support (signing-only with imported keys)</li>
-</ul>
-
-<h2>2.8</h2>
-<ul>
-<li>So many bugs have been fixed in this release that we focus on the main new features</li>
-<li>Key edit: awesome new design, key revocation</li>
-<li>Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records</li>
-<li>New first time screen</li>
-<li>New key creation screen: autocompletion of name and email based on your personal Android accounts</li>
-<li>File encryption: awesome new design, support for encrypting multiple files</li>
-<li>New icons to show status of key (by Brennan Novak)</li>
-<li>Important bug fix: Importing of large key collections from a file is now possible</li>
-<li>Notification showing cached passphrases</li>
-<li>Keys are connected to Android's contacts</li>
-</ul>
-<p>This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar</p>
-
-<h2>2.7</h2>
-<ul>
-<li>Purple! (Dominik, Vincent)</li>
-<li>New key view design (Dominik, Vincent)</li>
-<li>New flat Android buttons (Dominik, Vincent)</li>
-<li>API fixes (Dominik)</li>
-<li>Keybase.io import (Tim Bray)</li>
-</ul>
-
-<h2>2.6.1</h2>
-<ul>
-<li>Some fixes for regression bugs</li>
-</ul>
-
-<h2>2.6</h2>
-<ul>
-<li>Key certifications (thanks to Vincent Breitmoser)</li>
-<li>Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)</li>
-<li>New design for signature verification</li>
-<li>Custom key length (thanks to Greg Witczak)</li>
-<li>Fix share-functionality from other apps</li>
-</ul>
-
-<h2>2.5</h2>
-<ul>
-<li>Fix decryption of symmetric OpenPGP messages/files</li>
-<li>Refactored key edit screen (thanks to Ash Hughes)</li>
-<li>New modern design for encrypt/decrypt screens</li>
-<li>OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)</li>
-</ul>
-
-<h2>2.4</h2>
-<p>Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
-Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
-Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.</p>
-<ul>
-<li>New unified key list</li>
-<li>Colorized key fingerprint</li>
-<li>Support for keyserver ports</li>
-<li>Deactivate possibility to generate weak keys</li>
-<li>Much more internal work on the API</li>
-<li>Certify user ids</li>
-<li>Keyserver query based on machine-readable output</li>
-<li>Lock navigation drawer on tablets</li>
-<li>Suggestions for emails on creation of keys</li>
-<li>Search in public key lists</li>
-<li>And much more improvements and fixes…</li>
-</ul>
-
-<h2>2.3.1</h2>
-<ul>
-<li>Hotfix for crash when upgrading from old versions</li>
-</ul>
-
-<h2>2.3</h2>
-<ul>
-<li>Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)</li>
-<li>Fix setting expiry dates on keys (thanks to Ash Hughes)</li>
-<li>More internal fixes when editing keys (thanks to Ash Hughes)</li>
-<li>Querying keyservers directly from the import screen</li>
-<li>Fix layout and dialog style on Android 2.2-3.0</li>
-<li>Fix crash on keys with empty user ids</li>
-<li>Fix crash and empty lists when coming back from signing screen</li>
-<li>Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source</li>
-<li>Fix upload of key from signing screen</li>
-</ul>
-
-<h2>2.2</h2>
-<ul>
-<li>New design with navigation drawer</li>
-<li>New public key list design</li>
-<li>New public key view</li>
-<li>Bug fixes for importing of keys</li>
-<li>Key cross-certification (thanks to Ash Hughes)</li>
-<li>Handle UTF-8 passwords properly (thanks to Ash Hughes)</li>
-<li>First version with new languages (thanks to the contributors on Transifex)</li>
-<li>Sharing of keys via QR Codes fixed and improved</li>
-<li>Package signature verification for API</li>
-</ul>
-
-<h2>2.1.1</h2>
-<ul>
-<li>API Updates, preparation for K-9 Mail integration</li>
-</ul>
-
-<h2>2.1</h2>
-<ul>
-<li>Lots of bug fixes</li>
-<li>New API for developers</li>
-<li>PRNG bug fix by Google</li>
-</ul>
-
-<h2>2.0</h2>
-<ul>
-<li>Complete redesign</li>
-<li>Share public keys via QR codes, NFC beam</li>
-<li>Sign keys</li>
-<li>Upload keys to server</li>
-<li>Fixes import issues</li>
-<li>New AIDL API</li>
-</ul>
-
-<h2>1.0.8</h2>
-<ul>
-<li>Basic keyserver support</li>
-<li>App2sd</li>
-<li>More choices for passphrase cache: 1, 2, 4, 8, hours</li>
-<li>Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)</li>
-<li>Bugfixes</li>
-<li>Optimizations</li>
-</ul>
-
-<h2>1.0.7</h2>
-<ul>
-<li>Fixed problem with signature verification of texts with trailing newline</li>
-<li>More options for passphrase cache time to live (20, 40, 60 mins)</li>
-</ul>
-
-<h2>1.0.6</h2>
-<ul>
-<li>Account adding crash on Froyo fixed</li>
-<li>Secure file deletion</li>
-<li>Option to delete key file after import</li>
-<li>Stream encryption/decryption (gallery, etc.)</li>
-<li>New options (language, force v3 signatures)</li>
-<li>Interface changes</li>
-<li>Bugfixes</li>
-</ul>
-
-<h2>1.0.5</h2>
-<ul>
-<li>German and Italian translation</li>
-<li>Much smaller package, due to reduced BC sources</li>
-<li>New preferences GUI</li>
-<li>Layout adjustment for localization</li>
-<li>Signature bugfix</li>
-</ul>
-
-<h2>1.0.4</h2>
-<ul>
-<li>Fixed another crash caused by some SDK bug with query builder</li>
-</ul>
-
-<h2>1.0.3</h2>
-<ul>
-<li>Fixed crashes during encryption/signing and possibly key export</li>
-</ul>
-
-<h2>1.0.2</h2>
-<ul>
-<li>Filterable key lists</li>
-<li>Smarter pre-selection of encryption keys</li>
-<li>New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers</li>
-<li>Fixes and additional features (key preselection) for K-9 Mail, new beta build available</li>
-</ul>
-
-<h2>1.0.1</h2>
-<ul>
-<li>GMail account listing was broken in 1.0.0, fixed again</li>
-</ul>
-
-<h2>1.0.0</h2>
-<ul>
-<li>K-9 Mail integration, APG supporting beta build of K-9 Mail</li>
-<li>Support of more file managers (including ASTRO)</li>
-<li>Slovenian translation</li>
-<li>New database, much faster, less memory usage</li>
-<li>Defined Intents and content provider for other apps</li>
-<li>Bugfixes</li>
-</ul>
-</body>
-</html> \ No newline at end of file
diff --git a/OpenKeychain/src/main/res/raw/help_changelog.md b/OpenKeychain/src/main/res/raw/help_changelog.md
new file mode 100644
index 000000000..18203b1c5
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw/help_changelog.md
@@ -0,0 +1,269 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+## 3.2beta2
+
+ * Material design
+ * Integration of QR Scanner (New permissions required)
+ * Improved key creation wizard
+ * Fix missing contacts after sync
+ * Requires Android 4
+ * Redesigned key screen
+ * Simplify crypto preferences, better selection of secure ciphers
+ * API: Detached signatures, free selection of signing key,...
+ * Fix: Some valid keys were shown revoked or expired
+ * Don't accept signatures by expired or revoked subkeys
+ * Keybase.io support in advanced view
+
+
+## 3.1.2
+
+ * Fix key export to files (now for real)
+
+
+## 3.1.1
+
+ * Fix key export to files (they were written partially)
+ * Fix crash on Android 2.3
+
+
+## 3.1
+
+ * Fix crash on Android 5
+ * New certify screen
+ * Secure Exchange directly from key list (SafeSlinger library)
+ * New QR Code program flow
+ * Redesigned decrypt screen
+ * New icon usage and colors
+ * Fix import of secret keys from Symantec Encryption Desktop
+ * Subkey IDs on Yubikeys are now checked correctly
+
+
+## 3.0.1
+
+ * Better handling of large key imports
+ * Improved subkey selection
+
+
+## 3.0
+
+ * Full support for Yubikey signature generation and decryption!
+ * Propose installable compatible apps in apps list
+ * New design for decryption screens
+ * Many fixes for key import, also fixes stripped keys
+ * Honor and display key authenticate flags
+ * User interface to generate custom keys
+ * Fixing user id revocation certificates
+ * New cloud search (searches over traditional keyservers and keybase.io)
+ * Support for stripping keys inside OpenKeychain
+
+
+## 2.9.2
+
+ * Fix keys broken in 2.9.1
+ * Yubikey decryption now working via API
+
+
+## 2.9.1
+
+ * Split encrypt screen into two
+ * Fix key flags handling (now supporting Mailvelope 0.7 keys)
+ * Improved passphrase handling
+ * Key sharing via SafeSlinger
+ * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain
+ * Fix usage of stripped keys
+ * SHA256 as default for compatibility
+ * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API
+ * OpenPGP API now handles revoked/expired keys and returns all user ids
+
+
+## 2.9
+
+ * Fixing crashes introduced in v2.8
+ * Experimental ECC support
+ * Experimental Yubikey support (signing-only with imported keys)
+
+
+## 2.8
+
+ * So many bugs have been fixed in this release that we focus on the main new features
+ * Key edit: awesome new design, key revocation
+ * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records
+ * New first time screen
+ * New key creation screen: autocompletion of name and email based on your personal Android accounts
+ * File encryption: awesome new design, support for encrypting multiple files
+ * New icons to show status of key (by Brennan Novak)
+ * Important bug fix: Importing of large key collections from a file is now possible
+ * Notification showing cached passphrases
+ * Keys are connected to Android's contacts
+
+This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar
+
+## 2.7
+
+ * Purple! (Dominik, Vincent)
+ * New key view design (Dominik, Vincent)
+ * New flat Android buttons (Dominik, Vincent)
+ * API fixes (Dominik)
+ * Keybase.io import (Tim Bray)
+
+
+## 2.6.1
+
+ * Some fixes for regression bugs
+
+
+## 2.6
+
+ * Key certifications (thanks to Vincent Breitmoser)
+ * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser)
+ * New design for signature verification
+ * Custom key length (thanks to Greg Witczak)
+ * Fix share-functionality from other apps
+
+
+## 2.5
+
+ * Fix decryption of symmetric OpenPGP messages/files
+ * Refactored key edit screen (thanks to Ash Hughes)
+ * New modern design for encrypt/decrypt screens
+ * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup)
+
+
+## 2.4
+Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free!
+Besides several small patches, a notable number of patches are made by the following people (in alphabetical order):
+Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.
+
+ * New unified key list
+ * Colorized key fingerprint
+ * Support for keyserver ports
+ * Deactivate possibility to generate weak keys
+ * Much more internal work on the API
+ * Certify user ids
+ * Keyserver query based on machine-readable output
+ * Lock navigation drawer on tablets
+ * Suggestions for emails on creation of keys
+ * Search in public key lists
+ * And much more improvements and fixes…
+
+
+## 2.3.1
+
+ * Hotfix for crash when upgrading from old versions
+
+
+## 2.3
+
+ * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes)
+ * Fix setting expiry dates on keys (thanks to Ash Hughes)
+ * More internal fixes when editing keys (thanks to Ash Hughes)
+ * Querying keyservers directly from the import screen
+ * Fix layout and dialog style on Android 2.2-3.0
+ * Fix crash on keys with empty user ids
+ * Fix crash and empty lists when coming back from signing screen
+ * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source
+ * Fix upload of key from signing screen
+
+
+## 2.2
+
+ * New design with navigation drawer
+ * New public key list design
+ * New public key view
+ * Bug fixes for importing of keys
+ * Key cross-certification (thanks to Ash Hughes)
+ * Handle UTF-8 passwords properly (thanks to Ash Hughes)
+ * First version with new languages (thanks to the contributors on Transifex)
+ * Sharing of keys via QR Codes fixed and improved
+ * Package signature verification for API
+
+
+## 2.1.1
+
+ * API Updates, preparation for K-9 Mail integration
+
+
+## 2.1
+
+ * Lots of bug fixes
+ * New API for developers
+ * PRNG bug fix by Google
+
+
+## 2.0
+
+ * Complete redesign
+ * Share public keys via QR codes, NFC beam
+ * Sign keys
+ * Upload keys to server
+ * Fixes import issues
+ * New AIDL API
+
+
+## 1.0.8
+
+ * Basic keyserver support
+ * App2sd
+ * More choices for passphrase cache: 1, 2, 4, 8, hours
+ * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick)
+ * Bugfixes
+ * Optimizations
+
+
+## 1.0.7
+
+ * Fixed problem with signature verification of texts with trailing newline
+ * More options for passphrase cache time to live (20, 40, 60 mins)
+
+
+## 1.0.6
+
+ * Account adding crash on Froyo fixed
+ * Secure file deletion
+ * Option to delete key file after import
+ * Stream encryption/decryption (gallery, etc.)
+ * New options (language, force v3 signatures)
+ * Interface changes
+ * Bugfixes
+
+
+## 1.0.5
+
+ * German and Italian translation
+ * Much smaller package, due to reduced BC sources
+ * New preferences GUI
+ * Layout adjustment for localization
+ * Signature bugfix
+
+
+## 1.0.4
+
+ * Fixed another crash caused by some SDK bug with query builder
+
+
+## 1.0.3
+
+ * Fixed crashes during encryption/signing and possibly key export
+
+
+## 1.0.2
+
+ * Filterable key lists
+ * Smarter pre-selection of encryption keys
+ * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers
+ * Fixes and additional features (key preselection) for K-9 Mail, new beta build available
+
+
+## 1.0.1
+
+ * GMail account listing was broken in 1.0.0, fixed again
+
+
+## 1.0.0
+
+ * K-9 Mail integration, APG supporting beta build of K-9 Mail
+ * Support of more file managers (including ASTRO)
+ * Slovenian translation
+ * New database, much faster, less memory usage
+ * Defined Intents and content provider for other apps
+ * Bugfixes
diff --git a/OpenKeychain/src/main/res/raw/help_faq.md b/OpenKeychain/src/main/res/raw/help_faq.md
new file mode 100644
index 000000000..049d040e1
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw/help_faq.md
@@ -0,0 +1,126 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+# Frequently Asked Questions
+
+## Are my secret keys safe on my mobile device?
+
+This is a very common question, and it's not an easy one. In the end it comes down to how much you trust your mobile device.
+The real question usually isn't, "how safe are they", but rather "are they less safe than on my laptop"? The answer depends on three factors:
+
+ 1. Do you trust the hardware? Obviously, there are no guarantees that the vendor of your phone hardware didn't add some kind of backdoor.
+ Then again, the same applies to your laptop's hardware, so it's about even.
+ 2. How easily can the device be stolen? This depends a lot on how careful you are, but this too is probably about even with your laptop.
+ 3. Do you trust the software? The Android operating system actually offers a lot more in the way of security between applications than desktop operating systems.
+ No app without root privileges besides OpenKeychain can ever access the keys stored in OpenKeychain's database.
+ By comparison, any program you run on your computer can just upload your gnupg keyring, if those files belong to the same user.
+ As long as Android as a platform is trustworthy, your keys are safe from malware apps.
+
+In conclusion, we believe that secret keys are not notably less safe on your mobile than they would be on your laptop.
+If your security requirements are high enough that you don't keep your keys on your laptop, you probably shouldn't put them on your mobile either.
+Otherwise, they should be fine.
+
+## What is the best way to transfer my own key to OpenKeychain?
+
+Ideally, put the key on an sd card, import, then erase from the sd card.
+If your mobile does not have an sd card reader, read on.
+
+Our recommended method is to transfer the exported key "through the cloud", but with a super-safe passphrase which is only used during the transfer.
+Your key is **encrypted with its passphrase**, the only visible parts in the exported file are your public key.
+
+So is this really safe? The answer is: Yes, IF you use a good passphrase.
+If your passphrase is as difficult to guess as your key, an attacker will gain no useful information from your exported key file.
+To give you a (very!) rough impression, the passphrase "J0hnnnyy1995" is about a third as difficult to guess as a 2048 bit RSA key, while "%aBbaf11!o9$pP2,o9/=" is about the same.
+
+ 1. Make up a long and complex passphrase to use during the transfer.
+ It should be at least 20 characters (more is better, although more than 50 is overkill), with varying capitalization, many special characters and *no words from the dictionary*.
+ Yes, it is annoying to type, but you'll only use it once!
+ You can also write it down, but make sure to destroy the note afterwards, and make sure it is never transferred over the internet!
+ 2. Change the passphrase of your key to that one, then export
+ 3. Transfer the key file to your mobile by whatever way is most convenient to you (Mail to yourself, PushBullet, Dropbox, ...)
+ 4. Import the key with OpenKeychain, then delete the file from your storage.
+ 5. **Change the passphrase** to an easier one which is still safe, but more reasonable to type.
+
+## Should I certify a key without manually comparing fingerprints?
+
+To certify someone's key, you should make sure that it's really that same key the other person wants you to certify with their name on it.
+
+Since keys are usually obtained from a keyserver, it is necessary to double-check that the keyserver gave you the correct key.
+This is traditionally done by manually comparing the key's entire fingerprint, character by character.
+
+However, scanning a QR code, receiving a key via NFC, or exchanging keys via SafeSlinger all have that same check already built-in, so as long as you trust the method used for key exchange, there is no reason to check the fingerprint again manually.
+
+## Can I mark public keys as trusted without certifying them with my own key?
+
+No. You can, however, simply create a new key just for certification, which will essentially be the same thing.
+
+
+# Avanced Questions
+
+## Why is OpenKeychain's database not password protected?
+
+Your keys are already encrypted with their passphrase - that's the reason you have to input it for every crypto operation.
+There is no point in encrypting those keys again with another password, so password protecting the entire database would only protect the list of public keys.
+If this is important to you, consider using [full disk encryption](https://source.android.com/devices/tech/security/encryption/).
+
+## How can I specify connection port for Keyserver?
+
+Add a new Keyserver (or modify existing one) by going to Preferences -> General -> Keyservers. Enter the port number after the Keyserver address and preceded it by a colon.
+For example, "p80.pool.sks-keyservers.net:80" (without quotation marks) means that server "p80.pool.sks-keyservers.net" is working on a port 80.
+Default connection port is 11371 and it doesn't need to be specified.
+
+## I have more than one subkey capable of singing. Which one is selected when signing with this OpenPGP key?
+
+OpenKeychain assumes that OpenPGP keys hold one usable signing subkey only and selects the first non-revoked non-expired non-stripped one it finds in the unordered list of subkeys.
+We consider having more than one valid signing subkey an advanced usecase. You can either strip subkeys that should not be used using OpenKeychain's edit key screen or explicitly select the right subkeys when exporting from gpg with ``gpg --export-secret-subkeys``.
+
+## How to prepare a YubiKey NEO for OpenKeychain?
+
+ 1. [Buy a YubiKey NEO](http://www.yubico.com/support/resellers/)
+ 2. [Prepare it for usage with OpenPGP using GnuPG and Yubico's tools](http://www.yubico.com/2012/12/yubikey-neo-openpgp/).
+ 3. Export the keypair from GnuPG with
+ ```
+ gpg -a --output gpg-secret-key.asc --export-secret-keys <insert key id or name>
+ ```
+ and transfer the file to your Android device.
+ 4. In OpenKeychain, select "Import from file", select the file and import the keypair. It will be automatically detect that this is a keypair that works with a YubiKey only.
+
+You can now use your YubiKey with OpenKeychain and compatible [apps](http://www.openkeychain.org/apps/). A screen will appear when you need to hold your YubiKey against the NFC antenna.
+
+## How to use a different YubiKey PIN?
+ 1. Deselect "Use default YubiKey PIN" in OpenKeychain's advanced settings screen
+ 2. Follow [https://developers.yubico.com/ykneo-openpgp/CardEdit.html](https://developers.yubico.com/ykneo-openpgp/CardEdit.html)
+
+## How to import an existing key onto the YubiKey?
+Follow [https://developers.yubico.com/ykneo-openpgp/KeyImport.html](https://developers.yubico.com/ykneo-openpgp/KeyImport.html)
+
+## Advanced YubiKey Infos
+ * [https://developers.yubico.com/ykneo-openpgp](https://developers.yubico.com/ykneo-openpgp)
+ * [https://github.com/Yubico/ykneo-openpgp](https://github.com/Yubico/ykneo-openpgp)
+
+## Where can I find more information about OpenKeychain's security model and design decisions?
+
+Head over to our [Wiki](https://github.com/open-keychain/open-keychain/wiki).
+
+
+
+# Known Issues
+
+### Importing secret key fails
+
+Before posting a new bug report, please check if you are using gpg prior to 2.1.0 and changed the expiry date before exporting the secret key.
+
+Changing the expiry date of a key in gpg prior to version 2.1.0 breaks the secret key in a way which emerges only on export.
+It's not a problem with OpenKeychain, we correctly reject the key because its self-certificates are either invalid, or have wrong flags.
+
+This issue has been reported before ([#996](https://github.com/open-keychain/open-keychain/issues/996), [#1003](https://github.com/open-keychain/open-keychain/issues/1003), [#1026](https://github.com/open-keychain/open-keychain/issues/1026)), and can be assumed to affect a large number of users.
+The bug in gpg has been fixed in gpg 2.1.0, but that version is as of now [only deployed in debian experimental](https://packages.debian.org/search?keywords=gnupg2), not even sid.
+Another [bug report](https://bugs.g10code.com/gnupg/issue1817) has been opened to backport the fix, so we hope this gets fixed soonish.
+
+## A wrong primary user id is shown when searching on a Keyserver
+
+Unfortunately, this is a bug in the SKS Keyserver software. Its machine-readable output returns the user ids in an arbitrary order. Read the [related bug](https://bitbucket.org/skskeyserver/sks-keyserver/issue/28/primary-uid-in-machine-readable-index) report for more information.
+
+### Not working with AOSP Mail
+
+For now, OpenKeychain will not support AOSP Mail due to bugs in AOSP were we cannot work around ([#290](https://github.com/open-keychain/open-keychain/issues/290)).
+
diff --git a/OpenKeychain/src/main/res/raw/help_start.html b/OpenKeychain/src/main/res/raw/help_start.html
deleted file mode 100644
index 0a30cbd92..000000000
--- a/OpenKeychain/src/main/res/raw/help_start.html
+++ /dev/null
@@ -1,27 +0,0 @@
-<!-- Maintain structure with headings with h2 tags and content with p tags.
-This makes it easy to translate the values with transifex!
-And don't add newlines before or after p tags because of transifex -->
-<html>
-<head>
-</head>
-<body>
-
-<h2>How do I activate OpenKeychain in K-9 Mail?</h2>
-<p>To use OpenKeychain with K-9 Mail, you want to follow these steps:</p>
-<ol>
- <li>Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.</li>
- <li>Select "Account settings" and scroll to the very bottom and click "Cryptography".</li>
- <li>Click on "OpenPGP Provider" and select OpenKeychain from the list.</li>
-</ol>
-
-<h2>I found a bug in OpenKeychain!</h2>
-<p>Please report the bug using the <a href="https://github.com/openpgp-keychain/openpgp-keychain/issues">issue tracker of OpenKeychain</a>.</p>
-
-<h2>Contribute</h2>
-<p>If you want to help us developing OpenKeychain by contributing code <a href="https://github.com/openpgp-keychain/openpgp-keychain#contribute-code">follow our small guide on Github</a>.</p>
-
-<h2>Translations</h2>
-<p>Help translating OpenKeychain! Everybody can participate at <a href="https://www.transifex.com/projects/p/openpgp-keychain/">OpenKeychain on Transifex</a>.</p>
-
-</body>
-</html>
diff --git a/OpenKeychain/src/main/res/raw/help_start.md b/OpenKeychain/src/main/res/raw/help_start.md
new file mode 100644
index 000000000..4b3531480
--- /dev/null
+++ b/OpenKeychain/src/main/res/raw/help_start.md
@@ -0,0 +1,16 @@
+[//]: # (NOTE: Please put every sentence in its own line, Transifex puts every line in its own translation field!)
+
+## How do I activate OpenKeychain in K-9 Mail?
+To use OpenKeychain with K-9 Mail, you want to follow these steps:
+ 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with.
+ 2. Select "Account settings", scroll to the very bottom and click "Cryptography".
+ 3. Click on "OpenPGP Provider" and select OpenKeychain from the list.
+
+## I found a bug in OpenKeychain!
+Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues).
+
+## Contribute
+If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code).
+
+## Translations
+Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/open-keychain/).
