summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorSean Leonard <meanderingcode@aetherislands.net>2014-02-04 18:07:16 -0800
committerSean Leonard <meanderingcode@aetherislands.net>2014-02-04 18:07:16 -0800
commitc49e87b8fd272fabc3f674fa8103b455c3bb5304 (patch)
treed79c3f152c8a3fba149430b886b36905f4949cce
parentdbf1265f736c00aa31289e75818b1ec56311d31c (diff)
parent53be6c97314d2a0c96be8b7c9a3c7e5ae493c901 (diff)
Merge branch 'feature/remove-legacy-ics-openvpn-classes-that-wont-be-used' into develop
Also merge branch 'feature/change-or-remove-user-facing-references-to-ics-android' into develop
-rw-r--r--AndroidManifest.xml83
-rwxr-xr-xcompile-native-openvpn.sh4
-rw-r--r--res/drawable-hdpi/ic_menu_archive.pngbin1094 -> 0 bytes
-rw-r--r--res/drawable-hdpi/ic_stat_vpn.pngbin1513 -> 0 bytes
-rw-r--r--res/drawable-mdpi/ic_menu_archive.pngbin831 -> 0 bytes
-rw-r--r--res/drawable-mdpi/ic_menu_login.pngbin1114 -> 0 bytes
-rw-r--r--res/drawable-mdpi/ic_stat_vpn.pngbin1021 -> 0 bytes
-rw-r--r--res/drawable-xhdpi/ic_menu_add.pngbin3061 -> 0 bytes
-rw-r--r--res/drawable-xhdpi/ic_menu_archive.pngbin1398 -> 0 bytes
-rw-r--r--res/drawable-xhdpi/ic_stat_vpn.pngbin1917 -> 0 bytes
-rw-r--r--res/drawable/file.pngbin571 -> 0 bytes
-rw-r--r--res/drawable/folder.pngbin392 -> 0 bytes
-rw-r--r--res/layout/basic_settings.xml240
-rw-r--r--res/layout/client_dashboard.xml4
-rw-r--r--res/layout/config_converter.xml28
-rw-r--r--res/layout/eip_service_fragment.xml3
-rw-r--r--res/layout/faq.xml117
-rw-r--r--res/layout/file_dialog.xml13
-rw-r--r--res/layout/file_dialog_inline.xml22
-rw-r--r--res/layout/file_dialog_main.xml60
-rw-r--r--res/layout/file_dialog_row.xml26
-rw-r--r--res/layout/file_select.xml39
-rw-r--r--res/layout/keystore_selector.xml39
-rw-r--r--res/layout/viewconfig.xml11
-rw-r--r--res/layout/vpn_list_item.xml53
-rw-r--r--res/layout/vpn_profile_list.xml49
-rw-r--r--res/menu/client_dashboard.xml5
-rw-r--r--res/menu/configmenu.xml11
-rw-r--r--res/menu/import_menu.xml18
-rw-r--r--res/menu/logmenu.xml3
-rw-r--r--res/menu/vpn_context.xml25
-rw-r--r--res/menu/vpnpreferences_menu.xml10
-rw-r--r--res/raw/leapkeystore.bksbin2873 -> 0 bytes
-rw-r--r--res/raw/leapkeystore_bc147.bksbin2871 -> 0 bytes
-rwxr-xr-xres/values-ca/arrays.xml23
-rwxr-xr-xres/values-ca/strings.xml91
-rwxr-xr-xres/values-cs/arrays.xml23
-rwxr-xr-xres/values-cs/strings.xml178
-rwxr-xr-xres/values-de/arrays.xml23
-rwxr-xr-xres/values-de/strings.xml177
-rwxr-xr-xres/values-es/arrays.xml23
-rwxr-xr-xres/values-es/strings.xml176
-rwxr-xr-xres/values-et/arrays.xml23
-rwxr-xr-xres/values-et/strings.xml175
-rwxr-xr-xres/values-fr/arrays.xml23
-rwxr-xr-xres/values-fr/strings.xml173
-rwxr-xr-xres/values-id/arrays.xml23
-rwxr-xr-xres/values-id/strings.xml181
-rwxr-xr-xres/values-it/arrays.xml23
-rwxr-xr-xres/values-it/strings.xml178
-rwxr-xr-xres/values-ja/arrays.xml23
-rwxr-xr-xres/values-ja/strings.xml218
-rwxr-xr-xres/values-ko/arrays.xml23
-rwxr-xr-xres/values-ko/strings.xml176
-rwxr-xr-xres/values-nl/arrays.xml23
-rwxr-xr-xres/values-nl/strings.xml73
-rwxr-xr-xres/values-no/arrays.xml23
-rwxr-xr-xres/values-no/strings.xml102
-rwxr-xr-xres/values-ro/arrays.xml23
-rwxr-xr-xres/values-ro/strings.xml137
-rwxr-xr-xres/values-ru/arrays.xml23
-rwxr-xr-xres/values-ru/strings.xml178
-rwxr-xr-xres/values-uk/arrays.xml23
-rwxr-xr-xres/values-uk/strings.xml180
-rwxr-xr-xres/values-zh-rCN/arrays.xml23
-rwxr-xr-xres/values-zh-rCN/strings.xml133
-rwxr-xr-xres/values-zh-rTW/arrays.xml23
-rwxr-xr-xres/values-zh-rTW/strings.xml140
-rw-r--r--res/values/arrays.xml30
-rwxr-xr-xres/values/strings.xml200
-rw-r--r--res/values/untranslatable.xml26
-rwxr-xr-xres/values/values-nl/strings.xml44
-rw-r--r--res/xml/general_settings.xml44
-rw-r--r--res/xml/main_headers.xml20
-rw-r--r--res/xml/vpn_authentification.xml47
-rw-r--r--res/xml/vpn_headers.xml31
-rw-r--r--res/xml/vpn_ipsettings.xml48
-rw-r--r--res/xml/vpn_obscure.xml56
-rw-r--r--res/xml/vpn_routing.xml36
-rw-r--r--src/se/leap/bitmaskclient/Dashboard.java5
-rw-r--r--src/se/leap/bitmaskclient/EipServiceFragment.java18
-rw-r--r--src/se/leap/openvpn/ConfigConverter.java454
-rw-r--r--src/se/leap/openvpn/FaqFragment.java43
-rw-r--r--src/se/leap/openvpn/FileProvider.java156
-rw-r--r--src/se/leap/openvpn/FileSelect.java209
-rw-r--r--src/se/leap/openvpn/FileSelectLayout.java92
-rw-r--r--src/se/leap/openvpn/FileSelectionFragment.java266
-rw-r--r--src/se/leap/openvpn/GeneralSettings.java32
-rw-r--r--src/se/leap/openvpn/InlineFileTab.java66
-rw-r--r--src/se/leap/openvpn/LogWindow.java14
-rw-r--r--src/se/leap/openvpn/MainActivity.java45
-rw-r--r--src/se/leap/openvpn/OnBootReceiver.java33
-rw-r--r--src/se/leap/openvpn/OpenVpnPreferencesFragment.java52
-rw-r--r--src/se/leap/openvpn/SendDumpActivity.java59
-rw-r--r--src/se/leap/openvpn/Settings_Authentication.java136
-rw-r--r--src/se/leap/openvpn/Settings_Basic.java347
-rw-r--r--src/se/leap/openvpn/Settings_IP.java129
-rw-r--r--src/se/leap/openvpn/Settings_Obscure.java116
-rw-r--r--src/se/leap/openvpn/Settings_Routing.java73
-rw-r--r--src/se/leap/openvpn/ShowConfigFragment.java67
-rw-r--r--src/se/leap/openvpn/VPNPreferences.java139
-rw-r--r--src/se/leap/openvpn/VPNProfileList.java318
-rw-r--r--tests/src/se/leap/bitmaskclient/test/testDashboard.java11
103 files changed, 52 insertions, 7330 deletions
diff --git a/AndroidManifest.xml b/AndroidManifest.xml
index 9c154c04..25b78bd6 100644
--- a/AndroidManifest.xml
+++ b/AndroidManifest.xml
@@ -22,7 +22,6 @@
<uses-permission android:name="android.permission.INTERNET" />
<uses-permission android:name="android.permission.ACCESS_NETWORK_STATE" />
- <uses-permission android:name="android.permission.RECEIVE_BOOT_COMPLETED" />
<!-- if you want to run the unit test for Dashboard you will need that you uncomment the following line -->
<!-- <uses-permission android:name="android.permission.WRITE_SETTINGS" /> -->
@@ -33,29 +32,11 @@
android:minSdkVersion="14"
android:targetSdkVersion="17" />
- <permission
- android:name="se.leap.openvpn.REMOTE_API"
- android:description="@string/permission_description"
- android:label="Control OpenVPN"
- android:permissionGroup="android.permission-group.NETWORK"
- android:protectionLevel="dangerous" />
-
<application
android:allowBackup="true"
android:icon="@drawable/icon"
android:logo="@drawable/icon"
android:label="@string/app" >
- <activity android:name="se.leap.openvpn.AboutFragment" />
- <activity
- android:name="se.leap.openvpn.VPNPreferences"
- android:windowSoftInputMode="stateHidden" />
- <activity
- android:name="se.leap.openvpn.LogWindow"
- android:label="@string/openvpn_log" />
- <activity android:name="se.leap.openvpn.SendDumpActivity" />
- <activity android:name="se.leap.openvpn.FileSelect" />
- <activity android:name="se.leap.openvpn.MainActivity" >
- </activity>
<service
android:name="se.leap.openvpn.OpenVpnService"
@@ -64,75 +45,13 @@
<action android:name="android.net.VpnService" />
</intent-filter>
</service>
- <service
- android:name="se.leap.openvpn.api.ExternalOpenVPNService"
- android:permission="se.leap.openvpn.REMOTE_API" >
- <intent-filter>
- <action android:name="se.leap.openvpn.api.IOpenVPNAPIService" />
- </intent-filter>
- </service>
- <service android:name="se.leap.bitmaskclient.ProviderAPI" android:enabled="true"/>
+ <service android:name="se.leap.bitmaskclient.ProviderAPI" android:enabled="true"/>
<activity
- android:name="se.leap.openvpn.api.GrantPermissionsActivity"
- android:permission="se.leap.openvpn.REMOTE_API" >
- <intent-filter>
- <action android:name="android.intent.action.MAIN" />
- </intent-filter>
- </activity>
-
- <receiver android:name="se.leap.openvpn.OnBootReceiver" >
- <intent-filter>
- <action android:name="android.intent.action.BOOT_COMPLETED" />
- </intent-filter>
- </receiver>
-
- <activity
- android:name="se.leap.openvpn.ConfigConverter"
- android:label="Convert Config File" >
- <intent-filter android:label="@string/import_config" >
- <action android:name="android.intent.action.VIEW" />
-
- <category android:name="android.intent.category.DEFAULT" />
- <category android:name="android.intent.category.BROWSABLE" />
-
- <data android:mimeType="application/x-openvpn-profile" />
- </intent-filter>
- <intent-filter android:label="@string/import_config" >
- <action android:name="android.intent.action.VIEW" />
-
- <category android:name="android.intent.category.DEFAULT" />
- <category android:name="android.intent.category.BROWSABLE" />
-
- <data android:mimeType="application/ovpn" />
- </intent-filter>
- <intent-filter android:label="@string/import_config" >
- <action android:name="android.intent.action.VIEW" />
-
- <category android:name="android.intent.category.BROWSABLE" />
- <category android:name="android.intent.category.DEFAULT" />
-
- <data
- android:pathPattern=".*\\.ovpn"
- android:scheme="content" />
- </intent-filter>
- </activity>
- <activity
android:name="se.leap.openvpn.LaunchVPN"
android:label="@string/vpn_launch_title" >
- <intent-filter>
- <action android:name="android.intent.action.MAIN" />
-
- <category android:name="android.intent.category.DEFAULT" />
- </intent-filter>
</activity>
- <provider
- android:name="se.leap.openvpn.FileProvider"
- android:authorities="se.leap.openvpn.FileProvider"
- android:exported="true"
- android:grantUriPermissions="true" />
-
<activity
android:name="se.leap.bitmaskclient.Dashboard"
android:label="@string/title_activity_dashboard"
diff --git a/compile-native-openvpn.sh b/compile-native-openvpn.sh
index 7b512631..e790c0bf 100755
--- a/compile-native-openvpn.sh
+++ b/compile-native-openvpn.sh
@@ -1,7 +1,7 @@
#!/bin/bash
function compile() {
- svn co http://google-breakpad.googlecode.com/svn/trunk/ google-breakpad
- ./build-native.sh
+ svn co http://google-breakpad.googlecode.com/svn/trunk/ google-breakpad
+ ./build-native.sh
}
if command -v $(head -n 1 build-native.sh | column | cut -d ' ' -f 1); then
diff --git a/res/drawable-hdpi/ic_menu_archive.png b/res/drawable-hdpi/ic_menu_archive.png
deleted file mode 100644
index e2d9bc1a..00000000
--- a/res/drawable-hdpi/ic_menu_archive.png
+++ /dev/null
Binary files differ
diff --git a/res/drawable-hdpi/ic_stat_vpn.png b/res/drawable-hdpi/ic_stat_vpn.png
deleted file mode 100644
index 9371b63c..00000000
--- a/res/drawable-hdpi/ic_stat_vpn.png
+++ /dev/null
Binary files differ
diff --git a/res/drawable-mdpi/ic_menu_archive.png b/res/drawable-mdpi/ic_menu_archive.png
deleted file mode 100644
index 49ac569d..00000000
--- a/res/drawable-mdpi/ic_menu_archive.png
+++ /dev/null
Binary files differ
diff --git a/res/drawable-mdpi/ic_menu_login.png b/res/drawable-mdpi/ic_menu_login.png
deleted file mode 100644
index 122ba33b..00000000
--- a/res/drawable-mdpi/ic_menu_login.png
+++ /dev/null
Binary files differ
diff --git a/res/drawable-mdpi/ic_stat_vpn.png b/res/drawable-mdpi/ic_stat_vpn.png
deleted file mode 100644
index 26f55872..00000000
--- a/res/drawable-mdpi/ic_stat_vpn.png
+++ /dev/null
Binary files differ
diff --git a/res/drawable-xhdpi/ic_menu_add.png b/res/drawable-xhdpi/ic_menu_add.png
deleted file mode 100644
index 7d498a96..00000000
--- a/res/drawable-xhdpi/ic_menu_add.png
+++ /dev/null
Binary files differ
diff --git a/res/drawable-xhdpi/ic_menu_archive.png b/res/drawable-xhdpi/ic_menu_archive.png
deleted file mode 100644
index b1be9d5b..00000000
--- a/res/drawable-xhdpi/ic_menu_archive.png
+++ /dev/null
Binary files differ
diff --git a/res/drawable-xhdpi/ic_stat_vpn.png b/res/drawable-xhdpi/ic_stat_vpn.png
deleted file mode 100644
index 44aace71..00000000
--- a/res/drawable-xhdpi/ic_stat_vpn.png
+++ /dev/null
Binary files differ
diff --git a/res/drawable/file.png b/res/drawable/file.png
deleted file mode 100644
index fa45699e..00000000
--- a/res/drawable/file.png
+++ /dev/null
Binary files differ
diff --git a/res/drawable/folder.png b/res/drawable/folder.png
deleted file mode 100644
index 0108ed93..00000000
--- a/res/drawable/folder.png
+++ /dev/null
Binary files differ
diff --git a/res/layout/basic_settings.xml b/res/layout/basic_settings.xml
deleted file mode 100644
index 542de365..00000000
--- a/res/layout/basic_settings.xml
+++ /dev/null
@@ -1,240 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<ScrollView xmlns:android="http://schemas.android.com/apk/res/android"
- xmlns:leap="http://schemas.android.com/apk/res/se.leap.bitmaskclient"
- android:layout_width="wrap_content"
- android:layout_height="wrap_content" >
-
- <LinearLayout
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:orientation="vertical"
- android:padding="3mm" >
-
- <TextView
- style="@style/item"
- android:text="@string/profilename"
- android:textAppearance="?android:attr/textAppearanceSmall"
- />
-
- <EditText
- android:id="@+id/profilename"
- style="@style/item"
- android:inputType="text" />
-
- <TextView
- style="@style/item"
- android:text="@string/address"
- android:textAppearance="?android:attr/textAppearanceSmall" />
-
- <EditText
- android:id="@+id/address"
- style="@style/item"
- android:inputType="textUri"
- android:text="@string/defaultserver" >
-
- <!-- <requestFocus /> -->
- </EditText>
-
- <TextView
- style="@style/item"
- android:text="@string/port"
- android:textAppearance="?android:attr/textAppearanceSmall" />
-
- <RelativeLayout
- android:id="@+id/relativeLayout1"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:layout_marginLeft="8dip"
- android:layout_marginRight="8dip" >
-
- <EditText
- android:id="@+id/port"
- style="@style/item"
- android:layout_width="wrap_content"
- android:layout_height="wrap_content"
- android:layout_alignParentLeft="true"
- android:layout_alignParentTop="true"
- android:inputType="number"
- android:text="@string/defaultport" />
-
- <ToggleButton
- android:id="@+id/tcpudp"
- style="@style/accountSetupButton"
- android:layout_width="wrap_content"
- android:layout_height="wrap_content"
- android:layout_alignParentRight="true"
- android:layout_alignParentTop="true"
- android:textOff="TCP"
- android:textOn="UDP" />
- </RelativeLayout>
-
- <CheckBox
- android:id="@+id/lzo"
- style="@style/item"
- android:text="@string/useLZO" />
-
- <TextView
- style="@style/item"
- android:text="@string/vpn_type"
- android:textAppearance="?android:attr/textAppearanceSmall" />
-
- <Spinner
- android:id="@+id/type"
- style="@style/item"
- android:entries="@array/vpn_types"
- android:prompt="@string/vpn_type" />
-
- <LinearLayout
- android:id="@+id/keystore"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:orientation="vertical"
- android:visibility="gone" >
-
- <include layout="@layout/keystore_selector" />
-
- <TextView
- style="@style/item"
- android:singleLine="false"
- android:text="@string/extracahint"
- android:textAppearance="?android:attr/textAppearanceSmall" />
- </LinearLayout>
-
- <LinearLayout
- android:id="@+id/cacert"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:orientation="vertical"
- android:visibility="gone" >
-
- <se.leap.openvpn.FileSelectLayout
- android:id="@+id/caselect"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- leap:title="@string/ca_title" />
- </LinearLayout>
-
- <LinearLayout
- android:id="@+id/certs"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:orientation="vertical"
- android:visibility="gone" >
-
- <se.leap.openvpn.FileSelectLayout
- android:id="@+id/certselect"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- leap:title="@string/client_certificate_title" />
-
- <se.leap.openvpn.FileSelectLayout
- android:id="@+id/keyselect"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- leap:title="@string/client_key_title" />
-
- <LinearLayout
- android:id="@+id/key_password_layout"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:orientation="vertical"
- android:visibility="gone" >
-
- <TextView
- style="@style/item"
- android:layout_marginLeft="8dip"
- android:layout_marginRight="8dip"
- android:text="@string/private_key_password"
- android:textAppearance="?android:attr/textAppearanceSmall" />
-
- <EditText
- android:id="@+id/key_password"
- style="@style/item"
- android:layout_marginLeft="8dip"
- android:layout_marginRight="8dip"
- android:hint="@string/pw_query_hint"
- android:inputType="textPassword" />
- </LinearLayout>
- </LinearLayout>
-
- <LinearLayout
- android:id="@+id/pkcs12"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:orientation="vertical"
- android:visibility="gone" >
-
- <se.leap.openvpn.FileSelectLayout
- android:id="@+id/pkcs12select"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- leap:title="@string/client_pkcs12_title" />
-
- <TextView
- style="@style/item"
- android:layout_marginLeft="8dip"
- android:layout_marginRight="8dip"
- android:text="@string/pkcs12pwquery"
- android:textAppearance="?android:attr/textAppearanceSmall" />
-
- <EditText
- android:id="@+id/pkcs12password"
- style="@style/item"
- android:layout_marginLeft="8dip"
- android:layout_marginRight="8dip"
- android:hint="@string/pw_query_hint"
- android:inputType="textPassword" />
- </LinearLayout>
-
- <LinearLayout
- android:id="@+id/userpassword"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:orientation="vertical"
- android:visibility="gone" >
-
- <TextView
- style="@style/item"
- android:layout_marginLeft="8dip"
- android:layout_marginRight="8dip"
- android:text="@string/auth_username"
- android:textAppearance="?android:attr/textAppearanceSmall" />
-
- <EditText
- android:id="@+id/auth_username"
- style="@style/item"
- android:layout_marginLeft="8dip"
- android:layout_marginRight="8dip"
- android:inputType="textNoSuggestions" />
-
- <TextView
- style="@style/item"
- android:layout_marginLeft="8dip"
- android:layout_marginRight="8dip"
- android:text="@string/auth_pwquery"
- android:textAppearance="?android:attr/textAppearanceSmall" />
-
- <EditText
- android:id="@+id/auth_password"
- style="@style/item"
- android:layout_marginLeft="8dip"
- android:layout_marginRight="8dip"
- android:hint="@string/pw_query_hint"
- android:inputType="textPassword" />
- </LinearLayout>
-
- <LinearLayout
- android:id="@+id/statickeys"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:orientation="vertical"
- android:visibility="gone" >
-
- <TextView
- style="@style/item"
- android:singleLine="false"
- android:text="@string/static_keys_info" />
- </LinearLayout>
- </LinearLayout>
-
-</ScrollView> \ No newline at end of file
diff --git a/res/layout/client_dashboard.xml b/res/layout/client_dashboard.xml
index 9bda6d2e..a5387efd 100644
--- a/res/layout/client_dashboard.xml
+++ b/res/layout/client_dashboard.xml
@@ -7,13 +7,11 @@
tools:context=".Dashboard" >
<LinearLayout
- android:id="@+id/providerLine"
android:layout_width="match_parent"
android:layout_height="40dp"
android:background="?android:attr/selectableItemBackground" >
<LinearLayout
- android:id="@+id/providerLabelWrapper"
android:layout_width="wrap_content"
android:layout_height="match_parent"
android:gravity="center_vertical"
@@ -21,7 +19,6 @@
android:paddingLeft="10dp" >
<TextView
- android:id="@+id/providerLabel"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:ellipsize="marquee"
@@ -34,7 +31,6 @@
</LinearLayout>
<LinearLayout
- android:id="@+id/providerNameWrapper"
android:layout_width="match_parent"
android:layout_height="match_parent"
android:gravity="center_vertical"
diff --git a/res/layout/config_converter.xml b/res/layout/config_converter.xml
deleted file mode 100644
index ea60c076..00000000
--- a/res/layout/config_converter.xml
+++ /dev/null
@@ -1,28 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
- android:layout_width="match_parent"
- android:layout_height="match_parent"
- android:orientation="vertical" >
-
- <CheckBox
- android:id="@+id/importpkcs12"
- android:layout_width="fill_parent"
- android:layout_height="wrap_content"
- android:checked="true"
- android:text="@string/importpkcs12fromconfig"
- android:visibility="gone" />
-
- <CheckBox
- android:id="@+id/correcttls"
- android:layout_width="fill_parent"
- android:layout_height="wrap_content"
- android:checked="true"
- android:text="@string/correcttls"
- android:visibility="gone" />
-
- <ListView
- android:id="@android:id/list"
- android:layout_width="fill_parent"
- android:layout_height="fill_parent" />
-
-</LinearLayout> \ No newline at end of file
diff --git a/res/layout/eip_service_fragment.xml b/res/layout/eip_service_fragment.xml
index 8f5a93d0..5992a873 100644
--- a/res/layout/eip_service_fragment.xml
+++ b/res/layout/eip_service_fragment.xml
@@ -1,6 +1,5 @@
<?xml version="1.0" encoding="utf-8"?>
<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
- android:id="@+id/eipServiceFragment"
android:layout_width="match_parent"
android:layout_height="wrap_content"
android:layout_marginTop="10dp" >
@@ -69,4 +68,4 @@
</RelativeLayout>
-</RelativeLayout> \ No newline at end of file
+</RelativeLayout>
diff --git a/res/layout/faq.xml b/res/layout/faq.xml
deleted file mode 100644
index 959e82a5..00000000
--- a/res/layout/faq.xml
+++ /dev/null
@@ -1,117 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<ScrollView xmlns:android="http://schemas.android.com/apk/res/android"
- android:layout_width="match_parent"
- android:layout_height="match_parent" >
-
- <LinearLayout
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:orientation="vertical" >
-
- <TextView
- style="@style/faqhead"
- android:text="@string/faq_howto_title" />
-
- <TextView
- android:id="@+id/faq_howto"
- style="@style/faqitem" />
-
- <TextView
- style="@style/faqhead"
- android:text="@string/faq_system_dialogs_title" />
-
- <TextView
- style="@style/faqitem"
- android:text="@string/faq_system_dialogs" />
-
- <TextView
- style="@style/faqhead"
- android:text="@string/faq_duplicate_notification_title" />
-
- <TextView
- style="@style/faqitem"
- android:text="@string/faq_duplicate_notification" />
-
- <TextView
- style="@style/faqhead"
- android:text="@string/battery_consumption_title" />
-
- <TextView
- android:id="@+id/baterry_consumption"
- style="@style/faqitem" />
-
- <TextView
- style="@style/faqhead"
- android:text="@string/tap_mode" />
-
- <TextView
- style="@style/faqitem"
- android:text="@string/faq_tap_mode" />
-
- <TextView
- style="@style/faqhead"
- android:text="@string/vpn_tethering_title" />
-
- <TextView
- style="@style/faqitem"
- android:id="@+id/faq_tethering" />
-
- <TextView
- style="@style/faqhead"
- android:text="@string/faq_security_title" />
-
- <TextView
- style="@style/faqitem"
- android:text="@string/faq_security" />
-
- <TextView
- style="@style/faqhead"
- android:text="@string/broken_images" />
-
- <TextView
- android:id="@+id/broken_images_faq"
- style="@style/faqitem" />
-
- <TextView
- style="@style/faqhead"
- android:text="@string/faq_shortcut" />
-
- <TextView
- style="@style/faqitem"
- android:text="@string/faq_howto_shortcut" />
-
- <TextView
- style="@style/faqhead"
- android:text="@string/tap_mode" />
-
- <TextView
- style="@style/faqitem"
- android:text="@string/tap_faq2" />
-
- <TextView
- style="@style/faqhead"
- android:text="@string/copying_log_entries" />
-
- <TextView
- style="@style/faqitem"
- android:text="@string/faq_copying" />
-
- <TextView
- style="@style/faqhead"
- android:text="@string/tap_mode" />
-
- <TextView
- style="@style/faqitem"
- android:text="@string/tap_faq3" />
-
- <TextView
- style="@style/faqhead"
- android:text="@string/faq_routing_title" />
-
- <TextView
- style="@style/faqitem"
- android:text="@string/faq_routing" >
- </TextView>
- </LinearLayout>
-
-</ScrollView> \ No newline at end of file
diff --git a/res/layout/file_dialog.xml b/res/layout/file_dialog.xml
deleted file mode 100644
index 8e07ce31..00000000
--- a/res/layout/file_dialog.xml
+++ /dev/null
@@ -1,13 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
- android:layout_width="fill_parent"
- android:layout_height="fill_parent"
- android:orientation="vertical" >
-
- <LinearLayout
- android:id="@+id/fragment_place"
- android:layout_width="match_parent"
- android:layout_height="wrap_content" >
- </LinearLayout>
-
-</LinearLayout> \ No newline at end of file
diff --git a/res/layout/file_dialog_inline.xml b/res/layout/file_dialog_inline.xml
deleted file mode 100644
index 61e39134..00000000
--- a/res/layout/file_dialog_inline.xml
+++ /dev/null
@@ -1,22 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
- android:layout_width="match_parent"
- android:layout_height="match_parent"
- android:orientation="vertical" >
-<!-- The header already states Inline File
- <TextView
- android:id="@+id/textView1"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:text="Inline File Data"
- android:textAppearance="?android:attr/textAppearanceMedium" />
- -->
- <EditText
- android:id="@+id/inlineFileData"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:inputType="textMultiLine|textNoSuggestions"
- android:textAppearance="?android:attr/textAppearanceSmall" />
-
-
-</LinearLayout> \ No newline at end of file
diff --git a/res/layout/file_dialog_main.xml b/res/layout/file_dialog_main.xml
deleted file mode 100644
index db791663..00000000
--- a/res/layout/file_dialog_main.xml
+++ /dev/null
@@ -1,60 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
- android:id="@+id/relativeLayout01"
- android:layout_width="fill_parent"
- android:layout_height="fill_parent"
- android:orientation="vertical" >
-
- <LinearLayout
- android:id="@+id/fdLinearLayoutList"
- android:layout_width="fill_parent"
- android:layout_height="wrap_content"
- android:layout_alignParentBottom="true"
- android:orientation="horizontal" >
-
- <Button
- android:id="@+id/importfile"
- android:layout_width="wrap_content"
- android:layout_height="wrap_content"
- android:text="@string/import_file" >
- </Button>
-
- <Button
- android:id="@+id/fdButtonSelect"
- android:layout_width="wrap_content"
- android:layout_height="wrap_content"
- android:text="@string/select_file" >
- </Button>
-
- <Button
- android:id="@+id/fdClear"
- android:layout_width="wrap_content"
- android:layout_height="wrap_content"
- android:text="@string/clear" >
- </Button>
- </LinearLayout>
-
- <LinearLayout
- android:layout_width="fill_parent"
- android:layout_height="fill_parent"
- android:layout_above="@+id/fdLinearLayoutList"
- android:orientation="vertical" >
-
- <TextView
- android:id="@+id/path"
- android:layout_width="fill_parent"
- android:layout_height="wrap_content" />
-
- <ListView
- android:id="@android:id/list"
- android:layout_width="fill_parent"
- android:layout_height="fill_parent" />
-
- <TextView
- android:id="@android:id/empty"
- android:layout_width="fill_parent"
- android:layout_height="fill_parent"
- android:text="@string/no_data" />
- </LinearLayout>
-
-</RelativeLayout> \ No newline at end of file
diff --git a/res/layout/file_dialog_row.xml b/res/layout/file_dialog_row.xml
deleted file mode 100644
index c7a5f652..00000000
--- a/res/layout/file_dialog_row.xml
+++ /dev/null
@@ -1,26 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
- android:layout_width="fill_parent"
- android:layout_height="fill_parent" >
-
- <ImageView
- android:id="@+id/fdrowimage"
- android:layout_width="wrap_content"
- android:layout_height="35dp"
- android:layout_alignParentLeft="true"
- android:paddingLeft="3dp"
- android:paddingRight="5dp" android:contentDescription="@string/file_icon"/>
-
- <TextView
- android:id="@+id/fdrowtext"
- android:layout_width="wrap_content"
- android:layout_height="wrap_content"
- android:layout_alignBottom="@+id/fdrowimage"
- android:layout_alignTop="@+id/fdrowimage"
- android:layout_toRightOf="@+id/fdrowimage"
- android:gravity="center_vertical"
- android:text="@+id/fdrowtext"
- android:textAppearance="?android:attr/textAppearanceMedium" />
-
-
-</RelativeLayout> \ No newline at end of file
diff --git a/res/layout/file_select.xml b/res/layout/file_select.xml
deleted file mode 100644
index 7cc84c40..00000000
--- a/res/layout/file_select.xml
+++ /dev/null
@@ -1,39 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!-- A layout to select a certificate, akin to a file selector on web pages. -->
-<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:layout_margin="8dip"
- android:gravity="center_vertical" >
-
- <Button
- android:id="@+id/file_select_button"
- style="@style/accountSetupButton"
- android:layout_width="wrap_content"
- android:layout_height="wrap_content"
- android:layout_alignParentRight="true"
- android:text="@string/file_select" />
-
- <TextView
- android:id="@+id/file_title"
- android:layout_width="wrap_content"
- android:layout_height="wrap_content"
- android:layout_alignParentLeft="true"
- android:layout_alignParentTop="true"
- android:layout_toLeftOf="@+id/file_select_button"
- android:text="@string/client_certificate_title"
- android:textStyle="bold" />
-
- <TextView
- android:id="@+id/file_selected_item"
- android:layout_width="wrap_content"
- android:layout_height="wrap_content"
- android:layout_alignParentLeft="true"
- android:layout_below="@+id/file_title"
- android:layout_marginLeft="16dip"
- android:layout_toLeftOf="@+id/file_select_button"
- android:ellipsize="end"
- android:singleLine="true"
- android:text="@string/file_nothing_selected" />
-</RelativeLayout>
-
diff --git a/res/layout/keystore_selector.xml b/res/layout/keystore_selector.xml
deleted file mode 100644
index 39b5d11b..00000000
--- a/res/layout/keystore_selector.xml
+++ /dev/null
@@ -1,39 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<!-- A layout to select a certificate, akin to a file selector on web pages. -->
-<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:layout_margin="8dip"
- android:gravity="center_vertical" >
-
- <Button
- android:id="@+id/select_keystore_button"
- style="@style/accountSetupButton"
- android:layout_width="wrap_content"
- android:layout_height="wrap_content"
- android:layout_alignParentRight="true"
- android:text="@string/select" />
-
- <TextView
- android:id="@+id/title"
- android:layout_width="wrap_content"
- android:layout_height="wrap_content"
- android:layout_alignParentLeft="true"
- android:layout_alignParentTop="true"
- android:layout_toLeftOf="@+id/select_keystore_button"
- android:textStyle="bold" />
-
- <TextView
- android:id="@+id/aliasname"
- android:layout_width="wrap_content"
- android:layout_height="wrap_content"
- android:layout_alignParentLeft="true"
- android:layout_below="@+id/title"
- android:layout_marginLeft="16dip"
- android:layout_toLeftOf="@+id/select_keystore_button"
- android:ellipsize="end"
- android:singleLine="true"
- android:text="@string/no_certificate" />
- <!-- android:textColor="@color/text_secondary_color" -->
-
-</RelativeLayout> \ No newline at end of file
diff --git a/res/layout/viewconfig.xml b/res/layout/viewconfig.xml
deleted file mode 100644
index 5ae34ef0..00000000
--- a/res/layout/viewconfig.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<ScrollView xmlns:android="http://schemas.android.com/apk/res/android"
- android:layout_width="match_parent"
- android:layout_height="match_parent" >
-
- <TextView
- android:id="@+id/configview"
- android:layout_width="match_parent"
- android:layout_height="wrap_content" />
-
-</ScrollView> \ No newline at end of file
diff --git a/res/layout/vpn_list_item.xml b/res/layout/vpn_list_item.xml
deleted file mode 100644
index 40cfff4a..00000000
--- a/res/layout/vpn_list_item.xml
+++ /dev/null
@@ -1,53 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
- android:layout_width="match_parent"
- android:layout_height="wrap_content"
- android:gravity="center_vertical"
- android:minHeight="?android:attr/listPreferredItemHeight" >
-
- <LinearLayout
- android:id="@+id/vpn_list_item_left"
- android:layout_width="0dp"
- android:layout_height="match_parent"
- android:layout_weight="1"
- android:background="?android:attr/selectableItemBackground"
- android:gravity="center_vertical" >
-
- <LinearLayout
- android:id="@android:id/widget_frame"
- android:layout_width="wrap_content"
- android:layout_height="match_parent"
- android:gravity="center_vertical"
- android:orientation="vertical" />
-
- <TextView
- android:id="@+android:id/vpn_item_title"
- android:layout_width="wrap_content"
- android:layout_height="wrap_content"
- android:ellipsize="marquee"
- android:fadingEdge="horizontal"
- android:singleLine="true"
- android:textAppearance="?android:attr/textAppearanceMedium" />
-
- </LinearLayout>
-
- <View
- android:layout_width="2dip"
- android:layout_height="match_parent"
- android:layout_marginBottom="5dip"
- android:focusable="false"
- android:layout_marginTop="5dip"
- android:background="@android:drawable/divider_horizontal_dark" />
-
- <ImageView
- android:id="@+id/quickedit_settings"
- android:layout_width="wrap_content"
- android:layout_height="fill_parent"
- android:layout_gravity="center"
- android:background="?android:attr/selectableItemBackground"
- android:contentDescription="@string/configure_the_vpn"
- android:paddingLeft="15dip"
- android:paddingRight="?android:attr/scrollbarSize"
- android:src="@drawable/ic_sysbar_quicksettings" />
-
-</LinearLayout> \ No newline at end of file
diff --git a/res/layout/vpn_profile_list.xml b/res/layout/vpn_profile_list.xml
deleted file mode 100644
index f4a24ece..00000000
--- a/res/layout/vpn_profile_list.xml
+++ /dev/null
@@ -1,49 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
- android:layout_width="match_parent"
- android:layout_height="match_parent"
- android:orientation="vertical" >
-
- <ListView
- android:id="@android:id/list"
- android:layout_width="fill_parent"
- android:layout_height="fill_parent" />
-
- <LinearLayout
- android:id="@android:id/empty"
- android:layout_width="match_parent"
- android:layout_height="match_parent"
- android:gravity="center"
- android:orientation="vertical" >
-
- <TextView
- android:layout_width="fill_parent"
- android:layout_height="wrap_content"
- android:text="@string/no_vpn_profiles_defined"
- android:textAppearance="?android:attr/textAppearanceMedium" />
-
- <Space
- android:layout_width="match_parent"
- android:layout_height="10sp" />
-
- <TextView
- android:id="@+id/add_new_vpn_hint"
- android:layout_width="fill_parent"
- android:layout_height="wrap_content" />
-
- <TextView
- android:id="@+id/import_vpn_hint"
- android:layout_width="fill_parent"
- android:layout_height="wrap_content" />
-
-<Space
- android:layout_width="match_parent"
- android:layout_height="10sp" />
-
- <TextView
- android:layout_width="fill_parent"
- android:layout_height="wrap_content"
- android:text="@string/faq_hint" />
- </LinearLayout>
-
-</LinearLayout> \ No newline at end of file
diff --git a/res/menu/client_dashboard.xml b/res/menu/client_dashboard.xml
index 806147eb..bdd49ab9 100644
--- a/res/menu/client_dashboard.xml
+++ b/res/menu/client_dashboard.xml
@@ -1,7 +1,6 @@
<menu xmlns:android="http://schemas.android.com/apk/res/android" >
<item
- android:id="@+id/menu_settings"
android:orderInCategory="100"
android:title="@string/menu_settings"/>
<item
@@ -9,10 +8,6 @@
android:orderInCategory="110"
android:title="@string/about"/>
<item
- android:id="@+id/legacy_interface"
- android:orderInCategory="500"
- android:title="ICS OpenVPN Interface"/>
- <item
android:id="@+id/switch_provider"
android:orderInCategory="501"
android:title="@string/switch_provider_menu_option"/>
diff --git a/res/menu/configmenu.xml b/res/menu/configmenu.xml
deleted file mode 100644
index 1d47e26b..00000000
--- a/res/menu/configmenu.xml
+++ /dev/null
@@ -1,11 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<menu xmlns:android="http://schemas.android.com/apk/res/android" >
-
- <item
- android:id="@+id/sendConfig"
- android:icon="@android:drawable/ic_menu_share"
- android:showAsAction="ifRoom|withText"
- android:title="Send config file"
- android:titleCondensed="@string/send"/>
-
-</menu> \ No newline at end of file
diff --git a/res/menu/import_menu.xml b/res/menu/import_menu.xml
deleted file mode 100644
index c29db10e..00000000
--- a/res/menu/import_menu.xml
+++ /dev/null
@@ -1,18 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<menu xmlns:android="http://schemas.android.com/apk/res/android" >
-
- <item
- android:id="@+id/ok"
- android:icon="@android:drawable/ic_menu_save"
- android:showAsAction="ifRoom|withText"
- android:title="@string/add_profile"
- android:titleCondensed="@string/import_vpn"/>
- <item
- android:id="@+id/cancel"
- android:icon="@android:drawable/ic_menu_close_clear_cancel"
- android:showAsAction="ifRoom|withText"
- android:title="@android:string/cancel"
- android:titleCondensed="@string/cancel"/>
-
-
-</menu> \ No newline at end of file
diff --git a/res/menu/logmenu.xml b/res/menu/logmenu.xml
index bb810df0..c4087585 100644
--- a/res/menu/logmenu.xml
+++ b/res/menu/logmenu.xml
@@ -26,10 +26,9 @@
android:title="@string/send_logfile"
android:titleCondensed="@string/send"/>
<item
- android:id="@+id/edit_vpn"
android:alphabeticShortcut="e"
android:icon="@android:drawable/ic_menu_edit"
android:showAsAction="withText|ifRoom"
android:title="@string/edit_vpn"/>
-</menu> \ No newline at end of file
+</menu>
diff --git a/res/menu/vpn_context.xml b/res/menu/vpn_context.xml
deleted file mode 100644
index 239f1577..00000000
--- a/res/menu/vpn_context.xml
+++ /dev/null
@@ -1,25 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<menu xmlns:android="http://schemas.android.com/apk/res/android" >
-
- <item
- android:id="@+id/edit_vpn"
- android:alphabeticShortcut="e"
- android:icon="@android:drawable/ic_menu_edit"
- android:showAsAction="withText|ifRoom"
- android:title="@string/edit_vpn"/>
- <item
- android:id="@+id/remove_vpn"
- android:alphabeticShortcut="d"
- android:icon="@android:drawable/ic_menu_delete"
- android:showAsAction="withText|ifRoom"
- android:title="@string/remove_vpn"/>
-
- <!-- does not look good on phone portrait with 3 items :( -->
- <!-- <item
- android:id="@+id/connect_vpn"
- android:alphabeticShortcut="c"
- android:icon="@android:drawable/ic_media_play"
- android:showAsAction="ifRoom|withText"
- android:title="@string/connect"/>
- -->
-</menu> \ No newline at end of file
diff --git a/res/menu/vpnpreferences_menu.xml b/res/menu/vpnpreferences_menu.xml
deleted file mode 100644
index 71744d3c..00000000
--- a/res/menu/vpnpreferences_menu.xml
+++ /dev/null
@@ -1,10 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<menu xmlns:android="http://schemas.android.com/apk/res/android" >
- <item
- android:id="@+id/remove_vpn"
- android:alphabeticShortcut="d"
- android:icon="@android:drawable/ic_menu_delete"
- android:showAsAction="withText|ifRoom"
- android:title="@string/remove_vpn"/>
-
-</menu> \ No newline at end of file
diff --git a/res/raw/leapkeystore.bks b/res/raw/leapkeystore.bks
deleted file mode 100644
index f4d61fbf..00000000
--- a/res/raw/leapkeystore.bks
+++ /dev/null
Binary files differ
diff --git a/res/raw/leapkeystore_bc147.bks b/res/raw/leapkeystore_bc147.bks
deleted file mode 100644
index a6eaf30d..00000000
--- a/res/raw/leapkeystore_bc147.bks
+++ /dev/null
Binary files differ
diff --git a/res/values-ca/arrays.xml b/res/values-ca/arrays.xml
index 9cb9ead4..03dcda8c 100755
--- a/res/values-ca/arrays.xml
+++ b/res/values-ca/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>Certificats</item>
- <item>Fitxer PKCS12</item>
- <item>Certificat Android</item>
- <item>Usuari/Contrasenya</item>
- <item>Claus Estàtiques</item>
- <item>Usuari/Con + Certificats</item>
- <item>Usuari/Con + PKCS12 </item>
- <item>Usuari/Con + Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>Sense especificar</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - Sense registre</item>
- <item>1 - Registre per defecte</item>
- <item>2 - Registre extens</item>
- <item>3</item>
- <item>4</item>
- <item>5 - Registre de depuració</item>
- </string-array>
</resources>
diff --git a/res/values-ca/strings.xml b/res/values-ca/strings.xml
index 0840c365..abef84cc 100755
--- a/res/values-ca/strings.xml
+++ b/res/values-ca/strings.xml
@@ -1,57 +1,17 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">Adreá del servidor:</string>
- <string name="port">Port del servidor:</string>
- <string name="location">Lloc</string>
- <string name="select">Selecciona</string>
<string name="cancel">Cancel·la</string>
- <string name="no_data">Sense informació</string>
- <string name="useLZO">Compresió LZO</string>
- <string name="client_no_certificate">Sense Certificat</string>
- <string name="client_certificate_title">Certificat Client</string>
- <string name="client_key_title">Clau del certificat client</string>
- <string name="client_pkcs12_title">Fitxer PKCS12</string>
- <string name="ca_title">Certificat CA</string>
<string name="about">Quan a</string>
- <string name="about_summary">Quan a Bitmask per Android</string>
- <string name="vpn_list_summary">Llista de VPNs configurades</string>
- <string name="vpn_list_title">Perfils VPN</string>
- <string name="vpn_type">Tipus</string>
- <string name="pkcs12pwquery">Contrasenya PKCS12</string>
- <string name="file_select">Selecciona...</string>
- <string name="useTLSAuth">Utiltiza autenticació TLS</string>
- <string name="tls_direction">Direcció TLS</string>
- <string name="ipv6_dialog_tile">Introduïu l\'adreça/mascara de xarxa IPv6 en format CIDR Format (e.g. 2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">Introduïu l\'adreça/mascara de xarxa IPv4 en format CIDR (e.g. 1.2.3.4/24)</string>
- <string name="ipv4_address">Adreça IPv4</string>
- <string name="ipv6_address">Adreça IPv6</string>
- <string name="auth_username">Usuari</string>
- <string name="auth_pwquery">Contrasenya</string>
- <string name="configure_the_vpn">Configura la VPN</string>
- <string name="menu_add_profile">Afegeix un perfil</string>
- <string name="add_profile_name_prompt">Introduïu un nom identificant el perfil</string>
- <string name="profilename">Nom del perfil</string>
<string name="no_error_found">No s\'ha trobat cap error</string>
<string name="config_error_found">S\'ha trobat un error a la configuració</string>
- <string name="vpn_shortcut">Acces directe de OpenVPN</string>
<string name="vpn_launch_title">Conecta a la VPN</string>
<string name="shortcut_profile_notfound">No s\'ha trobat el perfil especificat a l\'accès directe</string>
- <string name="random_host_prefix">Prefix aleatoria del host</string>
<string name="route_rejected">La ruta ha estat refusas per Android</string>
<string name="cancel_connection">Desconecta</string>
<string name="clear_log">Neteja el registre</string>
<string name="title_cancel">Cancela la confirmació</string>
<string name="cancel_connection_query">Desconcta la conexió VPN/cancela l\'intent de conexió?</string>
- <string name="remove_vpn">Eliminar VPN</string>
- <string name="dns">DNS</string>
- <string name="dns1_summary">Servidor DNS a utilitzar.</string>
- <string name="dns_server">Servidor DNS</string>
- <string name="default_route_summary">Redirecciona tot el trafic a través de la VPN</string>
- <string name="use_default_title">Utilitza la ruta per defecte</string>
- <string name="custom_routes_title">Rutes personalitzadse</string>
- <string name="log_verbosity_level">Nivell de detall del registre</string>
- <string name="custom_options_title">Opcions personalitzades</string>
<string name="edit_vpn">Edita la configuració VPN</string>
<string name="error">"Error: "</string>
<string name="clear">Neteja</string>
@@ -63,69 +23,20 @@
<string name="routes_info6">Rutes IPv6: %s</string>
<string name="send_logfile">Envia el fitxer de registre</string>
<string name="send">Envia</string>
- <string name="ics_openvpn_log_file">Fitxer de registre de LEAP Android</string>
+ <string name="bitmask_openvpn_log_file">Fitxer de registre de LEAP Android</string>
<string name="copied_entry">S\'ha copiat l\'entrada al porta-retalls</string>
- <string name="tap_mode">Mode Tap</string>
- <string name="faq_tap_mode">No es pot utiltizar el mode tap amb la api no rootejada. L\'aplicació no suporta tap</string>
- <string name="faq">FAQ</string>
- <string name="faq_summary">Preguntes frequents</string>
- <string name="copying_log_entries">Copiant entrades de registre</string>
- <string name="faq_shortcut">Acces directe per inciar</string>
- <string name="encryption">Encriptació</string>
- <string name="cipher_dialog_title">Introduïu el mètode d\'encriptació</string>
- <string name="settings_auth">Autentificació/Encriptació</string>
- <string name="file_explorer_tab">Explorador de fitxers</string>
- <string name="inline_file_tab">Fitxer en linea</string>
- <string name="import_file">Importa</string>
- <string name="error_importing_file">Error important el fitxer</string>
- <string name="import_error_message">No s\'ha pogut importar el fitxer del sistema de fitxers</string>
- <string name="inline_file_data">[[Inline file data]]</string>
- <string name="menu_import">Importa el perfil d\'un fitxer ovpn</string>
- <string name="menu_import_short">Importa</string>
- <string name="import_content_resolve_error">No s\'ha pogut llegir el fitxer a importar</string>
- <string name="error_reading_config_file">Error llegint el fitxer de configuració</string>
- <string name="add_profile">afegir un Perfil</string>
- <string name="import_done">S\'ha llegit el fitxer de configuració.</string>
- <string name="import_vpn">Importa</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">Esperant el missatge d\'estat...</string>
<string name="converted_profile">Perfil importat</string>
<string name="converted_profile_i">Perfil importat %d</string>
- <string name="broken_images">Imatges trencades</string>
<string name="private_key_password">Contrasenya de la clau privada</string>
<string name="password">Contrasenya</string>
- <string name="file_icon">Icona del fitxer</string>
- <string name="tls_authentication">Autentificació TLS</string>
- <string name="generated_config">Configuració generada</string>
- <string name="generalsettings">Configuració General</string>
- <string name="owner_fix">Corregir els permisos de /dev/tun</string>
- <string name="generated_config_summary">Mostra el fitxer de configuració d\'OpenVPN generat</string>
- <string name="edit_profile_title">Editant \"%s\"</string>
<string name="building_configration">Construint la configuració...</string>
- <string name="netchange">Reconecta al canviar de xarxa</string>
<string name="netstatus">Estat de la xarxa %s</string>
- <string name="select_file">Selecciona</string>
- <string name="show_log_window">Mostra la finestra de registre</string>
<string name="translationby">Traducció al catala per Sergi Almacellas
&lt;sergi@koolpi.com&gt;</string>
- <string name="ipdns">IP i DNS</string>
- <string name="basic">Bàsic</string>
- <string name="routing">Ruting</string>
- <string name="advanced">Avançat</string>
- <string name="faq_howto_title">Inici rapid</string>
<string name="using_proxy">Utilitzant el proxy %1$s %2$d</string>
- <string name="use_system_proxy">Utiliza el proxy del sistema</string>
- <string name="onbootrestart">Torna a conectar al reiniciar</string>
<string name="ignore">Ignorar</string>
<string name="restart">Reinicia</string>
<string name="restart_vpn_after_change">Els canvis de configuració s\'apliquen desprès de reinicar la VPN. (Re)inicar la VPN ara?</string>
<string name="configuration_changed">S\'ha canviat la configuració</string>
- <string name="faq_duplicate_notification_title">Notificacions duplicades</string>
- <string name="no_vpn_profiles_defined">No s\'han definit cap perfil.</string>
- <string name="faq_routing_title">Configuració del Ruting/Interficies</string>
- <string name="translation">Traducció</string>
- <string name="openvpn_log">Registre OpenVPN</string>
- <string name="import_config">Importa la configuració OpenVPN</string>
- <string name="battery_consumption_title">Consum de la bateria</string>
</resources>
diff --git a/res/values-cs/arrays.xml b/res/values-cs/arrays.xml
index 0c515724..03dcda8c 100755
--- a/res/values-cs/arrays.xml
+++ b/res/values-cs/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>Certifikáty</item>
- <item>PKCS12 Soubor</item>
- <item>Android Certifikát</item>
- <item>Jméno/Heslo</item>
- <item>Statické klíče</item>
- <item>Jméno/Heslo + Certifikát</item>
- <item>Jméno/Heslo + PKCS12 </item>
- <item>Jméno/Heslo + Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0 (server)</item>
- <item>1 (klient)</item>
- <item>Nespecifikováno</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - Bez logu</item>
- <item>1 - Defaultní logování</item>
- <item>2 - Podrobnější logování</item>
- <item>3</item>
- <item>4</item>
- <item>5 - Debug logování</item>
- </string-array>
</resources>
diff --git a/res/values-cs/strings.xml b/res/values-cs/strings.xml
index 3bb898d6..cfb27325 100755
--- a/res/values-cs/strings.xml
+++ b/res/values-cs/strings.xml
@@ -1,96 +1,22 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">Adresa serveru:</string>
- <string name="port">Port serveru:</string>
- <string name="location">Lokace</string>
- <string name="cant_read_folder">Nelze přečíst adresář</string>
- <string name="select">Zvolit</string>
<string name="cancel">Storno</string>
- <string name="no_data">Žádná data</string>
- <string name="useLZO">LZO komprese</string>
- <string name="client_no_certificate">Žádný certifikát</string>
- <string name="client_certificate_title">Klientský certifikát</string>
- <string name="client_key_title">Klientský klíč</string>
- <string name="client_pkcs12_title">PKCS12 soubor</string>
- <string name="ca_title">CA certifikát</string>
- <string name="no_certificate">Je třeba vybrat certifikát</string>
<string name="repository_url_text">Zdrojové kódy a seznam problémů je na https://github.com/leapcode/bitmask_android/</string>
<string name="copyright_others">Tento program používá následující komponenty; viz zdrojový kód pro detaily o licenci</string>
<string name="about">O programu</string>
- <string name="about_summary">O programu Bitmask pro Android</string>
- <string name="vpn_list_summary">Seznam všech nakonfigurovaných VPN</string>
- <string name="vpn_list_title">Všechny VPN</string>
- <string name="vpn_type">Typ</string>
- <string name="pkcs12pwquery">PKCS12 heslo</string>
- <string name="file_select">Vyber…</string>
