diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpAboutFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpAboutFragment.java index 912caf32f..ac4b94d64 100644 --- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpAboutFragment.java +++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpAboutFragment.java @@ -47,7 +47,7 @@ public class HelpAboutFragment extends Fragment { HtmlTextView aboutTextView = (HtmlTextView) view.findViewById(R.id.help_about_text); - // load mardown from raw resource + // load markdown from raw resource try { String html = new Markdown4jProcessor().process( getActivity().getResources().openRawResource(R.raw.help_about)); diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpActivity.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpActivity.java index 24136a4b8..6c3336547 100644 --- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpActivity.java +++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpActivity.java @@ -64,22 +64,22 @@ public class HelpActivity extends BaseActivity { } Bundle startBundle = new Bundle(); - startBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_FILE, R.raw.help_start); + startBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_RES, R.raw.help_start); mTabsAdapter.addTab(HelpMarkdownFragment.class, startBundle, getString(R.string.help_tab_start)); Bundle certificationBundle = new Bundle(); - certificationBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_FILE, R.raw.help_certification); + certificationBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_RES, R.raw.help_certification); mTabsAdapter.addTab(HelpMarkdownFragment.class, certificationBundle, getString(R.string.help_tab_wot)); Bundle faqBundle = new Bundle(); - faqBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_FILE, R.raw.help_faq); + faqBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_RES, R.raw.help_faq); mTabsAdapter.addTab(HelpMarkdownFragment.class, faqBundle, getString(R.string.help_tab_faq)); Bundle changelogBundle = new Bundle(); - changelogBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_FILE, R.raw.help_changelog); + changelogBundle.putInt(HelpMarkdownFragment.ARG_MARKDOWN_RES, R.raw.help_changelog); mTabsAdapter.addTab(HelpMarkdownFragment.class, changelogBundle, getString(R.string.help_tab_changelog)); diff --git a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpMarkdownFragment.java b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpMarkdownFragment.java index 69ddf2e99..97d39feb1 100644 --- a/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpMarkdownFragment.java +++ b/OpenKeychain/src/main/java/org/sufficientlysecure/keychain/ui/HelpMarkdownFragment.java @@ -38,17 +38,17 @@ public class HelpMarkdownFragment extends Fragment { private int mHtmlFile; - public static final String ARG_MARKDOWN_FILE = "htmlFile"; + public static final String ARG_MARKDOWN_RES = "htmlFile"; /** * Create a new instance of HelpHtmlFragment, providing "htmlFile" as an argument. */ - static HelpMarkdownFragment newInstance(int htmlFile) { + static HelpMarkdownFragment newInstance(int markdownRes) { HelpMarkdownFragment f = new HelpMarkdownFragment(); // Supply html raw file input as an argument. Bundle args = new Bundle(); - args.putInt(ARG_MARKDOWN_FILE, htmlFile); + args.putInt(ARG_MARKDOWN_RES, markdownRes); f.setArguments(args); return f; @@ -58,7 +58,7 @@ public class HelpMarkdownFragment extends Fragment { public View onCreateView(LayoutInflater inflater, ViewGroup container, Bundle savedInstanceState) { mActivity = getActivity(); - mHtmlFile = getArguments().getInt(ARG_MARKDOWN_FILE); + mHtmlFile = getArguments().getInt(ARG_MARKDOWN_RES); ScrollView scroller = new ScrollView(mActivity); HtmlTextView text = new HtmlTextView(mActivity); @@ -70,7 +70,7 @@ public class HelpMarkdownFragment extends Fragment { scroller.addView(text); - // load mardown from raw resource + // load markdown from raw resource try { String html = new Markdown4jProcessor().process(getActivity().getResources().openRawResource(mHtmlFile)); text.setHtmlFromString(html, true); diff --git a/OpenKeychain/src/main/res/raw-bg/help_about.md b/OpenKeychain/src/main/res/raw-bg/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-bg/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-bg/help_certification.md b/OpenKeychain/src/main/res/raw-bg/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-bg/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-bg/help_changelog.md b/OpenKeychain/src/main/res/raw-bg/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-bg/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-bg/help_start.md b/OpenKeychain/src/main/res/raw-bg/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-bg/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-cs/help_about.md b/OpenKeychain/src/main/res/raw-cs/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-cs/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-cs/help_certification.md b/OpenKeychain/src/main/res/raw-cs/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-cs/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-cs/help_changelog.md b/OpenKeychain/src/main/res/raw-cs/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-cs/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-cs/help_start.md b/OpenKeychain/src/main/res/raw-cs/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-cs/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-de/help_about.md b/OpenKeychain/src/main/res/raw-de/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-de/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-de/help_certification.md b/OpenKeychain/src/main/res/raw-de/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-de/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-de/help_changelog.md b/OpenKeychain/src/main/res/raw-de/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-de/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-de/help_start.md b/OpenKeychain/src/main/res/raw-de/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-de/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-es/help_about.md b/OpenKeychain/src/main/res/raw-es/help_about.md new file mode 100644 index 000000000..0435b2d5b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-es/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) es una implementación de OpenPGP para Android. + +Licencia: GPLv3+ + +## Desarrolladores + * Dominik Schürmann (Mantenedor) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Librerías + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (Licencia MIT X11) + * [Librería SafeSlinger Exchange](https://github.com/SafeSlingerProject/exchange-android) (Licencia MIT) + * [Librerías de Soporte Android](http://developer.android.com/tools/support-library/index.html) (Licencia Apache v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Licencia Apache v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Licencia Apache v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Licencia Apache v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Licencia Apache v2) + * [ZXing](https://github.com/zxing/zxing) (Licencia Apache v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Licencia Apache v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Diseño estilo Material) (Licencia Apache v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Licencia Apache v2) + * [Snackbar](https://github.com/nispok/snackbar) (Licencia MIT) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Licencia Apache v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Licencia Apache v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Licencia Apache v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-es/help_certification.md b/OpenKeychain/src/main/res/raw-es/help_certification.md new file mode 100644 index 000000000..16746dd4c --- /dev/null +++ b/OpenKeychain/src/main/res/raw-es/help_certification.md @@ -0,0 +1,27 @@ + +## Confirmación de clave +Sin confirmación, no puede estar seguro de si una clave corresponde realmente a una persona específica. +La forma más simple de confirmar una clave es escanear el código QR o intercambiarlo vía NFC. +Para confirmar claves entre más de dos personas, sugerimos usar el método de intercambio de claves disponible para sus claves. + +## Estado de la clave + + +Confirmada: Ya ha confirmado esta clave, ej. al escanear el código QR. + +No confirmada: Esta clave no ha sido confirmada aún. No puede estar seguro de si la clave corresponde realmente a una persona específica. + +Caducada: Esta clave ya no es válida. Sólo el propietario puede extender su validez. + +Revocada: Esta clave ya no es válida. Ha sido revocada por su propietario. + +## Información avanzada +Una "confirmación de clave" en OpenKeychain se implementa al crear una certificación de acuerdo al estándar OpenPGP. +Esta certificación es una ["certificación genérica (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) descrita en el estándar por: +"El emisor de esta certificación no hace ninguna afirmación particular acerca de lo bien o mal que el certificador ha comprobado que el propietario de la clave sea de hecho la persona descrita por la identificación del usuario." + +Tradicionalmente, las certificaciones (también con niveles más altos de certificación, tales como "certificaciones positivas" (0x13)) se organizan en la Web of Trust de OpenPGP. +Nuestro modelo de confirmación de clave es un concepto mucho más simple para evitar problemas comunes de usabilidad relacionados con esta Web of Trust. +Asumimos que las claves están verificadas sólo hasta cierto grado, que no obstante es suficientemente usable para ejecutarse "sobre la marcha". +Tampoco implementamos firmas de confianza (potencialmente transitivas) o una base de datos ownertrust (de valores de confianza para el propietario) como en GnuPG. +Más aún, las claves que contengan al menos una identificación de usuario certificada por una clave de confianza se marcarán como "confirmadas" en los listados de claves. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-es/help_changelog.md b/OpenKeychain/src/main/res/raw-es/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-es/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-es/help_start.md b/OpenKeychain/src/main/res/raw-es/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-es/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-et/help_about.md b/OpenKeychain/src/main/res/raw-et/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-et/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-et/help_certification.md b/OpenKeychain/src/main/res/raw-et/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-et/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-et/help_changelog.md b/OpenKeychain/src/main/res/raw-et/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-et/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-et/help_start.md b/OpenKeychain/src/main/res/raw-et/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-et/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-eu/help_about.md b/OpenKeychain/src/main/res/raw-eu/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-eu/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-eu/help_certification.md b/OpenKeychain/src/main/res/raw-eu/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-eu/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-eu/help_changelog.md b/OpenKeychain/src/main/res/raw-eu/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-eu/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-eu/help_start.md b/OpenKeychain/src/main/res/raw-eu/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-eu/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-fi/help_about.md b/OpenKeychain/src/main/res/raw-fi/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-fi/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-fi/help_certification.md b/OpenKeychain/src/main/res/raw-fi/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-fi/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-fi/help_changelog.md b/OpenKeychain/src/main/res/raw-fi/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-fi/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-fi/help_start.md b/OpenKeychain/src/main/res/raw-fi/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-fi/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-fr/help_about.md b/OpenKeychain/src/main/res/raw-fr/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-fr/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-fr/help_certification.md b/OpenKeychain/src/main/res/raw-fr/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-fr/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-fr/help_changelog.md b/OpenKeychain/src/main/res/raw-fr/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-fr/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-fr/help_start.md b/OpenKeychain/src/main/res/raw-fr/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-fr/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-is/help_about.md b/OpenKeychain/src/main/res/raw-is/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-is/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-is/help_certification.md b/OpenKeychain/src/main/res/raw-is/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-is/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-is/help_changelog.md b/OpenKeychain/src/main/res/raw-is/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-is/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-is/help_start.md b/OpenKeychain/src/main/res/raw-is/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-is/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-it/help_about.md b/OpenKeychain/src/main/res/raw-it/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-it/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-it/help_certification.md b/OpenKeychain/src/main/res/raw-it/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-it/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-it/help_changelog.md b/OpenKeychain/src/main/res/raw-it/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-it/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-it/help_start.md b/OpenKeychain/src/main/res/raw-it/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-it/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-ja/help_about.md b/OpenKeychain/src/main/res/raw-ja/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-ja/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-ja/help_certification.md b/OpenKeychain/src/main/res/raw-ja/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-ja/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-ja/help_changelog.md b/OpenKeychain/src/main/res/raw-ja/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-ja/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-ja/help_start.md b/OpenKeychain/src/main/res/raw-ja/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-ja/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-nl/help_about.md b/OpenKeychain/src/main/res/raw-nl/help_about.md new file mode 100644 index 000000000..15d3796e9 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-nl/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is een OpenPGP implementatie voor Android. + +Licentie: GPLv3+ + +## Ontwikkelaars + * Dominik Schürmann (beheerder) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Bibliotheken + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 licentie) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT licentie) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache licentie v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache licentie v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache licentie v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache licentie v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache licentie v2) + * [ZXing](https://github.com/zxing/zxing) (Apache licentie v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache licentie v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache licentie v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache licentie v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT licentie) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache licentie v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache licentie v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache licentie v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-nl/help_certification.md b/OpenKeychain/src/main/res/raw-nl/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-nl/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-nl/help_changelog.md b/OpenKeychain/src/main/res/raw-nl/help_changelog.md new file mode 100644 index 000000000..96dcb5241 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-nl/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integratie van QR-scanner (nieuwe machtigingen vereist) + * Sleutelaanmaakwizard verbeterd + * Probleem met ontbrekende contacten na synchronisatie opgelost + * Vereist Android 4 + * Nieuw design voor sleutelscherm + * Cryptovoorkeuren vereenvoudigd, betere selectie van veilige ciphers + * API: ondertekeningen ontkoppeld, vrije selectie van ondertekeningssleutel, ... + * Oplossing voor probleem waarbij sommige geldige sleutels weergegeven werden als ingetrokken of verlopen + * Aanvaard geen ondertekeningen door verlopen of ingetrokken subsleutels + * Ondersteuning voor Keybase.io in geavanceerde modus + + +## 3.1.2 + + * Oplossing voor exporteren van sleutels naar bestanden (deze keer echt) + + +## 3.1.1 + + * Oplossing voor exporteren van sleutels naar bestanden (ze werden maar gedeeltelijk geschreven) + * Oplossing voor crash op Android 2.3 + + +## 3.1 + + * Oplossing voor crash op Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Grote sleutelimportaties worden beter behandeld + * Subsleutelselectie verbeterd + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Oplossing voor gebroken sleutels in 2.9.1 + * Yubikey-ontsleuteling werkt nu via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Oplossing voor crashes geïntroduceerd in v2.8 + * Experimentele ondersteuning voor ECC + * Experimentele ondersteuning voor Yubikey (alleen ondertekenen met geïmporteerde sleutels) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Enkele oplossingen voor regressies + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix voor crash bij upgraden van oude versies + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API updates, voorbereiding voor K-9 Mail integratie + + +## 2.1 + + * Veel bugfixes + * Nieuwe API voor ontwikkelaars + * PRNG bug fix door Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Probleem met ondertekeningsverificatie van text met achterlopende newline opgelost + * Meer opties voor wachtwoord cachetijd (20, 40, 60 min.) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Een andere crash veroorzaakt door een SDK-bug met de query builder opgelost + + +## 1.0.3 + + * Crashes tijdens versleuteling/ondertekenen en mogelijk sleutelexportatie opgelost + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account lijsten was stuk in 1.0.0, weer opgelost + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-nl/help_start.md b/OpenKeychain/src/main/res/raw-nl/help_start.md new file mode 100644 index 000000000..83e27bf97 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-nl/help_start.md @@ -0,0 +1,15 @@ + +## Hoe activeer ik OpenKeychain in K-9 Mail? +Volg deze stappen om OpenKeychain te gebruiken met K-9 Mail: + 1. Open K-9 Mail en druk lang op de account waarmee je OpenKeychain wil gebruiken. + 2. Selecteer "Accountinstellingen", scroll helemaal naar beneden en klik op "Cryptografie". + 3. Klik op "OpenPGP-provider" en selecteer OpenKeychain in de lijst. + +## Ik heb een bug in OpenKeychain gevonden! +Rapporteer de bug met de [problementracker van OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Bijdragen +Als je ons wil helpen om OpenKeychain te ontwikkelen door code bij te dragen, [volg dan onze kleine gids op GitHub](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Vertalingen +Help OpenKeychain te vertalen! Iedereen kan deelnemen op [OpenKeychain op Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-pl/help_about.md b/OpenKeychain/src/main/res/raw-pl/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-pl/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-pl/help_certification.md b/OpenKeychain/src/main/res/raw-pl/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-pl/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-pl/help_changelog.md b/OpenKeychain/src/main/res/raw-pl/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-pl/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-pl/help_start.md b/OpenKeychain/src/main/res/raw-pl/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-pl/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-pt/help_about.md b/OpenKeychain/src/main/res/raw-pt/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-pt/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-pt/help_certification.md b/OpenKeychain/src/main/res/raw-pt/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-pt/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-pt/help_changelog.md b/OpenKeychain/src/main/res/raw-pt/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-pt/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-pt/help_start.md b/OpenKeychain/src/main/res/raw-pt/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-pt/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-ro/help_about.md b/OpenKeychain/src/main/res/raw-ro/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-ro/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-ro/help_certification.md b/OpenKeychain/src/main/res/raw-ro/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-ro/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-ro/help_changelog.md b/OpenKeychain/src/main/res/raw-ro/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-ro/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-ro/help_start.md b/OpenKeychain/src/main/res/raw-ro/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-ro/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-ru/help_about.md b/OpenKeychain/src/main/res/raw-ru/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-ru/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-ru/help_certification.md b/OpenKeychain/src/main/res/raw-ru/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-ru/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-ru/help_changelog.md b/OpenKeychain/src/main/res/raw-ru/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-ru/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-ru/help_start.md b/OpenKeychain/src/main/res/raw-ru/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-ru/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-sl/help_about.md b/OpenKeychain/src/main/res/raw-sl/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-sl/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-sl/help_certification.md b/OpenKeychain/src/main/res/raw-sl/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-sl/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-sl/help_changelog.md b/OpenKeychain/src/main/res/raw-sl/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-sl/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-sl/help_start.md b/OpenKeychain/src/main/res/raw-sl/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-sl/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-sr/help_about.md b/OpenKeychain/src/main/res/raw-sr/help_about.md new file mode 100644 index 000000000..2ffe80e3b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-sr/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[Отворени кључарник (OpenKeychain)](http://www.openkeychain.org) је ОпенПГП имплементација за Андроид. + +Лиценца: ГПЛв3+ + +## Програмери + * Dominik Schürmann (главни програмер) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar „kalkin“ Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * „mar-v-in“ + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * „Senecaso“ + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (АПГ 1.x) + * Tim Bray + * Vincent Breitmoser + +## Библиотеке + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (МИТ Икс11 лиценца) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (МИТ лиценца) + * [Андроидове библиотеке подршке](http://developer.android.com/tools/support-library/index.html) (Апачи лиценца в2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Апачи лиценца в2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Апачи лиценца в2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Апачи лиценца в2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Апачи лиценца в2) + * [ZXing](https://github.com/zxing/zxing) (Апачи лиценца в2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Апачи лиценца в2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Материјал дизајн) (Апачи лиценца в2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Апачи лиценца в2) + * [Snackbar](https://github.com/nispok/snackbar) (МИТ лиценца) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Апачи лиценца в2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Апачи лиценца в2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Апачи лиценца в2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-sr/help_certification.md b/OpenKeychain/src/main/res/raw-sr/help_certification.md new file mode 100644 index 000000000..03af89a61 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-sr/help_certification.md @@ -0,0 +1,27 @@ + +## Потврда кључа +Без потврде не можете бити сигурни да ли кључ заиста одговара одређеној особи. +Најједноставнији начин потврђивања кључа је очитавање бар-кôда или размена преко НФЦ. +Да бисте потврдили кључеве између две или више особа, предлажемо да користите методу размене кључева која је доступна за ваш кључ. + +## Стање кључа + + +Потврђен: Већ сте потврдили овај кључ, нпр. очитавањем бар-кôда. + +Непотврђен: овај кључ још није потврђен. Не можете бити сигурни да ли кључ заиста одговара одређеној особи. + +Истекао: овај кључ више није исправан. Само му власник може продужити ваљаност. + +Опозван: овај кључ више није исправан. Власник је опозвао кључ. + +## Напредни подаци +„Потврда кључа“ у Отвореном кључарнику се реализује прављењем сертификације по ОпенПГП стандарду. +Ова сертификација је [„општа сертификација (0x10)“](http://tools.ietf.org/html/rfc4880#section-5.2.1) описана стандардом у: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-sr/help_changelog.md b/OpenKeychain/src/main/res/raw-sr/help_changelog.md new file mode 100644 index 000000000..3b0dbcc05 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-sr/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Материјал дизајн + * Интеграција читача бар-кôда (захтева нове дозволе) + * Побољшан чаробњак прављења кључа + * Поправка недостајућих контаката након синхронизације + * Захтева Андроид 4 + * Редизајн екрана кључа + * Поједностављење поставки криптографије, бољи избор безбедних шифрара + * АПИ: одвојени потписи, слободан избор кључа за потпис,... + * Поправка: неки од важећих кључева су били приказивани као опозвани или истекли + * Не прихаћај потписе од истеклих или опозваних кључева + * Keybase.io подршка у напредном приказу + + +## 3.1.2 + + * Поправка извоза кључева у фајлове (сада заиста) + + +## 3.1.1 + + * Поправка извоза кључева у фајлове (били су уписивани делимично) + * Поправка рушења на Андроиду 2.3 + + +## 3.1 + + * Поправка рушења на Андроиду 5 + * Нови екран за оверавање + * Сигурна размена директно са списка кључева (Сејфслингер библиотека) + * Нови програмски ток за бар-кôд + * Редизајн екрана дешифровања + * Нова употреба икона и боја + * Поправка увоза тајних кључева са „Symantec Encryption Desktop“ + * ИД-ови поткључева на Јубикључу сада се исправно проверавају + + +## 3.0.1 + + * Боље руковање увозима великих кључева + * Побољшан одабир поткључева + + +## 3.0 + + * Пуна подршка за прављење и дешифровање Јубикључ потписа! + * Предлози за инсталабилне компатибилне апликације у списку апликација + * Нови дизајн за екране дешифровања + * Много поправки за увоз кључа, такође поправљени огољени кључеви + * Поштовање и приказ заставица аутентификације кључа + * Корисничко сучеље за прављење прилагођених кључева + * Поправка корисничког ид-а сертификата опозива + * Нова клауд претрага (тражи преко традиционални сервера кључева и keybase.io) + * Подршка за огољивање кључева унутар Отвореног кључарника + + +## 2.9.2 + + * Поправка кључева покварених у 2.9.1 + * Јубикључ дешифровање сада ради преко АПИ-ја + + +## 2.9.1 + + * Подела екрана шифровања на два дела + * Поправка руковања заставицама кључа (подршка за Mailvelope 0.7 кључеве) + * Побољшано руковање лозинкама + * Дељење кључа преко Сејфслингера (SafeSlinger) + * Јубикључ: опција за дозволу осталих ПИН-ова, тренутно ради само потписивање преко ОпенПГП АПИ-ја, не унутар Отвореног кључарника + * Поправка употребе огољених кључева + * СХА256 подразумевано због компатибилности + * Интент АПИ је измењен, погледајте https://github.com/open-keychain/open-keychain/wiki/Intent-API + * ОпенПГП АПИ сада рукује опозваним/истеклим кључевима и враћа све корисничке ид-ове + + +## 2.9 + + * Поправка рушења која су се појавила у в2.8 + * Експериментална подршка за ЕЦЦ + * Експериментална подршка за Јубикључ (Yubikey) (само пријава са увезеним кључевима) + + +## 2.8 + + * Толико много грешака је поправљено у овом издању па се базирамо на главне нове функције + * Уређивање кључа: сјајан нови дизајн, опозив кључа + * Увоз кључа: сјајан нови дизајн, сигурне везе на сервере кључева преко hkps, разлучивање сервера кључева преко ДНС СРВ записа + * Нови почетни екран + * Нови екран за прављење кључа: аутоматско довршавање имена и е-адресе на основу ваших личних Андроид налога + * Шифровање фајла: сјајан нови дизајн, подршка за шифровање више фајлова + * Нове иконе за приказ стања кључа (Бренан Новак (Brennan Novak)) + * Важна поправка: увоз великих збирки кључева из фајла је сада могуће + * Обавештење које показује кеширане лозинке + * Кључеви су повезани са Андроидовим контактима + +

Ово издање не би било могуће без рада Винсента Брајтмозера (ГСоЦ 2014), „mar-v-in“-а (ГСоЦ 2014), Данијела Алберта (Daniel Albert), Арта Катијана (Art O Cathain), Данијела Хаса, Тима Бреја, „Thialfihar“-а

+ +## 2.7 + + * Љубичасто! (Доминик, Винсент) + * Нови дизајн приказа кључа (Доминик, Винсент) + * Нова равна Андроид дугмад (Доминик, Винсент) + * Поправке АПИ-ја (Доминик) + * Keybase.io увоз (Тим Бреј (Tim Bray)) + + +## 2.6.1 + + * Поправке неких регресивних грешака + + +## 2.6 + + * Овере кључа (захваљујући Винсенту Брајтмозеру) + * Подршка за ГнуПГ деломично тајне кључеве (захваљујући Винсенту Брајтмозеру) + * Нови дизајн за оверу потписа + * Подесива дужина кључа (захваљујући Грегу Вичаку) + * Поправка функције дељења из других апликација + + +## 2.5 + + * Поправка дешифровања симетричних ОпенПГП порука/фајлова + * Прерађен екран уређивања кључа (захваљујући Ешу Хјуџесу) + * Нови модерни дизајн за екране шифровања/дешифровања + * ОпенПГП АПИ издање 3 (вишеструки АПИ налози, унутрашње поправке, потрага кључа) + + +## 2.4 +

Хвала свим апликантима Гугловог Лета Ко̂да 2014 који су учинили ово издање богатим у могућностима и без грешака! +Осим неколицине малих закрпа, значајан број закрпа направили су следећи људи (по абецедном реду): +Данијел Хаман (Daniel Hammann), Данијел Хас (Daniel Haß), Грег Вичак (Greg Witczak), Мируђин Бакши (Miroojin Bakshi), Никил Питер Раж (Nikhil Peter Raj), Паул Сарбиновски (Paul Sarbinowski), Срирам Бујапати (Sreeram Boyapati), Винсент Брајтмозер (Vincent Breitmoser).