diff --git a/OpenKeychain/src/main/res/values-cs/strings.xml b/OpenKeychain/src/main/res/values-cs/strings.xml
index ab8b00eca..2434c91df 100644
--- a/OpenKeychain/src/main/res/values-cs/strings.xml
+++ b/OpenKeychain/src/main/res/values-cs/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">Vybrat klíče</string>
<string name="title_select_secret_key">Vybrat svůj klíč</string>
+ <string name="title_encrypt_text">Zašifrovat</string>
+ <string name="title_encrypt_files">Zašifrovat</string>
<string name="title_decrypt">Rozšifrovat</string>
<string name="title_unlock">Odemknout klíč</string>
<string name="title_add_subkey">Přidat podklíč</string>
@@ -17,6 +19,7 @@
<string name="title_share_fingerprint_with">Sdílet otisk s...</string>
<string name="title_share_key">Sdílet klíč s...</string>
<string name="title_share_file">Sdílet soubor s...</string>
+ <string name="title_share_message">Sdílet text s...</string>
<string name="title_encrypt_to_file">Zašifrovat do souboru</string>
<string name="title_decrypt_to_file">Rozšifrovat do souboru</string>
<string name="title_import_keys">Importovat klíče</string>
@@ -25,20 +28,26 @@
<string name="title_export_keys">Exportovat klíče</string>
<string name="title_key_not_found">Klíč nebyl nalezen</string>
<string name="title_send_key">Nahrát na keyserver</string>
+ <string name="title_certify_key">Potvrdit klíč</string>
<string name="title_key_details">Detaily klíče</string>
<string name="title_help">Nápověda</string>
<string name="title_log_display">Log</string>
<string name="title_create_key">Vytvořit klíč</string>
<string name="title_exchange_keys">Vyměnit klíče</string>
<string name="title_advanced_key_info">Další informace ke klíči</string>
+ <string name="title_keys">Klíče</string>
+ <string name="title_delete_secret_key">Smazat Váš klíč \'%s\'?</string>
+ <string name="title_export_log">Exportovat log</string>
<!--section-->
<string name="section_user_ids">Identity</string>
+ <string name="section_should_you_trust">Důvěřujete tomuto klíči?</string>
<string name="section_keys">Podklíče</string>
<string name="section_cloud_search">Vyhledávání v Cloud službě</string>
<string name="section_general">Obecné</string>
<string name="section_defaults">Výchozí hodnoty</string>
<string name="section_advanced">Pokročilé</string>
<string name="section_passphrase_cache">Cache hesel</string>
+ <string name="section_certify">Potvrdit</string>
<string name="section_actions">Akce</string>
<string name="section_share_key">Klíč</string>
<string name="section_upload_key">Synchronizovat klíč</string>
@@ -47,6 +56,8 @@
<string name="section_decrypt_files">Soubory</string>
<string name="section_decrypt_text">Text</string>
<string name="section_certs">Certifikáty</string>
+ <string name="section_encrypt">Zašifrovat</string>
+ <string name="section_decrypt">Rozšifrovat</string>
<!--button-->
<string name="btn_decrypt_verify_file">Dešifrovat, ověřit a uložit soubor</string>
<string name="btn_encrypt_file">Zaširovat a uložit soubor</string>
@@ -71,7 +82,6 @@
<string name="menu_help">Nápověda</string>
<string name="menu_export_key">Exportovat do souboru</string>
<string name="menu_delete_key">Smazat klíč</string>
- <string name="menu_manage_keys">Vytvořit moje klíče</string>
<string name="menu_import_existing_key">Importovat ze souboru</string>
<string name="menu_search">Hledat</string>
<string name="menu_beam_preferences">Beam settings</string>
@@ -99,7 +109,6 @@
<string name="label_label_use_default_yubikey_pin_summary">Používá základní PIN (123456) pro přístup k YubiKey přes NFC</string>
<string name="label_asymmetric_from">Podepsáno:</string>
<string name="label_to">Zašifrovat pro:</string>
- <string name="label_delete_after_encryption">Smazat soubor po zašifrování</string>
<string name="label_delete_after_decryption">Smazat po rozšifrování</string>
<string name="label_encryption_algorithm">Šifrovací algoritmus</string>
<string name="label_hash_algorithm">Hashovací algoritmus</string>
@@ -173,7 +182,7 @@
<string name="pin_for">Zadat PIN pro \'%s\'</string>
<string name="yubikey_pin_for">Zadejte PIN pro přístup k YubiKey pro \'%s\'</string>
<string name="nfc_text">Přidržte YubiKey u zadní strany vašeho přístroje.</string>
- <string name="no_file_selected">Nejprve vyberte soubor.</string>
+ <string name="no_file_selected">Nejprve vyberte soubor.</string>
<string name="encrypt_sign_successful">Úspěšně podepsáno a/nebo zašifrováno.</string>
<string name="encrypt_sign_clipboard_successful">Úspěšně podepsání a/nebo zašifrováno do schránky.</string>
<string name="select_encryption_key">Vyberte alespoň jeden šifrovací klíč.</string>
@@ -348,7 +357,6 @@
<string name="api_settings_hide_advanced">Schovat pokročilá nastavení</string>
<string name="api_settings_no_key">Žádný klíč nebyl vybrán</string>
<string name="api_settings_select_key">Vybrat klíč</string>
- <string name="api_settings_create_key">Vytvořit nový klíč pro tento účet</string>
<string name="api_settings_save">Uložit</string>
<string name="api_settings_save_msg">Účet byl uložen</string>
<string name="api_settings_cancel">Zrušit</string>
@@ -486,7 +494,6 @@
<string name="passp_cache_notif_pwd">Heslo</string>
<!--First Time-->
<string name="first_time_text1">Převezměte opět kontrolu nad svým soukromím s OpenKeychain!</string>
- <string name="first_time_create_key">Vytvořit vlastní klíč</string>
<string name="first_time_skip">Přeskočit nastavení</string>
<!--unsorted-->
<string name="section_cert">Detaily certifikátu</string>
@@ -506,8 +513,7 @@
<string name="error_no_encrypt_subkey">Není dostupný šifrovací podklíč!</string>
<string name="contact_show_key">Zobrazit klíč (%s)</string>
<string name="swipe_to_update">Potáhnout dolů pro aktualizaci z keyserveru</string>
- <string name="file_delete_successful"></string>
- <!--Passphrase wizard-->
+ <!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
diff --git a/OpenKeychain/src/main/res/values-de/strings.xml b/OpenKeychain/src/main/res/values-de/strings.xml
index 20c8d933d..0022153a6 100644
--- a/OpenKeychain/src/main/res/values-de/strings.xml
+++ b/OpenKeychain/src/main/res/values-de/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">Wähle Schlüssel</string>
<string name="title_select_secret_key">Wähle Deinen Schlüssel</string>
+ <string name="title_encrypt_text">Verschlüsseln</string>
+ <string name="title_encrypt_files">Verschlüsseln</string>
<string name="title_decrypt">Entschlüsseln</string>
<string name="title_unlock">Schlüssel entsperren</string>
<string name="title_add_subkey">Unterschlüssel hinzufügen</string>
@@ -18,6 +20,7 @@
<string name="title_share_fingerprint_with">Teile Fingerabdruck über…</string>
<string name="title_share_key">Teile Schlüssel über...</string>
<string name="title_share_file">Datei teilen mit…</string>
+ <string name="title_share_message">Text teilen mit...</string>
<string name="title_encrypt_to_file">In eine Datei verschlüsseln</string>
<string name="title_decrypt_to_file">In eine Datei entschlüsseln</string>
<string name="title_import_keys">Schlüssel importieren</string>
@@ -34,10 +37,13 @@
<string name="title_exchange_keys">Schlüssel austauschen</string>
<string name="title_advanced_key_info">Erweiterte Schlüsselinformation</string>
<string name="title_keys">Schlüssel</string>
- <string name="title_delete_secret_key">DEINEN Schlüssel löschen \'%s\'?</string>
+ <string name="title_delete_secret_key">DEINEN Schlüssel \'%s\' löschen?</string>
+ <string name="title_export_log">Log exportieren</string>
+ <string name="title_manage_my_keys">Meine Schlüssel verwalten</string>
<!--section-->
<string name="section_user_ids">Identitäten</string>
- <string name="section_should_you_trust">Sollten Sie diesem Schlüssel vertrauen?</string>
+ <string name="section_linked_system_contact">Verknüpfter Systemkontakt</string>
+ <string name="section_should_you_trust">Sollte ich diesem Schlüssel vertrauen?</string>
<string name="section_proof_details">Nachweis überprüfen</string>
<string name="section_cloud_evidence">Nachweise aus der Cloud</string>
<string name="section_keys">Unterschlüssel</string>
@@ -54,15 +60,17 @@
<string name="section_fingerprint">Fingerabdruck</string>
<string name="section_decrypt_files">Dateien</string>
<string name="section_decrypt_text">Text</string>
- <string name="section_certs">Zertifikate</string>
+ <string name="section_certs">Beglaubigungen</string>
<string name="section_encrypt">Verschlüsseln</string>
<string name="section_decrypt">Entschlüsseln</string>
<string name="section_current_expiry">Aktuelles Ablaufdatum</string>
<string name="section_new_expiry">Neues Ablaufdatum</string>
<!--button-->
<string name="btn_decrypt_verify_file">Datei entschlüsseln, verifizieren und speichern</string>
+ <string name="btn_decrypt_verify_message">Nachricht entschlüsseln und überprüfen</string>
<string name="btn_encrypt_file">Datei verschlüsseln und speichern</string>
<string name="btn_encrypt_share_file">Datei verschlüsseln und teilen</string>
+ <string name="btn_encrypt_save_file">Datei verschlüsseln und speichern</string>
<string name="btn_save">Speichern</string>
<string name="btn_do_not_save">Abbrechen</string>
<string name="btn_delete">Löschen</string>
@@ -74,6 +82,8 @@
<string name="btn_no">Nein</string>
<string name="btn_match">Fingerabdrücke stimmen überein</string>
<string name="btn_lookup_key">Schlüssel nachschlagen</string>
+ <string name="btn_share_encrypted_signed">Nachricht verschlüsseln und teilen</string>
+ <string name="btn_copy_encrypted_signed">Text verschlüsseln und kopieren</string>
<string name="btn_view_cert_key">Beglaubigungsschlüssel anzeigen</string>
<string name="btn_create_key">Schlüssel erzeugen</string>
<string name="btn_add_files">Datei(en) hinzufügen</string>
@@ -83,12 +93,13 @@
<string name="btn_decrypt_files">Dateien entschlüsseln</string>
<string name="btn_encrypt_files">Dateien verschlüsseln</string>
<string name="btn_encrypt_text">Text verschlüsseln</string>
+ <string name="btn_add_email">Weitere E-Mail-Adresse hinzufügen</string>
<!--menu-->
<string name="menu_preferences">Einstellungen</string>
<string name="menu_help">Hilfe</string>
<string name="menu_export_key">In Datei exportieren</string>
<string name="menu_delete_key">Schlüssel löschen</string>
- <string name="menu_manage_keys">Erzeuge meinen Schlüssel</string>
+ <string name="menu_manage_keys">Meine Schlüssel verwalten</string>
<string name="menu_import_existing_key">Von Datei importieren</string>
<string name="menu_search">Suchen</string>
<string name="menu_nfc_preferences">NFC-Einstellungen</string>
@@ -100,7 +111,10 @@
<string name="menu_search_cloud">Cloud durchsuchen</string>
<string name="menu_export_all_keys">Alle Schlüssel exportieren</string>
<string name="menu_advanced">Erweiterte Infos anzeigen</string>
+ <string name="menu_certify_fingerprint">Über Fingerabdruckvergleich bestätigen</string>
+ <string name="menu_export_log">Log exportieren</string>
<!--label-->
+ <string name="label_message">Nachricht</string>
<string name="label_file">Datei</string>
<string name="label_files">Datei(en)</string>
<string name="label_file_colon">Datei:</string>
@@ -108,6 +122,7 @@
<string name="label_passphrase">Passwort</string>
<string name="label_unlock">Wird entsperrt...</string>
<string name="label_passphrase_again">Passwort wiederholen</string>
+ <string name="label_show_passphrase">Passwort anzeigen</string>
<string name="label_algorithm">Algorithmus</string>
<string name="label_ascii_armor">Datei: ASCII Armor</string>
<string name="label_file_ascii_armor">Aktiviere ASCII Armor</string>
@@ -118,13 +133,14 @@
<string name="label_label_use_default_yubikey_pin_summary">Verwendet zum Zugriff auf YubiKeys über NFC die Standard-PIN (123456)</string>
<string name="label_asymmetric_from">Signiert von:</string>
<string name="label_to">Verschlüsselt an:</string>
- <string name="label_delete_after_encryption">Datei nach Verschlüsselung löschen</string>
+ <string name="label_delete_after_encryption">Dateien nach Verschlüsselung löschen</string>
<string name="label_delete_after_decryption">Nach Entschlüsselung löschen</string>
<string name="label_encryption_algorithm">Verschlüsselungsalgorithmus</string>
<string name="label_hash_algorithm">Hash-Algorithmus</string>
<string name="label_symmetric">Mit Passwort verschlüsseln</string>
<string name="label_passphrase_cache_ttl">Zwischenspeicherdauer</string>
<string name="label_passphrase_cache_subs">Passwort pro Unterschlüssel zwischenspeichern</string>
+ <string name="label_message_compression">Nachrichtenkomprimierung</string>
<string name="label_file_compression">Datei Kompression</string>
<string name="label_keyservers">Schlüsselserver</string>
<string name="label_key_id">Schlüssel-ID</string>
@@ -142,6 +158,9 @@
<string name="expiry_date_dialog_title">Ablaufdatum festsetzen</string>
<string name="label_first_keyserver_is_used">(Oberster Schlüsselserver wird bevorzugt)</string>
<string name="label_preferred">bevorzugt</string>
+ <string name="label_enable_compression">Komprimierung aktivieren</string>
+ <string name="label_encrypt_filenames">Dateinamen verschlüsseln</string>
+ <string name="label_hidden_recipients">Empfänger verbergen</string>
<string name="user_id_no_name">&lt;kein Name&gt;</string>
<string name="none">&lt;keine&gt;</string>
<plurals name="n_keys">
@@ -189,8 +208,11 @@
<string name="passphrase_for">Passwort für \'%s\' eingeben</string>
<string name="pin_for">PIN für \'%s\' eingeben</string>
<string name="yubikey_pin_for">PIN für Zugriff auf Yubikey für \'%s\' eingeben</string>
- <string name="nfc_text">Halten Sie den YubiKey gegen die Rückseite Ihres Geräts.</string>
- <string name="no_file_selected">Zuerst eine Datei auswählen.</string>
+ <string name="nfc_text">Halte YubiKey gegen die Rückseite Deines Geräts.</string>
+ <string name="file_delete_confirmation_title">Originaldateien löschen?</string>
+ <string name="file_delete_confirmation">Die folgenden Dateien werden gelöscht: %s</string>
+ <string name="file_delete_successful">%1$d von %2$d Dateien wurden gelöscht.%3$s</string>
+ <string name="no_file_selected">Zuerst eine Datei auswählen.</string>
<string name="encrypt_sign_successful">Erfolgreich signiert und/oder verschlüsselt.</string>
<string name="encrypt_sign_clipboard_successful">Erfolgreich in die Zwischenablage signiert und/oder verschlüsselt.</string>
<string name="select_encryption_key">Mindestens einen Schlüssel zum Verschlüsseln auswählen.</string>
@@ -199,14 +221,16 @@
<string name="specify_file_to_decrypt_to">Bitte angeben in welche Datei entschlüsselt werden soll.\nWARNUNG: Datei wird überschrieben, wenn sie bereits existiert. </string>
<string name="specify_file_to_export_to">Bitte angeben in welche Datei exportiert werden soll.\nWARNUNG: Datei wird überschrieben, wenn sie bereits existiert. </string>
<string name="key_deletion_confirmation_multi">Möchtest du wirklich alle ausgewählten Schlüssel löschen?</string>
+ <string name="secret_key_deletion_confirmation">Nach dem Löschen wird es dir nicht mehr möglich sein mit diesem Schlüssel verschlüsselte Nachrichten zu lesen und zudem wirst du alle damit getätigten Bestätigungen verlieren!</string>
<string name="public_key_deletetion_confirmation">Schlüssel löschen \'%s\'?</string>
<string name="also_export_secret_keys">Exportiere auch private Schlüssel</string>
- <string name="reinstall_openkeychain">Sie sind auf einen Fehler in Android gestoßen. Installieren Sie OpenKeychain erneut, wenn Sie Ihre Kontakte mit Schlüsseln verbinden wollen.</string>
+ <string name="reinstall_openkeychain">Du bist auf einen bekannten Fehler in Android gestoßen. Bitte installiere OpenKeychain erneut, wenn du deine Kontakte mit Schlüsseln verknüpfen willst.</string>
<string name="key_exported">1 Schlüssel erfolgreich exportiert.</string>
<string name="keys_exported">%d Schlüssel erfolgreich exportiert.</string>
<string name="no_keys_exported">Keine Schlüssel exportiert.</string>
<string name="key_creation_el_gamal_info">Beachte: Nur Unterschlüssel unterstützen ElGamal.</string>
<string name="key_not_found">Schlüssel %08X konnte nicht gefunden werden.</string>
+ <string name="specify_file_to_export_log_to">Bitte Datei zum exportieren angeben.\nWARNUNG: Die Datei wird überschrieben, falls sie bereits existiert.</string>
<plurals name="bad_keys_encountered">
<item quantity="one">%d kaputter privater Schlüssel ignoriert. Evtl. wurde er mit folgender Option exportiert:\n --export-secret-subkeys\nUnbedingt mit der Option\n --export-secret-keys\n exportieren.</item>
<item quantity="other">%d kaputte private Schlüssel ignoriert. Evtl. wurden sie mit folgender Option exportiert:\n --export-secret-subkeys\nUnbedingt mit der Option\n --export-secret-keys\n exportieren.</item>
@@ -215,11 +239,14 @@
<string name="nfc_successful">Schlüssel erfolgreich mit NFC-Beam gesendet!</string>
<string name="key_copied_to_clipboard">Schlüssel wurde in die Zwischenablage kopiert!</string>
<string name="fingerprint_copied_to_clipboard">Fingerabdruck wurde in die Zwischenablage kopiert!</string>
+ <string name="select_key_to_certify">Bitte einen Schlüssel auswählen der für die Bestätigung genutzt werden soll!</string>
<string name="key_too_big_for_sharing">Schlüssel ist zu groß um so geteilt zu werden!</string>
<string name="text_copied_to_clipboard">Text wurde in Zwischenablage kopiert!</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
+ <string name="error_file_delete_failed">wurden nicht gelöscht, bitte manuell löschen!</string>
+ <string name="error_file_added_already">%s wurde bereits hinzugefügt.</string>
<string name="error_file_not_found">Datei nicht gefunden</string>
<string name="error_no_secret_key_found">kein geeigneter privater Schlüssel gefunden</string>
<string name="error_external_storage_not_ready">Externes Laufwerk ist nicht bereit</string>
@@ -229,7 +256,7 @@
<string name="error_key_needs_a_user_id">Mindestens eine Identität wird benötigt</string>
<string name="error_no_signature_passphrase">kein Passwort angegeben</string>
<string name="error_no_signature_key">kein Signaturschlüssel angegeben</string>
- <string name="error_invalid_data">Kein gültiger verschlüsselter / signierter OpenPGP Inhalt!</string>
+ <string name="error_invalid_data">Kein gültiger verschlüsselter oder signierter OpenPGP-Inhalt!</string>
<string name="error_integrity_check_failed">Integritätscheck fehlgeschlagen! Die Daten wurden modifiziert!</string>
<string name="error_wrong_passphrase">falsches Passwort</string>
<string name="error_could_not_extract_private_key">Privater Schlüssel konnte nicht extrahiert werden</string>
@@ -239,11 +266,11 @@
<string name="error_beam_needed">Beam muss aktiviert sein!</string>
<string name="error_nothing_import">Keine Schlüssel gefunden!</string>
<string name="error_contacts_key_id_missing">Abrufen der Schlüsselkennung von den Kontakten ist fehlgeschlagen!</string>
- <string name="error_generic_report_bug">Ein allgemeiner Fehler trat auf, bitte schreiben Sie einen neuen Bugreport für OpenKeychain.</string>
+ <string name="error_generic_report_bug">Ein allgemeiner Fehler trat auf, bitte reiche einen Fehlerbericht ein!</string>
<!--results shown after decryption/verification-->
<string name="decrypt_result_no_signature">Nicht Signiert</string>
<string name="decrypt_result_invalid_signature">Ungültige Signatur!</string>
- <string name="decrypt_result_signature_uncertified">Signiert von (nicht beglaubigt!)</string>
+ <string name="decrypt_result_signature_uncertified">Signiert von (Nicht beglaubigt!)</string>
<string name="decrypt_result_signature_certified">Signiert von</string>
<string name="decrypt_result_signature_expired_key">Schlüssel ist abgelaufen!</string>
<string name="decrypt_result_signature_revoked_key">Schlüssel wurde zurückgezogen!</string>
@@ -334,6 +361,7 @@
<!--Help-->
<string name="help_tab_start">Start</string>
<string name="help_tab_faq">FAQ</string>
+ <string name="help_tab_wot">Schlüsselbestätigung</string>
<string name="help_tab_nfc_beam">NFC-Beam</string>
<string name="help_tab_changelog">Changelog</string>
<string name="help_tab_about">Über</string>
@@ -347,7 +375,7 @@
<string name="import_qr_code_wrong">Falsch formatierter QR-Code! Bitte erneut versuchen!</string>
<string name="import_qr_code_too_short_fingerprint">Der Fingerabdruck ist zu kurz (&lt; 16 Zeichen)</string>
<string name="import_qr_code_button">QR-Code scannen</string>
- <string name="import_qr_code_text">Plazieren sie ihre Kamera über dem QR Code!</string>
+ <string name="import_qr_code_text">Halte deine Kamera über den QR-Code!</string>
<!--Generic result toast-->
<string name="view_log">Details</string>
<string name="with_warnings">, mit Warnungen</string>
@@ -423,24 +451,24 @@
<string name="api_settings_hide_advanced">Erweiterte Einstellungen ausblenden</string>
<string name="api_settings_no_key">Kein Schlüssel ausgewählt</string>
<string name="api_settings_select_key">Schlüssel auswählen</string>
- <string name="api_settings_create_key">Einen neuen Schlüssel für diesen Account erzeugen</string>
+ <string name="api_settings_create_key">Erzeuge meinen Schlüssel</string>
<string name="api_settings_save">Speichern</string>
<string name="api_settings_save_msg">Benutzerkonto wurde gespeichert</string>
<string name="api_settings_cancel">Abbrechen</string>
<string name="api_settings_revoke">Zugriff widerufen</string>
<string name="api_settings_start">Starte Anwendung</string>
- <string name="api_settings_delete_account">Account löschen</string>
+ <string name="api_settings_delete_account">Benutzerkonto löschen</string>
<string name="api_settings_package_name">Paketname</string>
<string name="api_settings_package_signature">SHA-256 der Paketsignatur</string>
- <string name="api_settings_accounts">Konten (veraltete API)</string>
+ <string name="api_settings_accounts">Benutzerkonten (veraltete API)</string>
<string name="api_settings_advanced">Erweiterte Informationen</string>
<string name="api_settings_allowed_keys">Erlaubte Schlüssel</string>
<string name="api_settings_settings">Einstellungen</string>
- <string name="api_settings_key">Account Schlüssel:</string>
- <string name="api_settings_accounts_empty">Keine Konten mit dieser Anwendung verknüpft.</string>
- <string name="api_create_account_text">Für diesen Account ist kein Schlüssel hinterlegt. Bitte wähle einen deiner existierenden Schlüssel aus oder erstelle einen neuen.\nApps können nur hier ausgewählte Schlüssel nutzen.</string>
- <string name="api_update_account_text">Der Schlüssel für diesen Account wurde gelöscht. Bitte wähle einen anderen aus!\nApps können nur hier ausgewählte Schlüssel nutzen.</string>
- <string name="api_register_text">Folgende Anwendung möchte Nachrichten ver-/entschlüsseln und in Ihrem Namen signieren. Zugriff erlauben?\n\nVORSICHT: Sollten Sie nicht wissen warum dieses Fenster erscheint, sollten Sie den Zugriff verbieten! Sie können Zugriffe später über das Menü \'Apps\' widerrufen.</string>
+ <string name="api_settings_key">Benutzerkontoschlüssel:</string>
+ <string name="api_settings_accounts_empty">Keine Benutzerkonten mit dieser Anwendung verknüpft.</string>
+ <string name="api_create_account_text">Für dieses Benutzerkonto ist kein Schlüssel konfiguriert. Bitte wähle einen deiner existierenden Schlüssel aus oder erzeuge einen neuen.\nApps können nur hier ausgewählte Schlüssel nutzen!</string>
+ <string name="api_update_account_text">Der Schlüssel für dieses Benutzerkonto wurde gelöscht. Bitte wähle einen anderen aus!\nApps können nur hier ausgewählte Schlüssel nutzen.</string>
+ <string name="api_register_text">Folgende Anwendung möchte Nachrichten ver-/entschlüsseln und in deinem Namen signieren. Zugriff erlauben?\n\nVORSICHT: Solltest du nicht wissen warum dieses Fenster erscheint, erlaube den Zugriff nicht! Du kannst den Zugriff später über den \'Apps\'-Bildschirm widerrufen.</string>
<string name="api_register_allow">Zugriff erlauben</string>
<string name="api_register_disallow">Zugriff verbieten</string>
<string name="api_register_error_select_key">Bitte einen Schlüssel auswählen!</string>
@@ -449,6 +477,7 @@
<string name="api_select_pub_keys_text">Bitte die Liste der Empfänger überprüfen!</string>
<string name="api_select_pub_keys_text_no_user_ids">Bitte wählen sie einen Empfänger!</string>
<string name="api_error_wrong_signature">Signaturüberprüfung fehlgeschlagen! Haben Sie diese Anwendung aus einer anderen Quelle installiert? Wenn Sie eine Attacke ausschliessen können, sollten Sie die Registrierung der App in OpenKeychain widerrufen und die Anwendung erneut registrieren.</string>
+ <string name="api_select_sign_key_text">Bitte wähle einen deiner vorhandenen Schlüssel aus oder erzeuge einen neuen.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Über QR-Code teilen</string>
<string name="share_nfc_dialog">Über NFC teilen</string>
@@ -477,18 +506,22 @@
<string name="user_id_info_revoked_title">Widerrufen</string>
<string name="user_id_info_revoked_text">Diese Identität wurde vom Schlüsselinhaber widerrufen. Sie ist nicht mehr gültig.</string>
<string name="user_id_info_certified_title">Beglaubigt</string>
- <string name="user_id_info_certified_text">Diese Identität wurde von Ihnen beglaubigt.</string>
+ <string name="user_id_info_certified_text">Diese Identität wurde von dir beglaubigt.</string>
<string name="user_id_info_uncertified_title">Nicht beglaubigt</string>
- <string name="user_id_info_uncertified_text">Diese Identität wurde noch nicht beglaubigt. Sie können nicht sicher sein, ob diese Identität wirklich zu einer bestimmten Person gehört.</string>
+ <string name="user_id_info_uncertified_text">Diese Identität wurde noch nicht beglaubigt. Du kannst nicht sicher sein, dass diese Identität wirklich zu einer bestimmten Person gehört.</string>
<string name="user_id_info_invalid_title">Ungültig</string>
<string name="user_id_info_invalid_text">Irgend etwas ist mit dieser Identität nicht in Ordnung!</string>
<!--Key trust-->
+ <string name="key_trust_already_verified">Du hast diesen Schlüssel bereits bestätigt!</string>
<string name="key_trust_it_is_yours">Dies ist einer deiner Schlüssel!</string>
+ <string name="key_trust_maybe">Dieser Schlüssel ist weder widerrufen, noch abgelaufen.\nDu hast ihn bisher nicht bestätigt, kannst dich aber dazu entscheiden ihm zu vertrauen.</string>
<string name="key_trust_revoked">Dieser Schlüssel wurde vom Schlüsselinhaber widerrufen. Du solltest ihm nicht vertrauen.</string>
<string name="key_trust_expired">Dieser Schlüssel ist abgelaufen. Du solltest ihm nicht vertrauen.</string>
+ <string name="key_trust_old_keys">Es ist möglicherweise in Ordnung dies zu nutzen, um eine alte Nachricht zu entschlüsseln, die aus der Zeit stammt, als der Schlüssel noch gültig war.</string>
<string name="key_trust_no_cloud_evidence">Kein Nachweis aus der Cloud zur Vertrauenswürdigkeit dieses Schlüssels.</string>
<string name="key_trust_start_cloud_search">Suche beginnen</string>
<string name="key_trust_results_prefix">Keybase.io bietet \"Nachweise\" die versichern, dass der Schlüsselinhaber:</string>
+ <string name="key_trust_header_text">Hinweis: Keybase.io-Nachweise sind ein experimentelles Feature von OpenKeychain. Wir rufen dazu auf, zusätzlich zur Überprüfung, QR-Codes zu nutzen oder Schlüssel via NFC auszutauschen.</string>
<!--keybase proof stuff-->
<string name="keybase_narrative_twitter">Schreibt auf Twitter als</string>
<string name="keybase_narrative_github">Ist auf GitHub bekannt als</string>
@@ -549,12 +582,21 @@
<string name="create_key_final_robot_text">Einen Schlüssel zu erzeugen braucht eine Weile, trink in der Zeit einen Kaffee...</string>
<string name="create_key_rsa">(3 Unterschlüssel, RSA, 4096 Bit)</string>
<string name="create_key_custom">(Benutzerdefinierte Schlüsseleinstellung)</string>
+ <string name="create_key_name_text">Verknüpfe einen Namen mit diesem Schlüssel. Es kann ein voller Name, z.B. \"John Doe\", oder ein Spitzname, z.B. \"Johnny\", sein.</string>
+ <string name="create_key_email_text">Gib deine Haupt-E-Mail-Adresse ein, die du für sichere Kommunikation nutzen möchtest.</string>
+ <string name="create_key_passphrase_text">Wähle ein starkes Passwort. Es schützt deinen Schlüssel, falls dein Gerät gestohlen wird.</string>
+ <string name="create_key_hint_full_name">Vollständiger Name oder Spitzname</string>
<string name="create_key_edit">Schlüsselkonfiguration ändern</string>
+ <string name="create_key_add_email">E-Mail-Adresse hinzufügen</string>
+ <string name="create_key_add_email_text">Es sind zusätzliche E-Mail-Adressen mit diesem Schlüssel verknüpft, die zur sicheren Kommunikation verwendet werden können.</string>
<!--View key-->
<string name="view_key_revoked">Widerrufen: Schlüssel darf nicht mehr genutzt werden!</string>
<string name="view_key_expired">Abgelaufen: Der Kontakt muss die Gültigkeit des Schlüssels verlängern!</string>
<string name="view_key_expired_secret">Abgelaufen: Du kannst die Gültigkeit des Schlüssels verlängern indem du ihn editierst.</string>
<string name="view_key_my_key">Mein Schlüssel</string>
+ <string name="view_key_verified">Bestätigter Schlüssel</string>
+ <string name="view_key_unverified">Unbestätigt: QR-Code scannen, um den Schlüssel zu bestätigen!</string>
+ <string name="view_key_fragment_no_system_contact">&lt;keine&gt;</string>
<!--Navigation Drawer-->
<string name="nav_keys">Schlüssel</string>
<string name="nav_encrypt_decrypt">Verschlüsseln/Entschlüsseln</string>
@@ -579,7 +621,7 @@
<string name="msg_cancelled">Vorgang abgebrochen.</string>
<!--Import Public log entries-->
<string name="msg_ip_apply_batch">Eingabeoperationen werden angewendet.</string>
- <string name="msg_ip_bad_type_secret">Es wurde versucht einen geheimen Schlüsselbund als Öffentlich zu importieren. Das ist ein Fehler, bitte reiche einen Bericht ein.</string>