- <string name="file_nothing_selected">Je třeba vybrat soubor</string>
- <string name="useTLSAuth">Použij TLS</string>
- <string name="tls_direction">TLS řízení</string>
- <string name="ipv6_dialog_tile">Zadej IPv6 adresu/masku v CIDR formátu (tj. 2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">Zadej IPv4 adresu/masku v CIDR formátu (tj. 1.2.3.4/24)</string>
- <string name="ipv4_address">IPv4 adresa</string>
- <string name="ipv6_address">IPv6 adresa</string>
- <string name="custom_option_warning">Zadat vlastní nastavení. Používat opatrně. Poznámka, mnoho voleb okolo tun adaptéru nemůže být podporováno. Pokud si myslíte, že chybí podstatná volba, kontaktujte autora</string>
- <string name="auth_username">Jméno</string>
- <string name="auth_pwquery">Heslo</string>
- <string name="static_keys_info">Pro statickou konfiguraci bude jako klíč použit autentizační klíč TLS</string>
- <string name="configure_the_vpn">Konfigurace VPN</string>
- <string name="menu_add_profile">Přidat profil</string>
- <string name="add_profile_name_prompt">Zadej jméno identifikující nový profil</string>
- <string name="duplicate_profile_name">Zadej prosím unikátní jméno profilu</string>
- <string name="profilename">Jméno profilu</string>
- <string name="no_keystore_cert_selected">Je třeba vybrat uživatelský certifikát</string>
<string name="no_error_found">Bez chyb</string>
<string name="config_error_found">Chyba v konfiguraci</string>
<string name="ipv4_format_error">Chyba při zpracování IPv4 adresy</string>
<string name="custom_route_format_error">Chyba při zpracování vlastního směrování</string>
- <string name="pw_query_hint">(nechej prázdné pro dotazování, až bude potřeba)</string>
- <string name="vpn_shortcut">OpenVPN zkratka</string>
- <string name="vpn_launch_title">Připojit k VPN</string>
<string name="shortcut_profile_notfound">Profil zvolený ve zkratce nenalezen</string>
- <string name="random_host_prefix">Náhodný prefix klienta</string>
- <string name="random_host_summary">Přidej 6 náhodných znaků před jméno klienta (hostname)</string>
- <string name="custom_config_title">Povolit vlastní nastavení</string>
- <string name="custom_config_summary">Zadat vlastní nastavení. Používat opatrně!</string>
<string name="route_rejected">Směrování odmítnuto Androidem</string>
<string name="cancel_connection">Odpojit</string>
<string name="clear_log">vymazat log</string>
<string name="title_cancel">Zrušit potvrzení</string>
<string name="cancel_connection_query">Odpojit/Zrušit připojování?</string>
- <string name="remove_vpn">Odstranit VPN</string>
- <string name="check_remote_tlscert">Ověřit zda server používá TLS certifikát</string>
- <string name="check_remote_tlscert_title">Ověřit TLS server</string>
- <string name="remote_tlscn_check_summary">Ověřit jméno ze serverového certifikátu proti řetězci</string>
- <string name="remote_tlscn_check_title">Ověření jména certifikátu</string>
- <string name="enter_tlscn_dialog">Zadej řetězec, proti kterému se bude ověřovat vzdálený server. OpenVPN použije prefixovou shodu. \"Server\" odpovídá řetězci \"Server-1\" a \"Server-2\"\nNech prázdné pro kontrolu proti jménu počítače (hostname).</string>
- <string name="enter_tlscn_title">Jméno (hostname/CN)</string>
- <string name="tls_key_auth">Zapnout autentikaci pomocí TLS klíče</string>
- <string name="tls_auth_file">TLS autentikační soubor</string>
- <string name="pull_on_summary">Použít IP adresu, směrování a časování přijaté od serveru.</string>
- <string name="pull_off_summary">Žádné informace od serveru nevyžadovat. Nastavení je potřeba zadat níže.</string>
- <string name="use_pull">Automaticky</string>
- <string name="dns">DNS</string>
- <string name="override_dns">Přepsat DNS nastavení</string>
- <string name="dns_override_summary">Použit vlastní DNS server</string>
- <string name="searchdomain">Doména pro hledání</string>
- <string name="dns1_summary">Adresa primárního DNS serveru</string>
- <string name="dns_server">Primární DNS server</string>
- <string name="secondary_dns_message">Adresa záložního DNS serveru, pokud se nelze připojit k primárnímu.</string>
- <string name="backup_dns">Záložní DNS server</string>
- <string name="ignored_pushed_routes">Ignorovat přijaté</string>
- <string name="ignore_routes_summary">Ignorovat směrování, které zaslal server.</string>
- <string name="default_route_summary">Přesměrovat všechen provoz skrz VPN</string>
- <string name="use_default_title">Použít jako výchozí</string>
- <string name="custom_route_message">Zadat vlastní směrování. Zadej cíle v CIDR formátu. \"10.0.0.0/8 2002::/16\" nasměruje sítě 10.0.0.0/8 a 2002::/16 skrz VPN.</string>
- <string name="custom_routes_title">Vlastní směrování</string>
- <string name="log_verbosity_level">Ukecanost logu</string>
- <string name="float_summary">Povol autentifikované pakety z libovolné IP</string>
- <string name="float_title">Povol plovoucí server</string>
- <string name="custom_options_title">Vlastní nastavení</string>
<string name="edit_vpn">Změnit nastavení VPN</string>
- <string name="remove_vpn_query">Odstranit VPN profil \'%s\'?</string>
- <string name="tun_error_helpful">Na některých ICS systémech může být oprávnění pro /dev/tun špatně nastavené, nebo tun modul může zcela chybět. Pro systém s CM9 zkus využít opravy vlastnictví v obecném nastavení</string>
+ <string name="tun_error_helpful">Na některých ICS systémech může být oprávnění pro /dev/tun špatně nastavené, nebo tun modul může zcela chybět.</string>
<string name="tun_open_error">Chyba při otvírání tun zařízení</string>
<string name="error">"Chyba: "</string>
<string name="clear">Vymazat</string>
@@ -109,134 +35,34 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Odeslat soubor s logem</string>
<string name="send">Odeslat</string>
- <string name="ics_openvpn_log_file">LEAP Android logovací soubor</string>
+ <string name="bitmask_openvpn_log_file">LEAP Android logovací soubor</string>
<string name="copied_entry">Záznam z logu zkopírován do schránky</string>
- <string name="tap_mode">Tap mód</string>
- <string name="faq_tap_mode">Tap mód není možný bez rootovského VPN API, proto tato aplikace nemá podporu pro tap</string>
- <string name="tap_faq2">Opět? Děláš si srandu? Ne, tap mód opravdu není podporován a další maily na tom nic nezmění.</string>
- <string name="tap_faq3">Potřetí? Ve skutečnosti, šlo by napsat emulátor tap zařizení pomocí tun, které by patřičně zpracovávalo informace z druhé vrstvy. Ale tento emulátor by také musel implementovat ARP a DHCP. Nejsem si vědom, že by někdo tímto směrem něco podnikl. Kontaktuj mne, pokud máš zájem toto naprogramovat.</string>
- <string name="faq">FAQ</string>
- <string name="faq_summary">Často kladené otázky a nějaké rady</string>
- <string name="copying_log_entries">Kopírování záznamů z logu</string>
- <string name="faq_copying">Pro zkopírování jednoho záznamu stačí dlouze zmáčknout požadovaný záznam. Pro zkopírování/odeslání celého logu použij možnost Odeslat soubor s logem. Pokud není tlačítko viditené v uživatelském rozhraní, zkus použít to hardwarové.</string>
- <string name="faq_shortcut">Zkratka na spuštění</string>
- <string name="faq_howto_shortcut">Je možné přidat zkratku pro spuštění konkrétní VPN na domovskou obrazovku.</string>
<string name="no_vpn_support_image">Tvůj obrázek není podporovaný rozhraním VPNService, je mi líto :-(</string>
- <string name="encryption">Šifrování</string>
- <string name="cipher_dialog_title">Zadej šifrovací metodu</string>
- <string name="chipher_dialog_message">Zadej šifru pro OpenVPN. Nech prázdné pro výchozí šifru</string>
- <string name="settings_auth">Autentizace/Šifrování</string>
- <string name="file_explorer_tab">Prohlížeč souború</string>
- <string name="inline_file_tab">Vložený soubor</string>
- <string name="import_file">Import</string>
- <string name="error_importing_file">Chyba při importu souboru</string>
- <string name="import_error_message">Nemohu importovat soubor ze souborového systému</string>
- <string name="inline_file_data">[[Vložená data]]</string>
<string name="opentun_no_ipaddr">Odmítám otevřít tun zařízení bez informace o IP</string>
- <string name="menu_import">Importovat profil z ovpn souboru</string>
- <string name="menu_import_short">Import</string>
- <string name="import_content_resolve_error">Nemohu přečíst profil k importu</string>
- <string name="error_reading_config_file">Chyba při čtení konfiguračního souboru</string>
- <string name="add_profile">přidat profil</string>
- <string name="import_could_not_open">Nemohu najít soubor %1$s zmiňovaný v importovaném profilu</string>
- <string name="importing_config">Importuji nastavení z %1$s</string>
- <string name="import_warning_custom_options">Tvé nastavení obsahuje několik položek, které se nepodařilo zpracovat. Tyto položky byly přidány jako vlastní nastavení. Vlastní nastavení je zobrazeno níže:</string>
- <string name="import_done">Dočetl jsem konfigurační soubor.</string>
- <string name="nobind_summary">Nevázat se k místní adrese a portu</string>
- <string name="no_bind">Nesvazovat se</string>
- <string name="import_configuration_file">Importovat nastavení ze souboru</string>
- <string name="faq_security_title">Úvaha o bezpečnosti</string>
- <string name="faq_security">\"Protože OpenVPN je citlivá na bezpečnost je na místě několik poznámek. Všechna data na SD kartě jsou už z principu nezabezpečená. Každá aplikace je může číst (například ani tento program nepotřebuje žádná speciǎlní práva pro SD kartu). Data této aplikace může přečist jen aplikace sama. Použitím importu pro certifikáty/klíče jsou data uložena do VPN profilu. VPN profily jsou přístupné pouze pro tuto aplikaci. (Nezapomeň ale potom smazat kopie z SD karty.) Ale i když jsou data čitelná jen touto aplikací, nejsou nijak šifrována. Je-li zařízení rootnuté nebo nějak jinak upravené, existuje možnost získat tyto data. Uložená hesla jsou také v čitelné podobě. Pro pkcs12 certifikáty je velmi doporučeno využít importu do androidího úložiště.</string>
- <string name="import_vpn">Import</string>
- <string name="broken_image_cert_title">Chyba při zobrazení výběru certifikátu</string>
- <string name="broken_image_cert">Vyjímka při pokusu o zobrazení Android 4.0+ dialogu pro výběr certifikátu. Toto je standardní funkce Androidu 4.0+, takže k této chybě nemělo vůbec dojít, možná je chyba v podpoře certifikátů ve tvém systému</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">Čekám na zprávu o stavu…</string>
<string name="converted_profile">importovaný profil</string>
<string name="converted_profile_i">importovaný profil %d</string>
- <string name="broken_images">Rozbité systémy</string>
- <string name="broken_images_faq">&lt;p&gt;Oficiální HTC systém má známé problémy se směrováním, které způsobují, že provoz nejde skrz tunel (viz &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Problém 18&lt;/a&gt;).&lt;/p&gt;&lt;p&gt;Oficiální SONY systém z Xperie arc S a Xperie Ray nemají vůbec podporu pro VPNService. Ostatní Sony systémy mohou být taktéž ovlivněny (viz &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Problém 29&lt;/a&gt;).&lt;/p&gt;&lt;p&gt;Na vlastních systémech může být špatné nastevení modulu tun, nebo může chybět úplně. Některé systémy CM9 potřebují opravit vlastnictví /dev/tun (v obecném nastavení).&lt;/p&gt;&lt;p&gt;Nejdůležitější: Pokud máš rozbitý systém, nahlaš to vydaveteli. Čím více lií ho upozorní, tím spíš to opraví.&lt;/p&gt;</string>
<string name="error_empty_username">Jméno nesmí být prázdné.</string>
<string name="pkcs12_file_encryption_key">Šifrovací klíč PKCS12</string>
<string name="private_key_password">Heslo k soukromému klíči</string>
<string name="password">Heslo</string>
- <string name="file_icon">ikona souboru</string>
- <string name="tls_authentication">TLS autentikace</string>
- <string name="generated_config">Vygenerované nastavení</string>
- <string name="generalsettings">Obecné nastavení</string>
- <string name="owner_fix_summary">Pokusit se nastavit vlastníka /dev/tun zařízení. Na některých systémech s CM9 je toto potřeba pro zprovoznění VPNService API. Vyžaduje root zařízení.</string>
- <string name="owner_fix">Opravit vlastnictví /dev/tun</string>
- <string name="generated_config_summary">Zobrazí vygenerované nastavení OpenVPN</string>
- <string name="edit_profile_title">Úprava \"%s\"</string>
<string name="building_configration">Vytvářím konfiguraci…</string>
- <string name="netchange_summary">Zapnutím této volby bude vynuceno opětovné připojení, pokud se změní stav sítě (např. z WiFi na mobilní síť a zpět)</string>
- <string name="netchange">Opětovně připojit při změně sítě</string>
<string name="cert_from_keystore">Získán certifikát \'%s\' z úložiště</string>
<string name="netstatus">Stav sítě: %s</string>
- <string name="extracahint">CA certifikát je obvykle získán z Androidího úložiště. Zadej samostatný certifikát, pokud dostáváš chybu při verifikaci.</string>
- <string name="select_file">Vyber</string>
<string name="keychain_nocacert">Žádný CA certifikát nebyl získán z úložiště, autentikace pravděpodobně selže.</string>
- <string name="show_log_summary">Zobrazit okno s logem při připojování. okno lze vždy otevřít z notifikace.</string>
- <string name="show_log_window">Zobrazit okno s logem</string>
<string name="mobile_info">Spuštěno na %1$s (%2$s) %3$s, Android API %4$d</string>
<string name="error_rsa_sign">Chyba při podepisování klíčem %1$s: %2$s</string>
- <string name="faq_system_dialogs">VPN varování při připojování oznamující o možnosti přesměrování veškerého provozu je vynuceno systémem, aby se zabránilo zneužití VPNService API.\nNotifikace (symbol s klíčem) je také vynucena systémem, aby signalizovala odchozí VPN spojení. Na některých systémech přehrává notifikace i zvuk.\nAndroid zavedl tyto dialogy pro tvoji osobní bezpečnost a ujistil se, že nejdou obejít. (Někdu to bohužel zahrnuje i zvuk notifikace.)</string>
- <string name="faq_system_dialogs_title">Varování při připojení a zvuková notifikace</string>
<string name="translationby">Českou lokalizaci zpracoval Jan Baier &lt;baier.jan@gmail.com&gt;</string>
- <string name="ipdns">IP a DNS</string>
- <string name="basic">Základní nastavení</string>
- <string name="routing">Směrování</string>
- <string name="obscure">Skryté OpenVPN volby. Normálně nejsou nutné.</string>
- <string name="advanced">Pokročilé</string>
- <string name="export_config_title">ICS OpenVPN nastavení</string>
<string name="warn_no_dns">Není použit DNS server. Překlad jmen nemusí fungovat. Zvaž nastavení vlastního DNS serveru.</string>
<string name="dns_add_error">Nemohu přidat DNS server \"%1$s\", odmítnuto systémem: %2$s</string>
- <string name="faq_howto">&lt;p&gt;Získej fungující nastavení (otestované na tvém počítači nebo stažené od poskytovatele/zaměstnavatele).&lt;/p&gt;&lt;p&gt;Pokud je to jeden soubor bez extra pem/pks12 souborů, můžeš ho poslat emailem jako přílohu. Pokud je souborů více, ulož je na SD kartu.&lt;/p&gt;&lt;p&gt;Klepni na přilohu mailu/Použij ikonu adresáře v seznamu VPN pro import nastavení.&lt;/p&gt;&lt;p&gt;Pokud se zobrazí chyby o chybějících souborech, ulož je na SD kartu.&lt;/p&gt;&lt;p&gt;Pro přidání importované VPN do seznamu, klepni na symbol pro uložení.&lt;/p&gt;&lt;p&gt;Pro připojení k VPN klepni na její jméno.&lt;/p&gt;&lt;p&gt;Pokud se v logu objeví varování nebo chyby, pokus se jim porozumět a opravit nastavení.&lt;/p&gt; </string>
- <string name="faq_howto_title">Rychlý start</string>
- <string name="setting_loadtun_summary">pokus se nahrát jaderný modul tun.ko před pokusem o připojení. Vyžaduje rootnuté zařízení.</string>
- <string name="setting_loadtun">Nahrát tun modul</string>
- <string name="importpkcs12fromconfig">Importovat PKCS12 z konfigurace do Andoidího úložiště</string>
<string name="getproxy_error">Chyba při zjišťování nastavení proxy: %s</string>
<string name="using_proxy">Používám proxy %1$s %2$d</string>
- <string name="use_system_proxy">Použít systémovou proxy</string>
- <string name="use_system_proxy_summary">K připojení použít systémové nastavení pro HTTP/HTTPS.</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestartsummary">OpenVPN se opětovně připojí k VPN, pokud byla aktivní před vypnutím/restartem systému. Přečti si oddíl o varování před připojením než použiješ tuto možnost.</string>
- <string name="onbootrestart">Znovu připoj po restartu</string>
<string name="ignore">Ignorovat</string>
<string name="restart">Restartovat</string>
<string name="restart_vpn_after_change">Změna nastavení začne platit až po restartu VPN. Restartovat teď?</string>
<string name="configuration_changed">Nastavení změněno</string>
- <string name="log_no_last_vpn">Nemohu zjistit naposledy připojený profil k úpravě</string>
- <string name="faq_duplicate_notification_title">Zdvojená notifikace</string>
- <string name="faq_duplicate_notification">Pokud je Android pod velkým tlakem (na RAM paměť), aplikace a služby, které nejsou zrovna potřeba, jsou odstraněny z aktivní paměti. To ukončí odchozí VPN spojení. K zajištění, že OpenVPN spojení přežije, služba běží s vysokou prioritou. Aby mohla služba běžet s vysokou prioritou, musí zobrazit notifikaci. Notifikace s klíčem je vynucena systémem (jak je popsáno v jiném oddílu) a nepočítá se jako aplikační notifikace pro účely běhu s vysokou prioritou.</string>
- <string name="no_vpn_profiles_defined">není definován VPN profil.</string>
- <string name="add_new_vpn_hint">Použij ikonu &lt;img src=\"ic_menu_add\"/&gt; k přidání nové VPN</string>
- <string name="vpn_import_hint">Použij ikonu &lt;img src=\"ic_menu_archive\"/&gt; k imporu existujícího (.ovpn nebo .conf) profilu z SD karty.</string>
- <string name="faq_hint">Ujisti se, že jsi si pročetl FAQ. Je zde nápověda pro rychlý start.</string>
- <string name="correcttls">Převeď remote-tls formát z OpenVPN 2.2 na 2.3</string>
- <string name="faq_routing_title">Nastavení směrování/rozhraní</string>
- <string name="faq_routing">Směrování a rozhraní není nastavováno tradičním ifconfig/route způsobem, ale použitím VPNService API. Výsledkem je odlišný způsob směrování než na jiných operační systémech. Nastavení sestává pouze z IP tunelového rozhraní a sítě, která má být směrována skrz tento interface. Speciálně, žádná adresa partnera nebo brány není potřeba. Zvláštní směrování pro připojení k VPN serveru (například při poušití direktivy redirect-gateway) také nejsou potřeba. Aplikace bude tato nastavení při importu ignorovat. Aplikace zajišťuje ve spojení s VPNService API, že připojení k serveru nejde skrz tunel. Protože je podporované jen nastavení sítí, které jsou směrované skrz tunel, nelze podporovat nastavení extra sítí, které skrz runel nejdou (např route x.x.x.x y.y.y.y net_gateway). V okně s logem je možné zobrazit současné nastavení VPNService.</string>
- <string name="persisttun_summary">Nevracej se ke spojení mimo VPN, zatímco se OpenVPN připojuje.</string>
- <string name="persistent_tun_title">Trvalý tun</string>
- <string name="translation">Překlad</string>
- <string name="openvpn_log">OpenVPN Log</string>
- <string name="import_config">Importovat OpenVPN nastavení</string>
- <string name="battery_consumption_title">Spotřeba baterie</string>
- <string name="baterry_consumption">V testech se jako hlavní důvod vysoké spotřeby baterie ukázaly keepalive pakety. Většina OpenVPN serverů má v konfiguraci něco jako \'keepalive 10 60\', což znamená posílání paketů každých deset vteřin. &lt;p&gt; Tyto pakety jsou malé a neznamenají velký provoz, ale udržují mobilní síť aktivní a zvyšují spotřebu energie. &lt;p&gt; Toto nastavení nelze změnit na klientské straně. Jen administrátor OpenVPN může toto nastavení změnit. &lt;p&gt; Bohužel používání keepalive hodnot větších než 60 vteřin spolu s UDP může způsobovat problémy s některými NATy, které ukončují po krátkém čase spojení. Použití TCP s dlouhým keepalive funguje, ale má problém \"TCP přes TCP\" (Viz &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Proč je TCP přes TCP špatný nápad&lt;/a&gt;)</string>
- <string name="faq_tethering">Androidí funkce tetheringu (přes WiFi, USB, nebo Bluetooth) a VPService API (používané tímto programem) spolu nepracují. Více detailů viz &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;problém #34&lt;/a&gt;</string>
- <string name="vpn_tethering_title">VPN a tethering</string>
- <string name="connection_retries">Opakování připojení</string>
- <string name="reconnection_settings">Nastavení obnovení</string>
- <string name="connectretrymessage">Počet vteřin mezi pokusy o připojení.</string>
- <string name="connectretrywait">Vteřin mezi připojeními</string>
<string name="minidump_generated">OpenVPN neočekávaně havarovalo. Zvaž možnost použití volby poslat Minidump z hlavního menu</string>
- <string name="send_minidump">Poslat Minidump vývojáři</string>
- <string name="send_minidump_summary">Poslat ladící informace o poslední havárii vývojáři</string>
<string name="notifcation_title">Bitmask - %s</string>
- <string name="session_ipv4string">%1$s - %2$s</string>
- <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
<string name="state_connecting">Připojuji se</string>
<string name="state_wait">Čekání na odpověď serveru</string>
<string name="state_auth">Ověřuji autorizaci</string>
diff --git a/res/values-de/arrays.xml b/res/values-de/arrays.xml
index 1987074e..03dcda8c 100755
--- a/res/values-de/arrays.xml
+++ b/res/values-de/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>Zertifikate</item>
- <item>PKCS12 Datei</item>
- <item>Android Zertifikat Speicher</item>
- <item>Benutzerame/Passwort</item>
- <item>Statische Schlüssel</item>
- <item>Nutzer/PW + Zertifikate</item>
- <item>Nutzer/PW + PKCS12 </item>
- <item>Nutzer/PW + Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>Unspezifiziert</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - Kein Logging</item>
- <item>1 - Standard Logging</item>
- <item>2 - Ausführlicheres Logging</item>
- <item>3</item>
- <item>4</item>
- <item>5 - Debug Logging</item>
- </string-array>
</resources>
diff --git a/res/values-de/strings.xml b/res/values-de/strings.xml
index 46a7322e..17b398a0 100755
--- a/res/values-de/strings.xml
+++ b/res/values-de/strings.xml
@@ -1,95 +1,21 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">Server:</string>
- <string name="port">Server Port:</string>
- <string name="location">Ort</string>
- <string name="cant_read_folder">Verzeichnis kann nicht gelesen werden</string>
- <string name="select">Auswählen</string>
<string name="cancel">Abbrechen</string>
- <string name="no_data">Keine Daten</string>
- <string name="useLZO">LZO Komprimierung</string>
- <string name="client_no_certificate">Kein Zertifikat</string>
- <string name="client_certificate_title">Clientzertifikat</string>
- <string name="client_key_title">Clientzertifikatsschlüssel</string>
- <string name="client_pkcs12_title">PKCS12 Datei</string>
- <string name="ca_title">CA Zertifikat</string>
- <string name="no_certificate">Kein Zertifikat ausgewählt</string>
<string name="repository_url_text">Quellcode und Issue Tracker sind verfügbar unter https://github.com/leapcode/bitmask_android/</string>
<string name="copyright_others">Dieses Programm nutzt die folgenden Komponenten. Die kompletten Lizenzdetails sind im Quelltext verfügbar.</string>
<string name="about">Über</string>
- <string name="about_summary">Über Bitmask für Android</string>
- <string name="vpn_list_summary">Alle konfigurierten VPN Profile</string>
- <string name="vpn_list_title">VPN Liste</string>
- <string name="vpn_type">Typ</string>
- <string name="pkcs12pwquery">PKCS12 Passwort</string>
- <string name="file_select">Auswählen…</string>
- <string name="file_nothing_selected">Nichts ausgewählt</string>
- <string name="useTLSAuth">Benutze TLS Authentifizierung</string>
- <string name="tls_direction">TLS Richtung</string>
- <string name="ipv6_dialog_tile">Tragen Sie die IPv6 Adresse und Netzmaske im CIDR Format ein (z.B. 2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">Tragen Sie die IPv4 Adresse und Netzmaske im CIDR Format ein (z.B. 1.2.3.4/24)</string>
- <string name="ipv4_address">IPv4 Adresse</string>
- <string name="ipv6_address">IPv6 Adresse</string>
- <string name="custom_option_warning">Tragen Sie eigene OpenVPN Optionen ein. Beachten Sie, dass einige (vor allem tun spezifische) Optionen von der Android Version nicht unterstützt werden können. Wenn Sie denken, dass eine wichtige Option fehlt, kontaktieren Sie den Autor</string>
- <string name="auth_username">Benutzername</string>
- <string name="auth_pwquery">Passwort</string>
- <string name="static_keys_info">Für die statische Konfiguration werden die TLS Auth Schlüssel als statische Schlüssel benutzt</string>
- <string name="configure_the_vpn">VPN konfigurieren</string>
- <string name="menu_add_profile">Profil hinzufügen</string>
- <string name="add_profile_name_prompt">Geben Sie einen Namen für das neue Profil an</string>
- <string name="duplicate_profile_name">Profilname bereits vorhanden. Bitte vergeben Sie einen eindeutigen Profilnamen.</string>
- <string name="profilename">Profilname</string>
- <string name="no_keystore_cert_selected">Kein Benutzerzertifikat ausgewählt</string>
<string name="no_error_found">Kein Fehler.</string>
<string name="config_error_found">Fehler in der Konfiguration</string>
<string name="ipv4_format_error">Kann die die IPv4 Adresse nicht parsen</string>
<string name="custom_route_format_error">Kann die manuell angegeben Routen nicht parsen</string>
- <string name="pw_query_hint">(Leer lassen um nicht zu speichern)</string>
- <string name="vpn_shortcut">OpenVPN Verknüpfung</string>
- <string name="vpn_launch_title">VPN verbinden</string>
<string name="shortcut_profile_notfound">Von der Verknüpfung referenziertes Profil konnte nicht gefunden werden</string>
- <string name="random_host_prefix">Random Host Präfix</string>
- <string name="random_host_summary">Verwürfelt den Hostnamen mit zufälligen Präfix</string>
- <string name="custom_config_title">Eigene Konfigurationsoptionen</string>
- <string name="custom_config_summary">Geben Sie eigene Konfigurationsoptionen an. Seien Sie vorsichtig!</string>
<string name="route_rejected">Route von Android zurückgewiesen.</string>
<string name="cancel_connection">Trennen</string>
<string name="clear_log">Log löschen.</string>
<string name="title_cancel">Trennungsbestätigung</string>
<string name="cancel_connection_query">Möchten Sie das VPN trennen bzw. den Verbindungsversuch abbrechen?</string>
- <string name="remove_vpn">VPN löschen</string>
- <string name="check_remote_tlscert">Überprüft ob der Server ein TLS Server Zertifikat benutzt.</string>
- <string name="check_remote_tlscert_title">Erwarte TLS Server</string>
- <string name="remote_tlscn_check_summary">Prüft den CN des Serverzertifikats gegen eine Zeichenfolge</string>
- <string name="remote_tlscn_check_title">Zertifikat Namen überprüfen</string>
- <string name="enter_tlscn_dialog">Geben Sie die Zeichenkette an gegen die OpenVPN den CN (common name) prüfen soll. OpenVPN prüft auf Präfixe. D.h. die Angabe \"Server\" wertet \"Server-1\" und \"Server-2\" als gültig\nLeer lassen um gegen den Servernamen zu prüfen.</string>
- <string name="enter_tlscn_title">Server Hostname(CN)</string>
- <string name="tls_key_auth">Benutzte TLS Schlüssel Authentifizierung</string>
- <string name="tls_auth_file">TLS Auth Datei</string>
- <string name="pull_on_summary">Fordert IP Adressen, Routen und andere Optionen vom Server an.</string>
- <string name="pull_off_summary">Keine Informationen werden vom Server bezogen. Geben Sie manuell die Optionen an.</string>
- <string name="use_pull">Pull Settings</string>
- <string name="dns">DNS</string>
- <string name="override_dns">Eigene DNS Server.</string>
- <string name="dns_override_summary">Eigene DNS Server benutzen.</string>
- <string name="searchdomain">DNS Such Domäne</string>
- <string name="dns1_summary">Primärer DNS Server</string>
- <string name="dns_server">DNS Server</string>
- <string name="secondary_dns_message">Sekundärer DNS Server. Wird genutzt falls der normale DNS Server nicht erreicht werden kann</string>
- <string name="backup_dns">Backup DNS Server</string>
- <string name="ignored_pushed_routes">Ignoriere gepushte Routen</string>
- <string name="ignore_routes_summary">Ignoriere die Routen, die der Server dem Client sendet.</string>
- <string name="default_route_summary">Leitet allen Internet Verkehr über das VPN</string>
- <string name="use_default_title">Benutze Default Route</string>
- <string name="custom_route_message">Benutze eigene Routen. Geben Sie Zielnetzwerk im CIDR Format an. Z.b. \"10.0.0.0/8 2002::/16\" würde die Netzwerke 10.0.0.0/8 und 2002::/16 über das VPN routen.</string>
- <string name="custom_routes_title">Eigene Routen</string>
- <string name="log_verbosity_level">Log Detail Level</string>
- <string name="float_summary">Erlaube authentifizierte Pakete von jeder IP</string>
- <string name="float_title">Erlaube floating Server</string>
- <string name="custom_options_title">Eigene Optionen</string>
<string name="edit_vpn">Ändere VPN Einstellungen</string>
- <string name="remove_vpn_query">VPN Profile \'%s\' löschen?</string>
<string name="tun_error_helpful">Auf manchen ROM Version sind eventuell die Zugriffsrechte von /dev/tun falsch oder das tun Kernel Modul fehlt. Für Cyanogenmod 9 ROMs mit root gibt einen provisorischen Fix in den generellen Einstellungen.</string>
<string name="tun_open_error">Das Öffnen des tun Interfaces ist katastrophal gescheitert</string>
<string name="error">"Fehler: "</string>
@@ -109,134 +35,35 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Sende Logdatei</string>
<string name="send">Sende</string>
- <string name="ics_openvpn_log_file">LEAP Android log Datei</string>
+ <string name="bitmask_openvpn_log_file">LEAP Android log Datei</string>
<string name="copied_entry">Log Eintrag in die Zwischenablage kopiert</string>
- <string name="tap_mode">Tap Mode</string>
- <string name="faq_tap_mode">Die VPN API von Android, die ohne rooten des Telefons funktioniert, unterstützt nur den tun Modus. Das Unterstützen des Tap Modus ist daher nicht möglich.</string>
- <string name="tap_faq2">Die gleiche Frage nochmal? Meinen Sie das ernst? Ohne root kann tap wirklich nicht unterstützt werden. Emails an mich, mit der Frage, wann tap unterstützt wird, helfen hier kein Stück.</string>
- <string name="tap_faq3">Ein drittes Mal? Nun gut, theoretisch kann tap mit einem tun Gerät emuliert werden. Dieser tap Emulator müsste die Layer 2 Informationen beim Senden hinzufügen und beim Empfangen wieder entfernen. Zusätzlich muss noch ARP und sinnvollerweise auch ein DHCP Client implementiert werden. Mir ist niemand bekannt, der etwas in dieser Richtung unternimmt. Kontaktieren Sie mich, falls Sie so etwas implementieren möchten.</string>
- <string name="faq">FAQ</string>
- <string name="faq_summary">häufig gestellte Fragen und Hinweise</string>
- <string name="copying_log_entries">Kopieren von Log Einträgen</string>
- <string name="faq_copying">Um einen einzelnen Log Eintrag zu kopieren berühren Sie den Log Eintrag und halten Sie gedrückt. Um das ganze Log zu Kopieren/Versenden benutzen Sie die \"Sende Log\" Option. Falls Sie Option nicht im in der GUI sehen, drücken Sie die Menü Taste am Gerät.</string>
- <string name="faq_shortcut">Verknüpfung zu einem VPN</string>
- <string name="faq_howto_shortcut">Sie können ein Shortcut zum Starten des VPN auf Ihren Startbildschirm legen. Abhängig davon welches Home/Launcher Programm Sie verwenden müssen ein Widget, Shortcut oder Verknüpfung hinzufügen</string>
<string name="no_vpn_support_image">Dieses Android ROM enthält keine VPNService API. Sorry :(</string>
- <string name="encryption">Verschlüsselung</string>
- <string name="cipher_dialog_title">Geben Sie die Verschlüsslungsmethode an</string>
- <string name="chipher_dialog_message">Verschlüsslungsalgorithmus (chiper). Leer lassen um Standardalgorithmus auszuwählen</string>
- <string name="settings_auth">Authentifizierung/Verschlüsselung</string>
- <string name="file_explorer_tab">Datei auswählen…</string>
- <string name="inline_file_tab">Eingebettete Datei</string>
- <string name="import_file">Importieren</string>
- <string name="error_importing_file">Fehler beim importieren der Datei</string>
- <string name="import_error_message">Konnte Datei nicht vom Dateisystem importieren</string>
- <string name="inline_file_data">[[Eingebettete Datei]]</string>
<string name="opentun_no_ipaddr">Verweigere tun Gerät zu öffnen ohne IP Information</string>
- <string name="menu_import">Importiere Profil von .ovpn Datei</string>
- <string name="menu_import_short">Import</string>
- <string name="import_content_resolve_error">Konnte zu importierendes Profil nicht lesen</string>
- <string name="error_reading_config_file">Fehler beim Lesen der Konfigurationsdatei</string>
- <string name="add_profile">Profil hinzufügen</string>
- <string name="import_could_not_open">Konnte die Datei %1$s, die in der importierten Konfiguration angeben war, nicht finden</string>
- <string name="importing_config">Importiere Konfigurationsdatei aus %1$s</string>
- <string name="import_warning_custom_options">Ihre Konfiguration hat spezielle Optionen, die nicht direkt auf Einstellungen übertragen werden konnten. Diese Einstellungen wurden als spezielle Optionen gespeichert:</string>
- <string name="import_done">Konfigurationsdatei lesen abgeschlossen.</string>
- <string name="nobind_summary">Binde nicht an lokalen Port und IP Adresse</string>
- <string name="no_bind">Kein lokales Binden</string>
- <string name="import_configuration_file">Importiere Konfigurationsdatei</string>
- <string name="faq_security_title">Bemerkungen zur Sicherheit</string>
- <string name="faq_security">Da OpenVPN sicherheitsrelevant sein sein sind einige Worte zur Sicherheit der Anwendung angebracht. Alle Daten, die sich auf der SD Karte befinden sind als absolut unsicher anzusehen. Jede Anwendung kann diese lesen. (Diese Anwendung braucht zum Beispiel keine SD Karten Berechtigung). Die restlichen Konfiguration dieser Anwendung kann nur von der Anwendung selbst gelesen werden. Wenn die Option genutzt wird, dass die Zertifikate und Schlüssel eingebettet werden, werden diese im VPN Profil gespeichert. Die VPN Profile sind nur von der Anwendung selbst lesbar. (Vergessen Sie nicht die ursprünglichen Zertifikate/Schlüssel von der SD Karte zu löschen). Die Daten die Anwendung selbst speichert sind unverschlüsselt. Es besteht die Möglichkeit diese mittels \"rooten\" des Telefons/Tablets oder anderen Schwachstellend diese Daten auszulesen. Gespeicherte Passwörter werden auch im Klartext gespeichert. Es wird dringend empfohlen die Zertifikate in dem Android Keystore zu speichern.\"</string>
- <string name="import_vpn">Importieren</string>
- <string name="broken_image_cert_title">Fehler beim Anzeigen des Zertifikatsauswahlbildschirmes</string>
- <string name="broken_image_cert">Android hat einen Fehler beim Anzeigen des Zertifikat Dialog gemeldet. Dies sollte nie passieren, da dies ein Standard Feature von Android 4.0+ ist. Eventuell ist Unterstützung von Zertifikaten in Ihrer Firmware fehlerhaft</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">Warte auf OpenVPN Status Nachricht…</string>
<string name="converted_profile">Importiertes Profil</string>
<string name="converted_profile_i">Importiertes Profil %d</string>
- <string name="broken_images">Fehlerhafte Images</string>
- <string name="broken_images_faq">&lt;p&gt;Von offiziellen HTC Firmwares ist bekannt, dass diese teilweise merkwürdige Routing Probleme haben, die dafür sorgen, dass der Verkehr nicht durch den Tunnel fließt. (Siehe auch &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; im Bug Tracker.)&lt;/p&gt;&lt;p&gt;Bei den offiziellen SONY Firmwares für das Xperia arc S and Xperia Ray scheint der VPNService Support komplett zu fehlen. Für andere Sony Firmwares mag dies genauso gelten. (Siehe &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; im Bug Tracker.)&lt;/p&gt;&lt;p&gt;Auf anderen (insbesondere Custom ROMS) fehlt teilweise das tun Kernel Modul oder die Rechte von /dev/tun sind falsch gesetzt. Auf einigen CM9 Firmware wird die \"/dev/tun Eigentümer setzen\" Option in den Allgemeinen Einstellungen benötigt.&lt;/p&gt;&lt;p&gt;Am wichtigsten ist aber, falls Sie eine fehlerhafte Firmware haben, melden Sie dies Ihrem Hersteller. Desto mehr Leute den Fehler dem Hersteller melden desto wahrscheinlicher werden Sie eine Fehlerkorrektur bekommen.&lt;/p&gt;</string>
<string name="error_empty_username">Der Benutzername darf nicht leer sein</string>
<string name="pkcs12_file_encryption_key">PKCS12 Veschlüsslungspassword</string>
<string name="private_key_password">Passphrase privater Schlüssel</string>
<string name="password">Passwort</string>
- <string name="file_icon">Datei Symbol</string>
- <string name="tls_authentication">TLS Authentifizierung</string>
- <string name="generated_config">Generierte Konfiguration</string>
- <string name="generalsettings">Allgemeine Einstellungen</string>
- <string name="owner_fix_summary">Versucht den Eigentümer von /dev/tun auf system zu ändern. Einige Cyanogenmod 9 ROM Versionen benötigen diese Option, damit die VPN API funktioniert. Benötigt root.</string>
- <string name="owner_fix">/dev/tun Eigentümer setzen.</string>
- <string name="generated_config_summary">Zeigt die generierte Konfigurationsdatei</string>
- <string name="edit_profile_title">Editiere \"%s\"</string>
<string name="building_configration">Generiere OpenVPN Konfiguration…</string>
- <string name="netchange_summary">Aktivieren dieser Option zwingt OpenVPN dazu, beim Wechsel des Netzwerkes (WLAN zu Mobilfunk und umgekehrt), neu zu verbinden</string>
- <string name="netchange">Netzwerkänderungen beachten</string>
<string name="cert_from_keystore">Zertifikat (KeyStore): \'%s\' </string>
<string name="netstatus">Netzwerkstatus: %s</string>
- <string name="extracahint">Das CA Zertifikat wird meist aus dem Zertifikatsspeicher automatisch ausgewählt. Sollte dies nicht funktionieren und Sie Verifizierungsprobleme erhalten(self signed certificate), wählen Sie manuell ein Zertifikat aus.</string>
- <string name="select_file">Auswählen</string>
<string name="keychain_nocacert">Beim Abfragen des Android KeyStore wurde kein CA Zertifikat zurückgegeben. Überprüfen des Serverzertifikat wird wahrscheinlich fehlschlagen. Geben Sie manuell ein CA Zertifikat an.</string>
- <string name="show_log_summary">Zeigt das Status Log, wenn ein VPN verbunden wird. Das Status log kann immer über die Benachrichtigung aufgerufen werden.</string>
- <string name="show_log_window">Zeige Log</string>
<string name="mobile_info">Modell %1$s (%2$s) %3$s, Android API %4$d</string>
<string name="error_rsa_sign">Fehler beim Zugriff auf den Android Keystore %1$s: %2$s</string>
- <string name="faq_system_dialogs">Die Meldung, dass OpenVPN versucht eine VPN-Verbindung aufzubauen und dabei den gesamten Netzwerkverkehr abhören kann, wird vom Android System selbst erzeugt. Diese wird vom System erzwungen, damit keine Anwendung vom Benutzer unbemerkt eine VPN Verbindung aufbauen kann\Die VPN Benachrichtigung (Das Schlüssel Symbol) wird genauso vom Android System angezeigt um eine bestehende VPN anzuzeigen.\nDiese beiden Features wurden in Android für die Sicherheit des Nutzers implementiert und können nicht umgangen werden. (Auf machen Telefon/Tablets wird die Benachrichtigung leider mit einem Ton signalisiert.)</string>
- <string name="faq_system_dialogs_title">Warnung beim Verbinden und Benachrichtigungston</string>
<string name="translationby">Deutsche Übersetzung von Arne Schwabe &lt;arne@rfc2549.org&gt;</string>
- <string name="ipdns">IP und DNS</string>
- <string name="basic">Grundeinstellungen</string>
- <string name="routing">Routing</string>
- <string name="obscure">Obskure OpenVPN Einstellungen, die normalerweise nicht benötigt werden.</string>
- <string name="advanced">Erweitert</string>
- <string name="export_config_title">ICS OpenVPN Konfiguration</string>
<string name="warn_no_dns">Es werden keine DNS Server gesetzt. Möglicherweise wird die DNS Auflösung nicht funktionieren. Ziehen Sie in Betracht die Option \"eigene DNS Server\" zu benutzen.</string>
<string name="dns_add_error">Konnte den DNS Server \"%1$s\" nicht hinzufügen, da das System ihn zurückweist mit %2$s</string>
- <string name="faq_howto">&lt;p&gt;Benutzen Sie eine funktionierende Konfiguration (getestet auf einem Computer, oder von Ihrer Organisation/Ihrem Provider bereitgestellt)&lt;/p&gt;&lt;p&gt;Falls Sie nur eine einzelne Datei benötigen, können Sie sich diese als Email-Anhang zuschicken. Falls Ihre OpenVPN Konfiguration aus mehreren Dateien besteht, müssen Sie alle Dateien auf die SD Karte kopieren.&lt;/p&gt;&lt;p&gt;Klicken Sie auf den Email Anhang im Android Mail Programm bzw. benutzen Sie das Ordner Symbol in der VPN Liste und wählen Sie die .ovpn bzw. .conf Konfigurationsdatei aus.&lt;/p&gt;&lt;p&gt;Falls der Import fehlende Dateien anmerkt, kopieren Sie diese auf die SD Karte und starten den Import erneut.&lt;/p&gt;&lt;p&gt;Benutzen Sie anschließend das Speichern Symbol um das VPN zur VPN Liste hinzuzufügen&lt;/p&gt;&lt;p&gt;Tippen Sie den Namen des VPNs an, um das VPN zu starten&lt;/p&gt;&lt;p&gt;Achten Sie auf Fehler und Warnungen im Verbindungslog.&lt;/p&gt; </string>
- <string name="faq_howto_title">Schnellstart</string>
- <string name="setting_loadtun_summary">Versuche das tun.ko Kernel Modul zu laden. Benötigt root.</string>
- <string name="setting_loadtun">Lade tun Modul</string>
- <string name="importpkcs12fromconfig">Importiere die PKCS12 Datei, die in der Konfiguration angegeben ist, in den Android Keystore</string>
<string name="getproxy_error">Fehler beim Ermitteln der Proxy Einstellungen: %s</string>
<string name="using_proxy">Benutzt Proxy %1$s %2$d</string>
- <string name="use_system_proxy">Benutze System Proxys</string>
- <string name="use_system_proxy_summary">Benutze die System weiten Einstellungen für HTTP/HTTPS Proxys beim Verbinden.</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestartsummary">OpenVPN wird bei einem Neustart des Telefon das beim herunterfahren/neu starten aktive VPN wieder verbinden. Bitte lesen Sie die FAQ \"Warnung beim Verbinden\" FAQ bevor Sie diese Option verwenden.</string>
- <string name="onbootrestart">Nach Neustart verbinden</string>
<string name="ignore">Ignorieren</string>
<string name="restart">Neu verbinden</string>
<string name="restart_vpn_after_change">Konfigurationsänderungen werden erst nach einem VPN Neustart aktiv. Jetzt neu verbinden?</string>
<string name="configuration_changed">Konfiguration geändert</string>
- <string name="log_no_last_vpn">Konnte das zuletzt verbundene Profile beim Versuch des Editieren nicht ermitteln.</string>
- <string name="faq_duplicate_notification_title">Doppelte Benachrichtigungen</string>
- <string name="faq_duplicate_notification">Android beendet automatisch Anwendungen und Dienste, die im Hintergrund laufen, wenn der Arbeitsspeicher knapp wird. Wird dabei OpenVPN beendet, bricht die VPN Verbindung ab. Um dies zu vermeiden, läuft der VPN Prozess mit einer höheren Priorität. Um eine höhere Priorität nutzen zu können, muss die Anwesenheit des Prozesses dem Benutzer im Form einer Benachrichtigung mitgeteilt werden. Daher zeigt OpenVPN für Android immer seine eigene Benachrichtigung an. Die Schlüssel Benachrichtigung, die auch im letzten Eintrag erklärt wird, zählt leider nicht als Benachrichtigung, die der Anwendung erlaubt mit höherer Priorität zu arbeiten.</string>
- <string name="no_vpn_profiles_defined">Keine VPN Profile definiert.</string>
- <string name="add_new_vpn_hint">Benutzen Sie &lt;img src=\"ic_menu_add\"/&gt; um ein neues VPN anzulegen</string>
- <string name="vpn_import_hint">Benutzen Sie &lt;img src=\"ic_menu_archive\"/&gt; um ein vorhandenes (.ovpn oder .conf) Profil von Ihrer SD Karte zu importieren</string>
- <string name="faq_hint">Lesen Sie auch die FAQ. Dort befindet sich eine Schnellstart Anleitung</string>
- <string name="correcttls">Konvertiere den remote-tls Parameter vom OpenVPN 2.2 zum OpenVPN 2.3 Format</string>
- <string name="faq_routing_title">Routing/Netzwerk Konfiguration</string>
- <string name="faq_routing">In dieser Anwendung wird die Routing und Netzwerkkonfiguration nicht mit den traditionellen ifconfig/route Kommandos konfiguriert sondern mittels der VPNService API. Diese erwartet eine Tunnel IP Adresse und die Netzwerke, die über den Tunnel geroutet werden sollen. Insbesondere wird keine Gateway oder Peer IP Adresse benötigt. Die Anwendung ignoriert diese daher auch beim Import. Dass die Verbindung zum VPN Server nicht über den Tunnel geroutet wird, wird auch über die VPNService API sichergestellt ohne dass hierfür spezielle Routen nötig sind. Da nur Netzwerke, die über den Tunnel geroutet werden sollen, angeben werden können, ist es nicht möglich andere Routen zu unterstützen (z.B. route x.x.x.x y.y.y.y net_gateway)\"</string>
- <string name="persisttun_summary">Verhindere Zurückfallen auf nicht VPN Verbindungen während OpenVPN neu verbindet.</string>
- <string name="persistent_tun_title">Persistentes tun Device</string>
- <string name="translation">Übersetzung</string>
- <string name="openvpn_log">OpenVPN-Log</string>
- <string name="import_config">OpenVPN Konfiguration importieren</string>
- <string name="battery_consumption_title">Energieverbrauch</string>
- <string name="baterry_consumption">In meinen eigenen Tests ist der Hauptgrund für den hohen Stromverbrauch von OpenVPN das Senden und Empfangen der Keepalive-Pakete. Die meisten OpenVPN-Server haben eine Konfigurationsoption wie \'keepalive 10 60\', was bedeutet, dass vom Client an den Server und vom Server an den Client alle zehn Sekunden ein Paket geschickt wird. &lt;p&gt; Diese Pakete sind klein und erzeugen keine große Datenmenge. Sie sorgen allerdings dafür, dass permanent Daten übertragen werden und somit auch die Mobilfunk- bzw. WLAN Einheit aktiv ist und steigern damit den Energieverbrauch. &lt;p&gt; Diese keepalive Einstellung kann nicht auf dem Client geändert werden. Nur der Systemadministrator des VPN Servers kann die Einstellung ändern. &lt;p&gt; Leider hat eine keepalive Einstellung von mehr als 60 Sekunden unter udp Probleme mit einigen NAT-Gateways, die für inaktive Verbindungen nur eine sehr kurze Haltzeit haben und danach verwerfen (60s in meinen Tests). Benutzen von TCP mit langen Keep-Alive-Timeouts funktioniert, hat aber das TCP über TCP Problem. (Siehe &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\" &gt; Why TCP Over TCP Is A Bad Idea &lt;/a&gt;)</string>
- <string name="faq_tethering">Die Funktion \"Anbindung &amp; mobiler WLAN-Hotspot\" und die VPNService-API, die von diesem Programm verwendet wird, funktionieren nicht zusammen. Für weitere Details siehe &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt; Issue #34 &lt;/a&gt;</string>
- <string name="vpn_tethering_title">VPN und \"Anbindung &amp; mobiler WLAN-Hotspot\"</string>
- <string name="connection_retries">Anzahl Verbindungsversuche</string>
- <string name="reconnection_settings">Einstellungen für das Neuverbinden</string>
- <string name="connectretrymessage">Anzahl von Sekunden zwischen Verbindungsversuchen.</string>
- <string name="connectretrywait">Sekunden zwischen Verbindungsversuchen</string>
<string name="minidump_generated">Der OpenVPN Prozess ist unerwartet abgestürzt. Bitte erwägen Sie die Option \"Minidump senden\" im Hauptmenü</string>
- <string name="send_minidump">Minidump an Entwickler senden</string>
- <string name="send_minidump_summary">Sendet Debugging Informationen des letzten Absturzes an den Entwickler</string>
<string name="notifcation_title">Bitmask - %s</string>
- <string name="session_ipv4string">%1$s - %2$s</string>
- <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+
<string name="state_connecting">Verbinde</string>
<string name="state_wait">Warte auf Serverantwort</string>
<string name="state_auth">Authentifiziere</string>
diff --git a/res/values-es/arrays.xml b/res/values-es/arrays.xml
index fd401872..03dcda8c 100755
--- a/res/values-es/arrays.xml
+++ b/res/values-es/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>Certificados</item>
- <item>Archivo PKCS12</item>
- <item>Certificado de Android</item>
- <item>Usuario/Contraseña</item>
- <item>Llaves Estaticas</item>
- <item>Usuario/Contraseña + Certificados</item>
- <item>Usuario/Contraseña + PKCS12 </item>
- <item>Usuario/Contraseña + Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>No especificado</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - No registrar</item>
- <item>1 - Registro predeterminado</item>
- <item>2 - Registro más detallado</item>
- <item>3</item>
- <item>4</item>
- <item>5 - Registro de depuración</item>
- </string-array>
</resources>
diff --git a/res/values-es/strings.xml b/res/values-es/strings.xml
index e8398560..1c5ea231 100755
--- a/res/values-es/strings.xml
+++ b/res/values-es/strings.xml
@@ -1,96 +1,17 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">Dirección del servidor:</string>
- <string name="port">Puerto del servidor:</string>
- <string name="location">Ubicación</string>
- <string name="cant_read_folder">No se puede leer el directorio</string>
- <string name="select">Seleccionar</string>
<string name="cancel">Cancelar</string>
- <string name="no_data">No hay datos</string>
- <string name="useLZO">Compresión LZO</string>
- <string name="client_no_certificate">Sin Certificado</string>
- <string name="client_certificate_title">Certificado de Cliente</string>
- <string name="client_key_title">Llave del Certificado de Cliente</string>
- <string name="client_pkcs12_title">Archivo PKCS12</string>
- <string name="ca_title">Certificado de la CA</string>