+ + * Нови обједињени списак кључева + * Обојени отисак прста кључа + * Подршка за портове сервера кључева + * Искључи могућност стварања слабих кључева + * Много унутрашњег рада на АПИ-ју + * Овери корисничке ид + * Упит сервера кључева заснован на машински читљивом излазу + * Закључавање навигационе фиоке на таблетима + * Предлози за е-адресе на прављењу кључева + * Претрага спискова јавних кључева + * И још много побољшања и поправки… + + +## 2.3.1 + + * Брза поправка рушења приликом надоградње са претходних издања + + +## 2.3 + + * Уклоњен непотребан извоз јавних кључева приликом извоза тајног кључа (захваљујући Ешу Хјуџесу) + * Поправљено постављање датума истицања кључева (захваљујући Ешу Хјуџесу) + * Још унутрашњих поправки уређивања кључа (захваљујући Ешу Хјуџесу) + * Упит сервера кључева директно са екрана увоза + * Поправка распореда и стила дијалога на Андроиду 2.2-3.0 + * Поправка рушења на кључевима са празним корисничким ид + * Поправка рушења и празних спискова након повратка са екрана потписа + * „Bouncy Castle“ (криптографска библиотека) ажурирана са 1.47 на издање 1.50 и изграђена од изворног ко̂да + * Поправка учитавања кључа са екрана потписа + + +## 2.2 + + * Нови дизајн са навигационом фиоком + * Нови дизајн списка јавних кључева + * Нови приказ јавног кључа + * Поправке грешака увоза кључева + * Унакрсна сертификација кључева (захваљујући Ешу Хјуџесу) + * Исправно руковање УТФ-8 лозинкама (захваљујући Ешу Хјуџесу (Ash Hughes)) + * Прво издање са новим језицима (захваљујући доприносиоцима са Трансифекса) + * Поправљено и побољшано дељење кључева преко бар-кôдова + * Овера потписа пакета за АПИ + + +## 2.1.1 + + * Ажурирања АПИ-ја, припрема за интеграцију у К-9 Пошту + + +## 2.1 + + * Много поправљних грешака + * Нови АПИ за програмере + * Гуглова поправка ПРНГ грешке + + +## 2.0 + + * Комплетан редизајн + * Подела кључева преко бар-кôдова, НФЦ сноп + * Потпис кључева + * Учитавање кључева на сервер + * Поправке за проблеме увоза + * Нови АИДЛ АПИ + + +## 1.0.8 + + * Основна подршка за сервер кључева + * App2sd + * Још избора за кеш лозинке: 1, 2, 4, 8 сати + * Преводи: норвешки (Сандер Даниелсен (Sander Danielsen)), кинески (Жанг Фредрик (Zhang Fredrick)) + * Поправке грешака + * Оптимизације + + +## 1.0.7 + + * Решен проблем овере потписа текста са пратећим новим редом + * Још опција за време живота кеша лозинке (20, 40, 60 минута) + + +## 1.0.6 + + * Поправљено рушење при додавању налога на Фроју + * Сигурно брисање фајлова + * Опција за брисање фајла кључа након увоза + * Проточно шифровање/дешифровање (галерија, итд.) + * Нове опције (језик, форсирање в3 потписа) + * Промене сучеља + * Поправке грешака + + +## 1.0.5 + + * Немачки и талијански преводи + * Много мањи пакет, захваљујући редукованим БЦ изворима + * Нови ГУИ за поставке + * Подешен распоред за локализацију + * Поправка грешке потписа + + +## 1.0.4 + + * Поправљено још једно рушење узроковано неком СДК грешком у креатору упита + + +## 1.0.3 + + * Поправљено рушење током шифровања/потписивања и можда извоза кључева + + +## 1.0.2 + + * Могућност филтрирања списка кључева + * Паметнији предизбор кључева за шифровање + * Ново Интент руковање за VIEW и SEND, дозвољава да фајлови буду шифровани/дешифровани унутар менаџера фајлова + * Поправке и додатне могућности (предизбор кључа) за К-9 Пошту, ново бета издање доступно + + +## 1.0.1 + + * Испис налога ГМејла је био покварен у 1.0.0, поправљен поново + + +## 1.0.0 + + * Интеграција у К-9 Пошту, АПГ подржава бета издања К-9 Поште + * Подршка за још менаџера фајлова (укључујући АСТРО) + * Словеначки превод + * Нова база података, много бржа, мањи утрошак меморије + * Дефинисани „Интент“ и давалац садржаја за друге апликације + * Поправке грешака \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-sr/help_start.md b/OpenKeychain/src/main/res/raw-sr/help_start.md new file mode 100644 index 000000000..f531fdc82 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-sr/help_start.md @@ -0,0 +1,15 @@ + +## Како да активирам Отворени кључарник у К-9 Пошти? +Да бисте користили Отворени кључарник са К-9 Поштом, пратите ове кораке: + 1. Отворите К-9 Пошту и тапните и задржите на налог са којим желите да користите Отворени кључарник. + 2. Изаберите „поставке налога“ и клизајте на дно и тапните на „криптографија“. + 3. Тапните на „ОпенПГП апликација“ и изаберите Отворени кључарник са списка. + +## Пронађох грешку у Отвореном кључарнику! +Пријавите грешку на [пратиоцу проблема Отвореног кључарника](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Доприноси +Ако желите да нам помогнете у развоју Отвореног кључарника доприношењем кôда, [пратите наш мали водич на Гитхабу](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Преводи +Помозите превођењем Отвореног кључарника! Било ко може да учествује на [пројекту Отвореног кључарника на Трансифексу](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-sv/help_about.md b/OpenKeychain/src/main/res/raw-sv/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-sv/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-sv/help_certification.md b/OpenKeychain/src/main/res/raw-sv/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-sv/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-sv/help_changelog.md b/OpenKeychain/src/main/res/raw-sv/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-sv/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-sv/help_start.md b/OpenKeychain/src/main/res/raw-sv/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-sv/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-tr/help_about.md b/OpenKeychain/src/main/res/raw-tr/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-tr/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-tr/help_certification.md b/OpenKeychain/src/main/res/raw-tr/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-tr/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-tr/help_changelog.md b/OpenKeychain/src/main/res/raw-tr/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-tr/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-tr/help_start.md b/OpenKeychain/src/main/res/raw-tr/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-tr/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-uk/help_about.md b/OpenKeychain/src/main/res/raw-uk/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-uk/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-uk/help_certification.md b/OpenKeychain/src/main/res/raw-uk/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-uk/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-uk/help_changelog.md b/OpenKeychain/src/main/res/raw-uk/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-uk/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-uk/help_start.md b/OpenKeychain/src/main/res/raw-uk/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-uk/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_about.md b/OpenKeychain/src/main/res/raw-zh-rTW/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-zh-rTW/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_certification.md b/OpenKeychain/src/main/res/raw-zh-rTW/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-zh-rTW/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md b/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-zh-rTW/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-zh-rTW/help_start.md b/OpenKeychain/src/main/res/raw-zh-rTW/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-zh-rTW/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-zh/help_about.md b/OpenKeychain/src/main/res/raw-zh/help_about.md new file mode 100644 index 000000000..d6a8eca93 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-zh/help_about.md @@ -0,0 +1,45 @@ + +[http://www.openkeychain.org](http://www.openkeychain.org) + +[OpenKeychain](http://www.openkeychain.org) is an OpenPGP implementation for Android. + +License: GPLv3+ + +## Developers + * Dominik Schürmann (Maintainer) + * Art O Cathain + * Ash Hughes + * Brian C. Barnes + * Bahtiar 'kalkin' Gadimov + * Daniel Albert + * Daniel Hammann + * Daniel Haß + * Greg Witczak + * 'mar-v-in' + * Markus Doits + * Miroojin Bakshi + * Nikhil Peter Raj + * Paul Sarbinowski + * 'Senecaso' + * Signe Rüsch + * Sreeram Boyapati + * Thialfihar (APG 1.x) + * Tim Bray + * Vincent Breitmoser + +## Libraries + * [SpongyCastle](http://rtyley.github.com/spongycastle/) (MIT X11 License) + * [SafeSlinger Exchange library](https://github.com/SafeSlingerProject/exchange-android) (MIT License) + * [Android Support Libraries](http://developer.android.com/tools/support-library/index.html) (Apache License v2) + * [KeybaseLib](https://github.com/timbray/KeybaseLib) (Apache License v2) + * [TokenAutoComplete](https://github.com/splitwise/TokenAutoComplete) (Apache License v2) + * [MiniDNS](https://github.com/rtreffer/minidns) (Apache License v2) + * [StickyListHeaders](https://github.com/emilsjolander/StickyListHeaders) (Apache License v2) + * [ZXing](https://github.com/zxing/zxing) (Apache License v2) + * [ZXing Android Minimal](https://github.com/journeyapps/zxing-android-embedded) (Apache License v2) + * [PagerSlidingTabStrip](https://github.com/jpardogo/PagerSlidingTabStrip) (Material Design) (Apache License v2) + * [MaterialNavigationDrawer](https://github.com/neokree/MaterialNavigationDrawer) (Apache License v2) + * [Snackbar](https://github.com/nispok/snackbar) (MIT License) + * [FloatingActionButton](https://github.com/futuresimple/android-floating-action-button) (Apache License v2) + * [HtmlTextView](https://github.com/dschuermann/html-textview) (Apache License v2) + * [Markdown4J](https://github.com/jdcasey/markdown4j) (Apache License v2) \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-zh/help_certification.md b/OpenKeychain/src/main/res/raw-zh/help_certification.md new file mode 100644 index 000000000..8da27e8e0 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-zh/help_certification.md @@ -0,0 +1,27 @@ + +## Key Confirmation +Without confirmation, you cannot be sure if a key really corresponds to a specific person. +The most simplest way to confirm a key is by scanning the QR Code or exchanging it via NFC. +To confirm keys between more than two persons, we suggest to use the key exchange method available for your keys. + +## Key Status + + +Confirmed: You have already confirmed this key, e.g., by scanning the QR Code. + +Unconfirmed: This key has not been confirmed yet. You cannot be sure if the key really corresponds to a specific person. + +Expired: This key is no longer valid. Only the owner can extend its validity. + +Revoked: This key is no longer valid. It has been revoked by its owner. + +## Advanced Information +A "key confirmation" in OpenKeychain is implemented by creating a certification according to the OpenPGP standard. +This certification is a ["generic certification (0x10)"](http://tools.ietf.org/html/rfc4880#section-5.2.1) described in the standard by: +"The issuer of this certification does not make any particular assertion as to how well the certifier has checked that the owner of the key is in fact the person described by the User ID." + +Traditionally, certifications (also with higher certification levels, such as "positive certifications" (0x13)) are organized in OpenPGP's Web of Trust. +Our model of key confirmation is a much simpler concept to avoid common usability problems related to this Web of Trust. +We assume that keys are verified only to a certain degree that is still usable enough to be executed "on the go". +We also do not implement (potentially transitive) trust signatures or an ownertrust database like in GnuPG. +Furthermore, keys which contain at least one user ID certified by a trusted key will be marked as "confirmed" in the key listings. \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-zh/help_changelog.md b/OpenKeychain/src/main/res/raw-zh/help_changelog.md new file mode 100644 index 000000000..e9d61d0f3 --- /dev/null +++ b/OpenKeychain/src/main/res/raw-zh/help_changelog.md @@ -0,0 +1,268 @@ + +## 3.2beta2 + + * Material design + * Integration of QR Scanner (New permissions required) + * Improved key creation wizard + * Fix missing contacts after sync + * Requires Android 4 + * Redesigned key screen + * Simplify crypto preferences, better selection of secure ciphers + * API: Detached signatures, free selection of signing key,... + * Fix: Some valid keys were shown revoked or expired + * Don't accept signatures by expired or revoked subkeys + * Keybase.io support in advanced view + + +## 3.1.2 + + * Fix key export to files (now for real) + + +## 3.1.1 + + * Fix key export to files (they were written partially) + * Fix crash on Android 2.3 + + +## 3.1 + + * Fix crash on Android 5 + * New certify screen + * Secure Exchange directly from key list (SafeSlinger library) + * New QR Code program flow + * Redesigned decrypt screen + * New icon usage and colors + * Fix import of secret keys from Symantec Encryption Desktop + * Subkey IDs on Yubikeys are now checked correctly + + +## 3.0.1 + + * Better handling of large key imports + * Improved subkey selection + + +## 3.0 + + * Full support for Yubikey signature generation and decryption! + * Propose installable compatible apps in apps list + * New design for decryption screens + * Many fixes for key import, also fixes stripped keys + * Honor and display key authenticate flags + * User interface to generate custom keys + * Fixing user id revocation certificates + * New cloud search (searches over traditional keyservers and keybase.io) + * Support for stripping keys inside OpenKeychain + + +## 2.9.2 + + * Fix keys broken in 2.9.1 + * Yubikey decryption now working via API + + +## 2.9.1 + + * Split encrypt screen into two + * Fix key flags handling (now supporting Mailvelope 0.7 keys) + * Improved passphrase handling + * Key sharing via SafeSlinger + * Yubikey: preference to allow other PINs, currently only signing via the OpenPGP API works, not inside of OpenKeychain + * Fix usage of stripped keys + * SHA256 as default for compatibility + * Intent API has changed, see https://github.com/open-keychain/open-keychain/wiki/Intent-API + * OpenPGP API now handles revoked/expired keys and returns all user ids + + +## 2.9 + + * Fixing crashes introduced in v2.8 + * Experimental ECC support + * Experimental Yubikey support (signing-only with imported keys) + + +## 2.8 + + * So many bugs have been fixed in this release that we focus on the main new features + * Key edit: awesome new design, key revocation + * Key import: awesome new design, secure keyserver connections via hkps, keyserver resolving via DNS SRV records + * New first time screen + * New key creation screen: autocompletion of name and email based on your personal Android accounts + * File encryption: awesome new design, support for encrypting multiple files + * New icons to show status of key (by Brennan Novak) + * Important bug fix: Importing of large key collections from a file is now possible + * Notification showing cached passphrases + * Keys are connected to Android's contacts + +

This release wouldn't be possible without the work of Vincent Breitmoser (GSoC 2014), mar-v-in (GSoC 2014), Daniel Albert, Art O Cathain, Daniel Haß, Tim Bray, Thialfihar

+ +## 2.7 + + * Purple! (Dominik, Vincent) + * New key view design (Dominik, Vincent) + * New flat Android buttons (Dominik, Vincent) + * API fixes (Dominik) + * Keybase.io import (Tim Bray) + + +## 2.6.1 + + * Some fixes for regression bugs + + +## 2.6 + + * Key certifications (thanks to Vincent Breitmoser) + * Support for GnuPG partial secret keys (thanks to Vincent Breitmoser) + * New design for signature verification + * Custom key length (thanks to Greg Witczak) + * Fix share-functionality from other apps + + +## 2.5 + + * Fix decryption of symmetric OpenPGP messages/files + * Refactored key edit screen (thanks to Ash Hughes) + * New modern design for encrypt/decrypt screens + * OpenPGP API version 3 (multiple api accounts, internal fixes, key lookup) + + +## 2.4 +

Thanks to all applicants of Google Summer of Code 2014 who made this release feature rich and bug free! +Besides several small patches, a notable number of patches are made by the following people (in alphabetical order): +Daniel Hammann, Daniel Haß, Greg Witczak, Miroojin Bakshi, Nikhil Peter Raj, Paul Sarbinowski, Sreeram Boyapati, Vincent Breitmoser.