+ <string name="msg_ip_bad_type_secret">Es wurde versucht einen geheimen Schlüsselbund als Öffentlich zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_ip_delete_old_fail">Kein alter Schlüssel gelöscht (Einen neuen erzeugen?)</string>
<string name="msg_ip_delete_old_ok">Alte Schlüssel aus der Datenbank löschen</string>
<string name="msg_ip_encode_fail">Vorgang aufgrund Kodierungsfehler fehlgeschlagen</string>
@@ -641,7 +683,7 @@
<string name="msg_ip_uid_cert_old">Beglaubgigung ist älter als Vorherige, überspringe.</string>
<string name="msg_ip_uid_cert_new">Beglaubigung ist aktueller, ersetze Vorherhige.</string>
<string name="msg_ip_uid_cert_good">Korrekte Beglaubigung von %1$s gefunden</string>
- <string name="msg_ip_uid_cert_good_revoke">Korrekten Zertifikatswiderruf von %1$s gefunden</string>
+ <string name="msg_ip_uid_cert_good_revoke">Korrekten Beglaubigungwiderruf von %1$s gefunden</string>
<plurals name="msg_ip_uid_certs_unknown">
<item quantity="one">Ignoriere eine Beglaubigung, ausgestellt von unbekanntm öffentlichen Schlüssel</item>
<item quantity="other">Ignoriere %s Beglaubigungen, ausgestellt von unbekannten öffentlichen Schlüsseln</item>
@@ -656,21 +698,21 @@
<string name="msg_ip_uid_revoked">User-ID wurde widerrufen</string>
<string name="msg_ip_uat_processing_image">Bilder werden verarbeitet</string>
<string name="msg_ip_uat_processing_unknown">Unbekannte Benutzerattribute werden verarbeitet</string>
- <string name="msg_ip_uat_cert_bad">Ungültiges Zertifikat gefunden!</string>
- <string name="msg_ip_uat_cert_error">Fehler beim Verarbeiten des Zertifikates!</string>
- <string name="msg_ip_uat_cert_nonrevoke">Besitzt bereits eine nicht widerrufbare Beglaubigung, überspringe.</string>
+ <string name="msg_ip_uat_cert_bad">Ungültige Beglaubigung gefunden!</string>
+ <string name="msg_ip_uat_cert_error">Fehler beim Verarbeiten der Beglaubigung!</string>
+ <string name="msg_ip_uat_cert_nonrevoke">Nicht widerrufbare Beglaubigung bereits vorhanden, überspringe.</string>
<string name="msg_ip_uat_cert_old">Beglaubgigung ist älter als Vorherige, überspringe.</string>
<string name="msg_ip_uat_cert_new">Beglaubigung ist aktueller, ersetze Vorherhige.</string>
<string name="msg_ip_uat_cert_good">Korrekte Beglaubigung von %1$s gefunden</string>
- <string name="msg_ip_uat_cert_good_revoke">Korrekten Zertifikatswiderruf von %1$s gefunden</string>
+ <string name="msg_ip_uat_cert_good_revoke">Korrekten Beglaubigungwiderruf von %1$s gefunden</string>
<plurals name="msg_ip_uat_certs_unknown">
<item quantity="one">Ignoriere eine Beglaubigung, ausgestellt von einem unbekannten Schlüssel</item>
<item quantity="other">Ignoriere %s Beglaubigungen, ausgestellt von unbekannten öffentlichen Schlüsseln</item>
</plurals>
<string name="msg_ip_uat_classifying">Klassifiziere Benutzerattribute</string>
<string name="msg_ip_uat_revoked">Benutzerattribut wurde widerrufen</string>
- <string name="msg_is_bad_type_public">Es wurde versucht einen öffentlichen Schlüsselbund als Geheim zu importieren. Das ist ein Fehler, bitte reiche einen Bericht ein.</string>
- <string name="msg_is_bad_type_uncanon">Es wurde versucht, einen Schlüsselbund ohne Anpassung zu importieren. Dies ist ein Fehler, bitte reiche einen Bericht ein.</string>
+ <string name="msg_is_bad_type_public">Es wurde versucht einen öffentlichen Schlüsselbund als Geheim zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_is_bad_type_uncanon">Es wurde versucht, einen Schlüsselbund ohne Anpassung zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!</string>
<!--Import Secret log entries-->
<string name="msg_is">Importiere geheimen Schlüssel %s</string>
<string name="msg_is_db_exception">Datenbankfehler!</string>
@@ -697,27 +739,30 @@
<string name="msg_kc_error_dup_key">Unterschlüssel %s kommt zweimal im Schlüsselbund vor. Schlüsselbund ist fehlerhaft, wird nicht importiert!</string>
<string name="msg_kc_master">Verarbeite Hauptschlüssel</string>
<string name="msg_kc_master_bad_type">Hauptschlüsselbeglaubigung unbekannter Art wird entfernt (%s)</string>
- <string name="msg_kc_master_bad_local">Entferne Hauptschlüsselbeglaubigung mit \'Local\'-Attribut</string>
+ <string name="msg_kc_master_bad_local">Entferne Hauptschlüsselbeglaubigung mit \'Lokal\'-Attribut</string>
<string name="msg_kc_master_bad_err">Fehlerhafte Hauptschlüsselbeglaubigung wird entfernt</string>
<string name="msg_kc_master_bad_time">Schlüsselbund-Widerrufszertifikat mit zukünftigem Zeitstempel wird entfernt</string>
<string name="msg_kc_master_bad_type_uid">User-ID-Beglaubigung an falscher Position wird entfernt</string>
<string name="msg_kc_master_bad">Fehlerhafte Hauptschlüsselbeglaubigung wird entfernt</string>
- <string name="msg_kc_master_local">Entferne Hauptschlüsselbeglaubigung mit \'Local\'-Attribut</string>
- <string name="msg_kc_revoke_dup">Entferne redundantes Schlüsselbund-Widerrufszertifikat</string>
+ <string name="msg_kc_master_local">Entferne Hauptschlüsselbeglaubigung mit \'Lokal\'-Attribut</string>
+ <string name="msg_kc_revoke_dup">Entferne redundante Schlüsselbund-Widerrufszertifikat</string>
+ <string name="msg_kc_notation_dup">Entferne redundante Vermerk-Beglaubigung</string>
+ <string name="msg_kc_notation_empty">Entferne leere Vermerk-Beglaubigung</string>
<string name="msg_kc_sub">Verarbeite Unterschlüssel %s</string>
- <string name="msg_kc_sub_bad">Entferne ungültige Unterschlüssel Zwischenbeglaubigung</string>
- <string name="msg_kc_sub_bad_err">Entferne fehlerhafte Unterschlüssel Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_bad">Entferne ungültige Unterschlüssel-Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_bad_err">Entferne fehlerhafte Unterschlüssel-Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_bad_local">Entferne Unterschlüssel-Zwischenbeglaubigung mit \"Lokal\"-Attribut</string>
<string name="msg_kc_sub_bad_keyid">Ungleiche Zwischenausstellerkennung beim Unterschlüssels</string>
- <string name="msg_kc_sub_bad_time">Entferne Unterschlüssel Zwischenbeglaubigung mit zukünftigem Zeitstempel</string>
+ <string name="msg_kc_sub_bad_time">Entferne Unterschlüssel-Zwischenbeglaubigung mit zukünftigem Zeitstempel</string>
<string name="msg_kc_sub_bad_type">Unbekannte Unterschlüsselbeglaubigungart: %s</string>
- <string name="msg_kc_sub_dup">Entferne redundate Unterschlüssel Zwischenwischenbeglaubigung</string>
- <string name="msg_kc_sub_primary_bad">Entferne Unterschlüssel Zwischenbeglaubigung aufgrund ungültiger primärer Zwischenbeglaubigung</string>
- <string name="msg_kc_sub_primary_bad_err">Entferne Unterschlüssel Zwischenbeglaubigung aufgrund fehlerhafter primärer Zwischenbeglaubigung</string>
- <string name="msg_kc_sub_primary_none">Entferne Unterschlüssel Zwischenbeglaubigung aufgrund fehlender primärer Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_dup">Entferne redundate Unterschlüssel-Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_primary_bad">Entferne Unterschlüssel-Zwischenbeglaubigung aufgrund ungültiger primärer Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_primary_bad_err">Entferne Unterschlüssel-Zwischenbeglaubigung aufgrund fehlerhafter primärer Zwischenbeglaubigung</string>
+ <string name="msg_kc_sub_primary_none">Entferne Unterschlüssel-Zwischenbeglaubigung aufgrund fehlender primärer Zwischenbeglaubigung</string>
<string name="msg_kc_sub_no_cert">Keine gültige Beglaubigung für %s gefunden, entferne vom Schlüsselbund</string>
- <string name="msg_kc_sub_revoke_bad_err">Entferne fehlerhaftes Unterschlüssel Widerrufszertifikat</string>
- <string name="msg_kc_sub_revoke_bad">Entferne fehlerhaftes Unterschlüssel Widerrufszertifikat</string>
- <string name="msg_kc_sub_revoke_dup">Entferne redundantes Unterschlüssel Widerrufszertifikat</string>
+ <string name="msg_kc_sub_revoke_bad_err">Entferne fehlerhaftes Unterschlüssel-Widerrufszertifikat</string>
+ <string name="msg_kc_sub_revoke_bad">Entferne fehlerhaftes Unterschlüssel-Widerrufszertifikat</string>
+ <string name="msg_kc_sub_revoke_dup">Entferne redundantes Unterschlüssel-Widerrufszertifikat</string>
<string name="msg_kc_sub_unknown_algo">Unterschlüssel verwendet unbekannten Algorithmus, wird nicht importiert...</string>
<string name="msg_kc_sub_algo_bad_encrpyt">Der Unterschlüssel soll für die Verschlüsselung genutzt werden, der zu verwendende Algorithmus unterstützt dies jedoch nicht.</string>
<string name="msg_kc_sub_algo_bad_sign">Der Unterschlüssel soll zum Unterschreiben genutzt werden, der zu verwendende Algorithmus unterstützt dies jedoch nicht.</string>
@@ -732,7 +777,7 @@
<item quantity="other">Schlüsselbund wurde erfolgreich in vorschriftsgemäße Form gebracht, %d redundante Beglaubigungen entfernt</item>
</plurals>
<string name="msg_kc_uid_bad_err">Fehlerhafte Eigenbeglaubigung für User-ID \'%s\' wird entfernt</string>
- <string name="msg_kc_uid_bad_local">User-ID-Beglaubigung mit \'Lokal\'-Attribut wird entfernt</string>
+ <string name="msg_kc_uid_bad_local">Entferne User-ID-Beglaubigung mit \'Lokal\'-Attribut</string>
<string name="msg_kc_uid_bad_time">User-ID mit zukünftigem Zeitstempel wird entfernt</string>
<string name="msg_kc_uid_bad_type">User-ID-Beglaubigung unbekannter Art wird entfernt (%s)</string>
<string name="msg_kc_uid_bad">Fehlerhafte Eigenbeglaubigung für User-ID \'%s\' wird entfernt</string>
@@ -743,20 +788,22 @@
<string name="msg_kc_uid_no_cert">Keine gültige Eigenbeglaubigung für User-ID \'%s\' gefunden, wird aus Schlüsselbund entfernt</string>
<string name="msg_kc_uid_remove">Ungültige User-ID \'%s\' wird entfernt</string>
<string name="msg_kc_uid_dup">Doppelte User-ID \'%s\' wird entfernt. Der Schlüsselbund enthielt zwei davon. Hieraus könnten fehlende Beglaubigungen resultieren!</string>
+ <string name="msg_kc_uid_warn_encoding">User-ID nicht als UTF-8 bestätigt!</string>
<string name="msg_kc_uat_jpeg">Das Benutzerattribut JPEG wird verarbeitet</string>
<string name="msg_kc_uat_unknown">Ein unbekanntes Benutzerattribut wird verarbeitet</string>
<string name="msg_kc_uat_bad_err">Entferne fehlerhafte Eigenbeglaubigung für Benutzerattribut</string>
- <string name="msg_kc_uat_bad_local">Entferne Benutzerattributsbeglaubigung mit \'Lokal\'-Attribut</string>
+ <string name="msg_kc_uat_bad_local">Entferne Benutzerattributs-Beglaubigung mit \'Lokal\'-Attribut</string>
<string name="msg_kc_uat_bad_time">Entferne fehlerhaftes Benutzerattribute mit zukünftigem Zeitstempel</string>
<string name="msg_kc_uat_bad_type">Entferne Benutzerattributbeglaubigung unbekannter Art (%s)</string>
<string name="msg_kc_uat_bad">Entferne fehlerhafte Eigenbeglaubigung für Benutzerattribut</string>
<string name="msg_kc_uat_cert_dup">Entferne abgelaufene Eigenbeglaubigung für Benutzerattribut</string>
<string name="msg_kc_uat_dup">Doppeltes Benutzerattribut wird entfernt. Der Schlüsselbund enthielt zwei davon. Hieraus könnten fehlende Beglaubigungen resultieren!</string>
- <string name="msg_kc_uat_foreign">Entferne fremdes Benutzerattributszertifikat von</string>
- <string name="msg_kc_uat_revoke_dup">Entferne redundantes Widerrufszertifikat für Benutzerkennung</string>
- <string name="msg_kc_uat_revoke_old">Entferne abgelaufenes Widerrufszertifikat für Benutzerkennung</string>
+ <string name="msg_kc_uat_foreign">Entferne fremde Benutzerattributsbeglaubigung von</string>
+ <string name="msg_kc_uat_revoke_dup">Entferne redundantes Widerrufszertifikat der Benutzerattribute</string>
+ <string name="msg_kc_uat_revoke_old">Entferne abgelaufenes Widerrufszertifikat der Benutzerattribute</string>
<string name="msg_kc_uat_no_cert">Keine gültige Eigenbeglaubigung für das Benutzerattribut gefunden, wird aus Schlüsselbund entfernt</string>
<string name="msg_kc_uat_remove">Ungültiges Benutzerattribut wird entfernt</string>
+ <string name="msg_kc_uat_warn_encoding">User-ID nicht als UTF-8 bestätigt!</string>
<!--Keyring merging log entries-->
<string name="msg_mg_error_secret_dummy">Neuer öffentlicher Unterschlüssel gefunden, aber Erstellung von geheimen Unterschlüsseldummys wird nicht unterstützt!</string>
<string name="msg_mg_error_heterogeneous">Versuch Schlüsselbünde mit unterschiedlichen Fingerabdrücken zusammenzuführen!</string>
@@ -770,33 +817,37 @@
<!--createSecretKeyRing-->
<string name="msg_cr">Neuer Masterschlüssel wird erzeugt</string>
<string name="msg_cr_error_no_master">Keine Hauptschlüsseloptionen definiert!</string>
- <string name="msg_cr_error_no_user_id">Schlüsselbünde müssen mit mindestens einer User-ID erstellt werden!</string>
+ <string name="msg_cr_error_no_user_id">Schlüsselbünde müssen mindestens eine User-ID enthalten!</string>
<string name="msg_cr_error_no_certify">Hauptschlüssel benötigt das Attribut beglaubigen!</string>
- <string name="msg_cr_error_null_expiry">Ablaufdatum kann bei Schlüsselerstellung nicht \'gleiche wie vorher\' sein. Das ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein.</string>
+ <string name="msg_cr_error_null_expiry">Ablaufdatum kann bei Schlüsselerstellung nicht \'gleiche wie vorher\' sein. Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_cr_error_keysize_512">Schlüsselgröße muss größer/gleich 512 sein!</string>
- <string name="msg_cr_error_no_curve">Keine Schlüsselgröße angegeben. Das ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
- <string name="msg_cr_error_no_keysize">Keine Elliptische Kurve angegeben. Das ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_cr_error_no_curve">Keine Schlüsselgröße angegeben. Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_cr_error_no_keysize">Keine Elliptische Kurve angegeben. Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_cr_error_internal_pgp">Interner OpenPGP Fehler!</string>
- <string name="msg_cr_error_unknown_algo">Unbekannter Algorithmus ausgewählt. Das ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_cr_error_unknown_algo">Unbekannter Algorithmus ausgewählt. Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_cr_error_flags_dsa">Falsche Schlüsselattribute gewählt, DSA kann nicht zum verschlüsseln verwendet werden!</string>
<string name="msg_cr_error_flags_elgamal">Falsche Schlüsselattribute gewählt, ElGamal kann nicht zum signieren verwendet werden!</string>
<string name="msg_cr_error_flags_ecdsa">Falsche Schlüsselattribute gewählt, ECDSA kann nicht zum verschlüsseln verwendet werden!</string>
<string name="msg_cr_error_flags_ecdh">Falsche Schlüsselattribute gewählt, ECDH kann nicht zum signieren verwendet werden!</string>
<!--modifySecretKeyRing-->
<string name="msg_mr">Verändere Schlüsselbund %s</string>
+ <string name="msg_mf_error_divert_serial">Die Seriennummer eines \"Umgeleitet zu SmartCard/NFC\"-Schlüssels muss 16 Byte lang sein! Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_encode">Kodierungsfehler!</string>
<string name="msg_mf_error_fingerprint">Tatsächlicher Fingerabdruck des Schlüssels entspricht nicht dem Erwarteten!</string>
- <string name="msg_mf_error_keyid">Keine Schlüssel ID. Dies ist ein interner Fehler, bitte reiche einen Fehlerbericht ein.</string>
+ <string name="msg_mf_error_keyid">Keine Schlüssel-ID. Dies ist ein interner Fehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_integrity">Interner Fehler, Integritätsprüfung fehlgeschlagen!</string>
<string name="msg_mf_error_master_none">Keine Hauptbeglaubigung zum arbeiten gefunden! (Alle widerrufen?)</string>
<string name="msg_mf_error_noexist_primary">Falsche primäre User-ID festgelegt!</string>
<string name="msg_mf_error_noexist_revoke">Falsche User-ID für Widerruf festgelegt!</string>
+ <string name="msg_mf_error_restricted">Es wurde versucht eine beschränkte Operation ohne Passwort auszuführen! Dies ist ein Programmierfehle, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_revoked_primary">Widerrufene User-IDs können nicht primäre IDs sein!</string>
- <string name="msg_mf_error_null_expiry">Ablaufdatum kann bei Unterschlüsselerstellung nicht \'gleiche wie vorher\' sein. Das ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein.</string>
- <string name="msg_mf_error_passphrase_master">Schwerer Fehler beim Entschlüsseln des Hauptschlüssels! Dies ist wahrscheinlich ein Programmierfehler, bitte reiche einen Fehlerbericht ein.</string>
+ <string name="msg_mf_error_null_expiry">Ablaufdatum kann bei Unterschlüsselerstellung nicht \"identisch wie vorher\" sein. Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
+ <string name="msg_mf_error_passphrase_master">Schwerer Fehler beim Entschlüsseln des Hauptschlüssels! Dies ist wahrscheinlich ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_mf_error_pgp">Interner OpenPGP Fehler!</string>
<string name="msg_mf_error_sig">Signaturfehler!</string>
<string name="msg_mf_master">Verändere Hauptbeglaubigungen</string>
+ <string name="msg_mf_notation_empty">Füge leeres Vermerk-Paket hinzu</string>
+ <string name="msg_mf_notation_pin">Füge PIN-Vermerk-Paket hinzu</string>
<string name="msg_mf_passphrase">Passwort für Schlüsselbund wird geändert</string>
<string name="msg_mf_passphrase_key">Erneute Verschlüsselung des Unterschlüssels %s mit neuem Passwort</string>
<string name="msg_mf_passphrase_empty_retry">Setzen des neuen Passworts fehlgeschlagen, versuche es nochmal mit leerem altem Passwort</string>
@@ -822,7 +873,7 @@
<string name="msg_mf_unlock">Schlüsselbund wird entsperrt</string>
<!--Consolidate-->
<string name="msg_con">Datenbank wird zusammengeführt</string>
- <string name="msg_con_error_bad_state">Zusammenführung wurde gestartet während keine Datenbank zwischengespeichert war! Dies ist wahrscheinlich ein Programmierfehler, bitte reichen Sie einen Fehlerbericht ein!</string>
+ <string name="msg_con_error_bad_state">Zusammenführung wurde gestartet während keine Datenbank zwischengespeichert war! Dies ist wahrscheinlich ein Programmierfehler, bitte reiche einen Fehlerbericht ein!</string>
<string name="msg_con_error_concurrent">Zusammenführung abgebrochen, läuft bereits auf einem anderen Thread!</string>
<string name="msg_con_save_secret">Geheime Schlüsselbünde werden gespeichert</string>
<string name="msg_con_save_public">Öffentliche Schlüsselbünde werden gespeichert</string>
@@ -838,6 +889,7 @@
<string name="msg_con_error_public">Fehler beim reimportieren der öffentlichen Schlüssel!</string>
<string name="msg_con_error_secret">Fehler beim reimportieren der geheimen Schlüssel!</string>
<string name="msg_con_recover">Zusammenführungsvorgang wird fortgesetzt</string>
+ <string name="msg_con_recursive">Rekursive Zusammenführung wird übersprungen</string>
<string name="msg_con_recover_unknown">Zusammenführungsvorgang aus unbekanntem Zustand wird fortgesetzt</string>
<plurals name="msg_con_reimport_public">
<item quantity="one">Reimportiere einen öffentlichen Schlüssel</item>
@@ -854,7 +906,7 @@
<!--Edit Key (higher level than modify)-->
<string name="msg_ed">Schlüsselvorgang wird durchgeführt</string>
<string name="msg_ed_caching_new">Neues Passwort wird zwischengespeichert</string>
- <string name="msg_ed_error_no_parcel">SaveKeyringParcel fehlt! (Dies ist ein Bug, bitte melden.)</string>
+ <string name="msg_ed_error_no_parcel">\"SaveKeyringParcel\" fehlt! (Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!)</string>
<string name="msg_ed_error_key_not_found">Schlüssel nicht gefunden!</string>
<string name="msg_ed_fetching">Zu ändernder Schlüssel wird abgerufen (%s)</string>
<string name="msg_ed_success">Schlüsselvorgang erfolgreich</string>
@@ -881,6 +933,7 @@
<string name="msg_dc_clear_meta_size_unknown">Dateigröße unbekannt</string>
<string name="msg_dc_clear_meta_time">Änderungszeit: %s</string>
<string name="msg_dc_clear_signature_bad">Signaturprüfung NICHT OK!</string>
+ <string name="msg_dc_error_unsupported_hash_algo">Nicht unterstützter und potentiell unsicherer Hash-Algorithmus!</string>
<string name="msg_dc_clear_signature_check">Überprüfe Signaturdaten</string>
<string name="msg_dc_clear_signature_ok">Signaturprüfung OK</string>
<string name="msg_dc_clear_signature">Speichere Signatur für später</string>
@@ -888,6 +941,7 @@
<string name="msg_dc_error_bad_passphrase">Fehler bei Schlüsselentsperrung, falsches Passwort!</string>
<string name="msg_dc_error_extract_key">Unbekannter Fehler bei Schlüsselentsperrung!</string>
<string name="msg_dc_error_integrity_check">Integritätsprüfungsfehler!</string>
+ <string name="msg_dc_error_integrity_missing">Fehlende Integritätsprüfung Dies kann passieren, wenn die Verschlüsselungsanwendung veraltet ist oder durch einen Downgrade-Angriff.</string>
<string name="msg_dc_error_invalid_siglist">Keine gültigen Signaturdaten gefunden!</string>
<string name="msg_dc_error_io">Ein-/Ausgabefehler während Vorgang aufgetreten!</string>
<string name="msg_dc_error_no_data">Keine verschlüsselten Daten in Datenstrom gefunden!</string>
@@ -895,6 +949,7 @@
<string name="msg_dc_error_pgp_exception">Es ist ein OpenPGP-Ausnahmefehler während des Vorgangs aufgetreten!</string>
<string name="msg_dc_integrity_check_ok">Integritätsprüfung OK!</string>
<string name="msg_dc_ok_meta_only">Es wurden nur Metadaten angefragt, überspringe Entschlüsselung</string>
+ <string name="msg_dc_ok">Entschlüsselung/Überprüfung abgeschlossen</string>
<string name="msg_dc_pass_cached">Verwende Passwort aus Zwischenspeicher</string>
<string name="msg_dc_pending_nfc">NFC-Token benötigt, verlange Benutzereingabe...</string>
<string name="msg_dc_pending_passphrase">Passwort benötigt, verlange Benutezreingabe...</string>
@@ -906,12 +961,18 @@
<string name="msg_dc_trail_sym">Anhang gefunden, symmetrisch verschlüsselte Daten</string>
<string name="msg_dc_trail_unknown">Anhängende Daten unbekannter Art gefunden</string>
<string name="msg_dc_unlocking">Geheimer Schlüssel wird entsperrt</string>
+ <string name="msg_dc_old_symmetric_encryption_algo">Ein potentiell unsicherer Verschlüsselungsalgorithmus wurde verwendet!</string>
<!--Messages for VerifySignedLiteralData operation-->
+ <string name="msg_vl">Starte Signaturprüfung</string>
+ <string name="msg_vl_error_no_siglist">Keine Signaturliste in signierten Literaldaten</string>
+ <string name="msg_vl_error_wrong_key">Nachricht nicht mit dem richtigen Schlüssel signiert</string>
+ <string name="msg_vl_error_missing_literal">Keine Nutzdaten in signierten Literaldaten</string>
<string name="msg_vl_clear_meta_file">Dateiname: %s</string>
<string name="msg_vl_clear_meta_mime">MIME-Typ: %s</string>
<string name="msg_vl_clear_meta_time">Änderungszeit: %s</string>
<string name="msg_vl_clear_meta_size">Dateigröße: %s</string>
<string name="msg_vl_clear_signature_check">Überprüfe Signaturdaten</string>
+ <string name="msg_vl_error_integrity_check">Integritätsprüfung fehlgeschlagen!</string>
<string name="msg_vl_ok">OK</string>
<!--Messages for SignEncrypt operation-->
<string name="msg_se">Starte Signier-/Verschlüsselungsvorgang</string>
@@ -920,6 +981,8 @@
<string name="msg_se_error_no_input">Keine Eingabe gegeben!</string>
<string name="msg_se_error_input_uri_not_found">Fehler beim öffnen der URI zum lesen!</string>
<string name="msg_se_error_output_uri_not_found">Fehler beim öffnen der URI zum schreiben!</string>
+ <string name="msg_se_error_too_many_inputs">Mehr Eingaben als Ausgaben angegeben! Dies ist vermutlich ein Programmierfehler, diesen bitte melden!</string>
+ <string name="msg_se_warn_output_left">Es sind Ausgaben, aber keine Eingaben mehr übrig! Dies ist vermutlich ein Programmierfehler, diesen bitte melden!</string>
<string name="msg_se_success">Signier-/Verschlüsselungsvorgang erfolgreich!</string>
<!--Messages for PgpSignEncrypt operation-->
<string name="msg_pse_asymmetric">Bereite öffentliche Schlüssel für Verschlüsselung vor</string>
@@ -944,11 +1007,19 @@
<string name="msg_pse_pending_passphrase">Passwort benötigt, verlange Benutzereingabe...</string>
<string name="msg_pse_signing">Signiere Daten (ohne Verschlüsselung)</string>
<string name="msg_pse_signing_cleartext">Erstelle Klartextsignatur</string>
- <string name="msg_pse_signing_detached">Separate Signatur wird erstellt</string>
+ <string name="msg_pse_signing_detached">Abgetrennte Signatur wird erstellt</string>
<string name="msg_pse_sigcrypting">Verschlüssele Daten mit Signatur</string>
<string name="msg_pse">Starte Signier- und/oder Verschlüsselungsvorgang</string>
<string name="msg_pse_symmetric">Bereite symmetrische Verschlüsselung vor</string>
- <string name="msg_crt_certifying">Zertifizierungen werden erzeugt</string>
+ <string name="msg_crt_certifying">Beglaubigungen werden erzeugt</string>
+ <plurals name="msg_crt_certify_uids">
+ <item quantity="one">Beglaubige eine User-ID für Schlüssel %2$s</item>
+ <item quantity="other">Beglaubige %1$d User-IDs für Schlüssel %2$s</item>
+ </plurals>
+ <plurals name="msg_crt_certify_uats">
+ <item quantity="one">Beglaubige ein Benutzerattribut für Schlüssel %2$s</item>
+ <item quantity="other">Beglaubige %1$d Benutzerattribute für Schlüssel %2$s</item>
+ </plurals>
<string name="msg_crt_error_self">Auf diese Art und Weise kann keine Eigenbeglaubigung ausgestellt werden!</string>
<string name="msg_crt_error_master_not_found">Hauptschlüssel nicht gefunden!</string>
<string name="msg_crt_error_nothing">Keine beglaubigten Schlüssel!</string>
@@ -961,7 +1032,7 @@
<string name="msg_crt_unlock">Hauptschlüssel wird entsperrt</string>
<string name="msg_crt_success">Identitäten erfolgreich beglaubigt</string>
<string name="msg_crt_warn_not_found">Schlüssel nicht gefunden!</string>
- <string name="msg_crt_warn_cert_failed">Erzeugen des Zertifikates fehlgeschlagen!</string>
+ <string name="msg_crt_warn_cert_failed">Erzeugen der Beglaubigung fehlgeschlagen!</string>
<string name="msg_crt_warn_save_failed">Speichern fehlgeschlagen!</string>
<string name="msg_crt_upload_success">Schlüssel wurde erfolgreich hochgeladen</string>
<plurals name="msg_import">
@@ -973,7 +1044,7 @@
<string name="msg_import_fetch_keybase">Empfange von keybase.io: %s</string>
<string name="msg_import_fetch_keyserver_error">Konnte Schlüssel nicht von Keybase empfangen!</string>
<string name="msg_import_fetch_keyserver">Von einem Schlüsselserver abrufen: %s</string>
- <string name="msg_import_fetch_keyserver_ok">Schlüsselabruf erfolgreich</string>
+ <string name="msg_import_fetch_keyserver_ok">Schlüsselabruf erfolgreich!</string>
<string name="msg_import_keyserver">Schlüsselserver %s wird verwendet</string>
<string name="msg_import_fingerprint_error">Fingerabdruck des abgerufenen Schlüssels entspricht nicht dem Erwarteten!</string>
<string name="msg_import_fingerprint_ok">Fingerabdrucktest in Ordnung</string>
@@ -1015,7 +1086,7 @@
<item quantity="one">Fehler beim Löschen eines Schlüssels</item>
<item quantity="other">Fehler beim Löschen von %d Schlüsseln</item>
</plurals>
- <string name="msg_acc_saved">Konto gespeichert</string>
+ <string name="msg_acc_saved">Benutzerkonto gespeichert</string>
<string name="msg_download_success">Erfolgreich heruntergeladen!</string>
<string name="msg_download_no_valid_keys">Keine gültigen Schlüssel in der Datei/Zwischenablage gefunden!</string>
<string name="msg_download_no_pgp_parts">NOCH ZU MACHEN: Plurale!</string>
@@ -1023,12 +1094,16 @@
<item quantity="one">Ein Teil der geladenen Datei ist ein gültiges OpenPGP Objekt aber kein OpenPGP Schlüssel</item>
<item quantity="other">Teile der geladenen Dateien sind gültige OpenPGP Objekte aber keine OpenPGP Schlüssel</item>
</plurals>
- <string name="msg_download_query_too_short">Suchanfrage zu kurz. Bitte verfeinern Sie Ihre Suchanfrage!</string>
- <string name="msg_download_too_many_responses">Schlüsselsuchanfrage lieferte zu viele Kandidaten. Bitte verfeinern Sie Ihre Anfrage!</string>
- <string name="msg_download_query_too_short_or_too_many_responses">Entweder keine oder zu viele Schlüssel wurden gefunden. Bitte verbessern Sie Ihre Anfrage!</string>
+ <string name="msg_download_query_too_short">Die Suchanfrage ist zu kurz, bitte die Suchanfrage verfeinern!</string>
+ <string name="msg_download_too_many_responses">Schlüsselsuchanfrage lieferte zu viele Kandidaten, bitte die Suchanfrage verfeinern!</string>
+ <string name="msg_download_query_too_short_or_too_many_responses">Entweder keine oder zu viele Schlüssel wurden gefunden, bitte die Suchanfrage prä­zi­sie­ren!</string>
<string name="msg_download_query_failed">Beim suchen der Schlüssel ist ein Fehler aufgetreten.</string>
<!--Messages for Export Log operation-->
+ <string name="msg_export_log_start">Exportiere Protokoll</string>
+ <string name="msg_export_log_error_fopen">Fehler beim Öffnen der Datei</string>
<string name="msg_export_log_error_no_file">Kein Dateiname angegeben!</string>
+ <string name="msg_export_log_error_writing">Ein-/Ausgabefehler beim schreiben in die Datei!</string>
+ <string name="msg_export_log_success">Protokoll erfolgreich exportiert!</string>
<!--PassphraseCache-->
<string name="passp_cache_notif_click_to_clear">Klicken um Passworte aus Zwischenspeicher zu löschen</string>
<string name="passp_cache_notif_n_keys">OpenKeychain hat %d Passworte zwischengespeichert</string>
@@ -1037,17 +1112,19 @@
<string name="passp_cache_notif_pwd">Passwort</string>
<!--First Time-->
<string name="first_time_text1">Hol dir deine Privatsphäre mit OpenKeychain zurück!</string>
- <string name="first_time_create_key">Erzeuge meinen Schlüssel</string>
- <string name="first_time_import_key">Von Datei importieren</string>
+ <string name="first_time_create_key">Meinen Schlüssel erzeugen (empfohlen)</string>
+ <string name="first_time_import_key">Schlüssel aus Datei importieren</string>
+ <string name="first_time_yubikey">YubiKey NEO verwenden</string>
<string name="first_time_skip">Setup überspringen</string>
<!--unsorted-->
<string name="section_certifier_id">Beglaubiger</string>
- <string name="section_cert">Zertifikatdetails</string>