- <string name="no_certificate">Debe seleccionar un certificado</string>
<string name="repository_url_text">Codigo fuente y sistema de reporte de errores disponibles en https://github.com/leapcode/bitmask_android/</string>
<string name="copyright_others">El programa utiliza los siguientes componentes. Vea los códigos fuentes para obtener más información sobre las licencias</string>
<string name="about">Acerca de</string>
- <string name="about_summary">Acerca de Bitmask para Android</string>
- <string name="vpn_list_summary">Lista de todas las VPN configuradas</string>
- <string name="vpn_list_title">Perfiles VPN</string>
- <string name="vpn_type">Tipo</string>
- <string name="pkcs12pwquery">Contraseña PKCS12</string>
- <string name="file_select">Seleccionar...</string>
- <string name="file_nothing_selected">Debe seleccionar un archivo</string>
- <string name="useTLSAuth">Utilizar la autenticación TLS</string>
- <string name="tls_direction">Dirección TLS</string>
- <string name="ipv6_dialog_tile">Introduzca la dirección/máscara de red IPv6 en formato CIDR (por ejemplo, 2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">Introduzca la dirección/máscara de red IPv4 en formato CIDR (por ejemplo, 1.2.3.4/24)</string>
- <string name="ipv4_address">Dirección IPv4</string>
- <string name="ipv6_address">Dirección IPv6</string>
- <string name="custom_option_warning">Introduzca las opciones personalizadas de OpenVPN. Úselas con mucho cuidado. Además, tenga en cuenta que muchas de las configuraciones de OpenVPN relacionadas con tun no pueden ser soportadas por el diseño de VPNSettings. Si cree que falta una función importante, contacte al autor</string>
- <string name="auth_username">Nombre de usuario</string>
- <string name="auth_pwquery">Contraseña</string>
- <string name="static_keys_info">Para la configuración estática las claves de autenticación TLS se utilizaran como claves estáticas</string>
- <string name="configure_the_vpn">Configurar la VPN</string>
- <string name="menu_add_profile">Agregar perfil</string>
- <string name="add_profile_name_prompt">Escriba un nombre que identifica el nuevo perfil</string>
- <string name="duplicate_profile_name">Por favor, introduzca un nombre de perfil único</string>
- <string name="profilename">Nombre del Perfil</string>
- <string name="no_keystore_cert_selected">Debe seleccionar un certificado de usuario</string>
- <string name="no_error_found">No se encontraron errores</string>
- <string name="config_error_found">Error en la configuración</string>
- <string name="ipv4_format_error">Error al analizar la dirección IPv4</string>
- <string name="custom_route_format_error">Error al analizar las rutas personalizadas</string>
- <string name="pw_query_hint">(Deje en blanco para consultar sobre demanda)</string>
- <string name="vpn_shortcut">Acceso directo de OpenVPN</string>
- <string name="vpn_launch_title">Conectar a VPN</string>
- <string name="shortcut_profile_notfound">Perfil especificado en el acceso directo no encontrado</string>
- <string name="random_host_prefix">Prefijo aleatorio de Host</string>
- <string name="random_host_summary">Agrega 6 caracteres al azar delante del nombre de host</string>
- <string name="custom_config_title">Habilitar opciones personalizadas</string>
- <string name="custom_config_summary">Especificar opciones personalizadas. ¡Use con cuidado!</string>
<string name="route_rejected">Ruta rechazada por Android</string>
<string name="cancel_connection">Desconectar</string>
<string name="clear_log">Limpiar registro</string>
<string name="title_cancel">Cancelar confirmación</string>
<string name="cancel_connection_query">¿Desconectar la conexión VPN/cancelar el intento de conexión?</string>
- <string name="remove_vpn">Eliminar VPN</string>
- <string name="check_remote_tlscert">Comprueba si el servidor utiliza un certificado de servidor TLS</string>
- <string name="check_remote_tlscert_title">Excepto servidor TLS</string>
- <string name="remote_tlscn_check_summary">Comprueba el CN del certificado del servidor remoto contra una cadena</string>
- <string name="remote_tlscn_check_title">Comprobación del certificado de nombre de host</string>
- <string name="enter_tlscn_dialog">Introduzca la cadena contra la que se comprueba el servidor remoto. OpenVPN usará coincidencias de prefijos. \"Servidor\" coincide con \"Servidor-1\" y \"Servidor-2\"\nDeje vacío para comprobar el CN contra el nombre de host del servidor.</string>
- <string name="enter_tlscn_title">Nombre de Host remoto(CN)</string>
- <string name="tls_key_auth">habilita la autenticación de clave TLS</string>
- <string name="tls_auth_file">Archivo de autenticación TLS</string>
- <string name="pull_on_summary">Obtener Direcciones IP, rutas y opciones de sincronizacion del servidor.</string>
- <string name="pull_off_summary">No se pedira informacion del servidor. Necesita especifiar la configuracion abajo.</string>
- <string name="use_pull">Obtener Configuracion</string>
- <string name="dns">DNS</string>
- <string name="override_dns">Reemplazar la configuración DNS del Servidor</string>
- <string name="dns_override_summary">Usar sus propios servidores DNS</string>
- <string name="searchdomain">searchDomain</string>
- <string name="dns1_summary">Servidor DNS a ser usado.</string>
- <string name="dns_server">Servidor DNS</string>
- <string name="secondary_dns_message">El servidor DNS secundario se utiliza si el servidor DNS normal no puede alcanzarse.</string>
- <string name="backup_dns">Servidor DNS de respaldo</string>
- <string name="ignored_pushed_routes">Ignorar rutas obtenidas</string>
- <string name="ignore_routes_summary">Ignorar rutas obtenidas del servidor.</string>
- <string name="default_route_summary">Redirige todo el tráfico a través de VPN</string>
- <string name="use_default_title">Usar ruta predeterminada</string>
- <string name="custom_route_message">Introduzca las rutas personalizadas. Sólo introduzca destinos en formato CIDR. \"10.0.0.0/8 2002:: / 16\" dirigiría las redes 10.0.0.0/8 y 2002::/16 sobre la VPN.</string>
- <string name="custom_routes_title">Rutas personalizadas</string>
- <string name="log_verbosity_level">Nivel de detalle del registro</string>
- <string name="float_summary">Permite paquetes autenticados desde cualquier IP</string>
- <string name="float_title">Permitir servidor flotante</string>
- <string name="custom_options_title">Opciones personalizadas</string>
<string name="edit_vpn">Modificar la configuración de VPN</string>
- <string name="remove_vpn_query">¿Eliminar el perfil VPN %s?</string>
- <string name="tun_error_helpful">En algunas imágenes personalizadas de ICS los permisos sobre /dev/tun podrían ser incorrectos, o el módulo tun podría faltar completamente. Para imágenes de CM9 pruebe la opción \"arreglar la propiedad de /dev/tun\" ubicada en la configuración general</string>
+ <string name="tun_error_helpful">En algunas imágenes personalizadas de ICS los permisos sobre /dev/tun podrían ser incorrectos, o el módulo tun podría faltar completamente.</string>
<string name="tun_open_error">La apertura de la interfaz tun falĺó</string>
<string name="error">"Error: "</string>
<string name="clear">Borrar</string>
@@ -109,123 +30,32 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Enviar el archivo de registro</string>
<string name="send">Enviar</string>
- <string name="ics_openvpn_log_file">Archivo de registro de LEAP de Android</string>
+ <string name="bitmask_openvpn_log_file">Archivo de registro de LEAP de Android</string>
<string name="copied_entry">Entrada de registro copiada al Portapapeles</string>
- <string name="tap_mode">Modo Tap</string>
- <string name="faq_tap_mode">El Modo tap no es posible sin la API VPN de root. Por lo tanto la aplicacion no puede dar soporte a tap</string>
- <string name="tap_faq2">¿Otra vez? ¿Estás bromeando? No, el modo tap realmente no está soportado y enviar más correos preguntando si será soportado no ayudará.</string>
- <string name="tap_faq3">¿Una tercera vez? En realidad se podría escribir un emulador de tap basado en tun que podria agregar información layer2 al enviar y obtener información layer2 al recibir. Pero este emulador tap tendría que implementar también ARP y posiblemente un cliente DHCP. No sé de alguien que este realizando trabajo en esa dirección. Ponte en contacto conmigo si deseas iniciar la codificación de esto.</string>
- <string name="faq">P+F</string>
- <string name="faq_summary">Preguntas frecuentes y consejos</string>
- <string name="copying_log_entries">Copiar las entradas del registro</string>
- <string name="faq_copying">Para copiar una sola entrada de registro presione y mantenga pulsado sobre la entrada del registro. Para copiar y enviar el registro completo use la opción Enviar registro. Utilice el botón fisico de menú si no visible en la interfaz.</string>
- <string name="faq_shortcut">Acceso directo para iniciar</string>
- <string name="faq_howto_shortcut">Puede colocar un acceso directo para iniciar OpenVPN en el escritorio. Dependiendo del programa de la pantalla de inicio tiene que añadir un acceso directo o un widget.</string>
<string name="no_vpn_support_image">Su imagen no es compatible con la API de VPNService, lo siento :(</string>
- <string name="encryption">Cifrado</string>
- <string name="cipher_dialog_title">Especifique el método de cifrado</string>
- <string name="chipher_dialog_message">Introduzca la clave de cifrado para OpenVPN. Deje en blanco para utilizar cifrado predeterminado</string>
- <string name="settings_auth">Autenticación/Cifrado</string>
- <string name="file_explorer_tab">Administrador de archivos</string>
- <string name="inline_file_tab">Archivo en línea</string>
- <string name="import_file">Importar</string>
- <string name="error_importing_file">Error al importar el archivo</string>
- <string name="import_error_message">No se pudo importar el archivo del sistema de archivos</string>
- <string name="inline_file_data">[[Datos de archivo en línea]]</string>
<string name="opentun_no_ipaddr">Negandose a abrir el dispositivo tun sin información de IP</string>
- <string name="menu_import">Importar perfil de un archivo ovpn</string>
- <string name="menu_import_short">Importar</string>
- <string name="import_content_resolve_error">No se pudo leer el perfil a importar</string>
- <string name="error_reading_config_file">Error al leer el archivo de configuración</string>
- <string name="add_profile">Agregar perfil</string>
- <string name="import_could_not_open">No se pudo encontrar el archivo %1$s mencionado en el archivo de configuracion importado</string>
- <string name="importing_config">Importando archivo de configuración del origen %1$s</string>
- <string name="import_warning_custom_options">Su configuración tiene algunas opciones de configuración que pueden ser analizadas. Estas opciones se agregaron como opciones de configuración personalizadas. A continuación se muestra la configuración personalizada:</string>
- <string name="import_done">Se termino de leer el archivo de configuracion.</string>
- <string name="nobind_summary">No enlazar con el puerto y la dirección local</string>
- <string name="no_bind">Ningún enlace local</string>
- <string name="import_configuration_file">Importar archivo de configuracion</string>
- <string name="faq_security_title">Consideraciones de seguridad</string>
- <string name="faq_security">"Como OpenVPN es sensible a la seguridad, son razonables algunas notas acerca de seguridad. Todos los datos en la tarjeta SD son inherentemente inseguros. Cualquier aplicación puede leerla (por ejemplo, esta aplicación no requiere ningún permiso especial sobre la tarjeta SD). Los datos de esta aplicación sólo pueden ser leidos por la misma aplicación. Al utilizar la opción importar para el certificado de la CA/certificado/llave, en la ventana de diálogo para selección de archivos, los datos se almacenan en el perfil de la VPN. Los perfiles de VPN sólo son accesibles por esta aplicación. (No olvide después borrar las copias de la tarjeta SD). Aunque sólo sea accesible por esta aplicación, los datos aún están sin encriptar. Al acceder el dispositivo portátil como root u otro medio, es posible recuperar estos datos. Las contraseñas guardadas son almacenadas también en texto plano. Para archivos pkcs12 es muy recomendable que los importe al repositorio de llaves de Android."</string>
- <string name="import_vpn">Importar</string>
- <string name="broken_image_cert_title">Error mostrando la seleccion de certificados</string>
- <string name="broken_image_cert">Se obtuvo una excepción al intentar mostrar el diálogo de selección de certificado de Android 4.0+. Esto nunca debería ocurrir por ser una funcionalidad estándar de Android 4.0+. Quizás el respaldo ROM para almacenamiento de certificados de su Android está arruinado</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">Esperando el mensaje de estado...</string>
<string name="converted_profile">perfil importado</string>
<string name="converted_profile_i">perfil importado %d</string>
- <string name="broken_images">Imágenes rotas</string>
<string name="error_empty_username">El nombre de usuario no debe estar vacío.</string>
<string name="pkcs12_file_encryption_key">Clave PKCS12 de cifrado de archivos</string>
<string name="private_key_password">Contraseña de clave privada</string>
<string name="password">Contraseña</string>
- <string name="file_icon">icono de archivo</string>
- <string name="tls_authentication">Autenticación TLS</string>
- <string name="generated_config">Configuración generada</string>
- <string name="generalsettings">Preferencias generales</string>
- <string name="owner_fix_summary">Intenta establecer el propietario de /dev/tun a system. Algunas imágenes de CM9 lo necesitan hacer funcionar la API de VPNService. Requiere permisos root.</string>
- <string name="owner_fix">Arreglar la propiedad de /dev/tun</string>
- <string name="generated_config_summary">Muestra el archivo de configuración OpenVPN generado</string>
- <string name="edit_profile_title">Editando \"%s\"</string>
<string name="building_configration">Construyendo configuracion...</string>
- <string name="netchange_summary">Turning this option on will force a reconnect if the network state is changed (e.g. WiFi to/from mobile)</string>
- <string name="netchange">Reconectar en cambio de red</string>
<string name="cert_from_keystore">Conseguido el certificado de \'%s\' de almacén de claves</string>
<string name="netstatus">Estado de la red: %s</string>
- <string name="extracahint">El certificado de la CA usualmente es recuperado del almacén de claves de Android. Especifique un certificado diferente si obtiene errores de verificación de certificado.</string>
- <string name="select_file">Seleccionar</string>
<string name="keychain_nocacert">No se obtuvo ningún certificado de CA al leer el almacén de claves de Android. La autenticación probablemente fallará.</string>
- <string name="show_log_summary">Muestra la ventana de registro el conectarse. La ventana de registro siempre puede accederse desde el estado de la notificación.</string>
- <string name="show_log_window">Mostrar ventana de registro</string>
<string name="mobile_info">Ejecutándose en %1$s (%2$s) %3$s, API de Android %4$d</string>
<string name="error_rsa_sign">Error al firmar con la llave del almacén de llaves de Android %1$s: %2$s</string>
- <string name="faq_system_dialogs_title">Advertencia de conexión y sonido de notificación</string>
<string name="translationby">Traducción al español por José Luis Bandala Perez&lt;luis.449bp@gmail.com&gt;</string>
- <string name="ipdns">IP y DNS</string>
- <string name="basic">Básico</string>
- <string name="routing">Enrutamiento</string>
- <string name="obscure">Configuraciones oscuras de OpenVPN. Normalmente no se necesitan.</string>
- <string name="advanced">Avanzado</string>
- <string name="export_config_title">Configuracion Openvpn de ICS</string>
<string name="warn_no_dns">Sin servidores DNS utilizados. La resolución de nombres puede que no funcione. Considere configurar servidores DNS personalizados</string>
<string name="dns_add_error">No se puede agregar el servidor DNS \"%1$s\", rechazado por el sistema: %2$s</string>
- <string name="faq_howto_title">Inicio rápido</string>
- <string name="setting_loadtun_summary">Intente cargar el módulo del kernel tun.ko antes de intentar conectarse. Necesita dispositivos rooteados.</string>
- <string name="setting_loadtun">Cargar modulo tun</string>
- <string name="importpkcs12fromconfig">Importar PKCS12 de la configuración en el almacén de claves de Android</string>
<string name="getproxy_error">Error al obtener la configuración de proxy: %s</string>
<string name="using_proxy">Usando proxy %1$s %2$d</string>
- <string name="use_system_proxy">Usar el proxy del sistema</string>
- <string name="use_system_proxy_summary">Utilice la configuración del sistema para los proxies HTTP/HTTPS a conectar.</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestartsummary">OpenVPN volvera a conectar a una VPN si estaba activa en el apagado/reinicio del sistema. Por favor lea la P+F de advertencia de conexión antes de usar esta opción.</string>
- <string name="onbootrestart">Vuelva a conectar al reiniciar</string>
<string name="ignore">Ignorar</string>
<string name="restart">Reiniciar</string>
<string name="restart_vpn_after_change">Los cambios de configuración se aplican después de reiniciar la VPN. ¿(Re)iniciar la VPN ahora?</string>
<string name="configuration_changed">Configuración cambiada</string>
- <string name="log_no_last_vpn">No se pudo determinar el último perfil conectado para editar</string>
- <string name="faq_duplicate_notification_title">Notificaciones duplicadas</string>
- <string name="no_vpn_profiles_defined">No hay perfiles VPN definidos.</string>
- <string name="add_new_vpn_hint">Use el icono &lt;img src=\"ic_menu_add\"/&gt; para agregar una nueva VPN</string>
- <string name="vpn_import_hint">Use el icono &lt;img src=\"ic_menu_archive\"/&gt; para importar un perfil existente (.ovpn or .conf) de tu tarjeta.</string>
- <string name="faq_hint">Asegúrese de checar también las preguntas frecuentes. Hay una guía de inicio rápido.</string>
- <string name="correcttls">Convertir formato remote-tls de OpenVPN 2.2 al formato 2.3</string>
- <string name="faq_routing_title">Configuración de enrutamiento o interfaz</string>
- <string name="persisttun_summary">No regresar a modo sin conexión VPN cuando OpenVPN esta volviendose a conectar.</string>
- <string name="persistent_tun_title">Tun persistente</string>
- <string name="translation">Traducción</string>
- <string name="openvpn_log">Registro de OpenVPN</string>
- <string name="import_config">Importar configuración de OpenVPN</string>
- <string name="battery_consumption_title">Consumo de batería</string>
- <string name="faq_tethering">La funcionalidad de Tethering de Android (sobre WiFi, USB o Bluetooth) y la API del servicio de VPN (utilizada por esta aplicación) no pueden trabajar juntas. Para más detalles vea el &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;problema #34&lt;/a&gt;</string>
- <string name="vpn_tethering_title">VPN y Tethering</string>
- <string name="connection_retries">Reintentos de conexión</string>
- <string name="reconnection_settings">Configuración de reconexión</string>
- <string name="connectretrymessage">Número de segundos de espera entre intentos de conexión.</string>
- <string name="connectretrywait">Segundos entre las conexiones</string>
+
<string name="minidump_generated">OpenVPN falló inesperadamente. Por favor considere usar la opción envío de minivolcado en el menú principal</string>
- <string name="send_minidump">Enviar minivolcado al desarrollador</string>
- <string name="send_minidump_summary">Enviar información de depuración sobre último fallo al desarrollador</string>
</resources>
diff --git a/res/values-et/arrays.xml b/res/values-et/arrays.xml
index e5740c4a..03dcda8c 100755
--- a/res/values-et/arrays.xml
+++ b/res/values-et/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>Sertifikaadid</item>
- <item>PKCS12 fail</item>
- <item>Androidi sertifikaat</item>
- <item>Kasutajanimi/Salasõna</item>
- <item>Staatilised võtmed</item>
- <item>Kasutaja/Parool + Sertifikaadid</item>
- <item>Kasutaja/Parool + PKCS12 </item>
- <item>Kasutaja/Parool + Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>Määratlemata</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - Logi puudub</item>
- <item>1 - Tavaline logi</item>
- <item>2 - Detailsem logi</item>
- <item>3</item>
- <item>4</item>
- <item>5 - Silumislogi</item>
- </string-array>
</resources>
diff --git a/res/values-et/strings.xml b/res/values-et/strings.xml
index dba6caa4..c4aadd0f 100755
--- a/res/values-et/strings.xml
+++ b/res/values-et/strings.xml
@@ -1,96 +1,23 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">Serveri aadress:</string>
- <string name="port">Serveri port:</string>
- <string name="location">Asukoht</string>
- <string name="cant_read_folder">Kataloog pole loetav</string>
- <string name="select">Vali</string>
<string name="cancel">Tühista</string>
- <string name="no_data">Andmed puuduvad</string>
- <string name="useLZO">LZO pakkimine</string>
- <string name="client_no_certificate">Puudub sertifikaat</string>
- <string name="client_certificate_title">Kliendisertifikaat</string>
- <string name="client_key_title">Kliendisertifikaadi võti</string>
- <string name="client_pkcs12_title">PKCS12 fail</string>
- <string name="ca_title">CA sertifikaat</string>
- <string name="no_certificate">Peate valima sertifikaadi</string>
<string name="repository_url_text">Lähtetekst ja probleemihaldur asuvad veebilehel https://github.com/leapcode/bitmask_android/</string>
<string name="copyright_others">Programmis kasutatakse järgnevaid komponente. Detailse litsenseerimisinfo leiate lähtekoodist</string>
<string name="about">Lähemalt</string>
- <string name="about_summary">Täpsemalt programmist Bitmask Androidile</string>
- <string name="vpn_list_summary">Kõigi seadistatud VPN kanalite nimekiri</string>
- <string name="vpn_list_title">VPN profiilid</string>
- <string name="vpn_type">Tüüp</string>
- <string name="pkcs12pwquery">PKCS12 salasõna</string>
- <string name="file_select">Vali…</string>
- <string name="file_nothing_selected">Valige fail</string>
- <string name="useTLSAuth">Kasuta TLS autentimist</string>
- <string name="tls_direction">TLS suund</string>
- <string name="ipv6_dialog_tile">Sisesta IPv6 Aadress/Võrgumask CIDR formaadis (nt. 2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">Sisesta IPv4 Aadress/Võrgumask CIDR formaadis (nt. 1.2.3.4/24)</string>
- <string name="ipv4_address">IPv4 aadress</string>
- <string name="ipv6_address">IPv6 aadress</string>
- <string name="custom_option_warning">Sisestage OpenVPN kohandatud valikud. Ettevaatlikkus ei tee paha. Palun samuti tähele panna et VPNSettings API ei toeta paljusid tun liidesega seotud OpenVPN seadistusi. Siiski, kui te leiate et mõni oluline seadistusvalik on puudu, siis kontakteeruge programmi autoriga</string>
- <string name="auth_username">Kasutajanimi</string>
- <string name="auth_pwquery">Salasõna</string>
- <string name="static_keys_info">Staatilise konfiguratsiooni puhul kasutatakse TLS Auth võtmeid staatiliste võtmetena</string>
- <string name="configure_the_vpn">Konfigureeri VPN</string>
- <string name="menu_add_profile">Lisa profiil</string>
- <string name="add_profile_name_prompt">Lisage uuele profiilile osutav nimi</string>
- <string name="duplicate_profile_name">Palun sisestage unikaalne profiilinimi</string>
- <string name="profilename">Profiili nimi</string>
- <string name="no_keystore_cert_selected">Peate valima kasutaja sertifikaadi</string>
<string name="no_error_found">Vigu ei leitud</string>
<string name="config_error_found">Konfiguratsiooni viga</string>
<string name="ipv4_format_error">Sisestatud IPv4 aadress ei allu süntaksianalüüsile</string>
<string name="custom_route_format_error">Kohandatud marsruudid ei allu süntaksianalüüsile</string>
- <string name="pw_query_hint">(jäta tühjaks, küsitakse vajadusel)</string>
- <string name="vpn_shortcut">OpenVPN kiirkäivitus</string>
<string name="vpn_launch_title">Ühendu VPN\'iga</string>
<string name="shortcut_profile_notfound">Lühivalikus määratud profiil puudub</string>
- <string name="random_host_prefix">Juhuslik serveri eesliide</string>
- <string name="random_host_summary">Lisab 6 juhuslikku tähte serveri nime ette</string>
- <string name="custom_config_title">Luba kohandatud valikud</string>
- <string name="custom_config_summary">Määrake kohandatud valikud. Kasutage ettevaatlikult!</string>
<string name="route_rejected">Androidi poolt keelatud ruutingud</string>
<string name="cancel_connection">Katkesta ühendus</string>
<string name="clear_log">Tühjenda logi</string>
<string name="title_cancel">Loobu kinnitusest</string>
<string name="cancel_connection_query">Katkesta VPN ühendus/tühista ühendumise katse?</string>
- <string name="remove_vpn">Eemalda VPN</string>
- <string name="check_remote_tlscert">Kontrollib kas server kasutab TLS serverisertifikaati</string>
- <string name="check_remote_tlscert_title">Välista TLS server</string>
- <string name="remote_tlscn_check_summary">Võrdleb eemal asuva serveri sertifikaadi CN\'i stringiga</string>
- <string name="remote_tlscn_check_title">Sertifikaadi domeeninime kontroll</string>
- <string name="enter_tlscn_dialog">Sisesta string millega eemalasuva serveri nime võrreldakse. OpenVPN kasutab eesliite sobitamist. \"Server\" stringiga sobib näiteks \"Server-1\" ja \"Server-2\".\nTühja välja puhul võrreldakse omavahel CN\'i ja serveri nime.</string>
- <string name="enter_tlscn_title">Eemalasuva arvuti nimi(CN)</string>
- <string name="tls_key_auth">Lubab TLS võtmega autentimise</string>
- <string name="tls_auth_file">TLS Auth fail</string>
- <string name="pull_on_summary">Küsib serverist IP aadresse, marsruute ja ajastusvalikuid.</string>
- <string name="pull_off_summary">Andmeid ei küsita serverist. Seadistused tuleb määrata allpool.</string>
- <string name="use_pull">Sikuta seadistused</string>
- <string name="dns">DNS</string>
- <string name="override_dns">Eira serveri pakutavaid DNS seadeid</string>
- <string name="dns_override_summary">Kasuta oma DNS servereid</string>
- <string name="searchdomain">otsinguDomeen</string>
- <string name="dns1_summary">Kasutatav DNS server.</string>
- <string name="dns_server">DNS server</string>
- <string name="secondary_dns_message">Sekundaarne DNS server mida kasutatakse kui vaikimisi DNS server on kättesaamatu.</string>
- <string name="backup_dns">VaruDNS server</string>
- <string name="ignored_pushed_routes">Ignoreeri serveri pakutavaid marsruute</string>
- <string name="ignore_routes_summary">Ignoreeri serveri \'push\' direktiivi ruutinguid.</string>
- <string name="default_route_summary">Suuna kogu võrguliiklus VPN kaudu</string>
- <string name="use_default_title">Kasuta vaikeruutingut</string>
- <string name="custom_route_message">Sisesta oma personaalsed ruutingud. Sihtkoht peab olema CIDR formaadis. \"10.0.0.0/8 2002::/16\" suunab võrgud 10.0.0.0/8 ja 2002::/16 VPN kaudu.</string>
- <string name="custom_routes_title">Marsruutide kohandamine</string>
- <string name="log_verbosity_level">Logimise detailsus</string>
- <string name="float_summary">Suvalise IP autenditud paketid on lubatud</string>
- <string name="float_title">Luba \'ujuv\' server</string>
- <string name="custom_options_title">Kohandatud valikud</string>
<string name="edit_vpn">Muuda VPN seadistusi</string>
- <string name="remove_vpn_query">Kas eemaldada VPN profiil \'%s\'?</string>
- <string name="tun_error_helpful">Mõnel modifitseeritud ICS versioonil võivad /dev/tun õigused olla valed, või selle moodul sootuks puududa. CM9 puhul võib probleemi lahendada üldiste seadistuste alt omanikuõiguste parandamine</string>
+ <string name="tun_error_helpful">Mõnel modifitseeritud ICS versioonil võivad /dev/tun õigused olla valed, või selle moodul sootuks puududa.</string>
<string name="tun_open_error">Tun liidese avamine ebaõnnestus</string>
<string name="error">"Viga:"</string>
<string name="clear">Tühjenda</string>
@@ -109,128 +36,32 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Saada logifail</string>
<string name="send">Saada</string>
- <string name="ics_openvpn_log_file">LEAP Androidile logifail</string>
+ <string name="bitmask_openvpn_log_file">LEAP Androidile logifail</string>
<string name="copied_entry">Logikirje kopeeriti lõikepuhvrisse</string>
- <string name="tap_mode">Tap liides</string>
- <string name="faq_tap_mode">VPNService API ei toeta tap liidest. Seega ei ole ruutimata seadmel selle programmiga tap liidese kasutamine võimalik</string>
- <string name="tap_faq2">Jälle? Kas teete nalja? Tap režiim pole tõepoolest toetatud ja selle lunimine e-kirjade vahendusel ei anna tulemusi.</string>
- <string name="tap_faq3">Ja juba kolmas kord? Noh, kui päris aus olla, siis tun liidesel töötava tap emulaatori kirjutamine, mis lisaks saatmisel layer2 informatsiooni ja eemaldaks selle taas vastuvõtmisel, on muidugi võimalik. Aga see emulaator peaks sisaldama ka ARP ja DHCP klienti. Mul ei ole andmeid et keegi selle kallal töötaks. Aga kui soovite selle töö ette võtta, siis kontakteeruge palun minuga.</string>
- <string name="faq">KKK</string>
- <string name="faq_summary">Korduma kippuvad küsimused ja veidi nõuannet</string>
- <string name="copying_log_entries">Logikirjete kopeerimine</string>
- <string name="faq_copying">Ühe logikirje kopeerimiseks vajuta ja hoia sellel kirjel. Kogu logi kopeerimiseks/saatmiseks kasuta Saada Logi valikut. Kui see valik puudub GUI all, siis kasuta riistvaralist menüünuppu.</string>
- <string name="faq_shortcut">Kiirkäivitus</string>
- <string name="faq_howto_shortcut">OpenVPN kiirkäivituse võib tuua ka töölauale. Sõltuvalt teie seadme ekraanihalduri programmist tuleb lisada kas kiirkäivitusikoon või widget.</string>
<string name="no_vpn_support_image">Teie süsteemitarkvara ei toeta VPNService API\'t, vabandame :(</string>
- <string name="encryption">Krüpteerimine</string>
- <string name="cipher_dialog_title">Vali krüpteerimismeetod</string>
- <string name="chipher_dialog_message">Sisestage OpenVPN šifrivõti. Valikust loobumisel kasutatakse vaikimisi šifrit</string>
- <string name="settings_auth">Autentimine/Krüpteerimine</string>
- <string name="file_explorer_tab">Failihaldur</string>
- <string name="inline_file_tab">Integreeritud fail</string>
- <string name="import_file">Impordi</string>
- <string name="error_importing_file">Viga faili importimisel</string>
- <string name="import_error_message">Faili importimine failisüsteemist ebaõnnestus</string>
- <string name="inline_file_data">[[tekstisisene faili info]]</string>
<string name="opentun_no_ipaddr">IP andmeteta keeldutakse tun liidese avamisest</string>
- <string name="menu_import">Impordi profiil ovpn failist</string>
- <string name="menu_import_short">Impordi</string>
- <string name="import_content_resolve_error">Imporditava faili lugemine ebaõnnestus</string>
- <string name="error_reading_config_file">Viga konfiguratsioonifaili lugemisel</string>
- <string name="add_profile">lisa profiil</string>
- <string name="import_could_not_open">Ei õnnestunud leida imporditavas konfiguratsioonifailis mainitud faili: %1$s</string>
- <string name="importing_config">Allikast %1$s imporditakse konfiguratsioonifaili</string>
- <string name="import_warning_custom_options">Teie konfiguratsioonis on mõned süntaktilisele analüüsile allumatud valikuid. Leitud valikud lisati kohandatud seadistusvalikutena. Kohandatud konfiguratiooni leiate allpool:</string>
- <string name="import_done">Konfiguratsioonifail loetud.</string>
- <string name="nobind_summary">Ära seo lokaalse aadressi ja pordiga</string>
- <string name="no_bind">Lokaalne sidumine puudub</string>
- <string name="import_configuration_file">Impordi konfiguratsioonifail</string>
- <string name="faq_security_title">Turvakaalutlused</string>
- <string name="faq_security">"Kuna OpenVPN puhul on turvalisus oluline siis on õigustatud mõned märkused. Kõik sdcard seadmel asuvad andmed on iseenesest ebaturvalised kuna suvaline programm saab neid lugeda (näiteks käesolev programm ei vaja spetsiifilisi sd card õiguseid). Samas, kindla programmi andmed on loetavad ainult sellesama programmi poolt. Kui importida cacert/cert/key andmed faili dialoogi abil, siis salvestatakse need andmed VPN profiili mis on loetav ainult käesoleva programmi poolt. (Pärast andmete importimist ära unusta kustutada koopiad sd kaardilt). Ehkki profiili andmed on loetavad ainult käesoleva programmi poolt, on nad siiski krüpteerimata ja ruuditud seade või mõni exploit võimaldab neid sellegipoolest lugeda. Sealhulgas ei ole krüptitud ka salvestatud paroolid. Pkcs12 failide puhul on tungivalt soovitatav nende importimine android keystore\'sse."</string>
- <string name="import_vpn">Impordi</string>
- <string name="broken_image_cert_title">Viga sertifikaadivaliku näitamisel</string>
- <string name="broken_image_cert">Android 4.0+ sertifikaadivaliku dialoogi näitamise katsel tekkis erandolukord. Seda ei tohiks kunagi juhtuda kuna tegu on Android 4.0+ standardfunktsiooniga. Ehk on teie Androidi sertifikaadihoidla ROM tugi riknenud</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">Ootan olekuteadet…</string>
<string name="converted_profile">imporditud profiil</string>
<string name="converted_profile_i">imporditud profiil %d</string>
- <string name="broken_images">Probleemsed Androidi püsivara versioonid</string>
- <string name="broken_images_faq">&lt;p&gt;Ametlikel HTC versioonidel teatakse olevat kummaline marsruutimisprobleem mille tulemusel ei liigu andmevoog läbi tunneli (Vaata ka &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; veahalduses.)&lt;/p&gt;&lt;p&gt;Ametlike SONY versioonid Xperia arc S ja Xperia Ray puhul on raporteeritud ka täielikku VPNService API puudumist. Ka teised Sony tarkvaraversioonid võivad olla mõjutatud samast probleemist. (Vaata &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; veahalduses.)&lt;/p&gt;&lt;p&gt;Kohandatud tarkvaraversioonides võib puududa tun moodul või /dev/tun õigused võivad olla valed. Mõned CM9 versioonid nõuavad üldseadistuste alt õiguste parandamise valiku kasutamist.&lt;/p&gt;&lt;p&gt;Aga mis kõige olulisem: kui teil juhtub olema vigane tarkvaraversioon, siis teatage sellest oma tarnijale. Mida rohkem kliente tarnijat seadme probleemidest teavitab, seda suurema tõenäosusega tehakse seadme tarkvara ka korda.&lt;/p&gt;</string>
<string name="error_empty_username">Kasutajanimi peab olema määratud.</string>
<string name="pkcs12_file_encryption_key">PKCS12 faili krüpteerimisvõti</string>
<string name="private_key_password">Privaatse võtme salasõna</string>
<string name="password">Salasõna</string>
- <string name="file_icon">faili ikoon</string>
- <string name="tls_authentication">TLS autentimine</string>
- <string name="generated_config">Genereeritud konfiguratsioon</string>
- <string name="generalsettings">Üldised seadistused</string>
- <string name="owner_fix_summary">Püütakse seada /dev/tun omanikku system\'iks. VPNService API nõuab seda mõne CM9 versiooni puhul. Seade peab olema ruuditud.</string>
- <string name="owner_fix">Korrasta /dev/tun omanikuõigused</string>
- <string name="generated_config_summary">Näitab genereeritud OpenVPN konfiguratsioonifaili</string>
- <string name="edit_profile_title">Redigeeritakse \"%s\"</string>
<string name="building_configration">Koostatakse konfiguratsiooni…</string>
- <string name="netchange_summary">Selle valiku aktiveerimine kutsub esile VPN uuestiühendumise kui võrgu olek muutub (nt. WIFI peale/pealt mobiilile)</string>
- <string name="netchange">Uuestiühendus võrgu oleku muutumisel</string>
<string name="cert_from_keystore">Saadud sertifikaat \'%s\' võtmehoidlast</string>
<string name="netstatus">Võrgu olek: %s</string>
- <string name="extracahint">CA sertifikaat saadakse tavaliselt Androidi võtmehoidlast. Kui sertifikaadi kontrollimisel esineb probleeme, siis määrake palun sertifikaat ise.</string>
- <string name="select_file">Vali</string>
<string name="keychain_nocacert">Androidi võtmehoidlast lugemine ei andnud ühtegi CA sertifikaati. Suure tõenäosusega autentimine ebaõnnestub.</string>
- <string name="show_log_summary">Näitab ühendumisel logiakent. Logiakna saab alati ette manada VPN teatisealast.</string>
- <string name="show_log_window">Näita logiakent</string>
<string name="mobile_info">Töötamas %1$s (%2$s) %3$s peal, Android API %4$d</string>
<string name="error_rsa_sign">Viga allkirjastamisel Androidi võtmehoidla võtmega %1$s: %2$s</string>
- <string name="faq_system_dialogs">VPN ühendumisel ilmub ekraanile hoiatus et see programm võib pealt kuulata kogu võrguliiklust. Tegemist on VPNService API süsteemse hoiatusega et hoida ära väärkasutust.\nVPN ühenduse teatis (Võtme sümbol) on samuti VPNService API poolt kuvatav aktiivse VPN ühenduse indikaator. Mõne süsteemitarkvara puhul võib see indikaator anda märku ka heliga.\nNeed teatised on Androidi süsteemile lisatud teie turvalisuse tagamiseks ja samuti on välistatud nende kasutamisest mööda minemine. (Kahjuks tähendab see seda et mõne süsteemitarkvara puhul kaasneb ühendusega alati ka heliteade)</string>
- <string name="faq_system_dialogs_title">Hoiatused ja helimärguanded ühenduse loomisel</string>
<string name="translationby">Eesti keelde tõlkis Robert Tiismus</string>
- <string name="ipdns">IP ja DNS</string>
- <string name="basic">Põhilised seaded</string>
- <string name="routing">Marsruutimine</string>
- <string name="obscure">Harvaesinevad OpenVPN seaded. Tavaliselt ebavajalikud.</string>
- <string name="advanced">Põhjalikum</string>
- <string name="export_config_title">ICS OpenVPN konfiguratsioon</string>
<string name="warn_no_dns">Ühtegi DNS serverit ei kasutata. Nimelahendus ei pruugi töötada. Vae kohandatud DNS serveri kasutust</string>
<string name="dns_add_error">DNS serveri \"%1$s\" lisamine ebaõnnestus, süsteemi poolt keelduti: %2$s</string>
- <string name="faq_howto">&lt;p&gt;Hankige töötav konfiguratsioon (kas arvutis järele proovitud või alla laetud võrguteenusepakkuja/organisatsiooni veebilehelt)&lt;/p&gt;&lt;p&gt;Kui tegu on ainult ühe failiga millega ei kaasne pem/pkcs12 faile, siis saad selle saata e-kirjas manusena iseendale. Kui faile on mitu, saab need kopeerida sdcard peale.&lt;/p&gt;&lt;p&gt;Kliki saabunud e-kirja manusele ja kasuta konfiguratsiooni importimiseks vpn kaustaikooni.&lt;/p&gt;&lt;p&gt;Kui siiski esineb puuduvatele failidele viitavaid vigu, siis kopeeri puuduvad failid sdcard peale.&lt;/p&gt;&lt;p&gt;Imporditud VPN lisamiseks ühenduste nimekirjale, klikkige salvestussümbolile.&lt;/p&gt;&lt;p&gt;VPN ühenduse loomiseks kliki loodud VPN ühenduse nimele.&lt;/p&gt;&lt;p&gt;Ekraanil nähtav logi lihtsustab esineda võivate probleemide/vigade lahendamist.&lt;/p&gt; </string>
- <string name="faq_howto_title">Kasutamise lühijuhend</string>
- <string name="setting_loadtun_summary">Proovi enne ühendumist laadida tun.ko tuumamoodul. Nõuab ruuditud seadet.</string>
- <string name="setting_loadtun">Laadi tun moodul</string>
- <string name="importpkcs12fromconfig">Lae PKCS12 OpenVPN konfiguratsioonist Androidi võtmehoidlasse</string>
<string name="getproxy_error">Viga proxy seadistuste vastuvõtul: %s</string>
<string name="using_proxy">Kasutusel proxy %1$s %2$d</string>
- <string name="use_system_proxy">Kasuta süsteemset proxy\'t</string>
- <string name="use_system_proxy_summary">Kasuta ühendumisel süsteemse HTTP/HTTPS proxy konfiguratsiooni.</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestartsummary">Kui VPN oli süsteemi uuestilaadimisel/sulgemisel aktiivne siis taastatakse seadme käivitamisel OpenVPN ühendus. Palun lugege enne selle valiku kasutamist läbi ühendumise hoiatuse KKK.</string>
- <string name="onbootrestart">Uuestilaadimisel ühendu uuesti</string>
<string name="ignore">Ignoreeri</string>
<string name="restart">Uuestilaadimine</string>
<string name="restart_vpn_after_change">Konfiguratsioonimuudatused rakendatakse peale VPN uuestilaadimist. Kas soovite VPN kohe (uuesti)laadida?</string>
<string name="configuration_changed">Konfiguratsiooni muudeti</string>
- <string name="log_no_last_vpn">Viimast kasutatud profiili pole redigeerimiseks võimalik tuvastada</string>
- <string name="faq_duplicate_notification_title">Mitu teatisikooni</string>
- <string name="faq_duplicate_notification">Kui Androidi süsteemimälu (RAM) on täitumas, siis eemaldatakse aktiivsest kasutusest hetkel ebavajalikud programmid ja teenused. Sellega võib kaasneda muu hulgas ka VPN ühenduse katkemine. Katkestuste välistamiseks töötab OpenVPN teenus kõrgendatud prioriteediga. Kuid prioriteeti tõstmisel kuvab Androidi süsteem sellekohane teavitusikooni. Võtme ikooniga teavitus on määratud VPNService API poolt, millest oli juttu ka eelmises KKK lõigus ja see ei lähe arvesse programmi kõrgendatud prioriteedist teatava ikoonina.</string>
- <string name="no_vpn_profiles_defined">VPN profiile pole defineeritud.</string>
- <string name="add_new_vpn_hint">Kasuta uue VPN lisamiseks &lt;img src=\"ic_menu_add\"/&gt; ikooni</string>
- <string name="vpn_import_hint">Kasuta olemasoleva (.ovpn või .conf) profiili importimiseks sdcard pealt &lt;img src=\"ic_menu_archive\"/&gt; ikooni.</string>
- <string name="faq_hint">Kindlasti vaata KKK\'d. See sisaldab ka alustamise lühijuhendit.</string>
- <string name="correcttls">Teisenda remote-tls formaat OpenVPN 2.2 pealt 2.3 peale</string>
- <string name="faq_routing_title">Marsruutimine ja võrguliidese konfigureerimine</string>
- <string name="faq_routing">Marsruutimine ja liidese seadistamine ei toimu traditsiooniliste ifconfig/route käskudega vaid VPNService API abil. Tulemuseks on teistest OS\'dest erinev marsruutimise konfiguratsioon. Konfiguratsioonis on kirjed ainult tunneli-liidese IP jaoks ja nende võrkude kirjeldused mis peavad olema marsruuditud läbi selle liidese. Täpsemalt, pole vaja kirjeldada ei teise poole aadressi ega ruuterit. Spetsiaalsed ruutingukirjed VPN serveriga kontakteerumiseks (nagu näiteks redirect-gateway kasutamisel) ei ole samuti vajalikud. Seetõttu ignoreeritakse konfiguratsiooni importimisel neid kirjeid. Programm kindlustab VPNService API abil et VPN serveriga kontakteerumist nõudvaid ühendusi ei ruudita läbi VPN tunneli. Kuna toetatud on ainult tunneldatavate võrkude marsruudid, siis ei saa kirjeldada ka ruutinguid mis ei suuna liiklust läbi tunneli. (nt. route x.x.x.x y.y.y.y net_gateway). \'Näita ühenduse andmeid\' nupp logiaknas näitab kehtivat VPNService võrgukonfiguratsiooni.</string>
- <string name="persisttun_summary">Ära taasta otseühendust kui OpenVPN on taasühendumas.</string>
- <string name="persistent_tun_title">Katkematu tun</string>
- <string name="translation">Tõlge</string>
- <string name="openvpn_log">OpenVPN Logi</string>
- <string name="import_config">Impordi OpenVPN konfiguratsioon</string>
- <string name="battery_consumption_title">Akukasutus</string>
- <string name="faq_tethering">Android Tethering (üle WiFi, USB või Bluetoothi) ja VPNService API (mida käesolev programm kasutab) ei ole koos kasutatavad. Täpsemad detailid leiad &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;issue #34&lt;/a&gt;</string>
- <string name="vpn_tethering_title">VPN ja tether</string>
- <string name="connection_retries">Ühendumise korduskatseid</string>
- <string name="reconnection_settings">Taasühendusseaded</string>
- <string name="connectretrymessage">Mitu sekundit oodata ühendumiskatsete vahel.</string>
- <string name="connectretrywait">Sekundeid ühenduste vahel</string>
+
<string name="minidump_generated">OpenVPN jooksis ootamatult kokku. Palun kaaluge \"saada Minitõmmis\" valiku lubamist peamenüüs</string>
- <string name="send_minidump">Saada arendajale minitõmmis</string>
- <string name="send_minidump_summary">Saada eelmise kokkujooksmise kohta käiv silumisinfo arendajale</string>
</resources>
diff --git a/res/values-fr/arrays.xml b/res/values-fr/arrays.xml
index d716b4d5..03dcda8c 100755
--- a/res/values-fr/arrays.xml
+++ b/res/values-fr/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>Certificats</item>
- <item>Fichier PKCS12</item>
- <item>Certificat Android</item>
- <item>Utilisateur / Mot de passe</item>
- <item>Clés statiques</item>
- <item>Nom/MDP + Certificats</item>
- <item>Nom/MDP + PKCS12</item>
- <item>Nom/MDP + Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>Non spécifié</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - Aucun</item>
- <item>1 - Par défaut</item>
- <item>2 - Avancé</item>
- <item>3</item>
- <item>4</item>
- <item>5 - Tout (Debug)</item>
- </string-array>
</resources>
diff --git a/res/values-fr/strings.xml b/res/values-fr/strings.xml
index 6ed418ff..4b822aff 100755
--- a/res/values-fr/strings.xml
+++ b/res/values-fr/strings.xml
@@ -1,95 +1,23 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">"Adresse du serveur:"</string>
- <string name="port">"Port:"</string>
- <string name="location">"Emplacement"</string>
- <string name="cant_read_folder">"Le dossier ne peut être lu !"</string>
- <string name="select">"Sélectionner"</string>
<string name="cancel">"Annuler"</string>
- <string name="no_data">"Aucune données"</string>
- <string name="useLZO">"Compression LZO"</string>
- <string name="client_no_certificate">"Aucun certificat"</string>
- <string name="client_certificate_title">"Certificat client"</string>
- <string name="client_key_title">"Clé du certificat client"</string>
- <string name="client_pkcs12_title">"Fichier PKCS12"</string>
- <string name="ca_title">"Certificat CA"</string>
- <string name="no_certificate">"Vous devez sélectionner un certificat"</string>
<string name="repository_url_text">"Le code source et le tracker de bugs est disponible ici: https://github.com/leapcode/bitmask_android/ "</string>
<string name="copyright_others">"Le programme utilise les composants suivants. Voir le code source pour plus de détails sur les licences."</string>
<string name="about">"À propos"</string>
- <string name="about_summary">"À propos d\'Bitmask pour Android"</string>
- <string name="vpn_list_summary">"Liste de tous les VPN configurés"</string>
- <string name="vpn_list_title">"Vos VPNs"</string>
- <string name="vpn_type">"Type"</string>
- <string name="pkcs12pwquery">"Mot de passe PKCS12"</string>
- <string name="file_select">"Sélectionner..."</string>
- <string name="useTLSAuth">"Utiliser l\'authentification TLS"</string>
- <string name="tls_direction">"Direction de l\'authentification TLS"</string>
- <string name="ipv6_dialog_tile">"Entrez l\'adresse IPv6 / masque de réseau au format CIDR (ex.: 2000:jj::23/64)"</string>
- <string name="ipv4_dialog_title">"Saisissez l\'adresse IPv4 / masque de réseau au format CIDR (ex.: 1.2.3.4/24)"</string>
- <string name="ipv4_address">"Adresse IPv4"</string>
- <string name="ipv6_address">"Adresse IPv6"</string>
- <string name="custom_option_warning">"Entrez les options d\'OpenVPN personnalisés. A manipuler avec le plus grand soin. A noter également que de nombreux paramètres Tun d\'OpenVPN ne sont pas pris en charge à cause de la conception de \"VPNSettings\". Si vous pensez qu\'une option importante manque, veuillez contacter l\'auteur"</string>
- <string name="auth_username">"Nom d\'utilisateur"</string>
- <string name="auth_pwquery">"Mot de passe"</string>
- <string name="static_keys_info">"Pour la configuration statique, des clés d\'authentification TLS seront utilisés comme des clés statiques."</string>
- <string name="configure_the_vpn">"Configurer le VPN"</string>
- <string name="menu_add_profile">"Ajouter un profil"</string>
- <string name="add_profile_name_prompt">"Entrez un nom identifiant le nouveau profil"</string>
- <string name="profilename">"Nom de profil"</string>
- <string name="no_keystore_cert_selected">"Aucun certificat utilisateur sélectionné."</string>
<string name="no_error_found">"Aucune erreur"</string>
<string name="config_error_found">"Erreur dans la configuration"</string>
<string name="ipv4_format_error">"Impossible d\'analyser l\'adresse IPv4"</string>
<string name="custom_route_format_error">"Impossible d\'analyser les règles de redirection personnalisés"</string>
- <string name="pw_query_hint">"Laissez vide pour définir si nécessaire"</string>
- <string name="vpn_shortcut">"Raccourci OpenVPN"</string>
<string name="vpn_launch_title">"Se connecter au VPN"</string>
<string name="shortcut_profile_notfound">"Profil spécifié dans raccourci introuvable"</string>
- <string name="random_host_prefix">"Préfixe de l\'hôte au hasard"</string>
- <string name="random_host_summary">"Ajoute 6 caractères aléatoires en face du nom d\'hôte"</string>
- <string name="custom_config_title">"Activer les options personnalisées"</string>
- <string name="custom_config_summary">"Spécifiez les options personnalisées. A utiliser avec précaution !"</string>
<string name="route_rejected">"Route rejetée par Android"</string>
<string name="cancel_connection">"Déconnecter"</string>
<string name="clear_log">"Effacer les logs"</string>
<string name="title_cancel">"Annuler la confirmation"</string>
<string name="cancel_connection_query">"Déconnecter le VPN connecté / annuler la tentative de connexion ?"</string>
- <string name="remove_vpn">"Retirer le VPN"</string>
- <string name="check_remote_tlscert">"Vérifie si le serveur utilise un certificat de serveur TLS"</string>
- <string name="check_remote_tlscert_title">"Ignorer pour les serveurs TLS"</string>
- <string name="remote_tlscn_check_summary">"Compare le certification serveur CN à une chaîne"</string>
- <string name="remote_tlscn_check_title">"Vérification du certificat de l\'hôte"</string>
- <string name="enter_tlscn_dialog">\"Entrez la chaîne à comparer au server distant. OpenVPN utilise la correspondance de préfix.
