From b3a599f214489ba9edce5b8c3f56b3f671499e86 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Dominik=20Sch=C3=BCrmann?= Date: Mon, 23 Mar 2015 01:11:11 +0100 Subject: Use markdown for in-app help --- OpenKeychain/src/main/res/raw-fr/help_about.html | 61 ------ .../src/main/res/raw-fr/help_changelog.html | 232 --------------------- OpenKeychain/src/main/res/raw-fr/help_start.html | 22 -- 3 files changed, 315 deletions(-) delete mode 100644 OpenKeychain/src/main/res/raw-fr/help_about.html delete mode 100644 OpenKeychain/src/main/res/raw-fr/help_changelog.html delete mode 100644 OpenKeychain/src/main/res/raw-fr/help_start.html (limited to 'OpenKeychain/src/main/res/raw-fr') diff --git a/OpenKeychain/src/main/res/raw-fr/help_about.html b/OpenKeychain/src/main/res/raw-fr/help_about.html deleted file mode 100644 index 82f86dc22..000000000 --- a/OpenKeychain/src/main/res/raw-fr/help_about.html +++ /dev/null @@ -1,61 +0,0 @@ - - - -

http://www.openkeychain.org

-

OpenKeychain est une implémentation d'OpenPGP pour Android.

-

Licence : GPLv3+

- -

Développeurs

- -

Bibliothèques

- - - diff --git a/OpenKeychain/src/main/res/raw-fr/help_changelog.html b/OpenKeychain/src/main/res/raw-fr/help_changelog.html deleted file mode 100644 index 97b42c6a6..000000000 --- a/OpenKeychain/src/main/res/raw-fr/help_changelog.html +++ /dev/null @@ -1,232 +0,0 @@ - - - - -

3.1.2

- -

3.1.1

- -

3.1

- -

3.0.1

- -

3.0

- -

2.9.2

- -

2.9.1

- -

2.9

- -

2.8

- -

Cette version ne serait pas possible sans le travail de Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

- -

2.7

- -

2.6.1

- -

2.6

- -

2.5

- -

2.4

-

Merci à tous les participants de « Google Summer of Code 2014 » qui ont rendu cette version riche en fonctions et sans bogue ! -À part plusieurs petits correctifs, un nombre notable de correctifs ont été apportés par les personnes suivantes (par ordre alphabétique) : -Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

- -

2.3.1

- -

2.3

- -

2.2

- -

2.1.1

- -

2.1

- -

2.0

- -

1.0.8

- -

1.0.7

- -

1.0.6

- -

1.0.5

- -

1.0.4

- -

1.0.3

- -

1.0.2

- -

1.0.1

- -

1.0.0

- - - diff --git a/OpenKeychain/src/main/res/raw-fr/help_start.html b/OpenKeychain/src/main/res/raw-fr/help_start.html deleted file mode 100644 index 00d801e46..000000000 --- a/OpenKeychain/src/main/res/raw-fr/help_start.html +++ /dev/null @@ -1,22 +0,0 @@ - - - - -

Comment puis-je activer OpenKeychain dans K-9 Mail ?

-

Pour utiliser OpenKeychain avec K-9 Mail, vous devez suivre ces étapes :

-
    -
  1. Ouvrez K-9 Mail et toquez longuement sur le compte avec lequel vous voulez utiliser OpenKeychain.
  2. -
  3. Sélectionnez « Paramètres du compte », faite défiler vers le bas et cliquez sur « Cryptographie».
  4. -
  5. Cliquez sur « Fournisseur OpenPGP » et sélectionnez OpenKeychain dans la liste.
  6. -
-

J'ai trouvé un bogue dans OpenKeychain !

-

Veuillez rapporter le bogue en utilisant le gestionnaire de bogue d'OpenKeychain.

- -

Contribuer

-

Si vous voulez nous aider à développer OpenKeychain en y contribuant par du code veuillez suivre notre petit guide sur Github.

- -

Traductions

-

Aidez-nous à traduire le OpenKeychain ! Tout le monde peut y participer sur la page d'OpenKeychain sur Transifex.