+ <string name="section_cert">Beglaubigungsdetails</string>
<string name="label_user_id">Identität</string>
<string name="unknown_uid">&lt;unbekannt&gt;</string>
<string name="empty_certs">Keine Beglaubigungen für diesen Schlüssel</string>
- <string name="certs_text">Nur geprüfte Eigenbeglaubigungen und geprüfte Beglaubigungen welche mit deinen Schlüsseln erstellt wurden werden hier angezeigt.</string>
+ <string name="certs_text">Nur geprüfte Eigenbeglaubigungen und geprüfte Beglaubigungen, die mit deinen Schlüsseln erzeugt wurden, werden hier angezeigt.</string>
<string name="section_uids_to_certify">Identitäten für</string>
+ <string name="certify_text">Die Schlüssel, die importiert werden, enthalten \"Identitäten\": Namen und E-Mail-Adressen. Wähle genau diejenigen zum Bestätigen aus, die deinen Erwartungen entsprechen.</string>
<string name="certify_fingerprint_text">Vergleiche den angezeigten Fingerabdruck zeichenweise mit dem, der auf dem Gerät deines Gegenübers angezeigt wird.</string>
<string name="certify_fingerprint_text2">Stimmen die angezeigten Fingerabdrücke überein?</string>
<string name="label_revocation">Widerrufsgrund</string>
@@ -1059,16 +1136,17 @@
<string name="key_no_passphrase">kein Passwort</string>
<string name="key_unavailable">nicht verfügbar</string>
<string name="secret_cannot_multiple">Deine eigenen Schlüssel können nur einzeln gelöscht werden!</string>
- <string name="title_view_cert">Zertifikatdetails anzeigen</string>
+ <string name="title_view_cert">Beglaubigungsdetails anzeigen</string>
<string name="unknown_algorithm">unbekannt</string>
<string name="can_sign_not">Kann nicht unterschreiben</string>
<string name="error_no_encrypt_subkey">Kein Unterschlüssel zum Verschlüsseln verfügbar!</string>
- <string name="info_no_manual_account_creation">Erstelle keine OpenKeychain-Accounts manuell.\n Für mehr Informationen sieh in die Hilfe.</string>
+ <string name="info_no_manual_account_creation">Erstelle OpenKeychain-Benutzerkonten nicht manuell.\nFür mehr Informationen sieh in die Hilfe.</string>
<string name="contact_show_key">Schlüssel anzeigen (%s)</string>
<string name="swipe_to_update">Nach unten wischen um von Schlüsselserver zu aktualisieren</string>
<string name="error_no_file_selected">Mindestens eine Datei zum Verschlüsseln auswählen!</string>
<string name="error_multi_not_supported">Das speichern von mehreren Dateien wird nicht unterstützt. Dies ist eine Einschränkung der aktuellen Android Version.</string>
<string name="key_colon">Schlüssel:</string>
+ <string name="exchange_description">Um einen Schlüsselaustausch zu starten wähle auf der rechten Seite die Teilnehmer aus, drücke dann den \"Austausch starten\"-Knopf.\n\nDu wirst zusätzlich zwei Fragen gestellt bekommen um sicherzustellen, dass nur die richtigen Teilnehmer am Austausch beteiligt sind und deren Fingerabdrücke korrekt sind.</string>
<string name="btn_start_exchange">Austausch starten</string>
<string name="user_id_none"><![CDATA[<kein>]]></string>
<!--Passphrase wizard-->
@@ -1097,5 +1175,4 @@
<string name="nfc_write_succesful">Erfolgreich auf den NFC-Tag geschrieben</string>
<string name="unlocked">Entsperrt</string>
<string name="nfc_settings">Einstellungen</string>
- <string name="file_delete_successful"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-es/strings.xml b/OpenKeychain/src/main/res/values-es/strings.xml
index 6ba096420..a042f3809 100644
--- a/OpenKeychain/src/main/res/values-es/strings.xml
+++ b/OpenKeychain/src/main/res/values-es/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">Seleccionar claves</string>
<string name="title_select_secret_key">Seleccionar su clave</string>
+ <string name="title_encrypt_text">Cifrar</string>
+ <string name="title_encrypt_files">Cifrar</string>
<string name="title_decrypt">Descifrar</string>
<string name="title_unlock">Desbloquear clave</string>
<string name="title_add_subkey">Añadir subclave</string>
@@ -18,6 +20,7 @@
<string name="title_share_fingerprint_with">Compartir huella de validación de clave con...</string>
<string name="title_share_key">Compartir clave con...</string>
<string name="title_share_file">Compartir fichero con...</string>
+ <string name="title_share_message">Compartir texto con...</string>
<string name="title_encrypt_to_file">Cifrar hacia archivo</string>
<string name="title_decrypt_to_file">Descifrar hacia archivo</string>
<string name="title_import_keys">Importar claves</string>
@@ -34,10 +37,12 @@
<string name="title_exchange_keys">Intercambiar claves</string>
<string name="title_advanced_key_info">Información avanzada de clave</string>
<string name="title_keys">Claves</string>
- <string name="title_delete_secret_key">¿Borrar SU clave \'%s\'?</string>
+ <string name="title_delete_secret_key">¿Borrar la clave DE USTED \'%s\'?</string>
<string name="title_export_log">Exportar registro (log)</string>
+ <string name="title_manage_my_keys">Administrar mis claves</string>
<!--section-->
<string name="section_user_ids">Identificaciones</string>
+ <string name="section_linked_system_contact">Contacto de sistema enlazado</string>
<string name="section_should_you_trust">¿Debe confiar en esta clave?</string>
<string name="section_proof_details">Comprobante de verificación</string>
<string name="section_cloud_evidence">Comprobantes desde la nube</string>
@@ -62,8 +67,10 @@
<string name="section_new_expiry">Nueva caducidad</string>
<!--button-->
<string name="btn_decrypt_verify_file">Descifrar, verificar, y guardar fichero</string>
+ <string name="btn_decrypt_verify_message">Descifrar y verificar texto</string>
<string name="btn_encrypt_file">Cifrar y guardar fichero</string>
<string name="btn_encrypt_share_file">Cifrar y compartir fichero</string>
+ <string name="btn_encrypt_save_file">Cifrar y guardar fichero</string>
<string name="btn_save">Guardar</string>
<string name="btn_do_not_save">Cancelar</string>
<string name="btn_delete">Eliminar</string>
@@ -75,6 +82,8 @@
<string name="btn_no">No</string>
<string name="btn_match">Las huellas de validación coinciden</string>
<string name="btn_lookup_key">Buscar clave</string>
+ <string name="btn_share_encrypted_signed">Cifrar y compartir texto</string>
+ <string name="btn_copy_encrypted_signed">Cifrar y copiar texto</string>
<string name="btn_view_cert_key">Ver clave de verificación</string>
<string name="btn_create_key">Crear clave</string>
<string name="btn_add_files">Añadir fichero(s)</string>
@@ -84,12 +93,13 @@
<string name="btn_decrypt_files">Descifrar ficheros</string>
<string name="btn_encrypt_files">Cifrar ficheros</string>
<string name="btn_encrypt_text">Cifrar texto</string>
+ <string name="btn_add_email">Añadir dirección de correo electrónico adicional</string>
<!--menu-->
<string name="menu_preferences">Ajustes</string>
<string name="menu_help">Ayuda</string>
<string name="menu_export_key">Exportar hacia archivo</string>
<string name="menu_delete_key">Borrar clave</string>
- <string name="menu_manage_keys">Crear mi clave</string>
+ <string name="menu_manage_keys">Administrar mis claves</string>
<string name="menu_import_existing_key">Importar desde fichero</string>
<string name="menu_search">Buscar</string>
<string name="menu_nfc_preferences">Configuraciones NFC</string>
@@ -104,6 +114,7 @@
<string name="menu_certify_fingerprint">Confirmar mediante comparación de la huella de validación (fingerprint)</string>
<string name="menu_export_log">Exportar registro (log)</string>
<!--label-->
+ <string name="label_message">Texto</string>
<string name="label_file">Archivo</string>
<string name="label_files">Fichero(s)</string>
<string name="label_file_colon">Fichero:</string>
@@ -111,6 +122,7 @@
<string name="label_passphrase">Frase de contraseña</string>
<string name="label_unlock">Desbloqueando...</string>
<string name="label_passphrase_again">Repetir frase-contraseña</string>
+ <string name="label_show_passphrase">Mostrar frase-contraseña</string>
<string name="label_algorithm">Algoritmo</string>
<string name="label_ascii_armor">Armadura ASCII del fichero</string>
<string name="label_file_ascii_armor">Habilitar armadura ASCII</string>
@@ -121,13 +133,14 @@
<string name="label_label_use_default_yubikey_pin_summary">Utiliza el PIN predeterminado (123456) para acceder a las YubiKeys sobre NFC</string>
<string name="label_asymmetric_from">Firmado por:</string>
<string name="label_to">Cifrar hacia:</string>
- <string name="label_delete_after_encryption">Eliminar fichero después del cifrado</string>
+ <string name="label_delete_after_encryption">Borrar ficheros después del cifrado</string>
<string name="label_delete_after_decryption">Eliminar fichero después del descifrado</string>
<string name="label_encryption_algorithm">Algoritmo de cifrado</string>
<string name="label_hash_algorithm">Algoritmo de identificación criptográfica (hash)</string>
<string name="label_symmetric">Cifrar con frase-contraseña</string>
<string name="label_passphrase_cache_ttl">Duración en caché</string>
<string name="label_passphrase_cache_subs">Almacenar en caché frases-contraseña por subclave</string>
+ <string name="label_message_compression">Compresión de texto</string>
<string name="label_file_compression">Compresión del fichero</string>
<string name="label_keyservers">Servidores de claves</string>
<string name="label_key_id">ID de clave</string>
@@ -146,6 +159,8 @@
<string name="label_first_keyserver_is_used">(Se prefiere el primer servidor de claves listado)</string>
<string name="label_preferred">preferido</string>
<string name="label_enable_compression">Habilitar compresión</string>
+ <string name="label_encrypt_filenames">Cifrar nombres de ficheros</string>
+ <string name="label_hidden_recipients">Ocultar receptores</string>
<string name="user_id_no_name">&lt;sin nombre&gt;</string>
<string name="none">&lt;ninguna&gt;</string>
<plurals name="n_keys">
@@ -194,7 +209,10 @@
<string name="pin_for">Introduzca el PIN para \'%s\'</string>
<string name="yubikey_pin_for">Introduzca el PIN para acceder a la YubiKey para \'%s\'</string>
<string name="nfc_text">Sostenga la YubiKey contra el reverso de su dispositivo.</string>
- <string name="no_file_selected">Selecciona un archivo antes.</string>
+ <string name="file_delete_confirmation_title">¿Borrar ficheros originales?</string>
+ <string name="file_delete_confirmation">Los siguientes ficheros se borrarán:%s</string>
+ <string name="file_delete_successful">%1$d de %2$d ficheros han sido borrados.%3$s</string>
+ <string name="no_file_selected">Selecciona un archivo antes.</string>
<string name="encrypt_sign_successful">Firmado y/o cifrado con éxito.</string>
<string name="encrypt_sign_clipboard_successful">Firmado y/o cifrado del portapapeles con éxito.</string>
<string name="select_encryption_key">Selecciona al menos una clave de cifrado.</string>
@@ -227,6 +245,8 @@
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
+ <string name="error_file_delete_failed">no ha sido borrado. ¡Borrarlos manualmente!</string>
+ <string name="error_file_added_already">%s ya ha sido añadida.</string>
<string name="error_file_not_found">archivo no encontrado</string>
<string name="error_no_secret_key_found">no se ha encontrado una clave secreta adecuada</string>
<string name="error_external_storage_not_ready">el almacenamiento externo no está preparado</string>
@@ -431,7 +451,7 @@
<string name="api_settings_hide_advanced">Ocultar la configuración avanzada</string>
<string name="api_settings_no_key">No se ha seleccionado ninguna clave</string>
<string name="api_settings_select_key">Seleccionar clave</string>
- <string name="api_settings_create_key">Crear una nueva clave para esta cuenta</string>
+ <string name="api_settings_create_key">Crear nueva clave</string>
<string name="api_settings_save">Guardar</string>
<string name="api_settings_save_msg">Se ha guardado la cuenta</string>
<string name="api_settings_cancel">Cancelar</string>
@@ -457,6 +477,7 @@
<string name="api_select_pub_keys_text">¡Por favor, revisa la lista de destinatarios!</string>
<string name="api_select_pub_keys_text_no_user_ids">¡Por favor seleccione los receptores!</string>
<string name="api_error_wrong_signature">¡La comprobación de la firma ha fallado! ¿Has instalado esta app desde una fuente distinta? Si estás seguro de que esto no es un ataque, revoca el registro de esta app en OpenKeychain y regístrala de nuevo.</string>
+ <string name="api_select_sign_key_text">Por favor, seleccione una de sus claves existentes o cree una nueva.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Compartir con código QR</string>
<string name="share_nfc_dialog">Compartir con NFC</string>
@@ -496,6 +517,7 @@
<string name="key_trust_maybe">Esta clave no está revocada ni ha caducado.\nNo la ha confirmado, pero puede elegir confiar en ella.</string>
<string name="key_trust_revoked">Esta clave ha sido revocada por su propietario. No debe confiar en ella.</string>
<string name="key_trust_expired">Esta clave ha caducado. No debe confiar en ella.</string>
+ <string name="key_trust_old_keys">Puede ser correcto utilizar esta para descifrar un mensaje antiguo que data del momento en que esta clave era válida.</string>
<string name="key_trust_no_cloud_evidence">No hay comprobantes desde la nube sobre la confiabilidad de esta clave.</string>
<string name="key_trust_start_cloud_search">Comenzar búsqueda</string>
<string name="key_trust_results_prefix">Keybase.io ofrece \"comprobantes\" que sostienen que el propietario de esta clave:</string>
@@ -560,7 +582,13 @@
<string name="create_key_final_robot_text">Crear una clave puede llevar un tiempo, tómese una taza de café entre tanto...</string>
<string name="create_key_rsa">(3 subclaves, RSA, 4096 bits)</string>
<string name="create_key_custom">(configuración de clave personalizada)</string>
+ <string name="create_key_name_text">Elija un nombre asociado con esta clave. Este puede ser un nombre completo, ej. \'Juan Nadie\', o un apodo, ej. \'Juanito\'.</string>
+ <string name="create_key_email_text">Introduzca su dirección principal de correo electrónico para comunicación segura.</string>
+ <string name="create_key_passphrase_text">Elija una frase-contraseña robusta. Protege su clave cuando su dispositivo es robado.</string>
+ <string name="create_key_hint_full_name">Nombre completo o apodo</string>
<string name="create_key_edit">Cambiar configuración de clave</string>
+ <string name="create_key_add_email">Añadir dirección de correo electrónico</string>
+ <string name="create_key_add_email_text">Las direcciones adicionales de correo electrónico también están asociadas a esta clave y pueden utilizarse para asegurar la comunicación.</string>
<!--View key-->
<string name="view_key_revoked">Revocada: ¡La clave no debe volver a ser usada!</string>
<string name="view_key_expired">Caducada: ¡El contacto necesita extender la vigencia de la clave!</string>
@@ -568,6 +596,7 @@
<string name="view_key_my_key">Mi clave</string>
<string name="view_key_verified">Clave confirmada</string>
<string name="view_key_unverified">No confirmada: ¡Escanee el código QR para confirmar clave!</string>
+ <string name="view_key_fragment_no_system_contact">&lt;ninguno&gt;</string>
<!--Navigation Drawer-->
<string name="nav_keys">Claves</string>
<string name="nav_encrypt_decrypt">Cifrar/Descifrar</string>
@@ -1082,8 +1111,9 @@
<string name="passp_cache_notif_pwd">Frase-contraseña</string>
<!--First Time-->
<string name="first_time_text1">¡Recupere su privacidad con OpenKeychain!</string>
- <string name="first_time_create_key">Crear mi clave</string>
- <string name="first_time_import_key">Importar desde fichero</string>
+ <string name="first_time_create_key">Crear mi clave (recomendado)</string>
+ <string name="first_time_import_key">Importar clave desde fichero</string>
+ <string name="first_time_yubikey">Usar Yubikey NEO</string>
<string name="first_time_skip">Omitir configuración</string>
<!--unsorted-->
<string name="section_certifier_id">Certificador</string>
@@ -1144,5 +1174,4 @@
<string name="nfc_write_succesful">Se escribió con éxito en la etiqueta NFC</string>
<string name="unlocked">Desbloqueado</string>
<string name="nfc_settings">Configuración</string>
- <string name="file_delete_successful"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-et/strings.xml b/OpenKeychain/src/main/res/values-et/strings.xml
index f67ffb328..15b0c6c1e 100644
--- a/OpenKeychain/src/main/res/values-et/strings.xml
+++ b/OpenKeychain/src/main/res/values-et/strings.xml
@@ -61,11 +61,9 @@
<string name="wrong_passphrase">Vale salasõne</string>
<string name="passphrases_do_not_match">Salasõned ei ühti.</string>
<string name="passphrase_for_symmetric_encryption">Sümmeetriline krüpteering</string>
- <string name="file_delete_successful"></string>
- <string name="file_delete_confirmation"></string>
- <!--errors
- no punctuation, all lowercase,
- they will be put after "error_message", e.g. "Error: file not found"-->
+ <!--errors
+ no punctuation, all lowercase,
+ they will be put after "error_message", e.g. "Error: file not found"-->
<!--errors without preceeding Error:-->
<!--results shown after decryption/verification-->
<!--Add keys-->
diff --git a/OpenKeychain/src/main/res/values-eu/strings.xml b/OpenKeychain/src/main/res/values-eu/strings.xml
index 73ac12403..77f897b7c 100644
--- a/OpenKeychain/src/main/res/values-eu/strings.xml
+++ b/OpenKeychain/src/main/res/values-eu/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">Hautatu Giltzak</string>
<string name="title_select_secret_key">Hautatu Zure Giltza</string>
+ <string name="title_encrypt_text">Enkriptatu</string>
+ <string name="title_encrypt_files">Enkriptatu</string>
<string name="title_decrypt">Dekriptatu</string>
<string name="title_unlock">Desblokeatu Giltza</string>
<string name="title_add_subkey">Gehitu azpigiltza</string>
@@ -17,6 +19,7 @@
<string name="title_change_passphrase">Aldatu Sar-esaldia</string>
<string name="title_share_key">Elkarbanatu giltza honekin...</string>
<string name="title_share_file">Elkarbanatu agiria honekin...</string>
+ <string name="title_share_message">Elkarbanatu idazkia honekin...</string>
<string name="title_encrypt_to_file">Enkriptatu Agirira</string>
<string name="title_decrypt_to_file">Dekriptatu Agirira</string>
<string name="title_import_keys">Inportatu Giltzak</string>
@@ -25,14 +28,19 @@
<string name="title_export_keys">Esportatu Giltzak</string>
<string name="title_key_not_found">Giltza Ez da Aurkitu</string>
<string name="title_send_key">Igo Giltza-zerbitzarira</string>
+ <string name="title_certify_key">Baieztatu Giltza</string>
<string name="title_key_details">Giltzaren Xehetasunak</string>
<string name="title_help">Laguntza</string>
<string name="title_log_display">Oharra</string>
<string name="title_create_key">Sortu Giltza</string>
+ <string name="title_exchange_keys">Trukatu Giltzak</string>
<string name="title_advanced_key_info">Giltza Argibide Aurreratuak</string>
<string name="title_keys">Giltzak</string>
+ <string name="title_export_log">Esportatu Oharra</string>
+ <string name="title_manage_my_keys">Kudeatu nire giltzak</string>
<!--section-->
<string name="section_user_ids">Nortasunak</string>
+ <string name="section_linked_system_contact">Loturatutako Sistema Harremana</string>
<string name="section_should_you_trust">Fildatu behar zara giltza honetaz?</string>
<string name="section_keys">Azpigiltzak</string>
<string name="section_cloud_search">Hodei bilaketa</string>
@@ -40,6 +48,7 @@
<string name="section_defaults">Berezkoak</string>
<string name="section_advanced">Aurreratua</string>
<string name="section_passphrase_cache">Sar-esaldi Katxea</string>
+ <string name="section_certify">Baieztatu</string>
<string name="section_actions">Ekintzak</string>
<string name="section_share_key">Giltza</string>
<string name="section_upload_key">Aldiberetu Giltza</string>
@@ -49,10 +58,14 @@
<string name="section_certs">Egiaztagiriak</string>
<string name="section_encrypt">Enkriptatu</string>
<string name="section_decrypt">Dekriptatu</string>
+ <string name="section_current_expiry">Oraingo epemuga</string>
+ <string name="section_new_expiry">Epemuga berria</string>
<!--button-->
<string name="btn_decrypt_verify_file">Dekriptatu, egiaztatu eta gorde agiria</string>
+ <string name="btn_decrypt_verify_message">Dekriptatu eta egiaztatu idazkia</string>
<string name="btn_encrypt_file">Enkriptatu eta gorde agiria</string>
<string name="btn_encrypt_share_file">Enkriptatu eta elkarbanatu agiria</string>
+ <string name="btn_encrypt_save_file">Enkriptatu eta gorde agiria</string>
<string name="btn_save">Gorde</string>
<string name="btn_do_not_save">Ezeztatu</string>
<string name="btn_delete">Ezabatu</string>
@@ -62,6 +75,8 @@
<string name="btn_next">Hurrengoa</string>
<string name="btn_back">Atzera</string>
<string name="btn_no">Ez</string>
+ <string name="btn_share_encrypted_signed">Enkriptatu eta elkarbanatu idazkia</string>
+ <string name="btn_copy_encrypted_signed">Enkriptatu eta kopiatu idazkia</string>
<string name="btn_view_cert_key">Ikusi egiaztagiri giltza</string>
<string name="btn_create_key">Sortu giltza</string>
<string name="btn_add_files">Gehitu agiria(k)</string>
@@ -71,12 +86,13 @@
<string name="btn_decrypt_files">Dekriptatu agiriak</string>
<string name="btn_encrypt_files">Enkriptatu agiriak</string>
<string name="btn_encrypt_text">Enkriptatu idazkia</string>
+ <string name="btn_add_email">Gehitu post@ helbide gehigarriak</string>
<!--menu-->
<string name="menu_preferences">Ezarpenak</string>
<string name="menu_help">Laguntza</string>
<string name="menu_export_key">Esportatu agirira</string>
<string name="menu_delete_key">Ezabatu giltza</string>
- <string name="menu_manage_keys">Sortu nire giltza</string>
+ <string name="menu_manage_keys">Kudeatu nire giltzak</string>
<string name="menu_import_existing_key">inportatu agiritik</string>
<string name="menu_search">Bilatu</string>
<string name="menu_nfc_preferences">NFC ezarpenak</string>
@@ -88,7 +104,9 @@
<string name="menu_search_cloud">Bilatu hodeian</string>
<string name="menu_export_all_keys">Esportatu giltza guztiak</string>
<string name="menu_advanced">Erakutsi argibide aurreratuak</string>
+ <string name="menu_export_log">Esportatu Oharra</string>
<!--label-->
+ <string name="label_message">Idazkia</string>
<string name="label_file">Agiria</string>
<string name="label_files">Agiria(k)</string>
<string name="label_file_colon">Agiria:</string>
@@ -96,17 +114,19 @@
<string name="label_passphrase">Sar-esaldia</string>
<string name="label_unlock">Desblokeatzen...</string>
<string name="label_passphrase_again">Berregin Sar-esaldia</string>
+ <string name="label_show_passphrase">Erakutsi Sar-esaldia</string>
<string name="label_algorithm">Algoritmoa</string>
+ <string name="label_ascii_armor">ASCII Armor agiria</string>
<string name="label_file_ascii_armor">Gaitu ASCII Armor</string>
<string name="label_use_default_yubikey_pin">Erabili berezko YubiKey PIN-a</string>
<string name="label_asymmetric_from">Sinatzailea:</string>
<string name="label_to">Enkriptatu hona:</string>
- <string name="label_delete_after_encryption">Ezabatu agiria enkriptatu ondoren</string>
<string name="label_delete_after_decryption">Ezabatu dekriptatu ondoren</string>
<string name="label_encryption_algorithm">Enkriptaketa algoritmoa</string>
<string name="label_hash_algorithm">Hash algoritmoa</string>
<string name="label_symmetric">Enkriptatu sar-esaldiarekin</string>
<string name="label_passphrase_cache_ttl">Katxe denbora</string>
+ <string name="label_message_compression">Idazki konpresioa</string>
<string name="label_file_compression">Agiri konpresioa</string>
<string name="label_keyservers">Giltza-zerbitzariak</string>
<string name="label_key_id">Giltza ID-a</string>
@@ -122,6 +142,13 @@
<string name="label_send_key">Aldiberetu hodeiarekin</string>
<string name="expiry_date_dialog_title">Ezarri epemuga eguna</string>
<string name="label_preferred">hobetsia</string>
+ <string name="label_enable_compression">Gaitu konpresioa</string>
+ <string name="label_encrypt_filenames">Enkriptatu agirizenak</string>
+ <string name="label_hidden_recipients">Ezkutatu jasotzaileak</string>
+ <plurals name="n_keyservers">
+ <item quantity="one">%d giltza-zerbitzari</item>
+ <item quantity="other">%d giltza-zerbitzari</item>
+ </plurals>
<string name="secret_key">Giltza Sekretua:</string>
<!--choice-->
<string name="choice_none">Ezer ez</string>
@@ -156,12 +183,37 @@
<string name="passphrases_do_not_match">Sar-esaldiak ez datoz bat.</string>
<string name="passphrase_must_not_be_empty">Mesedez sartu sar-esaldi bat.</string>
<string name="passphrase_for_symmetric_encryption">Enkriptaketa simetrikoa.</string>
+ <string name="passphrase_for">Sartu sar-esaldia \'%s\'-rako</string>
+ <string name="pin_for">Sartu PIN-a \'%s\'-rako</string>
+ <string name="file_delete_confirmation_title">Ezabatu jatorrizko agiriak?</string>
+ <string name="file_delete_confirmation">Hurrengo agiriak ezabatu egingo dira: %s</string>
+ <string name="no_file_selected">Hautatu agiri bat lehenik.</string>
+ <string name="encrypt_sign_successful">Ongi sinatu eta/edo enkriptatu da.</string>
+ <string name="encrypt_sign_clipboard_successful">Ongi sinatu eta/edo enkriptatu da gakora.</string>
+ <string name="select_encryption_key">Hautatu enkriptaketa giltza bat gutxienez.</string>
+ <string name="select_encryption_or_signature_key">Hautatu enkriptaketa giltza bat edo sinadura giltza bat gutxienez.</string>
+ <string name="key_deletion_confirmation_multi">Egitan nahi duzu hautaturiko giltzak ezabatzea?</string>
+ <string name="public_key_deletetion_confirmation">Ezabatu \'%s\' giltza?</string>
+ <string name="also_export_secret_keys">Esportatu giltza sekretuak ere</string>
+ <string name="key_exported">Ongi esportatu da 1 giltza</string>
+ <string name="keys_exported">Ongi esportatu dira %d giltza</string>
+ <string name="no_keys_exported">Ez da giltzarik esportatu.</string>
+ <string name="key_creation_el_gamal_info">Oharra: azpigiltzek bakarrik sostengatzen dute EIGamal.</string>
+ <string name="key_not_found">Ezin da %08X giltza aurkitu.</string>
<string name="list_empty">Zerrenda hau hutsik dago!</string>
+ <string name="nfc_successful">Giltza ongi bidali da NFC Beam-rekin!</string>
+ <string name="key_copied_to_clipboard">Giltz gakora kopiatu da!</string>
+ <string name="select_key_to_certify">Mesedez hautatu baiztapenerako erabiltzeko giltza!</string>
+ <string name="key_too_big_for_sharing">Giltza handiegia da modu honetan elkarbanatzeko!</string>
<string name="text_copied_to_clipboard">Idazkia gakora kopiatu da!</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
+ <string name="error_file_delete_failed">ez da ezabatu. Ezabatu ezazu eskuz!</string>
+ <string name="error_file_added_already">%s jadanik gehitu da.</string>
<string name="error_file_not_found">agiria ez da aurkitu</string>
+ <string name="error_no_secret_key_found">ez da giltza sekretu erabilgarririk aurkitu</string>
+ <string name="error_external_storage_not_ready">kanpoko biltegia ez dago gertu</string>
<string name="error_key_size_minimum512bit">giltzaren neurria gutxienez 512bitekoa izan behar da</string>
<string name="error_unknown_algorithm_choice">algoritmo ezezagun hautapena</string>
<string name="error_user_id_no_email">ez da post@rik aurkitu</string>
@@ -172,6 +224,7 @@
<string name="error_wrong_passphrase">sar-esaldi okerra</string>
<string name="error_could_not_extract_private_key">ezin da giltza pribatua atera</string>
<!--errors without preceeding Error:-->
+ <string name="error_jelly_bean_needed">Android 4.1 behar duzu Android-ren NFC Beam ezaugarria erabiltzeko!</string>
<string name="error_nfc_needed">NFC gaitua izan behar da!</string>
<string name="error_beam_needed">Beam gaitua izan behar da!</string>
<string name="error_nothing_import">Ez da giltzarik aurkitu!</string>
@@ -255,15 +308,18 @@
<!--Help-->
<string name="help_tab_start">Hasi</string>
<string name="help_tab_faq">SEG</string>
+ <string name="help_tab_wot">Giltza Baieztapena</string>
<string name="help_tab_nfc_beam">NFC Beam</string>
<string name="help_tab_changelog">Aldaketa-oharra</string>
<string name="help_tab_about">Honi buruz</string>
<string name="help_about_version">Bertsioa:</string>
<!--Import-->
<string name="import_tab_keyserver">Giltza-zerbitzaria</string>
+ <string name="import_tab_cloud">Hodei Bilaketa</string>
<string name="import_tab_direct">Agiria/Gakoa</string>
<string name="import_tab_qr_code">QR Kodea/NFC</string>
<string name="import_import">Inportatu hautaturiko giltzak</string>
+ <string name="import_qr_code_wrong">QR Kodea gaizki-eratua! Mesedez saiatu berriro!</string>
<string name="import_qr_code_button">Eskaneatu QR Kodea</string>
<string name="import_qr_code_text">Jarri zure kamera QR Kodearen gainean!</string>
<!--Generic result toast-->
@@ -273,10 +329,15 @@
<string name="import_error_nothing">Ez dago ezer inportatzeko.</string>
<string name="import_error_nothing_cancelled">Inportazioa ezeztatuta.</string>
<!--Delete result toast-->
+ <plurals name="delete_fail">
+ <item quantity="one">Akatsa %2$s giltza ezabatzerakoan.</item>
+ <item quantity="other">Akatsa %1$d giltza ezabatzerakoan.</item>
+ </plurals>
<string name="delete_nothing">Ez dago ezer ezabatzeko</string>
<string name="delete_cancelled">Ezabapen eragiketa ezeztaturik.</string>
<!--Certify result toast-->
<!--Intent labels-->
+ <string name="intent_decrypt_file">Dekriptatu Agiria OpenKeychain-rekin</string>
<string name="intent_import_key">Inportatu Giltza OpenKeychain-rekin</string>
<string name="intent_send_encrypt">Enkriptatu OpenKeychain-rekin</string>
<string name="intent_send_decrypt">Dekriptatu OpenKeychain-rekin</string>
@@ -287,7 +348,6 @@
<string name="api_settings_hide_advanced">Ezkutatu ezarpen aurreratuak</string>