-\"Serveur\" correspond à \"Server-1\" et \"Server-2\"\nLaissez vide pour comparer le CN au serveur hôte.\"</string>
- <string name="enter_tlscn_title">"Nom de l\'hôte distant (CN)"</string>
- <string name="tls_key_auth">"Activer l\'authentification par clé TLS"</string>
- <string name="tls_auth_file">"Fichier d\'authentification TLS"</string>
- <string name="pull_on_summary">"Demande les adresses IP, les règles de redirection et les options de synchronisation du serveur."</string>
- <string name="pull_off_summary">"Aucune information n\'est demandée par le serveur. Les paramètres doivent être spécifiés ci-dessous."</string>
- <string name="use_pull">"Réglages \"Pull\""</string>
- <string name="dns">"DNS"</string>
- <string name="override_dns">"Remplacer les paramètres DNS par le serveur"</string>
- <string name="dns_override_summary">"Utilisez vos propres serveurs DNS"</string>
- <string name="searchdomain">"Domaine"</string>
- <string name="dns1_summary">"Serveur DNS à utiliser."</string>
- <string name="dns_server">"Serveur DNS"</string>
- <string name="secondary_dns_message">"Serveur DNS secondaire utilisé si le serveur DNS principal ne peut pas être atteint."</string>
- <string name="backup_dns">"Serveur DNS secondaire"</string>
- <string name="ignored_pushed_routes">"Ignorer les règles envoyées"</string>
- <string name="ignore_routes_summary">"Ignorer les règles de redirection de ports envoyées par le serveur."</string>
- <string name="default_route_summary">"Redirige tout le trafic sur la connexion VPN"</string>
- <string name="use_default_title">"Utiliser la redirection par défaut"</string>
- <string name="custom_route_message">"Entrez les règles de redirection. N\'entrez la destination qu\'au format CIDR. \"10.0.0.0 / 8 2002::/16\" redirigerait les réseaux 10.0.0.0/8 et 2002::/16 via le VPN."</string>
- <string name="custom_routes_title">"Règles personnalisés"</string>
- <string name="log_verbosity_level">"Niveau de verbosité des logs"</string>
- <string name="float_summary">"Autorise les paquets authentifiés à partir de n\'importe quelle adresse IP"</string>
- <string name="float_title">"Permettre des serveur flottants"</string>
- <string name="custom_options_title">"Options personnalisées"</string>
<string name="edit_vpn">"Modifier les paramètres VPN"</string>
- <string name="remove_vpn_query">\"Effacer le profil VPN %s ?\"?</string>
- <string name="tun_error_helpful">"Sur certaines ROMs ICS les permissions de /dev/tun peuvent être incorrectes, ou le module Tun peut être manquant. Pour les ROMs CM9, essayez de corriger les options dans \"General Settings\""</string>
+ <string name="tun_error_helpful">"Sur certaines ROMs ICS les permissions de /dev/tun peuvent être incorrectes, ou le module Tun peut être manquant."</string>
<string name="tun_open_error">"L\'ouverture de l\'interface Tun a échoué."</string>
<string name="error">"Erreur: "</string>
<string name="clear">"Effacer"</string>
@@ -108,126 +36,31 @@
<string name="version_info">"%1$s %2$s"</string>
<string name="send_logfile">"Envoyer le fichier de log"</string>
<string name="send">"Envoyer"</string>
- <string name="ics_openvpn_log_file">"Fichier de log LEAP Android"</string>
+ <string name="bitmask_openvpn_log_file">"Fichier de log LEAP Android"</string>
<string name="copied_entry">"Entrée du log copiée"</string>
- <string name="tap_mode">"Mode TAP"</string>
- <string name="faq_tap_mode">"Le mode TAP est indisponible avec l\'API non root VPN. Par conséquent, cette application ne peut pas supporter TAP"</string>
- <string name="tap_faq2">\"Encore une fois? Vous plaisantez? Le mode TAP n\'est absolument pas pris en charge et l\'envoi de plus d\'e-mails demandant si il sera intégré ne va en rien aider.\".</string>
- <string name="tap_faq3">\"Encore une fois ? En fait il est possible que quelqu\'un puisse écrire un émulateur TAP basé sur TUN qui pourrait analyser des informations de type \"layer2\". Mais cet émulateur devrait aussi implémenter ARP et un client DHCP. Je ne suis actuellement pas au courant que quelqu\'un travail dessus. Contactez moi si vous voulez m\'aider là dessus\".</string>
- <string name="faq">"FAQ"</string>
- <string name="faq_summary">"Foire aux questions et quelques conseils"</string>
- <string name="copying_log_entries">"Copie des entrées du log"</string>
- <string name="faq_copying">"Pour copier une seule entrée du log restez appuyé sur celle-ci. Pour copier ou envoyer le log au complet utilisez l\'option \"Envoi du Log\". Utilisez le bouton matériel s\'il n\'est pas visible."</string>
- <string name="faq_shortcut">"Raccourci pour démarrer"</string>
- <string name="faq_howto_shortcut">"Vous pouvez placer un raccourci pour démarrer OpenVPN sur l\'écran d\'accueil. En fonction du programme gérant votre écran d\'accueil, vous devez soit ajouter un raccourci, soit un widget."</string>
<string name="no_vpn_support_image">"Votre ROM ne prend pas en charge l\'API VPNService, désolé :("</string>
- <string name="encryption">"Cryptage"</string>
- <string name="cipher_dialog_title">"Entrez la méthode de cryptage"</string>
- <string name="chipher_dialog_message">"Entrez la clé de chiffrement Cipher pour OpenVPN. Laissez vide pour utiliser le chiffrement par défaut"</string>
- <string name="settings_auth">"Authentification / Cryptage"</string>
- <string name="file_explorer_tab">"Explorateur de fichiers"</string>
- <string name="inline_file_tab">"Fichier personnalisé"</string>
- <string name="import_file">"Importer"</string>
- <string name="error_importing_file">"Impossible d\'importer le fichier"</string>
- <string name="import_error_message">"Impossible d\'importer le fichier depuis le système de fichiers"</string>
- <string name="inline_file_data">"[[Fichier de données personnalisé]]"</string>
<string name="opentun_no_ipaddr">"Impossible d\'ouvrir le périphérique TUN sans informations IP"</string>
- <string name="menu_import">"Importer un profil depuis un fichier .ovpn"</string>
- <string name="menu_import_short">"Importer"</string>
- <string name="import_content_resolve_error">"Impossible de lire le profil à importer"</string>
- <string name="error_reading_config_file">"Erreur de lecture du fichier de configuration"</string>
- <string name="add_profile">"Ajouter un profil"</string>
- <string name="import_could_not_open">"Impossible de trouver le fichier %1$s mentionné dans le fichier de configuration importé"</string>
- <string name="importing_config">"Importation du fichier de configuration depuis %1$s"</string>
- <string name="import_warning_custom_options">\"Votre configuration a des options de configuration qui ne pouvaient pas être analysées. Ces options ont été ajoutées comme options de configuration personnalisées. La configuration personnalisée est affichée ci-dessous:\":</string>
- <string name="import_done">"Fin de la lecture du fichier de configuration."</string>
- <string name="nobind_summary">"Ne pas se lier à l\'adresse locale et au port"</string>
- <string name="no_bind">"Aucune liaison locale"</string>
- <string name="import_configuration_file">"Importer un fichier de configuration"</string>
- <string name="faq_security_title">"Considérations de sécurité"</string>
- <string name="faq_security">"La stratégie de sécurité d\'OpenVPN amène quelque remarques concernant la sécurité des données saisies. En général, toutes les informations stockées sur la carte SD ne sont pas sécurisées. Toute application peut en obtenir l\'accès (par exemple, ce programme ne requiert aucun droit particulier d\'accès à la carte SD). Dans le cas de ce programme, il est le seul à avoir accès à ces données. En utilisant l\'option d\'importation pour les CaCert/Cert/Key, les données sont stockées dans le porfile VPN. Ce dernier est seulement accessible à cette application. Ainsi, veuillez ne pas oublier de supprimer les copies sur la carte SD après importation. Car, même si l\'application en a l\'exclusivité, les données ne sont pas pour autant cryptées. En \"rootant\" l\'appareil ou par d\'autres exploits il est toujours possible d\'accéder à ces informations. A titre d\'exemple, les mots de passe sont stockés en clair. Pour les fichiers de type Pkfcs12, il est fortement recommandé que vous les importiez dans le gestionnaire de clées d\'Android."</string>
- <string name="import_vpn">"Importer"</string>
- <string name="broken_image_cert_title">"Erreur d\'affichage certificat sélectionné"</string>
- <string name="broken_image_cert">"Exception en essayant d\'afficher le dialogue de sélection du certification d\'Android 4.0+. Ceci ne devrait pas se produire car c\'est une des fonctionnalités de base de ce système. Il est donc possible que votre ROM ne supporte pas le stockage de certfiicats."</string>
- <string name="ipv4">"IPv4"</string>
- <string name="ipv6">"IPv6"</string>
<string name="speed_waiting">"Attente du status..."</string>
<string name="converted_profile">"profil importé"</string>
<string name="converted_profile_i">"profil importé: %d"</string>
- <string name="broken_images">"Images corrompues "</string>
- <string name="broken_images_faq">"&lt;p&gt;Les ROMs officielles HTC sont connues pour avoir des problèmes de routage entraînant que le trafic ne passe pas par le tunnel VPN. (C.f.: &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; dans le \"bug tacker\")&lt;/p&gt;&lt;p&gt;Les ROMs officielles de SONY pour le Xperia Arc S et le Xperia Ray ont été signalé comme ne possédant pas le service VPN. Toute autre ROM SONY peut avoir le même problème. (C.f.: &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; dans le \"bug tacker\")&lt;/p&gt;&lt;p&gt;Sur les ROM personnalisées le module TUN peut être manquant ou les droits de /dev/tun peuvent être incorrects. Certaines ROM CM9 peuvent nécessiter d\'utiliser l\'option de correction des droits de /dev/tun accessible depuis les \"Options générales\"/&lt;/p&gt;&lt;p&gt;Important: Si votre ROM a un problème, contactez le vendeur, il se peut que qu\'il vous fournisse un patch.&lt;/p&gt;"</string>
<string name="error_empty_username">"Le nom d\'utilisateur ne doit pas être vide."</string>
<string name="pkcs12_file_encryption_key">"Fichier de clé de cryptage PKCS12"</string>
<string name="private_key_password">"Mot de passe de clé privée"</string>
<string name="password">"Mot de passe"</string>
- <string name="file_icon">"icône du fichier"</string>
- <string name="tls_authentication">"Authentification TLS"</string>
- <string name="generated_config">"Configuration générée"</string>
- <string name="generalsettings">"Paramètres généraux"</string>
- <string name="owner_fix_summary">"Tente de définir le propriétaire de /dev/tun. Certaines ROMs CM9 en ont besoin pour faire fonctionner l\'API VPNService. Nécessite les droits root."</string>
- <string name="owner_fix">"Corriger le propriétaire de /dev/tun"</string>
- <string name="generated_config_summary">"Affiche le fichier de configuration OpenVPN généré"</string>
- <string name="edit_profile_title">"Modification \"%s\""</string>
<string name="building_configration">"Création de la configuration ..."</string>
- <string name="netchange_summary">"L\'activation de cette option forcera l\'appareil à se reconnecter si l\'état du réseau change (ex.: WIFI/Mobile)"</string>
- <string name="netchange">"Reconnexion lors de changement du réseau"</string>
<string name="cert_from_keystore">"Certificat \'%s\' obtenu"</string>
<string name="netstatus">"État du réseau: %s"</string>
- <string name="extracahint">"Le certificat CA est généralement renvoyé par le gestionnaire de clés Android. Spécifiez un certificat distinct si vous obtenez des erreurs de vérification de certificat."</string>
- <string name="select_file">"Sélectionner"</string>
<string name="keychain_nocacert">"Aucun certificat CA renvoyée lors de la lecture depuis le gestionnaire de clés. L\'authentification échouera probablement."</string>
- <string name="show_log_summary">"Affiche la fenêtre de log à la connexion. Cette fenêtre peut toujours être consultée à partir de la notification d\'état."</string>
- <string name="show_log_window">"Afficher la fenêtre de log"</string>
<string name="mobile_info">"Fonctionnant sur %1$s (%2$s) %3$s , Android API %4$d"</string>
<string name="error_rsa_sign">"Erreur de signature de la clé %1$s : %2$s par le gestionnaire d\'Android"</string>
- <string name="faq_system_dialogs">\"L\'avertissement de connexion au VPN qui vous informe que cette application peut intercepter tout le trafic est imposé par le système pour éviter les abus de l\'API du service VPN.\nLa notification de connexion au VPN (Le symbole qui ressemble à une clé) est aussi imposé par le système Android pour signaler une connexion VPN en cours de fonctionnement.
-Sur certaines images, cette notification joue un son.\nAndroid à introduit ces dialogues système pour votre propre sécurité et à fait en sorte d\'être impossible à contourner. (Cela peut inclure en plus une notification sonore pour certaines images)\"</string>
- <string name="faq_system_dialogs_title">"Avertissement de connexion et son de notification"</string>
<string name="translationby">French translation by Stanislas Bach&lt;stanislasbach@gmail.com&gt;</string>
- <string name="ipdns">"IP et DNS"</string>
- <string name="basic">"Base"</string>
- <string name="routing">"Redirection de ports"</string>
- <string name="obscure">"Réglages OpenVPN avancés"</string>
- <string name="advanced">"Avancé"</string>
- <string name="export_config_title">"Configuration ICS OpenVPN "</string>
<string name="warn_no_dns">"Pas de serveurs DNS utilisés. La résolution de noms peut ne pas fonctionner. Envisagez d\'utiliser des serveurs DNS personnalisés."</string>
<string name="dns_add_error">"Impossible d\'ajouter le serveur DNS \"%1$s\", rejetés par le système: %2$s"</string>
- <string name="faq_howto">"&lt;p&gt;Obtenez une configuration fonctionnelle (testé sur un ordinateur ou téléchargé depuis le site de votre fournisseur/entreprise)&lt;/p&gt;&lt;p&gt;S\'il s\'agit d\'un seul fichier avec aucun fichier Pem/Pks12 supplémentaire, vous pouvez vous envoyer celui par mail et l\'ouvrir directement. Si vous avez plusieurs fichiers de configuration, mettez les sur votre carte SD.&lt;/p&gt;&lt;p&gt;Cliquez sur la pièce jointe de votre e-mail / Utilisez l\'icône du dossier dans la liste des VPN pour importer le fichier de configuration.&lt;/p&gt;&lt;p&gt;Si des erreurs concernant des fichiers manquants apparaissent, veuillez mettre les fichiers manquant sur la carte SD.&lt;/p&gt;&lt;p&gt;Cliquez sur l\'icône \"enregistrer\" pour ajouter le profil VPN importé à la liste.&lt;/p&gt;&lt;p&gt;Connectez le VPN en cliquant sur son nom dans cette liste.&lt;/p&gt;&lt;p&gt;Si vous rencontrez des erreurs ou des avertissements, veuillez lire ce qu\'il y a d\'écrit dans le log pour les corriger.&lt;/p&gt; "</string>
- <string name="faq_howto_title">"Démarrage rapide"</string>
- <string name="setting_loadtun_summary">"Essayez de charger le module du noyau \"tun.ko\" avant d\'essayer de vous connecter. Requiert des droits root."</string>
- <string name="setting_loadtun">"Charger le module TUN"</string>
- <string name="importpkcs12fromconfig">"Importer PKCS12 de la configuration dans le gestionnaire de clés Android"</string>
<string name="getproxy_error">"Erreur d\'obtention des paramètres de proxy: %s"</string>
<string name="using_proxy">"Utilisation du proxy %1$s %2$d"</string>
- <string name="use_system_proxy">"Utiliser le proxy système"</string>
- <string name="use_system_proxy_summary">"Utiliser la configuration générale du système pour que les proxy HTTP / HTTPS se connectent."</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestartsummary">"Reconnecter OpenVPN automatiquement si une connexion était active lors de l\'extinction/redémarrage de l\'appareil. Veuillez lire l\'avertissement de connexion dans la FAQ avant d\'utiliser cette option."</string>
- <string name="onbootrestart">"Connexion automatique au redémarrage"</string>
<string name="ignore">"Ignorer"</string>
<string name="restart">"Redémarrer"</string>
<string name="restart_vpn_after_change">"Les changements de configuration sont appliquées après redémarrage du VPN. (Re)démarrer le VPN maintenant?"</string>
<string name="configuration_changed">"Configuration modifiée"</string>
- <string name="log_no_last_vpn">"Impossible de déterminer le dernier profil connecté pour l\'édition"</string>
- <string name="faq_duplicate_notification_title">"Notifications multiples"</string>
- <string name="faq_duplicate_notification">"Si Android tourne sur la mémoire du système (RAM), les application et les services qui ne sont pas nécessaires à un moment sont automatiquement supprimés de la mémoire. Cela stoppe donc la connexion VPN en cours. Pour s\'assurer que celle-ci reste toujours lancée, le service est lancé avec une priorité plus élevée. Pour cela, l\'application doit afficher une notification permanente. L\'icône de \"clé\" dans la notification est imposée par le système comme expliqué dans l\'entrée de la FAQ précédente."</string>
- <string name="no_vpn_profiles_defined">"Pas de profils VPN définis."</string>
- <string name="add_new_vpn_hint">"Utilisez l\'icône &lt;img src=\"ic_menu_add\"/ pour ajouter un nouveau VPN"</string>
- <string name="vpn_import_hint">"Utilisez l\'icône &lt;img src=\"ic_menu_archive\"/&gt; pour importer un fichier profil (.opvpn ou .conf) de votre carte SD."</string>
- <string name="faq_hint">"Veillez également à consulter la FAQ. Il s\'y trouve un guide de démarrage rapide."</string>
- <string name="correcttls">"Converti le format \"remote-tls\" du format OpenVPN 2.2 au 2.3"</string>
- <string name="faq_routing_title">"Redirections / Configuration de l\'interface"</string>
- <string name="faq_routing">"La configuration de l\'interface TUN et des règles de redirection de ports n\'est pas faite par les commandes traditionnelles du genre \"ifconfig\" ou \"route\" mais en utilisant l\'API VPNService. Il en résulte que la configuration de routage est différente des autres systèmes d\'exploitation. La configuration se compose uniquement de l\'adresse IP de l\'interface du tunnel, et les réseaux qui doivent être routés via cette interface. Aucune adresse peer partenaire ou passerelle n\'est nécessaire. Des règles de redirection spéciales pour atteindre le serveur VPN (par exemple ajouté lors de l\'utilisation redirect-gateway) ne sont pas nécessaires non plus. L\'application va donc ignorer ces paramètres lors de l\'importation d\'une configuration. L\'application permet à l\'API VPNService que la connexion au serveur n\'est pas acheminé par le tunnel VPN. Étant donné que seuls les réseaux spécifiant vouloir être routés via le tunnel sont pris en charge, les règles de redirection supplémentaires ne pointant pas vers le tunnel ne sont aussi pas prises en charge. (ex.: x.x.x.x y.y.y.y net_gateway). Le bouton d\'information dans le log affiche la configuration actuelle de la configuration du réseau VPNService."</string>
- <string name="persisttun_summary">Ne pas couper la connexion VPN lors de la reconnexion d\'OpenVPN.</string>
- <string name="persistent_tun_title">Persistance de l\'interface TUN</string>
- <string name="translation">"Traduction"</string>
- <string name="openvpn_log">Log OpenVPN</string>
- <string name="import_config">"Importer une configuration OpenVPN"</string>
- <string name="battery_consumption_title">"Consommation de la batterie"</string>
- <string name="faq_tethering">La fonctionnalité de Tethering Android (sur WiFi, USB ou Bluetooth) et l\'API VPNService (utilisé par ce programme) ne fonctionnent pas ensemble. Pour plus de détails, voir la &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\" &gt; page #34 &lt;/a&gt;</string>
- <string name="vpn_tethering_title">VPN et Tethering</string>
- <string name="connection_retries">"Tentatives de connexion"</string>
- <string name="reconnection_settings">"Paramètres de reconnexion"</string>
- <string name="connectretrymessage">"Nombre de secondes d\'attente entre chaque tentative de connexion."</string>
- <string name="connectretrywait">"Temps, en secondes, entre deux connexions"</string>
+
</resources>
diff --git a/res/values-id/arrays.xml b/res/values-id/arrays.xml
index 3a3dd2bd..03dcda8c 100755
--- a/res/values-id/arrays.xml
+++ b/res/values-id/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>Sertifikat</item>
- <item>Berkas PKCS12</item>
- <item>Sertifikat Android</item>
- <item>Nama Pengguna\Sandi</item>
- <item>Kunci Tetap</item>
- <item>Pengguna/PW + Sertifikat</item>
- <item>Pengguna/PW + PKCS12</item>
- <item>Pengguna/PW + Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>Tidak\Belum ditentukan</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - Tidak ada catatan</item>
- <item>2 - Catatan standar</item>
- <item>2 - Catatan lengkap</item>
- <item>3</item>
- <item>4</item>
- <item>5 - Catatan pencarian masalah</item>
- </string-array>
</resources>
diff --git a/res/values-id/strings.xml b/res/values-id/strings.xml
index 43b36768..61f753e9 100755
--- a/res/values-id/strings.xml
+++ b/res/values-id/strings.xml
@@ -1,96 +1,21 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">Alamat Server:</string>
- <string name="port">Port server:</string>
- <string name="location">Lokasi</string>
- <string name="cant_read_folder">Gagal membaca direktori</string>
- <string name="select">Pilih</string>
<string name="cancel">Batal</string>
- <string name="no_data">Tak ada data</string>
- <string name="useLZO">Kompresi LZO</string>
- <string name="client_no_certificate">Tanpa Sertifikat</string>
- <string name="client_certificate_title">Sertifikat Klien</string>
- <string name="client_key_title">Kunci Sertifikat Klien</string>
- <string name="client_pkcs12_title">Berkas PKCS12</string>
- <string name="ca_title">Sertifikat CA</string>
- <string name="no_certificate">Anda harus memilih sertifikat</string>
<string name="repository_url_text">Kode program dan perekam masalah tersedia di</string>
<string name="copyright_others">Aplikasi memakai komponen berikut; lihat kode program untuk lebih jelas mengenai lisensi</string>
<string name="about">Tentang...</string>
- <string name="about_summary">Tentang Bitmask untuk Android</string>
- <string name="vpn_list_summary">Daftar konfigurasi VPN</string>
- <string name="vpn_list_title">Profil VPN</string>
- <string name="vpn_type">Tipe</string>
- <string name="pkcs12pwquery">Password PKCS12</string>
- <string name="file_select">Pilih…</string>
- <string name="file_nothing_selected">Anda harus memilih berkas (file)</string>
- <string name="useTLSAuth">Pakai otentikasi TLS</string>
- <string name="tls_direction">Pengarah TLS</string>
- <string name="ipv6_dialog_tile">Masukkan IPv6 Address/Netmask dalam format CIDR (contoh: 2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">Masukkan IPv4 Address/Netmask dalam format CIDR (contoh: 1.2.3.4/24)</string>
- <string name="ipv4_address">Alamat IPv4</string>
- <string name="ipv6_address">Alamat IPv6</string>
- <string name="custom_option_warning">Masukan seting openvpn. Gunakan dengan hati-hati. Harap dicatat, TUN yanng terkait seting OpenVPN tidak didukung oleh VPNsettings. Jika anda berpikir ada hal penting belum tersedia, hubungi pembuatnya</string>
- <string name="auth_username">Nama Penguna</string>
- <string name="auth_pwquery">Password</string>
- <string name="static_keys_info">Untuk konfigurasi statis, kunci otentifikasi TLS akan digunakan sebagai kunci konfigurasi statis</string>
- <string name="configure_the_vpn">Konfigurasi VPN</string>
- <string name="menu_add_profile">Tambah Profil</string>
- <string name="add_profile_name_prompt">Masukkan nama profil yang baru</string>
- <string name="duplicate_profile_name">Silakan masukan UPN (Unique Profile Name)</string>
- <string name="profilename">Nama profil</string>
- <string name="no_keystore_cert_selected">Anda harus memilih sertifikat pengguna</string>
<string name="no_error_found">Tidak ada kesalahan</string>
- <string name="config_error_found">Konfigurasi Salah</string>
- <string name="ipv4_format_error">Gagal menganalisa alamat IPV4</string>
<string name="custom_route_format_error">Gagal menganalisa rute buatan</string>
- <string name="pw_query_hint">(biarkan kosong untuk antrian permintaan)</string>
- <string name="vpn_shortcut">Jalan Pintas OpenVPN</string>
<string name="vpn_launch_title">Hubungkan VPN</string>
<string name="shortcut_profile_notfound">Profil di shrotcut tidak ada</string>
- <string name="random_host_prefix">Acak awalan Host </string>
- <string name="random_host_summary">Tambah 6 karakter acak di depan nama host</string>
- <string name="custom_config_title">Aktifkan pilihan buatan</string>
- <string name="custom_config_summary">Tentukan seting buatan. Gunakan hati-hati</string>
<string name="route_rejected">Rute ditolak Android</string>
<string name="cancel_connection">Putus</string>
<string name="clear_log">Bersihkan catatan</string>
<string name="title_cancel">Batal Konfirmasi</string>
<string name="cancel_connection_query">Putuskan sambungan VPN/Batalkan usaha menyambungkan VPN?</string>
- <string name="remove_vpn">Singkirkan VPN</string>
- <string name="check_remote_tlscert">Periksa apakah server memakai sertifikat TLS</string>
- <string name="check_remote_tlscert_title">Kecuali server TLS </string>
- <string name="remote_tlscn_check_summary">Cek sertifikat CN Remote Server terhadap sebuah kalimat</string>
- <string name="remote_tlscn_check_title">Cek nama sertifikat Host</string>
- <string name="enter_tlscn_dialog">Masukkan kata untuk remote Server yang dicentang. OpenVPN akan menggunakan pencocokan awalan. \"Server\" dianggap cocok dengan \"Server-1\" dan \"Server-2\"\n Kosongkan jika ingin memeriksa CN terhadap nama host server.</string>
- <string name="enter_tlscn_title">Nama host remote (CN)</string>
- <string name="tls_key_auth">Aktifkan otentifikasi kunci TLS</string>
- <string name="tls_auth_file">Berkas otintikasi TLS</string>
- <string name="pull_on_summary">Meminta pilihan alamat IP, rute dan waktu dari server.</string>
- <string name="pull_off_summary">Tidak ada informasi diminta dari server. Seting harus ditentukan di bawah ini</string>
- <string name="use_pull">Tarik pengaturan</string>
- <string name="dns">DNS</string>
- <string name="override_dns">Menimpa pengaturan DNS oleh Server</string>
- <string name="dns_override_summary">Gunakan server DNS pribadi</string>
- <string name="searchdomain">Cari domain</string>
- <string name="dns1_summary">Server DNS yang akan digunakan</string>
- <string name="dns_server">Server DNS</string>
- <string name="secondary_dns_message">Server DNS sekunder digunakan jika Server DNS yang normal tidak dapat dicapai.</string>
- <string name="backup_dns">Server DNS cadangan</string>
- <string name="ignored_pushed_routes">Abaikan rute yang diberikan</string>
- <string name="ignore_routes_summary">Abaikan rute yang diberikan server</string>
- <string name="default_route_summary">Alihkan semua lalulintas data melalui VPN</string>
- <string name="use_default_title">Gunakan rute standar</string>
- <string name="custom_route_message">Masukkan rute butan sendiri. Masukkan tujuan dalam format CIDR. \"10.0.0.0/8 2002:: / 16\" akan mengarahkan jaringan 10.0.0.0/8 dan 2002:: / 16 melalui jaringan VPN</string>
- <string name="custom_routes_title">Rute buatan sendiri</string>
- <string name="log_verbosity_level">Tingkat rincian catatan</string>
- <string name="float_summary">Ijinkan paket terotentifikasi dari semua IP</string>
- <string name="float_title">Ijinkan server mengambang</string>
- <string name="custom_options_title">Pilihan buatan</string>
<string name="edit_vpn">Ubah seting OpenVPN</string>
- <string name="remove_vpn_query">Hapus profil \'%s\'?</string>
- <string name="tun_error_helpful">Pada beberapa setelan manual gambar ICS izin pada/dev/tun mungkin salah, atau modul tun mungkin hilang sepenuhnya. Untuk gambar CM9, coba perbaiki pilihan kepemilikannya di bawah pengaturan umum</string>
+ <string name="tun_error_helpful">Pada beberapa setelan manual gambar ICS izin pada/dev/tun mungkin salah, atau modul tun mungkin hilang sepenuhnya.</string>
<string name="tun_open_error">Gagal membuka layanan antarmuka TUN</string>
<string name="error">"Kesalahan: "</string>
<string name="clear">Bersihkan</string>
@@ -109,134 +34,36 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Kirim berkas catatan</string>
<string name="send">Kirim</string>
- <string name="ics_openvpn_log_file">Berkas catatan LEAP Android</string>
+ <string name="bitmask_openvpn_log_file">Berkas catatan LEAP Android</string>
<string name="copied_entry">Salin catatan masuk ke clipboard</string>
- <string name="tap_mode">Mode TAP</string>
- <string name="faq_tap_mode">Mode TAP tidak diijinkan tanpa VPN API non admin/root. Karena itu aplikasi ini tidak dapat memberikan dukungan mode TAP</string>
- <string name="tap_faq2">Lagi ? Becanda ? mode TAP benar-benar tidak didukung dan mengirim email menanyakan apakah akan ada dukungan TAP, tidak akan membantu</string>
- <string name="tap_faq3">Untuk ketiga kalinya? Sebenarnya, seseorang bisa menulis emulator TAP berdasarkan tun yang akan menambahkan lapisan2 informasi pengiriman dan lapisan2 informasi penerimaan. Tapi emulator TAP ini juga harus menerapkan ARP dan mungkin klien DHCP. Saya tidak tau apakah ada yang bekerja ke arah ini. Hubungi saya jika Anda ingin memulai menulis kode2 emulator TAP ini.</string>
- <string name="faq">FAQ</string>
- <string name="faq_summary">Pertanyaan yang sering diajukan dan beberapa saran</string>
- <string name="copying_log_entries">Menyalin catatan</string>
- <string name="faq_copying">Untuk menyalin satu catatan masuk, Tekan dan tahan di catatan masuk. Untuk meyanlin\mengirim seluruh catatan, gunakan opsi Kirim Log. Gunakan tombol perangkat keras jika tidak terlihat di GUI.</string>
- <string name="faq_shortcut">Jalan pintas memulai</string>
- <string name="faq_howto_shortcut">Anda dapat menempatkan jalan pintas untuk memulai OpenVPN pada desktop Anda. Tergantung pada program homescreen Anda, Anda harus menambahkan jalan pintas atau widget.</string>
<string name="no_vpn_support_image">Gambar Anda tidak mendukung VPNService API, maaf:(</string>
- <string name="encryption">Enkripsi</string>
- <string name="cipher_dialog_title">Masukkan metode enkripsi</string>
- <string name="chipher_dialog_message">Masukkan kunci sandi untuk OpenVPN. Biarkan kosong untuk menggunakan standar cipher</string>
- <string name="settings_auth">Otentikasi/Enkripsi</string>
- <string name="file_explorer_tab">Penjelajah berkas</string>
- <string name="inline_file_tab">Inline File</string>
- <string name="import_file">Ambil</string>
- <string name="error_importing_file">Gagal mengambil berkas</string>
- <string name="import_error_message">Tidak dapat mengambil berkas dari filesystem</string>
- <string name="inline_file_data">[[Inline file data]]</string>
<string name="opentun_no_ipaddr">TUN tidak dapat dibuka tanpa informasi IP</string>
- <string name="menu_import">Ambil profil dari berkas ovpn</string>
- <string name="menu_import_short">Ambil</string>
- <string name="import_content_resolve_error">Tidak dapat membaca profil yang akan diambil</string>
- <string name="error_reading_config_file">Kesalahan membaca berkas konfigurasi</string>
- <string name="add_profile">Tambah Profil</string>
- <string name="import_could_not_open">Tidak dapat menemukan berkas %1$s yang disebut dalam berkas konfigurasi</string>
- <string name="importing_config">Mengambil berkas konfigurasi dari sumber %1$s</string>
- <string name="import_warning_custom_options">Konfigurasi Anda memiliki beberapa pilihan konfigurasi yang tidak bisa diuraikan. Pilihan ini ditambahkan sebagai opsi konfigurasi buatan manual. Konfigurasi manual ditampilkan di bawah ini:</string>
- <string name="import_done">Berkas konfigurasi selesai dibaca</string>
- <string name="nobind_summary">Jangan kaitkan ke alamat dan port lokal</string>
- <string name="no_bind">Tidak ada ikatan lokal</string>
- <string name="import_configuration_file">Ambil berkas konfigurasi</string>
- <string name="faq_security_title">Pertimbangan Keamanan</string>
- <string name="faq_security">"Karena OpenVPN adalah sensitif pada isu keamanan, beberapa catatan tentang keamanan dianggap perlu. Semua data pada sdcard pada dasarnya tidak aman. Setiap app dapat membaca (misalnya program ini tidak perlu hak khusus untuk membaca sd-card). Data dari aplikasi ini hanya dapat dibaca oleh aplikasi itu sendiri. Dengan menggunakan opsi impor untuk cacert/cert/kunci dalam file dialog data yang disimpan dalam profil VPN. Profil VPN hanya dapat diakses oleh aplikasi ini. (Jangan lupa untuk menghapus salinan pada sd-card setelah itu). Bahkan meskipun dapat diakses hanya dengan aplikasi ini data masih tidak terenkripsi. Dengan melakukan rooting atau eksploitasi lainnya maka memungkinkan mengambil data. Sandi-sandi (passwords) juga tersimpan dalam teks biasa. Berkas pkcs12 sangat dianjurkan Anda mengimpornya ke android keystore."</string>
- <string name="import_vpn">Impor</string>
- <string name="broken_image_cert_title">Kesalahan menampilkan sertifikat</string>
- <string name="broken_image_cert">Mendapat pesan kesalahan saat berusaha menampilkan layar pemilihan sertifikat Android 4.0+. Ini seharusnya tidak terjadi karena ini fitur standar Android 4.0 +. Mungkin ROM Android anda yang mengurus penyimpanan sertifikat rusak</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">Menunggu pesan status…</string>
<string name="converted_profile">Profil yang diambil</string>
<string name="converted_profile_i">profil yang diambil %d</string>
- <string name="broken_images">Gambar rusak</string>
- <string name="broken_images_faq">&lt;p&gt; Gambar resmi HTC dikenal memiliki masalah rute yang aneh yang menyebabkan lalu lintas tidak akan mengalir melalui terowongan (lihat juga &lt; href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\" &gt; masalah 18 &lt;/a&gt; dalam bug tracker.)&lt;/p&gt; &lt;p&gt; Gambar resmi SONY Xperia arc S dan Xperia Ray telah dilaporkan tidak punya VPNService sama sekali. Gambar Sony lainnya mungkin terpengaruh juga. (Lihat juga &lt; href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\" &gt; masalah 29 &lt;/a&gt; dalam bug tracker.)&lt;/p&gt; &lt;p&gt; pada custom membangun gambar modul tun mungkin hilang atau hak-hak/dev/tun mungkin salah. Beberapa gambar CM9 perlu memperbaiki kepemilikan pilihan di bawah pengaturan Umum. &lt;/p&gt; &lt;p&gt; yang paling penting: jika Anda memiliki citra rusak, laporkan pada vendor Anda. Semakin banyak orang melaporkan masalah ke vendor semakin besar kemungkinan Anda akan mendapatkan perbaikan. &lt;/p&gt;</string>
<string name="error_empty_username">Nama pengguna tidak boleh kosong.</string>
<string name="pkcs12_file_encryption_key">Berkas kunci enkripsi PKCS12</string>
<string name="private_key_password">Sandi kunci pribadi</string>
<string name="password">Sandi</string>
- <string name="file_icon">ikon berkas</string>
- <string name="tls_authentication">Otentikasi TLS</string>
- <string name="generated_config">Konfigurasi Dibuat</string>
- <string name="generalsettings">Setelan Umum</string>
- <string name="owner_fix_summary">Mencoba menetapkan pemilik /dev/tun ke sistem. Beberapa gambar CM9 memerlukan ini untuk membuat API VPNService bekerja. Memerlukan akses Root.</string>
- <string name="owner_fix">Perbaiki kepemilikan /dev/tun</string>
- <string name="generated_config_summary">Tunjukkan berkas konfigurasi OpenVPN yang dibuat</string>
- <string name="edit_profile_title">Mengubah \"%s\"</string>
<string name="building_configration">Membuat konfigurasi…</string>
- <string name="netchange_summary">Menyalakan pilihan ini akan memaksa menyambung kembali jika keadaan jaringan berubah (misalnya WiFi dari mobile)</string>
- <string name="netchange">Koneksi ulang saat ganti jaringan</string>
<string name="cert_from_keystore">Sertifikat didapatkan \'%s\' dari Keystore</string>
<string name="netstatus">Status jaringan: %s</string>
- <string name="extracahint">Sertifikat CA biasanya kembali dari Android Keystore. Tentukan sertifikat terpisah jika Anda mendapatkan kesalahan verifikasi sertifikat.</string>
- <string name="select_file">Pilih</string>
<string name="keychain_nocacert">Tidak ada sertifikat CA yang didapat saat membaca dari Android Keystore. Otentifikasi mungkin gagal</string>
- <string name="show_log_summary">Tampilkan jendela catatan saat terkoneksi. Jendela catatan juga dapat diakses melalui status notifikasi</string>
- <string name="show_log_window">Tampilkan jendela catatan</string>
<string name="mobile_info">Berjalan di %1$s (%2$s) %3$s, Android API %4$d</string>
<string name="error_rsa_sign">Kesalahan masuk dengan kunci Android keystore %1$ s: %2$ s</string>
- <string name="faq_system_dialogs">Peringatan sambungan VPN yang memberitahukan Anda bahwa aplikasi ini dapat mencegat semua lalu lintas dikeluarkan oleh sistem untuk mencegah penyalahgunaan dari sambungan VPNService API.\nPemberitahuan sambungan VPN (simbol kunci) juga dikeluarkan oleh sistem Android untuk memberitahu VPN yang sedang berlangsung. Pada beberapa gambar pemberitahuan ini memainkan suara. \nAndroid memperkenalkan sistem dialog ini untuk keselamatan Anda sendiri dan memastikan bahwa mereka tidak membuat masalah. (Pada beberapa gambar sayangnya ini termasuk peringatan suara)</string>
- <string name="faq_system_dialogs_title">Peringatan sambungan dan pemberitahuan melalui suara</string>
<string name="translationby">Terjemah Bahasa Indonesia oleh Dayro</string>
- <string name="ipdns">IP dan DNS</string>
- <string name="basic">Dasar</string>
- <string name="routing">Rute</string>
- <string name="obscure">Mengaburkan pengaturan OpenVPN. Biasanya tidak diperlukan.</string>
- <string name="advanced">Lanjutan</string>
- <string name="export_config_title">Konfigurasi ICS Openvpn</string>
<string name="warn_no_dns">Tidak ada server DNS yang digunakan. Resolusi nama mungkin tidak bisa bekerja. Pertimbangkan seting server DNS yang diatur sendiri </string>
<string name="dns_add_error">Tak bisa menambahkan Server DNS \"%1$ s\", ditolak oleh sistem: %2$ s</string>
- <string name="faq_howto">&lt;p&gt; Ambil konfigurasi yang dapat berjalan (diuji pada komputer Anda atau download dari penyedia/organisasi) &lt;/p&gt; &lt;p&gt; Satu file(berkas) saja tanpa tambahan berkas pem/pks12. Anda dapat kirim imel berkas dan membuka lampirannya. Jika Anda memiliki beberapa berkas, salin ke sd-card &lt;/p&gt; &lt;p&gt; klik pada lampiran imel atau gunakan ikon folder dalam daftar vpn untuk mengimpor berkas konfigurasi &lt;/p&gt; &lt;p&gt; jika ada berkas yang kurang, salin file hilang ke sd-card. &lt;/p&gt; &lt;p&gt; klik pada simbol Simpan untuk menambahkan VPN yang diimpor ke daftar VPN &lt;/p&gt; &lt;p &gt; Connect VPN dengan mengklik nama VPN &lt;/p&gt; &lt;p&gt; jika ada kesalahan atau peringatan di catatan, coba pahami peringatannya dan coba untuk memperbaikinya &lt;/p&gt; </string>
- <string name="faq_howto_title">Mulai Cepat</string>
- <string name="setting_loadtun_summary">Coba pakai tun.ko kernel sebelum mencoba koneksi. Membutuhkan perangkat yang sudah diroot. Google: android superuser</string>
- <string name="setting_loadtun">Pakai modul TUN</string>
- <string name="importpkcs12fromconfig">Ambil PKCS12 dari konfigurasi ke Android Keystore</string>
<string name="getproxy_error">Gagal mendapatkan pengaturan proxy: %s</string>
<string name="using_proxy">Menggunakan proxy %1$ s %2$ d</string>
- <string name="use_system_proxy">Gunakan sistem proxy</string>
- <string name="use_system_proxy_summary">Gunakan konfigurasi lebih luas untuk menyambung system melalui proxy HTTP/HTTPS</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestartsummary">OpenVPN akan menyambung kembali VPN jika VPN aktif pada saat sistem reboot/shutdown. Silakan baca FAQ tentang peringatan sambungan sebelum menggunakan pilihan ini.</string>
- <string name="onbootrestart">Koneksi ulang saat perangkat dihidupkan kembali</string>
<string name="ignore">Abaikan</string>
<string name="restart">Restart</string>
<string name="restart_vpn_after_change">Perubahan konfigurasi baru diterapkan setelah restart VPN. Restart VPN sekarang?</string>
<string name="configuration_changed">Konfigurasi berubah</string>
- <string name="log_no_last_vpn">Tak bisa menentukan profil terhubung terakhir untuk diubah</string>
- <string name="faq_duplicate_notification_title">Pemberitahuan berganda</string>
- <string name="faq_duplicate_notification">Jika Android kekurangan sistem memori (RAM), aplikasi dan layanan yang tidak diperlukan pada saat itu akan dihapus dari memori aktif. Sambungan VPN yang sedang aktif juga ditutup. Untuk memastikan bahwa sambungan/OpenVPN tetap berjalan, OpenVPN diberikan prioritas yang lebih tinggi. Untuk menjalankan dengan prioritas lebih tinggi, aplikasi harus menampilkan pemberitahuan. Ikon pemberitahuan dijalankan oleh sistem seperti dijelaskan dalam FAQ entri sebelumnya. Ini tidak dihitung sebagai pemberitahuan app yang berjalan dengan prioritas lebih tinggi.</string>
- <string name="no_vpn_profiles_defined">Tak ada profil VPN yang didefinisikan.</string>
- <string name="add_new_vpn_hint">Gunakan ikon &lt; img src = \"ic_menu_add\" / &gt; untuk menambah VPN baru</string>
- <string name="vpn_import_hint">Gunakan ikon &lt; img src = \"ic_menu_archive\" / &gt; untuk mengimpor profil (.ovpn atau .conf) yang ada dari sdcard Anda.</string>
- <string name="faq_hint">Pastikan untuk juga memeriksa FAQ. Ada petunjuk untuk memudahkan anda.</string>
- <string name="correcttls">Konversi format remote-tls dari format OpenVPN 2.2 ke 2.3</string>
- <string name="faq_routing_title">Konfigurasi rute\antarmuka</string>
- <string name="faq_routing">Konfigurasi Perutean dan antarmuka tidak dilakukan melalui perintah tradisional ifconfig/route tapi menggunakan VPNService API. Ini menghasilkan konfigurasi perutean berbeda daripada pada OS lain. Konfigurasi hanya terdiri dari IP antarmuka terowongan dan jaringan yang harus dialihkan melalui antarmuka ini. Terutama tidak ada alamat peer partner atau alamat gateway diperlukan. Rute khusus untuk mencapai Server VPN (misalnya ditambahkan ketika menggunakan redirect-gateway) juga tidak diperlukan. Aplikasi akibatnya akan mengabaikan pengaturan ini ketika mengimpor konfigurasi. App memastikan dengan VPNService API bahwa sambungan ke server yang tidak diarahkan melalui terowongan VPN. Karena hanya jaringan tertentu yang akan dialihkan melalui terowongan, rute tambahan yang tidak menunjuk ke terowongan juga tidak didukung. (misalnya rute x.x.x.x y.y.y.y net_gateway). Tombol Tampilkan Informasi dalam layar catatan menunjukkan konfigurasi jaringan VPNService yang digunakan.</string>
- <string name="persisttun_summary">Jangan kembali ke status tidak ada koneksi VPN ketika OpenVPN mencoba terhubung kembali.</string>
- <string name="persistent_tun_title">Paksa mode TUN</string>
- <string name="translation">Terjemah</string>
- <string name="openvpn_log">Catatan OpenVPN</string>
- <string name="import_config">Ambil konfigurasi VPN</string>
- <string name="battery_consumption_title">Konsumsi baterai</string>
- <string name="baterry_consumption">Dalam tes saya pribadi, penyebab utama konsumsi tinggi baterai OpenVPN adalah paket keepalive. Kebanyakan OpenVPN server memiliki konfigurasi seperti direktif \' keepalive 10 60\' yang diterjemahkan menjadi keepalive dari klien ke server dan server untuk klien setiap sepuluh detik. &lt;p&gt; Karena paket ini kecil dan tidak menggunakan banyak lalu lintas jaringan, mereka membuat jaringan mobile radio sibuk dan meningkatkan konsumsi energi. &lt;p&gt; Pengaturan keepalive ini tidak dapat diubah di klien. Hanya administrator sistem OpenVPN dapat mengubah pengaturan. &lt;p&gt; Sayangnya menggunakan keepalive yang lebih besar dari 60 detik dengan udp memiliki masalah dengan beberapa NAT Gateway yang menghentikan status untuk koneksi telepon setelah timeout pendek (60-an detik dalam tes). Menggunakan TCP dengan penyesuaian keepalive panjang, bisa berjalan tapi memiliki masalah TCP atas TCP. (Lihat &lt; href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\" &gt; Mengapa TCP di atas TCP adalah ide buruk &lt;/a&gt;)</string>
- <string name="faq_tethering">Fitur penggandengan Android (melalui WiFi, USB atau Bluetooth) dan API VPNService (digunakan oleh program ini) tidak bekerja bersama-sama. Untuk keterangan lanjut lihat &lt; href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\" &gt; mengeluarkan #34 &lt;/a&gt;</string>
- <string name="vpn_tethering_title">VPN dan penarikan</string>
- <string name="connection_retries">Mengulang koneksi</string>
- <string name="reconnection_settings">Pengaturan rekoneksi</string>
- <string name="connectretrymessage">Jumlah detik untuk menunggu antar usaha koneksi</string>
- <string name="connectretrywait">Detik antar koneksi</string>
+
<string name="minidump_generated">OpenVPN crash tak terduga. Silakan mempertimbangkan mengirim menggunakan pilihan Minidump di Menu Utama</string>
- <string name="send_minidump">Mengirim MiniDump untuk pengembang</string>
- <string name="send_minidump_summary">Kirim informasi kesalahan tentang kegagalan aplikasi yang terakhir ke pengembang</string>
<string name="notifcation_title">Bitmask - %s</string>
- <string name="session_ipv4string">%1$ s - %2$ s</string>
- <string name="session_ipv6string">%1$ s - %3$ s, %2$ s</string>
+
<string name="state_connecting">Menghubungkan</string>
<string name="state_wait">Menunggu jawaban server</string>
<string name="state_auth">Melakukan otentifikasi</string>
diff --git a/res/values-it/arrays.xml b/res/values-it/arrays.xml
index 54ff474c..03dcda8c 100755
--- a/res/values-it/arrays.xml
+++ b/res/values-it/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>Certificati</item>
- <item>File PKCS12</item>
- <item>Certificato Android</item>
- <item>Utente/Password</item>
- <item>Chiavi statiche</item>
- <item>Utente/password + Certificati</item>
- <item>Utente/Passowrd + PKCS12 </item>
- <item>Utente/Passsword + Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>Non specificato</item>
- </string-array>
- <string-array name="verb_entries">
- <item>Log disattivato</item>
- <item>Default log</item>
- <item>Log più dettagliato</item>
- <item>3</item>
- <item>4</item>
- <item>Log per debug</item>
- </string-array>
</resources>
diff --git a/res/values-it/strings.xml b/res/values-it/strings.xml
index 341d4d50..2eb6515d 100755
--- a/res/values-it/strings.xml
+++ b/res/values-it/strings.xml
@@ -1,96 +1,23 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">Indirizzo server:</string>
- <string name="port">Porta del server:</string>
- <string name="location">Posizione</string>
- <string name="cant_read_folder">Impossibile leggere la directory</string>
- <string name="select">Seleziona</string>
<string name="cancel">Annulla</string>
- <string name="no_data">Nessun dato</string>
- <string name="useLZO">Compressione LZO</string>
- <string name="client_no_certificate">Nessun certificato</string>
- <string name="client_certificate_title">Certificato client</string>
- <string name="client_key_title">Chiave del certificato client</string>
- <string name="client_pkcs12_title">File PKCS12</string>
- <string name="ca_title">Certificato CA</string>
- <string name="no_certificate">Devi selezionare un certificato</string>
<string name="repository_url_text">Il codice sorgente e il bug tracker sono disponibili all\'indirizzo https://github.com/leapcode/bitmask_android/</string>
<string name="copyright_others">Questo programma usa i seguenti componenti; guarda il codice sorgente per i dettagli completi sulle licenze</string>
<string name="about">Informazioni</string>
- <string name="about_summary">Informazioni su Bitmask per Android</string>
- <string name="vpn_list_summary">Elenco connessioni VPN configurate</string>
- <string name="vpn_list_title">Profili VPN</string>
- <string name="vpn_type">Tipo</string>
- <string name="pkcs12pwquery">Password PKCS12</string>
- <string name="file_select">Seleziona…</string>
- <string name="file_nothing_selected">Devi selezionare un file</string>
- <string name="useTLSAuth">Usa autenticazione TLS</string>
- <string name="tls_direction">Direzione TLS</string>
- <string name="ipv6_dialog_tile">Inserire l\'indirizzo IPv6 e la maschera di rete in formato CIDR (ad esempio 2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">Inserire l\'indirizzo IPv4 e la maschera di rete in formato CIDR (ad esempio 1.2.3.4/24)</string>
- <string name="ipv4_address">Indirizzo IPv4</string>
- <string name="ipv6_address">Indirizzo IPv6</string>
- <string name="custom_option_warning">Inserire le opzioni personalizzate di OpenVPN. Usare con cautela. Si ricorda che molte delle impostazioni relative a OpenVPN non sono attualmente supportate da questo progetto. Se ritiene che manchi un\'opzione indispensabile, contatta l\'autore</string>
- <string name="auth_username">Utente</string>
- <string name="auth_pwquery">Password</string>
- <string name="static_keys_info">Per la configurazione statica le chiavi di autorizzazione TLS saranno usate come chiavi statiche</string>
- <string name="configure_the_vpn">Configura la VPN</string>
- <string name="menu_add_profile">Aggiungi profilo</string>
- <string name="add_profile_name_prompt">Immettere un nome per identificare il nuovo profilo</string>
- <string name="duplicate_profile_name">Si prega di inserire un nome univoco del profilo</string>
- <string name="profilename">Nome del profilo</string>
- <string name="no_keystore_cert_selected">Devi selezionare un certificato utente</string>
<string name="no_error_found">Nessun errore trovato</string>
<string name="config_error_found">Errore nella configurazione</string>
<string name="ipv4_format_error">Impossibile analizzare l\'indirizzo IPv4</string>
<string name="custom_route_format_error">Errore durante la lettura delle regole di reindirizzamento (routing)</string>
- <string name="pw_query_hint">(non compilare perché venga sempre richiesto)</string>
- <string name="vpn_shortcut">Collegamento a OpenVPN</string>
<string name="vpn_launch_title">Connetti alla VPN</string>
<string name="shortcut_profile_notfound">Profilo indicato nel collegamento non trovato</string>
- <string name="random_host_prefix">Prefisso Host casuale</string>
- <string name="random_host_summary">Aggiunge 6 caratteri casuali prima dell\'hostname</string>
- <string name="custom_config_title">Abilita opzioni personalizzate</string>
- <string name="custom_config_summary">Specifica opzioni personalizzate. Utilizzare con cautela!</string>
<string name="route_rejected">Reindirizzamento (route) rifiutato da Android</string>
<string name="cancel_connection">Scollega</string>
<string name="clear_log">Cancella registro</string>
<string name="title_cancel">Conferma l\'annullamento</string>
<string name="cancel_connection_query">Disconnetti la VPN in uso/annulli il tentativo di connessione?</string>
- <string name="remove_vpn">Rimuovi VPN</string>
- <string name="check_remote_tlscert">Controlla se il server utilizza un certificato Server TLS</string>
- <string name="check_remote_tlscert_title">Eccezioni del server TLS</string>
- <string name="remote_tlscn_check_summary">Controlla il certificato del server remoto CN confrontandolo con una stringa</string>
- <string name="remote_tlscn_check_title">Verifica il certificato dell\'Host</string>
- <string name="enter_tlscn_dialog">Inserisci una stringa con cui controllare il server remoto. OpenVPN controllerà che il prefisso corrissponda. Ad esempio \"Server\" riconosce validi \"Server-1\" e \"Server-2\".\nLasciare vuoto se si desidera controllare il nome dell\'host remoto CN con il nome del server.</string>
- <string name="enter_tlscn_title">Nome dell\'host remoto (CN)</string>
- <string name="tls_key_auth">Abilita l\'autenticazione tramite TLS</string>
- <string name="tls_auth_file">File di autenticazione TLS</string>
- <string name="pull_on_summary">Richiede indirizzi IP, instradamenti ed opzioni di sincronizzazione al server.</string>
- <string name="pull_off_summary">Nessuna informazione è richiesta al server. Le impostazioni devono essere specificate qui di seguito.</string>
- <string name="use_pull">Preleva impostazioni</string>
- <string name="dns">DNS</string>
- <string name="override_dns">Modifica DNS</string>
- <string name="dns_override_summary">Utilizza i propri server DNS</string>
- <string name="searchdomain">Dominio di ricerca</string>
- <string name="dns1_summary">Server DNS da utilizzare.</string>
- <string name="dns_server">Server DNS</string>
- <string name="secondary_dns_message">Server DNS secondario utilizzato se il Server DNS primario non può essere raggiunto.</string>
- <string name="backup_dns">Server DNS secondario</string>
- <string name="ignored_pushed_routes">Ignora gli instradamenti</string>
- <string name="ignore_routes_summary">Ignora impostazioni di routing comunicate dal server.</string>
- <string name="default_route_summary">Reindirizza tutto il traffico sulla VPN</string>
- <string name="use_default_title">Utilizza il Routing di default</string>
- <string name="custom_route_message">Inserisci instradamenti personalizzati. Usare il formato CIDR. \"10.0.0.0/8 2002::/16\" reindirizza le reti 10.0.0.0/8 e 2002::/16 sulla VPN.</string>
- <string name="custom_routes_title">Routing personalizzati</string>
- <string name="log_verbosity_level">Livello di dettaglio del registro</string>
- <string name="float_summary">Permette pacchetti autenticati da qualsiasi IP (consente che l\'IP del server possa cambiare)</string>
- <string name="float_title">Modalità float</string>
- <string name="custom_options_title">Opzioni personalizzate</string>
<string name="edit_vpn">Modifica impostazioni VPN</string>
- <string name="remove_vpn_query">Rimuovere il profilo VPN \'%s\'?</string>
- <string name="tun_error_helpful">In alcune immagini ICS personalizzate i permessi su /dev/tun potrebbero essere errati, oppure il modulo TUN completamente assente. Per le immagini CM9 provare a correggere le opzioni Proprietà nella sezione impostazioni generali</string>
+ <string name="tun_error_helpful">In alcune immagini ICS personalizzate i permessi su /dev/tun potrebbero essere errati, oppure il modulo TUN completamente assente.</string>
<string name="tun_open_error">Impossibile accedere all\'interfaccia tun</string>
<string name="error">"Errore:"</string>
<string name="clear">Azzera</string>
@@ -109,131 +36,32 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Invia il file di log</string>
<string name="send">Invia</string>
- <string name="ics_openvpn_log_file">File log di LEAP Android</string>
+ <string name="bitmask_openvpn_log_file">File log di LEAP Android</string>
<string name="copied_entry">Voce di registro copiata negli appunti</string>
- <string name="tap_mode">Modalità TAP</string>
- <string name="faq_tap_mode">La modalità TAP non è disponibile con le VPN API non root</string>
- <string name="tap_faq2">Ancora? Stai scherzando? No, la modalità tap non è supportata e mandare nuove email chiedendo se sarà supportata non aiuterà.</string>
- <string name="tap_faq3">Per la terza volta? In realtà si potrebbe scrivere un emulatore TAP basato su TUN che aggiunge le informazioni di Layer 2 in uscita e le elimina in ingresso. Ma questo emulatore TAP dovrebbe anche implementare ARP e un client DHCP. Non sono a conoscenza di nessuno che stia realizzando qualcosa del genere. Contattami se vuoi iniziare a scrivere del codice a riguardo.</string>
- <string name="faq">Domande frequenti (FAQ)</string>
- <string name="faq_summary">Domande più frequenti e qualche consiglio</string>
- <string name="copying_log_entries">Sto copiando le voci di log</string>
- <string name="faq_copying">Per copiare una singola voce del log, premi e mantieni sulla voce del log. Per copiare/inviare l\'intero log usa l\'opzione \"Manda log\".