- - - -- cgit v1.2.3 From e2f27d0f47b5a459183f6641fdc26ced6917d93c Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Dominik=20Sch=C3=BCrmann?= Date: Mon, 23 Mar 2015 15:54:48 +0100 Subject: Pull from transifex --- OpenKeychain/src/main/res/raw-fr/help_about.md | 45 ++++ .../src/main/res/raw-fr/help_certification.md | 27 +++ OpenKeychain/src/main/res/raw-fr/help_changelog.md | 268 +++++++++++++++++++++ OpenKeychain/src/main/res/raw-fr/help_start.md | 15 ++ 4 files changed, 355 insertions(+) create mode 100644 OpenKeychain/src/main/res/raw-fr/help_about.md create mode 100644 OpenKeychain/src/main/res/raw-fr/help_certification.md create mode 100644 OpenKeychain/src/main/res/raw-fr/help_changelog.md create mode 100644 OpenKeychain/src/main/res/raw-fr/help_start.md (limited to 'OpenKeychain/src/main/res/raw-fr') diff --git a/OpenKeychain/src/main/res/raw-fr/help_about.md b/OpenKeychain/src/main/res/raw-fr/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-fr/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-fr/help_certification.md b/OpenKeychain/src/main/res/raw-fr/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-fr/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-fr/help_changelog.md b/OpenKeychain/src/main/res/raw-fr/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-fr/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-fr/help_start.md b/OpenKeychain/src/main/res/raw-fr/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-fr/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file -- cgit v1.2.3 From 827d122ab07938177b10cd1cff32d48fb2875d55 Mon Sep 17 00:00:00 2001 From: =?UTF-8?q?Dominik=20Sch=C3=BCrmann?= Date: Mon, 23 Mar 2015 22:38:20 +0100 Subject: translation fixes --- OpenKeychain/src/main/res/raw-fr/help_about.md | 46 +++++++++++----------- .../src/main/res/raw-fr/help_certification.md | 36 ++++++++--------- OpenKeychain/src/main/res/raw-fr/help_start.md | 22 +++++------ 3 files changed, 52 insertions(+), 52 deletions(-) (limited to 'OpenKeychain/src/main/res/raw-fr') diff --git a/OpenKeychain/src/main/res/raw-fr/help_about.md b/OpenKeychain/src/main/res/raw-fr/help_about.md index d6a8eca93..1ff60b089 100644 --- a/OpenKeychain/src/main/res/raw-fr/help_about.md +++ b/OpenKeychain/src/main/res/raw-fr/help_about.md @@ -1,45 +1,45 @@ [http://www.openkeychain.org](http://www.openkeychain.org) -[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. +[OpenKeychain](http://www.openkeychain.org) est une mise en œuvre d'OpenPGP pour Android. -License: GPLv3+ +Licence : GPLv3+ -## Developers - * Dominik Schürmann (Maintainer) +## Développeurs + * Dominik Schürmann (mainteneur) * Art O Cathain * Ash Hughes * Brian C. Barnes - * Bahtiar 'kalkin' Gadimov + * Bahtiar « kalkin » Gadimov * Daniel Albert * Daniel Hammann * Daniel Haß * Greg Witczak - * 'mar-v-in' + * « mar-v-in » * Markus Doits * Miroojin Bakshi * Nikhil Peter Raj * Paul Sarbinowski - * 'Senecaso' + * « Senecaso » * Signe Rüsch * Sreeram Boyapati * Thialfihar (APG 1.x) * Tim Bray * Vincent Breitmoser -## Libraries - * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) - * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) - * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) - * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) - * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) - * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) - * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) - * [ZXing](https://github.com/zxing/zxing) (Apache License v2) - * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) - * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) - * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) - * [Snackbar](https://github.com/nispok/snackbar) (MIT License) - * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) - * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) - * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file +## Bibliothèques + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (Licence MIT X11) + * [Bibliothèque d'échange SafeSlinger](https://github.com/SafeSlingerProject/exchange-android) (Licence MIT) + * [Bibliothèques de soutien Android](http://developer.android.com/tools/support-library/index.html) (Licence Apache v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Licence Apache v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Licence Apache v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Licence Apache v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Licence Apache v2) + * [ZXing](https://github.com/zxing/zxing) (Licence Apache v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Licence Apache v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Conception matérielle) (Licence Apache v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Licence Apache v2) + * [Snackbar](https://github.com/nispok/snackbar) (Licence MIT) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Licence Apache v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Licence Apache v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Licence Apache