+ + * New unified key list + * Colorized key fingerprint + * Support for keyserver ports + * Deactivate possibility to generate weak keys + * Much more internal work on the API + * Certify user ids + * Keyserver query based on machine-readable output + * Lock navigation drawer on tablets + * Suggestions for emails on creation of keys + * Search in public key lists + * And much more improvements and fixes… + + +## 2.3.1 + + * Hotfix for crash when upgrading from old versions + + +## 2.3 + + * Remove unnecessary export of public keys when exporting secret key (thanks to Ash Hughes) + * Fix setting expiry dates on keys (thanks to Ash Hughes) + * More internal fixes when editing keys (thanks to Ash Hughes) + * Querying keyservers directly from the import screen + * Fix layout and dialog style on Android 2.2-3.0 + * Fix crash on keys with empty user ids + * Fix crash and empty lists when coming back from signing screen + * Bouncy Castle (cryptography library) updated from 1.47 to 1.50 and build from source + * Fix upload of key from signing screen + + +## 2.2 + + * New design with navigation drawer + * New public key list design + * New public key view + * Bug fixes for importing of keys + * Key cross-certification (thanks to Ash Hughes) + * Handle UTF-8 passwords properly (thanks to Ash Hughes) + * First version with new languages (thanks to the contributors on Transifex) + * Sharing of keys via QR Codes fixed and improved + * Package signature verification for API + + +## 2.1.1 + + * API Updates, preparation for K-9 Mail integration + + +## 2.1 + + * Lots of bug fixes + * New API for developers + * PRNG bug fix by Google + + +## 2.0 + + * Complete redesign + * Share public keys via QR codes, NFC beam + * Sign keys + * Upload keys to server + * Fixes import issues + * New AIDL API + + +## 1.0.8 + + * Basic keyserver support + * App2sd + * More choices for passphrase cache: 1, 2, 4, 8, hours + * Translations: Norwegian (thanks, Sander Danielsen), Chinese (thanks, Zhang Fredrick) + * Bugfixes + * Optimizations + + +## 1.0.7 + + * Fixed problem with signature verification of texts with trailing newline + * More options for passphrase cache time to live (20, 40, 60 mins) + + +## 1.0.6 + + * Account adding crash on Froyo fixed + * Secure file deletion + * Option to delete key file after import + * Stream encryption/decryption (gallery, etc.) + * New options (language, force v3 signatures) + * Interface changes + * Bugfixes + + +## 1.0.5 + + * German and Italian translation + * Much smaller package, due to reduced BC sources + * New preferences GUI + * Layout adjustment for localization + * Signature bugfix + + +## 1.0.4 + + * Fixed another crash caused by some SDK bug with query builder + + +## 1.0.3 + + * Fixed crashes during encryption/signing and possibly key export + + +## 1.0.2 + + * Filterable key lists + * Smarter pre-selection of encryption keys + * New Intent handling for VIEW and SEND, allows files to be encrypted/decrypted out of file managers + * Fixes and additional features (key preselection) for K-9 Mail, new beta build available + + +## 1.0.1 + + * GMail account listing was broken in 1.0.0, fixed again + + +## 1.0.0 + + * K-9 Mail integration, APG supporting beta build of K-9 Mail + * Support of more file managers (including ASTRO) + * Slovenian translation + * New database, much faster, less memory usage + * Defined Intents and content provider for other apps + * Bugfixes \ No newline at end of file diff --git a/OpenKeychain/src/main/res/raw-zh/help_start.md b/OpenKeychain/src/main/res/raw-zh/help_start.md new file mode 100644 index 000000000..1641f913b --- /dev/null +++ b/OpenKeychain/src/main/res/raw-zh/help_start.md @@ -0,0 +1,15 @@ + +## How do I activate OpenKeychain in K-9 Mail? +To use OpenKeychain with K-9 Mail, you want to follow these steps: + 1. Open K-9 Mail and long-tap on the account you want to use OpenKeychain with. + 2. Select "Account settings" and scroll to the very bottom and click "Cryptography". + 3. Click on "OpenPGP Provider" and select OpenKeychain from the list. + +## I found a bug in OpenKeychain! +Please report the bug using the [issue tracker of OpenKeychain](https://github.com/openpgp-keychain/openpgp-keychain/issues). + +## Contribute +If you want to help us developing OpenKeychain by contributing code [follow our small guide on Github](https://github.com/openpgp-keychain/openpgp-keychain#contribute-code). + +## Translations +Help translating OpenKeychain! Everybody can participate at [OpenKeychain on Transifex](https://www.transifex.com/projects/p/openpgp-keychain/). \ No newline at end of file diff --git a/OpenKeychain/src/main/res/values-cs/strings.xml b/OpenKeychain/src/main/res/values-cs/strings.xml index ab8b00eca..2434c91df 100644 --- a/OpenKeychain/src/main/res/values-cs/strings.xml +++ b/OpenKeychain/src/main/res/values-cs/strings.xml @@ -6,6 +6,8 @@ Vybrat klíče Vybrat svůj klíč + Zašifrovat + Zašifrovat Rozšifrovat Odemknout klíč Přidat podklíč @@ -17,6 +19,7 @@ Sdílet otisk s... Sdílet klíč s... Sdílet soubor s... + Sdílet text s... Zašifrovat do souboru Rozšifrovat do souboru Importovat klíče @@ -25,20 +28,26 @@ Exportovat klíče Klíč nebyl nalezen Nahrát na keyserver + Potvrdit klíč Detaily klíče Nápověda Log Vytvořit klíč Vyměnit klíče Další informace ke klíči + Klíče + Smazat Váš klíč \'%s\'? + Exportovat log Identity + Důvěřujete tomuto klíči? Podklíče Vyhledávání v Cloud službě Obecné Výchozí hodnoty Pokročilé Cache hesel + Potvrdit Akce Klíč Synchronizovat klíč @@ -47,6 +56,8 @@ Soubory Text Certifikáty + Zašifrovat + Rozšifrovat Dešifrovat, ověřit a uložit soubor Zaširovat a uložit soubor @@ -71,7 +82,6 @@ Nápověda Exportovat do souboru Smazat klíč - Vytvořit moje klíče Importovat ze souboru Hledat Beam settings @@ -99,7 +109,6 @@ Používá základní PIN (123456) pro přístup k YubiKey přes NFC Podepsáno: Zašifrovat pro: - Smazat soubor po zašifrování Smazat po rozšifrování Šifrovací algoritmus Hashovací algoritmus @@ -173,7 +182,7 @@ Zadat PIN pro \'%s\' Zadejte PIN pro přístup k YubiKey pro \'%s\' Přidržte YubiKey u zadní strany vašeho přístroje. - Nejprve vyberte soubor. + Nejprve vyberte soubor. Úspěšně podepsáno a/nebo zašifrováno. Úspěšně podepsání a/nebo zašifrováno do schránky. Vyberte alespoň jeden šifrovací klíč. @@ -348,7 +357,6 @@ Schovat pokročilá nastavení Žádný klíč nebyl vybrán Vybrat klíč - Vytvořit nový klíč pro tento účet Uložit Účet byl uložen Zrušit @@ -486,7 +494,6 @@ Heslo Převezměte opět kontrolu nad svým soukromím s OpenKeychain! - Vytvořit vlastní klíč Přeskočit nastavení Detaily certifikátu @@ -506,8 +513,7 @@ Není dostupný šifrovací podklíč! Zobrazit klíč (%s) Potáhnout dolů pro aktualizaci z keyserveru - - + diff --git a/OpenKeychain/src/main/res/values-de/strings.xml b/OpenKeychain/src/main/res/values-de/strings.xml index 20c8d933d..0022153a6 100644 --- a/OpenKeychain/src/main/res/values-de/strings.xml +++ b/OpenKeychain/src/main/res/values-de/strings.xml @@ -6,6 +6,8 @@ Wähle Schlüssel Wähle Deinen Schlüssel + Verschlüsseln + Verschlüsseln Entschlüsseln Schlüssel entsperren Unterschlüssel hinzufügen @@ -18,6 +20,7 @@ Teile Fingerabdruck über… Teile Schlüssel über... Datei teilen mit… + Text teilen mit... In eine Datei verschlüsseln In eine Datei entschlüsseln Schlüssel importieren @@ -34,10 +37,13 @@ Schlüssel austauschen Erweiterte Schlüsselinformation Schlüssel - DEINEN Schlüssel löschen \'%s\'? + DEINEN Schlüssel \'%s\' löschen? + Log exportieren + Meine Schlüssel verwalten Identitäten - Sollten Sie diesem Schlüssel vertrauen? + Verknüpfter Systemkontakt + Sollte ich diesem Schlüssel vertrauen? Nachweis überprüfen Nachweise aus der Cloud Unterschlüssel @@ -54,15 +60,17 @@ Fingerabdruck Dateien Text - Zertifikate + Beglaubigungen Verschlüsseln Entschlüsseln Aktuelles Ablaufdatum Neues Ablaufdatum Datei entschlüsseln, verifizieren und speichern + Nachricht entschlüsseln und überprüfen Datei verschlüsseln und speichern Datei verschlüsseln und teilen + Datei verschlüsseln und speichern Speichern Abbrechen Löschen @@ -74,6 +82,8 @@ Nein Fingerabdrücke stimmen überein Schlüssel nachschlagen + Nachricht verschlüsseln und teilen + Text verschlüsseln und kopieren Beglaubigungsschlüssel anzeigen Schlüssel erzeugen Datei(en) hinzufügen @@ -83,12 +93,13 @@ Dateien entschlüsseln Dateien verschlüsseln Text verschlüsseln + Weitere E-Mail-Adresse hinzufügen Einstellungen Hilfe In Datei exportieren Schlüssel löschen - Erzeuge meinen Schlüssel + Meine Schlüssel verwalten Von Datei importieren Suchen NFC-Einstellungen @@ -100,7 +111,10 @@ Cloud durchsuchen Alle Schlüssel exportieren Erweiterte Infos anzeigen + Über Fingerabdruckvergleich bestätigen + Log exportieren + Nachricht Datei Datei(en) Datei: @@ -108,6 +122,7 @@ Passwort Wird entsperrt... Passwort wiederholen + Passwort anzeigen Algorithmus Datei: ASCII Armor Aktiviere ASCII Armor @@ -118,13 +133,14 @@ Verwendet zum Zugriff auf YubiKeys über NFC die Standard-PIN (123456) Signiert von: Verschlüsselt an: - Datei nach Verschlüsselung löschen + Dateien nach Verschlüsselung löschen Nach Entschlüsselung löschen Verschlüsselungsalgorithmus Hash-Algorithmus Mit Passwort verschlüsseln Zwischenspeicherdauer Passwort pro Unterschlüssel zwischenspeichern + Nachrichtenkomprimierung Datei Kompression Schlüsselserver Schlüssel-ID @@ -142,6 +158,9 @@ Ablaufdatum festsetzen (Oberster Schlüsselserver wird bevorzugt) bevorzugt + Komprimierung aktivieren + Dateinamen verschlüsseln + Empfänger verbergen <kein Name> <keine> @@ -189,8 +208,11 @@ Passwort für \'%s\' eingeben PIN für \'%s\' eingeben PIN für Zugriff auf Yubikey für \'%s\' eingeben - Halten Sie den YubiKey gegen die Rückseite Ihres Geräts. - Zuerst eine Datei auswählen. + Halte YubiKey gegen die Rückseite Deines Geräts. + Originaldateien löschen? + Die folgenden Dateien werden gelöscht: %s + %1$d von %2$d Dateien wurden gelöscht.%3$s + Zuerst eine Datei auswählen. Erfolgreich signiert und/oder verschlüsselt. Erfolgreich in die Zwischenablage signiert und/oder verschlüsselt. Mindestens einen Schlüssel zum Verschlüsseln auswählen. @@ -199,14 +221,16 @@ Bitte angeben in welche Datei entschlüsselt werden soll.\nWARNUNG: Datei wird überschrieben, wenn sie bereits existiert. Bitte angeben in welche Datei exportiert werden soll.\nWARNUNG: Datei wird überschrieben, wenn sie bereits existiert. Möchtest du wirklich alle ausgewählten Schlüssel löschen? + Nach dem Löschen wird es dir nicht mehr möglich sein mit diesem Schlüssel verschlüsselte Nachrichten zu lesen und zudem wirst du alle damit getätigten Bestätigungen verlieren! Schlüssel löschen \'%s\'? Exportiere auch private Schlüssel - Sie sind auf einen Fehler in Android gestoßen. Installieren Sie OpenKeychain erneut, wenn Sie Ihre Kontakte mit Schlüsseln verbinden wollen. + Du bist auf einen bekannten Fehler in Android gestoßen. Bitte installiere OpenKeychain erneut, wenn du deine Kontakte mit Schlüsseln verknüpfen willst. 1 Schlüssel erfolgreich exportiert. %d Schlüssel erfolgreich exportiert. Keine Schlüssel exportiert. Beachte: Nur Unterschlüssel unterstützen ElGamal. Schlüssel %08X konnte nicht gefunden werden. + Bitte Datei zum exportieren angeben.\nWARNUNG: Die Datei wird überschrieben, falls sie bereits existiert. %d kaputter privater Schlüssel ignoriert. Evtl. wurde er mit folgender Option exportiert:\n --export-secret-subkeys\nUnbedingt mit der Option\n --export-secret-keys\n exportieren. %d kaputte private Schlüssel ignoriert. Evtl. wurden sie mit folgender Option exportiert:\n --export-secret-subkeys\nUnbedingt mit der Option\n --export-secret-keys\n exportieren. @@ -215,11 +239,14 @@ Schlüssel erfolgreich mit NFC-Beam gesendet! Schlüssel wurde in die Zwischenablage kopiert! Fingerabdruck wurde in die Zwischenablage kopiert! + Bitte einen Schlüssel auswählen der für die Bestätigung genutzt werden soll! Schlüssel ist zu groß um so geteilt zu werden! Text wurde in Zwischenablage kopiert! + wurden nicht gelöscht, bitte manuell löschen! + %s wurde bereits hinzugefügt. Datei nicht gefunden kein geeigneter privater Schlüssel gefunden Externes Laufwerk ist nicht bereit @@ -229,7 +256,7 @@ Mindestens eine Identität wird benötigt kein Passwort angegeben kein Signaturschlüssel angegeben - Kein gültiger verschlüsselter / signierter OpenPGP Inhalt! + Kein gültiger verschlüsselter oder signierter OpenPGP-Inhalt! Integritätscheck fehlgeschlagen! Die Daten wurden modifiziert! falsches Passwort Privater Schlüssel konnte nicht extrahiert werden @@ -239,11 +266,11 @@ Beam muss aktiviert sein! Keine Schlüssel gefunden! Abrufen der Schlüsselkennung von den Kontakten ist fehlgeschlagen! - Ein allgemeiner Fehler trat auf, bitte schreiben Sie einen neuen Bugreport für OpenKeychain. + Ein allgemeiner Fehler trat auf, bitte reiche einen Fehlerbericht ein! Nicht Signiert Ungültige Signatur! - Signiert von (nicht beglaubigt!) + Signiert von (Nicht beglaubigt!) Signiert von Schlüssel ist abgelaufen! Schlüssel wurde zurückgezogen! @@ -334,6 +361,7 @@ Start FAQ + Schlüsselbestätigung NFC-Beam Changelog Über @@ -347,7 +375,7 @@ Falsch formatierter QR-Code! Bitte erneut versuchen! Der Fingerabdruck ist zu kurz (< 16 Zeichen) QR-Code scannen - Plazieren sie ihre Kamera über dem QR Code! + Halte deine Kamera über den QR-Code! Details , mit Warnungen @@ -423,24 +451,24 @@ Erweiterte Einstellungen ausblenden Kein Schlüssel ausgewählt Schlüssel auswählen - Einen neuen Schlüssel für diesen Account erzeugen + Erzeuge meinen Schlüssel Speichern Benutzerkonto wurde gespeichert Abbrechen Zugriff widerufen Starte Anwendung - Account löschen + Benutzerkonto löschen Paketname SHA-256 der Paketsignatur - Konten (veraltete API) + Benutzerkonten (veraltete API) Erweiterte Informationen Erlaubte Schlüssel Einstellungen - Account Schlüssel: - Keine Konten mit dieser Anwendung verknüpft. - Für diesen Account ist kein Schlüssel hinterlegt. Bitte wähle einen deiner existierenden Schlüssel aus oder erstelle einen neuen.\nApps können nur hier ausgewählte Schlüssel nutzen. - Der Schlüssel für diesen Account wurde gelöscht. Bitte wähle einen anderen aus!\nApps können nur hier ausgewählte Schlüssel nutzen. - Folgende Anwendung möchte Nachrichten ver-/entschlüsseln und in Ihrem Namen signieren. Zugriff erlauben?\n\nVORSICHT: Sollten Sie nicht wissen warum dieses Fenster erscheint, sollten Sie den Zugriff verbieten! Sie können Zugriffe später über das Menü \'Apps\' widerrufen. + Benutzerkontoschlüssel: + Keine Benutzerkonten mit dieser Anwendung verknüpft. + Für dieses Benutzerkonto ist kein Schlüssel konfiguriert. Bitte wähle einen deiner existierenden Schlüssel aus oder erzeuge einen neuen.\nApps können nur hier ausgewählte Schlüssel nutzen! + Der Schlüssel für dieses Benutzerkonto wurde gelöscht. Bitte wähle einen anderen aus!