-Usa il tasto hardware Menù se non è visibile nella GUI.</string>
- <string name="faq_shortcut">Scorciatoia per l\'avvio</string>
- <string name="faq_howto_shortcut">È possibile inserire un collegamento per avviare OpenVPN dal desktop. A seconda del vostro launcher dovrete aggiungere un collegamento o un widget.</string>
<string name="no_vpn_support_image">La tua immagine non è supportata dal VPNService API, mi dispiace :(</string>
- <string name="encryption">Crittografia</string>
- <string name="cipher_dialog_title">Inserire il metodo di crittografia</string>
- <string name="chipher_dialog_message">Inserisci la chiave di cifratura per OpenVPN. Lascia vuoto per usare la chiave di cifratura predefinita</string>
- <string name="settings_auth">Autenticazione/crittografia</string>
- <string name="file_explorer_tab">Esplora risorse</string>
- <string name="inline_file_tab">Blocco note</string>
- <string name="import_file">Importa</string>
- <string name="error_importing_file">Errore durante l\'importazione del file</string>
- <string name="import_error_message">Impossibile importare il file dal filesystem</string>
- <string name="inline_file_data">[[dati del blocco note]]</string>
<string name="opentun_no_ipaddr">Rifiuto di attivare il dispositivo tun senza informazioni sull\'IP</string>
- <string name="menu_import">Importa il profilo dal file .ovpn</string>
- <string name="menu_import_short">Importa</string>
- <string name="import_content_resolve_error">Impossibile leggere il profilo da importare</string>
- <string name="error_reading_config_file">Errore di lettura del file di configurazione</string>
- <string name="add_profile">Aggiungi profilo</string>
- <string name="import_could_not_open">Impossibile trovare il file %1$s menzionato nel file di configurazione importato</string>
- <string name="importing_config">Importa il file di configurazione dalla sorgente %1$s</string>
- <string name="import_warning_custom_options">Impossibile leggere alcune opzioni dalla tua configurazione. Queste opzioni sono state aggiunte come opzioni di configurazione personalizzate. La configurazione personalizzata viene visualizzata qui di seguito:</string>
- <string name="import_done">
-Effettuata la lettura del file di configurazione</string>
- <string name="nobind_summary">Non si vincola all\'indirizzo e alla porta locali (bind)</string>
- <string name="no_bind">Niente local binding</string>
- <string name="import_configuration_file">Importa file di configurazione</string>
- <string name="faq_security_title">Considerazioni sulla sicurezza</string>
- <string name="faq_security">"Dato che si usa OpenVPN per motivi di sicurezza, si riportano alcune note su quanto la sicurezza sia sensibile. Tutti i dati memorizzati sulla scheda SD sono intrinsecamente insicuri. Qualunque programma può leggerli (ad esempio a questo programma non sono richiesti speciali diritti per accedere alla scheda SD). I dati di questo programma invece possono essere letti solo dal programma stesso. Utilizzando l\'opzione di importazione di cacert/cert/key nelle impostazioni, i dati vengono memorizzati nel profilo della VPN. I profili delle VPN sono accessibili solo da questo programma (non bisogna però dimenticarsi di eliminare le copie dei certificati sulla scheda SD dopo questa operazione). Tuttavia anche se accessibili solamente da questo programma, i dati vengono memorizzati senza alcuna crittografia. E\' possibile pertanto mediante rooting o altre procedure recuperare tali dati. Anche le password salvate vengono memorizzate in chiaro. Si raccomanda caldamente di importare i file pkcs12 nel keystore di Android."</string>
- <string name="import_vpn">Importa</string>
- <string name="broken_image_cert_title">Errore nel mostrare il certificato selezionato</string>
- <string name="broken_image_cert">Si è incappati in una eccezione tentando di visualizzare la finestra di selezione dei certificati di Android 4.0+. Questo non dovrebbe mai accadere dato che questa è una caratteristica standard di Android 4.0+. Forse il supporto al salvataggio dei certificati del tuo firmware di Android è corrotto.</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">In attesa del messaggio di stato...</string>
<string name="converted_profile">profilo importato</string>
<string name="converted_profile_i">profilo importato %d</string>
- <string name="broken_images">Firmware bacati</string>
- <string name="broken_images_faq">&lt;p&gt;E\' risaputo che i firmware ufficiali dell\'HTC presentano uno strano problema sull\'indirizzamento impedendo al traffico di passare attraverso il tunnel (vedi anche &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;il problema n.18&lt;/a&gt;
-nel bug tracker).&lt;/p&gt;&lt;p&gt;Si è visto che ai firmware ufficiali della SONY per Xperia arc S ed Xperia Ray manca completamente il serivizio VPN. Anche altri firmware Sony potrebbero presentare lo stesso inconveniente (vedi anche &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;il problema n.29&lt;/a&gt; nel bug tracker).&lt;/p&gt;&lt;p&gt;Nei firmware personalizzati dagli utenti il modulo tun potrebbe essere stato rimosso o possono essere sbagliate le autorizzazioni per /dev/tun. Alcuni firmware per CM9 richiedono che venga selezionata nelle impostazioni generali l\'opzione per correggere i proprietari.&lt;/p&gt;&lt;p&gt;E\' molto importante che, nel caso abbiate un firmware che non funziona, lo segnaliate al costruttore. Maggiori sono le persone che segnalano il problema al costruttore, maggiore è la probabilità che il problema venga risolto.&lt;/p&gt;</string>
<string name="error_empty_username">L\'username non deve essere vuoto.</string>
<string name="pkcs12_file_encryption_key">File con la chiave di crittografia PKCS12</string>
<string name="private_key_password">Password della chiave privata</string>
<string name="password">Password</string>
- <string name="file_icon">icona del file</string>
- <string name="tls_authentication">Autenticazione TLS</string>
- <string name="generated_config">Configurazione generata</string>
- <string name="generalsettings">Impostazioni generali</string>
- <string name="owner_fix_summary">Tenta di impostare system come proprietario di /dev/tun. Alcune immaggini CM9 necessitano di questa impostazione affinché le API del servizio VPN funzionino. E\' necessario essere root.</string>
- <string name="owner_fix">Correggi i diritti su /dev/tun</string>
- <string name="generated_config_summary">Mostra il file di configurazione di OpenVPN generato</string>
- <string name="edit_profile_title">Modifica \"%s\"</string>
<string name="building_configration">Configurazione in corso...</string>
- <string name="netchange_summary">Selezionando questa opzione verrà forzata una riconnessione se lo stato della rete cambia (da WIFI a cellulare e viceversa)</string>
- <string name="netchange">Riconnetti in caso cambi la rete</string>
<string name="cert_from_keystore">Ottenuto il certificato \'%s\' dal Keystore</string>
<string name="netstatus">Stato della rete: %s</string>
- <string name="extracahint">Il certificato della CA è solitamente prelevato dal Keystore di Android. Indica un certificato differente se si generano errori di verifica del certificato.</string>
- <string name="select_file">Selezionare</string>
<string name="keychain_nocacert">Nessun certificato della CA è stato prelevato dal Keystore di Android. E\' probabile che l\'autenticazione fallisca.</string>
- <string name="show_log_summary">Mostra la finestra dei log della connessione. Si può sempre accedere alla finestra dei log tramite la barra delle notifiche.</string>
- <string name="show_log_window">Visualizza la finestra dei log</string>
<string name="mobile_info">In esecuzione su %1$s (%2$s) %3$s, Android API %4$d</string>
<string name="error_rsa_sign">Errore di firma con la chiave %1$s: %2$s del Keystore di Android.</string>
- <string name="faq_system_dialogs">L\'avverimento durante la connessione VPN, in cui si informa che questo programma può intercettare tutto il traffico del sistema, serve a prevenire un uso fraudolento delle API del servizio VPN.\nL\'icona di notifica a forma di chiave è altresì imposta dal sistema Android per avvertire che si è connessi ad una VPN. Su alcuni apparecchi questa notifica è accompagnata da un suono.\nAndroid utilizza questi sistemi per la tua sicurezza e per assicurarsi che questi non vengano aggirati (in alcuni firmware questo sfortunamente è accompagnato da un suono di avvertimento).</string>
- <string name="faq_system_dialogs_title">Avviso di connessione e notifica sonora</string>
<string name="translationby">Traduzione in inglese di Arne Schwabe&lt;arne@rfc2549.org&gt;</string>
- <string name="ipdns">IP e DNS</string>
- <string name="basic">Principali</string>
- <string name="routing">Instradamento (routing)</string>
- <string name="obscure">Impostazioni avanzate di OpenVPN. Normalmente non necessarie.</string>
- <string name="advanced">Avanzate</string>
- <string name="export_config_title">Configurazione OpenVPN ICS</string>
<string name="warn_no_dns">Nessun server DNS in uso. La risoluzione dei nomi potrebbe non funzionare. Valuta se inserire dei server DNS personalizzati.</string>
<string name="dns_add_error">Impossibile aggiungere il server DNS \"%1$s\", respinto dal sistema: %2$s</string>
- <string name="faq_howto">&lt;p&gt;Ottieni una configurazione funzionante (testata sul tuo computer o fornita dal tuo provider o dalla tua ditta).&lt;/p&gt;&lt;p&gt;Se si tratta di un singolo file senza ulteriori file tipo pem/pkcs12, puoi spedire il file a te stesso via email ad aprire l\'allegato. Se hai più file, salvali sulla scheda SD.&lt;/p&gt;&lt;p&gt;Clicca sull\'allegato dell\'email oppure utilizza l\'icona della cartella nell\'elendo delle VPN per importare il file di configurazione.&lt;/p&gt;&lt;p&gt;Se compaiono degli errori relativi a file non trovati, copia i file mancanti sulla tua scheda SD.&lt;/p&gt;&lt;p&gt;Clicca sull\'icona di salvataggio per aggiungere la VPN importata nell\'elenco delle tue VPN.&lt;/p&gt;&lt;p&gt;Connettiti alla VPN cliccando sul nome della VPN.&lt;/p&gt;&lt;p&gt;Se compaiono degli errori o degli avvertimenti nei log, si consiglia di non ignorarli, ma di cercare delle soluzioni.&lt;/p&gt; </string>
- <string name="faq_howto_title">Guida rapida</string>
- <string name="setting_loadtun_summary">Prova a caricare il modulo tun.ko prima di connettersi. Si devono avere diritti di root sul dispositivo.</string>
- <string name="setting_loadtun">Carica il modulo tun</string>
- <string name="importpkcs12fromconfig">Importa i PKCS12 dalla configurazione presente nel Keystore di Android</string>
<string name="getproxy_error">Errore nell\'ottenere le impostazioni del proxy: %s</string>
<string name="using_proxy">Si sta utilizzando il proxy %1$s %2$d</string>
- <string name="use_system_proxy">Utilizza il proxy di sistema</string>
- <string name="use_system_proxy_summary">Utilizza la configurazione generale del sistema relativa ai proxy HTTP/HTTPS per connettersi.</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestartsummary">OpenVPN is riconnetterà alla VPN se era in funzione durante un riavvio od un spegnimento dell\'apparecchio. Leggi con attenzione le FAQ con gli avvertimenti sulla connessione prima di scegliere questa opzione.</string>
- <string name="onbootrestart">Riconnetti al riavvio</string>
<string name="ignore">Ignora</string>
<string name="restart">Riavvia</string>
<string name="restart_vpn_after_change">Le modifiche sarannoi applicate dopo aver riavviato la connessione VPN. Riavviare ora la connessione?</string>
<string name="configuration_changed">Configurazione modificata</string>
- <string name="log_no_last_vpn">Impossibile determinare l\'ultimo profilo con cui ci si è connessi per poterlo modificare</string>
- <string name="faq_duplicate_notification_title">Doppie notifiche</string>
- <string name="faq_duplicate_notification">Normalmente, se la memoria di sistema (RAM) di Android è insufficiente, i programmi ed i servizi che non sono in quel momento necessari vengono rimossi dalla memoria attiva. Se ciò avvenisse, la connessione VPN in corso verrebbe terminata. Per far sì che la conessione OpenVPN resti in funzione, il servizio viene eseguito in priorità alta e per questo motivo appare un\'icona permanente nella barra delle notifiche. L\'icona di notifica a forma di chiave è invece imposta dal sistema come descritto nella precedente voce delle FAQ e non serve ad eseguire il programma con priorità alta.</string>
- <string name="no_vpn_profiles_defined">Nessun profilo VPN definito.</string>
- <string name="add_new_vpn_hint">Usa l\'icona &lt;img src=\"ic_menu_add\"/&gt; per aggiungere una nuova VPN</string>
- <string name="vpn_import_hint">Usa l\'icona &lt;img src=\"ic_menu_archive\"/&gt; per importare il profilo (.ovpn o .conf) dalla tua scheda SD.</string>
- <string name="faq_hint">Si raccomanda di leggere anche le FAQ. C\'è anche una guida rapida.</string>
- <string name="correcttls">Converti il formato di remote-tls da quello di OpenVPN 2.2 a quello della 2.3</string>
- <string name="faq_routing_title">Configurazione dei reindirizzamenti e dell\'interfaccia</string>
- <string name="faq_routing">Le configurazioni di instradamento e dell\'interfaccia non vengono eseguite tramite i tradizionali comandi ifconfig e route ma utilizzando le API del servizio VPN. Questa comporta differenti configurazioni di instradamento rispetto ad altri sistemi operativi. In particolare non sono richiesti gli indirizzi del partner peer o del gateway. Non sono nemmeno richiesti instradamenti particolari per raggiungere il server VPN, ad esempio quando si utilizza un gateway di reindirizzamento. Il programma ignora pertanto queste impostazioni quando viene importata una configurazione. Il programma inoltra si assicura tramite le API del servizio VPN che la connessione col server non sia indirizzata attraverso il tunnel della VPN. Dal momento che solo le reti che esplicitamente vengono reindirizzate attraverso il tunnel sono supportate, non sono supportate ulteriori reti che non puntano verso il tunnel, come ad esempio quelle realizzate col comando route x.x.x.x y.y.y.y net_gateway. Il pulsante \"Mostra informazioni\" nella finestra dei log mostra la configurazione dell\'attuale rete VPN.</string>
- <string name="persisttun_summary">Non tornare nello stato di \"Nessuna connessione VPN\" quando OpenVPN sta eseguendo un tentativo di riconnessione.</string>
- <string name="persistent_tun_title">tun persistente</string>
- <string name="translation">Traduzione</string>
- <string name="openvpn_log">Log di OpenVPN</string>
- <string name="import_config">Importa configurazione OpenVPN</string>
- <string name="battery_consumption_title">Consumo della batteria</string>
- <string name="faq_tethering">Il Tethering di Android (via WiFi, USB o Bluetooth) e le API del servizio VPN (utilizzate da questo programma) non possono funzionare contemporaneamente. Per maggiori informazioni, &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;vedi qui#34&lt;/a&gt;</string>
- <string name="vpn_tethering_title">VPN e Tethering</string>
- <string name="connection_retries">Tentativi di riconnessione</string>
- <string name="reconnection_settings">Impostazioni di riconnessione</string>
- <string name="connectretrymessage">Numero di secondi di attesa tra i tentativi di connessione.</string>
- <string name="connectretrywait">Secondi tra le connessioni</string>
+
<string name="minidump_generated">OpenVPN si è arrestato in modo imprevisto. Ti consigliamo di attivare l\'opzione Invia Minidump nel menu principale.</string>
- <string name="send_minidump">Invia Minidump allo sviluppatore</string>
- <string name="send_minidump_summary">Invia le informazioni di debug sul più recente blocco del programma allo sviluppatore</string>
</resources>
diff --git a/res/values-ja/arrays.xml b/res/values-ja/arrays.xml
index c2428a74..03dcda8c 100755
--- a/res/values-ja/arrays.xml
+++ b/res/values-ja/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>証明書</item>
- <item>PKCS12 ファイル</item>
- <item>Androidの証明書管理</item>
- <item>ユーザー名/パスワード</item>
- <item>共有鍵</item>
- <item>User/PWと証明書</item>
- <item>User/PWとPKCS12ファイル</item>
- <item>User/PWとAndroidの証明書管理</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>未指定</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - ログなし</item>
- <item>1 - 標準的なログ</item>
- <item>2 - 詳細なログ</item>
- <item>3</item>
- <item>4</item>
- <item>5 - デバッグログ</item>
- </string-array>
</resources>
diff --git a/res/values-ja/strings.xml b/res/values-ja/strings.xml
index a85dc726..fa62b669 100755
--- a/res/values-ja/strings.xml
+++ b/res/values-ja/strings.xml
@@ -1,97 +1,23 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">サーバアドレス</string>
- <string name="port">ポート番号</string>
- <string name="location">場所</string>
- <string name="cant_read_folder">ディレクトリが読み取れません</string>
- <string name="select">選択</string>
<string name="cancel">キャンセル</string>
- <string name="no_data">データなし</string>
- <string name="useLZO">LZO 圧縮</string>
- <string name="client_no_certificate">証明書がありません。</string>
- <string name="client_certificate_title">クライアント証明書</string>
- <string name="client_key_title">クライアント証明書のキー</string>
- <string name="client_pkcs12_title">PKCS12ファイル</string>
- <string name="ca_title">CA 証明書</string>
- <string name="no_certificate">証明書を選択する必要があります。</string>
<string name="repository_url_text">ソースコードと問題管理は以下で: https://github.com/leapcode/bitmask_android/</string>
<string name="copyright_others">プログラムは、次のコンポーネントを使用します。完全な詳細についてはソース上のライセンスを参照してください。</string>
<string name="about">バージョン情報</string>
- <string name="about_summary">Bitmask Androidについて</string>
- <string name="vpn_list_summary">設定されたすべてのVPN</string>
- <string name="vpn_list_title">VPNプロファイル</string>
- <string name="vpn_type">種別</string>
- <string name="pkcs12pwquery">PKCS12のパスワード</string>
- <string name="file_select">選択</string>
- <string name="file_nothing_selected">ファイルを選択する必要があります。</string>
- <string name="useTLSAuth">TLS認証を使用します。</string>
- <string name="tls_direction">TLS Direction</string>
- <string name="ipv6_dialog_tile">IPv6アドレスをCIDR形式で入力(例:2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">IPv4アドレスをCIDR形式で入力(例:1.2.3.4/24)</string>
- <string name="ipv4_address">IPv4アドレス</string>
- <string name="ipv6_address">IPv6アドレス</string>
- <string name="custom_option_warning">OpenVPNのカスタムオプションを入力します。利用には細心の注意が必要です。設定画面ではTUNモジュールの多くの設定がサポートされていません。もしほかに重要と思う設定があれば作者に連絡してください。</string>
- <string name="auth_username">ユーザー名</string>
- <string name="auth_pwquery">パスワード</string>
- <string name="static_keys_info">TLS認証鍵の設定は、静的キーとして使用されます。</string>
- <string name="configure_the_vpn">VPNの設定</string>
- <string name="menu_add_profile">プロファイルの追加</string>
- <string name="add_profile_name_prompt">新しいプロファイルを識別する名前を入力します</string>
- <string name="duplicate_profile_name">プロファイル名が重複しています。</string>
- <string name="profilename">プロファイル名</string>
- <string name="no_keystore_cert_selected">ユーザー証明書を選択する必要があります。</string>
<string name="no_error_found">エラーは見つかりませんでした。</string>
<string name="config_error_found">設定に誤りがあります。</string>
<string name="ipv4_format_error">IPv4 アドレスの解析エラー</string>
<string name="custom_route_format_error">カスタム経路の解析エラー</string>
- <string name="pw_query_hint">必要に応じて入力するには空欄にしてください</string>
- <string name="vpn_shortcut">OpenVPN のショートカット</string>
<string name="vpn_launch_title">VPNに接続</string>
<string name="shortcut_profile_notfound">ショートカットで指定されたプロファイルが見つかりません</string>
- <string name="random_host_prefix">ランダムなホスト プレフィックス</string>
- <string name="random_host_summary">ランダムな6文字をホスト名の前に付加します。</string>
- <string name="custom_config_title">カスタム オプションを使用する</string>
- <string name="custom_config_summary">カスタムオプションを指定します。注意を要します。</string>
<string name="route_rejected">経路がAndroidにより拒否されました。</string>
<string name="cancel_connection">切断</string>
<string name="clear_log">ログをクリア</string>
<string name="title_cancel">キャンセルの確認</string>
<string name="cancel_connection_query">接続中または試行中の接続をキャンセルしますか?</string>
- <string name="remove_vpn">VPN を削除</string>
- <string name="check_remote_tlscert">サーバがTLSサーバ証明書を使用する場合はチェックします。</string>
- <string name="check_remote_tlscert_title">TLS サーバーを除く</string>
- <string name="remote_tlscn_check_summary">リモートサーバの証明書のCNをチェックします。</string>
- <string name="remote_tlscn_check_title">証明書のホスト名を確認する</string>
- <string name="enter_tlscn_dialog">リモートサーバをチェックする際の文字列を指定します。OpenVPNでは前方一致を行います。\"Server\"は\"Server-1\"と\"Server-2\"にマッチします。\n
-空欄にすると、CNとサーバのホスト名を比較します。</string>
- <string name="enter_tlscn_title">リモートホスト名(CN)</string>
- <string name="tls_key_auth">TLS鍵認証を有効にする</string>
- <string name="tls_auth_file">TLS 認証ファイル</string>
- <string name="pull_on_summary">IPアドレス、経路情報、DNSなどの情報をサーバから取得します。</string>
- <string name="pull_off_summary">サーバからは何も情報が取得できません。指定が必要な設定は以下の通りです。</string>
- <string name="use_pull">情報取得の設定</string>
- <string name="dns">DNS</string>
- <string name="override_dns">サーバ指定のDNSサーバ設定をオーバーライドします。</string>
- <string name="dns_override_summary">DNSをユーザ側で指定します。</string>
- <string name="searchdomain">検索ドメイン</string>
- <string name="dns1_summary">使用する DNS サーバー</string>
- <string name="dns_server">DNS サーバー</string>
- <string name="secondary_dns_message">セカンダリDNSサーバーは、プライマリDNSサーバーに到達できない場合に使用します。</string>
- <string name="backup_dns">セカンダリDNSサーバー</string>
- <string name="ignored_pushed_routes">サーバ側指定の経路情報を無視する</string>
- <string name="ignore_routes_summary">サーバからプッシュされた経路情報を無視します。</string>
- <string name="default_route_summary">すべての通信をVPN経由にします</string>
- <string name="use_default_title">既定の経路に使用</string>
- <string name="custom_route_message">カスタム経路を入力します。宛先のみをCIDR形式で指定します。例えば \"10.0.0.0/8 2002::/16\"と指定すれば10.0.0.0/8と2002::/16への通信はVPNに向けられます。</string>
- <string name="custom_routes_title">カスタム経路情報</string>
- <string name="log_verbosity_level">ログの詳細度</string>
- <string name="float_summary">認証済みパケットをどのIPからでも受け付けます。</string>
- <string name="float_title">フローティング サーバーを許可</string>
- <string name="custom_options_title">カスタム オプション</string>
<string name="edit_vpn">VPN 設定の編集</string>
- <string name="remove_vpn_query">VPN プロファイル %s を削除しますか?</string>
- <string name="tun_error_helpful">いくつかのカスタムICSイメージは、/dev/tunのパーミッションが異常か、TUNモジュールが含まれていません。CM9イメージの場合は全般設定で所有権設定を修正してください。</string>
+ <string name="tun_error_helpful">いくつかのカスタムICSイメージは、/dev/tunのパーミッションが異常か、TUNモジュールが含まれていません。</string>
<string name="tun_open_error">TUNデバイスを開こうとして失敗しました。</string>
<string name="error">"エラー:"</string>
<string name="clear">クリア</string>
@@ -110,172 +36,36 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">ログ ファイルを送信します。</string>
<string name="send">送信</string>
- <string name="ics_openvpn_log_file">LEAP Android ログ ファイル</string>
+ <string name="bitmask_openvpn_log_file">LEAP Android ログ ファイル</string>
<string name="copied_entry">クリップ ボードにコピーされたログ エントリ</string>
- <string name="tap_mode">TAPモード</string>
- <string name="faq_tap_mode">TAPモードは非root化環境では動作しません。よってこのアプリケーションではTAPをサポートできません。</string>
- <string name="tap_faq2">またですか?TAPモードはサポートされていませんし、サポートされるかどうかメールを送ることは何の役にも立ちません。</string>
- <string name="tap_faq3">3回目です。本当のところ、TUN上で動くレイヤ2エミュレータを書くことはできました。(送信時の情報追加と受信時の情報削除で)。しかしこのエミュレータはARPやおそらくはDHCPをも実装しなければならないでしょう。誰もこのことに気がついていません。もしあなたがこの機能を作る気になったのであれば、どうぞ私に連絡してください。
-</string>
- <string name="faq">よくある質問</string>
- <string name="faq_summary">よくある質問といくつかのアドバイス</string>
- <string name="copying_log_entries">ログ エントリのコピー</string>
- <string name="faq_copying">1行のログエントリをコピーするには、そのエントリをタッチし続けます。コピー/送信するには「ログエントリを送信」を使用します。GUIで表示されない場合はハードウェアのメニューボタンを使用してください。</string>
- <string name="faq_shortcut">起動ショートカット</string>
- <string name="faq_howto_shortcut">OpenVPNを起動するためのショートカットをデスクトップに配置できます。ショートカットやウィジェットを配置できるかどうかはホームスクリーンプログラムに依存します。</string>
<string name="no_vpn_support_image">申し訳ありませんが、お使いの環境ではVPNサービスがサポートされていません。</string>
- <string name="encryption">暗号化</string>
- <string name="cipher_dialog_title">暗号化方式を入力</string>
- <string name="chipher_dialog_message">OpenVPNに使用する暗号キーを入力してください。デフォルト値を使用する場合は空欄にしてください。</string>
- <string name="settings_auth">認証/暗号化</string>
- <string name="file_explorer_tab">ファイルを選択</string>
- <string name="inline_file_tab">インライン ファイル</string>
- <string name="import_file">インポート</string>
- <string name="error_importing_file">ファイルのインポート エラー</string>
- <string name="import_error_message">ファイルシステムからファイルをインポートできませんでした。</string>
- <string name="inline_file_data">[インライン ファイル データ]</string>
<string name="opentun_no_ipaddr">IP情報なしでのTUNデバイス使用は拒否しています</string>
- <string name="menu_import">OVPNファイルからプロファイルをインポート</string>
- <string name="menu_import_short">インポート</string>
- <string name="import_content_resolve_error">インポートするプロファイルを読み取れませんでした。</string>
- <string name="error_reading_config_file">構成ファイルの読み取りエラー</string>
- <string name="add_profile">プロファイルの追加</string>
- <string name="import_could_not_open">インポートされた構成ファイルに記載されたファイル %1$s が見つかりません。</string>
- <string name="importing_config">構成ファイルを%1$sからインポートしています。</string>
- <string name="import_warning_custom_options">いくつかの設定が解析されました。これらはカスタムオプションとして設定に追加されています。カスタムオプションは以下の通りです。</string>
- <string name="import_done">構成ファイルの読み取り終了。</string>
- <string name="nobind_summary">ローカル アドレスとポートにバインドを行いません。</string>
- <string name="no_bind">ローカルバインドしない</string>
- <string name="import_configuration_file">構成ファイルのインポート</string>
- <string name="faq_security_title">セキュリティに関する考慮事項</string>
- <string name="faq_security">OpenVPNがセキュリティに敏感であるように、セキュリティに関してのいくつかの注意事項は理にかなっています。
-SDカード上のデータは本質的に無防備です。すべてのアプリケーションが読み取り可能です。(たとえばこのプログラムはSDカードへの特別な読み取り許可を必要としていません)
-このアプリケーションのデータは、自分自身のみが読み取り可能です。インポートされた証明書類はVPNプロファイルに保存されています。VPNプロファイルはこのアプリケーションからのみアクセス可能です。(あとでSDカード上のファイルを消すのを忘れないでください)
-ただし、このアプリケーションからのみ読み取り可能ではあるものの、暗号化されてはいません。
-機体をroot化したり、あるいはその他の脆弱性によってファイルは読み取ることが可能かもしれません。パスワードは平文で保存されています。PKCS12ファイルをAndroidの証明書管理機能にインポートして使用することが強く推奨されます。</string>
- <string name="import_vpn">インポート</string>
- <string name="broken_image_cert_title">証明書の選択でエラーが表示されます</string>
- <string name="broken_image_cert">Android 4.0以降の証明書選択ダイアログ表示で例外を検知しました。
-この事象は標準的なAndroid 4.0以降では発生しません。お使いのAndroidの証明書管理機構が壊れている可能性があります。</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">状態メッセージを待っています。</string>
<string name="converted_profile">インポートされたプロファイル</string>
<string name="converted_profile_i">インポートされたプロファイル %d</string>
- <string name="broken_images">壊れたイメージ</string>
- <string name="broken_images_faq">&lt;p&gt;HTCの公式OSイメージはトンネルにトラフィックを流せないという奇妙な経路問題を抱えています。(詳しくはバグトラッカーを参照 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt;)&lt;/p&gt;
-&lt;p&gt;SONYの公式OSイメージのうちXperia arc SとXperia Rayでは、VPNServiceが含まれていないと報告されています。その他の公式OSイメージにも同様の影響があるかもしれません。(詳しくはバグトラッカーを参照 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt;)&lt;/p&gt;
-&lt;p&gt;カスタムビルドのOSイメージの場合、TUNモジュールが含まれていなかったり、/dev/tunの権限が間違っていることがあります。いくつかのCM9のイメージでは全般設定で所有権の修正を行う必要があります。&lt;/p&gt;
-&lt;p&gt;最も重要なこと:もしおかしなOSイメージがあったら、製作者に問題を報告してください。より多くの人が問題を製作者に報告すれば、問題は修正されるでしょう。&lt;/p&gt;
-</string>
<string name="error_empty_username">ユーザ名を空に設定することはできません</string>
<string name="pkcs12_file_encryption_key">PKCS12ファイルの暗号化キー</string>
<string name="private_key_password">秘密鍵のパスワード</string>
<string name="password">パスワード</string>
- <string name="file_icon">ファイルのアイコン</string>
- <string name="tls_authentication">TLS認証</string>
- <string name="generated_config">生成された構成</string>
- <string name="generalsettings">全般設定</string>
- <string name="owner_fix_summary">システムに/dev/tunの所有者を設定します。いくつかのCM9のイメージでVPNService APIを動作させるために必要です。root権限が必要です。</string>
- <string name="owner_fix">/dev/tun の所有権を修正</string>
- <string name="generated_config_summary">生成された OpenVPN の構成ファイルを表示します</string>
- <string name="edit_profile_title">\"%S\"の編集</string>
<string name="building_configration">構成中・・・</string>
- <string name="netchange_summary">この設定を有効にすると、ネットワークの状態変化時(WiFi/モバイル)に再接続を行います。</string>
- <string name="netchange">ネットワーク変化時に再接続</string>
<string name="cert_from_keystore">\'%s\'の証明書をキーストアから読み出し</string>
<string name="netstatus">ネットワーク状態: %s</string>
- <string name="extracahint">認証局証明書(CA cert)は、通常、Android のキーストアから返されます。証明書の検証でエラーになる場合は、個別の証明書を指定します。</string>
- <string name="select_file">選択</string>
<string name="keychain_nocacert">認証局証明書(CA Cert)がAndroidのキーストアから取得できませんでした。認証はおそらく失敗します。</string>
- <string name="show_log_summary">接続時にログウィンドウを表示します。ログウィンドウは常に状態通知からアクセスできます。</string>
- <string name="show_log_window">ログウィンドウを表示</string>
<string name="mobile_info">実行中:%1$s (%2$s)%3$s Android API %4$d</string>
<string name="error_rsa_sign">Androidキーストアに保存されたキー %1$s: %2$sの署名エラーです</string>
- <string name="faq_system_dialogs">VPN接続の警告は、このアプリケーションがVPNService APIを悪用してすべての通信を傍受できることを、システムがあなたに知らせるものです。\n
-VPN接続通知(鍵の形)は、VPN接続が稼働中であることをAndroidが知らせています。いくつかのシステムではこの通知で音を鳴らします。\n
-Androidはあなた自身の安全性のために、これらを迂回できないようにしています。(いくつかのシステムでは、遺憾ながら音も伴います)</string>
- <string name="faq_system_dialogs_title">接続時の警告と通知音</string>
<string name="translationby">日本語翻訳 高橋正希@埼玉 &lt;tools@artin.nu&gt;</string>
- <string name="ipdns">IPとDNS</string>
- <string name="basic">基本</string>
- <string name="routing">経路設定</string>
- <string name="obscure">特殊なOpenVPNの設定。通常は必要ありません</string>
- <string name="advanced">高度</string>
- <string name="export_config_title">ICSのOpenVPN設定</string>
<string name="warn_no_dns">使用されている DNS サーバーはありません。名前解決は動作しません。DNSサーバーの設定を見直してください。</string>
<string name="dns_add_error">DNSサーバ \"%1$s\" の追加に失敗しました。%2$sに拒否されました。</string>
- <string name="faq_howto">&lt;p&gt;動作確認済の設定ファイルを入手します。(あなたのコンピュータでテスト済のものや、プロバイダや会社などの組織からダウンロードしたもの)&lt;/p&gt;
-&lt;p&gt;もしそれが単一のファイルでpemやpks12ファイルを伴わないなら、自分宛のメールに添付して送付し、それを開いてください。もし複数のファイルで構成されているならSDカードに格納してください。&lt;/p&gt;
-&lt;p&gt;メールの添付ファイルを開く、あるいはVPNリストのフォルダアイコンをクリックして設定ファイルをインポートします。&lt;/p&gt;
-&lt;p&gt;もしファイルが足りないというエラーが表示されたら、足りなかったファイルをSDカード上に格納してください。&lt;/p&gt;
-&lt;p&gt;インポートされたVPN設定をリストに追加するには、保存アイコンをクリックします。&lt;/p&gt;
-&lt;p&gt;VPNを接続するには、VPNの名称をクリックします。&lt;/p&gt;
-&lt;p&gt;もし警告やエラーがログエントリに表示されたら、それらを調べて解決してください。&lt;/p&gt;
-</string>
- <string name="faq_howto_title">クイックスタート</string>
- <string name="setting_loadtun_summary">接続の試行前にTUNデバイスモジュール(tun.ko)を読み込みます。デバイスのroot化が必要です。</string>
- <string name="setting_loadtun">TUNモジュールをロード</string>
- <string name="importpkcs12fromconfig">PKCS12の設定をAndroidのキーストアにインポートします</string>
<string name="getproxy_error">プロキシ設定でエラー: %s</string>
<string name="using_proxy">プロキシを使用します %1$s %2$d</string>
- <string name="use_system_proxy">システムのプロキシ設定を使用</string>
- <string name="use_system_proxy_summary">システム全体の構成の HTTP/HTTPS プロキシ接続を使用します。</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestartsummary">OpenVPNはシステムの再起動やシャットダウン時に再接続するようになります。このオプションを使用する前にFAQをご一読ください。</string>
- <string name="onbootrestart">システム起動後に再接続</string>
<string name="ignore">無視</string>
<string name="restart">再起動</string>
<string name="restart_vpn_after_change">設定の変更はVPNの再起動後に反映されます。VPNを(再)起動しますか?</string>
<string name="configuration_changed">設定が変更されました</string>
- <string name="log_no_last_vpn">編集されたため、最後に接続したプロファイルを確認できませんでした
-</string>
- <string name="faq_duplicate_notification_title">重複した通知</string>
- <string name="faq_duplicate_notification">もしAndroidがメモリ不足に陥った場合、その時点で必要とされないアプリケーションやサービスはアクティブなメモリから排除されます。
-この処理に伴い、VPN接続は終了されます。
-OpenVPNの接続を保証するためには、アプリケーションを高い優先度で稼働させます。
-高い優先度でアプリケーションを稼働させる場合、アプリケーションは通知を表示しなければなりません。
-鍵の形をした通知アイコンは、先述のFAQにあるとおりシステムにより表示させられたものです。
-高い優先度で稼働するための通知はアプリケーションの通知には含まれません。</string>
- <string name="no_vpn_profiles_defined">VPNのプロファイルが定義されていません</string>
- <string name="add_new_vpn_hint">新しいVPNを追加するには &lt;img src=\"ic_menu_add\"/&gt; のアイコンを使用します</string>
- <string name="vpn_import_hint">SDカードからプロファイル(.ovpnや.conf)をインポートするには &lt;img src=\"ic_menu_archive\"/&gt; のアイコンを使用します。</string>
- <string name="faq_hint">FAQを確認してください。クイックスタートガイドがあります。</string>
- <string name="correcttls">リモートTLSをOpenVPN 2.2形式から2.3形式に変換します</string>
- <string name="faq_routing_title">経路情報/インターフェース設定</string>
- <string name="faq_routing">経路設定とインターフェース設定は伝統的なifconfig/routeコマンドでは行われず、VPNService APIを使用して行われます。
-この結果は、ほかのOSの経路設定とは異なります。
-設定はトンネルのIPのみで成立し、ネットワークへの経路設定はこのインターフェースを通して行われます。
-とりわけ、ピアパートナーやゲートウェイアドレスを必要としません。
-VPNサーバへの特別な経路(たとえばリダイレクトゲートウェイ)は必要ありません。
-従って、OpenVPNは設定のインポート時に、これらの設定を無視します。
-VPNService APIを使用してサーバに接続するアプリケーションはVPNトンネルを経路設定していなくても保証されます。
-トンネルを指定しないその他の経路設定はサポートされません。(たとえば route x.x.x.x y.y.y.y net_gateway)
-ログウィンドウの情報表示ボタンは、現在のVPNServiceのネットワーク設定を表示します。</string>
- <string name="persisttun_summary">OpenVPNが再接続試行中は、VPNなし状態を報告しません。</string>
- <string name="persistent_tun_title">永続的なTUNデバイス</string>
- <string name="translation">翻訳</string>
- <string name="openvpn_log">OpenVPN のログ</string>
- <string name="import_config">OpenVPN の構成のインポート</string>
- <string name="battery_consumption_title">バッテリー消費量</string>
- <string name="baterry_consumption">個人的な検証では、OpenVPNがバッテリを多く消費する主な原因はkeepaliveパケットです。
-大部分のOpenVPNサーバは\'keepalive 10 60\'のような設定を持っており、これは10秒ごとにサーバとクライアントで相互にkeepaliveパケットを送信しあうことを意味します。
-&lt;p&gt; これらのパケットは小さく多くの帯域は使用しませんが、モバイル回線機能を常に稼動させ続け電力消費を増大させます。
-&lt;p&gt; このkeepalive設定はクライアント側からは変更できません。OpenVPNのシステム管理者のみが変更可能です。
-&lt;p&gt; 残念なことに、60秒より大きな間隔のUDP keepaliveはいくつかのNATゲートウェイにおいては接続状態が維持できず、それより短い時間でタイムアウトします。(検証では60秒)
-TCP keepaliveと長いタイムアウト時間は動作しますが、TCP over TCP問題を引き起こします。(詳細は&lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;なぜTCP over TCPは悪いアイディアなのか&lt;/a&gt;を参照)</string>
- <string name="faq_tethering">Androidのテザリング機能(WiFi, USB, Bluetooth経由)とVPNService API(このプログラムから使用する機能)は同時に利用できません。詳細については&lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;issue #34&lt;/a&gt;を参照</string>
- <string name="vpn_tethering_title">VPN とテザリング</string>
- <string name="connection_retries">接続の再試行回数</string>
- <string name="reconnection_settings">再接続の設定</string>
- <string name="connectretrymessage">再接続を試行する際の間隔(秒)</string>
- <string name="connectretrywait">接続間隔(秒)</string>
+
<string name="minidump_generated">OpenVPN は予期せず終了しました。メイン メニューでミニダンプの送信オプションを検討してください。</string>
- <string name="send_minidump">ミニダンプを開発者に送信</string>
- <string name="send_minidump_summary">最後にクラッシュした時のデバッグ情報を作者に送信します。</string>
<string name="notifcation_title">Bitmask - %s</string>
- <string name="session_ipv4string">%1$s - %2$s</string>
- <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+
<string name="state_connecting">接続中</string>
<string name="state_wait">サーバーの応答を待っています。</string>
<string name="state_auth">認証中</string>
diff --git a/res/values-ko/arrays.xml b/res/values-ko/arrays.xml
index 6d77a4dc..03dcda8c 100755
--- a/res/values-ko/arrays.xml
+++ b/res/values-ko/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>인증서</item>
- <item>PKCS12 파일</item>
- <item>안드로이드 인증서</item>
- <item>계정/암호</item>
- <item>고정키</item>
- <item>계정/암호 + 인증서</item>
- <item>계정/암호 + PKCS12 </item>
- <item>계정/암호 + 안드로이드</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>미지정</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - 로깅 안함</item>
- <item>1 - 기본 로깅</item>
- <item>2 - 더 자세한 로깅</item>
- <item>3</item>
- <item>4</item>
- <item>5 - 디버그 로깅</item>
- </string-array>
</resources>
diff --git a/res/values-ko/strings.xml b/res/values-ko/strings.xml
index 08c1bc26..fe5db09b 100755
--- a/res/values-ko/strings.xml
+++ b/res/values-ko/strings.xml
@@ -1,96 +1,22 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">서버 주소:</string>
- <string name="port">서버 포트:</string>
- <string name="location">위치</string>
- <string name="cant_read_folder">폴더를 읽을 수 없습니다</string>
- <string name="select">선택</string>
- <string name="cancel">취소</string>
- <string name="no_data">데이터 없음</string>
- <string name="useLZO">LZO 압축</string>
- <string name="client_no_certificate">인증서 없음</string>
- <string name="client_certificate_title">클라이언트 인증서</string>
- <string name="client_key_title">클라이언트 인증서 키</string>
- <string name="client_pkcs12_title">PKCS12 파일</string>
- <string name="ca_title">CA 인증서</string>
- <string name="no_certificate">인증서를 선택 해야 합니다</string>
<string name="repository_url_text">소스 코드와 문제 추적기는 https://github.com/leapcode/bitmask_android/에서 사용할 수 있습니다</string>
<string name="copyright_others">프로그램은 다음 구성 요소를 사용합니다. 라이선스에 대 한 자세한 내용은 소스를 참조 하십시오</string>
<string name="about">소개</string>
- <string name="about_summary">안드로이드용 Bitmask 소개</string>
- <string name="vpn_list_summary">설정된 VPN의 목록</string>
- <string name="vpn_list_title">VPN 프로파일</string>
- <string name="vpn_type">유형</string>
- <string name="pkcs12pwquery">PKCS12 암호</string>
- <string name="file_select">선택...</string>
- <string name="file_nothing_selected">파일을 선택 해야 합니다</string>
- <string name="useTLSAuth">TLS 인증 사용</string>
- <string name="tls_direction">TLS 방향</string>
- <string name="ipv6_dialog_tile">CIDR 형식의 IPv6 주소/넷마스크를 입력 (예: 2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">CIDR 형식의 IPv4 주소/넷마스크를 입력 (예: 1.2.3.4/24)</string>
- <string name="ipv4_address">IPv4 주소</string>
- <string name="ipv6_address">IPv6 주소</string>
- <string name="custom_option_warning">사용자 정의 OpenVPN 옵션을 입력하세요. 매우 조심하세요. 또한 많은 tun과 연관된 OpenVPN 설정은 VPN 설정의 설계로 인하여 지원 되지 않습니다. 중요한 옵션이 누락됐다고 생각되면 저자에게 연락하십시오</string>
- <string name="auth_username">계정</string>
- <string name="auth_pwquery">암호</string>
- <string name="static_keys_info">고정설정에는 TLS인증 키가 고정키로 사용됩니다</string>
- <string name="configure_the_vpn">VPN 설정</string>
- <string name="menu_add_profile">프로파일 추가</string>
- <string name="add_profile_name_prompt">새 프로 파일을 식별 하는 이름을 입력 하십시오</string>
- <string name="duplicate_profile_name">고유 프로필 이름을 입력 하십시오</string>
- <string name="profilename">프로 파일 이름</string>
- <string name="no_keystore_cert_selected">사용자 인증서를 선택 해야 합니다</string>
<string name="no_error_found">오류 없음</string>
<string name="config_error_found">설정 오류</string>
<string name="ipv4_format_error">IPv4 주소 구문 분석 오류</string>
<string name="custom_route_format_error">사용자 지정 경로 구문 분석 오류</string>
- <string name="pw_query_hint">(비워두면 요청시 쿼리됨)</string>
- <string name="vpn_shortcut">OpenVPN 바로 가기</string>
<string name="vpn_launch_title">VPN에 연결 하기</string>
<string name="shortcut_profile_notfound">바로 가기에 지정 된 프로파일을 찾을 수 없습니다.</string>
- <string name="random_host_prefix">임의의 호스트 접두사</string>
- <string name="random_host_summary">6개 임의의 문자를 호스트 이름 앞에 추가</string>
- <string name="custom_config_title">사용자 지정 옵션을 사용 하도록 설정</string>
- <string name="custom_config_summary">사용자 지정 옵션을 입력하세요. 주의해서 사용!</string>
<string name="route_rejected">안드로이드에 의해 거부된 라우트</string>
<string name="cancel_connection">연결 끊기</string>
<string name="clear_log">로그 지우기</string>
<string name="title_cancel">취소 확인</string>
<string name="cancel_connection_query">연결된 VPN 끊기/연결시도 취소?</string>
- <string name="remove_vpn">VPN 제거</string>
- <string name="check_remote_tlscert">서버가 TLS 서버 인증서를 사용 하는지 여부를 확인합니다</string>
- <string name="check_remote_tlscert_title">TLS 서버 제외</string>
- <string name="remote_tlscn_check_summary">원격 서버 인증서의 CN 을 문자와 비교검사합니다.</string>
- <string name="remote_tlscn_check_title">인증서 호스트명 확인</string>
- <string name="enter_tlscn_dialog">원격 서버와 비교검사할 문자를 입력하십시오. OpenVPN은 점두사 비교법을 사용합니다. \"Server\"는 \"Server-1\"과 \"Server-2\"를 만족시킵니다.\nCN을 서버 호스트명과 비교하기 위해서는 공란으로 두세요.</string>
- <string name="enter_tlscn_title">원격 호스트명(CN)</string>
- <string name="tls_key_auth">TLS Key 인증 활성화</string>
- <string name="tls_auth_file">TLS 인증 파일</string>
- <string name="pull_on_summary">서버로부터 IP 주소, 라우트와 타이밍 옵션을 요구합니다.</string>
- <string name="pull_off_summary">서버로부터 정보를 요구하지 않습니다. 설정은 아래에 지정되야 합니다.</string>
- <string name="use_pull">설정 받기</string>
- <string name="dns">DNS</string>
- <string name="override_dns">서버에서 DNS 설정을 재정의합니다</string>
- <string name="dns_override_summary">지정한 DNS서버 사용하기</string>
- <string name="searchdomain">searchDomain</string>
- <string name="dns1_summary">사용할 DNS 서버.</string>
- <string name="dns_server">DNS 서버</string>
- <string name="secondary_dns_message">보조 DNS 서버는 평소 DNS 서버에 접근불가시 사용됩니다.</string>
- <string name="backup_dns">보조 DNS 서버</string>
- <string name="ignored_pushed_routes">받은 라우트 무시하기</string>
- <string name="ignore_routes_summary">서버로부터 받은 라우트를 무시합니다.</string>
- <string name="default_route_summary">VPN을 통해 모든 트래픽을 보냅니다.</string>
- <string name="use_default_title">기본 라우트 사용하기</string>
- <string name="custom_route_message">사용자 지정 라우트를 입력하십시오. 목적지는 CIDR 형식으로만 입력하십시오. \"10.0.0.0/8 2002::/16\"은 10.0.0.0/8 과 2002::/16 네트워크를 VPN으로 보냅니다.</string>
- <string name="custom_routes_title">사용자 지정 라우트</string>
- <string name="log_verbosity_level">로그의 자세한 정도</string>
- <string name="float_summary">인증된 패킷은 IP와 상관없이 허용</string>
- <string name="float_title">플로팅 서버 허용</string>
- <string name="custom_options_title">사용자 지정 옵션</string>
<string name="edit_vpn">VPN 설정 편집</string>
- <string name="remove_vpn_query">VPN 프로 파일 \'%s\' 제거?</string>
- <string name="tun_error_helpful">일부 사용자 지정 ICS 이미지에서는 /dev/tun에 대한 권한이 잘못 되어 있거나 tun 모듈 자체가 누락 될 수 있습니다. CM9 이미지는 일반 설정에 있는 소유권 고치기 옵션을 사용해 보십시오.</string>
+ <string name="tun_error_helpful">일부 사용자 지정 ICS 이미지에서는 /dev/tun에 대한 권한이 잘못 되어 있거나 tun 모듈 자체가 누락 될 수 있습니다.</string>
<string name="tun_open_error">Tun 인터페이스를 열지 못했습니다</string>
<string name="error">"오류:"</string>
<string name="clear">지우기</string>
@@ -109,128 +35,32 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">로그 파일 보내기</string>
<string name="send">보내기</string>
- <string name="ics_openvpn_log_file">LEAP 로그 파일</string>
+ <string name="bitmask_openvpn_log_file">LEAP 로그 파일</string>
<string name="copied_entry">클립보드로 로그 복사</string>
- <string name="tap_mode">Tap 모드</string>
- <string name="faq_tap_mode">Tap 모드는 루트가 아닌 VPN API에서는 불가능합니다. 따라서 본앱은 tap지원을 제공할 수 없습니다</string>
- <string name="tap_faq2">또? 농담인가요? 아니요 정말로 tap 모드는 지원이 불가능합니다. 계속해서 메일을 보내면서 요구하신다고 도움될 일이 아닙니다.</string>
- <string name="tap_faq3">3번째로? 누군가가 송신때 레이어2 정보를 추가하고 수신때 레이어2정보를 때내는 tun을 이용한 tap 에뮬레이터를 제작할 수 있습니다. 하지만 이것만이 아닌 ARP 그리고 어쩌면 DHCP 클라이언트 까지도 구현해야합니다. 본인은 이 같은 작업을 하는 분을 알고있지 않습니다. 코딩을 시작하려고 하시는 분이 계시면 제게 연락주십시오.</string>
- <string name="faq">자주 묻는 질문</string>
- <string name="faq_summary">자주 묻는 질문 및 몇 가지 조언</string>
- <string name="copying_log_entries">로그 항목을 복사</string>
- <string name="faq_copying">단일 로그 항목을 복사 하려면 로그 항목을 누르고 계세요. 전체 로그를 복사/전송 하려면 로그 보내기 옵션을 사용하십시오. GUI에 표시 되지 않는 경우 하드웨어 메뉴 버튼를 사용하세요.</string>
- <string name="faq_shortcut">시작으로 바로 가기</string>
- <string name="faq_howto_shortcut">바탕 화면에 OpenVPN 시작 바로 가기를 배치할 수 있습니다. 당신의 homescreen 프로그램에 따라 바로 가기 또는 위젯 추가를 해야 합니다.</string>
<string name="no_vpn_support_image">당신의 이미지는 VPNService API를 지원 하지 않습니다, 죄송 합니다:(</string>
- <string name="encryption">암호화</string>
- <string name="cipher_dialog_title">입력 암호화 방법</string>
- <string name="chipher_dialog_message">Openvpn에 대한 암호화 키를 입력 합니다. 공란으로 두시면 기본 cipher를 사용하게 됩니다.</string>
- <string name="settings_auth">인증/암호화</string>
- <string name="file_explorer_tab">파일 탐색기</string>
- <string name="inline_file_tab">인라인 파일</string>
- <string name="import_file">가져오기</string>
- <string name="error_importing_file">파일 가져오기 오류</string>
- <string name="import_error_message">파일 시스템에서 파일을 가져올 수 없습니다.</string>
- <string name="inline_file_data">[[인라인 파일 데이터]]</string>
<string name="opentun_no_ipaddr">IP 정보가 없는 tun 장치 열기를 거부합니다</string>
- <string name="menu_import">Ovpn 파일에서 프로파일 가져오기</string>
- <string name="menu_import_short">가져오기</string>
- <string name="import_content_resolve_error">가져올 프로 파일을 읽을 수 없습니다.</string>
- <string name="error_reading_config_file">설정 파일 읽기 오류</string>
- <string name="add_profile">프로파일 추가</string>
- <string name="import_could_not_open">가져온된 설정 파일에 언급 된 파일 %1$s를 찾을 수 없습니다.</string>
- <string name="importing_config">원본 %1$s에서 설정 파일 가져오기</string>
- <string name="import_warning_custom_options">당신의 설정중에는 몇개의 구문 분석될 수 있는 설정 옵션이 있습니다. 이러한 옵션은 사용자 지정 설정 옵션으로 추가 되었습니다. 사용자 지정 설정은 아래와 같이 표시 됩니다:</string>
- <string name="import_done">설정 파일 읽기 완료.</string>
- <string name="nobind_summary">로컬 주소와 포트로 바인드 안하기</string>
- <string name="no_bind">로컬 바인딩 안함</string>
- <string name="import_configuration_file">구성 파일 가져오기</string>
- <string name="faq_security_title">보안 고려 사항</string>
- <string name="faq_security">"OpenVPN은 보안에 민감하기 때문에 보안에 관련된 부분을 알고가는것이 현명합니다. SD카드의 있는 데이터는 기본적으로 보안이 취약합니다. 모든 앱이 읽을 수 있기 때문입니다 (예로 이 프로그램 또한 SD카드의 읽기 권한이 필요없습니다). 본앱의 데이터는 본앱만이 읽을 수 있습니다. cacert/cert/key를 파일 탐색기의 가져오기 옵션을 사용하면 데이터는 VPN 프로파일 내에 저장됩니다. VPN 프로파일은 본앱만이 접근할 수 있습니다. (잊지말고 SD카드에 있는 것을 삭제하세요). 접근은 본앱만이 가능하더라도 데이터는 암호화가 되어있지 않습니다. 루팅을 비롯한 다른 방법을 악용하여 데이터를 빼낼 수 있습니다. 암호 또한 일반 텍스트로 저장되어 있습니다. pkcs12 파일은 안드로이드 keystore에 보관할것을 강력하게 추천합니다."</string>
- <string name="import_vpn">가져오기</string>
- <string name="broken_image_cert_title">인증서 선택 표시 오류</string>
- <string name="broken_image_cert">안드로이드 4.0+의 인증서 선택창을 보여주려는 과정에서 예외가 발생됐습니다. 안드로이드 4.0+의 표준 기능임으로 이 같은 일은 일어나면 안됩니다. 어쩌면 인증서 저장소에 대한 귀하의 안드로이드 ROM 지원이 깨졌습니다.</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">상태 메시지를 기다리는 중...</string>
<string name="converted_profile">가져온 프로파일</string>
<string name="converted_profile_i">가져온 프로파일 %d</string>
- <string name="broken_images">깨진 이미지</string>
- <string name="broken_images_faq">&lt;p&gt;공식 HTC 이미지에서는 이상한 라우팅 문제로 트래픽이 터널로 통과 하지 않는 경우가 있는것으로 알려져 있습니다 (참고 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; 버그 추적기.)&lt;/p&gt;&lt;p&gt;Xperia arc S 와 Xperia Ray의 공식 SONY 이미지에서는 VPNService 자체가 완전히 없어진 것으로 보고 되었습니다. 다른 소니 이미지들 또한 영향을 받을 수 있습니다. (참조 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; 버그추적기.)&lt;/p&gt;&lt;p&gt;일부 사용자를 위해 만들어진 이미지에서는 tun 모듈자체가 없거나 /dev/tun의 권한이 틀려있기도 합니다. 일부 CM9 이미지는 일반 설정 아래에 있는 소유권 고치기 옵션을 사용해야 합니다.&lt;/p&gt;&lt;p&gt;가장 중요한 부분: 만약 깨진 이미지를 사용하는 경우라면 해당 공급업체에 보고해야 합니다. 업체에 문제를 보고하는 사람들이 많아야 수정될 가능성도 높아집니다..&lt;/p&gt;</string>
<string name="error_empty_username">사용자 이름이 비어 있지 않아야 합니다.</string>
<string name="pkcs12_file_encryption_key">PKCS12 파일 암호화 키</string>
<string name="private_key_password">개인 키 암호</string>
<string name="password">암호</string>
- <string name="file_icon">파일 아이콘</string>
- <string name="tls_authentication">TLS 인증</string>
- <string name="generated_config">생성 된 설정</string>
- <string name="generalsettings">일반 설정</string>
- <string name="owner_fix_summary">/dev/tun의 소유권을 시스템으로 설정 하려고 합니다. 일부 CM9 이미지에서 VPNService API를 사용하기 위해서는 앞의 작업이 요구됩니다. root권한을 가져야합니다.</string>
- <string name="owner_fix">/dev/tun 소유권 문제 해결</string>
- <string name="generated_config_summary">생성된 OpenVPN의 설정 파일 보기</string>
- <string name="edit_profile_title">수정 \"%s\"</string>
<string name="building_configration">설정 만드는중…</string>
- <string name="netchange_summary">이 기능을 사용하면 네트워크 상태 변환시 강제로 재접속을 합니다 (예. WIFI 로/에서 모바일)</string>
- <string name="netchange">네트워크 변화시 재접속</string>
<string name="cert_from_keystore">Keystore에서 인증서 \'%s\' 받음</string>
<string name="netstatus">네트워크 상태: %s</string>
- <string name="extracahint">CA 인증서는 일반적으로 안드로이드 Keystore에 있는것을 사용합니다. 인증서 오류 발생시 벌도의 인증서를 지정하세요.</string>
- <string name="select_file">선택</string>
<string name="keychain_nocacert">안드로이드 keystore에서 CA 인증서를 찾지 못했습니다. Auhtentication은 실패할 것 입니다.</string>
- <string name="show_log_summary">연결시 로그 윈도우를 보여드립니다. 로그 윈도우는 항상 notification status에서 접근이 가능합니다.</string>
- <string name="show_log_window">로그 윈도우 보기</string>
<string name="mobile_info">%1$s (%2$s) %3$s, 안드로이드 API %4$d 에서 실행</string>
<string name="error_rsa_sign">안드로이드 keystore 키 %1$s: %2$s과 싸이닝 오류</string>
- <string name="faq_system_dialogs">시스템에서는 VPN연결 경고를 통해 당신에게 본앱이 모든 트래픽을 가로챌수있다는 점을 알리게 되어 있는데 이는 VPNService API가 남용하는것을 막기 위함입니다.\nVPN 연결 알림 (키 아이콘) 또한 안드로이드 시스템에서 부과하는 부분이며 이는 VPN연결을 알리는 신호입니다. 어떤 버전에서는 소리를 알림으로 사용하는 경우도 있습니다.\n안드로이드는 이같은 방법을 당신의 안전을 위해 도입하였으며 사용은 필수적입니다. (어떤 버전에서는 유감스럽게도 소리 알림 또한 포함됩니다.)</string>
- <string name="faq_system_dialogs_title">연결 경고 및 알림 소리</string>
<string name="translationby">한국어 번역 (주)기가드 안규태&lt;ktdann@gmail.com></string>
- <string name="ipdns">IP 와 DNS</string>
- <string name="basic">기본</string>
- <string name="routing">라우팅</string>
- <string name="obscure">모호한 OpenVPN 설정. 일반적으로 필요하지 않습니다.</string>
- <string name="advanced">고급</string>
- <string name="export_config_title">ICS Openvpn 설정</string>