<string name="api_settings_no_key">Ez da giltzarik hautatu</string>
<string name="api_settings_select_key">Hautatu giltza</string>
- <string name="api_settings_create_key">Sortu giltza berria kontu honentzat</string>
<string name="api_settings_save">Gorde</string>
<string name="api_settings_save_msg">Kontua gorde da</string>
<string name="api_settings_cancel">Ezeztatu</string>
@@ -303,11 +363,17 @@
<string name="api_register_allow">Ahalbidetu sarbidea</string>
<string name="api_register_disallow">Ez ahalbidetu sarbidea</string>
<string name="api_register_error_select_key">Mesedez hautatu giltza bat!</string>
+ <string name="api_select_pub_keys_dublicates_text">Giltza bat baino gehiago dago nortasun hauentzat:</string>
<string name="api_select_pub_keys_text">Mesedz berrikusi jasotzaile zerrenda!</string>
<string name="api_select_pub_keys_text_no_user_ids">Mesedez hautatu jasotzaileak!</string>
<!--Share-->
+ <string name="share_qr_code_dialog_title">Elkarbanatu QR Kodearekin</string>
<string name="share_nfc_dialog">Elkarbanatu NFC-rekin</string>
<!--Key list-->
+ <plurals name="key_list_selected_keys">
+ <item quantity="one">1 giltza hautaturik.</item>
+ <item quantity="other">%d giltza hautaturik.</item>
+ </plurals>
<string name="key_list_empty_text1">Ez da giltzarik aurkitu!</string>
<string name="key_list_filter_show_all">Erakutsi giltza guztiak</string>
<string name="key_list_filter_show_certified">Erakutsi egiaztaturiko giltzak bakarrik</string>
@@ -315,6 +381,7 @@
<string name="key_view_action_edit">Editatu giltza</string>
<string name="key_view_action_encrypt">Enkriptatu idazkia</string>
<string name="key_view_action_encrypt_files">agiriak</string>
+ <string name="key_view_action_certify">Baieztatu giltza</string>
<string name="key_view_action_update">Eguneratu giltza-zerbitzaritik</string>
<string name="key_view_action_share_with">Elkarbanatu honekin...</string>
<string name="key_view_action_share_nfc">Elkarbanatu NFC gain</string>
@@ -323,17 +390,53 @@
<string name="key_view_tab_share">Elkarbanatu</string>
<string name="key_view_tab_keys">Azpigiltzak</string>
<string name="key_view_tab_certs">Egiaztagiriak</string>
+ <string name="key_view_tab_keybase">Keybase.io</string>
+ <string name="user_id_info_revoked_title">Ukatuta</string>
<string name="user_id_info_certified_title">Egiaztuta</string>
<string name="user_id_info_certified_text">Nortasun hau zeuk egiaztatua da.</string>
<string name="user_id_info_uncertified_title">Egiaztatu gabea</string>
<string name="user_id_info_invalid_title">Baliogabea</string>
+ <string name="user_id_info_invalid_text">Zerbait oker dago nortasun honekin!</string>
<!--Key trust-->
+ <string name="key_trust_already_verified">Jadanik baduzu giltza hau baieztatuta!</string>
+ <string name="key_trust_it_is_yours">Hau zure giltzetako bat da!</string>
+ <string name="key_trust_expired">Giltza hau iraungituta dago. Ez zara berataz fidatu behar.</string>
+ <string name="key_trust_start_cloud_search">Hasi bilaketa</string>
<!--keybase proof stuff-->
+ <string name="keybase_narrative_twitter">Argitaratu Twitter-en honela</string>
+ <string name="keybase_narrative_github">GitHub-en honela ezagutzen da</string>
+ <string name="keybase_narrative_dns">Domeinu izena(k) kontrolatzen ditu</string>
+ <string name="keybase_narrative_reddit">Argitaratu Reddit-en honela</string>
+ <string name="keybase_narrative_coinbase">Coinbasen honela ezagutzen da</string>
+ <string name="keybase_narrative_hackernews">Argitaratu Hacker News-en honela</string>
+ <string name="keybase_for_the_domain">domeinurako</string>
+ <string name="keybase_twitter_proof">Txio bat</string>
+ <string name="keybase_dns_proof">DNS TXT grabaketa bat</string>
+ <string name="keybase_web_site_proof">Idazki agiri bat</string>
+ <string name="keybase_reddit_proof">JSON agiri bat</string>
+ <string name="keybase_verify">Egiaztatu</string>
<!--Edit key-->
+ <string name="edit_key_action_change_passphrase">Aldatu Sar-esaldia</string>
+ <string name="edit_key_action_add_identity">Gehitu Nortasuna</string>
+ <string name="edit_key_action_add_subkey">Gehitu Azpigiltza</string>
+ <string name="edit_key_edit_user_id_title">Hautatu ekintza bat!</string>
+ <string name="edit_key_edit_subkey_title">Hautatu ekintza bat!</string>
<string name="edit_key_new_subkey">azpigiltza berria</string>
+ <string name="edit_key_error_add_identity">Gehitu nortasun bat gutxienez!</string>
+ <string name="edit_key_error_add_subkey">Gehitu azpigiltza bat gutxienez!</string>
<!--Create key-->
+ <string name="create_key_upload">Aldiberetu hodeiarekin</string>
+ <string name="create_key_empty">Eremu hau beharrezkoa da</string>
+ <string name="create_key_passphrases_not_equal">Sar-esaldiak ez datoz bat</string>
+ <string name="create_key_final_text">Hurrengo nortasuna sartu duzu:</string>
+ <string name="create_key_custom">(norbere giltza itxurapena)</string>
+ <string name="create_key_hint_full_name">Izen Osoa edo Ezizena</string>
+ <string name="create_key_edit">Aldatu giltza itxurapena</string>
+ <string name="create_key_add_email">Gehitu post@ helbidea</string>
<!--View key-->
<string name="view_key_my_key">Nire Giltza</string>
+ <string name="view_key_verified">Baieztatu Giltza</string>
+ <string name="view_key_unverified">Baieztatugabe: Eskaneatu QR Kodea giltza baieztatzeko!</string>
<!--Navigation Drawer-->
<string name="nav_keys">Giltzak</string>
<string name="nav_encrypt_decrypt">Enkriptatu/Dekriptatu</string>
@@ -354,31 +457,162 @@
<string name="msg_internal_error">Barneko akatsa!</string>
<string name="msg_cancelled">Eragiketa ezeztaturik.</string>
<!--Import Public log entries-->
+ <string name="msg_ip_delete_old_ok">Giltza zaharra datubasetik ezabatu da</string>
+ <string name="msg_ip_encode_fail">Eragiketa hutsegitea kodeaketa akats bategaitik</string>
+ <string name="msg_ip_error_io_exc">Eragiketa hutsegitea s/i akats bategaitik</string>
+ <string name="msg_ip_error_op_exc">Eragiketa hutsegitea datubase akats bategaitik</string>
+ <string name="msg_ip_error_remote_ex">Eragiketa hutsegitea barneko akats bategaitik</string>
<string name="msg_ip_insert_keys">Giltzak aztertzen</string>
<string name="msg_ip_prepare">Datubase eragiketak gertatzen</string>
+ <string name="msg_ip_uat_cert_bad">Egiaztagiri gaitza aurkitu da!</string>
+ <string name="msg_ip_uat_cert_error">Akatsa egiaztagiria prozesatzerakoan!</string>
+ <string name="msg_ip_uat_cert_new">Egiaztagiria berriagoa da, aurrekoa ordezten.</string>
+ <string name="msg_ip_uat_cert_good">Egiaztagiri ona aurkitu da %1$s-rako</string>
<!--Import Secret log entries-->
+ <string name="msg_is_db_exception">Datubase akatsa!</string>
<!--Keyring Canonicalization log entries-->
+ <string name="msg_kc_uat_remove">Erabiltzaile ezaugarri baliogabea kentzen</string>
<!--Keyring merging log entries-->
+ <string name="msg_mg_unchanged">Ez dago ezer batzeko</string>
<!--createSecretKeyRing-->
+ <string name="msg_cr">Giltza maisu berria sortzen</string>
+ <string name="msg_cr_error_no_master">Ez da maisu giltza aukerarik adierazi!</string>
+ <string name="msg_cr_error_internal_pgp">Barneko OpenPGP akatsa!</string>
<!--modifySecretKeyRing-->
+ <string name="msg_mf_error_encode">Kodeaketa salbuespena!</string>
+ <string name="msg_mf_error_pgp">Barneko OpenPGP akatsa!</string>
+ <string name="msg_mf_error_sig">Sinadura salbuespena!</string>
+ <string name="msg_mf_master">Maisu egiaztagiriak aldatzen</string>
<!--Consolidate-->
+ <string name="msg_con_db_clear">Datubasea garbitzen</string>
+ <string name="msg_con_success">Datubasea ongi trinkotu da</string>
+ <string name="msg_con_error_db">Akatsa datubasea irekitzerakoan!</string>
+ <string name="msg_con_error_io_public">S/I akatsa giltza publikoak katxera idazterakoan!</string>
+ <string name="msg_con_error_io_secret">S/I akatsa giltza sekretuak katxera idazterakoan!</string>
+ <string name="msg_con_error_public">Akatsa giltza publikoak ber-inportatzerakoan!</string>
+ <string name="msg_con_error_secret">Akatsa giltza sekretuak ber-inportatzerakoan!</string>
+ <string name="msg_con_recover">Trinkotze aurrerabidea berrekiten</string>
<!--Edit Key (higher level than modify)-->
+ <string name="msg_ed_caching_new">Sar-esaldi berria katxeatzen</string>
+ <string name="msg_ed_error_key_not_found">Giltza ez da aurkitu!</string>
<!--Promote key-->
+ <string name="msg_pr_error_key_not_found">Giltza ez da aurkitu!</string>
<!--Other messages used in OperationLogs-->
+ <string name="msg_ek_error_not_found">Giltza ez da aurkitu!</string>
<!--Messages for DecryptVerify operation-->
+ <string name="msg_dc_clear_meta_file">Agirizena: %s</string>
+ <string name="msg_dc_clear_meta_mime">MIME mota: %s</string>
+ <string name="msg_dc_clear_meta_size">Agiri neurria: %s</string>
+ <string name="msg_dc_clear_meta_size_unknown">Agiri neurria ezezaguna da</string>
+ <string name="msg_dc_clear_meta_time">Aldaketa ordua: %s</string>
+ <string name="msg_dc_clear_signature_bad">Sinadura egiaztapena EZ ONGI!</string>
+ <string name="msg_dc_error_unsupported_hash_algo">Hash algoritmo sostengatu gabea eta potentzialki segurtasun gabea!</string>
+ <string name="msg_dc_clear_signature_check">Sinadura datuak egiaztatzen</string>
+ <string name="msg_dc_clear_signature_ok">Sinadura egiaztapena ONGI</string>
+ <string name="msg_dc_clear_signature">Sinadura datuak gerorako gordetzen</string>
+ <string name="msg_dc_error_integrity_check">Osotasun egiaztapen akatsa!</string>
+ <string name="msg_dc_integrity_check_ok">Osotasun egiaztapena ONGI!</string>
+ <string name="msg_dc_pass_cached">Sar-esaldia erabiltzen katxetik</string>
+ <string name="msg_dc">Dekriptaketa eragiketa abiatzen...</string>
+ <string name="msg_dc_sym_skip">Datu simetrikoak ez daude ahalbidetuta, jauzi egiten...</string>
+ <string name="msg_dc_unlocking">Giltza sekretua desblokeatzen</string>
<!--Messages for VerifySignedLiteralData operation-->
+ <string name="msg_vl_clear_meta_file">Agirizena: %s</string>
+ <string name="msg_vl_clear_meta_mime">MIME mota: %s</string>
+ <string name="msg_vl_clear_meta_time">Aldaketa ordua: %s</string>
+ <string name="msg_vl_clear_meta_size">Agiri neurria: %s</string>
+ <string name="msg_vl_clear_signature_check">Sinadura datuak egiaztatzen</string>
+ <string name="msg_vl_error_integrity_check">Osotasun egiaztapen akatsa!</string>
+ <string name="msg_vl_ok">Ongi</string>
<!--Messages for SignEncrypt operation-->
+ <string name="msg_se">Sinadura/enkriptaketa eragiketa abiatzen</string>
+ <string name="msg_se_error_no_input">Ez da sarrerarik eman!</string>
+ <string name="msg_se_error_input_uri_not_found">Akatsa URI-a irakurtzeko irekitzerakoan!</string>
+ <string name="msg_se_error_output_uri_not_found">Akatsa URI-a idazteko irekitzerakoan!</string>
+ <string name="msg_se_success">Sinadura/enkriptaketa eragiketa ongi</string>
<!--Messages for PgpSignEncrypt operation-->
+ <string name="msg_pse_asymmetric">Giltza publikoak gertatzen enkriptaketarako</string>
+ <string name="msg_pse_compressing">Konpresioa gertatzen</string>
+ <string name="msg_pse_encrypting">Datuak enkriptatzen</string>
+ <string name="msg_pse_error_bad_passphrase">Sar-esaldi gaitza!</string>
+ <string name="msg_pse_error_nfc">NFC datu akatsa!</string>
+ <string name="msg_pse_error_no_passphrase">Ez da sar-esaldirik eman!</string>
+ <string name="msg_pse_error_pgp">Barneko OpenPGP akatsa!</string>
+ <string name="msg_pse_error_sig">OpenPGP sinadura salbuespena aurkitu da!</string>
+ <string name="msg_pse_error_unlock">Akats ezezaguna giltza desblokeatzerakoan!</string>
+ <string name="msg_pse_sigcrypting">Datuak sinadurarekin enkriptatzen</string>
+ <string name="msg_pse">Sinadura eta/edo enkriptaketa eragiketa abiatzen</string>
+ <string name="msg_pse_symmetric">Enkriptaketa simetrikoa gertatzen</string>
+ <string name="msg_crt_certifying">Egiaztagiriak sortzen</string>
+ <string name="msg_crt_error_master_not_found">Maisu giltza ez da aurkitu!</string>
+ <string name="msg_crt_error_nothing">Ez da giltzarik egiaztagiritu!</string>
+ <string name="msg_crt_error_unlock">Akatsa maisu giltza desblokeatzerakoan!</string>
+ <string name="msg_crt_success">Nortasunak ongi egiaztagiritu dira</string>
+ <string name="msg_crt_warn_not_found">Giltza ez da aurkitu!</string>
+ <string name="msg_crt_warn_cert_failed">Egiaztagiri sortze hutsegitea!</string>
+ <string name="msg_crt_warn_save_failed">Gordetze eragiketa hutsegitea!</string>
+ <string name="msg_crt_upload_success">Giltza ongi igo da zerbitzarira</string>
+ <string name="msg_import_success">Inportatze eragiketa ongi burutu da!</string>
+ <string name="msg_export_all">Giltza guztiak esportatzen</string>
+ <string name="msg_export_error_no_file">Ez da agirizenik adierazi!</string>
+ <string name="msg_export_error_fopen">Akatsa agiria irekitzen!</string>
+ <string name="msg_export_error_no_uri">Ez da URI-rik adierazi!</string>
+ <string name="msg_export_error_uri_open">Akatsa URI jarioa irekitzerakoan!</string>
+ <string name="msg_export_error_storage">Biltegia ez dago gertu idazteko!</string>
+ <string name="msg_export_error_db">Datubase akatsa!</string>
+ <string name="msg_export_error_io">Sarrera/irteera akatsa!</string>
+ <string name="msg_export_error_key">Akatsa giltza datuak aurre-prozesatzerakoan!</string>
+ <string name="msg_export_success">Esportatze eragiketa ongi burutu da!</string>
+ <string name="msg_del_error_empty">Ez dago ezer ezabatzeko!</string>
+ <string name="msg_del_error_multi_secret">Giltza sekretuak banaka bakarrik ezabatu daitezke!</string>
+ <string name="msg_acc_saved">Kontua gordeta</string>
+ <string name="msg_download_success">Ongi jeitsi da!</string>
+ <string name="msg_download_no_valid_keys">Ez da baliozko giltzarik aurkitu agiri/gakoan!</string>
<!--Messages for Export Log operation-->
+ <string name="msg_export_log_start">Esportatze oharra</string>
+ <string name="msg_export_log_error_fopen">Akatsa agiria irekitzerakoan</string>
+ <string name="msg_export_log_error_no_file">Ez da agiri izenik adierazi!</string>
+ <string name="msg_export_log_error_writing">S/I akatsa agirira idazterakoan!</string>
+ <string name="msg_export_log_success">Oharra ongi esportatu da!</string>
<!--PassphraseCache-->
+ <string name="passp_cache_notif_click_to_clear">Klikatu katxeatutako sar-esaldiak garbitzeko</string>
+ <string name="passp_cache_notif_keys">Katxeatutako Sar-esaldiak:</string>
+ <string name="passp_cache_notif_clear">Garibut Katxea</string>
+ <string name="passp_cache_notif_pwd">Sar-esaldia</string>
<!--First Time-->
+ <string name="first_time_import_key">Inportatu giltza agiritik</string>
+ <string name="first_time_yubikey">Erabili YubiKey NEO</string>
+ <string name="first_time_skip">Jauzi Ezarpena</string>
<!--unsorted-->
+ <string name="section_certifier_id">Egiaztatzailea</string>
+ <string name="section_cert">Egiaztagiriaren Xehetasunak</string>
+ <string name="label_user_id">Nortasuna</string>
+ <string name="empty_certs">Ez dago egiaztagiririk giltza honentzat</string>
+ <string name="label_cert_type">Mota</string>
+ <string name="error_key_not_found">Giltza ez da aurkitu!</string>
+ <string name="error_key_processing">Akatsa giltza prozesatzerakoan!</string>
+ <string name="unknown_algorithm">ezezaguna</string>
+ <string name="can_sign_not">ezin da sinatu</string>
+ <string name="error_no_encrypt_subkey">Ez dago enkriptaketa azpigiltzarik eskuragarri!</string>
+ <string name="contact_show_key">Erakutsi (%s) giltza</string>
+ <string name="key_colon">Giltza:</string>
<!--Passphrase wizard-->
<!--TODO: rename all the things!-->
+ <string name="title_unlock_method">Hautatu desblokeatze metodo bat</string>
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
+ <string name="enter_passphrase">Sartu sar-esaldia</string>
+ <string name="passphrase">Sar-esaldia</string>
+ <string name="noPassphrase">Ez dago sar-esaldirik</string>
+ <string name="no_passphrase_set">Ez da sar-esaldirik ezarri</string>
+ <string name="passphrases_match">Sar-esaldia ez dator bat</string>
+ <string name="passphrase_saved">Sar-esaldia gordeta</string>
+ <string name="passphrase_invalid">Sar-esaldi baliogabea</string>
+ <string name="missing_passphrase">Sar-esaldia ez dago</string>
+ <string name="passphrase_again">Berriro</string>
+ <string name="unlock_method">Desblokeatze metodoa</string>
+ <string name="set_passphrase">Ezarri sar-esaldia</string>
<string name="nfc_title">NFC</string>
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
+ <string name="unlocked">Desblokeatuta</string>
<string name="nfc_settings">Ezarpenak</string>
- <string name="file_delete_successful"></string>
- <string name="file_delete_confirmation"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-fi/strings.xml b/OpenKeychain/src/main/res/values-fi/strings.xml
index 508b17d0a..3a87d53c1 100644
--- a/OpenKeychain/src/main/res/values-fi/strings.xml
+++ b/OpenKeychain/src/main/res/values-fi/strings.xml
@@ -70,7 +70,6 @@
<string name="menu_help">Apua</string>
<string name="menu_export_key">Vie tiedostoon</string>
<string name="menu_delete_key">Poista avain</string>
- <string name="menu_manage_keys">Luo minun avaimeni</string>
<string name="menu_import_existing_key">Tuo tiedostosta</string>
<string name="menu_search">Etsi</string>
<string name="menu_beam_preferences">Beam asetukset</string>
@@ -99,7 +98,6 @@
<string name="label_label_use_default_yubikey_pin_summary">Käyttää vakio-PIN:iä (123456) käyttääkseen YubiKeyssejä NFC kautta</string>
<string name="label_asymmetric_from">Allekirjoittaja:</string>
<string name="label_to">Salaa:</string>
- <string name="label_delete_after_encryption">Poista tiedosto salauksen jälkeen</string>
<string name="label_delete_after_decryption">Poista salauksen purkamisen jälkeen</string>
<string name="label_encryption_algorithm">Salausalgoritmi</string>
<string name="label_hash_algorithm">Tiivistealgoritmi</string>
@@ -169,11 +167,9 @@
<string name="passphrase_for_symmetric_encryption">Symmetrinen salaus.</string>
<string name="passphrase_for">Syötä salasana \'%s\':lle</string>
<string name="pin_for">Syötä PIN \'%s\':lle</string>
- <string name="file_delete_successful"></string>
- <string name="file_delete_confirmation"></string>
- <!--errors
- no punctuation, all lowercase,
- they will be put after "error_message", e.g. "Error: file not found"-->
+ <!--errors
+ no punctuation, all lowercase,
+ they will be put after "error_message", e.g. "Error: file not found"-->
<!--errors without preceeding Error:-->
<!--results shown after decryption/verification-->
<!--Add keys-->
diff --git a/OpenKeychain/src/main/res/values-fr/strings.xml b/OpenKeychain/src/main/res/values-fr/strings.xml
index 3b3add86a..f2c249869 100644
--- a/OpenKeychain/src/main/res/values-fr/strings.xml
+++ b/OpenKeychain/src/main/res/values-fr/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">Choisir des clefs</string>
<string name="title_select_secret_key">Choisir ma clef</string>
+ <string name="title_encrypt_text">Chiffrer</string>
+ <string name="title_encrypt_files">Chiffrer</string>
<string name="title_decrypt">Déchiffrer</string>
<string name="title_unlock">Déverrouiller la clef</string>
<string name="title_add_subkey">Ajouter une sous-clef</string>
@@ -18,6 +20,7 @@
<string name="title_share_fingerprint_with">Partager l\'empreinte avec...</string>
<string name="title_share_key">Partager la clef avec...</string>
<string name="title_share_file">Partager le fichier avec...</string>
+ <string name="title_share_message">Partager le texte avec...</string>
<string name="title_encrypt_to_file">Chiffrer vers un fichier</string>
<string name="title_decrypt_to_file">Déchiffrer vers un fichier</string>
<string name="title_import_keys">importer des clefs</string>
@@ -34,10 +37,12 @@
<string name="title_exchange_keys">Échanger des clefs</string>
<string name="title_advanced_key_info">Infos avancées sur les clefs</string>
<string name="title_keys">Clefs</string>
- <string name="title_delete_secret_key">Supprimer VOTRE clef \'%s\' ?</string>
+ <string name="title_delete_secret_key">Supprimer VOTRE clef « %s » ?</string>
<string name="title_export_log">Exporter le journal</string>
+ <string name="title_manage_my_keys">Gérer mes clefs</string>
<!--section-->
<string name="section_user_ids">identités</string>
+ <string name="section_linked_system_contact">Contact système relié</string>
<string name="section_should_you_trust">Devriez-vous faire confiance à cette clef ?</string>
<string name="section_proof_details">Vérification de preuve</string>
<string name="section_cloud_evidence">Preuves provenant du nuage</string>
@@ -45,7 +50,7 @@
<string name="section_cloud_search">Recherche nuagique</string>
<string name="section_general">Général</string>
<string name="section_defaults">Valeurs par défaut</string>
- <string name="section_advanced">Avancé</string>
+ <string name="section_advanced">Avancée</string>
<string name="section_passphrase_cache">Cache de la phrase de passe</string>
<string name="section_certify">Confirmer</string>
<string name="section_actions">Actions</string>
@@ -62,8 +67,10 @@
<string name="section_new_expiry">Nouvelle expiration</string>
<!--button-->
<string name="btn_decrypt_verify_file">Déchiffrer, vérifier et enregistrer le fichier</string>
+ <string name="btn_decrypt_verify_message">Déchiffrer et vérifier le texte</string>
<string name="btn_encrypt_file">Chiffrer et enregistrer le fichier</string>
<string name="btn_encrypt_share_file">Chiffrer et partager le fichier</string>
+ <string name="btn_encrypt_save_file">Chiffrer et enregistrer un fichier</string>
<string name="btn_save">Enregistrer</string>
<string name="btn_do_not_save">Annuler</string>
<string name="btn_delete">Supprimer</string>
@@ -75,6 +82,8 @@
<string name="btn_no">Non</string>
<string name="btn_match">Les empreintes correspondent</string>
<string name="btn_lookup_key">Rechercher la clef</string>
+ <string name="btn_share_encrypted_signed">Chiffrer et partager du texte</string>
+ <string name="btn_copy_encrypted_signed">Chiffrer et copier du texte</string>
<string name="btn_view_cert_key">Voir la clef de certification</string>
<string name="btn_create_key">Créer la clef</string>
<string name="btn_add_files">Ajouter un/des fichier(s)</string>
@@ -84,13 +93,14 @@
<string name="btn_decrypt_files">Déchiffrer les fichiers</string>
<string name="btn_encrypt_files">Chiffrer des fichiers</string>
<string name="btn_encrypt_text">Chiffrer du texte</string>
+ <string name="btn_add_email">Ajouter une adresse courriel supplémentaire</string>
<!--menu-->
<string name="menu_preferences">Paramètres</string>
<string name="menu_help">Aide</string>
<string name="menu_export_key">Exporter vers un fichier</string>
<string name="menu_delete_key">Supprimer la clef</string>
- <string name="menu_manage_keys">Créer ma clef</string>
- <string name="menu_import_existing_key">Importer depuis un fichier</string>
+ <string name="menu_manage_keys">Gérer mes clefs</string>
+ <string name="menu_import_existing_key">Importer d\'un fichier</string>
<string name="menu_search">Rechercher</string>
<string name="menu_nfc_preferences">Paramètres NFC</string>
<string name="menu_beam_preferences">Paramètres Beam</string>
@@ -104,6 +114,7 @@
<string name="menu_certify_fingerprint">Confirmer par une comparaison d\'empreinte</string>
<string name="menu_export_log">Exporter le journal</string>
<!--label-->
+ <string name="label_message">Texte</string>
<string name="label_file">Fichier</string>
<string name="label_files">Fichier(s)</string>
<string name="label_file_colon">Fichier :</string>
@@ -111,6 +122,7 @@
<string name="label_passphrase">Phrase de passe</string>
<string name="label_unlock">Déverrouillage...</string>
<string name="label_passphrase_again">Répéter la phrase de passe</string>
+ <string name="label_show_passphrase">Montrer la phrase de passe</string>
<string name="label_algorithm">Algorithme</string>
<string name="label_ascii_armor">Fichier ASCII Armor</string>
<string name="label_file_ascii_armor">Activer l\'Armure ASCII</string>
@@ -121,13 +133,14 @@
<string name="label_label_use_default_yubikey_pin_summary">Utilise le NIP par défaut (123456) pour accéder aux Yubikeys par la NFC</string>
<string name="label_asymmetric_from">Signé par :</string>
<string name="label_to">Chiffrer pour :</string>
- <string name="label_delete_after_encryption">Supprimer le fichier après chiffrement</string>
+ <string name="label_delete_after_encryption">Supprimer les fichiers après chiffrement</string>
<string name="label_delete_after_decryption">Supprimer le fichier après le déchiffrement</string>
<string name="label_encryption_algorithm">Algorithme de chiffrement</string>
<string name="label_hash_algorithm">Algorithme de hachage</string>
<string name="label_symmetric">Chiffrer avec une phrase de passe</string>
<string name="label_passphrase_cache_ttl">Durée du cache</string>
<string name="label_passphrase_cache_subs">Mettre en cache une phrase de passe par sous-clef</string>
+ <string name="label_message_compression">Compression de texte</string>
<string name="label_file_compression">Compression des fichiers</string>
<string name="label_keyservers">Serveurs de clefs</string>
<string name="label_key_id">ID de clef</string>
@@ -146,6 +159,8 @@
<string name="label_first_keyserver_is_used">(Le premier serveur de clefs listé est préféré)</string>
<string name="label_preferred">préféré</string>
<string name="label_enable_compression">Activer la compression</string>
+ <string name="label_encrypt_filenames">Chiffrer les nom de fichier</string>
+ <string name="label_hidden_recipients">Cacher les destinataires</string>
<string name="user_id_no_name">&lt;aucun nom&gt;</string>
<string name="none">&lt;aucune&gt;</string>
<plurals name="n_keys">
@@ -194,7 +209,10 @@
<string name="pin_for">Saisir le NIP pour « %s »</string>
<string name="yubikey_pin_for">Saisir le NIP pour accéder à la Yubikey pour « %s »</string>
<string name="nfc_text">Tenez la YubiKey contre le dos de votre appareil.</string>
- <string name="no_file_selected">Choisir d\'abord un fichier.</string>
+ <string name="file_delete_confirmation_title">Supprimer les fichiers originaux ?</string>
+ <string name="file_delete_confirmation">Les fichiers suivants seront détruits : %s</string>
+ <string name="file_delete_successful">%1$d fichiers sur %2$d ont déjà été supprimés. %3$s</string>
+ <string name="no_file_selected">Choisir d\'abord un fichier.</string>
<string name="encrypt_sign_successful">Signé et/ou chiffré avec succès.</string>
<string name="encrypt_sign_clipboard_successful">Signé et/ou chiffré vers le presse-papiers avec succès.</string>
<string name="select_encryption_key">Choisir au moins une clef de chiffrement.</string>
@@ -227,6 +245,8 @@
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
+ <string name="error_file_delete_failed">n\'ont pas été supprimés. Les supprimer maintenant ?</string>
+ <string name="error_file_added_already">%s a déjà été supprimé.</string>
<string name="error_file_not_found">fichier introuvable</string>
<string name="error_no_secret_key_found">aucune clefs secrète adéquate n\'a été trouvée</string>
<string name="error_external_storage_not_ready">le stockage externe n\'est pas prêt</string>
@@ -344,7 +364,7 @@
<string name="help_tab_wot">Confirmation de la clef</string>
<string name="help_tab_nfc_beam">NFC Beam</string>
<string name="help_tab_changelog">Journal des changements</string>
- <string name="help_tab_about">À propos de</string>
+ <string name="help_tab_about">À propos de l\'appli</string>
<string name="help_about_version">Version :</string>
<!--Import-->
<string name="import_tab_keyserver">Serveur de clefs</string>
@@ -431,7 +451,7 @@
<string name="api_settings_hide_advanced">Masquer les paramètres avancés</string>
<string name="api_settings_no_key">Aucune clef choisie</string>
<string name="api_settings_select_key">Choisir une clef</string>
- <string name="api_settings_create_key">Créer une nouvelle clef pour ce compte</string>
+ <string name="api_settings_create_key">Créer une nouvelle clef</string>
<string name="api_settings_save">Enregistrer</string>
<string name="api_settings_save_msg">Le compte a été enregistré</string>
<string name="api_settings_cancel">Annuler</string>
@@ -457,6 +477,7 @@
<string name="api_select_pub_keys_text">Veuillez revoir la liste des destinataires !</string>
<string name="api_select_pub_keys_text_no_user_ids">Veuillez choisir les destinataires !</string>
<string name="api_error_wrong_signature">La vérification de la signature a échoué ! Avez-vous installé cette appli à partir d\'une source différente ? Si vous êtes sûr que ce n\'est pas une attaque, révoquez l\'enregistrement de cette appli dans OpenKeychain et enregistrez-la à nouveau.</string>
+ <string name="api_select_sign_key_text">Veuillez choisir une de vos clefs existantes ou en créer une nouvelle.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Partager par un code QR</string>
<string name="share_nfc_dialog">Partager par la NFC</string>
@@ -473,7 +494,7 @@
<string name="key_view_action_encrypt">Chiffrer un texte</string>
<string name="key_view_action_encrypt_files">fichiers</string>
<string name="key_view_action_certify">Confirmer la clef</string>
- <string name="key_view_action_update">Mise à jour depuis le serveur de clefs</string>
+ <string name="key_view_action_update">Mise à jour en provenance du serveur de clefs</string>
<string name="key_view_action_share_with">Partager avec...</string>
<string name="key_view_action_share_nfc">Partager par la NFC</string>
<string name="key_view_action_upload">Téléverser vers le serveur de clefs</string>
@@ -487,7 +508,7 @@
<string name="user_id_info_certified_title">Certifié</string>
<string name="user_id_info_certified_text">Vous avez certifié cette identité.</string>