\nApps können nur hier ausgewählte Schlüssel nutzen. + Folgende Anwendung möchte Nachrichten ver-/entschlüsseln und in deinem Namen signieren. Zugriff erlauben?\n\nVORSICHT: Solltest du nicht wissen warum dieses Fenster erscheint, erlaube den Zugriff nicht! Du kannst den Zugriff später über den \'Apps\'-Bildschirm widerrufen. Zugriff erlauben Zugriff verbieten Bitte einen Schlüssel auswählen! @@ -449,6 +477,7 @@ Bitte die Liste der Empfänger überprüfen! Bitte wählen sie einen Empfänger! Signaturüberprüfung fehlgeschlagen! Haben Sie diese Anwendung aus einer anderen Quelle installiert? Wenn Sie eine Attacke ausschliessen können, sollten Sie die Registrierung der App in OpenKeychain widerrufen und die Anwendung erneut registrieren. + Bitte wähle einen deiner vorhandenen Schlüssel aus oder erzeuge einen neuen. Über QR-Code teilen Über NFC teilen @@ -477,18 +506,22 @@ Widerrufen Diese Identität wurde vom Schlüsselinhaber widerrufen. Sie ist nicht mehr gültig. Beglaubigt - Diese Identität wurde von Ihnen beglaubigt. + Diese Identität wurde von dir beglaubigt. Nicht beglaubigt - Diese Identität wurde noch nicht beglaubigt. Sie können nicht sicher sein, ob diese Identität wirklich zu einer bestimmten Person gehört. + Diese Identität wurde noch nicht beglaubigt. Du kannst nicht sicher sein, dass diese Identität wirklich zu einer bestimmten Person gehört. Ungültig Irgend etwas ist mit dieser Identität nicht in Ordnung! + Du hast diesen Schlüssel bereits bestätigt! Dies ist einer deiner Schlüssel! + Dieser Schlüssel ist weder widerrufen, noch abgelaufen.\nDu hast ihn bisher nicht bestätigt, kannst dich aber dazu entscheiden ihm zu vertrauen. Dieser Schlüssel wurde vom Schlüsselinhaber widerrufen. Du solltest ihm nicht vertrauen. Dieser Schlüssel ist abgelaufen. Du solltest ihm nicht vertrauen. + Es ist möglicherweise in Ordnung dies zu nutzen, um eine alte Nachricht zu entschlüsseln, die aus der Zeit stammt, als der Schlüssel noch gültig war. Kein Nachweis aus der Cloud zur Vertrauenswürdigkeit dieses Schlüssels. Suche beginnen Keybase.io bietet \"Nachweise\" die versichern, dass der Schlüsselinhaber: + Hinweis: Keybase.io-Nachweise sind ein experimentelles Feature von OpenKeychain. Wir rufen dazu auf, zusätzlich zur Überprüfung, QR-Codes zu nutzen oder Schlüssel via NFC auszutauschen. Schreibt auf Twitter als Ist auf GitHub bekannt als @@ -549,12 +582,21 @@ Einen Schlüssel zu erzeugen braucht eine Weile, trink in der Zeit einen Kaffee... (3 Unterschlüssel, RSA, 4096 Bit) (Benutzerdefinierte Schlüsseleinstellung) + Verknüpfe einen Namen mit diesem Schlüssel. Es kann ein voller Name, z.B. \"John Doe\", oder ein Spitzname, z.B. \"Johnny\", sein. + Gib deine Haupt-E-Mail-Adresse ein, die du für sichere Kommunikation nutzen möchtest. + Wähle ein starkes Passwort. Es schützt deinen Schlüssel, falls dein Gerät gestohlen wird. + Vollständiger Name oder Spitzname Schlüsselkonfiguration ändern + E-Mail-Adresse hinzufügen + Es sind zusätzliche E-Mail-Adressen mit diesem Schlüssel verknüpft, die zur sicheren Kommunikation verwendet werden können. Widerrufen: Schlüssel darf nicht mehr genutzt werden! Abgelaufen: Der Kontakt muss die Gültigkeit des Schlüssels verlängern! Abgelaufen: Du kannst die Gültigkeit des Schlüssels verlängern indem du ihn editierst. Mein Schlüssel + Bestätigter Schlüssel + Unbestätigt: QR-Code scannen, um den Schlüssel zu bestätigen! + <keine> Schlüssel Verschlüsseln/Entschlüsseln @@ -579,7 +621,7 @@ Vorgang abgebrochen. Eingabeoperationen werden angewendet. - Es wurde versucht einen geheimen Schlüsselbund als Öffentlich zu importieren. Das ist ein Fehler, bitte reiche einen Bericht ein. + Es wurde versucht einen geheimen Schlüsselbund als Öffentlich zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein! Kein alter Schlüssel gelöscht (Einen neuen erzeugen?) Alte Schlüssel aus der Datenbank löschen Vorgang aufgrund Kodierungsfehler fehlgeschlagen @@ -641,7 +683,7 @@ Beglaubgigung ist älter als Vorherige, überspringe. Beglaubigung ist aktueller, ersetze Vorherhige. Korrekte Beglaubigung von %1$s gefunden - Korrekten Zertifikatswiderruf von %1$s gefunden + Korrekten Beglaubigungwiderruf von %1$s gefunden Ignoriere eine Beglaubigung, ausgestellt von unbekanntm öffentlichen Schlüssel Ignoriere %s Beglaubigungen, ausgestellt von unbekannten öffentlichen Schlüsseln @@ -656,21 +698,21 @@ User-ID wurde widerrufen Bilder werden verarbeitet Unbekannte Benutzerattribute werden verarbeitet - Ungültiges Zertifikat gefunden! - Fehler beim Verarbeiten des Zertifikates! - Besitzt bereits eine nicht widerrufbare Beglaubigung, überspringe. + Ungültige Beglaubigung gefunden! + Fehler beim Verarbeiten der Beglaubigung! + Nicht widerrufbare Beglaubigung bereits vorhanden, überspringe. Beglaubgigung ist älter als Vorherige, überspringe. Beglaubigung ist aktueller, ersetze Vorherhige. Korrekte Beglaubigung von %1$s gefunden - Korrekten Zertifikatswiderruf von %1$s gefunden + Korrekten Beglaubigungwiderruf von %1$s gefunden Ignoriere eine Beglaubigung, ausgestellt von einem unbekannten Schlüssel Ignoriere %s Beglaubigungen, ausgestellt von unbekannten öffentlichen Schlüsseln Klassifiziere Benutzerattribute Benutzerattribut wurde widerrufen - Es wurde versucht einen öffentlichen Schlüsselbund als Geheim zu importieren. Das ist ein Fehler, bitte reiche einen Bericht ein. - Es wurde versucht, einen Schlüsselbund ohne Anpassung zu importieren. Dies ist ein Fehler, bitte reiche einen Bericht ein. + Es wurde versucht einen öffentlichen Schlüsselbund als Geheim zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein! + Es wurde versucht, einen Schlüsselbund ohne Anpassung zu importieren. Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein! Importiere geheimen Schlüssel %s Datenbankfehler! @@ -697,27 +739,30 @@ Unterschlüssel %s kommt zweimal im Schlüsselbund vor. Schlüsselbund ist fehlerhaft, wird nicht importiert! Verarbeite Hauptschlüssel Hauptschlüsselbeglaubigung unbekannter Art wird entfernt (%s) - Entferne Hauptschlüsselbeglaubigung mit \'Local\'-Attribut + Entferne Hauptschlüsselbeglaubigung mit \'Lokal\'-Attribut Fehlerhafte Hauptschlüsselbeglaubigung wird entfernt Schlüsselbund-Widerrufszertifikat mit zukünftigem Zeitstempel wird entfernt User-ID-Beglaubigung an falscher Position wird entfernt Fehlerhafte Hauptschlüsselbeglaubigung wird entfernt - Entferne Hauptschlüsselbeglaubigung mit \'Local\'-Attribut - Entferne redundantes Schlüsselbund-Widerrufszertifikat + Entferne Hauptschlüsselbeglaubigung mit \'Lokal\'-Attribut + Entferne redundante Schlüsselbund-Widerrufszertifikat + Entferne redundante Vermerk-Beglaubigung + Entferne leere Vermerk-Beglaubigung Verarbeite Unterschlüssel %s - Entferne ungültige Unterschlüssel Zwischenbeglaubigung - Entferne fehlerhafte Unterschlüssel Zwischenbeglaubigung + Entferne ungültige Unterschlüssel-Zwischenbeglaubigung + Entferne fehlerhafte Unterschlüssel-Zwischenbeglaubigung + Entferne Unterschlüssel-Zwischenbeglaubigung mit \"Lokal\"-Attribut Ungleiche Zwischenausstellerkennung beim Unterschlüssels - Entferne Unterschlüssel Zwischenbeglaubigung mit zukünftigem Zeitstempel + Entferne Unterschlüssel-Zwischenbeglaubigung mit zukünftigem Zeitstempel Unbekannte Unterschlüsselbeglaubigungart: %s - Entferne redundate Unterschlüssel Zwischenwischenbeglaubigung - Entferne Unterschlüssel Zwischenbeglaubigung aufgrund ungültiger primärer Zwischenbeglaubigung - Entferne Unterschlüssel Zwischenbeglaubigung aufgrund fehlerhafter primärer Zwischenbeglaubigung - Entferne Unterschlüssel Zwischenbeglaubigung aufgrund fehlender primärer Zwischenbeglaubigung + Entferne redundate Unterschlüssel-Zwischenbeglaubigung + Entferne Unterschlüssel-Zwischenbeglaubigung aufgrund ungültiger primärer Zwischenbeglaubigung + Entferne Unterschlüssel-Zwischenbeglaubigung aufgrund fehlerhafter primärer Zwischenbeglaubigung + Entferne Unterschlüssel-Zwischenbeglaubigung aufgrund fehlender primärer Zwischenbeglaubigung Keine gültige Beglaubigung für %s gefunden, entferne vom Schlüsselbund - Entferne fehlerhaftes Unterschlüssel Widerrufszertifikat - Entferne fehlerhaftes Unterschlüssel Widerrufszertifikat - Entferne redundantes Unterschlüssel Widerrufszertifikat + Entferne fehlerhaftes Unterschlüssel-Widerrufszertifikat + Entferne fehlerhaftes Unterschlüssel-Widerrufszertifikat + Entferne redundantes Unterschlüssel-Widerrufszertifikat Unterschlüssel verwendet unbekannten Algorithmus, wird nicht importiert... Der Unterschlüssel soll für die Verschlüsselung genutzt werden, der zu verwendende Algorithmus unterstützt dies jedoch nicht. Der Unterschlüssel soll zum Unterschreiben genutzt werden, der zu verwendende Algorithmus unterstützt dies jedoch nicht. @@ -732,7 +777,7 @@ Schlüsselbund wurde erfolgreich in vorschriftsgemäße Form gebracht, %d redundante Beglaubigungen entfernt Fehlerhafte Eigenbeglaubigung für User-ID \'%s\' wird entfernt - User-ID-Beglaubigung mit \'Lokal\'-Attribut wird entfernt + Entferne User-ID-Beglaubigung mit \'Lokal\'-Attribut User-ID mit zukünftigem Zeitstempel wird entfernt User-ID-Beglaubigung unbekannter Art wird entfernt (%s) Fehlerhafte Eigenbeglaubigung für User-ID \'%s\' wird entfernt @@ -743,20 +788,22 @@ Keine gültige Eigenbeglaubigung für User-ID \'%s\' gefunden, wird aus Schlüsselbund entfernt Ungültige User-ID \'%s\' wird entfernt Doppelte User-ID \'%s\' wird entfernt. Der Schlüsselbund enthielt zwei davon. Hieraus könnten fehlende Beglaubigungen resultieren! + User-ID nicht als UTF-8 bestätigt! Das Benutzerattribut JPEG wird verarbeitet Ein unbekanntes Benutzerattribut wird verarbeitet Entferne fehlerhafte Eigenbeglaubigung für Benutzerattribut - Entferne Benutzerattributsbeglaubigung mit \'Lokal\'-Attribut + Entferne Benutzerattributs-Beglaubigung mit \'Lokal\'-Attribut Entferne fehlerhaftes Benutzerattribute mit zukünftigem Zeitstempel Entferne Benutzerattributbeglaubigung unbekannter Art (%s) Entferne fehlerhafte Eigenbeglaubigung für Benutzerattribut Entferne abgelaufene Eigenbeglaubigung für Benutzerattribut Doppeltes Benutzerattribut wird entfernt. Der Schlüsselbund enthielt zwei davon. Hieraus könnten fehlende Beglaubigungen resultieren! - Entferne fremdes Benutzerattributszertifikat von - Entferne redundantes Widerrufszertifikat für Benutzerkennung - Entferne abgelaufenes Widerrufszertifikat für Benutzerkennung + Entferne fremde Benutzerattributsbeglaubigung von + Entferne redundantes Widerrufszertifikat der Benutzerattribute + Entferne abgelaufenes Widerrufszertifikat der Benutzerattribute Keine gültige Eigenbeglaubigung für das Benutzerattribut gefunden, wird aus Schlüsselbund entfernt Ungültiges Benutzerattribut wird entfernt + User-ID nicht als UTF-8 bestätigt! Neuer öffentlicher Unterschlüssel gefunden, aber Erstellung von geheimen Unterschlüsseldummys wird nicht unterstützt! Versuch Schlüsselbünde mit unterschiedlichen Fingerabdrücken zusammenzuführen! @@ -770,33 +817,37 @@ Neuer Masterschlüssel wird erzeugt Keine Hauptschlüsseloptionen definiert! - Schlüsselbünde müssen mit mindestens einer User-ID erstellt werden! + Schlüsselbünde müssen mindestens eine User-ID enthalten! Hauptschlüssel benötigt das Attribut beglaubigen! - Ablaufdatum kann bei Schlüsselerstellung nicht \'gleiche wie vorher\' sein. Das ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein. + Ablaufdatum kann bei Schlüsselerstellung nicht \'gleiche wie vorher\' sein. Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein! Schlüsselgröße muss größer/gleich 512 sein! - Keine Schlüsselgröße angegeben. Das ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein! - Keine Elliptische Kurve angegeben. Das ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein! + Keine Schlüsselgröße angegeben. Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein! + Keine Elliptische Kurve angegeben. Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein! Interner OpenPGP Fehler! - Unbekannter Algorithmus ausgewählt. Das ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein! + Unbekannter Algorithmus ausgewählt. Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein! Falsche Schlüsselattribute gewählt, DSA kann nicht zum verschlüsseln verwendet werden! Falsche Schlüsselattribute gewählt, ElGamal kann nicht zum signieren verwendet werden! Falsche Schlüsselattribute gewählt, ECDSA kann nicht zum verschlüsseln verwendet werden! Falsche Schlüsselattribute gewählt, ECDH kann nicht zum signieren verwendet werden! Verändere Schlüsselbund %s + Die Seriennummer eines \"Umgeleitet zu SmartCard/NFC\"-Schlüssels muss 16 Byte lang sein! Dies ist ein Progammierfehler, bitte reiche einen Fehlerbericht ein! Kodierungsfehler! Tatsächlicher Fingerabdruck des Schlüssels entspricht nicht dem Erwarteten! - Keine Schlüssel ID. Dies ist ein interner Fehler, bitte reiche einen Fehlerbericht ein. + Keine Schlüssel-ID. Dies ist ein interner Fehler, bitte reiche einen Fehlerbericht ein! Interner Fehler, Integritätsprüfung fehlgeschlagen! Keine Hauptbeglaubigung zum arbeiten gefunden! (Alle widerrufen?) Falsche primäre User-ID festgelegt! Falsche User-ID für Widerruf festgelegt! + Es wurde versucht eine beschränkte Operation ohne Passwort auszuführen! Dies ist ein Programmierfehle, bitte reiche einen Fehlerbericht ein! Widerrufene User-IDs können nicht primäre IDs sein! - Ablaufdatum kann bei Unterschlüsselerstellung nicht \'gleiche wie vorher\' sein. Das ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein. - Schwerer Fehler beim Entschlüsseln des Hauptschlüssels! Dies ist wahrscheinlich ein Programmierfehler, bitte reiche einen Fehlerbericht ein. + Ablaufdatum kann bei Unterschlüsselerstellung nicht \"identisch wie vorher\" sein. Dies ist ein Programmierfehler, bitte reiche einen Fehlerbericht ein! + Schwerer Fehler beim Entschlüsseln des Hauptschlüssels! Dies ist wahrscheinlich ein Programmierfehler, bitte reiche einen Fehlerbericht ein! Interner OpenPGP Fehler! Signaturfehler! Verändere Hauptbeglaubigungen + Füge leeres Vermerk-Paket hinzu + Füge PIN-Vermerk-Paket hinzu Passwort für Schlüsselbund wird geändert Erneute Verschlüsselung des Unterschlüssels %s mit neuem Passwort Setzen des neuen Passworts fehlgeschlagen, versuche es nochmal mit leerem altem Passwort @@ -822,7 +873,7 @@ Schlüsselbund wird entsperrt Datenbank wird zusammengeführt - Zusammenführung wurde gestartet während keine Datenbank zwischengespeichert war! Dies ist wahrscheinlich ein Programmierfehler, bitte reichen Sie einen Fehlerbericht ein! + Zusammenführung wurde gestartet während keine Datenbank zwischengespeichert war! Dies ist wahrscheinlich ein Programmierfehler, bitte reiche einen Fehlerbericht ein! Zusammenführung abgebrochen, läuft bereits auf einem anderen Thread! Geheime Schlüsselbünde werden gespeichert