<string name="warn_no_dns">사용 중인 DNS 서버가 없습니다. 이름 확인이 작동 하지 않을 수 있습니다. 사용자 지정 DNS 서버의 사용을 고려해 보세요.</string>
<string name="dns_add_error">DNS서버 \"%1$s\" 는, 시스템에 의해 거부되 추가할 수 없습니다: %2$s</string>
- <string name="faq_howto">&lt;p&gt;문제없는 설정을 확보하세요 (당신의 컴퓨터에서 테스트 된것 또는 공급자/조직에서 다운받은)&lt;/p&gt;&lt;p&gt;이것이 단일 파일이며 추가 pem/pks12 파일이 없는 경우면 본인에게 이메일로 보내어 첨부파일을 열면 됩니다. 여러 파일인 경우 당신의 sd card에 넣으세요.&lt;/p&gt;&lt;p&gt;이메일 첨부파일을 클릭하세요/vpn목록에 있는 폴더 아이콘을 사용하여 설정 파일을 가져옵니다.&lt;/p&gt;&lt;p&gt;파일 누락 오류 발생시 누락된 파일을 sd card에 복사하세요.&lt;/p&gt;&lt;p&gt;저장 기호를 클릭하여 VPN 목록에 가져온 VPN을 추가 하세요.&lt;/p&gt;&lt;p&gt;VPN 이름을 클릭하여 VPN을 연결하세요.&lt;/p&gt;&lt;p&gt;오류 또는 경고가 로그에 있는 경우 오류/경고를 이해하여 이들을 해결하십시오.&lt;/p&gt; </string>
- <string name="faq_howto_title">빠른 시작</string>
- <string name="setting_loadtun_summary">연결을 시도 하기 전에 tun.ko 커널 모듈을 로드하세요. 루팅된 장치야만 합니다.</string>
- <string name="setting_loadtun">tun 모듈 로드하기</string>
- <string name="importpkcs12fromconfig">설정에 있는 PKCS12를 안드로이드 keystore로 가져오기</string>
<string name="getproxy_error">프록시 설정 가져오기 오류: %s</string>
<string name="using_proxy">프록시 %1$s %2$d 을 사용</string>
- <string name="use_system_proxy">시스템 프록시를 사용</string>
- <string name="use_system_proxy_summary">연결시 전 시스템 설정에 있는 HTTP/HTTPS 프록시를 사용합니다.</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestartsummary">OpenVPN은 시스템 재부팅/종료에 활성화 되었으면 VPN을 다시 연결합니다. 이 옵션을 사용 하기 전에 연결 경고 FAQ를 읽어 보시기 바랍니다.</string>
- <string name="onbootrestart">재부팅시 다시 연결</string>
<string name="ignore">무시</string>
<string name="restart">다시 시작</string>
<string name="restart_vpn_after_change">VPN을 다시 시작한 후 설정 변경 내용이 적용 됩니다. VPN을 지금 (재)시작?</string>
<string name="configuration_changed">설정 변경</string>
- <string name="log_no_last_vpn">편집을 위해 마지막으로 연결 된 프로파일을 확인할 수 없습니다.</string>
- <string name="faq_duplicate_notification_title">중복 알림</string>
- <string name="faq_duplicate_notification">안드로이드는 시스템의 메모리 (RAM) 가 부족한 경우, 현재 필요하지 않는 앱들과 서비스들을 활성화 메모리에서 삭제합니다. 이 과정에서 진행중인 VPN 연결이 끊어 집니다. 이렇게 되지 않기 위해서 OpenVPN 서비스는 우선순위가 높게 되어 실행됩니다. 높은 우선 순위로 실행되기 위해서는 응용프로그램에서 이를 알림으로 표시해야 합니다. 키 알림 아이콘은 이전 FAQ에서 설명된 대로 시스템에서 강요하기 때문입니다. 이것은 우선 순위가 높이 실행된다는 알림에 대한 알림이 아닙니다.</string>
- <string name="no_vpn_profiles_defined">VPN 프로파일이 정의 않됐습니다.</string>
- <string name="add_new_vpn_hint">이 &lt;img src=\"ic_menu_add\"/&gt; 아이콘을 사용하여 VPN을 추가 하세요</string>
- <string name="vpn_import_hint">이 &lt;img src=\"ic_menu_archive\"/&gt; 아이콘을 사용하여 귀하의 sdcard에서 기존 (.ovpn 또는 .conf) 프로파일을 가져오세요.</string>
- <string name="faq_hint">꼭 FAQ를 확인 하세요. 빠른 시작 가이드가 있습니다.</string>
- <string name="correcttls">remote-tls 포맷을 OpenVPN 2.2에서 2.3 형식으로 변환</string>
- <string name="faq_routing_title">라우팅/인터페이스 설정</string>
- <string name="faq_routing">라우팅과 인터페이스 설정은 일반적인 ifconfig/route 명령어를 사용하지 않고 VPNService API를 사용합니다. 그 결과 타 OS들과 비교해 다른 라우팅 설정이 요구됩니다. 설정은 터널 인터페이스의 IP와 이 인터페이스로 라우팅이 되야되는 네트워크만으로 이루어 저야 합니다. 특히 피어 파트너 주소 또는 게이트웨이 주소는 요구되지 않습니다. VPN 서버에 도달하기 위한 특별한 라우트 (예를 들어 redirect-gateway를 사용할때 추가하는 경우) 역시 필요하지 않습니다. 따라서 응용프로그램 설정을 가져올 때 이러한 설정을 무시 합니다. 앱은 VPNService API를 사용하여 서버와의 연결이 VPN 터널을 통해 라우팅 되지 않도록 합니다. 터널을 통해 라우팅이 되야되는 네트워크만 지정할 수 있음으로 터널을 통하지 않는 추가 라우팅 기능도 지원하지 않습니다. (예: route x.x.x.x y.y.y.y net_gateway). 로그 위도우에 정보 보기 버튼은 VPNService 네트워크 설정의 현재 설정을 표시 합니다.</string>
- <string name="persisttun_summary">OpenVPN을 다시 연결 하는 경우 VPN 연결 없음으로 표기하지 마십시오.</string>
- <string name="persistent_tun_title">tun 유지</string>
- <string name="translation">번역</string>
- <string name="openvpn_log">OpenVPN 로그</string>
- <string name="import_config">OpenVPN 설정 가져오기</string>
- <string name="battery_consumption_title">배터리 소모</string>
- <string name="faq_tethering">안드로이드 테더링 기능 (WiFi, USB 또는 블루투스를 통한)과 VPNService API (이 프로그램에서 사용됨)는 함께 작동 하지 않습니다. 자세한 내용은 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;issue #34&lt;/a&gt; 를 참조 하십시오</string>
- <string name="vpn_tethering_title">VPN과 테더링</string>
- <string name="connection_retries">다시 연결</string>
- <string name="reconnection_settings">다시 연결 설정</string>
- <string name="connectretrymessage">연결 시도 사이의 기다리는 초단위 주기 입니다.</string>
- <string name="connectretrywait">연결과 연결 사이의 초단위 기간</string>
+
<string name="minidump_generated">OpenVPN이 예기치 않게 종료됐습니다. 메인 메뉴에 있는 미니 덤프 보내기 옵션의 사용을 고려 하시기 바랍니다</string>
- <string name="send_minidump">미니 덤프를 개발자에게 보내기</string>
- <string name="send_minidump_summary">개발자에게 마지막 종료에 대한 디버깅 정보 보내기</string>
</resources>
diff --git a/res/values-nl/arrays.xml b/res/values-nl/arrays.xml
index 9be2a9d4..03dcda8c 100755
--- a/res/values-nl/arrays.xml
+++ b/res/values-nl/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>Certificaten</item>
- <item>PKCS12 Bestand</item>
- <item>Android Certificaat</item>
- <item>Gebruikersnaam/Wachtwoord</item>
- <item>Statische Sleutels</item>
- <item>Gebruiker/WW + Certificaten</item>
- <item>Gebruiker/WW + PKCS12 </item>
- <item>Gebruiker/WW + Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>Niet-gespecificeerd</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - Geen logboek</item>
- <item>1 - Standaard logboek</item>
- <item>2 - Uitgebreid logboek</item>
- <item>3</item>
- <item>4</item>
- <item>5 - Debug logboek</item>
- </string-array>
</resources>
diff --git a/res/values-nl/strings.xml b/res/values-nl/strings.xml
index 01eefb86..8dc13847 100755
--- a/res/values-nl/strings.xml
+++ b/res/values-nl/strings.xml
@@ -1,74 +1,15 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">Server Adres:</string>
- <string name="port">Server Poort:</string>
- <string name="location">Locatie</string>
- <string name="select">Selecteer</string>
- <string name="cancel">Annuleer</string>
- <string name="no_data">Geen Gegevens</string>
- <string name="useLZO">LZO Compressie</string>
- <string name="client_no_certificate">Geen Certificaat</string>
- <string name="client_certificate_title">Client Certificaat</string>
- <string name="client_key_title">Client Certificaat Sleutel</string>
- <string name="client_pkcs12_title">PKCS12 Bestand</string>
- <string name="ca_title">CA Certificaat</string>
<string name="about">Over</string>
- <string name="about_summary">Over Bitmask voor Android</string>
- <string name="vpn_list_summary">Lijst van alle geconfigureerde VPN verbindingen</string>
- <string name="vpn_list_title">VPN Profielen</string>
- <string name="vpn_type">Type</string>
- <string name="pkcs12pwquery">PKCS12 Wachtwoord</string>
- <string name="file_select">Selecteer…</string>
- <string name="useTLSAuth">Gebruik TLS autentificatie</string>
- <string name="tls_direction">TLS Richting</string>
- <string name="ipv6_dialog_tile">Voer een IPv6 Adres/Netmask in met het CIDR Formaat (v.b. 2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">Voer een IPv4 Adres/Netmask in met het CIDR Formaat (v.b. 1.2.3.4/24)</string>
- <string name="ipv4_address">IPv4 Adres</string>
- <string name="ipv6_address">IPv4 Adres</string>
- <string name="auth_username">Gebruikersnaam</string>
- <string name="auth_pwquery">wachtwoord</string>
- <string name="configure_the_vpn">VPN configureren</string>
- <string name="menu_add_profile">Profiel toevoegen</string>
- <string name="add_profile_name_prompt">Voer een naam in voor het nieuwe Profiel</string>
- <string name="profilename">Profiel name</string>
<string name="no_error_found">Geen fout.</string>
<string name="config_error_found">Fout in de configuratie</string>
- <string name="vpn_shortcut">Open VPN shortcut</string>
<string name="vpn_launch_title">Met VPN verbinden</string>
- <string name="shortcut_profile_notfound">Het profiel zoals aangegeven in de snelkoppeling kon niet gevonden worden.</string>
- <string name="random_host_prefix">Willekeurig Host Voorvoegsel</string>
- <string name="random_host_summary">Voegt 6 willekeurige tekens toe voor de hostname</string>
- <string name="custom_config_title">Eigen configuratie opties</string>
- <string name="custom_config_summary">Geef je eigen configuratieopties aan. Wees voorzichtig!</string>
<string name="route_rejected">Route geweigert door Android</string>
<string name="cancel_connection">Verbinding verbreken</string>
<string name="clear_log">logboek wissen</string>
<string name="title_cancel">Annuleer bevestiging</string>
<string name="cancel_connection_query">Sluit de verbonden VPN af/annuleer de verbindingspoging?</string>
- <string name="remove_vpn">VPN wissen</string>
- <string name="check_remote_tlscert">Checkt of de server een TLS server certificaat gebruikt.</string>
- <string name="remote_tlscn_check_title">Controleer Certificaat Hostname</string>
- <string name="enter_tlscn_title">Externe Hostname(CN)</string>
- <string name="tls_auth_file">TLS Auth Bestand</string>
- <string name="pull_on_summary">Vraag IP adres, routes en timing opties van de server.</string>
- <string name="use_pull">Pull Instellingen</string>
- <string name="dns">DNS</string>
- <string name="override_dns">DNS Instellingen van Server Overschrijven</string>
- <string name="dns_override_summary">Gebruik eigen DNS Servers</string>
- <string name="searchdomain">Zoekd domein</string>
- <string name="dns1_summary">Primaire DNS server</string>
- <string name="dns_server">DNS Server</string>
- <string name="secondary_dns_message">Secundaire DNS server. Deze wordt gebruikt voor het geval dat de primaire DNS server niet bereikbaar is</string>
- <string name="backup_dns">Backup DNS server</string>
- <string name="ignored_pushed_routes">Negeer ontvangen routes</string>
- <string name="ignore_routes_summary">Negeer routes ontvangen van de server.</string>
- <string name="default_route_summary">Leid al het Verkeer over de VPN</string>
- <string name="use_default_title">Gebruik standaard Route</string>
- <string name="custom_routes_title">Eigen routes</string>
- <string name="float_summary">Geverifieerde pakketen zijn vanuit elk IP toegestaan</string>
- <string name="float_title">Zwevende server toestaan</string>
- <string name="custom_options_title">Aangepaste Opties</string>
<string name="edit_vpn">VPN Instellingen Bewerken</string>
<string name="error">"Fout:"</string>
<string name="clear">Leeg maken</string>
@@ -83,25 +24,11 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Logboek verzenden</string>
<string name="send">Verzenden</string>
- <string name="tap_mode">Tap mode</string>
- <string name="faq_tap_mode">De VPN API van Android werkt zonder rooten van de telefoon en ondersteunt alleen de tun modus. Daarom is de tap modus niet mogelijk met deze app.</string>
- <string name="import_configuration_file">configuratie bestand importeren</string>
- <string name="faq_security_title">Beveiligingsoverwegingen</string>
- <string name="import_vpn">Importeren</string>
- <string name="broken_image_cert_title">Fout bij het weergeven van de certificaat selectie</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">Wachten op status bericht…</string>
<string name="converted_profile">Geïmporteerd profiel</string>
<string name="converted_profile_i">Geïmporteerd profiel %d</string>
- <string name="broken_images">Niet Werkende Afbeeldingen</string>
<string name="error_empty_username">De gebruikersnaam moet niet leeg zijn.</string>
<string name="pkcs12_file_encryption_key">PKCS12 Bestand Encryptie Sleutel</string>
<string name="private_key_password">Privé Sleutel Wachtwoord</string>
<string name="password">Wachtwoord</string>
- <string name="file_icon">bestands pictogram</string>
- <string name="tls_authentication">TLS Verificatie</string>
- <string name="generated_config">Gegenereerde Configuratie</string>
- <string name="generalsettings">Algemene Instellingen</string>
- <string name="ipdns">IP en DNS</string>
</resources>
diff --git a/res/values-no/arrays.xml b/res/values-no/arrays.xml
index a5a6b76d..03dcda8c 100755
--- a/res/values-no/arrays.xml
+++ b/res/values-no/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>Sertifikater</item>
- <item>PKCS12 fil</item>
- <item>Android sertifikat</item>
- <item>Brukernavn/passord</item>
- <item>Statiske nøkler</item>
- <item>Brukernavn/Passord + sertifikater</item>
- <item>Brukernavn/Passord + PKCS12 </item>
- <item>Brukernavn/Passord + Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>Uspesifisert</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - Ingen Logging</item>
- <item>1 - Standard logging</item>
- <item>2 - Mer detaljert logging</item>
- <item>3</item>
- <item>4</item>
- <item>5 - feilsøke logging</item>
- </string-array>
</resources>
diff --git a/res/values-no/strings.xml b/res/values-no/strings.xml
index a5551578..728b2fca 100755
--- a/res/values-no/strings.xml
+++ b/res/values-no/strings.xml
@@ -1,56 +1,13 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">Server adresse:</string>
- <string name="port">Server port:</string>
- <string name="location">Plassering</string>
- <string name="select">velg</string>
- <string name="cancel">Avbryt</string>
- <string name="no_data">Ingen Data</string>
- <string name="useLZO">LZO-komprimering</string>
- <string name="client_no_certificate">Ingen sertifikat</string>
- <string name="client_certificate_title">Klient sertifikat</string>
- <string name="client_key_title">Klientsertifikat nøkkel</string>
- <string name="client_pkcs12_title">PKCS12 fil</string>
- <string name="ca_title">CA-sertifikat</string>
<string name="about">Om</string>
- <string name="about_summary">Om Bitmask Android</string>
- <string name="vpn_list_summary">Liste over alle konfigurerte VPN-tilkoblinger</string>
- <string name="vpn_list_title">VPN-profiler</string>
- <string name="vpn_type">Type</string>
- <string name="pkcs12pwquery">PKCS12 passord</string>
- <string name="file_select">Velg...</string>
- <string name="useTLSAuth">Bruke TLS-godkjenning</string>
- <string name="tls_direction">TLS-retning</string>
- <string name="ipv6_dialog_tile">Angi IPv6-adresse/nettmaske i CIDR format (f.eks 2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">Angi IPv6-adresse/nettmaske i CIDR format (f.eks 1.2.3.4/24)</string>
- <string name="ipv4_address">IPv4-adresse</string>
- <string name="ipv6_address">IPv6-adresse</string>
- <string name="auth_username">Brukernavn</string>
- <string name="auth_pwquery">Passord</string>
- <string name="configure_the_vpn">Konfigurer VPN</string>
- <string name="menu_add_profile">Legge til profil</string>
- <string name="add_profile_name_prompt">Angi et navn som identifiserer den nye profilen</string>
- <string name="profilename">Profilnavn</string>
<string name="no_error_found">Ingen feil funnet</string>
<string name="config_error_found">Feil i konfigurasjonen</string>
- <string name="vpn_shortcut">OpenVPN snarvei</string>
<string name="vpn_launch_title">Koble til VPN</string>
- <string name="random_host_prefix">Tilfeldig vert prefiks</string>
- <string name="custom_config_title">Aktiver egendefinerte valg</string>
<string name="cancel_connection">Koble fra</string>
<string name="clear_log">Tøm logg</string>
<string name="title_cancel">Avbryt bekreftelse</string>
- <string name="remove_vpn">Fjern VPN</string>
- <string name="tls_auth_file">TLS-Auth-fil</string>
- <string name="dns">DNS</string>
- <string name="dns_override_summary">Bruk din egen DNS-server</string>
- <string name="dns1_summary">DNS-Server som skal brukes.</string>
- <string name="dns_server">DNS-server</string>
- <string name="use_default_title">Bruk standard rute</string>
- <string name="custom_routes_title">Egendefinert rute</string>
- <string name="log_verbosity_level">Detaljnivå for Logging</string>
- <string name="custom_options_title">Egendefinerte valg</string>
<string name="edit_vpn">Rediger VPN-innstillinger</string>
<string name="error">"Feil:"</string>
<string name="clear">Fjern</string>
@@ -62,78 +19,21 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Send loggfilen</string>
<string name="send">Send</string>
- <string name="ics_openvpn_log_file">LEAP Android loggfil</string>
- <string name="tap_mode">Tap modus</string>
- <string name="faq">FAQ</string>
- <string name="faq_summary">Vanlige spørsmål og noen råd</string>
- <string name="copying_log_entries">Kopier loggoppføringer</string>
- <string name="faq_shortcut">Snarvei til start</string>
- <string name="encryption">Kryptering</string>
- <string name="cipher_dialog_title">Angi krypteringsmetode</string>
- <string name="settings_auth">Autentisering/kryptering</string>
- <string name="file_explorer_tab">Filutforsker</string>
- <string name="import_file">Importer</string>
- <string name="error_importing_file">Feil ved import av fil</string>
- <string name="import_error_message">Kunne ikke importere filen fra filsystemet</string>
- <string name="menu_import">Importer profil fra ovpn-fil</string>
- <string name="menu_import_short">Importer</string>
- <string name="import_content_resolve_error">Kan ikke lese profil for importering</string>
- <string name="error_reading_config_file">Feil under lesing av config-filen</string>
- <string name="add_profile">legg til profil</string>
- <string name="import_could_not_open">Finner ikke filen %1$s nevnt i importert konfigurasjons fil</string>
- <string name="importing_config">Importerer konfigurasjonsfilen fra kilde %1$s</string>
- <string name="import_done">Ferdig med å lese konfigurasjons-filen.</string>
- <string name="no_bind">Ingen lokale binding</string>
- <string name="import_configuration_file">Importer konfigurasjonsfil</string>
- <string name="faq_security_title">Sikkerhetsvurderinger</string>
- <string name="import_vpn">Importer</string>
- <string name="broken_image_cert_title">Feil ved visning av sertifikatvalg</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
+ <string name="bitmask_openvpn_log_file">LEAP Android loggfil</string>
<string name="speed_waiting">Venter på tilstands melding...</string>
<string name="converted_profile">importert profil</string>
<string name="converted_profile_i">importert profilen %d</string>
- <string name="broken_images">Ødelagte bilder</string>
<string name="error_empty_username">Brukernavnet kan ikke være tomt.</string>
<string name="pkcs12_file_encryption_key">PKCS12 Filkrypteringsnøkkel</string>
<string name="private_key_password">Privat nøkkel passord</string>
<string name="password">Passord</string>
- <string name="file_icon">fil ikon</string>
- <string name="tls_authentication">TLS-godkjenning</string>
- <string name="generated_config">Generert konfigurasjon</string>
- <string name="generalsettings">Generelle innstillinger</string>
- <string name="owner_fix">Fiks eierskap av /dev/tun</string>
- <string name="edit_profile_title">Rediger \"%s\"</string>
<string name="building_configration">Lager konfigurasjon...</string>
- <string name="netchange">Koble til på nytt ved nettverks endring</string>
<string name="netstatus">Nettverksstatus: %s</string>
- <string name="select_file">Velg</string>
- <string name="show_log_window">Vis logg-vindu</string>
<string name="mobile_info">Kjører på %1$s (%2$s) %3$s, Android API %4$d</string>
<string name="translationby">Norsk oversettelse av Jonny</string>
- <string name="ipdns">IP og DNS</string>
- <string name="basic">Grunnleggende</string>
- <string name="routing">Ruting</string>
- <string name="advanced">Avansert</string>
- <string name="export_config_title">ICS Openvpn konfigurasjon</string>
- <string name="faq_howto_title">Hurtigstart</string>
- <string name="setting_loadtun_summary">Prøv å laste tun.ko kjernemodul før tilkobling. Krever at enheten er rootet.</string>
- <string name="setting_loadtun">Last tun modul</string>
<string name="getproxy_error">Feil ved henting av proxy-innstillinger: %s</string>
<string name="using_proxy">Bruker proxy %1$s %2$d</string>
- <string name="use_system_proxy">Bruk systemet proxy</string>
- <string name="use_system_proxy_summary">Bruk global systemkonfigurasjon for HTTP/HTTPS proxy for å koble til.</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestart">Koble til på nytt ved restart</string>
<string name="ignore">Ignorer</string>
<string name="restart">Start på nytt</string>
<string name="configuration_changed">Konfigurasjon endret</string>
- <string name="faq_duplicate_notification_title">Kopier varsler</string>
- <string name="no_vpn_profiles_defined">Ingen VPN-profiler er definert.</string>
- <string name="faq_routing_title">Ruting/grensesnitt-konfigurasjon</string>
- <string name="persisttun_summary">Ikke gå tilbake til ingen VPN-tilkoblingen mens OpenVPN kobler til på nytt.</string>
- <string name="translation">Oversettelse</string>
- <string name="openvpn_log">OpenVPN Logg</string>
- <string name="import_config">Importer OpenVPN konfigurasjon</string>
- <string name="battery_consumption_title">Batteriforbruk</string>
</resources>
diff --git a/res/values-ro/arrays.xml b/res/values-ro/arrays.xml
index 85c20591..03dcda8c 100755
--- a/res/values-ro/arrays.xml
+++ b/res/values-ro/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>Certificate</item>
- <item>fişier PKCS12</item>
- <item>Certificat Android</item>
- <item>Utilizator/Parola</item>
- <item>Chei statice</item>
- <item>Utilizator/PW + certificate</item>
- <item>Utilizator/PW + PKCS12 </item>
- <item>Utilizator/PW + Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>Nespecificat</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - Fara jurnal</item>
- <item>1 - Jurnal implicit</item>
- <item>2 - Jurnal mai detaliat</item>
- <item>3</item>
- <item>4</item>
- <item>5 - Jurnal debug</item>
- </string-array>
</resources>
diff --git a/res/values-ro/strings.xml b/res/values-ro/strings.xml
index 0b669803..91d9c0e0 100755
--- a/res/values-ro/strings.xml
+++ b/res/values-ro/strings.xml
@@ -1,96 +1,22 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">Adresa server:</string>
- <string name="port">Port server:</string>
- <string name="location">Locaţie</string>
- <string name="cant_read_folder">Directorul nu poate fi citit</string>
- <string name="select">Selectare</string>
- <string name="cancel">Anulare</string>
- <string name="no_data">Nu există date</string>
- <string name="useLZO">Compresie LZO</string>
- <string name="client_no_certificate">Fără certificat</string>
- <string name="client_certificate_title">Certificat client</string>
- <string name="client_key_title">Cheie certificat client</string>
- <string name="client_pkcs12_title">Fişier PKCS12</string>
- <string name="ca_title">Certificat CA</string>
- <string name="no_certificate">Trebuie să selectați un certificat</string>
<string name="repository_url_text">Cod sursă şi tracker probleme disponibile la https://github.com/leapcode/bitmask_android/</string>
<string name="copyright_others">Acest program utilizează următoarele componente; a se vedea codul sursă pentru mai multe detalii despre licente</string>
<string name="about">Despre</string>
- <string name="about_summary">Despre Bitmask pentru Android</string>
- <string name="vpn_list_summary">Lista tuturor VPN-urilor configurate</string>
- <string name="vpn_list_title">Profile VPN</string>
- <string name="vpn_type">Tip</string>
- <string name="pkcs12pwquery">Parola PKCS12</string>
- <string name="file_select">Selectaţi…</string>
- <string name="file_nothing_selected">Trebuie să selectaţi un fişier</string>
- <string name="useTLSAuth">Folosiţi autentificare TLS</string>
- <string name="tls_direction">Direcţie TLS</string>
- <string name="ipv6_dialog_tile">Introduceţi adresa IPv6/Netmask în Format CIDR (ex. 2000:dd::23 / 64)</string>
- <string name="ipv4_dialog_title">Introduceţi adresa IPv4/Netmask în format CIDR (de exemplu, 1.2.3.4/24)</string>
- <string name="ipv4_address">Adresă IPv4</string>
- <string name="ipv6_address">Adresă IPv6</string>
- <string name="custom_option_warning">Introduceţi opţiuni particularizate OpenVPN. Folosiţi cu atenţie. De asemenea, reţineţi că multe dintre opţiunile legate de OpenVPN tun nu sunt suportate de VPNSettings. Dacă lipseşte o opţiune importantă contactaţi autorul</string>
- <string name="auth_username">Utilizator</string>
- <string name="auth_pwquery">Parola</string>
- <string name="static_keys_info">Pentru configurarea statică Cheile TLS Auth vor fi utilizate ca şi chei statice</string>
- <string name="configure_the_vpn">Configurare VPN</string>
- <string name="menu_add_profile">Adaugă profil</string>
- <string name="add_profile_name_prompt">Introduceţi un nume ce identifică profilul nou</string>
- <string name="duplicate_profile_name">Vă rugăm să introduceţi un nume de profil unic</string>
- <string name="profilename">Nume profil</string>
- <string name="no_keystore_cert_selected">Trebuie să selectați un certificat de utilizator</string>
<string name="no_error_found">Nu s-a găsit nici o eroare</string>
<string name="config_error_found">Eroare în configurare</string>
<string name="ipv4_format_error">Eroare parsare adresă IPv4</string>
<string name="custom_route_format_error">Eroare parsare rute particularizate</string>
- <string name="pw_query_hint">(lăsaţi necompletat pentru a interoagre la cerere)</string>
- <string name="vpn_shortcut">Scurtătură OpenVPN</string>
<string name="vpn_launch_title">Conectare la VPN</string>
<string name="shortcut_profile_notfound">Profilul specificat în comanda rapidă nu a fost găsit</string>
- <string name="random_host_prefix">Prefix host aleator</string>
- <string name="random_host_summary">Adaugă 6 caractere aleatoare în faţa hostname</string>
- <string name="custom_config_title">Activare opţiuni particularizate</string>
- <string name="custom_config_summary">Specificaţi opţiunile particularizate. Folosiţi cu grijă!</string>
<string name="route_rejected">Rută respinsă de Android</string>
<string name="cancel_connection">Deconectaţi</string>
<string name="clear_log">Golire jurnal</string>
<string name="title_cancel">Anulare confirmare</string>
<string name="cancel_connection_query">Deconectaţi VPN-ul conectat/anulaţi încercarea de conectare?</string>
- <string name="remove_vpn">Elimina VPN</string>
- <string name="check_remote_tlscert">Verifică dacă serverul utilizează un certificat de Server TLS</string>
- <string name="check_remote_tlscert_title">Cu excepţia serverului TLS</string>
- <string name="remote_tlscn_check_summary">Verfică CN certificat server contra unui string</string>
- <string name="remote_tlscn_check_title">Verficare hostname certificat</string>
- <string name="enter_tlscn_dialog">Introduceţi stringul faţă de care se verifică serverul remote. OpenVPN va folosi comparare prefix. \"Server\" va face match cu \"Server-1\" şi \"Server-2\"\nLăsaţi gol pentru verificare CN contra hostname server.</string>
- <string name="enter_tlscn_title">Remote Hostname(CN)</string>
- <string name="tls_key_auth">Activează autentificarea cu cheie TLS</string>
- <string name="tls_auth_file">Fişier TLS Auth</string>
- <string name="pull_on_summary">Cere adrese IP, rute şi opţiuni timing de la server.</string>
- <string name="pull_off_summary">Nu se cere nici o informaţie de la server. Setările trebuie specificate mai jos.</string>
- <string name="use_pull">Setări pull</string>
- <string name="dns">DNS</string>
- <string name="override_dns">Suprascrie setările DNS trimise de Server</string>
- <string name="dns_override_summary">Utilizează propriile servere DNS</string>
- <string name="searchdomain">searchDomain</string>
- <string name="dns1_summary">Server DNS ce va fi folosit.</string>
- <string name="dns_server">Server DNS</string>
- <string name="secondary_dns_message">Server DNS secundar folosit dacă serverul DNS normal nu poate fi folosit.</string>
- <string name="backup_dns">Server DNS backup</string>
- <string name="ignored_pushed_routes">Ignoră rutele primite</string>
- <string name="ignore_routes_summary">Ignoră rutele oferite de server.</string>
- <string name="default_route_summary">Redirecţionează tot traficul peste VPN</string>
- <string name="use_default_title">Foloseşte ruta default</string>
- <string name="custom_route_message">Introduceţi rute particularizate. Introduceţi destinaţia în format CIDR. \"10.0.0.0/8 2002:: / 16\" va redirecta reţelele 10.0.0.0/8 şi 2002:: / 16 peste VPN.</string>
- <string name="custom_routes_title">Rute particularizate</string>
- <string name="log_verbosity_level">Nivel detaliu jurnal</string>
- <string name="float_summary">Permite pachete autentificate de la orice IP</string>
- <string name="float_title">Permite floating server</string>
- <string name="custom_options_title">Opţiuni particularizate</string>
<string name="edit_vpn">Editaţi setările VPN</string>
- <string name="remove_vpn_query">Şterge profilul VPN \'%s\'?</string>
- <string name="tun_error_helpful">În cazul anumitor imagini particularizate de ICS permisiile pentru /dev/tun pot fi greşite sau modulul tun lipseşte cu desăvârşire. Pentru imaginile CM9 ăncercaţi opţiunea de a repara permisiunile în cadrul setărilor generale</string>
+ <string name="tun_error_helpful">În cazul anumitor imagini particularizate de ICS permisiile pentru /dev/tun pot fi greşite sau modulul tun lipseşte cu desăvârşire.</string>
<string name="tun_open_error">Eroare deschidere interfaţa tun</string>
<string name="error">"Eroare:"</string>
<string name="clear">Goleşte</string>
@@ -106,78 +32,21 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Trimite fişier jurnal</string>
<string name="send">Trimite</string>
- <string name="ics_openvpn_log_file">Fişier jurnal LEAP Android</string>
- <string name="tap_mode">Mod Tap</string>
- <string name="faq">FAQ</string>
- <string name="copying_log_entries">Copiere linii jurnal</string>
- <string name="faq_shortcut">Shortcut pornire</string>
- <string name="encryption">Criptare</string>
- <string name="cipher_dialog_title">Alegeţi metoda de criptare</string>
- <string name="settings_auth">Autentificare/criptare</string>
- <string name="file_explorer_tab">File Explorer</string>
- <string name="inline_file_tab">Fişier inline</string>
- <string name="import_file">Import</string>
- <string name="error_importing_file">Eroare importare fişier</string>
- <string name="inline_file_data">[[date fişier inline]]</string>
- <string name="menu_import_short">Import</string>
- <string name="error_reading_config_file">Eroare la citirea fişierului de configurare</string>
- <string name="add_profile">Adaugă profil</string>
- <string name="import_could_not_open">Imposibil de găsit fișierul %1$ s menţionat în fişierul de configurare importat</string>
- <string name="import_done">S-a terminat citirea fişierului de configurare.</string>
- <string name="no_bind">Fără binding local</string>
- <string name="import_configuration_file">Import fişier de configurare</string>
- <string name="faq_security_title">Considerente de securitate</string>
- <string name="import_vpn">Import</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
+ <string name="bitmask_openvpn_log_file">Fişier jurnal LEAP Android</string>
<string name="converted_profile">profil importat</string>
<string name="converted_profile_i">profil importat %d</string>
- <string name="broken_images">Imagini defecte</string>
<string name="pkcs12_file_encryption_key">Cheie criptare fişier PKCS12</string>
<string name="private_key_password">Parola cheie privată</string>
<string name="password">Parola</string>
- <string name="file_icon">icon fişier</string>
- <string name="tls_authentication">autentificare TLS</string>
- <string name="generated_config">Config generat</string>
- <string name="generalsettings">Setări generale</string>
- <string name="owner_fix">Repară drepturi /dev/tun</string>
- <string name="generated_config_summary">Afişează fişierul de configurare OpenVPN generat</string>
- <string name="edit_profile_title">Editare \"%s\"</string>
<string name="building_configration">Se generează configurarea…</string>
- <string name="netchange">Reconectare la schimbare reţea</string>
<string name="cert_from_keystore">Am primit certificatul \'%s\' din Keystore</string>
<string name="netstatus">Statutus reţea: %s</string>
- <string name="select_file">Selectare</string>
- <string name="show_log_window">Arată fereastra Jurnal</string>
<string name="mobile_info">Rulează pe %1$s (%2$s) %3$s, Android API %4$d</string>
<string name="error_rsa_sign">Eroare semnare cu Android keystore key %1$s: %2$s</string>
- <string name="ipdns">IP şi DNS</string>
- <string name="basic">Basic</string>
- <string name="routing">Rutare</string>
- <string name="advanced">Avansate</string>
- <string name="export_config_title">Configurare Openvpn ICS</string>
- <string name="faq_howto_title">Pornire rapidă</string>
- <string name="setting_loadtun">Încarcă modulul tun</string>
- <string name="importpkcs12fromconfig">Import PKCS12 configurare în Android Keystore</string>
<string name="using_proxy">Folosesc proxy %1$ s %2$ d</string>
- <string name="use_system_proxy">Foloseşte proxy sistem</string>
- <string name="onbootrestart">Reconectarea la reboot</string>
<string name="ignore">Ignora</string>
<string name="restart">Restart</string>
<string name="configuration_changed">Configuraţie schimbată</string>
- <string name="faq_duplicate_notification_title">Duplichează notificări</string>
- <string name="no_vpn_profiles_defined">nici un profil VPN definit.</string>
- <string name="persistent_tun_title">Tun persistent</string>
- <string name="translation">Traducere</string>
- <string name="openvpn_log">jurnal OpenVPN</string>
- <string name="import_config">Import configurare OpenVPN</string>
- <string name="battery_consumption_title">Consum baterie</string>
- <string name="vpn_tethering_title">VPN şi Tethering</string>
- <string name="connection_retries">Reîncercări conectare</string>
- <string name="reconnection_settings">Setările de reconectare</string>
- <string name="connectretrymessage">Numărul de secunde între încercările de conectare.</string>
- <string name="connectretrywait">Secunde între conexiuni</string>
+
<string name="minidump_generated">OpenVPN sa oprit în mod neaşteptat. Vă rugăm să consideraţi opţiunea de trimitere a unui Minidump din meniul principal</string>
- <string name="send_minidump">Trimite Minidump la dezvoltator</string>
- <string name="send_minidump_summary">Trimite informații de depanare despre ultimul crash la dezvoltator</string>
</resources>
diff --git a/res/values-ru/arrays.xml b/res/values-ru/arrays.xml
index dd2161e0..03dcda8c 100755
--- a/res/values-ru/arrays.xml
+++ b/res/values-ru/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>Сертификаты</item>
- <item>Файл PKCS12</item>
- <item>Сертификат Андроид-устройства</item>
- <item>Логин/Пароль</item>
- <item>Статичные ключи</item>
- <item>Логин/пароль + Сертификаты</item>
- <item>Логин/пароль + PKCS12 </item>
- <item>Логин/пароль + сертификат Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>Не указан</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 -Не вести лог</item>
- <item>1 - Уровень лога по-умолчанию</item>
- <item>2 - подробный лог</item>
- <item>3</item>
- <item>4</item>
- <item>5 - лог для отладки</item>
- </string-array>
</resources>
diff --git a/res/values-ru/strings.xml b/res/values-ru/strings.xml
index 596bd913..4ecf881a 100755
--- a/res/values-ru/strings.xml
+++ b/res/values-ru/strings.xml
@@ -1,95 +1,20 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">Адрес сервера:</string>
- <string name="port">Порт сервера:</string>
- <string name="location">Расположение</string>
- <string name="cant_read_folder">Не могу прочитать директорию</string>
- <string name="select">Выбрать</string>
- <string name="cancel">Отмена</string>
- <string name="no_data">Нет данных</string>
- <string name="useLZO">Сжатие LZO</string>
- <string name="client_no_certificate">Нет сертификата</string>
- <string name="client_certificate_title">Сертификат клиента</string>
- <string name="client_key_title">Ключ сертификата клиента</string>
- <string name="client_pkcs12_title">PKCS12 файл</string>
- <string name="ca_title">CA сертификат</string>
- <string name="no_certificate">Вам необходимо выбрать сертификат</string>
- <string name="repository_url_text">Исходники и информация о версиях находятся по адресу https://github.com/leapcode/bitmask_android/</string>
<string name="copyright_others">Данная программа использует следующие компоненты; смотрите исходный код для получения подробной информации о лицензии</string>
<string name="about">О программе</string>
- <string name="about_summary">Описание Bitmask для Android</string>
- <string name="vpn_list_summary">Список всех туннелей VPN</string>
- <string name="vpn_list_title">Профили VPN</string>
- <string name="vpn_type">Тип</string>
- <string name="pkcs12pwquery">Пароль для PKCS12</string>
- <string name="file_select">Выбрать…</string>
- <string name="file_nothing_selected">Вы должны выбрать файл</string>
- <string name="useTLSAuth">Использовать авторизацию TLS</string>
- <string name="tls_direction">TLS Direction</string>
- <string name="ipv6_dialog_tile">Введите адрес/маску подсети IPv6 в формате CIDR (например 2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">Введите адрес/маску подсети IPv4 в формате CIDR (например 1.2.3.4/24)</string>
- <string name="ipv4_address">Адрес IPv4</string>
- <string name="ipv6_address">Адрес IPv6</string>
- <string name="custom_option_warning">Введите дополнительные параметры OpenVPN. Используйте эту возможность с большой осторожностью. Если вы считаете, что отсутствует важный параметр, свяжитесь с автором</string>
- <string name="auth_username">Имя пользователя</string>
- <string name="auth_pwquery">Пароль</string>
- <string name="static_keys_info">Для конфигурации с статичными сертификатами будут использоваться ключи TLS</string>
- <string name="configure_the_vpn">Настройка VPN-туннеля</string>
- <string name="menu_add_profile">Добавить конфигурацию</string>
- <string name="add_profile_name_prompt">Введите имя новой конфигурации</string>
- <string name="duplicate_profile_name">Пожалуйста, введите уникальное имя профиля</string>
- <string name="profilename">Имя конфигурации</string>
- <string name="no_keystore_cert_selected">Необходимо выбрать сертификат пользователя</string>
<string name="no_error_found">Ошибок не найдено</string>
<string name="config_error_found">Ошибка в конфигурации</string>
<string name="ipv4_format_error">Невозможно прочесть IPv4 адрес</string>
<string name="custom_route_format_error">Невозможно примениить пользовательские маршруты</string>
- <string name="pw_query_hint">(оставьте пустым для запроса по требованию)</string>
- <string name="vpn_shortcut">Ярлык OpenVPN</string>
<string name="vpn_launch_title">Подключиться к VPN</string>
<string name="shortcut_profile_notfound">Не найден профиль, указанный в ярлыке</string>
- <string name="random_host_prefix">Случайный префикс узла</string>
- <string name="random_host_summary">Добавляет 6 случайных символов перед именем хоста</string>
- <string name="custom_config_title">Включить пользовательские параметры</string>
- <string name="custom_config_summary">Пользовательские параметры. Используйте с осторожностью!</string>
<string name="route_rejected">Маршрут отвергнут Android</string>
<string name="cancel_connection">Отключение</string>
<string name="clear_log">очистить журнал</string>
<string name="title_cancel">Подтверждение отмены</string>
<string name="cancel_connection_query">Отключение активных VPN/Отмена попыток подключения?</string>
- <string name="remove_vpn">Удалить VPN</string>
- <string name="check_remote_tlscert">Проверять, использует ли сервер сертификат TLS</string>
- <string name="check_remote_tlscert_title">Исключить TLS на сервере</string>
- <string name="remote_tlscn_check_summary">Проверка корневого сертификата сервера на основе строки-шаблона</string>
- <string name="remote_tlscn_check_title">Проверка имени хоста сертификата</string>
- <string name="enter_tlscn_dialog">Введите шаблон для проверки. OpenVPN использует его как преффикс. \"Server\" будет соответствовать как \"Server-1\", так и \"Server-2\"\nоставьте пустым для проверки имени сервера на основе данных CA.</string>
- <string name="enter_tlscn_title">Удаленный хост (CN)</string>
- <string name="tls_key_auth">Включить аутентификацию по TLS ключу</string>
- <string name="tls_auth_file">Файл аутентификации TLS</string>
- <string name="pull_on_summary">Запрос IP-адреса, маршрутов и параметров от сервера.</string>
- <string name="pull_off_summary">Игнорировать все параметры сервера. Параметры должны быть указаны ниже.</string>
- <string name="use_pull">Запрашивать параметры</string>
- <string name="dns">DNS</string>
- <string name="override_dns">Переопределить параметры DNS от сервера</string>
- <string name="dns_override_summary">Использовать ваши DNS</string>
- <string name="searchdomain">Домен поиска</string>
- <string name="dns1_summary">DNS-сервер для использования.</string>
- <string name="dns_server">DNS-сервер</string>
- <string name="secondary_dns_message">Вторичный DNS-сервер используется, если не получен ответ от первого сервера DNS.</string>
- <string name="backup_dns">Резервный сервер DNS</string>
- <string name="ignored_pushed_routes">Игнорировать посылаемые маршруты</string>
- <string name="ignore_routes_summary">Игнорировать маршруты, посылаемые сервером.</string>
- <string name="default_route_summary">Перенаправляет весь трафик через VPN</string>
- <string name="use_default_title">Использовать маршрут по-умолчанию</string>
- <string name="custom_route_message">Введите пользовательские маршруты. Только введите адрес назначения в формате CIDR. \"10.0.0.0/8 2002::/16\" будет использовано для 10.0.0.0/8 и 2002::/16 сетей через VPN.</string>
- <string name="custom_routes_title">Пользовательские маршруты</string>
- <string name="log_verbosity_level">Уровень детализации лога</string>
- <string name="float_summary">Разрешить пакеты аутентификации с любого IP-адреса</string>
- <string name="float_title">Разрешать \"плавающие\" сервера</string>
- <string name="custom_options_title">Пользовательские параметры</string>
<string name="edit_vpn">Редактирование параметров VPN</string>
- <string name="remove_vpn_query">Удаление профиля VPN %s?</string>
<string name="tun_error_helpful">На некторых костомных сборках права на /dev/tun могут быть неверными или tun-модуль может быть не включен. Для прошивки CM9 можете попробовать исправить владельца прямо из настроек программы</string>
<string name="tun_open_error">Открытие интерфейса tun окончилось неудачей</string>
<string name="error">"Ошибка: "</string>
@@ -109,133 +34,36 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Отправить файл журнала</string>
<string name="send">Отправить</string>
- <string name="ics_openvpn_log_file">LEAP Android файла лога</string>
+ <string name="bitmask_openvpn_log_file">LEAP Android файла лога</string>
<string name="copied_entry">Скопировать лог в буфер обмена</string>
- <string name="tap_mode">Режим TAP</string>
- <string name="faq_tap_mode">Режим TAP невозможен на устройствах без root-а. Поэтому это приложение не поддерживает TAP</string>
- <string name="tap_faq2">Снова? Вы издеваетесь? Не поддерживается режим TAP и просьбы к автору об этом не помогут ему реализоваться.</string>
- <string name="tap_faq3">Третий раз? На самом деле можно было бы писать эмулятор tap, основанные на tun, который бы добавлял информацию 2 уровня при отправке и извлекал бы ее при получении. Но этот эмулятор потребует также ARP и, возможно, клиента DHCP. Я не знаю никого, кто мог бы этим заняться. Свяжитесь со мной, если вы хотите заняться этим.</string>
- <string name="faq">Вопросы и ответы</string>
- <string name="faq_summary">Часто задаваемые вопросы и некоторые советы</string>
- <string name="copying_log_entries">Копирование записей лога</string>
- <string name="faq_copying">Для копирования одного элемента журнала необходимо нажать и удерживать. Для копирования/передачи всего файла журнала используйте опцию \"Отправить файл журнала\". Используйте hardware кнопку меню, если вы не в графическом интерфейсе.</string>
- <string name="faq_shortcut">Ярлык для запуска</string>
- <string name="faq_howto_shortcut">Вы можете поместить ярлык для запуска OpenVPN на рабочий стол. В зависимости от вашего окружения необходимо добавить ярлык или виджет.</string>
<string name="no_vpn_support_image">Ваша прошивка не поддерживает VPNService API, извините :(</string>
- <string name="encryption">Шифрование</string>
- <string name="cipher_dialog_title">Укажите метод шифрования</string>
- <string name="chipher_dialog_message">Введите ключ шифра для OpenVPN. Оставьте пустым для использования шифрования по умолчанию</string>
- <string name="settings_auth">Авторизация/шифрование</string>
- <string name="file_explorer_tab">Обзор файлов</string>
- <string name="inline_file_tab">Встроенный файл</string>
- <string name="import_file">Импорт</string>
- <string name="error_importing_file">Ошибка при импорте файла</string>
- <string name="import_error_message">Не удалось импортировать файл из файловой системы</string>
- <string name="inline_file_data">[[Встроенный файл данных]]</string>
<string name="opentun_no_ipaddr">Отказ в открытии устройства tun без информации об IP-адресе</string>
- <string name="menu_import">Импорта конфигурации из файла .ovpn</string>
- <string name="menu_import_short">Импорт</string>
- <string name="import_content_resolve_error">Не удалось прочитать конфигурацию для импорта</string>
- <string name="error_reading_config_file">Ошибка чтения файла конфигурации</string>
- <string name="add_profile">добавить конфигурацию</string>
- <string name="import_could_not_open">Не удалось найти файл %1$s, указанный в файле конфигурации</string>
- <string name="importing_config">Импорт файла конфигурации из исходного %1$s</string>
- <string name="import_warning_custom_options">Ваша конфигурация имела несколько директив, которые не поняты программой. Эти директивы были добавлены в дополнительные параметры пользовательской конфигурации. Пользовательская конфигурация отображена ниже:</string>
- <string name="import_done">Файла конфигурации успешно прочитан.</string>
- <string name="nobind_summary">Не привязываться к локальному адресу и порту</string>
- <string name="no_bind">Не использовать привязки</string>
- <string name="import_configuration_file">Импорт файла конфигурации</string>
- <string name="faq_security_title">Соображения безопасности</string>
- <string name="faq_security">"Так как OpenVPN чувствителен к безопасности, то будут разумными несколько замечаний относительно защиты. Все данные на sd карте по сути не защищены. Каждое приложение может прочесть их (например эта программа не требует специальных привилегий на sd карту). Данные этого приложения могут быть прочитаны только им самим. При использовании опции импорта для cacert/cert/key в диалоговом окне файл, данные сохраняются в VPN профиле. VPN профили доступны только этому приложению. (Потом не забудьте удалить копии на sd карте). Несмотря на то, что данные доступны только этому приложению, они все еще незашифрованы. Путем получения прав администратора (рута) на телефоне или другими эксплойтами возможно извлечь данные. Также сохраненные пароли хранятся в обычном текстовом виде. Настоятельно рекомендуется pkcs12 файлы импортировать в android keystore."</string>
- <string name="import_vpn">Импорт</string>
- <string name="broken_image_cert_title">Ошибка вывода выбранного сертификата</string>
- <string name="broken_image_cert">Произошла ошибка при попытке вызова системного диалога выбора сертификатов Android 4.0+ Этого не должно было случиться на стандартной прошивке. Может быть в вашей прошивке испорчено хранилище сертификатов</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">Ожидание сообщения о состоянии…</string>
<string name="converted_profile">импортируемый профиль</string>
<string name="converted_profile_i">импортируемый профиль %d</string>
- <string name="broken_images">Нечитаемое изображение</string>