<string name="user_id_info_uncertified_title">Non certifié</string>
- <string name="user_id_info_uncertified_text">Cette identité n\'a pas encore été certifiée. Vous ne pouvez pas être sûr que l\'identité correspond vraiment à une personne spécifique.</string>
+ <string name="user_id_info_uncertified_text">Cette identité n\'a pas encore été certifiée. Vous ne pouvez pas être sûr que l\'identité correspond vraiment à une personne déterminée.</string>
<string name="user_id_info_invalid_title">Invalide</string>
<string name="user_id_info_invalid_text">Quelque chose ne va pas avec cette identité !</string>
<!--Key trust-->
@@ -496,6 +517,7 @@
<string name="key_trust_maybe">Cette clef n\'est ni révoquée, ni expirée.\nVous ne l\'avez pas confirmée, mais vous pourriez décider de lui faire confiance.</string>
<string name="key_trust_revoked">Cette clef a été révoquée par son propriétaire. Vous ne devriez pas lui faire confiance.</string>
<string name="key_trust_expired">Cette clef est expirée. Vous ne devriez pas lui faire confiance.</string>
+ <string name="key_trust_old_keys">Vous pourriez l\'utiliser pour déchiffrer un ancien message datant de la période de validité de la clef.</string>
<string name="key_trust_no_cloud_evidence">Aucune preuve de fiabilité provenant du nuage pour cette clef.</string>
<string name="key_trust_start_cloud_search">Lancer la recherche</string>
<string name="key_trust_results_prefix">Keybase.io offre des « preuves » affirmant que le propriétaire de cette clef : </string>
@@ -560,14 +582,21 @@
<string name="create_key_final_robot_text">Créer une clef peut prendre du temps, prenez donc un café en attendant...</string>
<string name="create_key_rsa">(3 sous-clefs, RSA, 4096 bits)</string>
<string name="create_key_custom">(configuration personnalisée de la clef)</string>
+ <string name="create_key_name_text">Choisissez un nom associé à cette clef. Ce peut être un nom complet, p. ex. « Maxime Tremblay », ou un pseudo, p. ex. « Maxou ».</string>
+ <string name="create_key_email_text">Saisissez votre adresse courriel principale utilisée pour les communications sécurisées.</string>
+ <string name="create_key_passphrase_text">Choisissez une phrase de passe forte. Elle protège votre clef en cas de vol de votre appareil.</string>
+ <string name="create_key_hint_full_name">Nom complet ou pseudo</string>
<string name="create_key_edit">Changer la configuration de la clef</string>
+ <string name="create_key_add_email">Ajouter une adresse courriel</string>
+ <string name="create_key_add_email_text">Des adresses courriel supplémentaires sont aussi associées à cette clef et peuvent être utilisées pour des communications sécurisées.</string>
<!--View key-->
<string name="view_key_revoked">Révoquée : la clef ne doit plus être utilisée !</string>
<string name="view_key_expired">Expirée : le contact doit prolonger la validité de la clef !</string>
<string name="view_key_expired_secret">Expirée : vous pouvez prolonger la validité de la clef en la modifiant !</string>
<string name="view_key_my_key">Ma clef</string>
- <string name="view_key_verified">Confirmer la clef</string>
- <string name="view_key_unverified">Non vérifiée : balayez le code QR pour confirmer la clef !</string>
+ <string name="view_key_verified">Clef confirmée</string>
+ <string name="view_key_unverified">Non confirmée : balayez le code QR pour confirmer la clef !</string>
+ <string name="view_key_fragment_no_system_contact">&lt;aucun&gt;</string>
<!--Navigation Drawer-->
<string name="nav_keys">Clefs</string>
<string name="nav_encrypt_decrypt">Chiffrer/déchiffrer</string>
@@ -576,7 +605,7 @@
<string name="drawer_close">Fermer le tiroir de navigation</string>
<string name="my_keys">Mes clefs</string>
<!--hints-->
- <string name="encrypt_content_edit_text_hint">Taper le texte</string>
+ <string name="encrypt_content_edit_text_hint">Saisir le texte</string>
<!--certs-->
<string name="cert_default">valeur par défaut</string>
<string name="cert_none">aucun</string>
@@ -936,6 +965,7 @@
<string name="msg_vl">Lancement de la vérification de la signature</string>
<string name="msg_vl_error_no_siglist">Aucune liste de signatures dans les données littérales signées</string>
<string name="msg_vl_error_wrong_key">Le message n\'est pas signé avec la bonne clef</string>
+ <string name="msg_vl_error_missing_literal">Aucune information utile dans les données littérales signées </string>
<string name="msg_vl_clear_meta_file">Nom de fichier : %s</string>
<string name="msg_vl_clear_meta_mime">Type MIME : %s</string>
<string name="msg_vl_clear_meta_time">Heure de modification : %s</string>
@@ -981,6 +1011,14 @@
<string name="msg_pse">Début de l\'opération de signature et/ou de chiffrement</string>
<string name="msg_pse_symmetric">Préparation du chiffrement symétrique</string>
<string name="msg_crt_certifying">Générations des certifications</string>
+ <plurals name="msg_crt_certify_uids">
+ <item quantity="one">Certification d\'un ID utilisateur pour la clef %2$s</item>
+ <item quantity="other">Certification de %1$d ID utilisateur pour la clef %2$s</item>
+ </plurals>
+ <plurals name="msg_crt_certify_uats">
+ <item quantity="one">Certification d\'un attribut utilisateur pour la clef %2$s</item>
+ <item quantity="other">Certification de %1$d attributs utilisateur pour la clef %2$s</item>
+ </plurals>
<string name="msg_crt_error_self">Un auto-certificat ne peut pas être délivré ainsi !</string>
<string name="msg_crt_error_master_not_found">Clef maîtresse introuvable !</string>
<string name="msg_crt_error_nothing">Aucune clef certifiée !</string>
@@ -1002,9 +1040,9 @@
</plurals>
<string name="msg_import_fetch_error_decode">Erreur de décodage du trousseau récupéré !</string>
<string name="msg_import_fetch_error">La clef n\'a pas pu être récupérée ! (problèmes réseau ?)</string>
- <string name="msg_import_fetch_keybase">Récupération depuis keybase.io : %s</string>
+ <string name="msg_import_fetch_keybase">Récupération en provenance du keybase.io : %s</string>
<string name="msg_import_fetch_keyserver_error">Impossible de récupérer la clef à partir de la base de clefs !</string>
- <string name="msg_import_fetch_keyserver">Récupération depuis le serveur de clefs : %s</string>
+ <string name="msg_import_fetch_keyserver">Récupération en provenance du serveur de clefs : %s</string>
<string name="msg_import_fetch_keyserver_ok">Récupération de la clef est réussie !</string>
<string name="msg_import_keyserver">Utilisation du serveur de clefs %s</string>
<string name="msg_import_fingerprint_error">L\'empreinte de clef récupérée ne correspond pas à celle attendu !</string>
@@ -1072,9 +1110,10 @@
<string name="passp_cache_notif_clear">Effacer le cache</string>
<string name="passp_cache_notif_pwd">Phrase de passe</string>
<!--First Time-->
- <string name="first_time_text1">Reprenez le contrôle de votre confidentialité avec OpenKeychain |</string>
- <string name="first_time_create_key">Créer ma clef</string>
- <string name="first_time_import_key">Importer depuis un fichier</string>
+ <string name="first_time_text1">Reprenez le contrôle de votre vie privée avec OpenKeychain |</string>
+ <string name="first_time_create_key">Créer ma clef (recommandé)</string>
+ <string name="first_time_import_key">Importer la clef d\'un fichier</string>
+ <string name="first_time_yubikey">Utiliser YubiKey NEO</string>
<string name="first_time_skip">Ignorer le paramétrage</string>
<!--unsorted-->
<string name="section_certifier_id">Certificateur</string>
@@ -1135,5 +1174,4 @@
<string name="nfc_write_succesful">Écrit avec succès sur la balise NFC</string>
<string name="unlocked">Déverrouillé</string>
<string name="nfc_settings">Paramètres</string>
- <string name="file_delete_successful"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-it/strings.xml b/OpenKeychain/src/main/res/values-it/strings.xml
index 4b88aa494..4d0e4d6cb 100644
--- a/OpenKeychain/src/main/res/values-it/strings.xml
+++ b/OpenKeychain/src/main/res/values-it/strings.xml
@@ -69,7 +69,6 @@
<string name="menu_help">Aiuto</string>
<string name="menu_export_key">Esporta su un file</string>
<string name="menu_delete_key">Cancella chiave</string>
- <string name="menu_manage_keys">Crea mia chiave</string>
<string name="menu_import_existing_key">Importa da file</string>
<string name="menu_search">Cerca</string>
<string name="menu_beam_preferences">Impostazioni Beam</string>
@@ -96,7 +95,6 @@
<string name="label_use_num_keypad_for_yubikey_pin">Utilizza la tastiera numerica per il PIN di YubiKey</string>
<string name="label_asymmetric_from">Firmato da:</string>
<string name="label_to">Codifica per:</string>
- <string name="label_delete_after_encryption">Elimina file dopo la codifica</string>
<string name="label_delete_after_decryption">Elimina dopo la decodifica</string>
<string name="label_encryption_algorithm">Algoritmo di codifica</string>
<string name="label_hash_algorithm">Algoritmo Hash</string>
@@ -164,7 +162,7 @@
<string name="passphrase_must_not_be_empty">Si prega di inserire una frase di accesso.</string>
<string name="passphrase_for_symmetric_encryption">Codifica Simmetrica.</string>
<string name="passphrase_for">Inserisci la frase di accesso per \'%s\'</string>
- <string name="no_file_selected">Seleziona un file prima.</string>
+ <string name="no_file_selected">Seleziona un file prima.</string>
<string name="encrypt_sign_successful">Firmato e/o codificato con successo.</string>
<string name="encrypt_sign_clipboard_successful">Firmato e/o codificato con successo negli appunti.</string>
<string name="select_encryption_key">Seleziona almeno una chiave di codifica.</string>
@@ -360,7 +358,6 @@ ATTENZIONE: Il file sara\' sovrascritto se esistente.</string>
<string name="api_settings_hide_advanced">Nascondi impostazioni avanzate</string>
<string name="api_settings_no_key">Nessuna chiave selezionata</string>
<string name="api_settings_select_key">Seleziona chiave</string>
- <string name="api_settings_create_key">Crea una nuova chiave per questo account</string>
<string name="api_settings_save">Salva</string>
<string name="api_settings_save_msg">L\'account è stato salvato</string>
<string name="api_settings_cancel">Annulla</string>
@@ -689,7 +686,6 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="passp_cache_notif_pwd">Frase di Accesso</string>
<!--First Time-->
<string name="first_time_text1">Riappropriati della tua privacy con OpenKeychain!</string>
- <string name="first_time_create_key">Crea mia chiave</string>
<string name="first_time_skip">Salta Installazione</string>
<!--unsorted-->
<string name="section_certifier_id">Certificatore</string>
@@ -714,8 +710,7 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars
<string name="error_no_file_selected">Seleziona almeno un file da codificare!</string>
<string name="error_multi_not_supported">Il salvataggio di più file non è supportato. Questa è una limitazione corrente di Android.</string>
<string name="key_colon">Chiave:</string>
- <string name="file_delete_successful"></string>
- <!--Passphrase wizard-->
+ <!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
diff --git a/OpenKeychain/src/main/res/values-ja/strings.xml b/OpenKeychain/src/main/res/values-ja/strings.xml
index 16b9c3cc4..d77ae0cf6 100644
--- a/OpenKeychain/src/main/res/values-ja/strings.xml
+++ b/OpenKeychain/src/main/res/values-ja/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">鍵を選択</string>
<string name="title_select_secret_key">あなたの鍵を選択</string>
+ <string name="title_encrypt_text">暗号化</string>
+ <string name="title_encrypt_files">暗号化</string>
<string name="title_decrypt">復号化</string>
<string name="title_unlock">鍵のロック解除</string>
<string name="title_add_subkey">副鍵の追加</string>
@@ -18,6 +20,7 @@
<string name="title_share_fingerprint_with">...で指紋の共有</string>
<string name="title_share_key">...で鍵の共有</string>
<string name="title_share_file">...でファイルの共有</string>
+ <string name="title_share_message">...でテキストの共有</string>
<string name="title_encrypt_to_file">暗号化してファイルに</string>
<string name="title_decrypt_to_file">復号化してファイルに</string>
<string name="title_import_keys">鍵のインポート</string>
@@ -36,8 +39,10 @@
<string name="title_keys">鍵</string>
<string name="title_delete_secret_key">あなたの鍵 \'%s\' を削除しますか?</string>
<string name="title_export_log">エクスポートログ</string>
+ <string name="title_manage_my_keys">自分の鍵の管理</string>
<!--section-->
<string name="section_user_ids">ユーザID</string>
+ <string name="section_linked_system_contact">リンクしているシステムの連絡先</string>
<string name="section_should_you_trust">この鍵を信頼しますか?</string>
<string name="section_proof_details">証明検証</string>
<string name="section_cloud_evidence">クラウドからの証明</string>
@@ -62,8 +67,10 @@
<string name="section_new_expiry">新しい期限</string>
<!--button-->
<string name="btn_decrypt_verify_file">復号化と検証、そしてファイルの保存</string>
+ <string name="btn_decrypt_verify_message">テキストの復号化と検証</string>
<string name="btn_encrypt_file">暗号化してファイルを保存</string>
<string name="btn_encrypt_share_file">暗号化してファイルを共有</string>
+ <string name="btn_encrypt_save_file">暗号化してファイルを保存</string>
<string name="btn_save">保存</string>
<string name="btn_do_not_save">キャンセル</string>
<string name="btn_delete">削除</string>
@@ -75,6 +82,8 @@
<string name="btn_no">なし</string>
<string name="btn_match">指紋一致</string>
<string name="btn_lookup_key">鍵検出</string>
+ <string name="btn_share_encrypted_signed">暗号化してテキストを共有</string>
+ <string name="btn_copy_encrypted_signed">暗号化してテキストをコピー</string>
<string name="btn_view_cert_key">検証した鍵を見る</string>
<string name="btn_create_key">鍵の生成</string>
<string name="btn_add_files">ファイルの追加</string>
@@ -84,12 +93,13 @@
<string name="btn_decrypt_files">ファイルの復号化</string>
<string name="btn_encrypt_files">ファイルの暗号化</string>
<string name="btn_encrypt_text">テキストの暗号化</string>
+ <string name="btn_add_email">追加のEメールアドレスを追加</string>
<!--menu-->
<string name="menu_preferences">設定</string>
<string name="menu_help">ヘルプ</string>
<string name="menu_export_key">ファイルへのエクスポート</string>
<string name="menu_delete_key">鍵の削除</string>
- <string name="menu_manage_keys">自分の鍵の生成</string>
+ <string name="menu_manage_keys">自分の鍵の管理</string>
<string name="menu_import_existing_key">ファイルからインポート</string>
<string name="menu_search">検索</string>
<string name="menu_nfc_preferences">NFC設定</string>
@@ -104,6 +114,7 @@
<string name="menu_certify_fingerprint">指紋比較による確認</string>
<string name="menu_export_log">エクスポートログ</string>
<!--label-->
+ <string name="label_message">テキスト</string>
<string name="label_file">ファイル</string>
<string name="label_files">ファイル</string>
<string name="label_file_colon">ファイル:</string>
@@ -111,6 +122,7 @@
<string name="label_passphrase">パスフレーズ</string>
<string name="label_unlock">アンロック...</string>
<string name="label_passphrase_again">再度パスフレーズを入力</string>
+ <string name="label_show_passphrase">パスフレーズ表示</string>
<string name="label_algorithm">アルゴリズム</string>
<string name="label_ascii_armor">アスキー形式ファイル</string>
<string name="label_file_ascii_armor">アスキー形式ファイルを有効</string>
@@ -128,6 +140,7 @@
<string name="label_symmetric">パスフレーズで暗号化</string>
<string name="label_passphrase_cache_ttl">キャッシュ時間</string>
<string name="label_passphrase_cache_subs">副鍵のパスフレーズをキャッシュ</string>
+ <string name="label_message_compression">テキストの圧縮</string>
<string name="label_file_compression">ファイルの圧縮</string>
<string name="label_keyservers">鍵サーバ</string>
<string name="label_key_id">鍵ID</string>
@@ -146,6 +159,8 @@
<string name="label_first_keyserver_is_used">(リストの最初の鍵サーバが優先されます)</string>
<string name="label_preferred">優先</string>
<string name="label_enable_compression">圧縮を有効</string>
+ <string name="label_encrypt_filenames">暗号化するファイル名</string>
+ <string name="label_hidden_recipients">受信者を隠す</string>
<string name="user_id_no_name">&lt;名前なし&gt;</string>
<string name="none">&lt;無し&gt;</string>
<plurals name="n_keys">
@@ -192,7 +207,10 @@
<string name="pin_for">\'%s\' にPINを入力してください</string>
<string name="yubikey_pin_for">\'%s\' の Yubikey にアクセスするためのPINを入力してください</string>
<string name="nfc_text">あなたのデバイスの背面にYubiKeyを固定してください。</string>
- <string name="no_file_selected">最初にファイルを選択してください。</string>
+ <string name="file_delete_confirmation_title">オリジナルのファイルを削除しますか?</string>
+ <string name="file_delete_confirmation">以下のファイルを削除します:%s</string>
+ <string name="file_delete_successful">%1$d 中の %2$d のファイルの削除が完了しました。%3$s</string>
+ <string name="no_file_selected">最初にファイルを選択してください。</string>
<string name="encrypt_sign_successful">署名/暗号化に成功しました。</string>
<string name="encrypt_sign_clipboard_successful">クリップボードの中身の署名/暗号化に成功しました。</string>
<string name="select_encryption_key">少なくとも1つの暗号化鍵を選択して下さい。</string>
@@ -203,6 +221,8 @@
注意: 既存のファイルがあると上書きされます。</string>
<string name="specify_file_to_export_to">どのファイルをエクスポートするか決めてください。
注意: 既存のファイルがあると上書きされます。</string>
+ <string name="key_deletion_confirmation_multi">選択したすべての鍵を本当に削除してよいですか?</string>
+ <string name="secret_key_deletion_confirmation">削除後はこの鍵で暗号化されたメッセージが読めなくなります、またその鍵で行われたすべての鍵確認を失います!</string>
<string name="public_key_deletetion_confirmation">鍵 \'%s\' を削除しますか?</string>
<string name="also_export_secret_keys">秘密鍵もエクスポートします</string>
<string name="reinstall_openkeychain">あなたは既知のAndroidのバグに遭遇しました。もし鍵とあなたの連絡先をリンクさせたいならOpenKeychainを再インストールしてください。</string>
@@ -211,6 +231,8 @@
<string name="no_keys_exported">鍵をエクスポートしていません。</string>
<string name="key_creation_el_gamal_info">ノート: 副鍵はElGamalでのみサポートされます。</string>
<string name="key_not_found">鍵 %08X は見付かりませんでした。</string>
+ <string name="specify_file_to_export_log_to">ファイルをどこにエクスポートするか決めてください。
+注意: 既存のファイルがあると上書きされます。</string>
<plurals name="bad_keys_encountered">
<item quantity="other">%d の問題ある鍵を無視しました。 おそらく次のオプションでエクスポートしています
--export-secret-subkeys
@@ -228,6 +250,8 @@
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
+ <string name="error_file_delete_failed">まだ削除されていません。手動での削除です!</string>
+ <string name="error_file_added_already">%s はすでに追加済みです。</string>
<string name="error_file_not_found">ファイルが見付かりません</string>
<string name="error_no_secret_key_found">組になっている秘密鍵が見付かりません</string>
<string name="error_external_storage_not_ready">外部ストレージが準備できていません</string>
@@ -418,7 +442,7 @@
<string name="api_settings_hide_advanced">拡張設定を隠す</string>
<string name="api_settings_no_key">鍵が選択されていない</string>
<string name="api_settings_select_key">鍵の選択</string>
- <string name="api_settings_create_key">このアカウントで新しい鍵を生成</string>
+ <string name="api_settings_create_key">新しい鍵の生成</string>
<string name="api_settings_save">保存</string>
<string name="api_settings_save_msg">アカウントが保存されました</string>
<string name="api_settings_cancel">キャンセル</string>
@@ -449,6 +473,7 @@
<string name="api_select_pub_keys_text">受信者リストを確認してください!</string>
<string name="api_select_pub_keys_text_no_user_ids">受信者を選択してください!</string>
<string name="api_error_wrong_signature">署名チェックが失敗! 違うところからこのアプリをインストールしましたか? もし攻撃されてでなくそうであるなら、OpenKeychainにあるこのアプリの登録を破棄し、再度アプリを登録してください。</string>
+ <string name="api_select_sign_key_text">すでにある鍵1つを選択するか新規に作成してください。</string>
<!--Share-->
<string name="share_qr_code_dialog_title">QRコードで共有</string>
<string name="share_nfc_dialog">NFCで共有</string>
@@ -484,8 +509,10 @@
<!--Key trust-->
<string name="key_trust_already_verified">鍵はすでに確認されています!</string>
<string name="key_trust_it_is_yours">これはあなたの鍵の内のひとつです!</string>
+ <string name="key_trust_maybe">この鍵はすでに破棄されたか期限切れです。\n確認済みではなく、しかしあなたは信頼すると選択することもできます。</string>
<string name="key_trust_revoked">このIDは鍵の所有者により破棄されています。信頼することはできません。</string>
<string name="key_trust_expired">この鍵は期限切れです。信頼することができません。</string>
+ <string name="key_trust_no_cloud_evidence">この鍵の信頼性についてのクラウドでの検証がありません。</string>
<string name="key_trust_start_cloud_search">検索開始</string>
<!--keybase proof stuff-->
<string name="keybase_narrative_twitter">Twitterへ以下のIDで投稿</string>
@@ -495,14 +522,25 @@
<string name="keybase_narrative_coinbase">Coinbaseでは以下で知られています</string>
<string name="keybase_narrative_hackernews">Hacker Newsへ以下のIDで投稿</string>
<string name="keybase_narrative_unknown">不明な確認種別</string>
+ <string name="keybase_proof_failure">不幸にもこの証明は検証されていません。</string>
+ <string name="keybase_unknown_proof_failure">証明チェッカで正当に評価されない問題</string>
<string name="keybase_problem_fetching_evidence">確認に問題があります</string>
+ <string name="keybase_key_mismatch">鍵の指紋が証明のポストと一致しませんでした</string>
<string name="keybase_dns_query_failure">DNS TXTレコードの確認に失敗</string>
+ <string name="keybase_no_prover_found">検証チェッカを見付けることができませんでした</string>
+ <string name="keybase_message_payload_mismatch">復号化した検証ポストが指定した値と一致しない</string>
+ <string name="keybase_message_fetching_data">検証を取得</string>
<string name="keybase_proof_succeeded">この証明は検証されています!</string>
+ <string name="keybase_a_post">投稿</string>
+ <string name="keybase_fetched_from">取得は</string>
+ <string name="keybase_for_the_domain">ドメイン名</string>
+ <string name="keybase_contained_signature">この鍵のオーナーだけが生成することができるメッセージを含んでいます。</string>
<string name="keybase_twitter_proof">ツィート</string>
<string name="keybase_dns_proof">DNSのTXTレコード</string>
<string name="keybase_web_site_proof">テキストファイル</string>
<string name="keybase_github_proof">gist</string>
<string name="keybase_reddit_proof">JSONファイル</string>
+ <string name="keybase_reddit_attribution">Redditの属性</string>
<string name="keybase_verify">検証</string>
<!--Edit key-->
<string name="edit_key_action_change_passphrase">パスフレーズの変更</string>
@@ -535,12 +573,21 @@
<string name="create_key_final_robot_text">しばらくの間鍵を生成しています、その間はコーヒーでもどうぞ....</string>
<string name="create_key_rsa">(3副鍵、RSA, 4096 bit)</string>
<string name="create_key_custom">(個別の鍵設定)</string>
+ <string name="create_key_name_text">この鍵に紐付ける名前を選択してください。これにはフルネーム、例えば「山田太郎」かニックネーム、例えば「たろすけ」にできます。</string>
+ <string name="create_key_email_text">あなたが秘密の通信で使うメインのEメールアドレスを入力してください。</string>
+ <string name="create_key_passphrase_text">強度の高いパスフレーズを選択してください。そうすることであなたのデバイスが盗まれてもあなたの鍵を守ります。</string>
+ <string name="create_key_hint_full_name">フルネームかニックネーム</string>
<string name="create_key_edit">鍵の設定変更</string>
+ <string name="create_key_add_email">Eメールアドレスの追加</string>
+ <string name="create_key_add_email_text">追加のEメールアドレスがこの鍵に紐付きそしてセキュアな通信に使うことができます。</string>
<!--View key-->
<string name="view_key_revoked">破棄: 鍵はもう使われません!</string>
+ <string name="view_key_expired">期限切れ: この連絡先は鍵の妥当性を拡張する必要があります!</string>
<string name="view_key_expired_secret">期限切れ: 編集で鍵の妥当性を拡張することができます!</string>
<string name="view_key_my_key">自分の鍵</string>
<string name="view_key_verified">確認済みの鍵</string>
+ <string name="view_key_unverified">未確認: QRコードをスキャンして鍵を確認!</string>
+ <string name="view_key_fragment_no_system_contact">&lt;なし&gt;</string>
<!--Navigation Drawer-->
<string name="nav_keys">鍵</string>
<string name="nav_encrypt_decrypt">暗号化/復号化</string>
@@ -692,6 +739,7 @@
<string name="msg_kc_sub">副鍵 %s の処理中</string>
<string name="msg_kc_sub_bad">証明が付随する無効な副鍵を破棄中</string>
<string name="msg_kc_sub_bad_err">証明が付随する問題のある副鍵を破棄中</string>
+ <string name="msg_kc_sub_bad_local">\'ローカル\'フラグ付きの証明が付随する副鍵を破棄中</string>
<string name="msg_kc_sub_bad_keyid">副鍵の発行者のIDと付随するIDがミスマッチ</string>
<string name="msg_kc_sub_bad_time">未来にタイムスタンプがある証明が付随する副鍵を破棄中</string>
<string name="msg_kc_sub_bad_type">不明な検証のタイプ: %sの副鍵</string>
@@ -899,6 +947,8 @@
<string name="msg_dc_old_symmetric_encryption_algo">セキュアでない可能性がある暗号化アルゴリズムが利用されています!</string>
<!--Messages for VerifySignedLiteralData operation-->
<string name="msg_vl">署名の確認開始</string>
+ <string name="msg_vl_error_no_siglist">署名済み固定データに署名リストがありません</string>
+ <string name="msg_vl_error_wrong_key">メッセージが正しい鍵で署名されていません</string>
<string name="msg_vl_error_missing_literal">署名済み固定データにペイロードがありません</string>
<string name="msg_vl_clear_meta_file">ファイル名: %s</string>
<string name="msg_vl_clear_meta_mime">MIME種別: %s</string>
@@ -910,7 +960,10 @@
<!--Messages for SignEncrypt operation-->
<string name="msg_se">署名/暗号化操作を開始します</string>
<string name="msg_se_input_bytes">バイト配列からの入力処理中</string>
+ <string name="msg_se_input_uri">URIからの入力処理中</string>
<string name="msg_se_error_no_input">入力がありません!</string>
+ <string name="msg_se_error_input_uri_not_found">読み出すためにURIを開く時にエラー!</string>
+ <string name="msg_se_error_output_uri_not_found">書き込むためにURIを開く時にエラー!</string>
<string name="msg_se_error_too_many_inputs">不明な出力以上の入力過多です! これはプログラミングのエラーで、バグレポートの提出をお願いします!</string>
<string name="msg_se_warn_output_left">得られた出力が入力から乖離している。これはプログラミングのエラーで、バグレポートの提出をお願いします!</string>
<string name="msg_se_success">署名/暗号化操作に成功!</string>
@@ -1028,8 +1081,9 @@
<string name="passp_cache_notif_pwd">パスフレーズ</string>
<!--First Time-->
<string name="first_time_text1">OpenKeychainであなたのプライバシーを取り戻しましょう!</string>
- <string name="first_time_create_key">自分の鍵の生成</string>
- <string name="first_time_import_key">ファイルからインポート</string>
+ <string name="first_time_create_key">自分の鍵の生成(推奨)</string>
+ <string name="first_time_import_key">ファイルから鍵をインポート</string>
+ <string name="first_time_yubikey">YubiKey NEOを使用する</string>
<string name="first_time_skip">セットアップをスキップ</string>
<!--unsorted-->
<string name="section_certifier_id">検証者</string>
@@ -1090,5 +1144,4 @@
<string name="nfc_write_succesful">NFCタグに書けました!</string>
<string name="unlocked">アンロック</string>
<string name="nfc_settings">設定</string>
- <string name="file_delete_successful"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-nl/strings.xml b/OpenKeychain/src/main/res/values-nl/strings.xml
index d77d4e331..04c6f10f4 100644
--- a/OpenKeychain/src/main/res/values-nl/strings.xml
+++ b/OpenKeychain/src/main/res/values-nl/strings.xml
@@ -39,8 +39,10 @@
<string name="title_keys">Sleutels</string>
<string name="title_delete_secret_key">JOUW sleutel \'%s\' verwijderen?</string>
<string name="title_export_log">Log exporteren</string>
+ <string name="title_manage_my_keys">Beheer mijn sleutels</string>
<!--section-->
<string name="section_user_ids">Identiteiten</string>
+ <string name="section_linked_system_contact">Verbonden systeemcontact</string>
<string name="section_should_you_trust">Zou je deze sleutel vertrouwen?</string>
<string name="section_proof_details">Bewijs van verificatie</string>
<string name="section_cloud_evidence">Bewijzen van de cloud</string>
@@ -91,12 +93,13 @@
<string name="btn_decrypt_files">Bestanden ontcijferen</string>
<string name="btn_encrypt_files">Bestanden versleutelen</string>
<string name="btn_encrypt_text">Tekst versleutelen</string>
+ <string name="btn_add_email">Bijkomstig e-mailadres toevoegen</string>
<!--menu-->
<string name="menu_preferences">Instellingen</string>
<string name="menu_help">Help</string>
<string name="menu_export_key">Exporteren naar bestand</string>
<string name="menu_delete_key">Sleutel verwijderen</string>
- <string name="menu_manage_keys">Mijn sleutel aanmaken</string>
+ <string name="menu_manage_keys">Beheer mijn sleutels</string>
<string name="menu_import_existing_key">Importeren van bestand</string>
<string name="menu_search">Zoeken</string>
<string name="menu_nfc_preferences">NFC-instellingen</string>
@@ -130,7 +133,7 @@
<string name="label_label_use_default_yubikey_pin_summary">Gebruikt standaard PIN (123456) om YubiKeys over NFC te bereiken</string>
<string name="label_asymmetric_from">Ondertekend door:</string>
<string name="label_to">Versleutelen naar:</string>
- <string name="label_delete_after_encryption">Verwijder bestand na versleuteling</string>
+ <string name="label_delete_after_encryption">Verwijder bestanden na versleuteling</string>
<string name="label_delete_after_decryption">Verwijder na ontcijfering</string>
<string name="label_encryption_algorithm">Versleutelingsalgoritme</string>
<string name="label_hash_algorithm">Hashalgoritme</string>
@@ -156,6 +159,8 @@
<string name="label_first_keyserver_is_used">(Voorkeur gaat uit naar de eerste keyserver in de lijst)</string>
<string name="label_preferred">voorkeur</string>
<string name="label_enable_compression">Compressie aanzetten</string>
+ <string name="label_encrypt_filenames">Versleutel bestandsnamen</string>
+ <string name="label_hidden_recipients">Verberg ontvangers</string>
<string name="user_id_no_name">&lt;no naam&gt;</string>
<string name="none">&lt;geen&gt;</string>
<plurals name="n_keys">
@@ -204,7 +209,10 @@
<string name="pin_for">Voer PIN in voor \'%s\'</string>
<string name="yubikey_pin_for">Voer PIN in om toegang te verkrijgen tot YubiKey voor \'%s\'</string>
<string name="nfc_text">Hou YubiKey tegen de achterkant van je toestel</string>
- <string name="no_file_selected">Selecteer eerst een bestand.</string>
+ <string name="file_delete_confirmation_title">Oorspronkelijke bestanden verwijderen?</string>
+ <string name="file_delete_confirmation">De volgende bestanden zullen worden verwijderd:%s</string>
+ <string name="file_delete_successful">%1$d van %2$d bestanden zijn verwijderd.%3$s</string>
+ <string name="no_file_selected">Selecteer eerst een bestand.</string>
<string name="encrypt_sign_successful">Succesvol gesigneerd en/of gecodeerd.</string>
<string name="encrypt_sign_clipboard_successful">Succesvol gesigneerd en/of gecodeerd naar klembord.</string>
<string name="select_encryption_key">Selecteer ten minste één versleutelingssleutel.</string>
@@ -237,7 +245,9 @@
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
- <string name="error_file_not_found">bestand niet gevonden</string>
+ <string name="error_file_delete_failed">zijn niet verwijderd. Verwijder ze handmatig!</string>
+ <string name="error_file_added_already">%s is al toegevoegd.</string>
+ <string name="error_file_not_found">bestand niet gevonden</string>
<string name="error_no_secret_key_found">geen geschikte privésleutel gevonden</string>
<string name="error_external_storage_not_ready">externe opslag niet gereed</string>
<string name="error_key_size_minimum512bit">sleutelgrootte moet minstens 512-bits zijn</string>
@@ -441,7 +451,7 @@
<string name="api_settings_hide_advanced">Verberg geavanceerde instellingen</string>
<string name="api_settings_no_key">Geen sleutel geselecteerd</string>
<string name="api_settings_select_key">Sleutel selecteren</string>