Öffentliche Schlüsselbünde werden gespeichert @@ -838,6 +889,7 @@ Fehler beim reimportieren der öffentlichen Schlüssel! Fehler beim reimportieren der geheimen Schlüssel! Zusammenführungsvorgang wird fortgesetzt + Rekursive Zusammenführung wird übersprungen Zusammenführungsvorgang aus unbekanntem Zustand wird fortgesetzt Reimportiere einen öffentlichen Schlüssel @@ -854,7 +906,7 @@ Schlüsselvorgang wird durchgeführt Neues Passwort wird zwischengespeichert - SaveKeyringParcel fehlt! (Dies ist ein Bug, bitte melden.) + \"SaveKeyringParcel\" fehlt! (Dies ist ein Fehler, bitte reiche einen Fehlerbericht ein!) Schlüssel nicht gefunden! Zu ändernder Schlüssel wird abgerufen (%s) Schlüsselvorgang erfolgreich @@ -881,6 +933,7 @@ Dateigröße unbekannt Änderungszeit: %s Signaturprüfung NICHT OK! + Nicht unterstützter und potentiell unsicherer Hash-Algorithmus! Überprüfe Signaturdaten Signaturprüfung OK Speichere Signatur für später @@ -888,6 +941,7 @@ Fehler bei Schlüsselentsperrung, falsches Passwort! Unbekannter Fehler bei Schlüsselentsperrung! Integritätsprüfungsfehler! + Fehlende Integritätsprüfung Dies kann passieren, wenn die Verschlüsselungsanwendung veraltet ist oder durch einen Downgrade-Angriff. Keine gültigen Signaturdaten gefunden! Ein-/Ausgabefehler während Vorgang aufgetreten! Keine verschlüsselten Daten in Datenstrom gefunden! @@ -895,6 +949,7 @@ Es ist ein OpenPGP-Ausnahmefehler während des Vorgangs aufgetreten! Integritätsprüfung OK! Es wurden nur Metadaten angefragt, überspringe Entschlüsselung + Entschlüsselung/Überprüfung abgeschlossen Verwende Passwort aus Zwischenspeicher NFC-Token benötigt, verlange Benutzereingabe... Passwort benötigt, verlange Benutezreingabe... @@ -906,12 +961,18 @@ Anhang gefunden, symmetrisch verschlüsselte Daten Anhängende Daten unbekannter Art gefunden Geheimer Schlüssel wird entsperrt + Ein potentiell unsicherer Verschlüsselungsalgorithmus wurde verwendet! + Starte Signaturprüfung + Keine Signaturliste in signierten Literaldaten + Nachricht nicht mit dem richtigen Schlüssel signiert + Keine Nutzdaten in signierten Literaldaten Dateiname: %s MIME-Typ: %s Änderungszeit: %s Dateigröße: %s Überprüfe Signaturdaten + Integritätsprüfung fehlgeschlagen! OK Starte Signier-/Verschlüsselungsvorgang @@ -920,6 +981,8 @@ Keine Eingabe gegeben! Fehler beim öffnen der URI zum lesen! Fehler beim öffnen der URI zum schreiben! + Mehr Eingaben als Ausgaben angegeben! Dies ist vermutlich ein Programmierfehler, diesen bitte melden! + Es sind Ausgaben, aber keine Eingaben mehr übrig! Dies ist vermutlich ein Programmierfehler, diesen bitte melden! Signier-/Verschlüsselungsvorgang erfolgreich! Bereite öffentliche Schlüssel für Verschlüsselung vor @@ -944,11 +1007,19 @@ Passwort benötigt, verlange Benutzereingabe... Signiere Daten (ohne Verschlüsselung) Erstelle Klartextsignatur - Separate Signatur wird erstellt + Abgetrennte Signatur wird erstellt Verschlüssele Daten mit Signatur Starte Signier- und/oder Verschlüsselungsvorgang Bereite symmetrische Verschlüsselung vor - Zertifizierungen werden erzeugt + Beglaubigungen werden erzeugt + + Beglaubige eine User-ID für Schlüssel %2$s + Beglaubige %1$d User-IDs für Schlüssel %2$s + + + Beglaubige ein Benutzerattribut für Schlüssel %2$s + Beglaubige %1$d Benutzerattribute für Schlüssel %2$s + Auf diese Art und Weise kann keine Eigenbeglaubigung ausgestellt werden! Hauptschlüssel nicht gefunden! Keine beglaubigten Schlüssel! @@ -961,7 +1032,7 @@ Hauptschlüssel wird entsperrt Identitäten erfolgreich beglaubigt Schlüssel nicht gefunden! - Erzeugen des Zertifikates fehlgeschlagen! + Erzeugen der Beglaubigung fehlgeschlagen! Speichern fehlgeschlagen! Schlüssel wurde erfolgreich hochgeladen @@ -973,7 +1044,7 @@ Empfange von keybase.io: %s Konnte Schlüssel nicht von Keybase empfangen! Von einem Schlüsselserver abrufen: %s - Schlüsselabruf erfolgreich + Schlüsselabruf erfolgreich! Schlüsselserver %s wird verwendet Fingerabdruck des abgerufenen Schlüssels entspricht nicht dem Erwarteten! Fingerabdrucktest in Ordnung @@ -1015,7 +1086,7 @@ Fehler beim Löschen eines Schlüssels Fehler beim Löschen von %d Schlüsseln - Konto gespeichert + Benutzerkonto gespeichert Erfolgreich heruntergeladen! Keine gültigen Schlüssel in der Datei/Zwischenablage gefunden! NOCH ZU MACHEN: Plurale! @@ -1023,12 +1094,16 @@ Ein Teil der geladenen Datei ist ein gültiges OpenPGP Objekt aber kein OpenPGP Schlüssel Teile der geladenen Dateien sind gültige OpenPGP Objekte aber keine OpenPGP Schlüssel - Suchanfrage zu kurz. Bitte verfeinern Sie Ihre Suchanfrage! - Schlüsselsuchanfrage lieferte zu viele Kandidaten. Bitte verfeinern Sie Ihre Anfrage! - Entweder keine oder zu viele Schlüssel wurden gefunden. Bitte verbessern Sie Ihre Anfrage! + Die Suchanfrage ist zu kurz, bitte die Suchanfrage verfeinern! + Schlüsselsuchanfrage lieferte zu viele Kandidaten, bitte die Suchanfrage verfeinern! + Entweder keine oder zu viele Schlüssel wurden gefunden, bitte die Suchanfrage prä­zi­sie­ren! Beim suchen der Schlüssel ist ein Fehler aufgetreten. + Exportiere Protokoll + Fehler beim Öffnen der Datei Kein Dateiname angegeben! + Ein-/Ausgabefehler beim schreiben in die Datei! + Protokoll erfolgreich exportiert! Klicken um Passworte aus Zwischenspeicher zu löschen OpenKeychain hat %d Passworte zwischengespeichert @@ -1037,17 +1112,19 @@ Passwort Hol dir deine Privatsphäre mit OpenKeychain zurück! - Erzeuge meinen Schlüssel - Von Datei importieren + Meinen Schlüssel erzeugen (empfohlen) + Schlüssel aus Datei importieren + YubiKey NEO verwenden Setup überspringen Beglaubiger - Zertifikatdetails + Beglaubigungsdetails Identität <unbekannt> Keine Beglaubigungen für diesen Schlüssel - Nur geprüfte Eigenbeglaubigungen und geprüfte Beglaubigungen welche mit deinen Schlüsseln erstellt wurden werden hier angezeigt. + Nur geprüfte Eigenbeglaubigungen und geprüfte Beglaubigungen, die mit deinen Schlüsseln erzeugt wurden, werden hier angezeigt. Identitäten für + Die Schlüssel, die importiert werden, enthalten \"Identitäten\": Namen und E-Mail-Adressen. Wähle genau diejenigen zum Bestätigen aus, die deinen Erwartungen entsprechen. Vergleiche den angezeigten Fingerabdruck zeichenweise mit dem, der auf dem Gerät deines Gegenübers angezeigt wird. Stimmen die angezeigten Fingerabdrücke überein? Widerrufsgrund @@ -1059,16 +1136,17 @@ kein Passwort nicht verfügbar Deine eigenen Schlüssel können nur einzeln gelöscht werden! - Zertifikatdetails anzeigen + Beglaubigungsdetails anzeigen unbekannt Kann nicht unterschreiben Kein Unterschlüssel zum Verschlüsseln verfügbar! - Erstelle keine OpenKeychain-Accounts manuell.\n Für mehr Informationen sieh in die Hilfe. + Erstelle OpenKeychain-Benutzerkonten nicht manuell.\nFür mehr Informationen sieh in die Hilfe. Schlüssel anzeigen (%s) Nach unten wischen um von Schlüsselserver zu aktualisieren Mindestens eine Datei zum Verschlüsseln auswählen! Das speichern von mehreren Dateien wird nicht unterstützt. Dies ist eine Einschränkung der aktuellen Android Version. Schlüssel: + Um einen Schlüsselaustausch zu starten wähle auf der rechten Seite die Teilnehmer aus, drücke dann den \"Austausch starten\"-Knopf.\n\nDu wirst zusätzlich zwei Fragen gestellt bekommen um sicherzustellen, dass nur die richtigen Teilnehmer am Austausch beteiligt sind und deren Fingerabdrücke korrekt sind. Austausch starten ]]> @@ -1097,5 +1175,4 @@ Erfolgreich auf den NFC-Tag geschrieben Entsperrt Einstellungen - diff --git a/OpenKeychain/src/main/res/values-es/strings.xml b/OpenKeychain/src/main/res/values-es/strings.xml index 6ba096420..a042f3809 100644 --- a/OpenKeychain/src/main/res/values-es/strings.xml +++ b/OpenKeychain/src/main/res/values-es/strings.xml @@ -6,6 +6,8 @@ Seleccionar claves Seleccionar su clave + Cifrar + Cifrar Descifrar Desbloquear clave Añadir subclave @@ -18,6 +20,7 @@ Compartir huella de validación de clave con... Compartir clave con... Compartir fichero con... + Compartir texto con... Cifrar hacia archivo Descifrar hacia archivo Importar claves @@ -34,10 +37,12 @@ Intercambiar claves Información avanzada de clave Claves - ¿Borrar SU clave \'%s\'? + ¿Borrar la clave DE USTED \'%s\'? Exportar registro (log) + Administrar mis claves Identificaciones + Contacto de sistema enlazado ¿Debe confiar en esta clave? Comprobante de verificación Comprobantes desde la nube @@ -62,8 +67,10 @@ Nueva caducidad Descifrar, verificar, y guardar fichero + Descifrar y verificar texto Cifrar y guardar fichero Cifrar y compartir fichero + Cifrar y guardar fichero Guardar Cancelar Eliminar @@ -75,6 +82,8 @@ No Las huellas de validación coinciden Buscar clave + Cifrar y compartir texto + Cifrar y copiar texto Ver clave de verificación Crear clave Añadir fichero(s) @@ -84,12 +93,13 @@ Descifrar ficheros Cifrar ficheros Cifrar texto + Añadir dirección de correo electrónico adicional Ajustes Ayuda Exportar hacia archivo Borrar clave - Crear mi clave + Administrar mis claves Importar desde fichero Buscar Configuraciones NFC @@ -104,6 +114,7 @@ Confirmar mediante comparación de la huella de validación (fingerprint) Exportar registro (log) + Texto Archivo Fichero(s) Fichero: @@ -111,6 +122,7 @@ Frase de contraseña Desbloqueando... Repetir frase-contraseña + Mostrar frase-contraseña Algoritmo Armadura ASCII del fichero Habilitar armadura ASCII @@ -121,13 +133,14 @@ Utiliza el PIN predeterminado (123456) para acceder a las YubiKeys sobre NFC Firmado por: Cifrar hacia: - Eliminar fichero después del cifrado + Borrar ficheros después del cifrado Eliminar fichero después del descifrado Algoritmo de cifrado Algoritmo de identificación criptográfica (hash) Cifrar con frase-contraseña Duración en caché Almacenar en caché frases-contraseña por subclave + Compresión de texto Compresión del fichero Servidores de claves ID de clave @@ -146,6 +159,8 @@ (Se prefiere el primer servidor de claves listado) preferido Habilitar compresión + Cifrar nombres de ficheros + Ocultar receptores <sin nombre> <ninguna> @@ -194,7 +209,10 @@ Introduzca el PIN para \'%s\' Introduzca el PIN para acceder a la YubiKey para \'%s\' Sostenga la YubiKey contra el reverso de su dispositivo. - Selecciona un archivo antes. + ¿Borrar ficheros originales? + Los siguientes ficheros se borrarán:%s + %1$d de %2$d ficheros han sido borrados.%3$s + Selecciona un archivo antes. Firmado y/o cifrado con éxito. Firmado y/o cifrado del portapapeles con éxito. Selecciona al menos una clave de cifrado. @@ -227,6 +245,8 @@ + no ha sido borrado. ¡Borrarlos manualmente! + %s ya ha sido añadida. archivo no encontrado no se ha encontrado una clave secreta adecuada el almacenamiento externo no está preparado @@ -431,7 +451,7 @@ Ocultar la configuración avanzada No se ha seleccionado ninguna clave Seleccionar clave - Crear una nueva clave para esta cuenta + Crear nueva clave Guardar Se ha guardado la cuenta Cancelar @@ -457,6 +477,7 @@ ¡Por favor, revisa la lista de destinatarios! ¡Por favor seleccione los receptores! ¡La comprobación de la firma ha fallado! ¿Has instalado esta app desde una fuente distinta? Si estás seguro de que esto no es un ataque, revoca el registro de esta app en OpenKeychain y regístrala de nuevo. + Por favor, seleccione una de sus claves existentes o cree una nueva. Compartir con código QR Compartir con NFC @@ -496,6 +517,7 @@ Esta clave no está revocada ni ha caducado.\nNo la ha confirmado, pero puede elegir confiar en ella. Esta clave ha sido revocada por su propietario. No debe confiar en ella. Esta clave ha caducado. No debe confiar en ella. + Puede ser correcto utilizar esta para descifrar un mensaje antiguo que data del momento en que esta clave era válida. No hay comprobantes desde la nube sobre la confiabilidad de esta clave. Comenzar búsqueda Keybase.io ofrece \"comprobantes\" que sostienen que el propietario de esta clave: @@ -560,7 +582,13 @@ Crear una clave puede llevar un tiempo, tómese una taza de café entre tanto... (3 subclaves, RSA, 4096 bits) (configuración de clave personalizada) + Elija un nombre asociado con esta clave. Este puede ser un nombre completo, ej. \'Juan Nadie\', o un apodo, ej. \'Juanito\'. + Introduzca su dirección principal de correo electrónico para comunicación segura. + Elija una frase-contraseña robusta. Protege su clave cuando su dispositivo es robado. + Nombre completo o apodo Cambiar configuración de clave + Añadir dirección de correo electrónico + Las direcciones adicionales de correo electrónico también están asociadas a esta clave y pueden utilizarse para asegurar la comunicación. Revocada: ¡La clave no debe volver a ser usada! Caducada: ¡El contacto necesita extender la vigencia de la clave! @@ -568,6 +596,7 @@ Mi clave Clave confirmada No confirmada: ¡Escanee el código QR para confirmar clave! + <ninguno> Claves Cifrar/Descifrar @@ -1082,8 +1111,9 @@ Frase-contraseña ¡Recupere su privacidad con OpenKeychain! - Crear mi clave - Importar desde fichero + Crear mi clave (recomendado) + Importar clave desde fichero + Usar Yubikey NEO Omitir configuración Certificador @@ -1144,5 +1174,4 @@ Se escribió con éxito en la etiqueta NFC Desbloqueado Configuración - diff --git a/OpenKeychain/src/main/res/values-et/strings.xml b/OpenKeychain/src/main/res/values-et/strings.xml index f67ffb328..15b0c6c1e 100644 --- a/OpenKeychain/src/main/res/values-et/strings.xml +++ b/OpenKeychain/src/main/res/values-et/strings.xml @@ -61,11 +61,9 @@ Vale salasõne Salasõned ei ühti. Sümmeetriline krüpteering - - - + diff --git a/OpenKeychain/src/main/res/values-eu/strings.xml b/OpenKeychain/src/main/res/values-eu/strings.xml index 73ac12403..77f897b7c 100644 --- a/OpenKeychain/src/main/res/values-eu/strings.xml +++ b/OpenKeychain/src/main/res/values-eu/strings.xml @@ -6,6 +6,8 @@ Hautatu Giltzak Hautatu Zure Giltza + Enkriptatu + Enkriptatu Dekriptatu Desblokeatu Giltza Gehitu azpigiltza @@ -17,6 +19,7 @@ Aldatu Sar-esaldia Elkarbanatu giltza honekin... Elkarbanatu agiria honekin... + Elkarbanatu idazkia honekin... Enkriptatu Agirira Dekriptatu Agirira Inportatu Giltzak @@ -25,14 +28,19 @@ Esportatu Giltzak Giltza Ez da Aurkitu Igo Giltza-zerbitzarira + Baieztatu Giltza Giltzaren Xehetasunak Laguntza Oharra Sortu Giltza + Trukatu Giltzak Giltza Argibide Aurreratuak Giltzak + Esportatu Oharra + Kudeatu nire giltzak Nortasunak + Loturatutako Sistema Harremana Fildatu behar zara giltza honetaz? Azpigiltzak Hodei bilaketa @@ -40,6 +48,7 @@ Berezkoak Aurreratua Sar-esaldi Katxea + Baieztatu Ekintzak Giltza Aldiberetu Giltza @@ -49,10 +58,14 @@ Egiaztagiriak Enkriptatu Dekriptatu + Oraingo epemuga + Epemuga berria Dekriptatu, egiaztatu eta gorde agiria + Dekriptatu eta egiaztatu idazkia Enkriptatu eta gorde agiria Enkriptatu eta elkarbanatu agiria + Enkriptatu eta gorde agiria Gorde Ezeztatu Ezabatu @@ -62,6 +75,8 @@ Hurrengoa