v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-fr/help_certification.md b/OpenKeychain/src/main/res/raw-fr/help_certification.md index 8da27e8e0..965215a54 100644 --- a/OpenKeychain/src/main/res/raw-fr/help_certification.md +++ b/OpenKeychain/src/main/res/raw-fr/help_certification.md @@ -1,27 +1,27 @@ -## Key Confirmation -Without confirmation, you cannot be sure if a key really corresponds to a specific person. -The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. -To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. +## Confirmation de clef +Sans confirmation, vous ne pouvez pas être certain que la clef appartient à une personne déterminée. +La façon la plus simple de confirmer une clef est en balayant le code QR ou en l'échangeant par NFC. +Pour confirmer des clefs entre plus de deux personnes, nous suggérons d'utiliser la méthode d'échange de clef proposée pour vos clefs. -## Key Status +## État de la clef -Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. +Confirmée : vous avez déjà confirmé cette clef, p. ex. en balayant le code QR. -Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. +Non confirmée : cette clef n'a pas encore été confirmée. Vous ne pouvez pas être certain que la clef appartient à une personne déterminée. -Expired: This key is no longer valid. Only the owner can extend its validity. +Expirée : cette clef n'est plus valide. Seul le propriétaire peut prolonger sa validité. -Revoked: This key is no longer valid. It has been revoked by its owner. +Révoquée : cette n'est plus valide. Elle a été révoquée par son propriétaire. -## Advanced Information -A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. -This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: -"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." +## Informations avancées +Avec OpenKeychain une « confirmation de clef » est effectuée en créant une certification d'après la norme OpenPGP. +Cette certification est une [« certification générique » (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) décrite ainsi dans la norme : +« L'émetteur de cette certification n'affirme aucunement que le certificateur a bien vérifié que le propriétaire de la clef est bel et bien la personne décrite par l'ID utilisateur » -Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. -Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. -We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". -We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. -Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file +Habituellement, les certifications (il en est de même avec les niveaux supérieurs de certification, tels que le « certifications positives » (0x13)) sont organisées dans la toile de confiance d'OpenPGP. +Notre modèle de confirmation de clef est un concept bien plus simple pour éviter les problèmes habituels de convivialité associés à cette toile de confiance. +Nous assumons que les clefs sont vérifiées seulement jusqu'à un certain degré qui est quand même assez utilisable pour être exécuté « à la volée ». +Nous ne mettons pas non plus en place des signatures de confiance (potentiellement transitives) ou une base de données « ownertrust » comme dans GnuPG. +De plus, les clefs contenant au moins un ID utilisateur certifié par une clef de confiance seront marquées « confirmée » dans les listages de clefs. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-fr/help_start.md b/OpenKeychain/src/main/res/raw-fr/help_start.md index 1641f913b..c7a5cb744 100644 --- a/OpenKeychain/src/main/res/raw-fr/help_start.md +++ b/OpenKeychain/src/main/res/raw-fr/help_start.md @@ -1,15 +1,15 @@ -## How do I activate OpenKeychain in K-9 Mail? -To use OpenKeychain with K-9 Mail, you want to follow these steps: - 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. - 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". - 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. +## Comment puis-je activer OpenKeychain dans K-9 Mail ? +Pour utiliser OpenKeychain avec K-9 Mail, vous devez suivre ces étapes : + 1. Ouvrez K-9 Mail et appuyez longuement sur le compte avec lequel vous voulez utiliser OpenKeychain. + 2. Sélectionnez « Paramètres du compte », faite défiler vers le bas et cliquez sur « Cryptographie ». + 3. Cliquez sur « Fournisseur OpenPGP » et sélectionnez OpenKeychain dans la liste. -## I found a bug in OpenKeychain! -Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). +## J'ai trouvé un bogue dans OpenKeychain ! +Veuillez signaler le bogue en utilisant le [gestionnaire de bogue d'OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). -## Contribute -If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). +## Contribuer +Si vous voulez nous aider à développer OpenKeychain en y contribuant par du code [veuillez suivre notre petit guide sur Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). -## Translations -Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file +## Traductions +Aidez à traduire OpenKeychain ! Tout le monde peut y participer sur la [page d'OpenKeychain sur Transifex](https://www.transifex.com/projects/p/open-keychain/). \ No newline at end of file -- cgit v1.2.3