- <string name="broken_images_faq">&lt;p&gt;Извествно, что официальные прошивки HTC имеют странные проблемы с марщрутизацией, вызванной тем, что трафик не идёт через тунель (см. также &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; в баг-трекере)&lt;/p&gt;&lt;p&gt; Также сообщалось, что в официальных прошивках SONY от Xperia arc S и Xperia Ray полностью отсутствует сервис VPNService. Также и другие прошивки от Sony могут иметь такие же проблемы. (см. также &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; в баг-трекере)&lt;/p&gt;&lt;p&gt;В некоторых встроенных прошивках модуль tun может отсутствовать или иметь не правильные права файла-устройства /dev/tun. Некоторые CM9 прошивки могут требовать исправлений опции прав в главных настройках.&lt;/p&gt;&lt;p&gt;Важная информация: Если у вас прошивка с указанными проблемами, сообщите об этом производителю устройства. Чем больше пользователей сообщит о проблеме производителю, тем более шансов, что этот производитель соизволит убрать свои косяки.&lt;/p&gt;</string>
<string name="error_empty_username">Имя пользователя не должно быть пустым.</string>
<string name="pkcs12_file_encryption_key">Файл PKCS12-ключа</string>
<string name="private_key_password">Пароль закрытого ключа</string>
<string name="password">Пароль</string>
- <string name="file_icon">файл значка</string>
- <string name="tls_authentication">TLS-аутентификация</string>
- <string name="generated_config">Сгенерированая конфигурация</string>
- <string name="generalsettings">Общие параметры</string>
- <string name="owner_fix_summary">Попытаться изменить владельца для /dev/tun. Некоторые прошивки CM9 требуют этого для корректной работы API OpenVPN. Требуется root.</string>
- <string name="owner_fix">Исправить права для /dev/tun</string>
- <string name="generated_config_summary">Показать сгенерированный файл конфигурации OpenVPN</string>
- <string name="edit_profile_title">Правка \"%s\"</string>
<string name="building_configration">Создание конфигурации…</string>
- <string name="netchange_summary">Включение этого параметра заставит переподключиться, если состояние сети изменения (WIFI с мобильного)</string>
- <string name="netchange">Переподключение при изменении сети</string>
<string name="cert_from_keystore">Получен сертификат \'%s\' из хранилища ключей</string>
<string name="netstatus">Статус сети: %s</string>
- <string name="extracahint">Сертификат CA обычно возвращается из хранилища Android Keystore. Укажите отдельный сертификат, если у вас возникли ошибки при проверке сертификата.</string>
- <string name="select_file">Выбрать</string>
<string name="keychain_nocacert">Не удалось получить CA из хранилища ключей Android. Аутентификация не удалась.</string>
- <string name="show_log_summary">Показывает окно журнала при подключении. Окно журнала всегда может быть доступно из панели уведомлений.</string>
- <string name="show_log_window">Показать окно журнала</string>
<string name="mobile_info">Работает на %1$s (%2$s) %3$s, Android API %4$d</string>
<string name="error_rsa_sign">Ошибка подписи с использованием ключа из хранилища Android %1$s: %2$s</string>
- <string name="faq_system_dialogs">Предупреждение VPN соединения сообщает вам, что это приложение может перехватывать весь сетевой трафик, и сообщается системой предупреждений VPNService API.\nИзвещение о VPN соединении (символ \"Ключа\") также формируется системой Android для сигнализации исходящего VPN соединения. В некоторых прошивках это оповещение сопровождается сигналом.\nAndroid использует эти оповещения для вашей собственной безопасности и из нельзя обойти. (К сожалению, на некоторых прошивках также издается оповещение звуком)</string>
- <string name="faq_system_dialogs_title">Сообщение о подключении и звук уведомления</string>
<string name="translationby">Русский перевод от RusFox &lt;horonitel@gmail.com&gt;</string>
- <string name="ipdns">IP-адрес и DNS</string>
- <string name="basic">Основные</string>
- <string name="routing">Маршрутизация</string>
- <string name="obscure">Скрытые параметры OpenVPN. Обычно не требуются.</string>
- <string name="advanced">Расширенные</string>
- <string name="export_config_title">ICS Openvpn конфигурация</string>
<string name="warn_no_dns">DNS-серверы не используются. Разрешение имен может не работать. Рассмотрите возможность указания DNS-серверов</string>
<string name="dns_add_error">Не удалось добавить DNS-сервер \"%1$s\", отклонен системой: %2$s</string>
- <string name="faq_howto">&lt;p&gt;Используйте готовую конфигурацию (протестированную на вашем компьютере или полученную от вашего провайдера)&lt;/p&gt;&lt;p&gt;Если это простой файл без pem/pks12 вы можете отправить его по email на свое устройство. Если же это несколько файлов, вы можете использовать их со своей карты памяти.&lt;/p&gt;&lt;p&gt;Просто кликните на .conf файл или выберите его с помощью меню в программе для импорта конфигурации&lt;/p&gt;&lt;p&gt;Если программа выдаст ошибку о нехватке некоторых файлов, просто поместите эти файлы на карту памяти&lt;/p&gt;&lt;p&gt;Нажмите кнопку сохранения для добавления импортируемой конфигурации в программу&lt;/p&gt;&lt;p&gt;Запустите ваш VPN-тоннель нажав на его название в списке&lt;/p&gt;&lt;p&gt;Если при запуске возникли ошибки попробуйте разобраться и устранить их.&lt;/p&gt; </string>
- <string name="faq_howto_title">Быстрый старт</string>
- <string name="setting_loadtun_summary">Попробуйте загрузить модуль ядра tun.ko прежде чем пытаться подключиться. Требуется root-доступ на устройстве.</string>
- <string name="setting_loadtun">Загрузить tun-модуль</string>
- <string name="importpkcs12fromconfig">Импорт PKCS12 из хранилища ключей Android</string>
<string name="getproxy_error">Ошибка при получении параметров прокси-сервера: %s</string>
<string name="using_proxy">Используется прокси-сервер %1$s %2$d</string>
- <string name="use_system_proxy">Использовать прокси-сервер системы</string>
- <string name="use_system_proxy_summary">Использовать системную конфигурацию прокси HTTP/HTTPS для соединения.</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestartsummary">OpenVPN будет переподключаться, если он был активен в момент выключения/перезагрузки. Пожалуйста, прочтите FAQ перед тем, как использовать эту настройку.</string>
- <string name="onbootrestart">Переподключение после перезагрузки</string>
<string name="ignore">Игнорировать</string>
<string name="restart">Перезагрузка</string>
<string name="restart_vpn_after_change">Изменения конфигурации применяются после перезапуска VPN. (Пере)запустить VPN теперь?</string>
<string name="configuration_changed">Конфигурация изменена</string>
- <string name="log_no_last_vpn">Не удалось определить последний используемый профиль для редактирования</string>
- <string name="faq_duplicate_notification_title">Дублирующиеся уведомления</string>
- <string name="faq_duplicate_notification">Если в Android возникает нехватка оперативной памяти (RAM), ненужные службы и приложения останавливаются. Из-за этого прерывается установленное VPN-соединение. Чтобы избежать этого, приложение нужно запускать с повышенным приоритетом. Для запуска с высоким приоритетом приложение должно вывести предупреждение. The key notification icon is imposed by the system as described in the previous FAQ entry. It does not count as app notification for purpose of running with higher priority.</string>
- <string name="no_vpn_profiles_defined">Профили VPN не указаны.</string>
- <string name="add_new_vpn_hint">Используйте &lt;img src=\"ic_menu_add\"/&gt; иконку для добавления нового VPN</string>
- <string name="vpn_import_hint">Используйте &lt;img src=\"ic_menu_archive\"/&gt; кнопку для импорта существующих профилей (.ovpn or .conf) с вашей карты памяти.</string>
- <string name="faq_hint">Не забудьте заглянуть в FAQ. Также имеется краткое руководство.</string>
- <string name="correcttls">Преобразовать формат удаленного tls OpenVPN 2.2 в формат 2.3</string>
- <string name="faq_routing_title">Конфигурация маршрутизации/интерфейса</string>
- <string name="faq_routing">Маршрутизация и конфигурация интерфейса не сделаны через традиционную ifconfig/route команду, а используют VPNService API. Это сделано по причине того, что конфигурирование маршрутизации отличаются в разных операционных системах. Конфигурация состоит только из IP интерфейса тунеллирования и сетей, которые должны маршрутизироваться через этот интерфейс. Особенно не требуется адрес канала (peer) или адрес шлюза. Специальные марщруты для достижения VPN сервера (для примера, добавленные, когда использован redirect-gateway) больше не требуются. Следовательно, приложение будет игнорировать эти установки при импорте конфигурации. Такое поведение с использованием VPNService API гарантирует, что соединение до сервера не будет маршрутизироваться в VPN тунель. Поскольку поддерживаются только такие сети, которые маршрутизируются через тунель, маршруты, которые не указывают на тунель, не могут поддерживаться (например route x.x.x.x y.y.y.y net_gateway). Кнопка \"Показать информацию\" в окне журнала показывает текущую сетевую конфигурацию VPNService.</string>
- <string name="persisttun_summary">Не открывать диалог, когда происходит переподключение VPN.</string>
- <string name="persistent_tun_title">Стойкость tun</string>
- <string name="translation">Перевод</string>
- <string name="openvpn_log">OpenVPN Журнал</string>
- <string name="import_config">Импорт конфигурации OpenVPN</string>
- <string name="battery_consumption_title">Потребление батареи</string>
- <string name="faq_tethering">Тетеринг функция Android (через WiFi, USB или Bluetooth) и VPNService API (используемое этой программой) не работают вместе. Подробней в &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;проблеме №34&lt;/a&gt;</string>
- <string name="vpn_tethering_title">VPN и Tethering</string>
- <string name="connection_retries">Попытки подключения</string>
- <string name="reconnection_settings">Параметры переподключения</string>
- <string name="connectretrymessage">Количество секунд между попытками подключения.</string>
- <string name="connectretrywait">Секунд между соединениями</string>
+
<string name="minidump_generated">OpenVPN завершилась неожиданно. Пожалуйста, посмотрите опцию \"Отправить Minidump\" в главном меню</string>
- <string name="send_minidump">Отправить Minidump разработчику</string>
- <string name="send_minidump_summary">Отправка отладочной информации разработчику о последнем неудачном завершении</string>
<string name="notifcation_title">Bitmask - %s</string>
- <string name="session_ipv4string">%1$s - %2$s</string>
- <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+
<string name="state_connecting">Подключение</string>
<string name="state_wait">Ожидание ответа сервера</string>
<string name="state_auth">Проверка подлинности</string>
diff --git a/res/values-uk/arrays.xml b/res/values-uk/arrays.xml
index ee2a457b..03dcda8c 100755
--- a/res/values-uk/arrays.xml
+++ b/res/values-uk/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>Сертифікати</item>
- <item>Файл PKCS12</item>
- <item>Android сертифікат</item>
- <item>Ім’я користувача/Пароль</item>
- <item>Статичні ключі</item>
- <item>Користувач/Пароль + Сертифікати</item>
- <item>Користувач/Пароль + PKCS12 </item>
- <item>Користувач/Пароль + Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>Невказано</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - Немає журналювання</item>
- <item>1 - Журналювання за замовчуванням</item>
- <item>2 - Більш детальне журналювання</item>
- <item>3</item>
- <item>4</item>
- <item>5 - Журнал налагодження</item>
- </string-array>
</resources>
diff --git a/res/values-uk/strings.xml b/res/values-uk/strings.xml
index 0a668bf9..354f50ed 100755
--- a/res/values-uk/strings.xml
+++ b/res/values-uk/strings.xml
@@ -1,96 +1,22 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">Адреса сервера:</string>
- <string name="port">Порт сервера:</string>
- <string name="location">Розташування</string>
- <string name="cant_read_folder">Не вдалося прочитати каталог</string>
- <string name="select">Вибрати</string>
- <string name="cancel">Скасувати</string>
- <string name="no_data">Немає даних</string>
- <string name="useLZO">Стиснення LZO</string>
- <string name="client_no_certificate">Немає сертифіката</string>
- <string name="client_certificate_title">Сертифікат клієнта</string>
- <string name="client_key_title">Ключ сертифіката клієнта</string>
- <string name="client_pkcs12_title">Файл PKCS12</string>
- <string name="ca_title">Сертифікат CA</string>
- <string name="no_certificate">Потрібно вибрати сертифікат</string>
<string name="repository_url_text">Початковий код і відстеження проблем доступні по https://github.com/leapcode/bitmask_android/</string>
<string name="copyright_others">Ця програма використовує такі компоненти; перегляньте вихідний код для повної інформації про ліцензії</string>
<string name="about">Про</string>
- <string name="about_summary">Про Bitmask для Android</string>
- <string name="vpn_list_summary">Список всіх налаштованих VPN</string>
- <string name="vpn_list_title">VPN профілі</string>
- <string name="vpn_type">Тип</string>
- <string name="pkcs12pwquery">Пароль PKCS12</string>
- <string name="file_select">Виберіть...</string>
- <string name="file_nothing_selected">Слід вибрати файл</string>
- <string name="useTLSAuth">Використовувати TLS аутентифікацію</string>
- <string name="tls_direction">TLS напрямок</string>
- <string name="ipv6_dialog_tile">Введіть адресу IPv6/маску в CIDR форматі (напр., 2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">Введіть адресу IPv4/маску в CIDR форматі (напр., 1.2.3.4/24)</string>
- <string name="ipv4_address">IPv4-адреса</string>
- <string name="ipv6_address">IPv6-адреса</string>
- <string name="custom_option_warning">Введіть додаткові параметри OpenVPN. Використовуйте цю можливість з великою обережністю. Якщо ви вважаєте, що відсутній важливий параметр, то зв\'яжіться з автором</string>
- <string name="auth_username">Ім\'я користувача</string>
- <string name="auth_pwquery">Пароль</string>
- <string name="static_keys_info">Для статичної конфігурації ключі авторизації TLS будуть використовуватися як статичні ключі</string>
- <string name="configure_the_vpn">Налаштувати VPN</string>
- <string name="menu_add_profile">Додати профіль</string>
- <string name="add_profile_name_prompt">Введіть ім\'я нового профілю</string>
- <string name="duplicate_profile_name">Введіть унікальне ім\'я профілю</string>
- <string name="profilename">Ім\'я профілю</string>
- <string name="no_keystore_cert_selected">Потрібно вибрати сертифікат користувача</string>
<string name="no_error_found">Помилок не знайдено</string>
<string name="config_error_found">Помилка конфігурації</string>
<string name="ipv4_format_error">Помилка при розборі адреси IPv4</string>
<string name="custom_route_format_error">Помилка аналізу налаштованих маршрутів</string>
- <string name="pw_query_hint">(залиште порожнім для запиту на вимогу)</string>
- <string name="vpn_shortcut">Ярлик OpenVPN</string>
<string name="vpn_launch_title">Підключення до VPN</string>
<string name="shortcut_profile_notfound">Профіль, вказаний у ярлику, не знайдено</string>
- <string name="random_host_prefix">Випадковий префікс вузла</string>
- <string name="random_host_summary">Додає 6 випадкових символів перед іменем вузла</string>
- <string name="custom_config_title">Увімкнути налаштовувані параметри</string>
- <string name="custom_config_summary">Укажіть налаштовувані параметри. Використовуйте з обережністю!</string>
<string name="route_rejected">Маршрут відхилено Андроїдом</string>
<string name="cancel_connection">Від\'єднати</string>
<string name="clear_log">очистити журнал</string>
<string name="title_cancel">Підтвердження скасування</string>
<string name="cancel_connection_query">Відключення активних VPN/скасувати спробу підключення?</string>
- <string name="remove_vpn">Видалити VPN</string>
- <string name="check_remote_tlscert">Перевіряє, чи сервер використовує сертифікат сервера TLS</string>
- <string name="check_remote_tlscert_title">За винятком TLS-сервера</string>
- <string name="remote_tlscn_check_summary">Перевірка сертифікату CN віддаленого сервера на основі рядка</string>
- <string name="remote_tlscn_check_title">Перевірка імені вузла сертифікату</string>
- <string name="enter_tlscn_dialog">Введіть шаблон для перевірки. OpenVPN використовує його як преффікс. \"Server\" буде відповідати як \"Server-1\", так і \"Server-2\" \n Залиште порожнім для перевірки імені сервера на основі даних CA.</string>
- <string name="enter_tlscn_title">Віддалене ім\'я вузла(CN)</string>
- <string name="tls_key_auth">Увімкнути автентифікацію по TLS ключу</string>
- <string name="tls_auth_file">Файл авторизації TLS</string>
- <string name="pull_on_summary">Запити IP адрес, маршрутів та параметрів часу від сервера.</string>
- <string name="pull_off_summary">Не запитувати інформацію від сервера. Параметри необхідно вказати нижче.</string>
- <string name="use_pull">Запитувати параметри</string>
- <string name="dns">DNS</string>
- <string name="override_dns">Переписати параметри DNS від сервера</string>
- <string name="dns_override_summary">Використовувати ваші власні DNS сервери</string>
- <string name="searchdomain">Домен пошуку</string>
- <string name="dns1_summary">DNS сервер для використання.</string>
- <string name="dns_server">DNS-сервер</string>
- <string name="secondary_dns_message">Вторинний DNS-сервер використовується, якщо нормальний DNS-сервер недоступний.</string>
- <string name="backup_dns">Резервний DNS-сервер</string>
- <string name="ignored_pushed_routes">Ігнорувати надіслані маршрути</string>
- <string name="ignore_routes_summary">Ігнорувати маршрути, надіслані сервером.</string>
- <string name="default_route_summary">Перенаправляти увесь трафік через VPN</string>
- <string name="use_default_title">Використовувати типовий маршрут</string>
- <string name="custom_route_message"> Введіть користувацькі маршрути. Тільки введіть адресу призначення в форматі CIDR. \"10.0.0.0/8 2002::/16\" буде використано для 10.0.0.0/8 і 2002::/16 мереж через VPN.</string>
- <string name="custom_routes_title">Власні маршрути</string>
- <string name="log_verbosity_level">Рівень деталізації журналу</string>
- <string name="float_summary">Дозволити пакети аутентифікації з будь-якої IP-адреси</string>
- <string name="float_title">Дозволити \"плаваючий\" сервер</string>
- <string name="custom_options_title">Власні параметри</string>
<string name="edit_vpn">Змінити налаштування VPN</string>
- <string name="remove_vpn_query">Видалити VPN профіль \'%s\'?</string>
- <string name="tun_error_helpful">На деяких користувацьких прошивках ICS права на /dev/tun можуть бути невірними або модуль tun може бути взагалі відсутнім. Для прошивок CM9 спробуйте виправити власника у загальних налаштуваннях</string>
+ <string name="tun_error_helpful">На деяких користувацьких прошивках ICS права на /dev/tun можуть бути невірними або модуль tun може бути взагалі відсутнім.</string>
<string name="tun_open_error">Не вдалося відкрити інтерфейс tun</string>
<string name="error">"Помилка: "</string>
<string name="clear">Очистити</string>
@@ -109,134 +35,36 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Надіслати файл журналу</string>
<string name="send">Надіслати</string>
- <string name="ics_openvpn_log_file">LEAP Android файл журналу</string>
+ <string name="bitmask_openvpn_log_file">LEAP Android файл журналу</string>
<string name="copied_entry">Скопійовано запис журналу до буферу обміну</string>
- <string name="tap_mode">TAP режим</string>
- <string name="faq_tap_mode">TAP режим не можливий в VPN API без рут. З цієї причини цей додаток не може надати підтримку TAP</string>
- <string name="tap_faq2">Знову? Жартуєш? Ні, TAP режим дійсно не підтримується і надсилання все більше листів з питаннями чи це буде підтримуватись не допоможе.</string>
- <string name="tap_faq3">Втретє? Насправді можна було б написати TAP емулятор на основі TUN який додавав інформацію 2 рівня при відправці і віднімав її при отриманні. Проте для цього TAP емулятора потрібно реалізувати ARP і можливо DHCP клієнта. Я не знаю будь-кого хто міг би цим зайнятися. Зв’яжіться зі мною, якщо ви хочете це зробити.</string>
- <string name="faq">ЧаПи</string>
- <string name="faq_summary">Часті питання та поради</string>
- <string name="copying_log_entries">Копіювання записів журналу</string>
- <string name="faq_copying">Для копіювання одного запису журналу натисніть і утримуйте цей запис. Щоб скопіювати/надіслати увесь журнал використовуйте параметр Надіслати журнал. Використовуйте апаратну кнопку меню, якщо ви не бачите у графічному інтерфейсі.</string>
- <string name="faq_shortcut">Ярлик для запуску</string>
- <string name="faq_howto_shortcut">Ви можете розмістити ярлик для запуску OpenVPN на робочому столі. Залежно від програми домашнього екрану ви можете додати ярлик або віджет.</string>
<string name="no_vpn_support_image">Ваша прошивка не підтримує VPNService API, вибачте :(</string>
- <string name="encryption">Шифрування</string>
- <string name="cipher_dialog_title">Введіть метод шифрування</string>
- <string name="chipher_dialog_message">Введіть ключ шифру для OpenVPN. Залиште пустим для використання типового шифру</string>
- <string name="settings_auth">Автентифікація/Шифрування</string>
- <string name="file_explorer_tab">Провідник файлів</string>
- <string name="inline_file_tab">Вбудований файл</string>
- <string name="import_file">Імпорт</string>
- <string name="error_importing_file">Помилка імпорту файлу</string>
- <string name="import_error_message">Не вдалося імпортувати файл із файлової системи</string>
- <string name="inline_file_data">[[Вбудований файл даних]]</string>
<string name="opentun_no_ipaddr">Відмова у відкритті пристрою tun без інформації про IP-адресу</string>
- <string name="menu_import">Імпорт профілю з ovpn файлу</string>
- <string name="menu_import_short">Імпорт</string>
- <string name="import_content_resolve_error">Не вдалося прочитати профіль для імпорту</string>
- <string name="error_reading_config_file">Помилка читання файлу конфігурації</string>
- <string name="add_profile">додати профіль</string>
- <string name="import_could_not_open">Не можливо знайти файл %1$s, згаданий у імпортованому файлі конфігурації</string>
- <string name="importing_config">Імпорт файлу конфігурації з джерела %1$s</string>
- <string name="import_warning_custom_options">Ваша конфігурація мала кілька директив, які не зрозумілі програмою. Ці вимоги були додані в додаткові параметри користувацької конфігурації. Користувацька конфігурація наведена нижче:</string>
- <string name="import_done">Файл конфігурації успішно прочитаний.</string>
- <string name="nobind_summary">Не прив\'язувати до локальної адреси і порту</string>
- <string name="no_bind">Нема локальної прив\'язки</string>
- <string name="import_configuration_file">Імпорт файлу конфігурації</string>
- <string name="faq_security_title">Вимоги до безпеки</string>
- <string name="faq_security">"Так як OpenVPN чутливий до безпеки, то будуть розумними кілька зауважень щодо захисту. Всі дані на sd карті по суті не захищені. Кожний додаток може прочитати їх (наприклад ця програма не вимагає спеціальних привілеїв на sd карту). Дані цього додатка можуть бути прочитані тільки ним самим. При використанні опції імпорту для cacert/cert/key в діалоговому вікні файла, дані зберігаються в VPN профілі. VPN профілі доступні тільки цьому додатку. (Потім не забудьте видалити копії на sd карті). Незважаючи на те, що дані доступні тільки цьому додатку, вони все ще незашифровані. Шляхом отримання прав суперкористувача (root) на телефоні або іншими хитрощами можливо витягти дані. Також збережені паролі зберігаються в звичайному текстовому вигляді. Наполегливо рекомендується pkcs12 файли імпортувати в android сховище ключів. "</string>
- <string name="import_vpn">Імпорт</string>
- <string name="broken_image_cert_title">Помилка показу вибору сертифіката</string>
- <string name="broken_image_cert">Відбулася помилка при спробі виклику системного діалогу вибору сертифікатів Android 4.0 + Цього не повинно було статися на стандартній прошивці. Можливо у вашій прошивці зіпсовано сховище сертифікатів</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">Очікування повідомлення стану...</string>
<string name="converted_profile">імпортований профіль</string>
<string name="converted_profile_i">імпортований профіль: %d</string>
- <string name="broken_images">Пошкоджені зображення</string>
- <string name="broken_images_faq"><p> Відомо, що офіційні прошивки HTC мають дивні проблеми з маршрутизацією, викликані тим, що трафік не йде через тунель (див. також &lt;a href="http://code.google.com/p/ics-openvpn/issues/detail?id=18"&gt;Issue 18&lt;/a&gt; в баг-трекері) </p> <p> Також повідомлялося, що в офіційних прошивках SONY для Xperia arc S і Xperia Ray повністю відсутній сервіс VPNService. Також інші прошивки від Sony можуть мати такі ж проблеми. (див. також &lt;a href="http://code.google.com/p/ics-openvpn/issues/detail?id=29"&gt;Issue 29&lt;/a&gt; в баг-трекері) </p> <p> У деяких вбудованих прошивках модуль tun може бути відсутнім або мати не правильні права файлу-пристрою /dev/tun. Деякі CM9 прошивки можуть вимагати виправлення власника в головних налаштуваннях. </p> <p> Важлива інформація: Якщо у вас прошивка із зазначеними проблемами, повідомте про це виробнику пристрою. Чим більше користувачів повідомить про проблему виробнику, тим більше шансів, що цей виробник зволить прибрати свої недоробки. </p></string>
<string name="error_empty_username">Ім\'я користувача не може бути порожнім.</string>
<string name="pkcs12_file_encryption_key">PKCS12 Ключ шифрування файлу</string>
<string name="private_key_password">Пароль закритого ключа</string>
<string name="password">Пароль</string>
- <string name="file_icon">Піктограма файлу</string>
- <string name="tls_authentication">Аутентифікація TLS</string>
- <string name="generated_config">Згенерована конфігурація</string>
- <string name="generalsettings">Загальні параметри</string>
- <string name="owner_fix_summary">Спробуйте змінити власника для /dev/tun. Деякі прошивки CM9 вимагають цього для коректної роботи API OpenVPN. Потрібний root.</string>
- <string name="owner_fix">Виправити власника /dev/tun</string>
- <string name="generated_config_summary">Показує згенерований файл конфігурації OpenVPN</string>
- <string name="edit_profile_title">Редагується \"%s\"</string>
<string name="building_configration">Побудова конфігурації…</string>
- <string name="netchange_summary">Вмикання цього параметру примусить перепідключитися, якщо стан мережі змінився (напр. Wi-Fi/мобільний інтернет)</string>
- <string name="netchange">Перепідключатися при зміні мережі</string>
<string name="cert_from_keystore">Отримано сертифікат \'%s\' з сховища ключів</string>
<string name="netstatus">Статус мережі: %s</string>
- <string name="extracahint">Сертифікат СА звичайно повертається з сховища ключів Андроїд. Вкажіть окремий сертифікат, якщо ви отримали помилки при перевірці сертифікату.</string>
- <string name="select_file">Вибрати</string>
<string name="keychain_nocacert">Не вдалося отримати СА сертифікат при читанні із сховища ключів Андроїд. Автентифікація не вдалася.</string>
- <string name="show_log_summary">Показати вікно журналу при з\'єднанні. Вікно журналу може бути завжди дрступним у панелі сповіщень.</string>
- <string name="show_log_window">Показати вікно журналу</string>
<string name="mobile_info">Працює на %1$s (%2$s) %3$s, Android API %4$d</string>
<string name="error_rsa_sign">Помилка підпису з використанням ключа із сховища Андроїд %1$s: %2$s</string>
- <string name="faq_system_dialogs">Попередження VPN з\'єднання повідомляє вам, що цей додаток може перехоплювати весь мережевий трафік, і повідомляється системою попереджень VPNService API. \nСповіщення про VPN з\'єднання (символ \"Ключа\") також формується системою Android для сигналізації про вихідне VPN з\'єднання. У деяких прошивках це сповіщення супроводжується сигналом. \nAndroid використовує ці cповіщення для вашої власної безпеки і їх не можна обійти. (На жаль, на деяких прошивках також сповіщення супроводжується звуком)</string>
- <string name="faq_system_dialogs_title">Повідомлення про підключення та звук сповіщеня</string>
<string name="translationby">Переклад українською від wvolov</string>
- <string name="ipdns">IP-адреса та DNS</string>
- <string name="basic">Основне</string>
- <string name="routing">Маршрутизація</string>
- <string name="obscure">Приховані параметри OpenVPN. Зазвичай не потрібні.</string>
- <string name="advanced">Додатково</string>
- <string name="export_config_title">ICS Openvpn конфігурація</string>
<string name="warn_no_dns">Жодний DNS сервер не використовується. Розширення імен можуть не працювати. Розгляньте можливість вказання DNS серверів</string>
<string name="dns_add_error">Не можливо додати DNS-сервер \"%1$s\", відхилено системою: %2$s</string>
- <string name="faq_howto"><p> Використовуйте готову конфігурацію (протестовану на вашому комп\'ютері або отриману від вашого провайдера) </p> <p> Якщо це простий файл без pem/pks12 ви можете відправити його по email на свій пристрій. Якщо ж це декілька файлів, ви можете використовувати їх зі своєї карти пам\'яті. </p> <p> Просто натисніть на .сonf файл або виберіть його за допомогою меню в програмі для імпорту конфігурації </p> <p> Якщо програма видасть помилку про брак деяких файлів, просто помістіть ці файли на карту пам\'яті </p> <p> Натисніть Збереження для додавання імпортованої конфігурації в програму </p> <p> Запустіть ваш VPN-тунель, натиснувши на його назву в списку </p> <p> Якщо при запуску виникли помилки спробуйте розібратися і усунути їх. </p></string>
- <string name="faq_howto_title">Швидкий старт</string>
- <string name="setting_loadtun_summary">Спробуйте завантажити модуль ядра tun.ko перш ніж з\'єднатися. Необхідний пристрій з правами root.</string>
- <string name="setting_loadtun">Завантажити tun-модуль</string>
- <string name="importpkcs12fromconfig">Імпорт PKCS12 з конфігурації у сховищі ключів Андроїд</string>
<string name="getproxy_error">Помилка отримання параметрів проксі: %s</string>
<string name="using_proxy">Використовується проксі %1$s %2$d</string>
- <string name="use_system_proxy">Використовувати системний проксі</string>
- <string name="use_system_proxy_summary">Використовувати системну конфігурацію HTTP/HTTPS проксі для з\'єднання.</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestartsummary">OpenVPN буде перепідключатися, якщо він був активний в момент вимикання/перезавантаження. Будь ласка, прочитайте ЧаП перед тим, як використовувати цей параметр.</string>
- <string name="onbootrestart">Перепідключати при перезавантаженні</string>
<string name="ignore">Ігнорувати</string>
<string name="restart">Перезапустити</string>
<string name="restart_vpn_after_change">Після перезапуску VPN застосувати зміни конфігурації. (Пере)запустити VPN тепер?</string>
<string name="configuration_changed">Конфігурація змінена</string>
- <string name="log_no_last_vpn">Не вдалося визначити останній підключений профіль для редагування</string>
- <string name="faq_duplicate_notification_title">Дублювати сповіщення</string>
- <string name="faq_duplicate_notification">Якщо в Android виникає нестача оперативної пам\'яті (RAM), непотрібні служби і програми зупиняються. Через це переривається встановлене VPN-з\'єднання. Щоб уникнути цього, програму потрібно запускати з підвищеним пріоритетом. Для запуску з високим пріоритетом програма повинна вивести попередження. Піктограма ключа сповіщення виводиться системою, як описано в попередньому пункті ЧаП. Це не вважається як програмне сповіщення з метою запуску з вищим пріоритетом.</string>
- <string name="no_vpn_profiles_defined">VPN профіль не визначено.</string>
- <string name="add_new_vpn_hint">Використовуйте &lt;img src=\"ic_menu_add\"/&gt; піктограму для додання нової VPN</string>
- <string name="vpn_import_hint">Використовуйте &lt;img src=\"ic_menu_archive\"/&gt; піктограму для імпорту існуючого (.ovpn or .conf) профілю з вашої карти пам\'яті.</string>
- <string name="faq_hint">Не забудьте заглянути у ЧаП. Там також є короткий посібник.</string>
- <string name="correcttls">Перетворити віддалений tls-формат з OpenVPN 2.2 на 2.3</string>
- <string name="faq_routing_title">Конфігурація маршрутизації/інтерфейсу</string>
- <string name="faq_routing">Маршрутизація та конфігурація інтерфейсу не зроблені через традиційну ifconfig / route команду, а використовують VPNService API. Це зроблено через те, що конфігурування маршрутизації відрізняється в різних операційних системах. Конфігурація складається тільки з IP інтерфейсу тунелювання і мереж, які повинні маршрутизуватися через цей інтерфейс. Особливо не потрібна адреса каналу (peer) або адреса шлюзу. Спеціальні марщрути для досягнення VPN сервера (для прикладу, додані, коли використаний шлюз перенаправлення) більше не потрібні. Отже, програма буде ігнорувати ці установки при імпорті конфігурації. Така поведінка з використанням VPNService API гарантує, що з\'єднання до сервера не буде маршрутизуватися в VPN тунель. Оскільки підтримуються тільки такі мережі, які маршрутизуються через тунель, маршрути, які не вказують на тунель, не можуть підтримуватися (наприклад route x.x.x.x y.y.y.y net_gateway). Кнопка \"Показати інформацію\" у вікні журналу показує поточну мережеву конфігурацію VPNService.</string>
- <string name="persisttun_summary">Не повертатися до жодного VPN з\'єднання, коли OpenVPN перепідключається.</string>
- <string name="persistent_tun_title">Стійкість tun</string>
- <string name="translation">Переклад</string>
- <string name="openvpn_log">Журнал OpenVPN</string>
- <string name="import_config">Імпорт конфігурації OpenVPN</string>
- <string name="battery_consumption_title">Споживання акумулятора</string>
- <string name="baterry_consumption">У моїх особистих тестах основна причина високого споживання батареї OpenVPN є підтримуючі пакети. Більшість OpenVPN серверів мають директиви на кшталт як \'keepalive 10 60\', яка переводить підтримуючий пакет від клієнта до сервера і від сервера до клієнта кожні десять секунд. &lt;p&gt; Хоча ці пакети є невеликими і не використовують багато трафіку, вони тримають мережі мобільного інтернету зайнятими і збільшують споживання енергії. &lt;p&gt; Цей параметр утримання мережі не може бути зміненим на клієнті. Тільки системний адміністратор OpenVPN може змінити налаштування. &lt;p&gt; На жаль, використання утримання мережі більше 60 секунд з UDP має проблеми з деякими шлюзами NAT, які закінчують стан з\'єднання після короткої затримки (60с в моїх тестах). Використання TCP з довгими затримками утримання мережі працює, але має проблему TCP над TCP. (Див. &lt;a href="http://sites.inka.de/bigred/devel/tcp-tcp.html"&gt; Чому TCP над TCP є поганим середовищем &lt;/a&gt;)</string>
- <string name="faq_tethering">Функція транзитного з\'єднання на Android (через WiFi, USB або Bluetooth) та VPNService API (використовуване цією програмою) не працюють разом. Детальніше в <a href="http://code.google.com/p/ics-openvpn/issues/detail?id=34"> проблема № 34 </a></string>
- <string name="vpn_tethering_title">VPN і тетерінг</string>
- <string name="connection_retries">Спроб підключення</string>
- <string name="reconnection_settings">Налаштування перепідключення</string>
- <string name="connectretrymessage">Кількість секунд очікування між спробами підключення.</string>
- <string name="connectretrywait">Секундм між підключеннями</string>
+
<string name="minidump_generated">OpenVPN впав несподівано. Будь ласка, розгляньте використання параметру \"Надіслати Мінідамп\" в головному меню</string>
- <string name="send_minidump">Надіслати мінідамп розробнику</string>
- <string name="send_minidump_summary">Надіслати налагоджувальну інформацію про останній збій розробнику</string>
<string name="notifcation_title">Bitmask - %s</string>
- <string name="session_ipv4string">%1$s - %2$s</string>
- <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+
<string name="state_connecting">Підключення</string>
<string name="state_wait">Очікування відповіді сервера</string>
<string name="state_auth">Аутентифікація</string>
diff --git a/res/values-zh-rCN/arrays.xml b/res/values-zh-rCN/arrays.xml
index ff60c1b2..03dcda8c 100755
--- a/res/values-zh-rCN/arrays.xml
+++ b/res/values-zh-rCN/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>证书</item>
- <item>PKCS12 加密文件</item>
- <item>Android 证书</item>
- <item>用户名/密码</item>
- <item>静态密钥</item>
- <item>用户名/密码 + 证书</item>
- <item>用户名/密码 + PKCS12</item>
- <item>用户名/密码 + Android 证书</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>未指定</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - 无日志</item>
- <item>1 - 默认</item>
- <item>2 - 详细</item>
- <item>3</item>
- <item>4</item>
- <item>5 - 调试</item>
- </string-array>
</resources>
diff --git a/res/values-zh-rCN/strings.xml b/res/values-zh-rCN/strings.xml
index 5dfc1b68..5610e8d9 100755
--- a/res/values-zh-rCN/strings.xml
+++ b/res/values-zh-rCN/strings.xml
@@ -1,87 +1,20 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">服务器地址:</string>
- <string name="port">服务器端口:</string>
- <string name="location">地点</string>
- <string name="cant_read_folder">无法读取目录</string>
- <string name="select">选择</string>
- <string name="cancel">取消</string>
- <string name="no_data">无数据</string>
- <string name="useLZO">LZO 压缩</string>
- <string name="client_no_certificate">无客户端证书</string>
- <string name="client_certificate_title">客户端证书</string>
- <string name="client_key_title">客户端证书密钥</string>
- <string name="client_pkcs12_title">PKCS12 文件</string>
- <string name="ca_title">CA 证书</string>
- <string name="no_certificate">您必须选择一个证书</string>
<string name="repository_url_text">请前往 https://github.com/leapcode/bitmask_android/ 源码或提供问题反馈</string>
<string name="copyright_others">本程序使用以下组件,请在 Licenses 查看源码获取更详细内容。</string>
<string name="about">关于</string>
- <string name="about_summary">关于 Bitmask Android</string>
- <string name="vpn_list_summary">已完成配置的 VPN 列表</string>
- <string name="vpn_list_title">VPN 配置文件</string>
- <string name="vpn_type">类型</string>
- <string name="pkcs12pwquery">PKCS12 密码</string>
- <string name="file_select">选择</string>
- <string name="file_nothing_selected">您必须选择一个文件</string>
- <string name="useTLSAuth">使用 TLS 认证</string>
- <string name="tls_direction">TLS 方向</string>
- <string name="ipv6_dialog_tile">输入 CIDR 格式 IPv6 地址/子网掩码(例如:2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">输入 CIDR 格式 IPv4 地址/子网掩码(例如:1.2.3.4/24)</string>
- <string name="ipv4_address">IPv4 地址</string>
- <string name="ipv6_address">IPv6 地址</string>
- <string name="custom_option_warning">请谨慎输入 OpenVPN 的自定义选项。此外请注意许多与 tun 模块有关的 OpenVPN 设置由于系统 VPN 功能的设计而不能得到支持。如果您缺少认为一个很重要的选项,请联系作者。</string>
- <string name="auth_username">用户名</string>
- <string name="auth_pwquery">密码</string>
- <string name="configure_the_vpn">配置 VPN</string>
- <string name="menu_add_profile">添加配置文件</string>
- <string name="add_profile_name_prompt">输入新配置文件名:</string>
- <string name="duplicate_profile_name">请输入一个唯一的配置文件名称</string>
- <string name="profilename">配置文件名</string>
<string name="no_error_found">未找到错误</string>
<string name="config_error_found">配置有错误</string>
<string name="ipv4_format_error">无法解析 IPv4 地址</string>
<string name="custom_route_format_error">无法解析自定义路由</string>
- <string name="pw_query_hint">(根据需求留空)</string>
- <string name="vpn_shortcut">OpenVPN 快捷方式</string>
<string name="vpn_launch_title">连接到 VPN</string>
<string name="shortcut_profile_notfound">未找到快捷方式中指定的配置文件</string>
- <string name="random_host_prefix">随机主机前缀</string>
- <string name="random_host_summary">在主机名前添加6个随机字符</string>
- <string name="custom_config_title">启用自定义选项</string>
- <string name="custom_config_summary">指定自定义选项。小心!</string>
<string name="route_rejected">Android 拒绝了路由</string>
<string name="cancel_connection">断开</string>
<string name="clear_log">清除日志</string>
<string name="title_cancel">取消确认</string>
<string name="cancel_connection_query">断开已连接的 VPN / 取消连接尝试?</string>
- <string name="remove_vpn">删除 VPN</string>
- <string name="check_remote_tlscert">检查服务器是否使用 TLS 服务器证书</string>
- <string name="check_remote_tlscert_title">除了 TLS 服务器</string>
- <string name="remote_tlscn_check_title">证书主机名检查</string>
- <string name="enter_tlscn_title">远程主机名 (CN)</string>
- <string name="tls_key_auth">启用 TLS 密钥认证</string>
- <string name="tls_auth_file">TLS 认证文件</string>
- <string name="use_pull">使用pull</string>
- <string name="dns">DNS</string>
- <string name="override_dns">覆盖服务器 DNS 设置</string>
- <string name="dns_override_summary">使用自定义 DNS 服务器</string>
- <string name="searchdomain">搜索域</string>
- <string name="dns1_summary">要使用的 DNS 服务器</string>
- <string name="dns_server">DNS 服务器</string>
- <string name="secondary_dns_message">如果无法达到主 DNS 服务器,要使用辅助 DNS 服务器。</string>
- <string name="backup_dns">备用 DNS 服务器</string>
- <string name="ignored_pushed_routes">忽略推送路由</string>
- <string name="ignore_routes_summary">忽略服务器推送的路由</string>
- <string name="default_route_summary">重定向所有流量到VPN</string>
- <string name="use_default_title">使用默认路由</string>
- <string name="custom_route_message">输入自定义路由。输入 CIDR 格式地址。</string>
- <string name="custom_routes_title">自定义路由</string>
- <string name="log_verbosity_level">日志详细级别</string>
- <string name="float_summary">允许来自任何 IP 的认证数据包</string>
- <string name="float_title">允许浮服务器</string>
- <string name="custom_options_title">自定义选项</string>
<string name="edit_vpn">编辑 VPN 设置</string>
<string name="tun_open_error">未能打开 tun 模块</string>
<string name="error">错误</string>
@@ -97,88 +30,24 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">发送日志文件</string>
<string name="send">发送</string>
- <string name="ics_openvpn_log_file">LEAP Android 日志文件</string>
+ <string name="bitmask_openvpn_log_file">LEAP Android 日志文件</string>
<string name="copied_entry">日志条目已复制剪贴板</string>
- <string name="tap_mode">Tap 模式</string>
- <string name="faq">常见问题</string>
- <string name="faq_summary">常见问题和建议</string>
- <string name="copying_log_entries">复制日志条目</string>
- <string name="faq_shortcut">启动快捷方式</string>
- <string name="encryption">加密</string>
- <string name="cipher_dialog_title">输入加密方法</string>
- <string name="chipher_dialog_message">输入 OpenVPN 密钥。留空以使用默认密码</string>
- <string name="settings_auth">认证/加密</string>
- <string name="file_explorer_tab">文件浏览器</string>
- <string name="inline_file_tab">内联文件</string>
- <string name="import_file">导入</string>
- <string name="error_importing_file">导入文件出错</string>
- <string name="import_error_message">无法导入文件系统文件</string>
- <string name="inline_file_data">[[内联文件数据]]</string>
<string name="opentun_no_ipaddr">无 IP 信息,拒绝打开 tun 设备</string>
- <string name="menu_import">从 ovpn 文件中导入配置文件</string>
- <string name="menu_import_short">导入</string>
- <string name="import_content_resolve_error">无法读取要导入的配置文件</string>
- <string name="error_reading_config_file">读取配置文件发生出错</string>
- <string name="add_profile">添加配置文件</string>
- <string name="import_could_not_open">无法找到导入配置文件参考的文件: %1$s</string>
- <string name="importing_config">从 %1$s 中导入配置文件</string>
- <string name="import_done">读取配置文件完成</string>
- <string name="nobind_summary">不关联到本地地址和端口</string>
- <string name="no_bind">无本地绑定</string>
- <string name="import_configuration_file">导入配置文件</string>
- <string name="faq_security_title">安全注意</string>
- <string name="import_vpn">导入</string>
- <string name="broken_image_cert_title">显示证书发生错误</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">等待状态消息</string>
<string name="converted_profile">已导入配置文件</string>
<string name="converted_profile_i">已导入配置文件 %d</string>
- <string name="broken_images">图像已损坏</string>
<string name="error_empty_username">用户名不能为空。</string>
<string name="pkcs12_file_encryption_key">PKCS12 文件加密密钥</string>
<string name="private_key_password">私钥密码</string>
<string name="password">密码</string>
- <string name="file_icon">文件图标</string>
- <string name="tls_authentication">TLS 认证</string>
- <string name="generated_config">已生成的配置</string>
- <string name="generalsettings">通用设置</string>
- <string name="owner_fix">修复 /dev/tun 的权限</string>
- <string name="generated_config_summary">显示已生成的 OpenVPN 配置文件</string>
- <string name="edit_profile_title">编辑 %s</string>
<string name="building_configration">正在生成配置</string>
- <string name="netchange">当转换网络时重新连接</string>
<string name="netstatus">网络状态: %s</string>
- <string name="select_file">选择</string>
- <string name="show_log_window">显示日志窗口</string>
<string name="mobile_info">运行 %1$s ( %2$s ) %3$s ,Android API %4$d</string>
<string name="translationby">中文翻译: 白达卫
&lt;59539051+ovpntrans.zh@mail.dcu.ie&gt;</string>
- <string name="ipdns">IP 和 DNS 设置</string>
- <string name="basic">基本</string>
- <string name="routing">路由设置</string>
- <string name="obscure">其他 OpenVPN 设置,一般不需要修改。</string>
- <string name="advanced">高级设置</string>
- <string name="export_config_title">ICS Openvpn 配置</string>
- <string name="faq_howto_title">快速入门</string>
- <string name="setting_loadtun_summary">尝试在连接之前加载 tun.ko 内核模块。需要 root 权限。</string>
- <string name="setting_loadtun">载入 tun 模块</string>
- <string name="importpkcs12fromconfig">将 PKCS12 导入 Android 密钥库</string>
<string name="getproxy_error">获取代理设置时出错:%s</string>
<string name="using_proxy">使用代理 %1$s %2$d</string>
- <string name="use_system_proxy">使用系统代理</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestart">重启时重新连接</string>
<string name="ignore">忽略</string>
<string name="restart">重启</string>
<string name="configuration_changed">配置已更改</string>
- <string name="faq_duplicate_notification_title">重复的通知</string>
- <string name="no_vpn_profiles_defined">没有定义 VPN 配置文件</string>
- <string name="add_new_vpn_hint">使用 &lt; img src =\"ic_menu_add\"/ &gt; 图标以添加新的 VPN</string>
- <string name="persisttun_summary">当 OpenVPN 重连时,也一直使用 VPN 连接。</string>
- <string name="persistent_tun_title">保持 tun 通道</string>
- <string name="translation">翻译</string>
- <string name="openvpn_log">OpenVPN 日志</string>
- <string name="import_config">导入 OpenVPN 配置文件</string>
- <string name="battery_consumption_title">电池消耗</string>
</resources>
diff --git a/res/values-zh-rTW/arrays.xml b/res/values-zh-rTW/arrays.xml
index a2e9f209..03dcda8c 100755
--- a/res/values-zh-rTW/arrays.xml
+++ b/res/values-zh-rTW/arrays.xml
@@ -1,27 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string-array name="vpn_types">
- <item>證書</item>
- <item>PKCS12檔案</item>
- <item>Android證書</item>
- <item>用戶名稱/密碼</item>
- <item>固定金鑰(Static Keys)</item>
- <item>用戶名稱/密碼 + 證書</item>
- <item>用戶名稱/密碼 + PKCS12檔案</item>
- <item>用戶名稱/密碼 + Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>不指定</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - 不作記錄</item>
- <item>1 - 預設記錄</item>
- <item>2 - 詳細記錄</item>
- <item>3</item>
- <item>4</item>
- <item>5 - 除錯</item>
- </string-array>
</resources>
diff --git a/res/values-zh-rTW/strings.xml b/res/values-zh-rTW/strings.xml
index 3d178545..05056f07 100755
--- a/res/values-zh-rTW/strings.xml
+++ b/res/values-zh-rTW/strings.xml
@@ -1,89 +1,20 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.net-->
<resources>
- <string name="address">伺服器地址:</string>
- <string name="port">伺服器端口:</string>
- <string name="location">位置</string>
- <string name="cant_read_folder">目法讀取檔案目錄</string>
- <string name="select">選擇</string>
- <string name="cancel">取消</string>
- <string name="no_data">沒有資料</string>
- <string name="useLZO">LZO壓縮</string>
- <string name="client_no_certificate">沒有證書</string>
- <string name="client_certificate_title">客戶端證書</string>
- <string name="client_key_title">客戶端證書密碼</string>
- <string name="client_pkcs12_title">PKCS12 檔案</string>
- <string name="ca_title">CA證書</string>
- <string name="no_certificate">您必須選擇一個憑證</string>
<string name="repository_url_text">取得原始碼與個案追蹤,可上 https://github.com/leapcode/bitmask_android/</string>
<string name="copyright_others">本程序使用了以下元件,其作者和授權資訊如下</string>