Atzera Ez + Enkriptatu eta elkarbanatu idazkia + Enkriptatu eta kopiatu idazkia Ikusi egiaztagiri giltza Sortu giltza Gehitu agiria(k) @@ -71,12 +86,13 @@ Dekriptatu agiriak Enkriptatu agiriak Enkriptatu idazkia + Gehitu post@ helbide gehigarriak Ezarpenak Laguntza Esportatu agirira Ezabatu giltza - Sortu nire giltza + Kudeatu nire giltzak inportatu agiritik Bilatu NFC ezarpenak @@ -88,7 +104,9 @@ Bilatu hodeian Esportatu giltza guztiak Erakutsi argibide aurreratuak + Esportatu Oharra + Idazkia Agiria Agiria(k) Agiria: @@ -96,17 +114,19 @@ Sar-esaldia Desblokeatzen... Berregin Sar-esaldia + Erakutsi Sar-esaldia Algoritmoa + ASCII Armor agiria Gaitu ASCII Armor Erabili berezko YubiKey PIN-a Sinatzailea: Enkriptatu hona: - Ezabatu agiria enkriptatu ondoren Ezabatu dekriptatu ondoren Enkriptaketa algoritmoa Hash algoritmoa Enkriptatu sar-esaldiarekin Katxe denbora + Idazki konpresioa Agiri konpresioa Giltza-zerbitzariak Giltza ID-a @@ -122,6 +142,13 @@ Aldiberetu hodeiarekin Ezarri epemuga eguna hobetsia + Gaitu konpresioa + Enkriptatu agirizenak + Ezkutatu jasotzaileak + + %d giltza-zerbitzari + %d giltza-zerbitzari + Giltza Sekretua: Ezer ez @@ -156,12 +183,37 @@ Sar-esaldiak ez datoz bat. Mesedez sartu sar-esaldi bat. Enkriptaketa simetrikoa. + Sartu sar-esaldia \'%s\'-rako + Sartu PIN-a \'%s\'-rako + Ezabatu jatorrizko agiriak? + Hurrengo agiriak ezabatu egingo dira: %s + Hautatu agiri bat lehenik. + Ongi sinatu eta/edo enkriptatu da. + Ongi sinatu eta/edo enkriptatu da gakora. + Hautatu enkriptaketa giltza bat gutxienez. + Hautatu enkriptaketa giltza bat edo sinadura giltza bat gutxienez. + Egitan nahi duzu hautaturiko giltzak ezabatzea? + Ezabatu \'%s\' giltza? + Esportatu giltza sekretuak ere + Ongi esportatu da 1 giltza + Ongi esportatu dira %d giltza + Ez da giltzarik esportatu. + Oharra: azpigiltzek bakarrik sostengatzen dute EIGamal. + Ezin da %08X giltza aurkitu. Zerrenda hau hutsik dago! + Giltza ongi bidali da NFC Beam-rekin! + Giltz gakora kopiatu da! + Mesedez hautatu baiztapenerako erabiltzeko giltza! + Giltza handiegia da modu honetan elkarbanatzeko! Idazkia gakora kopiatu da! + ez da ezabatu. Ezabatu ezazu eskuz! + %s jadanik gehitu da. agiria ez da aurkitu + ez da giltza sekretu erabilgarririk aurkitu + kanpoko biltegia ez dago gertu giltzaren neurria gutxienez 512bitekoa izan behar da algoritmo ezezagun hautapena ez da post@rik aurkitu @@ -172,6 +224,7 @@ sar-esaldi okerra ezin da giltza pribatua atera + Android 4.1 behar duzu Android-ren NFC Beam ezaugarria erabiltzeko! NFC gaitua izan behar da! Beam gaitua izan behar da! Ez da giltzarik aurkitu! @@ -255,15 +308,18 @@ Hasi SEG + Giltza Baieztapena NFC Beam Aldaketa-oharra Honi buruz Bertsioa: Giltza-zerbitzaria + Hodei Bilaketa Agiria/Gakoa QR Kodea/NFC Inportatu hautaturiko giltzak + QR Kodea gaizki-eratua! Mesedez saiatu berriro! Eskaneatu QR Kodea Jarri zure kamera QR Kodearen gainean! @@ -273,10 +329,15 @@ Ez dago ezer inportatzeko. Inportazioa ezeztatuta. + + Akatsa %2$s giltza ezabatzerakoan. + Akatsa %1$d giltza ezabatzerakoan. + Ez dago ezer ezabatzeko Ezabapen eragiketa ezeztaturik. + Dekriptatu Agiria OpenKeychain-rekin Inportatu Giltza OpenKeychain-rekin Enkriptatu OpenKeychain-rekin Dekriptatu OpenKeychain-rekin @@ -287,7 +348,6 @@ Ezkutatu ezarpen aurreratuak Ez da giltzarik hautatu Hautatu giltza - Sortu giltza berria kontu honentzat Gorde Kontua gorde da Ezeztatu @@ -303,11 +363,17 @@ Ahalbidetu sarbidea Ez ahalbidetu sarbidea Mesedez hautatu giltza bat! + Giltza bat baino gehiago dago nortasun hauentzat: Mesedz berrikusi jasotzaile zerrenda! Mesedez hautatu jasotzaileak! + Elkarbanatu QR Kodearekin Elkarbanatu NFC-rekin + + 1 giltza hautaturik. + %d giltza hautaturik. + Ez da giltzarik aurkitu! Erakutsi giltza guztiak Erakutsi egiaztaturiko giltzak bakarrik @@ -315,6 +381,7 @@ Editatu giltza Enkriptatu idazkia agiriak + Baieztatu giltza Eguneratu giltza-zerbitzaritik Elkarbanatu honekin... Elkarbanatu NFC gain @@ -323,17 +390,53 @@ Elkarbanatu Azpigiltzak Egiaztagiriak + Keybase.io + Ukatuta Egiaztuta Nortasun hau zeuk egiaztatua da. Egiaztatu gabea Baliogabea + Zerbait oker dago nortasun honekin! + Jadanik baduzu giltza hau baieztatuta! + Hau zure giltzetako bat da! + Giltza hau iraungituta dago. Ez zara berataz fidatu behar. + Hasi bilaketa + Argitaratu Twitter-en honela + GitHub-en honela ezagutzen da + Domeinu izena(k) kontrolatzen ditu + Argitaratu Reddit-en honela + Coinbasen honela ezagutzen da + Argitaratu Hacker News-en honela + domeinurako + Txio bat + DNS TXT grabaketa bat + Idazki agiri bat + JSON agiri bat + Egiaztatu + Aldatu Sar-esaldia + Gehitu Nortasuna + Gehitu Azpigiltza + Hautatu ekintza bat! + Hautatu ekintza bat! azpigiltza berria + Gehitu nortasun bat gutxienez! + Gehitu azpigiltza bat gutxienez! + Aldiberetu hodeiarekin + Eremu hau beharrezkoa da + Sar-esaldiak ez datoz bat + Hurrengo nortasuna sartu duzu: + (norbere giltza itxurapena) + Izen Osoa edo Ezizena + Aldatu giltza itxurapena + Gehitu post@ helbidea Nire Giltza + Baieztatu Giltza + Baieztatugabe: Eskaneatu QR Kodea giltza baieztatzeko! Giltzak Enkriptatu/Dekriptatu @@ -354,31 +457,162 @@ Barneko akatsa! Eragiketa ezeztaturik. + Giltza zaharra datubasetik ezabatu da + Eragiketa hutsegitea kodeaketa akats bategaitik + Eragiketa hutsegitea s/i akats bategaitik + Eragiketa hutsegitea datubase akats bategaitik + Eragiketa hutsegitea barneko akats bategaitik Giltzak aztertzen Datubase eragiketak gertatzen + Egiaztagiri gaitza aurkitu da! + Akatsa egiaztagiria prozesatzerakoan! + Egiaztagiria berriagoa da, aurrekoa ordezten. + Egiaztagiri ona aurkitu da %1$s-rako + Datubase akatsa! + Erabiltzaile ezaugarri baliogabea kentzen + Ez dago ezer batzeko + Giltza maisu berria sortzen + Ez da maisu giltza aukerarik adierazi! + Barneko OpenPGP akatsa! + Kodeaketa salbuespena! + Barneko OpenPGP akatsa! + Sinadura salbuespena! + Maisu egiaztagiriak aldatzen + Datubasea garbitzen + Datubasea ongi trinkotu da + Akatsa datubasea irekitzerakoan! + S/I akatsa giltza publikoak katxera idazterakoan! + S/I akatsa giltza sekretuak katxera idazterakoan! + Akatsa giltza publikoak ber-inportatzerakoan! + Akatsa giltza sekretuak ber-inportatzerakoan! + Trinkotze aurrerabidea berrekiten + Sar-esaldi berria katxeatzen + Giltza ez da aurkitu! + Giltza ez da aurkitu! + Giltza ez da aurkitu! + Agirizena: %s + MIME mota: %s + Agiri neurria: %s + Agiri neurria ezezaguna da + Aldaketa ordua: %s + Sinadura egiaztapena EZ ONGI! + Hash algoritmo sostengatu gabea eta potentzialki segurtasun gabea! + Sinadura datuak egiaztatzen + Sinadura egiaztapena ONGI + Sinadura datuak gerorako gordetzen + Osotasun egiaztapen akatsa! + Osotasun egiaztapena ONGI! + Sar-esaldia erabiltzen katxetik + Dekriptaketa eragiketa abiatzen... + Datu simetrikoak ez daude ahalbidetuta, jauzi egiten... + Giltza sekretua desblokeatzen + Agirizena: %s + MIME mota: %s + Aldaketa ordua: %s + Agiri neurria: %s + Sinadura datuak egiaztatzen + Osotasun egiaztapen akatsa! + Ongi + Sinadura/enkriptaketa eragiketa abiatzen + Ez da sarrerarik eman! + Akatsa URI-a irakurtzeko irekitzerakoan! + Akatsa URI-a idazteko irekitzerakoan! + Sinadura/enkriptaketa eragiketa ongi + Giltza publikoak gertatzen enkriptaketarako + Konpresioa gertatzen + Datuak enkriptatzen + Sar-esaldi gaitza! + NFC datu akatsa! + Ez da sar-esaldirik eman! + Barneko OpenPGP akatsa! + OpenPGP sinadura salbuespena aurkitu da! + Akats ezezaguna giltza desblokeatzerakoan! + Datuak sinadurarekin enkriptatzen + Sinadura eta/edo enkriptaketa eragiketa abiatzen + Enkriptaketa simetrikoa gertatzen + Egiaztagiriak sortzen + Maisu giltza ez da aurkitu! + Ez da giltzarik egiaztagiritu! + Akatsa maisu giltza desblokeatzerakoan! + Nortasunak ongi egiaztagiritu dira + Giltza ez da aurkitu! + Egiaztagiri sortze hutsegitea! + Gordetze eragiketa hutsegitea! + Giltza ongi igo da zerbitzarira + Inportatze eragiketa ongi burutu da! + Giltza guztiak esportatzen + Ez da agirizenik adierazi! + Akatsa agiria irekitzen! + Ez da URI-rik adierazi! + Akatsa URI jarioa irekitzerakoan! + Biltegia ez dago gertu idazteko! + Datubase akatsa! + Sarrera/irteera akatsa! + Akatsa giltza datuak aurre-prozesatzerakoan! + Esportatze eragiketa ongi burutu da! + Ez dago ezer ezabatzeko! + Giltza sekretuak banaka bakarrik ezabatu daitezke! + Kontua gordeta + Ongi jeitsi da! + Ez da baliozko giltzarik aurkitu agiri/gakoan! + Esportatze oharra + Akatsa agiria irekitzerakoan + Ez da agiri izenik adierazi! + S/I akatsa agirira idazterakoan! + Oharra ongi esportatu da! + Klikatu katxeatutako sar-esaldiak garbitzeko + Katxeatutako Sar-esaldiak: + Garibut Katxea + Sar-esaldia + Inportatu giltza agiritik + Erabili YubiKey NEO + Jauzi Ezarpena + Egiaztatzailea + Egiaztagiriaren Xehetasunak + Nortasuna + Ez dago egiaztagiririk giltza honentzat + Mota + Giltza ez da aurkitu! + Akatsa giltza prozesatzerakoan! + ezezaguna + ezin da sinatu + Ez dago enkriptaketa azpigiltzarik eskuragarri! + Erakutsi (%s) giltza + Giltza: + Hautatu desblokeatze metodo bat + Sartu sar-esaldia + Sar-esaldia + Ez dago sar-esaldirik + Ez da sar-esaldirik ezarri + Sar-esaldia ez dator bat + Sar-esaldia gordeta + Sar-esaldi baliogabea + Sar-esaldia ez dago + Berriro + Desblokeatze metodoa + Ezarri sar-esaldia NFC + Desblokeatuta Ezarpenak - - diff --git a/OpenKeychain/src/main/res/values-fi/strings.xml b/OpenKeychain/src/main/res/values-fi/strings.xml index 508b17d0a..3a87d53c1 100644 --- a/OpenKeychain/src/main/res/values-fi/strings.xml +++ b/OpenKeychain/src/main/res/values-fi/strings.xml @@ -70,7 +70,6 @@ Apua Vie tiedostoon Poista avain - Luo minun avaimeni Tuo tiedostosta Etsi Beam asetukset @@ -99,7 +98,6 @@ Käyttää vakio-PIN:iä (123456) käyttääkseen YubiKeyssejä NFC kautta Allekirjoittaja: Salaa: - Poista tiedosto salauksen jälkeen Poista salauksen purkamisen jälkeen Salausalgoritmi Tiivistealgoritmi @@ -169,11 +167,9 @@ Symmetrinen salaus. Syötä salasana \'%s\':lle Syötä PIN \'%s\':lle - - - + diff --git a/OpenKeychain/src/main/res/values-fr/strings.xml b/OpenKeychain/src/main/res/values-fr/strings.xml index 3b3add86a..7fefda34a 100644 --- a/OpenKeychain/src/main/res/values-fr/strings.xml +++ b/OpenKeychain/src/main/res/values-fr/strings.xml @@ -6,6 +6,8 @@ Choisir des clefs Choisir ma clef + Chiffrer + Chiffrer Déchiffrer Déverrouiller la clef Ajouter une sous-clef @@ -18,6 +20,7 @@ Partager l\'empreinte avec... Partager la clef avec... Partager le fichier avec... + Partager le texte avec... Chiffrer vers un fichier Déchiffrer vers un fichier importer des clefs @@ -34,10 +37,12 @@ Échanger des clefs Infos avancées sur les clefs Clefs - Supprimer VOTRE clef \'%s\' ? + Supprimer VOTRE clef « %s » ? Exporter le journal + Gérer mes clefs identités + Contact système relié Devriez-vous faire confiance à cette clef ? Vérification de preuve Preuves provenant du nuage @@ -45,7 +50,7 @@ Recherche nuagique Général Valeurs par défaut - Avancé + Avancée Cache de la phrase de passe Confirmer Actions @@ -62,8 +67,10 @@ Nouvelle expiration Déchiffrer, vérifier et enregistrer le fichier + Déchiffrer et vérifier le texte Chiffrer et enregistrer le fichier Chiffrer et partager le fichier + Chiffrer et enregistrer un fichier Enregistrer Annuler Supprimer @@ -75,6 +82,8 @@ Non Les empreintes correspondent Rechercher la clef + Chiffrer et partager du texte + Chiffrer et copier du texte Voir la clef de certification Créer la clef Ajouter un/des fichier(s) @@ -84,13 +93,14 @@ Déchiffrer les fichiers Chiffrer des fichiers Chiffrer du texte + Ajouter une adresse courriel supplémentaire Paramètres Aide Exporter vers un fichier Supprimer la clef - Créer ma clef - Importer depuis un fichier + Gérer mes clefs + Importer d\'un fichier Rechercher Paramètres NFC Paramètres Beam @@ -104,6 +114,7 @@ Confirmer par une comparaison d\'empreinte Exporter le journal + Texte Fichier Fichier(s) Fichier : @@ -111,6 +122,7 @@ Phrase de passe Déverrouillage... Répéter la phrase de passe + Montrer la phrase de passe Algorithme Fichier ASCII Armor Activer l\'Armure ASCII @@ -121,13 +133,14 @@ Utilise le NIP par défaut (123456) pour accéder aux Yubikeys par la NFC Signé par : Chiffrer pour : - Supprimer le fichier après chiffrement + Supprimer les fichiers après chiffrement Supprimer le fichier après le déchiffrement Algorithme de chiffrement Algorithme de hachage Chiffrer avec une phrase de passe Durée du cache Mettre en cache une phrase de passe par sous-clef + Compression de texte Compression des fichiers Serveurs de clefs ID de clef @@ -146,6 +159,8 @@ (Le premier serveur de clefs listé est préféré) préféré Activer la compression + Chiffrer les nom de fichier + Cacher les destinataires <aucun nom> <aucune> @@ -194,7 +209,10 @@ Saisir le NIP pour « %s » Saisir le NIP pour accéder à la Yubikey pour « %s » Tenez la YubiKey contre le dos de votre appareil. - Choisir d\'abord un fichier. + Supprimer les fichiers originaux ? + Les fichiers suivants seront détruits : %s + %1$d fichiers sur %2$d ont déjà été supprimés. %3$s + Choisir d\'abord un fichier. Signé et/ou chiffré avec succès. Signé et/ou chiffré vers le presse-papiers avec succès. Choisir au moins une clef de chiffrement. @@ -227,6 +245,8 @@ + n\'ont pas été supprimés. Les supprimer maintenant ? + %s a déjà été supprimé. fichier introuvable aucune clefs secrète adéquate n\'a été trouvée le stockage externe n\'est pas prêt @@ -344,7 +364,7 @@ Confirmation de la clef NFC Beam Journal des changements - À propos de + À propos de l\'appli Version : Serveur de clefs @@ -431,7 +451,7 @@ Masquer les paramètres avancés Aucune clef choisie Choisir une clef - Créer une nouvelle clef pour ce compte + Créer une nouvelle clef Enregistrer Le compte a été enregistré Annuler @@ -457,6 +477,7 @@ Veuillez revoir la liste des destinataires ! Veuillez choisir les destinataires ! La vérification de la signature a échoué ! Avez-vous installé cette appli à partir d\'une source différente ? Si vous êtes sûr que ce n\'est pas une attaque, révoquez l\'enregistrement de cette appli dans OpenKeychain et enregistrez-la à nouveau. + Veuillez choisir une de vos clefs existantes ou en créer une nouvelle. Partager par un code QR Partager par la NFC @@ -473,7 +494,7 @@ Chiffrer un texte fichiers Confirmer la clef - Mise à jour depuis le serveur de clefs + Mise à jour en provenance du serveur de clefs Partager avec... Partager par la NFC Téléverser vers le serveur de clefs @@ -496,6 +517,7 @@ Cette clef n\'est ni révoquée, ni expirée.