- <string name="api_settings_create_key">Maak nieuwe sleutel voor dit account</string>
+ <string name="api_settings_create_key">Nieuwe sleutel aanmaken</string>
<string name="api_settings_save">Opslaan</string>
<string name="api_settings_save_msg">Account is opgeslaan</string>
<string name="api_settings_cancel">Annuleren</string>
@@ -467,6 +477,7 @@
<string name="api_select_pub_keys_text">Bekijkt u a.u.b. de ontvangers</string>
<string name="api_select_pub_keys_text_no_user_ids">Gelieve de ontvangers te selecteren!</string>
<string name="api_error_wrong_signature">Handtekening check mislukt! Hebt u deze app van een andere bron geïnstalleerd? Als u zeker weet dat dit geen aanval is, haal dan de registratie van deze app in OpenKeychain weg en registreer de app opnieuw.</string>
+ <string name="api_select_sign_key_text">Gelieve een van je bestaande sleutels te selecteren of een nieuwe aan te maken.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Delen met QR-code</string>
<string name="share_nfc_dialog">Deel met NFC</string>
@@ -506,6 +517,7 @@
<string name="key_trust_maybe">Deze sleutel is ingetrokken noch verlopen.\nJe hebt ze niet bevestigd, maar je kan kiezen ze te vertrouwen.</string>
<string name="key_trust_revoked">Deze sleutel is door de eigenaar ingetrokken. Je zou ze niet moeten vertrouwen.</string>
<string name="key_trust_expired">Deze sleutel is verlopen. Je zou ze niet moeten vertrouwen.</string>
+ <string name="key_trust_old_keys">Het kan oké zijn deze sleutel te gebruiken om een oud bericht te ontsleutelen van een moment waarop de sleutel nog geldig was.</string>
<string name="key_trust_no_cloud_evidence">Geen bewijs van de cloud voor de betrouwbaarheid van deze sleutel.</string>
<string name="key_trust_start_cloud_search">Zoeken starten</string>
<string name="key_trust_results_prefix">Keybase.io geeft “bewijzen” die stellen dat de eigenaar van deze sleutel:</string>
@@ -570,8 +582,13 @@
<string name="create_key_final_robot_text">Een sleutel aanmaken kan even duren, maak intussen een tasje thee klaar…</string>
<string name="create_key_rsa">(3 subsleutels, RSA, 4096 bit)</string>
<string name="create_key_custom">(aangepaste sleutelconfiguratie)</string>
+ <string name="create_key_name_text">Kies een naam verbonden met deze sleutel. Dit kan een volledige naam zijn, zoals \'Jan Smit\', of een bijnaam, \'Jantje\'.</string>
+ <string name="create_key_email_text">Voer je standaard-e-mailadres in dat je gebruikt voor beveiligde communicatie.</string>
+ <string name="create_key_passphrase_text">Kies een sterk wachtwoord. Het beschermt je sleutel als je toestel zou worden gestolen.</string>
+ <string name="create_key_hint_full_name">Volledige naam of bijnaam</string>
<string name="create_key_edit">Sleutelconfiguratie wijzigen</string>
<string name="create_key_add_email">E-mailadres toevoegen</string>
+ <string name="create_key_add_email_text">Bijkomstige e-mailadressen zijn ook verbonden met deze sleutel en kunnen gebruikt worden voor veilige communicatie.</string>
<!--View key-->
<string name="view_key_revoked">Ingetrokken: sleutel mag niet meer gebruikt worden!</string>
<string name="view_key_expired">Verlopen: het contact moet de geldigheid van de sleutel verlengen!</string>
@@ -1094,8 +1111,9 @@
<string name="passp_cache_notif_pwd">Wachtwoord</string>
<!--First Time-->
<string name="first_time_text1">Neem je privacy terug met OpenKeychain!</string>
- <string name="first_time_create_key">Maak mijn sleutel aan</string>
- <string name="first_time_import_key">Importeren van bestand</string>
+ <string name="first_time_create_key">Maak mijn sleutel aan (aanbevolen)</string>
+ <string name="first_time_import_key">Sleutel importeren uit bestand</string>
+ <string name="first_time_yubikey">Gebruik YubiKey NEO</string>
<string name="first_time_skip">Setup overslaan</string>
<!--unsorted-->
<string name="section_certifier_id">Certificeer</string>
@@ -1156,5 +1174,4 @@
<string name="nfc_write_succesful">Succesvol geschreven op NFC-tag</string>
<string name="unlocked">Ontgrendeld</string>
<string name="nfc_settings">Instellingen</string>
- <string name="file_delete_successful"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-pl/strings.xml b/OpenKeychain/src/main/res/values-pl/strings.xml
index e4fce6bcc..cbaca4aa1 100644
--- a/OpenKeychain/src/main/res/values-pl/strings.xml
+++ b/OpenKeychain/src/main/res/values-pl/strings.xml
@@ -78,7 +78,6 @@
<string name="menu_help">Pomoc</string>
<string name="menu_export_key">Eksportuj do pliku</string>
<string name="menu_delete_key">Usuń klucz</string>
- <string name="menu_manage_keys">Utwórz mój klucz</string>
<string name="menu_import_existing_key">Importuj z pliku</string>
<string name="menu_search">Szukaj</string>
<string name="menu_beam_preferences">Ustawienia Beam</string>
@@ -106,7 +105,6 @@
<string name="label_label_use_default_yubikey_pin_summary">Używa domyślnego PIN-u (123456) do dostępu do YubiKeys przez NFC</string>
<string name="label_asymmetric_from">Podpisane przez:</string>
<string name="label_to">Szyfruj do:</string>
- <string name="label_delete_after_encryption">Usuń plik po zaszyfrowaniu</string>
<string name="label_delete_after_decryption">Usuń po odszyfrowaniu</string>
<string name="label_encryption_algorithm">Algorytm szyfrowania</string>
<string name="label_hash_algorithm">Funkcja skrótu</string>
@@ -179,7 +177,7 @@
<string name="passphrase_for">Podaj hasło dla \'%s\'</string>
<string name="pin_for">Wpisz PIN dla \'%s\'</string>
<string name="nfc_text">Trzymaj YubiKey z tyłu Twojego urządzenia.</string>
- <string name="no_file_selected">Najpierw wskaż plik.</string>
+ <string name="no_file_selected">Najpierw wskaż plik.</string>
<string name="encrypt_sign_successful">Pomyślnie podpisano i/lub zaszyfrowano.</string>
<string name="encrypt_sign_clipboard_successful">Pomyslnie podpisano i/lub zaszyfrowano do schowka.</string>
<string name="select_encryption_key">Wybierz co najmniej jeden klucz szyfrujący.</string>
@@ -418,7 +416,6 @@
<string name="api_settings_hide_advanced">Ukryj zaawansowane ustawienia</string>
<string name="api_settings_no_key">Nie wybrano klucza</string>
<string name="api_settings_select_key">Wybierz klucz</string>
- <string name="api_settings_create_key">Utwórz nowy klucz dla tego konta</string>
<string name="api_settings_save">Zapisz</string>
<string name="api_settings_save_msg">Konto zostało zapisane</string>
<string name="api_settings_cancel">Anuluj</string>
@@ -630,7 +627,6 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<string name="passp_cache_notif_pwd">Hasło</string>
<!--First Time-->
<string name="first_time_text1">Weź prywatność w swoje ręce używając OpenKeychain!</string>
- <string name="first_time_create_key">Utwórz mój klucz</string>
<string name="first_time_skip">Pomiń ustawienia</string>
<!--unsorted-->
<string name="section_certifier_id">Certyfikujący</string>
@@ -656,8 +652,7 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw
<string name="error_no_file_selected">Wybierz przynajmniej jeden plik, aby szyfrować!</string>
<string name="key_colon">Klucz:</string>
<string name="btn_start_exchange">Rozpocznij wymianę</string>
- <string name="file_delete_successful"></string>
- <!--Passphrase wizard-->
+ <!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
diff --git a/OpenKeychain/src/main/res/values-ru/strings.xml b/OpenKeychain/src/main/res/values-ru/strings.xml
index 7cd0cec9b..0724ced26 100644
--- a/OpenKeychain/src/main/res/values-ru/strings.xml
+++ b/OpenKeychain/src/main/res/values-ru/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">Выберите ключи</string>
<string name="title_select_secret_key">Выберите Ваш ключ</string>
+ <string name="title_encrypt_text">Зашифровать текст</string>
+ <string name="title_encrypt_files">Зашифровать файлы</string>
<string name="title_decrypt">Расшифровать</string>
<string name="title_unlock">Разблокировать ключ</string>
<string name="title_add_subkey">Добавить доп. ключ</string>
@@ -18,6 +20,7 @@
<string name="title_share_fingerprint_with">Отправить отпечаток...</string>
<string name="title_share_key">Отправить ключ...</string>
<string name="title_share_file">Отправить файл...</string>
+ <string name="title_share_message">Отправить текст в...</string>
<string name="title_encrypt_to_file">Зашифровать в файл</string>
<string name="title_decrypt_to_file">Расшифровать в файл</string>
<string name="title_import_keys">Импорт ключей</string>
@@ -26,6 +29,7 @@
<string name="title_export_keys">Экспорт ключей</string>
<string name="title_key_not_found">Ключ не найден</string>
<string name="title_send_key">Загрузить на сервер ключей</string>
+ <string name="title_certify_key">Сертифицировать ключ</string>
<string name="title_key_details">Сведения о ключе</string>
<string name="title_help">Помощь</string>
<string name="title_log_display">Журнал</string>
@@ -33,8 +37,10 @@
<string name="title_exchange_keys">Обмен ключами</string>
<string name="title_advanced_key_info">Детальная информация о ключе</string>
<string name="title_keys">Ключи</string>
+ <string name="title_delete_secret_key">Удалить ВАШ ключ \'%s\'?</string>
<!--section-->
<string name="section_user_ids">Идентификаторы</string>
+ <string name="section_linked_system_contact">Связанные контакты</string>
<string name="section_should_you_trust">Должны ли Вы доверять этому ключу?</string>
<string name="section_proof_details">Подтвердить верификацию</string>
<string name="section_cloud_evidence">Подтвердить из облака</string>
@@ -58,6 +64,7 @@
<string name="section_new_expiry">Новый срок годности</string>
<!--button-->
<string name="btn_decrypt_verify_file">Расшифровать, проверить и сохранить файл</string>
+ <string name="btn_decrypt_verify_message">Расшифровать и проверить текст</string>
<string name="btn_encrypt_file">Зашифровать и сохранить файл</string>
<string name="btn_encrypt_share_file">Зашифровать и отправить файл</string>
<string name="btn_save">Сохранить</string>
@@ -85,7 +92,6 @@
<string name="menu_help">Помощь</string>
<string name="menu_export_key">Экспорт в файл</string>
<string name="menu_delete_key">Удалить ключ</string>
- <string name="menu_manage_keys">Создать свой ключ</string>
<string name="menu_import_existing_key">Импорт из файла</string>
<string name="menu_search">Поиск</string>
<string name="menu_nfc_preferences">Настройки NFC</string>
@@ -115,7 +121,6 @@
<string name="label_label_use_default_yubikey_pin_summary">Использовать PIN по умолчанию (123456) для доступа к YubiKeys через NFC</string>
<string name="label_asymmetric_from">Подписано:</string>
<string name="label_to">Зашифровать для:</string>
- <string name="label_delete_after_encryption">Удалить файл после шифрования</string>
<string name="label_delete_after_decryption">Удалить после шифрования</string>
<string name="label_encryption_algorithm">Алгоритм шифрования</string>
<string name="label_hash_algorithm">ХЭШ-алгоритм</string>
@@ -192,7 +197,7 @@
<string name="yubikey_pin_for">Введите PIN для доступа к YubiKey для
\'%s\'</string>
<string name="nfc_text">Держите YubiKey возле задней части вашего устройства.</string>
- <string name="no_file_selected">Сначала выберите файл.</string>
+ <string name="no_file_selected">Сначала выберите файл.</string>
<string name="encrypt_sign_successful">Успешно подписано и/или зашифровано.</string>
<string name="encrypt_sign_clipboard_successful">Успешно подписано и/или зашифровано в буфер обмена.</string>
<string name="select_encryption_key">Укажите хотя бы один ключ.</string>
@@ -373,7 +378,6 @@
<string name="api_settings_hide_advanced">Скрыть расширенные настройки</string>
<string name="api_settings_no_key">Ключ не выбран</string>
<string name="api_settings_select_key">Выбрать ключ</string>
- <string name="api_settings_create_key">Создать новый ключ для этого аккаунта</string>
<string name="api_settings_save">Сохранить</string>
<string name="api_settings_save_msg">Аккаунт сохранен</string>
<string name="api_settings_cancel">Отмена</string>
@@ -777,8 +781,6 @@
<string name="passp_cache_notif_pwd">Пароль</string>
<!--First Time-->
<string name="first_time_text1">Верните вашу приватность с помощью OpenKeychain!</string>
- <string name="first_time_create_key">Создать ключ</string>
- <string name="first_time_import_key">Импорт из файла</string>
<string name="first_time_skip">Пропустить настройку</string>
<!--unsorted-->
<string name="section_certifier_id">Кем подписан</string>
@@ -810,5 +812,4 @@
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
<string name="unlocked">Разблокирован</string>
<string name="nfc_settings">Настройки</string>
- <string name="file_delete_successful"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-sl/strings.xml b/OpenKeychain/src/main/res/values-sl/strings.xml
index 3f0def752..051f960ed 100644
--- a/OpenKeychain/src/main/res/values-sl/strings.xml
+++ b/OpenKeychain/src/main/res/values-sl/strings.xml
@@ -34,7 +34,6 @@
<string name="title_exchange_keys">Izmenjava ključev</string>
<string name="title_advanced_key_info">Napredne informacije o ključu</string>
<string name="title_keys">Ključi</string>
- <string name="title_delete_secret_key">Izbrišem VAŠ ključ \'%s\'?</string>
<!--section-->
<string name="section_user_ids">Identitete</string>
<string name="section_should_you_trust">Ali zaupate temu ključu?</string>
@@ -75,7 +74,6 @@
<string name="menu_help">Pomoč</string>
<string name="menu_export_key">Izvozi v datoteko</string>
<string name="menu_delete_key">Izbriši ključ</string>
- <string name="menu_manage_keys">Ustvari zasebni ključ</string>
<string name="menu_import_existing_key">Uvozi iz datoteke</string>
<string name="menu_search">Išči</string>
<string name="menu_beam_preferences">Nastavitve Beam</string>
@@ -100,7 +98,6 @@
<string name="label_write_version_header_summary">Zapiše \'OpenKeychain v2.7\' v OpenPGP podpis, šifrirano besedilo in izvožene ključe</string>
<string name="label_asymmetric_from">Podpisal:</string>
<string name="label_to">Šifriraj za:</string>
- <string name="label_delete_after_encryption">Izbriši datoteko po dešifriranju</string>
<string name="label_delete_after_decryption">Izbriši po dešifriranju</string>
<string name="label_encryption_algorithm">Šifrirni algoritem</string>
<string name="label_hash_algorithm">Zgostitveni algoritem</string>
@@ -168,7 +165,7 @@
<string name="passphrase_must_not_be_empty">Vnesite geslo.</string>
<string name="passphrase_for_symmetric_encryption">Simetrično šifriranje.</string>
<string name="passphrase_for">Vnesite geslo za \'%s\'</string>
- <string name="no_file_selected">Najprej izberite datoteko.</string>
+ <string name="no_file_selected">Najprej izberite datoteko.</string>
<string name="encrypt_sign_successful">Uspešno podpisano in/ali šifrirano.</string>
<string name="encrypt_sign_clipboard_successful">Uspešno podpisano in/ali šifrirano ter poslano v odložišče.</string>
<string name="select_encryption_key">Izberite vsaj en šifrirni ključ.</string>
@@ -320,7 +317,6 @@
<string name="api_settings_hide_advanced">Skrij napredne nastavitve</string>
<string name="api_settings_no_key">Izbran ni bil noben ključ</string>
<string name="api_settings_select_key">Izberite ključ</string>
- <string name="api_settings_create_key">Ustvari nov ključ za ta račun</string>
<string name="api_settings_save">Shrani</string>
<string name="api_settings_cancel">Prekliči</string>
<string name="api_settings_revoke">Prekliči dostop</string>
@@ -455,8 +451,6 @@
<string name="passp_cache_notif_pwd">Geslo</string>
<!--First Time-->
<string name="first_time_text1">Vzemite si svojo zasebnost nazaj v svoje roke z OpenKeychain!</string>
- <string name="first_time_create_key">Ustvari zasebni ključ</string>
- <string name="first_time_import_key">Uvozi iz datoteke</string>
<string name="first_time_skip">Preskoči nastavitev</string>
<!--unsorted-->
<string name="section_certifier_id">Overovitelj</string>
@@ -478,8 +472,7 @@
<string name="error_no_encrypt_subkey">Ni nobenega podključa za šifriranje!</string>
<string name="contact_show_key">Prikaži ključ (%s)</string>
<string name="key_colon">Ključ:</string>
- <string name="file_delete_successful"></string>
- <!--Passphrase wizard-->
+ <!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
diff --git a/OpenKeychain/src/main/res/values-sv/strings.xml b/OpenKeychain/src/main/res/values-sv/strings.xml
index 605e14695..e17fcdddc 100644
--- a/OpenKeychain/src/main/res/values-sv/strings.xml
+++ b/OpenKeychain/src/main/res/values-sv/strings.xml
@@ -6,6 +6,8 @@
<!--title-->
<string name="title_select_recipients">Välj nycklar</string>
<string name="title_select_secret_key">Välj din nyckel</string>
+ <string name="title_encrypt_text">Kryptera</string>
+ <string name="title_encrypt_files">Kryptera</string>
<string name="title_decrypt">Dekryptera</string>
<string name="title_unlock">Lås upp nyckel</string>
<string name="title_add_subkey">Lägg till undernyckel</string>
@@ -18,6 +20,7 @@
<string name="title_share_fingerprint_with">Dela fingeravtryck med…</string>
<string name="title_share_key">Dela nyckel med…</string>
<string name="title_share_file">Dela fil med…</string>
+ <string name="title_share_message">Dela text med...</string>
<string name="title_encrypt_to_file">Kryptera till fil</string>
<string name="title_decrypt_to_file">Dekryptera till fil</string>
<string name="title_import_keys">Importera nycklar</string>
@@ -26,6 +29,7 @@
<string name="title_export_keys">Exportera nycklar</string>
<string name="title_key_not_found">Nyckel hittades inte</string>
<string name="title_send_key">Ladda upp till nyckelserver</string>
+ <string name="title_certify_key">Bekräfta nyckel</string>
<string name="title_key_details">Nyckelinformation</string>
<string name="title_help">Hjälp</string>
<string name="title_log_display">Logg</string>
@@ -33,14 +37,20 @@
<string name="title_exchange_keys">Utbyt nycklar</string>
<string name="title_advanced_key_info">Avancerad nyckelinfo</string>
<string name="title_keys">Nycklar</string>
+ <string name="title_delete_secret_key">Radera DIN nyckel \'%s\'?</string>
+ <string name="title_export_log">Exportera logg</string>
<!--section-->
<string name="section_user_ids">Identiteter</string>
+ <string name="section_should_you_trust">Skulle du lita på denna nyckel?</string>
+ <string name="section_proof_details">Bevisverifiering</string>
+ <string name="section_cloud_evidence">Bevis från molnet</string>
<string name="section_keys">Undernycklar</string>
<string name="section_cloud_search">Molnsökning</string>
<string name="section_general">Allmänt</string>
<string name="section_defaults">Förval</string>
<string name="section_advanced">Avancerat</string>
<string name="section_passphrase_cache">Cache för lösenordsfras</string>
+ <string name="section_certify">Bekräfta</string>
<string name="section_actions">Åtgärder</string>
<string name="section_share_key">Nyckel</string>
<string name="section_upload_key">Synkronisera nyckel</string>
@@ -51,10 +61,14 @@
<string name="section_certs">Certifikat</string>
<string name="section_encrypt">Kryptera</string>
<string name="section_decrypt">Dekryptera</string>
+ <string name="section_current_expiry">Aktuellt utgångsdatum</string>
+ <string name="section_new_expiry">Nytt utgångsdaum</string>
<!--button-->
<string name="btn_decrypt_verify_file">Dekryptera, verifiera och spara fil</string>
+ <string name="btn_decrypt_verify_message">Avkryptera och verifiera text</string>
<string name="btn_encrypt_file">Kryptera och spara fil</string>
<string name="btn_encrypt_share_file">Kryptera och dela fil</string>
+ <string name="btn_encrypt_save_file">Kryptera och spara fil</string>
<string name="btn_save">Spara</string>
<string name="btn_do_not_save">Avbryt</string>
<string name="btn_delete">Radera</string>
@@ -63,7 +77,11 @@
<string name="btn_export_to_server">Ladda upp till nyckelserver</string>
<string name="btn_next">Nästa</string>
<string name="btn_back">Föregående</string>
+ <string name="btn_no">Nej</string>
+ <string name="btn_match">Fingeravtrycken matchar</string>
<string name="btn_lookup_key">Sök efter nyckel</string>
+ <string name="btn_share_encrypted_signed">Kryptera och dela text</string>
+ <string name="btn_copy_encrypted_signed">Kryptera och kopiera text</string>
<string name="btn_view_cert_key">Visa nyckel för certifiering</string>
<string name="btn_create_key">Skapa nyckel</string>
<string name="btn_add_files">Lägg till fil(er)</string>
@@ -73,14 +91,15 @@
<string name="btn_decrypt_files">Dekryptera filer</string>
<string name="btn_encrypt_files">Kryptera filer</string>
<string name="btn_encrypt_text">Kryptera text</string>
+ <string name="btn_add_email">Lägg till extra e-postadress</string>
<!--menu-->
<string name="menu_preferences">Inställningar</string>
<string name="menu_help">Hjälp</string>
<string name="menu_export_key">Exportera till fil</string>
<string name="menu_delete_key">Radera nyckel</string>
- <string name="menu_manage_keys">Skapa min nyckel</string>
<string name="menu_import_existing_key">Importera från fil</string>
<string name="menu_search">Sök</string>
+ <string name="menu_nfc_preferences">NFC-inställningar</string>
<string name="menu_beam_preferences">Beam-inställningar</string>
<string name="menu_key_edit_cancel">Avbryt</string>
<string name="menu_encrypt_to">Kryptera till…</string>
@@ -89,7 +108,10 @@
<string name="menu_search_cloud">Sök i molnet</string>
<string name="menu_export_all_keys">Exportera alla nycklar</string>
<string name="menu_advanced">Visa avancerad information</string>
+ <string name="menu_certify_fingerprint">Bekräfta via fingeravtrycksjämförelse</string>
+ <string name="menu_export_log">Exportera logg</string>
<!--label-->
+ <string name="label_message">Text</string>
<string name="label_file">Fil</string>
<string name="label_files">Fil(er)</string>
<string name="label_file_colon">Fil:</string>
@@ -97,6 +119,7 @@
<string name="label_passphrase">Lösenordsfras</string>
<string name="label_unlock">Låser upp…</string>
<string name="label_passphrase_again">Upprepa lösenordsfras</string>
+ <string name="label_show_passphrase">Visa lösenordsfras</string>
<string name="label_algorithm">Algoritm</string>
<string name="label_ascii_armor">Fil i ASCII-format</string>
<string name="label_file_ascii_armor">Aktivera ASCII-format</string>
@@ -107,13 +130,14 @@
<string name="label_label_use_default_yubikey_pin_summary">Använder förvald PIN (123456) för att få åtkomst till YubiKeys via NFC</string>
<string name="label_asymmetric_from">Signerat av:</string>
<string name="label_to">Kryptera till:</string>
- <string name="label_delete_after_encryption">Radera fil efter kryptering</string>
+ <string name="label_delete_after_encryption">Radera filer efter kryptering</string>
<string name="label_delete_after_decryption">Radera efter dekryptering</string>
<string name="label_encryption_algorithm">Krypteringsalgoritm</string>
<string name="label_hash_algorithm">Hash-algoritm</string>
<string name="label_symmetric">Kryptera med lösenordsfras</string>
<string name="label_passphrase_cache_ttl">Tid i cache</string>
<string name="label_passphrase_cache_subs">Cacha lösenordsfraser efter undernyckel</string>
+ <string name="label_message_compression">Textkompression</string>
<string name="label_file_compression">Filkompression</string>
<string name="label_keyservers">Nyckelservrar</string>
<string name="label_key_id">Nyckel-ID</string>
@@ -130,6 +154,9 @@
<string name="expiry_date_dialog_title">Ställ in utgångsdatum</string>
<string name="label_first_keyserver_is_used">(Nyckelservern först i listan är den som föredras)</string>
<string name="label_preferred">föredraget</string>
+ <string name="label_enable_compression">Aktivera kompression</string>
+ <string name="label_encrypt_filenames">Kryptera filnamn</string>
+ <string name="label_hidden_recipients">Dölj mottagare</string>
<string name="user_id_no_name">&lt;inget namn&gt;</string>
<string name="none">&lt;ingen&gt;</string>
<plurals name="n_keys">
@@ -178,7 +205,10 @@
<string name="pin_for">Ange PIN för \'%s\'</string>
<string name="yubikey_pin_for">Ange PIN för att få åtkomst till YubiKey för \'%s\'</string>
<string name="nfc_text">Håll YubiKey mot baksidan av din enhet.</string>
- <string name="no_file_selected">Välj en fil först.</string>
+ <string name="file_delete_confirmation_title">Radera orginalfiler?</string>
+ <string name="file_delete_confirmation">Följande filer kommer raderas:%s</string>
+ <string name="file_delete_successful">%1$d av %2$d filer har raderats.%3$s</string>
+ <string name="no_file_selected">Välj en fil först.</string>
<string name="encrypt_sign_successful">Signerades och/eller krypterades.</string>
<string name="encrypt_sign_clipboard_successful">Signerades och/eller krypterades till urklipp.</string>
<string name="select_encryption_key">Välj åtminstone en krypteringsnyckel.</string>
@@ -186,6 +216,9 @@
<string name="specify_file_to_encrypt_to">Ange vilken fil som du vill kryptera till.\nVARNING: Om filen redan finns kommer den att skrivas över.</string>
<string name="specify_file_to_decrypt_to">Ange vilken fil som du vill dekryptera till.\nVARNING: Om filen redan finns kommer den att skrivas över.</string>
<string name="specify_file_to_export_to">Ange vilken fil som du vill exportera till.\nVARNING: Om filen redan finns kommer den att skrivas över.</string>
+ <string name="key_deletion_confirmation_multi">Vill du verkligen radera alla markerade nycklar?</string>
+ <string name="secret_key_deletion_confirmation">Efter radering kommer du inte kunna läsa meddelande krypterade med den här nyckeln samt förlora alla nyckelbekräftningar som gjorts med den!</string>
+ <string name="public_key_deletetion_confirmation">Radera nyckel \'%s\'?</string>
<string name="also_export_secret_keys">Exportera även privata nycklar</string>
<string name="reinstall_openkeychain">Du stötte på en känd bugg hos Android. Installera om OpenKeychain om du vill koppla ihop dina kontaker med nycklar.</string>
<string name="key_exported">Exporterade 1 nyckel.</string>
@@ -193,6 +226,7 @@
<string name="no_keys_exported">Inga nycklar exporterades.</string>
<string name="key_creation_el_gamal_info">Obs: endast undernycklar har stöd för ElGamal.</string>
<string name="key_not_found">Kunde inte hitta nyckeln %08X.</string>
+ <string name="specify_file_to_export_log_to">Ange en fil att exportera till. \nVARNING: Filen kommer skrivas över om den redan existerar.</string>
<plurals name="bad_keys_encountered">
<item quantity="one">%d dålig privat nyckel hoppades över. Du kanske exporterade med alternativet \n --export-secret-subkeys\nSe till att du exporterar med\n --export-secret-keys\nistället.\"</item>
<item quantity="other">%d dåliga privata nycklar hoppades över. Du kanske exporterade med alternativet \n --export-secret-subkeys\nSe till att du exporterar med\n --export-secret-keys\nistället.\"</item>
@@ -201,11 +235,14 @@
<string name="nfc_successful">Skickade nyckel med NFC Beam!</string>
<string name="key_copied_to_clipboard">Nyckel har kopierats till urklipp!</string>
<string name="fingerprint_copied_to_clipboard">Fingeravtryck har kopierats till urklipp!</string>
+ <string name="select_key_to_certify">Välj en nyckel att använda för bekräftning!</string>
<string name="key_too_big_for_sharing">Nyckeln är för stor för att dela på detta sätt!</string>
<string name="text_copied_to_clipboard">Text har kopierats till urklipp!</string>
<!--errors
no punctuation, all lowercase,
they will be put after "error_message", e.g. "Error: file not found"-->
+ <string name="error_file_delete_failed">har inte raderats. Radera dem manuellt!</string>
+ <string name="error_file_added_already">%s har redan lagts till.</string>
<string name="error_file_not_found">fil hittades inte</string>
<string name="error_no_secret_key_found">ingen passande privat nyckel hittades</string>
<string name="error_external_storage_not_ready">extern lagring inte redo</string>
@@ -221,6 +258,8 @@
<string name="error_could_not_extract_private_key">kunde inte extrahera privat nyckel</string>
<!--errors without preceeding Error:-->
<string name="error_jelly_bean_needed">Du behöver Android 4.1 för att använda Androids NFC Beam-funktion!</string>
+ <string name="error_nfc_needed">NFC måste vara aktiverat!</string>
+ <string name="error_beam_needed">Beam måste vara aktiverat!</string>
<string name="error_nothing_import">Inga nycklar hittades!</string>
<string name="error_contacts_key_id_missing">Det gick inte att hämta nyckel-ID:t från kontakter!</string>
<string name="error_generic_report_bug">Ett generiskt fel inträffade, skapa en ny buggrapport för OpenKeychain.</string>
@@ -290,6 +329,7 @@
<string name="progress_con_saving">konsolidera: sparar till cache…</string>
<string name="progress_con_reimport">konsolidera: återimporterar…</string>
<!--action strings-->
+ <string name="hint_cloud_search_hint">Söker via Namn, E-post...</string>
<!--key bit length selections-->
<string name="key_size_512">512</string>
<string name="key_size_768">768</string>
@@ -315,7 +355,9 @@
<string name="compression_fast">snabb</string>
<string name="compression_very_slow">väldigt långsam</string>
<!--Help-->
+ <string name="help_tab_start">Start</string>
<string name="help_tab_faq">Vanliga frågor</string>
+ <string name="help_tab_wot">Nyckelbekräftning</string>
<string name="help_tab_nfc_beam">NFC Beam</string>
<string name="help_tab_changelog">Ändringslogg</string>
<string name="help_tab_about">Om</string>
@@ -405,7 +447,7 @@
<string name="api_settings_hide_advanced">Göm avancerade inställningar</string>
<string name="api_settings_no_key">Ingen nyckel vald</string>
<string name="api_settings_select_key">Välj nyckel</string>
- <string name="api_settings_create_key">Skapa ny nyckel för det här kontot</string>
+ <string name="api_settings_create_key">Skapa ny nyckel</string>