\nVous ne l\'avez pas confirmée, mais vous pourriez décider de lui faire confiance. Cette clef a été révoquée par son propriétaire. Vous ne devriez pas lui faire confiance. Cette clef est expirée. Vous ne devriez pas lui faire confiance. + Vous pourriez l\'utiliser pour déchiffrer un ancien message datant de la période de validité de la clef. Aucune preuve de fiabilité provenant du nuage pour cette clef. Lancer la recherche Keybase.io offre des « preuves » affirmant que le propriétaire de cette clef : @@ -560,7 +582,13 @@ Créer une clef peut prendre du temps, prenez donc un café en attendant... (3 sous-clefs, RSA, 4096 bits) (configuration personnalisée de la clef) + Choisissez un nom associé à cette clef. Ce peut être un nom complet, p. ex. « Maxime Tremblay », ou un pseudo, p. ex. « Maxou ». + Saisissez votre adresse courriel principale utilisée pour les communications sécurisées. + Choisissez une phrase de passe forte. Elle protège votre clef en cas de vol de votre appareil. + Nom complet ou pseudo Changer la configuration de la clef + Ajouter une adresse courriel + Des adresses courriel supplémentaires sont aussi associées à cette clef et peuvent être utilisées pour des communications sécurisées. Révoquée : la clef ne doit plus être utilisée ! Expirée : le contact doit prolonger la validité de la clef ! @@ -568,6 +596,7 @@ Ma clef Confirmer la clef Non vérifiée : balayez le code QR pour confirmer la clef ! + <aucun> Clefs Chiffrer/déchiffrer @@ -576,7 +605,7 @@ Fermer le tiroir de navigation Mes clefs - Taper le texte + Saisir le texte valeur par défaut aucun @@ -936,6 +965,7 @@ Lancement de la vérification de la signature Aucune liste de signatures dans les données littérales signées Le message n\'est pas signé avec la bonne clef + Aucune information utile dans les données littérales signées Nom de fichier : %s Type MIME : %s Heure de modification : %s @@ -981,6 +1011,14 @@ Début de l\'opération de signature et/ou de chiffrement Préparation du chiffrement symétrique Générations des certifications + + Certification d\'un ID utilisateur pour la clef %2$s + Certification de %1$d ID utilisateur pour la clef %2$s + + + Certification d\'un attribut utilisateur pour la clef %2$s + Certification de %1$d attributs utilisateur pour la clef %2$s + Un auto-certificat ne peut pas être délivré ainsi ! Clef maîtresse introuvable ! Aucune clef certifiée ! @@ -1002,9 +1040,9 @@ Erreur de décodage du trousseau récupéré ! La clef n\'a pas pu être récupérée ! (problèmes réseau ?) - Récupération depuis keybase.io : %s + Récupération en provenance du keybase.io : %s Impossible de récupérer la clef à partir de la base de clefs ! - Récupération depuis le serveur de clefs : %s + Récupération en provenance du serveur de clefs : %s Récupération de la clef est réussie ! Utilisation du serveur de clefs %s L\'empreinte de clef récupérée ne correspond pas à celle attendu ! @@ -1072,9 +1110,10 @@ Effacer le cache Phrase de passe - Reprenez le contrôle de votre confidentialité avec OpenKeychain | - Créer ma clef - Importer depuis un fichier + Reprenez le contrôle de votre vie privée avec OpenKeychain | + Créer ma clef (recommandé) + Importer la clef d\'un fichier + Utiliser YubiKey NEO Ignorer le paramétrage Certificateur @@ -1135,5 +1174,4 @@ Écrit avec succès sur la balise NFC Déverrouillé Paramètres - diff --git a/OpenKeychain/src/main/res/values-it/strings.xml b/OpenKeychain/src/main/res/values-it/strings.xml index 4b88aa494..4d0e4d6cb 100644 --- a/OpenKeychain/src/main/res/values-it/strings.xml +++ b/OpenKeychain/src/main/res/values-it/strings.xml @@ -69,7 +69,6 @@ Aiuto Esporta su un file Cancella chiave - Crea mia chiave Importa da file Cerca Impostazioni Beam @@ -96,7 +95,6 @@ Utilizza la tastiera numerica per il PIN di YubiKey Firmato da: Codifica per: - Elimina file dopo la codifica Elimina dopo la decodifica Algoritmo di codifica Algoritmo Hash @@ -164,7 +162,7 @@ Si prega di inserire una frase di accesso. Codifica Simmetrica. Inserisci la frase di accesso per \'%s\' - Seleziona un file prima. + Seleziona un file prima. Firmato e/o codificato con successo. Firmato e/o codificato con successo negli appunti. Seleziona almeno una chiave di codifica. @@ -360,7 +358,6 @@ ATTENZIONE: Il file sara\' sovrascritto se esistente. Nascondi impostazioni avanzate Nessuna chiave selezionata Seleziona chiave - Crea una nuova chiave per questo account Salva L\'account è stato salvato Annulla @@ -689,7 +686,6 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars Frase di Accesso Riappropriati della tua privacy con OpenKeychain! - Crea mia chiave Salta Installazione Certificatore @@ -714,8 +710,7 @@ Permetti accesso?\n\nATTENZIONE: Se non sai perche\' questo schermata e\' appars Seleziona almeno un file da codificare! Il salvataggio di più file non è supportato. Questa è una limitazione corrente di Android. Chiave: - - + diff --git a/OpenKeychain/src/main/res/values-ja/strings.xml b/OpenKeychain/src/main/res/values-ja/strings.xml index 16b9c3cc4..d77ae0cf6 100644 --- a/OpenKeychain/src/main/res/values-ja/strings.xml +++ b/OpenKeychain/src/main/res/values-ja/strings.xml @@ -6,6 +6,8 @@ 鍵を選択 あなたの鍵を選択 + 暗号化 + 暗号化 復号化 鍵のロック解除 副鍵の追加 @@ -18,6 +20,7 @@ ...で指紋の共有 ...で鍵の共有 ...でファイルの共有 + ...でテキストの共有 暗号化してファイルに 復号化してファイルに 鍵のインポート @@ -36,8 +39,10 @@ あなたの鍵 \'%s\' を削除しますか? エクスポートログ + 自分の鍵の管理 ユーザID + リンクしているシステムの連絡先 この鍵を信頼しますか? 証明検証 クラウドからの証明 @@ -62,8 +67,10 @@ 新しい期限 復号化と検証、そしてファイルの保存 + テキストの復号化と検証 暗号化してファイルを保存 暗号化してファイルを共有 + 暗号化してファイルを保存 保存 キャンセル 削除 @@ -75,6 +82,8 @@ なし 指紋一致 鍵検出 + 暗号化してテキストを共有 + 暗号化してテキストをコピー 検証した鍵を見る 鍵の生成 ファイルの追加 @@ -84,12 +93,13 @@ ファイルの復号化 ファイルの暗号化 テキストの暗号化 + 追加のEメールアドレスを追加 設定 ヘルプ ファイルへのエクスポート 鍵の削除 - 自分の鍵の生成 + 自分の鍵の管理 ファイルからインポート 検索 NFC設定 @@ -104,6 +114,7 @@ 指紋比較による確認 エクスポートログ + テキスト ファイル ファイル ファイル: @@ -111,6 +122,7 @@ パスフレーズ アンロック... 再度パスフレーズを入力 + パスフレーズ表示 アルゴリズム アスキー形式ファイル アスキー形式ファイルを有効 @@ -128,6 +140,7 @@ パスフレーズで暗号化 キャッシュ時間 副鍵のパスフレーズをキャッシュ + テキストの圧縮 ファイルの圧縮 鍵サーバ 鍵ID @@ -146,6 +159,8 @@ (リストの最初の鍵サーバが優先されます) 優先 圧縮を有効 + 暗号化するファイル名 + 受信者を隠す <名前なし> <無し> @@ -192,7 +207,10 @@ \'%s\' にPINを入力してください \'%s\' の Yubikey にアクセスするためのPINを入力してください あなたのデバイスの背面にYubiKeyを固定してください。 - 最初にファイルを選択してください。 + オリジナルのファイルを削除しますか? + 以下のファイルを削除します:%s + %1$d 中の %2$d のファイルの削除が完了しました。%3$s + 最初にファイルを選択してください。 署名/暗号化に成功しました。 クリップボードの中身の署名/暗号化に成功しました。 少なくとも1つの暗号化鍵を選択して下さい。 @@ -203,6 +221,8 @@ 注意: 既存のファイルがあると上書きされます。 どのファイルをエクスポートするか決めてください。 注意: 既存のファイルがあると上書きされます。 + 選択したすべての鍵を本当に削除してよいですか? + 削除後はこの鍵で暗号化されたメッセージが読めなくなります、またその鍵で行われたすべての鍵確認を失います! 鍵 \'%s\' を削除しますか? 秘密鍵もエクスポートします あなたは既知のAndroidのバグに遭遇しました。もし鍵とあなたの連絡先をリンクさせたいならOpenKeychainを再インストールしてください。 @@ -211,6 +231,8 @@ 鍵をエクスポートしていません。 ノート: 副鍵はElGamalでのみサポートされます。 鍵 %08X は見付かりませんでした。 + ファイルをどこにエクスポートするか決めてください。 +注意: 既存のファイルがあると上書きされます。 %d の問題ある鍵を無視しました。 おそらく次のオプションでエクスポートしています --export-secret-subkeys @@ -228,6 +250,8 @@ + まだ削除されていません。手動での削除です! + %s はすでに追加済みです。 ファイルが見付かりません 組になっている秘密鍵が見付かりません 外部ストレージが準備できていません @@ -418,7 +442,7 @@ 拡張設定を隠す 鍵が選択されていない 鍵の選択 - このアカウントで新しい鍵を生成 + 新しい鍵の生成 保存 アカウントが保存されました キャンセル @@ -449,6 +473,7 @@ 受信者リストを確認してください! 受信者を選択してください! 署名チェックが失敗! 違うところからこのアプリをインストールしましたか? もし攻撃されてでなくそうであるなら、OpenKeychainにあるこのアプリの登録を破棄し、再度アプリを登録してください。 + すでにある鍵1つを選択するか新規に作成してください。 QRコードで共有 NFCで共有 @@ -484,8 +509,10 @@ 鍵はすでに確認されています! これはあなたの鍵の内のひとつです! + この鍵はすでに破棄されたか期限切れです。\n確認済みではなく、しかしあなたは信頼すると選択することもできます。 このIDは鍵の所有者により破棄されています。信頼することはできません。 この鍵は期限切れです。信頼することができません。 + この鍵の信頼性についてのクラウドでの検証がありません。 検索開始 Twitterへ以下のIDで投稿 @@ -495,14 +522,25 @@ Coinbaseでは以下で知られています Hacker Newsへ以下のIDで投稿 不明な確認種別 + 不幸にもこの証明は検証されていません。 + 証明チェッカで正当に評価されない問題 確認に問題があります + 鍵の指紋が証明のポストと一致しませんでした DNS TXTレコードの確認に失敗 + 検証チェッカを見付けることができませんでした + 復号化した検証ポストが指定した値と一致しない + 検証を取得 この証明は検証されています! + 投稿 + 取得は + ドメイン名 + この鍵のオーナーだけが生成することができるメッセージを含んでいます。 ツィート DNSのTXTレコード テキストファイル gist JSONファイル + Redditの属性 検証 パスフレーズの変更 @@ -535,12 +573,21 @@ しばらくの間鍵を生成しています、その間はコーヒーでもどうぞ.... (3副鍵、RSA, 4096 bit) (個別の鍵設定) + この鍵に紐付ける名前を選択してください。これにはフルネーム、例えば「山田太郎」かニックネーム、例えば「たろすけ」にできます。 + あなたが秘密の通信で使うメインのEメールアドレスを入力してください。 + 強度の高いパスフレーズを選択してください。そうすることであなたのデバイスが盗まれてもあなたの鍵を守ります。 + フルネームかニックネーム 鍵の設定変更 + Eメールアドレスの追加 + 追加のEメールアドレスがこの鍵に紐付きそしてセキュアな通信に使うことができます。 破棄: 鍵はもう使われません! + 期限切れ: この連絡先は鍵の妥当性を拡張する必要があります! 期限切れ: 編集で鍵の妥当性を拡張することができます! 自分の鍵 確認済みの鍵 + 未確認: QRコードをスキャンして鍵を確認! + <なし> 暗号化/復号化 @@ -692,6 +739,7 @@ 副鍵 %s の処理中 証明が付随する無効な副鍵を破棄中 証明が付随する問題のある副鍵を破棄中 + \'ローカル\'フラグ付きの証明が付随する副鍵を破棄中 副鍵の発行者のIDと付随するIDがミスマッチ 未来にタイムスタンプがある証明が付随する副鍵を破棄中 不明な検証のタイプ: %sの副鍵 @@ -899,6 +947,8 @@ セキュアでない可能性がある暗号化アルゴリズムが利用されています! 署名の確認開始 + 署名済み固定データに署名リストがありません + メッセージが正しい鍵で署名されていません 署名済み固定データにペイロードがありません ファイル名: %s MIME種別: %s @@ -910,7 +960,10 @@ 署名/暗号化操作を開始します バイト配列からの入力処理中 + URIからの入力処理中 入力がありません! + 読み出すためにURIを開く時にエラー! + 書き込むためにURIを開く時にエラー! 不明な出力以上の入力過多です! これはプログラミングのエラーで、バグレポートの提出をお願いします! 得られた出力が入力から乖離している。これはプログラミングのエラーで、バグレポートの提出をお願いします! 署名/暗号化操作に成功! @@ -1028,8 +1081,9 @@ パスフレーズ OpenKeychainであなたのプライバシーを取り戻しましょう! - 自分の鍵の生成 - ファイルからインポート + 自分の鍵の生成(推奨) + ファイルから鍵をインポート + YubiKey NEOを使用する セットアップをスキップ 検証者 @@ -1090,5 +1144,4 @@ NFCタグに書けました! アンロック 設定 - diff --git a/OpenKeychain/src/main/res/values-nl/strings.xml b/OpenKeychain/src/main/res/values-nl/strings.xml index d77d4e331..04c6f10f4 100644 --- a/OpenKeychain/src/main/res/values-nl/strings.xml +++ b/OpenKeychain/src/main/res/values-nl/strings.xml @@ -39,8 +39,10 @@ Sleutels JOUW sleutel \'%s\' verwijderen? Log exporteren + Beheer mijn sleutels Identiteiten + Verbonden systeemcontact Zou je deze sleutel vertrouwen? Bewijs van verificatie Bewijzen van de cloud @@ -91,12 +93,13 @@ Bestanden ontcijferen Bestanden versleutelen Tekst versleutelen + Bijkomstig e-mailadres toevoegen Instellingen Help Exporteren naar bestand Sleutel verwijderen - Mijn sleutel aanmaken + Beheer mijn sleutels Importeren van bestand Zoeken NFC-instellingen @@ -130,7 +133,7 @@ Gebruikt standaard PIN (123456) om YubiKeys over NFC te bereiken Ondertekend door: Versleutelen naar: - Verwijder bestand na versleuteling + Verwijder bestanden na versleuteling Verwijder na ontcijfering Versleutelingsalgoritme Hashalgoritme @@ -156,6 +159,8 @@ (Voorkeur gaat uit naar de eerste keyserver in de lijst) voorkeur Compressie aanzetten + Versleutel bestandsnamen + Verberg ontvangers <no naam> <geen> @@ -204,7 +209,10 @@ Voer PIN in voor \'%s\' Voer PIN in om toegang te verkrijgen tot YubiKey voor \'%s\' Hou YubiKey tegen de achterkant van je toestel - Selecteer eerst een bestand. + Oorspronkelijke bestanden verwijderen? + De volgende bestanden zullen worden verwijderd:%s + %1$d van %2$d bestanden zijn verwijderd.%3$s + Selecteer eerst een bestand. Succesvol gesigneerd en/of gecodeerd. Succesvol gesigneerd en/of gecodeerd naar klembord. Selecteer ten minste één versleutelingssleutel. @@ -237,7 +245,9 @@ - bestand niet gevonden + zijn niet verwijderd. Verwijder ze handmatig! + %s is al toegevoegd. + bestand niet gevonden geen geschikte privésleutel gevonden externe opslag niet gereed sleutelgrootte moet minstens 512-bits zijn @@ -441,7 +451,7 @@ Verberg geavanceerde instellingen Geen sleutel geselecteerd Sleutel selecteren - Maak nieuwe sleutel voor dit account + Nieuwe sleutel aanmaken Opslaan Account is opgeslaan Annuleren @@ -467,6 +477,7 @@ Bekijkt u a.u.b. de ontvangers Gelieve de ontvangers te selecteren! Handtekening check mislukt! Hebt u deze app van een andere bron geïnstalleerd? Als u zeker weet dat dit geen aanval is, haal dan de registratie van deze app in OpenKeychain weg en registreer de app opnieuw. + Gelieve een van je bestaande sleutels te selecteren of een nieuwe aan te maken. Delen met QR-code Deel met NFC @@ -506,6 +517,7 @@ Deze sleutel is ingetrokken noch verlopen.\nJe hebt ze niet bevestigd, maar je kan kiezen ze te vertrouwen. Deze sleutel is door de eigenaar ingetrokken. Je zou ze niet moeten vertrouwen. Deze sleutel is verlopen. Je zou ze niet moeten vertrouwen. + Het kan oké zijn deze sleutel te gebruiken om een oud bericht te ontsleutelen van een moment waarop de sleutel nog geldig was. Geen bewijs van de cloud voor de betrouwbaarheid van deze sleutel. Zoeken starten Keybase.io geeft “bewijzen” die stellen dat de eigenaar van deze sleutel: @@ -570,8 +582,13 @@ Een sleutel aanmaken kan even duren, maak intussen een tasje thee klaar… (3 subsleutels, RSA, 4096 bit) (aangepaste sleutelconfiguratie) + Kies een naam verbonden met deze sleutel. Dit kan een volledige naam zijn, zoals \'Jan Smit\', of een bijnaam, \'Jantje\'. + Voer je standaard-e-mailadres in dat je gebruikt voor beveiligde communicatie. + Kies een sterk wachtwoord. Het beschermt je sleutel als je toestel zou worden gestolen. + Volledige naam of bijnaam Sleutelconfiguratie wijzigen E-mailadres toevoegen + Bijkomstige e-mailadressen zijn ook verbonden met deze sleutel en kunnen gebruikt worden voor veilige communicatie. Ingetrokken: sleutel mag niet meer gebruikt worden! Verlopen: het contact moet de geldigheid van de sleutel verlengen! @@ -1094,8 +1111,9 @@ Wachtwoord Neem je privacy terug met OpenKeychain! - Maak mijn sleutel aan - Importeren van bestand + Maak mijn sleutel aan (aanbevolen) + Sleutel importeren uit bestand + Gebruik YubiKey NEO Setup overslaan Certificeer @@ -1156,5 +1174,4 @@ Succesvol geschreven op NFC-tag Ontgrendeld Instellingen - diff --git a/OpenKeychain/src/main/res/values-pl/strings.xml b/OpenKeychain/src/main/res/values-pl/strings.xml index e4fce6bcc..cbaca4aa1 100644 --- a/OpenKeychain/src/main/res/values-pl/strings.xml +++ b/OpenKeychain/src/main/res/values-pl/strings.xml @@ -78,7 +78,6 @@ Pomoc Eksportuj do pliku Usuń klucz - Utwórz mój klucz Importuj z pliku Szukaj Ustawienia Beam @@ -106,7 +105,6 @@ Używa domyślnego PIN-u (123456) do dostępu do YubiKeys przez NFC Podpisane przez: Szyfruj do: - Usuń plik po zaszyfrowaniu Usuń po odszyfrowaniu Algorytm szyfrowania Funkcja skrótu @@ -179,7 +177,7 @@ Podaj hasło dla \'%s\' Wpisz PIN dla \'%s\' Trzymaj YubiKey z tyłu Twojego urządzenia. - Najpierw wskaż plik. + Najpierw wskaż plik. Pomyślnie podpisano i/lub zaszyfrowano. Pomyslnie podpisano i/lub zaszyfrowano do schowka. Wybierz co najmniej jeden klucz szyfrujący. @@ -418,7 +416,6 @@ Ukryj zaawansowane ustawienia Nie wybrano klucza Wybierz klucz - Utwórz nowy klucz dla tego konta Zapisz Konto zostało zapisane Anuluj @@ -630,7 +627,6 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw Hasło Weź prywatność w swoje ręce używając OpenKeychain! - Utwórz mój klucz Pomiń ustawienia Certyfikujący @@ -656,8 +652,7 @@ OSTRZEŻENIE: Jeżeli nie wiesz, czemu wyświetlił się ten komunikat, nie zezw Wybierz przynajmniej jeden plik, aby szyfrować! Klucz: Rozpocznij wymianę - - + diff --git a/OpenKeychain/src/main/res/values-ru/strings.xml b/OpenKeychain/src/main/res/values-ru/strings.xml index 7cd0cec9b..0724ced26 100644 --- a/OpenKeychain/src/main/res/values-ru/strings.xml +++ b/OpenKeychain/src/main/res/values-ru/strings.xml @@ -6,6 +6,8 @@ Выберите ключи Выберите Ваш ключ + Зашифровать текст + Зашифровать файлы Расшифровать Разблокировать ключ Добавить доп. ключ @@ -18,6 +20,7 @@ Отправить отпечаток... Отправить ключ... Отправить файл... + Отправить текст в... Зашифровать в файл Расшифровать в файл Импорт ключей @@ -26,6 +29,7 @@ Экспорт ключей Ключ не найден Загрузить на сервер ключей + Сертифицировать ключ Сведения о ключе Помощь Журнал @@ -33,8 +37,10 @@ Обмен ключами Детальная информация о ключе Ключи + Удалить ВАШ ключ \'%s\'? Идентификаторы + Связанные контакты Должны ли Вы доверять этому ключу? Подтвердить верификацию Подтвердить из облака @@ -58,6 +64,7 @@ Новый срок годности Расшифровать, проверить и сохранить файл + Расшифровать и проверить текст Зашифровать и сохранить файл Зашифровать и отправить файл Сохранить @@ -85,7 +92,6 @@ Помощь Экспорт в файл Удалить ключ - Создать свой ключ Импорт из файла Поиск Настройки NFC @@ -115,7 +121,6 @@ Использовать PIN по умолчанию (123456) для доступа к YubiKeys через NFC Подписано: Зашифровать для: - Удалить файл после шифрования Удалить после шифрования Алгоритм шифрования ХЭШ-алгоритм @@ -192,7 +197,7 @@ Введите PIN для доступа к YubiKey для \'%s\' Держите YubiKey возле задней части вашего устройства. - Сначала выберите файл. + Сначала выберите файл. Успешно подписано и/или зашифровано. Успешно подписано и/или зашифровано в буфер обмена. Укажите хотя бы один ключ. @@ -373,7 +378,6 @@ Скрыть расширенные настройки Ключ не выбран Выбрать ключ - Создать новый ключ для этого аккаунта Сохранить Аккаунт сохранен Отмена @@ -777,8 +781,6 @@ Пароль Верните вашу приватность с помощью OpenKeychain! - Создать ключ - Импорт из файла Пропустить настройку Кем подписан @@ -810,5 +812,4 @@ Разблокирован Настройки - diff --git a/OpenKeychain/src/main/res/values-sl/strings.xml b/OpenKeychain/src/main/res/values-sl/strings.xml index 3f0def752..051f960ed 100644 --- a/OpenKeychain/src/main/res/values-sl/strings.xml +++ b/OpenKeychain/src/main/res/values-sl/strings.xml @@ -34,7 +34,6 @@ Izmenjava ključev Napredne informacije o ključu Ključi - Izbrišem VAŠ ključ \'%s\'? Identitete Ali zaupate temu ključu? @@ -75,7 +74,6 @@ Pomoč Izvozi v datoteko Izbriši ključ - Ustvari zasebni ključ Uvozi iz datoteke Išči Nastavitve Beam @@ -100,7 +98,6 @@ Zapiše \'OpenKeychain v2.7\' v OpenPGP podpis, šifrirano besedilo in izvožene ključe Podpisal: Šifriraj za: - Izbriši datoteko po dešifriranju Izbriši po dešifriranju Šifrirni algoritem Zgostitveni algoritem @@ -168,7 +165,7 @@ Vnesite geslo. Simetrično šifriranje. Vnesite geslo za \'%s\' - Najprej izberite datoteko. + Najprej izberite datoteko. Uspešno podpisano in/ali šifrirano. Uspešno podpisano in/ali šifrirano ter poslano v odložišče. Izberite vsaj en šifrirni ključ. @@ -320,7 +317,6 @@ Skrij napredne nastavitve Izbran ni bil noben ključ Izberite ključ - Ustvari nov ključ za ta račun Shrani Prekliči Prekliči dostop @@ -455,8 +451,6 @@ Geslo Vzemite si svojo zasebnost nazaj v svoje roke z OpenKeychain! - Ustvari zasebni ključ - Uvozi iz datoteke Preskoči nastavitev Overovitelj @@ -478,8 +472,7 @@ Ni nobenega podključa za šifriranje! Prikaži ključ (%s) Ključ: - - + diff --git a/OpenKeychain/src/main/res/values-sv/strings.xml b/OpenKeychain/src/main/res/values-sv/strings.xml index 605e14695..e17fcdddc 100644 --- a/OpenKeychain/src/main/res/values-sv/strings.xml +++ b/OpenKeychain/src/main/res/values-sv/strings.xml @@ -6,6 +6,8 @@ Välj nycklar Välj din nyckel + Kryptera + Kryptera Dekryptera Lås upp nyckel Lägg till undernyckel @@ -18,6 +20,7 @@ Dela fingeravtryck med… Dela nyckel med… Dela fil med… + Dela text med... Kryptera till fil Dekryptera till fil Importera nycklar @@ -26,6 +29,7 @@ Exportera nycklar Nyckel hittades inte Ladda upp till nyckelserver + Bekräfta nyckel Nyckelinformation Hjälp Logg @@ -33,14 +37,20 @@ Utbyt nycklar Avancerad nyckelinfo Nycklar + Radera DIN nyckel \'%s\'? + Exportera logg Identiteter + Skulle du lita på denna nyckel? + Bevisverifiering + Bevis från molnet Undernycklar Molnsökning Allmänt Förval Avancerat Cache för lösenordsfras + Bekräfta Åtgärder Nyckel Synkronisera nyckel @@ -51,10 +61,14 @@ Certifikat Kryptera Dekryptera + Aktuellt utgångsdatum + Nytt utgångsdaum Dekryptera, verifiera och spara fil + Avkryptera och verifiera text Kryptera och spara fil Kryptera och dela fil + Kryptera och spara fil Spara Avbryt Radera @@ -63,7 +77,11 @@ Ladda upp till nyckelserver Nästa Föregående + Nej + Fingeravtrycken matchar Sök efter nyckel + Kryptera och dela text + Kryptera och kopiera text Visa nyckel för certifiering Skapa nyckel Lägg till fil(er) @@ -73,14 +91,15 @@ Dekryptera filer Kryptera filer Kryptera text + Lägg till extra e-postadress Inställningar Hjälp Exportera till fil Radera nyckel - Skapa min nyckel Importera från fil Sök + NFC-inställningar Beam-inställningar Avbryt Kryptera till… @@ -89,7 +108,10 @@ Sök i molnet Exportera alla nycklar Visa avancerad information + Bekräfta via fingeravtrycksjämförelse + Exportera logg + Text Fil Fil(er) Fil: @@ -97,6 +119,7 @@ Lösenordsfras Låser upp… Upprepa lösenordsfras + Visa lösenordsfras Algoritm Fil i ASCII-format Aktivera ASCII-format @@ -107,13 +130,14 @@ Använder förvald PIN (123456) för att få åtkomst till YubiKeys via NFC Signerat av: Kryptera till: - Radera fil efter kryptering + Radera filer efter kryptering Radera efter dekryptering Krypteringsalgoritm Hash-algoritm Kryptera med lösenordsfras Tid i cache Cacha lösenordsfraser efter undernyckel + Textkompression Filkompression Nyckelservrar Nyckel-ID @@ -130,6 +154,9 @@ Ställ in utgångsdatum (Nyckelservern först i listan är den som föredras) föredraget + Aktivera kompression + Kryptera filnamn + Dölj mottagare <inget namn> <ingen> @@ -178,7 +205,10 @@ Ange PIN för \'%s\' Ange PIN för att få åtkomst till YubiKey för \'%s\' Håll YubiKey mot baksidan av din enhet. - Välj en fil först. + Radera orginalfiler? + Följande filer kommer raderas:%s + %1$d av %2$d filer har raderats.%3$s + Välj en fil först. Signerades och/eller krypterades. Signerades och/eller krypterades till urklipp. Välj åtminstone en krypteringsnyckel. @@ -186,6 +216,9 @@ Ange vilken fil som du vill kryptera till.\nVARNING: Om filen redan finns kommer den att skrivas över. Ange vilken fil som du vill dekryptera till.\nVARNING: Om filen redan finns kommer den att skrivas över. Ange vilken fil som du vill exportera till.\nVARNING: Om filen redan finns kommer den att skrivas över. + Vill du verkligen radera alla markerade nycklar? + Efter radering kommer du inte kunna läsa meddelande krypterade med den här nyckeln samt förlora alla nyckelbekräftningar som gjorts med den! + Radera nyckel \'%s\'? Exportera även privata nycklar Du stötte på en känd bugg hos Android. Installera om OpenKeychain om du vill koppla ihop dina kontaker med nycklar. Exporterade 1 nyckel. @@ -193,6 +226,7 @@ Inga nycklar exporterades. Obs: endast undernycklar har stöd för ElGamal. Kunde inte hitta nyckeln %08X. + Ange en fil att exportera till. \nVARNING: Filen kommer skrivas över om den redan existerar. %d dålig privat nyckel hoppades över. Du kanske exporterade med alternativet \n --export-secret-subkeys\nSe till att du exporterar med\n --export-secret-keys\nistället.\" %d dåliga privata nycklar hoppades över. Du kanske exporterade med alternativet \n --export-secret-subkeys\nSe till att du exporterar med\n --export-secret-keys\nistället.\" @@ -201,11 +235,14 @@ Skickade nyckel med NFC Beam! Nyckel har kopierats till urklipp! Fingeravtryck har kopierats till urklipp! + Välj en nyckel att använda för bekräftning! Nyckeln är för stor för att dela på detta sätt! Text har kopierats till urklipp! + har inte raderats. Radera dem manuellt! + %s har redan lagts till. fil hittades inte ingen passande privat nyckel hittades extern lagring inte redo @@ -221,6 +258,8 @@ kunde inte extrahera privat nyckel Du behöver Android 4.1 för att använda Androids NFC Beam-funktion! + NFC måste vara aktiverat! + Beam måste vara aktiverat! Inga nycklar hittades! Det gick inte att hämta nyckel-ID:t från kontakter! Ett generiskt fel inträffade, skapa en ny buggrapport för OpenKeychain. @@ -290,6 +329,7 @@ konsolidera: sparar till cache… konsolidera: återimporterar… + Söker via Namn, E-post... 512 768 @@ -315,7 +355,9 @@ snabb väldigt långsam + Start Vanliga frågor + Nyckelbekräftning NFC Beam Ändringslogg Om @@ -405,7 +447,7 @@ Göm avancerade inställningar Ingen nyckel vald Välj nyckel - Skapa ny nyckel för det här kontot + Skapa ny nyckel Spara Konto har sparats Avbryt @@ -431,6 +473,7 @@ Se över listan med mottagare! Välj mottagare! Signaturkontroll misslyckades! Har du installerat appen från en annan källa? Om du är säker på att det här inte är en attack, återkalla den här appens registrering i OpenKeychain och registrera sen om appen igen. + Välj en av dina existerande nycklar eller skapa en ny. Dela med QR-kod Dela med NFC @@ -446,6 +489,7 @@ Redigera nyckel Kryptera text filer + Bekräfta nyckel Uppdatera från nyckelserver Dela med… Dela via NFC @@ -454,6 +498,7 @@ Dela Undernycklar Certifikat + Keybase.io Återkallad Den här identiteten har återkallats av nyckelns ägare. Den är inte längre giltig. Certifierad @@ -463,7 +508,23 @@ Ogiltig Något är fel med den här identiteten! + Du har redan bekräftat den här nyckeln! + Det här är en av dina nycklar! + Den här nyckeln är varken återkallad eller utgången.\nDu har inte bekräftat den, men du kan välja att lita på den. + Den här nyckeln har återkallats av sin ägare. Du borde inte lita på den. + Den här nyckeln har gått ut. Du borde inte lita på den. + Det kan vara okej att använda den här för att avkryptera ett gammalt medelande från tiden när den här nyckeln var giltig. + Inget bevis från molnet angående den här nyckelns trovärdighet. + Påbörja sökning + Postar på Twitter som + Är känd på GitHub som + Kontrollerar domännamne(t|s) + Postar på Reddit som + Är känd på Coinbase som + Postar på Hacker News som + Okänd bevistyp + Tyvärr kan detta bevis inte verifieras. Ändra lösenordsfras Lägg till identitet @@ -812,8 +873,6 @@ Lösenordsfras Ta tillbaka din integritet med OpenKeychain! - Skapa min nyckel! - Importera från fil Hoppa över inställning Certifikatinformation @@ -863,5 +922,4 @@ Denna enhet stöder inte NFC Upplåst Inställningar - diff --git a/OpenKeychain/src/main/res/values-tr/strings.xml b/OpenKeychain/src/main/res/values-tr/strings.xml index b939faf0d..2e55eb620 100644 --- a/OpenKeychain/src/main/res/values-tr/strings.xml +++ b/OpenKeychain/src/main/res/values-tr/strings.xml @@ -69,7 +69,6 @@ Yardım Dosyaya ver Anahtar sil - Anahtarımı oluştur Dosyadan al Ara NFC ayarları @@ -97,7 +96,6 @@ NFC üzerinden YubiKey\'e ulaşmak için varsayılan PIN\'i (123456) kullanır İmzalayan: Şuna şifrele: - Şifreleme sonrası dosyayı sil Şifre çözme sonrasında sil Şifreleme algoritması Özet algoritması @@ -167,7 +165,7 @@ Simetrik şifreleme. \'%s\' için bir parola girin YubiKey\'inizi cihazınızın arkasında tutun. - Önce bir dosya seçin. + Önce bir dosya seçin. Başarıyla imzalandı ve/veya şifrelendi. Kopyalama önbelleğine başarıyla imzalandı ve/veya şifrelendi. En az bir şifreleme anahtarı seçiniz. @@ -348,7 +346,6 @@ Gelişmiş ayarları gizle Anahtar seçilmedi Anahtar seç - Bu hesap için yeni anahtar oluştur Kaydet Hesap kaydedildi İptal @@ -480,8 +477,6 @@ Parola Gizliliğinizi OpenKeychain ile geri alın! - Anahtarımı oluştur - Dosyadan içe aktar Kurulumu Atla Sertifika Detayları @@ -508,8 +503,7 @@ Birden çok dosyanın kaydedilmesi desteklenmiyor. Bu şu anki Android\'in bir kısıtlamasıdır. Anahtar: Anahtar değiş tokuşu başlatmak için sağ taraftan katılımcıların sayısını seçin ve \"Değiş tokuşu başlat\" tuşuna tıklayın.\n\nSadece istenilen katılımcıların değişim işleminde olduğundan ve parmak izlerinin doğruluğundan emin olmak için size iki soru daha sorulacak. - - + diff --git a/OpenKeychain/src/main/res/values-uk/strings.xml b/OpenKeychain/src/main/res/values-uk/strings.xml index f192cb07a..ecd5592be 100644 --- a/OpenKeychain/src/main/res/values-uk/strings.xml +++ b/OpenKeychain/src/main/res/values-uk/strings.xml @@ -69,7 +69,6 @@ Довідка Експорт до файлу Вилучити ключ - Створити мій ключ Імпорт з файлу Пошук Налаштування променя @@ -97,7 +96,6 @@ Вживається типовий PIN (123456) для доступу до YubiKey чреез NFC Підписано: Зашифрувати до: - Вилучити файл після шифрування Вилучити після розшифрування Алгоритм шифрування Хеш алгоритм @@ -168,7 +166,7 @@ Будь ласка, введіть парольну фразу. Симетричне шифрування. Введіть парольну фразу для \'%s\' - Виберіть спершу файл. + Виберіть спершу файл. Успішно підписано та/або перевірено. Успішно підписано та/або зашифровано до буфера обміну. Виберіть принаймні один ключ шифрування. @@ -354,7 +352,6 @@ Приховати додаткові налаштування Не вибрано ключа Вибрати ключ - Створити новий ключ для цього профілю Зберегти Скасувати Відкликати доступ @@ -569,7 +566,6 @@ Очистити кеш Заберіть вашу приватність із OpenKeychain! - Створити мій ключ Пропустити установку Ким підписаний @@ -588,8 +584,7 @@ не можна підписати Жодний підключ шифрування недоступний! Показати ключ (%s) - - + diff --git a/OpenKeychain/src/main/res/values-zh-rTW/strings.xml b/OpenKeychain/src/main/res/values-zh-rTW/strings.xml index bb8462bf3..a6fd905e1 100644 --- a/OpenKeychain/src/main/res/values-zh-rTW/strings.xml +++ b/OpenKeychain/src/main/res/values-zh-rTW/strings.xml @@ -65,7 +65,6 @@ 說明 匯出到檔案 刪除金鑰 - 建立金鑰 從檔案匯入 搜尋 Beam 設定 @@ -85,7 +84,6 @@ 在簽名、密文與匯出的金鑰裡寫入\'OpenKeychain v2.7\' 簽名自: 加密給: - 加密後刪除檔案 解密後刪除檔案 加密演算法 雜湊演算法 @@ -139,7 +137,7 @@ 口令不相符。 請輸入口令。 對稱加密。 - 請先選擇檔案。 + 請先選擇檔案。 成功簽名並/或加密。 成功簽名並/或加密到剪貼簿。 選擇至少一把加密金鑰。 @@ -292,7 +290,6 @@ 隱藏進階設定 沒有選擇金鑰 選擇金鑰 - 為此帳戶建立金鑰 儲存 帳戶已儲存 取消 @@ -421,8 +418,7 @@ 沒有可供加密的子金鑰! 請不要自行建立OpenKeychain帳戶。\n更多資訊請參考說明。 要發起金鑰交換,先在右邊選擇與會人數,然後點選〝開始交換〞。\n\n接下來會詢問你兩個問題,以確保會議成員與交換的指紋是正確的。 - - + diff --git a/OpenKeychain/src/main/res/values-zh/strings.xml b/OpenKeychain/src/main/res/values-zh/strings.xml index 31df7e587..86059840a 100644 --- a/OpenKeychain/src/main/res/values-zh/strings.xml +++ b/OpenKeychain/src/main/res/values-zh/strings.xml @@ -2,34 +2,48 @@ + OpenKeychain 选择密钥 选择私钥 解密 添加子密钥 编辑密钥 + 设置 + 云搜索设置 已注册应用 + 密钥服务器 变更密码 分享签名 分享密钥 分享文件 + 分享文本 加密至文件 解密至文件 导入密钥 + 添加密钥 导出密钥 导出密钥 无法找到密钥 上传到密钥服务器 + 确认密钥 密钥详情 帮助 + 日志 创建密钥 + 更多密钥详情 + 密钥 + 导出日志 用户名 - 密钥 + 应该相信此密钥? + 子密钥 在线搜索 常规 缺省 高级 + 密语缓存 + 确认 密钥服务器 签名 解密文件 @@ -57,7 +71,6 @@ 帮助 导出密钥 删除密钥 - 创建密钥 搜索 参数 取消 @@ -74,7 +87,6 @@ 确认密码 算法 写入文件头信息 - 加密后删除原文件 用户名 姓名 注解 @@ -195,9 +207,7 @@ 请重审收件人列表 使用NFC分享 - - - + diff --git a/README.md b/README.md index 90e18b4b2..b57582e30 100644 --- a/README.md +++ b/README.md @@ -135,7 +135,7 @@ Translations are hosted on Transifex, which is configured by ".tx/config". 1. To pull newest translations install transifex client (e.g. ``apt-get install transifex-client``) 2. Config Transifex client with "~/.transifexrc" 3. Go into root folder of git repo -4. execute ``tx pull`` (``tx pull -a`` to get all languages) +4. execute ``tx pull -af --skip`` see http://help.transifex.net/features/client/index.html#user-client