<string name="api_settings_save">Spara</string>
<string name="api_settings_save_msg">Konto har sparats</string>
<string name="api_settings_cancel">Avbryt</string>
@@ -431,6 +473,7 @@
<string name="api_select_pub_keys_text">Se över listan med mottagare!</string>
<string name="api_select_pub_keys_text_no_user_ids">Välj mottagare!</string>
<string name="api_error_wrong_signature">Signaturkontroll misslyckades! Har du installerat appen från en annan källa? Om du är säker på att det här inte är en attack, återkalla den här appens registrering i OpenKeychain och registrera sen om appen igen.</string>
+ <string name="api_select_sign_key_text">Välj en av dina existerande nycklar eller skapa en ny.</string>
<!--Share-->
<string name="share_qr_code_dialog_title">Dela med QR-kod</string>
<string name="share_nfc_dialog">Dela med NFC</string>
@@ -446,6 +489,7 @@
<string name="key_view_action_edit">Redigera nyckel</string>
<string name="key_view_action_encrypt">Kryptera text</string>
<string name="key_view_action_encrypt_files">filer</string>
+ <string name="key_view_action_certify">Bekräfta nyckel</string>
<string name="key_view_action_update">Uppdatera från nyckelserver</string>
<string name="key_view_action_share_with">Dela med…</string>
<string name="key_view_action_share_nfc">Dela via NFC</string>
@@ -454,6 +498,7 @@
<string name="key_view_tab_share">Dela</string>
<string name="key_view_tab_keys">Undernycklar</string>
<string name="key_view_tab_certs">Certifikat</string>
+ <string name="key_view_tab_keybase">Keybase.io</string>
<string name="user_id_info_revoked_title">Återkallad</string>
<string name="user_id_info_revoked_text">Den här identiteten har återkallats av nyckelns ägare. Den är inte längre giltig.</string>
<string name="user_id_info_certified_title">Certifierad</string>
@@ -463,7 +508,23 @@
<string name="user_id_info_invalid_title">Ogiltig</string>
<string name="user_id_info_invalid_text">Något är fel med den här identiteten!</string>
<!--Key trust-->
+ <string name="key_trust_already_verified">Du har redan bekräftat den här nyckeln!</string>
+ <string name="key_trust_it_is_yours">Det här är en av dina nycklar!</string>
+ <string name="key_trust_maybe">Den här nyckeln är varken återkallad eller utgången.\nDu har inte bekräftat den, men du kan välja att lita på den.</string>
+ <string name="key_trust_revoked">Den här nyckeln har återkallats av sin ägare. Du borde inte lita på den.</string>
+ <string name="key_trust_expired">Den här nyckeln har gått ut. Du borde inte lita på den.</string>
+ <string name="key_trust_old_keys">Det kan vara okej att använda den här för att avkryptera ett gammalt medelande från tiden när den här nyckeln var giltig.</string>
+ <string name="key_trust_no_cloud_evidence">Inget bevis från molnet angående den här nyckelns trovärdighet.</string>
+ <string name="key_trust_start_cloud_search">Påbörja sökning</string>
<!--keybase proof stuff-->
+ <string name="keybase_narrative_twitter">Postar på Twitter som</string>
+ <string name="keybase_narrative_github">Är känd på GitHub som</string>
+ <string name="keybase_narrative_dns">Kontrollerar domännamne(t|s)</string>
+ <string name="keybase_narrative_reddit">Postar på Reddit som</string>
+ <string name="keybase_narrative_coinbase">Är känd på Coinbase som</string>
+ <string name="keybase_narrative_hackernews">Postar på Hacker News som</string>
+ <string name="keybase_narrative_unknown">Okänd bevistyp</string>
+ <string name="keybase_proof_failure">Tyvärr kan detta bevis inte verifieras.</string>
<!--Edit key-->
<string name="edit_key_action_change_passphrase">Ändra lösenordsfras</string>
<string name="edit_key_action_add_identity">Lägg till identitet</string>
@@ -812,8 +873,6 @@
<string name="passp_cache_notif_pwd">Lösenordsfras</string>
<!--First Time-->
<string name="first_time_text1">Ta tillbaka din integritet med OpenKeychain!</string>
- <string name="first_time_create_key">Skapa min nyckel!</string>
- <string name="first_time_import_key">Importera från fil</string>
<string name="first_time_skip">Hoppa över inställning</string>
<!--unsorted-->
<string name="section_cert">Certifikatinformation</string>
@@ -863,5 +922,4 @@
<string name="no_nfc_support">Denna enhet stöder inte NFC</string>
<string name="unlocked">Upplåst</string>
<string name="nfc_settings">Inställningar</string>
- <string name="file_delete_successful"></string>
</resources>
diff --git a/OpenKeychain/src/main/res/values-tr/strings.xml b/OpenKeychain/src/main/res/values-tr/strings.xml
index b939faf0d..2e55eb620 100644
--- a/OpenKeychain/src/main/res/values-tr/strings.xml
+++ b/OpenKeychain/src/main/res/values-tr/strings.xml
@@ -69,7 +69,6 @@
<string name="menu_help">Yardım</string>
<string name="menu_export_key">Dosyaya ver</string>
<string name="menu_delete_key">Anahtar sil</string>
- <string name="menu_manage_keys">Anahtarımı oluştur</string>
<string name="menu_import_existing_key">Dosyadan al</string>
<string name="menu_search">Ara</string>
<string name="menu_beam_preferences">NFC ayarları</string>
@@ -97,7 +96,6 @@
<string name="label_label_use_default_yubikey_pin_summary">NFC üzerinden YubiKey\'e ulaşmak için varsayılan PIN\'i (123456) kullanır</string>
<string name="label_asymmetric_from">İmzalayan:</string>
<string name="label_to">Şuna şifrele:</string>
- <string name="label_delete_after_encryption">Şifreleme sonrası dosyayı sil</string>
<string name="label_delete_after_decryption">Şifre çözme sonrasında sil</string>
<string name="label_encryption_algorithm">Şifreleme algoritması</string>
<string name="label_hash_algorithm">Özet algoritması</string>
@@ -167,7 +165,7 @@
<string name="passphrase_for_symmetric_encryption">Simetrik şifreleme.</string>
<string name="passphrase_for">\'%s\' için bir parola girin</string>
<string name="nfc_text">YubiKey\'inizi cihazınızın arkasında tutun.</string>
- <string name="no_file_selected">Önce bir dosya seçin.</string>
+ <string name="no_file_selected">Önce bir dosya seçin.</string>
<string name="encrypt_sign_successful">Başarıyla imzalandı ve/veya şifrelendi.</string>
<string name="encrypt_sign_clipboard_successful">Kopyalama önbelleğine başarıyla imzalandı ve/veya şifrelendi.</string>
<string name="select_encryption_key">En az bir şifreleme anahtarı seçiniz.</string>
@@ -348,7 +346,6 @@
<string name="api_settings_hide_advanced">Gelişmiş ayarları gizle</string>
<string name="api_settings_no_key">Anahtar seçilmedi</string>
<string name="api_settings_select_key">Anahtar seç</string>
- <string name="api_settings_create_key">Bu hesap için yeni anahtar oluştur</string>
<string name="api_settings_save">Kaydet</string>
<string name="api_settings_save_msg">Hesap kaydedildi</string>
<string name="api_settings_cancel">İptal</string>
@@ -480,8 +477,6 @@
<string name="passp_cache_notif_pwd">Parola</string>
<!--First Time-->
<string name="first_time_text1">Gizliliğinizi OpenKeychain ile geri alın!</string>
- <string name="first_time_create_key">Anahtarımı oluştur</string>
- <string name="first_time_import_key">Dosyadan içe aktar</string>
<string name="first_time_skip">Kurulumu Atla</string>
<!--unsorted-->
<string name="section_cert">Sertifika Detayları</string>
@@ -508,8 +503,7 @@
<string name="error_multi_not_supported">Birden çok dosyanın kaydedilmesi desteklenmiyor. Bu şu anki Android\'in bir kısıtlamasıdır.</string>
<string name="key_colon">Anahtar:</string>
<string name="exchange_description">Anahtar değiş tokuşu başlatmak için sağ taraftan katılımcıların sayısını seçin ve \"Değiş tokuşu başlat\" tuşuna tıklayın.\n\nSadece istenilen katılımcıların değişim işleminde olduğundan ve parmak izlerinin doğruluğundan emin olmak için size iki soru daha sorulacak.</string>
- <string name="file_delete_successful"></string>
- <!--Passphrase wizard-->
+ <!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
diff --git a/OpenKeychain/src/main/res/values-uk/strings.xml b/OpenKeychain/src/main/res/values-uk/strings.xml
index f192cb07a..ecd5592be 100644
--- a/OpenKeychain/src/main/res/values-uk/strings.xml
+++ b/OpenKeychain/src/main/res/values-uk/strings.xml
@@ -69,7 +69,6 @@
<string name="menu_help">Довідка</string>
<string name="menu_export_key">Експорт до файлу</string>
<string name="menu_delete_key">Вилучити ключ</string>
- <string name="menu_manage_keys">Створити мій ключ</string>
<string name="menu_import_existing_key">Імпорт з файлу</string>
<string name="menu_search">Пошук</string>
<string name="menu_beam_preferences">Налаштування променя</string>
@@ -97,7 +96,6 @@
<string name="label_label_use_default_yubikey_pin_summary">Вживається типовий PIN (123456) для доступу до YubiKey чреез NFC</string>
<string name="label_asymmetric_from">Підписано:</string>
<string name="label_to">Зашифрувати до:</string>
- <string name="label_delete_after_encryption">Вилучити файл після шифрування</string>
<string name="label_delete_after_decryption">Вилучити після розшифрування</string>
<string name="label_encryption_algorithm">Алгоритм шифрування</string>
<string name="label_hash_algorithm">Хеш алгоритм</string>
@@ -168,7 +166,7 @@
<string name="passphrase_must_not_be_empty">Будь ласка, введіть парольну фразу.</string>
<string name="passphrase_for_symmetric_encryption">Симетричне шифрування.</string>
<string name="passphrase_for">Введіть парольну фразу для \'%s\'</string>
- <string name="no_file_selected">Виберіть спершу файл.</string>
+ <string name="no_file_selected">Виберіть спершу файл.</string>
<string name="encrypt_sign_successful">Успішно підписано та/або перевірено.</string>
<string name="encrypt_sign_clipboard_successful">Успішно підписано та/або зашифровано до буфера обміну.</string>
<string name="select_encryption_key">Виберіть принаймні один ключ шифрування.</string>
@@ -354,7 +352,6 @@
<string name="api_settings_hide_advanced">Приховати додаткові налаштування</string>
<string name="api_settings_no_key">Не вибрано ключа</string>
<string name="api_settings_select_key">Вибрати ключ</string>
- <string name="api_settings_create_key">Створити новий ключ для цього профілю</string>
<string name="api_settings_save">Зберегти</string>
<string name="api_settings_cancel">Скасувати</string>
<string name="api_settings_revoke">Відкликати доступ</string>
@@ -569,7 +566,6 @@
<string name="passp_cache_notif_clear">Очистити кеш</string>
<!--First Time-->
<string name="first_time_text1">Заберіть вашу приватність із OpenKeychain!</string>
- <string name="first_time_create_key">Створити мій ключ</string>
<string name="first_time_skip">Пропустити установку</string>
<!--unsorted-->
<string name="section_certifier_id">Ким підписаний</string>
@@ -588,8 +584,7 @@
<string name="can_sign_not">не можна підписати</string>
<string name="error_no_encrypt_subkey">Жодний підключ шифрування недоступний!</string>
<string name="contact_show_key">Показати ключ (%s)</string>
- <string name="file_delete_successful"></string>
- <!--Passphrase wizard-->
+ <!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
diff --git a/OpenKeychain/src/main/res/values-zh-rTW/strings.xml b/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
index bb8462bf3..a6fd905e1 100644
--- a/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
+++ b/OpenKeychain/src/main/res/values-zh-rTW/strings.xml
@@ -65,7 +65,6 @@
<string name="menu_help">說明</string>
<string name="menu_export_key">匯出到檔案</string>
<string name="menu_delete_key">刪除金鑰</string>
- <string name="menu_manage_keys">建立金鑰</string>
<string name="menu_import_existing_key">從檔案匯入</string>
<string name="menu_search">搜尋</string>
<string name="menu_beam_preferences">Beam 設定</string>
@@ -85,7 +84,6 @@
<string name="label_write_version_header_summary">在簽名、密文與匯出的金鑰裡寫入\'OpenKeychain v2.7\'</string>
<string name="label_asymmetric_from">簽名自:</string>
<string name="label_to">加密給:</string>
- <string name="label_delete_after_encryption">加密後刪除檔案</string>
<string name="label_delete_after_decryption">解密後刪除檔案</string>
<string name="label_encryption_algorithm">加密演算法</string>
<string name="label_hash_algorithm">雜湊演算法</string>
@@ -139,7 +137,7 @@
<string name="passphrases_do_not_match">口令不相符。</string>
<string name="passphrase_must_not_be_empty">請輸入口令。</string>
<string name="passphrase_for_symmetric_encryption">對稱加密。</string>
- <string name="no_file_selected">請先選擇檔案。</string>
+ <string name="no_file_selected">請先選擇檔案。</string>
<string name="encrypt_sign_successful">成功簽名並/或加密。</string>
<string name="encrypt_sign_clipboard_successful">成功簽名並/或加密到剪貼簿。</string>
<string name="select_encryption_key">選擇至少一把加密金鑰。</string>
@@ -292,7 +290,6 @@
<string name="api_settings_hide_advanced">隱藏進階設定</string>
<string name="api_settings_no_key">沒有選擇金鑰</string>
<string name="api_settings_select_key">選擇金鑰</string>
- <string name="api_settings_create_key">為此帳戶建立金鑰</string>
<string name="api_settings_save">儲存</string>
<string name="api_settings_save_msg">帳戶已儲存</string>
<string name="api_settings_cancel">取消</string>
@@ -421,8 +418,7 @@
<string name="error_no_encrypt_subkey">沒有可供加密的子金鑰!</string>
<string name="info_no_manual_account_creation">請不要自行建立OpenKeychain帳戶。\n更多資訊請參考說明。</string>
<string name="exchange_description">要發起金鑰交換,先在右邊選擇與會人數,然後點選〝開始交換〞。\n\n接下來會詢問你兩個問題,以確保會議成員與交換的指紋是正確的。</string>
- <string name="file_delete_successful"></string>
- <!--Passphrase wizard-->
+ <!--Passphrase wizard-->
<!--TODO: rename all the things!-->
<!--<string name="enter_passphrase_twice">Enter passphrase twice</string>-->
<!--<string name="nfc_text">Please place a NFC tag near your device</string>-->
diff --git a/OpenKeychain/src/main/res/values-zh/strings.xml b/OpenKeychain/src/main/res/values-zh/strings.xml
index 31df7e587..86059840a 100644
--- a/OpenKeychain/src/main/res/values-zh/strings.xml
+++ b/OpenKeychain/src/main/res/values-zh/strings.xml
@@ -2,34 +2,48 @@
<resources>
<!--GENERAL: Please put all strings inside quotes as described in example 1 on
http://developer.android.com/guide/topics/resources/string-resource.html (scroll down to "Escaping apostrophes and quotes").-->
+ <string name="app_name">OpenKeychain</string>
<!--title-->
<string name="title_select_recipients">选择密钥</string>
<string name="title_select_secret_key">选择私钥</string>
<string name="title_decrypt">解密</string>
<string name="title_add_subkey">添加子密钥</string>
<string name="title_edit_key">编辑密钥</string>
+ <string name="title_preferences">设置</string>
+ <string name="title_cloud_search_preferences">云搜索设置</string>
<string name="title_api_registered_apps">已注册应用</string>
+ <string name="title_key_server_preference">密钥服务器</string>
<string name="title_change_passphrase">变更密码</string>
<string name="title_share_fingerprint_with">分享签名</string>
<string name="title_share_key">分享密钥</string>
<string name="title_share_file">分享文件</string>
+ <string name="title_share_message">分享文本</string>
<string name="title_encrypt_to_file">加密至文件</string>
<string name="title_decrypt_to_file">解密至文件</string>
<string name="title_import_keys">导入密钥</string>
+ <string name="title_add_keys">添加密钥</string>
<string name="title_export_key">导出密钥</string>
<string name="title_export_keys">导出密钥</string>
<string name="title_key_not_found">无法找到密钥</string>
<string name="title_send_key">上传到密钥服务器</string>
+ <string name="title_certify_key">确认密钥</string>
<string name="title_key_details">密钥详情</string>
<string name="title_help">帮助</string>
+ <string name="title_log_display">日志</string>
<string name="title_create_key">创建密钥</string>
+ <string name="title_advanced_key_info">更多密钥详情</string>
+ <string name="title_keys">密钥</string>
+ <string name="title_export_log">导出日志</string>
<!--section-->
<string name="section_user_ids">用户名</string>
- <string name="section_keys">密钥</string>
+ <string name="section_should_you_trust">应该相信此密钥?</string>
+ <string name="section_keys">子密钥</string>
<string name="section_cloud_search">在线搜索</string>
<string name="section_general">常规</string>
<string name="section_defaults">缺省</string>
<string name="section_advanced">高级</string>
+ <string name="section_passphrase_cache">密语缓存</string>
+ <string name="section_certify">确认</string>
<string name="section_key_server">密钥服务器</string>
<string name="section_fingerprint">签名</string>
<string name="section_decrypt_files">解密文件</string>
@@ -57,7 +71,6 @@
<string name="menu_help">帮助</string>
<string name="menu_export_key">导出密钥</string>
<string name="menu_delete_key">删除密钥</string>
- <string name="menu_manage_keys">创建密钥</string>
<string name="menu_search">搜索</string>
<string name="menu_beam_preferences">参数</string>
<string name="menu_key_edit_cancel">取消</string>
@@ -74,7 +87,6 @@
<string name="label_passphrase_again">确认密码</string>
<string name="label_algorithm">算法</string>
<string name="label_write_version_header">写入文件头信息</string>
- <string name="label_delete_after_encryption">加密后删除原文件</string>
<string name="label_main_user_id">用户名</string>
<string name="label_name">姓名</string>
<string name="label_comment">注解</string>
@@ -195,9 +207,7 @@
<string name="api_select_pub_keys_text">请重审收件人列表</string>
<!--Share-->
<string name="share_nfc_dialog">使用NFC分享</string>
- <string name="file_delete_successful"></string>
- <string name="file_delete_confirmation"></string>
- <!--Key list-->
+ <!--Key list-->
<!--Key view-->
<!--Key trust-->
<!--keybase proof stuff-->
diff --git a/OpenKeychain/src/main/res/values/strings.xml b/OpenKeychain/src/main/res/values/strings.xml
index c8e5ea7ca..f6fbd132c 100644
--- a/OpenKeychain/src/main/res/values/strings.xml
+++ b/OpenKeychain/src/main/res/values/strings.xml
@@ -9,8 +9,6 @@
<string name="app_name">"OpenKeychain"</string>
<!-- title -->
- <string name="title_select_recipients">"Select Keys"</string>
- <string name="title_select_secret_key">"Select Your Key"</string>
<string name="title_encrypt_text">"Encrypt"</string>
<string name="title_encrypt_files">"Encrypt"</string>
<string name="title_decrypt">"Decrypt"</string>
@@ -18,7 +16,6 @@
<string name="title_add_subkey">"Add subkey"</string>
<string name="title_edit_key">"Edit Key"</string>
<string name="title_preferences">"Settings"</string>
- <string name="title_cloud_search_preferences">"Cloud Search Preferences"</string>
<string name="title_api_registered_apps">"Apps"</string>
<string name="title_key_server_preference">"Keyservers"</string>
<string name="title_change_passphrase">"Change Passphrase"</string>
@@ -29,7 +26,6 @@
<string name="title_encrypt_to_file">"Encrypt To File"</string>
<string name="title_decrypt_to_file">"Decrypt To File"</string>
<string name="title_import_keys">"Import Keys"</string>
- <string name="title_add_keys">"Add Keys"</string>
<string name="title_export_key">"Export Key"</string>
<string name="title_export_keys">"Export Keys"</string>
<string name="title_key_not_found">"Key Not Found"</string>
@@ -38,10 +34,8 @@
<string name="title_key_details">"Key Details"</string>
<string name="title_help">"Help"</string>
<string name="title_log_display">"Log"</string>
- <string name="title_create_key">"Create Key"</string>
<string name="title_exchange_keys">"Exchange Keys"</string>
<string name="title_advanced_key_info">"Advanced Key Info"</string>
- <string name="title_keys">"Keys"</string>
<string name="title_delete_secret_key">"Delete YOUR key '%s'?"</string>
<string name="title_export_log">"Export Log"</string>
<string name="title_manage_my_keys">"Manage my keys"</string>
@@ -55,19 +49,12 @@
<string name="section_cloud_evidence">"Proofs from the cloud"</string>
<string name="section_keys">"Subkeys"</string>
<string name="section_cloud_search">"Cloud search"</string>
- <string name="section_general">"General"</string>
- <string name="section_defaults">"Defaults"</string>
- <string name="section_advanced">"Advanced"</string>
<string name="section_passphrase_cache">"Passphrase Cache"</string>
<string name="section_certify">"Confirm"</string>
<string name="section_actions">"Actions"</string>
<string name="section_share_key">"Key"</string>
- <string name="section_upload_key">"Synchronize Key"</string>
<string name="section_key_server">"Keyserver"</string>
<string name="section_fingerprint">"Fingerprint"</string>
- <string name="section_decrypt_files">"Files"</string>
- <string name="section_decrypt_text">"Text"</string>
- <string name="section_certs">"Certificates"</string>
<string name="section_encrypt">"Encrypt"</string>
<string name="section_decrypt">"Decrypt"</string>
<string name="section_current_expiry">"Current expiry"</string>
@@ -75,8 +62,6 @@
<!-- button -->
<string name="btn_decrypt_verify_file">"Decrypt, verify, and save file"</string>
- <string name="btn_decrypt_verify_message">"Decrypt and verify text"</string>
- <string name="btn_encrypt_file">"Encrypt and save file"</string>
<string name="btn_encrypt_share_file">"Encrypt and share file"</string>
<string name="btn_encrypt_save_file">"Encrypt and save file"</string>
<string name="btn_save">"Save"</string>
@@ -89,7 +74,6 @@
<string name="btn_back">"Back"</string>
<string name="btn_no">"No"</string>
<string name="btn_match">"Fingerprints match"</string>
- <string name="btn_lookup_key">"Lookup key"</string>
<string name="btn_share_encrypted_signed">"Encrypt and share text"</string>
<string name="btn_copy_encrypted_signed">"Encrypt and copy text"</string>
<string name="btn_view_cert_key">"View certification key"</string>
@@ -109,16 +93,13 @@
<string name="menu_export_key">"Export to file"</string>
<string name="menu_delete_key">"Delete key"</string>
<string name="menu_manage_keys">"Manage my keys"</string>
- <string name="menu_import_existing_key">"Import from file"</string>
<string name="menu_search">"Search"</string>
<string name="menu_nfc_preferences">"NFC settings"</string>
<string name="menu_beam_preferences">"Beam settings"</string>
- <string name="menu_key_edit_cancel">"Cancel"</string>
<string name="menu_encrypt_to">"Encrypt to…"</string>
<string name="menu_select_all">"Select all"</string>
- <string name="menu_add_keys">"Add keys"</string>
- <string name="menu_search_cloud">"Search cloud"</string>
<string name="menu_export_all_keys">"Export all keys"</string>
+ <string name="menu_update_all_keys">"Update all keys"</string>
<string name="menu_advanced">"Show advanced info"</string>
<string name="menu_certify_fingerprint">"Confirm via fingerprint comparison"</string>
<string name="menu_export_log">"Export Log"</string>
@@ -172,6 +153,11 @@
<string name="label_encrypt_filenames">"Encrypt filenames"</string>
<string name="label_hidden_recipients">"Hide recipients"</string>
+ <string name="pref_keyserver">"Search Keyserver"</string>
+ <string name="pref_keyserver_summary">"Search HKP keyserver"</string>
+ <string name="pref_keybase">"Search Keybase.io"</string>
+ <string name="pref_keybase_summary">"Search Keybase.io index"</string>
+
<string name="user_id_no_name">"&lt;no name&gt;"</string>
<string name="none">"&lt;none&gt;"</string>
@@ -234,9 +220,9 @@
<string name="encrypt_sign_clipboard_successful">"Successfully signed and/or encrypted to clipboard."</string>
<string name="select_encryption_key">"Select at least one encryption key."</string>
<string name="select_encryption_or_signature_key">"Select at least one encryption key or a signature key."</string>
- <string name="specify_file_to_encrypt_to">"Please specify which file to encrypt to.\nWARNING: File will be overwritten if it exists."</string>
- <string name="specify_file_to_decrypt_to">"Please specify which file to decrypt to.\nWARNING: File will be overwritten if it exists."</string>
- <string name="specify_file_to_export_to">"Please specify which file to export to.\nWARNING: File will be overwritten if it exists."</string>
+ <string name="specify_file_to_encrypt_to">"Please specify which file to encrypt to.\nWARNING: File will be overwritten if it exists!"</string>
+ <string name="specify_file_to_decrypt_to">"Please specify which file to decrypt to.\nWARNING: File will be overwritten if it exists!"</string>
+ <string name="specify_file_to_export_to">"Please specify which file to export to.\nWARNING: File will be overwritten if it exists!"</string>
<string name="key_deletion_confirmation_multi">"Do you really want to delete all selected keys?"</string>
<string name="secret_key_deletion_confirmation">"After deletion you will not be able to read messages encrypted with this key and lose all key confirmations done with it!"</string>
<string name="public_key_deletetion_confirmation">"Delete key '%s'?"</string>
@@ -317,6 +303,7 @@
<string name="progress_cancelling">"cancelling…"</string>
<string name="progress_saving">"saving…"</string>
<string name="progress_importing">"importing…"</string>
+ <string name="progress_updating">"Updating keys…"</string>
<string name="progress_exporting">"exporting…"</string>
<string name="progress_uploading">"uploading…"</string>
<string name="progress_building_key">"building key…"</string>
@@ -1202,7 +1189,7 @@
<!-- First Time -->
<string name="first_time_text1">"Take back your privacy with OpenKeychain!"</string>
- <string name="first_time_create_key">"Create my key (recommended)"</string>
+ <string name="first_time_create_key">"Create my key"</string>
<string name="first_time_import_key">"Import key from file"</string>
<string name="first_time_yubikey">"Use YubiKey NEO"</string>
<string name="first_time_skip">"Skip Setup"</string>
@@ -1215,7 +1202,7 @@
<string name="empty_certs">"No certificates for this key"</string>
<string name="certs_text">"Only validated self-certificates and validated certificates created with your keys are displayed here."</string>
<string name="section_uids_to_certify">"Identities for "</string>
- <string name="certify_text">"The keys you are importing contain “identities”: names and emails. Select exactly those for confirmation which match what you expected."</string>
+ <string name="certify_text">"The keys you are importing contain “identities”: names and email addresses. Select exactly those for confirmation which match what you expected."</string>
<string name="certify_fingerprint_text">"Compare the displayed fingerprint, character by character, with the one displayed on your partners device."</string>
<string name="certify_fingerprint_text2">"Do the displayed fingerprints match?"</string>
<string name="label_revocation">"Revocation Reason"</string>
diff --git a/OpenKeychain/src/main/res/xml/cloud_search_prefs.xml b/OpenKeychain/src/main/res/xml/cloud_search_prefs.xml
index c87c4df7b..08855fa22 100644
--- a/OpenKeychain/src/main/res/xml/cloud_search_prefs.xml
+++ b/OpenKeychain/src/main/res/xml/cloud_search_prefs.xml
@@ -2,15 +2,15 @@
<PreferenceScreen xmlns:android="http://schemas.android.com/apk/res/android">
<CheckBoxPreference
- android:title="Search Keyserver"
+ android:title="@string/pref_keyserver"
android:defaultValue="true"
- android:summary="Search HKP keyserver"
+ android:summary="@string/pref_keyserver_summary"
android:key="search_keyserver_pref" />
<CheckBoxPreference
- android:title="Search Keybase.io"
+ android:title="@string/pref_keybase"
android:defaultValue="true"
- android:summary="Search Keybase.io index"
+ android:summary="@string/pref_keybase_summary"
android:key="search_keybase_pref" />
<PreferenceScreen
diff --git a/README.md b/README.md
index db61ab65a..b57582e30 100644
--- a/README.md
+++ b/README.md
@@ -135,7 +135,7 @@ Translations are hosted on Transifex, which is configured by ".tx/config".
1. To pull newest translations install transifex client (e.g. ``apt-get install transifex-client``)
2. Config Transifex client with "~/.transifexrc"
3. Go into root folder of git repo
-4. execute ``tx pull`` (``tx pull -a`` to get all languages)
+4. execute ``tx pull -af --skip``
see http://help.transifex.net/features/client/index.html#user-client
@@ -189,7 +189,7 @@ Some parts and some libraries are Apache License v2, MIT X11 License (see below)
### Libraries
-See https://github.com/open-keychain/open-keychain/blob/development/OpenKeychain/src/main/res/raw/help_about.html
+See https://github.com/open-keychain/open-keychain/blob/development/OpenKeychain/src/main/res/raw/help_about.md
### Images
* icon.svg
diff --git a/build.gradle b/build.gradle
index 6b3eb2c3d..f76289d49 100644
--- a/build.gradle
+++ b/build.gradle
@@ -15,14 +15,14 @@ allprojects {
jcenter()
maven {
- // for https://github.com/journeyapps/zxing-android-embedded
+ // for zxing-android-embedded lib
url "http://dl.bintray.com/journeyapps/maven"
}
}
}
task wrapper(type: Wrapper) {
- gradleVersion = '2.2.1'
+ gradleVersion = '2.3'
}
subprojects {
@@ -43,6 +43,6 @@ project(':extern:spongycastle') {
// SDK Version and Build Tools used by all subprojects
// See http://tools.android.com/tech-docs/new-build-system/tips#TOC-Controlling-Android-properties-of-all-your-modules-from-the-main-project.
ext {
- compileSdkVersion = 21
- buildToolsVersion = '21.1.2'
+ compileSdkVersion = 22
+ buildToolsVersion = '22.0.1'
} \ No newline at end of file
diff --git a/extern/openpgp-api-lib b/extern/openpgp-api-lib
-Subproject 70a17dcbeb5d8de095f09a7ce756543deff0165
+Subproject 9abb91d3a69964a547f26aa1d56de233e75c441
diff --git a/extern/snackbar b/extern/snackbar
-Subproject 025ecadc592e591a96fa081265667efc0b0f0e1
+Subproject 97cda0806d9ead9a3aacf3d4f7275ac0e38d960
diff --git a/gradle/wrapper/gradle-wrapper.jar b/gradle/wrapper/gradle-wrapper.jar
index c97a8bdb9..085a1cdc2 100644
--- a/gradle/wrapper/gradle-wrapper.jar
+++ b/gradle/wrapper/gradle-wrapper.jar
Binary files differ
diff --git a/gradle/wrapper/gradle-wrapper.properties b/gradle/wrapper/gradle-wrapper.properties
index 120a028f4..8308df30c 100644
--- a/gradle/wrapper/gradle-wrapper.properties
+++ b/gradle/wrapper/gradle-wrapper.properties
@@ -1,6 +1,6 @@
-#Thu Dec 04 18:50:40 CET 2014
+#Mon Mar 23 19:39:48 CET 2015
distributionBase=GRADLE_USER_HOME
distributionPath=wrapper/dists
zipStoreBase=GRADLE_USER_HOME
zipStorePath=wrapper/dists
-distributionUrl=https\://services.gradle.org/distributions/gradle-2.2.1-bin.zip
+distributionUrl=https\://services.gradle.org/distributions/gradle-2.3-bin.zip