<string name="about">關於</string>
- <string name="about_summary">關於 Bitmask Android</string>
- <string name="vpn_list_summary">列出所有已設置的VPN</string>
- <string name="vpn_list_title">VPN設定檔</string>
- <string name="vpn_type">類型</string>
- <string name="pkcs12pwquery">PKCS12 密碼</string>
- <string name="file_select">選擇…</string>
- <string name="file_nothing_selected">你必須選擇一個檔案</string>
- <string name="useTLSAuth">使用傳輸層防火牆(TLS-Auth)</string>
- <string name="tls_direction">TLS方向</string>
- <string name="ipv6_dialog_tile">以CIDR格式輸入IPv6地址/遮罩(例如 2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">以CIDR格式輸入IPv4地址/遮罩(例如 1.2.3.4/24)</string>
- <string name="ipv4_address">IPv4地址</string>
- <string name="ipv6_address">IPv6地址</string>
- <string name="custom_option_warning">使用自訂的OpenVPN選項,請加倍緊慎。請注意因Android API限制,很多與Tun相關的OpenVPN設定皆無法正常使用。如果你認為我們遺忘了重要的OpenVPN選項,請向作者反映。</string>
- <string name="auth_username">用戶名稱</string>
- <string name="auth_pwquery">密碼</string>
- <string name="configure_the_vpn">設定VPN</string>
- <string name="menu_add_profile">新增設定檔</string>
- <string name="add_profile_name_prompt">輸入新的設定檔名稱</string>
- <string name="duplicate_profile_name">重複的設定檔名稱</string>
- <string name="profilename">設定檔名稱</string>
- <string name="no_keystore_cert_selected">你必須選取一個使用者證書</string>
<string name="no_error_found">未有找到錯誤</string>
<string name="config_error_found">設定中含有錯誤</string>
<string name="ipv4_format_error">解析IPv4地址時發生錯誤</string>
<string name="custom_route_format_error">解析自訂路由時發生錯誤</string>
- <string name="vpn_shortcut">OpenVPN捷徑</string>
<string name="vpn_launch_title">連接到VPN</string>
<string name="shortcut_profile_notfound">在快捷方式找不到指定的設定檔</string>
- <string name="random_host_prefix">隨機主機名稱字首</string>
- <string name="random_host_summary">在主機名稱前加入6個隨機字符</string>
- <string name="custom_config_title">啟用自訂選項</string>
- <string name="custom_config_summary">自訂選項,使用時請小心!</string>
<string name="route_rejected">路由被Android拒絕</string>
<string name="cancel_connection">斷線</string>
<string name="clear_log">清除記錄檔</string>
<string name="title_cancel">確認取消</string>
- <string name="remove_vpn">移除VPN</string>
- <string name="check_remote_tlscert">檢查對方出示的是否TLS伺服器憑證</string>
- <string name="check_remote_tlscert_title">預期對方出示TLS伺服器憑證</string>
- <string name="remote_tlscn_check_summary">檢查遠端伺服器所出示的證書的CN欄位是否特定字串</string>
- <string name="enter_tlscn_title">遠端主機名稱(CN)</string>
- <string name="tls_key_auth">啟用傳輸層防火牆(TLS-Auth)</string>
- <string name="tls_auth_file">TLS驗證檔</string>
- <string name="pull_on_summary">向伺服器請求IP地址, 路由和時間資訊</string>
- <string name="use_pull">接受設定推送(Pull)</string>
- <string name="dns">DNS</string>
- <string name="override_dns">忽略伺服器提供的DNS設定</string>
- <string name="dns_override_summary">使用自訂的DNS伺服器</string>
- <string name="searchdomain">搜索網域</string>
- <string name="dns1_summary">要使用的DNS伺服器。</string>
- <string name="dns_server">DNS伺服器</string>
- <string name="secondary_dns_message">當主要DNS伺服器無法使用,就會嘗試備用DNS伺服器</string>
- <string name="backup_dns">後備VPN伺服器</string>
- <string name="ignored_pushed_routes">忽略伺服器推送的路由</string>
- <string name="ignore_routes_summary">忽略從伺服器推送的路由。</string>
- <string name="default_route_summary">重定向所有流量到VPN</string>
- <string name="use_default_title">使用VPN作為預設閘道</string>
- <string name="custom_route_message">以CIDR格式輸入目的地路由,例如\"10.0.0.0/8 2002::/16\",以上兩個路由將導向到VPN。</string>
- <string name="custom_routes_title">自訂路由</string>
- <string name="log_verbosity_level">記錄的詳細級別</string>
- <string name="float_summary">只要能夠經過驗證,接受從任何IP地址而來的伺服器訊息</string>
- <string name="float_title">容許浮動的伺服器</string>
- <string name="custom_options_title">自訂選項</string>
<string name="edit_vpn">編輯VPN設定</string>
- <string name="remove_vpn_query">要移除VPN設定檔 %s 嗎?</string>
<string name="tun_error_helpful">一些自訂的Android4.0 ROM存在/dev/tun的擁有者權限問題,甚至完全沒有Tun模組。CM9用家請嘗試於\"全域設置\"下修正Tun擁有者。</string>
<string name="tun_open_error">無法開啟Tun網絡介面</string>
<string name="error">"錯誤: "</string>
@@ -98,92 +29,25 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">分享記錄檔</string>
<string name="send">分享</string>
- <string name="ics_openvpn_log_file">LEAP Android 記錄檔</string>
+ <string name="bitmask_openvpn_log_file">LEAP Android 記錄檔</string>
<string name="copied_entry">已將記錄複製到剪貼簿</string>
- <string name="tap_mode">Tap模式</string>
- <string name="faq_tap_mode">Android內置的VPN API並不支援Tap介面,故此本程序並不支援Tap模式。</string>
- <string name="faq">FAQ</string>
- <string name="faq_summary">經常會被問到的問題和一些建議</string>
- <string name="copying_log_entries">複製記錄檔條目</string>
- <string name="faq_shortcut">以快捷方式啟動</string>
<string name="no_vpn_support_image">你的Android ROM不支援VPN服務API,抱歉了。 :(</string>
- <string name="encryption">加密</string>
- <string name="cipher_dialog_title">輸入加密方法</string>
- <string name="chipher_dialog_message">輸入OpenVPN加密方法,留空則使用預設</string>
- <string name="settings_auth">驗證/加密</string>
- <string name="file_explorer_tab">檔案瀏覽器</string>
- <string name="inline_file_tab">內嵌檔案</string>
- <string name="import_file">匯入</string>
- <string name="error_importing_file">匯入過程中發生錯誤</string>
- <string name="import_error_message">無法從檔案系統中匯入檔案</string>
- <string name="inline_file_data">&lt;內嵌於設定檔&gt;</string>
- <string name="menu_import">匯入.ovpn檔案</string>
- <string name="menu_import_short">匯入</string>
- <string name="import_content_resolve_error">匯入過程中無法讀取設定檔</string>
- <string name="error_reading_config_file">讀取設定檔時發生錯誤</string>
- <string name="add_profile">新增設定檔</string>
- <string name="import_done">成功讀取設定檔</string>
- <string name="nobind_summary">不要綁定本地地址和端口</string>
- <string name="no_bind">沒有本地綁定</string>
- <string name="import_configuration_file">匯入設定檔</string>
- <string name="faq_security_title">保安上的考慮</string>
- <string name="import_vpn">匯入</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">等待狀態訊息...</string>
<string name="error_empty_username">使用者名稱不能為空。</string>
<string name="pkcs12_file_encryption_key">PKCS12檔加密金鑰</string>
<string name="private_key_password">私密金鑰密碼</string>
<string name="password">密碼</string>
- <string name="file_icon">檔案圖標</string>
- <string name="tls_authentication">傳輸層防火牆(TLS Firewall)</string>
- <string name="generated_config">生成的設定檔</string>
- <string name="generalsettings">全域設置</string>
- <string name="owner_fix_summary">嘗試修正/dev/tun擁有者權限。已知有些CM9 ROM需要透過這個來才能使得VPN服務API得以運作。本功能需要Root。</string>
- <string name="owner_fix">修正 /dev/tun 的擁有者</string>
- <string name="generated_config_summary">顯示本程序生成的設定檔</string>
- <string name="edit_profile_title">正在編輯\"%s\"</string>
<string name="building_configration">正在生成設定檔…</string>
- <string name="netchange_summary">當網絡狀況變更時強制重新連接(例如從WiFi變成手機網絡,反之亦然)</string>
- <string name="netchange">網絡異動時重新連接</string>
<string name="netstatus">網絡狀態: %s</string>
- <string name="select_file">選擇</string>
- <string name="show_log_window">顯示記錄視窗</string>
<string name="mobile_info">於 %1$s (%2$s) %3$s 上運行, Android API 版本: %4$d</string>
- <string name="faq_system_dialogs_title">連線警告和通知時發出音效</string>
<string name="translationby">繁體中文 由 羊羊@自由網絡研究中心 &lt;sora8964@gmail.com&gt; 翻譯</string>
- <string name="ipdns">IP和DNS</string>
- <string name="basic">基本</string>
- <string name="routing">路由</string>
- <string name="obscure">鮮為人知的OpenVPN設定,一般情況下不需要派上用場。</string>
- <string name="advanced">進階</string>
- <string name="export_config_title">ICS Openvpn 設定</string>
<string name="warn_no_dns">沒有任何DNS伺服器可用,可能無法進行網域名稱解析。請考慮設置自訂的DNS伺服器</string>
- <string name="faq_howto_title">快速入門</string>
- <string name="setting_loadtun_summary">在連線前嘗試載入Tun模組,需要Root。</string>
- <string name="setting_loadtun">載入Tun模組</string>
<string name="getproxy_error">取得代理伺服器資訊時發生錯誤: %s</string>
<string name="using_proxy">使用代理伺服器 %1$s %2$d</string>
- <string name="use_system_proxy">使用系統代理</string>
- <string name="use_system_proxy_summary">使用系統配置的 HTTP/HTTPS 代理伺服器進行連接。</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestartsummary">如果在重新開機或關機前正連接VPN,開機時自動重新連接。在使用這個選項之前請先閱讀連線警告FAQ。</string>
- <string name="onbootrestart">開機時重新連接</string>
<string name="ignore">忽略</string>
<string name="restart">重置</string>
<string name="restart_vpn_after_change">配置變更只會在重新啟動VPN時才生效,現在要(重新)啟動VPN嗎?</string>
<string name="configuration_changed">設定已變更</string>
- <string name="faq_duplicate_notification_title">重複的通知</string>
- <string name="faq_routing_title">路由/網絡介面 設定</string>
- <string name="translation">翻譯</string>
- <string name="openvpn_log">OpenVPN 運作記錄</string>
- <string name="import_config">匯入 OpenVPN 配置</string>
- <string name="battery_consumption_title">電池消耗</string>
- <string name="vpn_tethering_title">VPN與可攜式無線基地台</string>
- <string name="connection_retries">連線重試次數</string>
- <string name="connectretrymessage">嘗試重新連線之間的等待秒數</string>
- <string name="connectretrywait">重新連接間隔時間</string>
+
<string name="minidump_generated">OpenVPN非預期地崩潰,你或者會考慮在主選單下傳送Minidump給開發人員。</string>
- <string name="send_minidump">向開發人員傳送Minidump</string>
- <string name="send_minidump_summary">將最後一次崩潰的除錯資訊傳送給開發人員</string>
</resources>
diff --git a/res/values/arrays.xml b/res/values/arrays.xml
index 94adba18..66f07a87 100644
--- a/res/values/arrays.xml
+++ b/res/values/arrays.xml
@@ -1,34 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<resources>
<!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
- <string-array name="vpn_types">
- <item>Certificates</item>
- <item>PKCS12 File</item>
- <item>Android Certificate</item>
- <item>Username/Password</item>
- <item>Static Keys</item>
- <item>User/PW + Certificates</item>
- <item>User/PW + PKCS12 </item>
- <item>User/PW + Android</item>
- </string-array>
- <string-array name="tls_directions_entries">
- <item>0</item>
- <item>1</item>
- <item>Unspecified</item>
- </string-array>
- <string-array name="verb_entries">
- <item>0 - No logging</item>
- <item>1 - Default logging</item>
- <item>2 - More verbose logging</item>
- <item>3</item>
- <item>4</item>
- <item>5 - Debug logging</item>
- </string-array>
- <string-array name="crm_entries" translatable="false">
- <item>No reconnection retries</item>
- <item>One reconnection retry</item>
- <item>Five reconnection retries</item>
- <item>Fifty reconnection retries</item>
- <item>Unlimited reconnection retries</item>
- </string-array>
</resources>
diff --git a/res/values/strings.xml b/res/values/strings.xml
index a5bb6b83..255d5108 100755
--- a/res/values/strings.xml
+++ b/res/values/strings.xml
@@ -2,99 +2,26 @@
<!-- Generated by crowdin.net -->
<resources>
- <string name="address">Server Address:</string>
- <string name="port">Server Port:</string>
- <string name="location">Location</string>
- <string name="cant_read_folder">Unable to read directory</string>
- <string name="select">Select</string>
<string name="cancel">Cancel</string>
<string name="ok">OK</string>
<string name="retry">Retry</string>
- <string name="no_data">No Data</string>
- <string name="useLZO">LZO Compression</string>
- <string name="client_no_certificate">No Certificate</string>
- <string name="client_certificate_title">Client Certificate</string>
- <string name="client_key_title">Client Certificate Key</string>
- <string name="client_pkcs12_title">PKCS12 File</string>
- <string name="ca_title">CA Certificate</string>
- <string name="no_certificate">You must select a certificate</string>
<string name="repository_url_text">Source code and issue tracker available at https://github.com/leapcode/bitmask_android/</string>
<string name="copyright_others">This program uses the following components; see the source code for full details on the licenses</string>
<string name="about">About Bitmask</string>
<string name="switch_provider_menu_option">Switch provider</string>
- <string name="about_summary">About Bitmask for Android</string>
- <string name="vpn_list_summary">List of all configured VPNs</string>
- <string name="vpn_list_title">VPN Profiles</string>
- <string name="vpn_type">Type</string>
- <string name="pkcs12pwquery">PKCS12 Password</string>
- <string name="file_select">Select…</string>
- <string name="file_nothing_selected">You must select a file</string>
- <string name="useTLSAuth">Use TLS Authentication</string>
- <string name="tls_direction">TLS Direction</string>
- <string name="ipv6_dialog_tile">Enter IPv6 Address/Netmask in CIDR Format (e.g. 2000:dd::23/64)</string>
- <string name="ipv4_dialog_title">Enter IPv4 Address/Netmask in CIDR Format (e.g. 1.2.3.4/24)</string>
- <string name="ipv4_address">IPv4 Address</string>
- <string name="ipv6_address">IPv6 Address</string>
- <string name="custom_option_warning">Enter custom OpenVPN options. Use with caution. Also note that many of the tun related OpenVPN settings cannot be supported by design of the VPNSettings. If you think an important option is missing contact the author</string>
- <string name="auth_username">Username</string>
- <string name="auth_pwquery">Password</string>
- <string name="static_keys_info">For the static configuration the TLS Auth Keys will be used as static keys</string>
- <string name="configure_the_vpn">Configure the VPN</string>
- <string name="menu_add_profile">Add Profile</string>
- <string name="add_profile_name_prompt">Enter a name identifying the new Profile</string>
- <string name="duplicate_profile_name">Please enter a unique Profile Name</string>
- <string name="profilename">Profile Name</string>
- <string name="no_keystore_cert_selected">You must select a User certificate</string>
<string name="no_error_found">No error found</string>
<string name="config_error_found">Error in Configuration</string>
<string name="ipv4_format_error">Error parsing the IPv4 address</string>
<string name="custom_route_format_error">Error parsing the custom routes</string>
- <string name="pw_query_hint">(leave empty to query on demand)</string>
- <string name="vpn_shortcut">OpenVPN Shortcut</string>
<string name="vpn_launch_title">Connect to VPN</string>
<string name="shortcut_profile_notfound">Profile specified in shortcut not found</string>
- <string name="random_host_prefix">Random Host Prefix</string>
- <string name="random_host_summary">Adds 6 random chars in front of hostname</string>
- <string name="custom_config_title">Enable Custom Options</string>
- <string name="custom_config_summary">Specify custom options. Use with care!</string>
<string name="route_rejected">Route rejected by Android</string>
<string name="cancel_connection">Disconnect</string>
<string name="clear_log">clear log</string>
<string name="title_cancel">Cancel Confirmation</string>
<string name="cancel_connection_query">Disconnect the connected VPN/cancel the connection attempt?</string>
- <string name="remove_vpn">Remove VPN</string>
- <string name="check_remote_tlscert">Checks whether the server uses a TLS Server Certificate</string>
- <string name="check_remote_tlscert_title">Except TLS Server</string>
- <string name="remote_tlscn_check_summary">Checks the Remote Server Certificate CN against a string</string>
- <string name="remote_tlscn_check_title">Certificate Hostname Check</string>
- <string name="enter_tlscn_dialog">Enter the string against which the remote Server is checked. OpenVPN will use prefix matching. \"Server\" matches \"Server-1\" and \"Server-2\"\nLeave empty to check the CN against the server hostname.</string>
- <string name="enter_tlscn_title">Remote Hostname(CN)</string>
- <string name="tls_key_auth">Enables the TLS Key Authentication</string>
- <string name="tls_auth_file">TLS Auth File</string>
- <string name="pull_on_summary">Requests IP addresses, routes and timing options from the server.</string>
- <string name="pull_off_summary">No information is requested from the server. Settings need to be specified below.</string>
- <string name="use_pull">Pull Settings</string>
- <string name="dns">DNS</string>
- <string name="override_dns">Override DNS Settings by Server</string>
- <string name="dns_override_summary">Use your own DNS Servers</string>
- <string name="searchdomain">searchDomain</string>
- <string name="dns1_summary">DNS Server to be used.</string>
- <string name="dns_server">DNS Server</string>
- <string name="secondary_dns_message">Secondary DNS Server used if the normal DNS Server cannot be reached.</string>
- <string name="backup_dns">Backup DNS Server</string>
- <string name="ignored_pushed_routes">Ignore pushed routes</string>
- <string name="ignore_routes_summary">Ignore routed pushed by the server.</string>
- <string name="default_route_summary">Redirects all Traffic over the VPN</string>
- <string name="use_default_title">Use default Route</string>
- <string name="custom_route_message">Enter custom routes. Only enter destination in CIDR format. \"10.0.0.0/8 2002::/16\" would direct the networks 10.0.0.0/8 and 2002::/16 over the VPN.</string>
- <string name="custom_routes_title">Custom Routes</string>
- <string name="log_verbosity_level">Log verbosity level</string>
- <string name="float_summary">Allows authenticated packets from any IP</string>
- <string name="float_title">Allow floating server</string>
- <string name="custom_options_title">Custom Options</string>
<string name="edit_vpn">Edit VPN Settings</string>
- <string name="remove_vpn_query">Remove the VPN Profile \'%s\'?</string>
- <string name="tun_error_helpful">On some custom ICS images the permission on /dev/tun might be wrong, or the tun module might be missing completely. For CM9 images try the fix ownership option under general settings</string>
+ <string name="tun_error_helpful">On some custom ICS images the permission on /dev/tun might be wrong, or the tun module might be missing completely.</string>
<string name="tun_open_error">Failed to open the tun interface</string>
<string name="error">"Error: "</string>
<string name="clear">Clear</string>
@@ -113,134 +40,34 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Send log file</string>
<string name="send">Send</string>
- <string name="ics_openvpn_log_file">Bitmask OpenVPN log file</string>
+ <string name="bitmask_openvpn_log_file">Bitmask OpenVPN log file</string>
<string name="copied_entry">Copied log entry to clip board</string>
- <string name="tap_mode">Tap Mode</string>
- <string name="faq_tap_mode">Tap Mode is not possible with the non root VPN API. Therefore this application cannot provide tap support</string>
- <string name="tap_faq2">Again? Are you kidding? No, tap mode is really not supported and sending more mail asking if it will be supported will not help.</string>
- <string name="tap_faq3">A third time? Actually, one could write a a tap emulator based on tun that would add layer2 information on send and strip layer2 information on receive. But this tap emulator would also have to implement ARP and possibly a DHCP client. I am not aware of anybody doing any work in this direction. Contact me if you want to start coding on this.</string>
- <string name="faq">FAQ</string>
- <string name="faq_summary">Frequently asked questions and some advice</string>
- <string name="copying_log_entries">Copying log entries</string>
- <string name="faq_copying">To copy a single log entry press and and hold on the log entry. To copy/send the whole log use the Send Log option. Use the hardware menu button if not visible in the GUI.</string>
- <string name="faq_shortcut">Shortcut to start</string>
- <string name="faq_howto_shortcut">You can place a shortcut to start OpenVPN on your desktop. Depending on your homescreen program you have to add a shortcut or a widget.</string>
<string name="no_vpn_support_image">Your image does not support the VPNService API, sorry :(</string>
- <string name="encryption">Encryption</string>
- <string name="cipher_dialog_title">Enter encryption method</string>
- <string name="chipher_dialog_message">Enter the cipher key for OpenVPN. Leave empty to use default cipher</string>
- <string name="settings_auth">Authentication/Encryption</string>
- <string name="file_explorer_tab">File Explorer</string>
- <string name="inline_file_tab">Inline File</string>
- <string name="import_file">Import</string>
- <string name="error_importing_file">Error importing File</string>
- <string name="import_error_message">Could not import File from filesystem</string>
- <string name="inline_file_data">[[Inline file data]]</string>
<string name="opentun_no_ipaddr">Refusing to open tun device without IP information</string>
- <string name="menu_import">Import Profile from ovpn file</string>
- <string name="menu_import_short">Import</string>
- <string name="import_content_resolve_error">Could not read Profile to import</string>
- <string name="error_reading_config_file">Error reading config file</string>
- <string name="add_profile">add Profile</string>
- <string name="import_could_not_open">Could not find file %1$s mentioned in the imported config file</string>
- <string name="importing_config">Importing config file from source %1$s</string>
- <string name="import_warning_custom_options">Your configuration had a few configuration options that could not be parsed. These options were added as custom configuration options. The custom configuration is displayed below:</string>
- <string name="import_done">Done reading config file.</string>
- <string name="nobind_summary">Do not bind to local address and port</string>
- <string name="no_bind">No local binding</string>
- <string name="import_configuration_file">Import configuration file</string>
- <string name="faq_security_title">Security considerations</string>
- <string name="faq_security">"As OpenVPN is security sensitive a few notes about security are sensible. All data on the sdcard is inherently insecure. Every app can read it (for example this program requires no special sd card rights). The data of this application can only be read by the application itself. By using the import option for cacert/cert/key in the file dialog the data is stored in the VPN profile. The VPN profiles are only accessible by this application. (Do not forget to delete the copies on the sd card afterwards). Even though accessible only by this application the data is still unencrypted. By rooting the telephone or other exploits it may be possible to retrieve the data. Saved passwords are stored in plain text as well. For pkcs12 files it is highly recommended that you import them into the android keystore."</string>
- <string name="import_vpn">Import</string>
- <string name="broken_image_cert_title">Error showing certificate selection</string>
- <string name="broken_image_cert">Got an exception trying to show the Android 4.0+ certificate selection dialog. This should never happen as this a standard feature of Android 4.0+. Maybe your Android ROM support for certificate storage is broken</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">Waiting for state message…</string>
<string name="converted_profile">imported profile</string>
<string name="converted_profile_i">imported profile %d</string>
- <string name="broken_images">Broken Images</string>
- <string name="broken_images_faq">&lt;p&gt;Official HTC images are known to have a strange routing problem causing traffic not to flow through the tunnel (See also &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; in the bug tracker.)&lt;/p&gt;&lt;p&gt;The official SONY images from Xperia arc S and Xperia Ray have been reported to be missing the VPNService completely from the image. Other Sony images may be affected as well. (See also &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; in the bug tracker.)&lt;/p&gt;&lt;p&gt;On custom build images the tun module might be missing or the rights of /dev/tun might be wrong. Some CM9 images need the fix ownership option under general settings.&lt;/p&gt;&lt;p&gt;Most important: If you have a broken image, report it to your vendor. The more people report the issue to the vendor the more likely you will get a fix.&lt;/p&gt;</string>
<string name="error_empty_username">The username must not be empty.</string>
<string name="pkcs12_file_encryption_key">PKCS12 File Encryption Key</string>
<string name="private_key_password">Private Key Password</string>
<string name="password">Password</string>
- <string name="file_icon">file icon</string>
- <string name="tls_authentication">TLS Authentication</string>
- <string name="generated_config">Generated Config</string>
- <string name="generalsettings">General Settings</string>
- <string name="owner_fix_summary">Tries to set the owner of /dev/tun to system. Some CM9 images need this to make the VPNService API work. Requires root.</string>
- <string name="owner_fix">Fix ownership of /dev/tun</string>
- <string name="generated_config_summary">Shows the generated OpenVPN Configuration File</string>
- <string name="edit_profile_title">Editing \"%s\"</string>
<string name="building_configration">Building configuration…</string>
- <string name="netchange_summary">Turning this option on will force a reconnect if the network state is changed (e.g. WiFi to/from mobile)</string>
- <string name="netchange">Reconnect on network change</string>
<string name="cert_from_keystore">Got certificate \'%s\' from Keystore</string>
<string name="netstatus">Network Status: %s</string>
- <string name="extracahint">The CA cert is usually returned from the Android Keystore. Specify a separate certificate if you get certificate verification errors.</string>
- <string name="select_file">Select</string>
<string name="keychain_nocacert">No CA Certificate returned while reading from Android keystore. Auhtentication will probably fail.</string>
- <string name="show_log_summary">Shows the log window on connect. The log window can always be accessed from the notification status.</string>
- <string name="show_log_window">Show log window</string>
<string name="mobile_info">Running on %1$s (%2$s) %3$s, Android API %4$d</string>
<string name="error_rsa_sign">Error signing with Android keystore key %1$s: %2$s</string>
- <string name="faq_system_dialogs">The VPN connection warning telling you that this app can intercept all traffic is imposed by the system to prevent abuse of the VPNService API.\nThe VPN connection notification (The key symbol) is also imposed by the Android system to signal an ongoing VPN connection. On some images this notification plays a sound.\nAndroid introduced these system dialogs for your own safety and made sure that they cannot be circumenvented. (On some images this unfortunely includes a notifciation sound)</string>
- <string name="faq_system_dialogs_title">Connection warning and notification sound</string>
<string name="translationby">English translation by Arne Schwabe&lt;arne@rfc2549.org&gt;</string>
- <string name="ipdns">IP and DNS</string>
- <string name="basic">Basic</string>
- <string name="routing">Routing</string>
- <string name="obscure">Obscure OpenVPN Settings. Normally not needed.</string>
- <string name="advanced">Advanced</string>
- <string name="export_config_title">ICS Openvpn Config</string>
<string name="warn_no_dns">No DNS servers being used. Name resolution may not work. Consider setting custom DNS Servers</string>
<string name="dns_add_error">Could not add DNS Server \"%1$s\", rejected by the system: %2$s</string>
- <string name="faq_howto">&lt;p&gt;Get a working config (tested on your computer or download from your provider/organisation)&lt;/p&gt;&lt;p&gt;If it is a single file no with no extra pem/pks12 files you can email the file yourself and open the attachment. If you have multiple files put them on your sd card.&lt;/p&gt;&lt;p&gt;Click on the email attachment/Use the folder icon in the vpn list to import the config file&lt;/p&gt;&lt;p&gt;If there are errors about missing files put the missing files on your sd card.&lt;/p&gt;&lt;p&gt;Click on the save symbol to add the imported VPN to your VPN list&lt;/p&gt;&lt;p&gt;Connect the VPN by clicking on the name of the VPN&lt;/p&gt;&lt;p&gt;If there are error or warnings in the log try to understand the warnings/error and try to fix them&lt;/p&gt; </string>
- <string name="faq_howto_title">Quick Start</string>
- <string name="setting_loadtun_summary">Try to load the tun.ko kernel module before trying to connect. Needs rooted devices.</string>
- <string name="setting_loadtun">Load tun module</string>
- <string name="importpkcs12fromconfig">Import PKCS12 from configuration into Android Keystore</string>
<string name="getproxy_error">Error getting proxy settings: %s</string>
<string name="using_proxy">Using proxy %1$s %2$d</string>
- <string name="use_system_proxy">Use system proxy</string>
- <string name="use_system_proxy_summary">Use the system wide configuration for HTTP/HTTPS proxies to connect.</string>
- <string name="donatewithpaypal"></string>
- <string name="onbootrestartsummary">OpenVPN will reconnect a VPN if it was active on system reboot/shutdown. Please read the Connection warning FAQ before using this option.</string>
- <string name="onbootrestart">Reconnect on reboot</string>
<string name="ignore">Ignore</string>
<string name="restart">Restart</string>
<string name="restart_vpn_after_change">Configuration changes are applied after restarting the VPN. (Re)start the VPN now?</string>
<string name="configuration_changed">Configuration changed</string>
- <string name="log_no_last_vpn">Could not determine last connected profile for editing</string>
- <string name="faq_duplicate_notification_title">Duplicate notifications</string>
- <string name="faq_duplicate_notification">If Android is under system memory (RAM) pressure, apps and service which are not needed at the moment are removed from active memory. This terminates an ongoing VPN connection. To ensure that the connection/OpenVPN survives the service runs with higher priority. To run with higher priority the application must display a notification. The key notification icon is imposed by the system as described in the previous FAQ entry. It does not count as app notification for purpose of running with higher priority.</string>
- <string name="no_vpn_profiles_defined">No VPN profiles defined.</string>
- <string name="add_new_vpn_hint">Use the &lt;img src=\"ic_menu_add\"/&gt; icon to add a new VPN</string>
- <string name="vpn_import_hint">Use the &lt;img src=\"ic_menu_archive\"/&gt; icon to import an existing (.ovpn or .conf) profile from your sdcard.</string>
- <string name="faq_hint">Be sure to also check out the FAQ. There is a quick start guide.</string>
- <string name="correcttls">Convert remote-tls format from OpenVPN 2.2 to 2.3 format</string>
- <string name="faq_routing_title">Routing/Interface Configuration</string>
- <string name="faq_routing">The Routing and interface configuration is not done via traditionell ifconfig/route command but by using the VPNService API. This results in a different routing configuration than on other OSes. The configuration only consists of the IP of the tunnel interface and the networks that should be routed over this interface. Especially no peer partner address or gateway address is needed. Special routes to reach the VPN Server (for example added when using redirect-gateway) are not needed either. The application will consequently ignore these settings when importing a configuration. The app ensures with the VPNService API that the connection to the server is not routed through the VPN tunnel. Since only specifing networks to be routed via tunnel is supported extra routes not pointing to the tunnel cannot be supported either. (e.g. route x.x.x.x y.y.y.y net_gateway). The show information button in the log windows show the current configuration of the VPNService network configuration.</string>
- <string name="persisttun_summary">Do not fallback to no VPN connection when OpenVPN is reconnecting.</string>
- <string name="persistent_tun_title">Persistent tun</string>
- <string name="translation">Translation</string>
- <string name="openvpn_log">OpenVPN Log</string>
- <string name="import_config">Import OpenVPN configuration</string>
- <string name="battery_consumption_title">Battery consumption</string>
- <string name="baterry_consumption">In my personal tests the main reason for high battery consumption of OpenVPN are the keepalive packets. Most OpenVPN servers have a configuration directive like \'keepalive 10 60\' which translates to a keepalive packet from client to server and server to client every ten seconds. &lt;p&gt; While these packets are small and do not use much traffic, they keep the mobile radio network busy and increase the energy consumption. &lt;p&gt; This keepalive setting cannot be changed on the client. Only the system administrator of the OpenVPN can change the setting. &lt;p&gt; Unfortunately using a keepalive larger than 60 seconds with udp has problems with some NAT gateways which terminate the state for a connnection after a short timeout (60s in my tests). Using TCP with long keepalive timeout works but has the TCP over TCP problem. (See &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP Over TCP Is A Bad Ide&lt;/a&gt;)</string>
- <string name="faq_tethering">The Android Tethering feature (over WiFi, USB or Bluetooth) and the VPNService API (used by this program) do not work together. For more details see the &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\">issue #34&lt;/a></string>
- <string name="vpn_tethering_title">VPN and Tethering</string>
- <string name="connection_retries">Connection retries</string>
- <string name="reconnection_settings">Reconnection settings</string>
- <string name="connectretrymessage">Number of seconds to wait between connection attempts.</string>
- <string name="connectretrywait">Seconds between connections</string>
<string name="minidump_generated">OpenVPN crashed unexpectedly. Please consider using the send Minidump option in the main menu</string>
- <string name="send_minidump">Send Minidump to developer</string>
- <string name="send_minidump_summary">Send debugging information about last crash to developer</string>
<string name="notifcation_title">Bitmask - %s</string>
- <string name="session_ipv4string">%1$s - %2$s</string>
- <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
<string name="state_connecting">Connecting</string>
<string name="state_wait">Waiting for server reply</string>
<string name="state_auth">Authenticating</string>
@@ -261,7 +88,6 @@
<string name="provider_label_none">No provider configured</string>
<string name="eip_settings_button_description">Access EIP connection settings</string>
<string name="status_unknown">Status unknown.</string>
- <string name="connection_secure">Connection secure.</string>
<string name="future_anonymous_secured_status">Connection will be secure using an anonymous certificate.</string>
<string name="anonymous_secured_status">Connection secure using an anonymous certificate.</string>
<string name="future_authed_secured_status">Connection will be secure using your own certificate.</string>
@@ -276,9 +102,6 @@
<string name="valid_url_entered">It seems your URL is well formed</string>
<string name="not_valid_url_entered">It seems your URL is not well formed</string>
<string name="provider_details_fragment_title">Provider details</string>
- <string name="domain">Domain</string>
- <string name="name">Name</string>
- <string name="description">Description</string>
<string name="use_anonymously_button">Use anonymously</string>
<string name="username_hint">username</string>
<string name="username_ask">Please enter your username</string>
@@ -299,27 +122,10 @@
<string name="setup_error_configure_button">Configure</string>
<string name="setup_error_close_button">Exit</string>
<string name="setup_error_text">There was an error configuring Bitmask with your chosen provider.\n\nYou may choose to reconfigure, or exit and configure a provider upon next launch.</string>
- <string name="config_wait_title">Configuring Bitmask provider</string>
- <string name="config_connecting_provider">Downloading provider configuration</string>
- <string name="config_downloading_services">Downloading service definitions</string>
- <string name="config_downloading_certificates">Downloading authentication certificates</string>
- <string name="config_error_parsing">Error parsing provider\'s responses!</string>
- <string name="success">Success!</string>
- <string name="incorrectly_downloaded_json_files_message">You have not entered a Bitmask provider URL or it is unavailable</string>
- <string name="correctly_downloaded_json_files_message">Your anon cert has been correctly downloaded</string>
- <string name="incorrectly_downloaded_certificate_message">Your anon cert was not downloaded</string>
<string name="server_is_down_message">Server is down.</string>
<string name="malformed_url">It doesn\'t seem to be a Bitmask provider.</string>
<string name="certificate_error">This is not a trusted Bitmask provider.</string>
<string name="configuring_provider">Configuring provider</string>
- <string name="authenticating_title">Authenticating</string>
- <string name="authenticating_message">Logging in</string>
- <string name="logout_title">Log out</string>
- <string name="logout_message">Logging out from this session.</string>
- <string name="not_valid_password_message">Invalid password: must be at least 8 characters.</string>
- <string name="succesful_authentication_message">Authentication succeeded.</string>
- <string name="authentication_failed_message">Authentication failed.</string>
- <string name="successful_log_out_message">Logged out.</string>
<string name="log_out_failed_message">Didn\'t logged out.</string>
<string name="successful_authed_cert_downloaded_message">Your own cert has been correctly downloaded.</string>
<string name="authed_cert_download_failed_message">Your own cert has incorrectly been downloaded.</string>
@@ -329,5 +135,5 @@
<string name="eip_cancel_connect_cancel">Yes</string>
<string name="eip_cancel_connect_false">No</string>
<string name="eip_state_not_connected">"Not running! Connection not secure!"</string>
- <string name="eip_state_connected">Connection Secure.</string>
+ <string name="eip_state_connected">Connection Secure.</string>
</resources>
diff --git a/res/values/untranslatable.xml b/res/values/untranslatable.xml
index 9edbc247..6435bfbf 100644
--- a/res/values/untranslatable.xml
+++ b/res/values/untranslatable.xml
@@ -7,39 +7,13 @@
<string name="opevpn_copyright" translatable="false">Copyright © 2002–2010 OpenVPN Technologies, Inc. &lt;sales@openvpn.net>\n
"OpenVPN" is a trademark of OpenVPN Technologies, Inc.</string>
- <string name="defaultserver" translatable="false">openvpn.uni-paderborn.de</string>
- <string name="defaultport" translatable="false">1194</string>
<string name="lzo_copyright" translatable="false">Copyright © 1996 – 2011 Markus Franz Xaver Johannes Oberhumer</string>
<string name="copyright_openssl" translatable="false"> This product includes software developed by the OpenSSL Project for use in the OpenSSL Toolkit\n
Copyright © 1998-2008 The OpenSSL Project. All rights reserved.\n\n
This product includes cryptographic software written by Eric Young (eay@cryptsoft.com)\n
Copyright © 1995-1998 Eric Young (eay@cryptsoft.com) All rights reserved.</string>
<string name="openvpn" translatable="false">OpenVPN</string>
- <string name="file_dialog" translatable="false">File Dialog</string>
<string name="lzo" translatable="false">LZO</string>
<string name="openssl" translatable="false">OpenSSL</string>
<string name="unknown_state" translatable="false">Unknown state</string>
- <string name="permission_description">Allows another app to control OpenVPN</string>
-
- <string-array name="tls_directions_values" translatable="false">
- <item>0</item>
- <item>1</item>
- <item></item>
- </string-array>
- <string-array name="verb_values" translatable="false">
- <item>0</item>
- <item>1</item>
- <item>2</item>
- <item>3</item>
- <item>4</item>
- <item>5</item>
- </string-array>
- <string-array name="crm_values" translatable="false">
- <item>1</item>
- <item>2</item>
- <item>5</item>
- <item>50</item>
- <item>-1</item>
- </string-array>
-
</resources>
diff --git a/res/values/values-nl/strings.xml b/res/values/values-nl/strings.xml
index 459c80ec..64f43469 100755
--- a/res/values/values-nl/strings.xml
+++ b/res/values/values-nl/strings.xml
@@ -31,45 +31,15 @@
<string name="auth_pwquery">wachtwoord</string>
<string name="configure_the_vpn">VPN configureren</string>
<string name="menu_add_profile">Profiel toevoegen</string>
- <string name="add_profile_name_prompt">Voer een naam in voor het nieuwe Profiel</string>
- <string name="profilename">Profiel name</string>
<string name="no_error_found">Geen fout.</string>
<string name="config_error_found">Fout in de configuratie</string>
- <string name="vpn_shortcut">Open VPN shortcut</string>
<string name="vpn_launch_title">Met VPN verbinden</string>
<string name="shortcut_profile_notfound">Het profiel zoals aangegeven in de snelkoppeling kon niet gevonden worden.</string>
- <string name="random_host_prefix">Willekeurig Host Voorvoegsel</string>
- <string name="random_host_summary">Voegt 6 willekeurige tekens toe voor de hostname</string>
- <string name="custom_config_title">Eigen configuratie opties</string>
- <string name="custom_config_summary">Geef je eigen configuratieopties aan. Wees voorzichtig!</string>
<string name="route_rejected">Route geweigert door Android</string>
<string name="cancel_connection">Verbinding verbreken</string>
<string name="clear_log">logboek wissen</string>
<string name="title_cancel">Annuleer bevestiging</string>
<string name="cancel_connection_query">Sluit de verbonden VPN af/annuleer de verbindingspoging?</string>
- <string name="remove_vpn">VPN wissen</string>
- <string name="check_remote_tlscert">Checkt of de server een TLS server certificaat gebruikt.</string>
- <string name="remote_tlscn_check_title">Controleer Certificaat Hostname</string>
- <string name="enter_tlscn_title">Externe Hostname(CN)</string>
- <string name="tls_auth_file">TLS Auth Bestand</string>
- <string name="pull_on_summary">Vraag IP adres, routes en timing opties van de server.</string>
- <string name="use_pull">Pull Instellingen</string>
- <string name="dns">DNS</string>
- <string name="override_dns">DNS Instellingen van Server Overschrijven</string>
- <string name="dns_override_summary">Gebruik eigen DNS Servers</string>
- <string name="searchdomain">Zoekd domein</string>
- <string name="dns1_summary">Primaire DNS server</string>
- <string name="dns_server">DNS Server</string>
- <string name="secondary_dns_message">Secundaire DNS server. Deze wordt gebruikt voor het geval dat de primaire DNS server niet bereikbaar is</string>
- <string name="backup_dns">Backup DNS server</string>
- <string name="ignored_pushed_routes">Negeer ontvangen routes</string>
- <string name="ignore_routes_summary">Negeer routes ontvangen van de server.</string>
- <string name="default_route_summary">Leid al het Verkeer over de VPN</string>
- <string name="use_default_title">Gebruik standaard Route</string>
- <string name="custom_routes_title">Eigen routes</string>
- <string name="float_summary">Geverifieerde pakketen zijn vanuit elk IP toegestaan</string>
- <string name="float_title">Zwevende server toestaan</string>
- <string name="custom_options_title">Aangepaste Opties</string>
<string name="edit_vpn">VPN Instellingen Bewerken</string>
<string name="error">"Fout:"</string>
<string name="clear">Leeg maken</string>
@@ -84,25 +54,11 @@
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Logboek verzenden</string>
<string name="send">Verzenden</string>
- <string name="tap_mode">Tap mode</string>
- <string name="faq_tap_mode">De VPN API van Android werkt zonder rooten van de telefoon en ondersteunt alleen de tun modus. Daarom is de tap modus niet mogelijk met deze app.</string>
- <string name="import_configuration_file">configuratie bestand importeren</string>
- <string name="faq_security_title">Beveiligingsoverwegingen</string>
- <string name="import_vpn">Importeren</string>
- <string name="broken_image_cert_title">Fout bij het weergeven van de certificaat selectie</string>
- <string name="ipv4">IPv4</string>
- <string name="ipv6">IPv6</string>
<string name="speed_waiting">Wachten op status bericht…</string>
<string name="converted_profile">Geïmporteerd profiel</string>
<string name="converted_profile_i">Geïmporteerd profiel %d</string>
- <string name="broken_images">Niet Werkende Afbeeldingen</string>
<string name="error_empty_username">De gebruikersnaam moet niet leeg zijn.</string>
<string name="pkcs12_file_encryption_key">PKCS12 Bestand Encryptie Sleutel</string>
<string name="private_key_password">Privé Sleutel Wachtwoord</string>
<string name="password">Wachtwoord</string>
- <string name="file_icon">bestands pictogram</string>
- <string name="tls_authentication">TLS Verificatie</string>
- <string name="generated_config">Gegenereerde Configuratie</string>
- <string name="generalsettings">Algemene Instellingen</string>
- <string name="ipdns">IP en DNS</string>
</resources>
diff --git a/res/xml/general_settings.xml b/res/xml/general_settings.xml
deleted file mode 100644
index 5b4726d3..00000000
--- a/res/xml/general_settings.xml
+++ /dev/null
@@ -1,44 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<PreferenceScreen xmlns:android="http://schemas.android.com/apk/res/android" >
-
- <CheckBoxPreference
- android:defaultValue="true"
- android:key="netchangereconnect"
- android:summary="@string/netchange_summary"
- android:title="@string/netchange" />
- <CheckBoxPreference
- android:defaultValue="true"
- android:key="showlogwindow"
- android:summary="@string/show_log_summary"
- android:title="@string/show_log_window" />
- <!-- <CheckBoxPreference
- android:defaultValue="false"
- android:key="statusafterconnect"
- android:summary="@string/keppstatus_summary"
- android:title="@string/keepstatus" /> -->
- <CheckBoxPreference
- android:defaultValue="true"
- android:key="usesystemproxy"
- android:summary="@string/use_system_proxy_summary"
- android:title="@string/use_system_proxy" />
- <CheckBoxPreference
- android:defaultValue="false"
- android:key="restartvpnonboot"
- android:summary="@string/onbootrestartsummary"
- android:title="@string/onbootrestart" />
-
- <PreferenceCategory android:title="Device specifics Hacks" >
- <CheckBoxPreference
- android:defaultValue="false"
- android:key="useCM9Fix"
- android:summary="@string/owner_fix_summary"
- android:title="@string/owner_fix" />
- <CheckBoxPreference
- android:defaultValue="false"
- android:key="loadTunModule"
- android:summary="@string/setting_loadtun_summary"
- android:title="@string/setting_loadtun" />
- </PreferenceCategory>
-
-
-</PreferenceScreen> \ No newline at end of file
diff --git a/res/xml/main_headers.xml b/res/xml/main_headers.xml
deleted file mode 100644
index d1cca3ea..00000000
--- a/res/xml/main_headers.xml
+++ /dev/null
@@ -1,20 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<preference-headers xmlns:android="http://schemas.android.com/apk/res/android" >
-
- <header
- android:fragment="se.leap.openvpn.VPNProfileList"
- android:summary="@string/vpn_list_summary"
- android:title="@string/vpn_list_title" />
- <header
- android:fragment="se.leap.openvpn.GeneralSettings"
- android:title="@string/generalsettings" />
- <header
- android:fragment="se.leap.openvpn.FaqFragment"
- android:summary="@string/faq_summary"
- android:title="@string/faq" />
- <!-- <header
- android:fragment="se.leap.openvpn.AboutFragment"
- android:summary="@string/about_summary"
- android:title="@string/about" />
- -->
-</preference-headers> \ No newline at end of file
diff --git a/res/xml/vpn_authentification.xml b/res/xml/vpn_authentification.xml
deleted file mode 100644
index 99e0f3e8..00000000
--- a/res/xml/vpn_authentification.xml
+++ /dev/null
@@ -1,47 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<PreferenceScreen xmlns:android="http://schemas.android.com/apk/res/android" >
-
- <CheckBoxPreference
- android:key="remoteServerTLS"
- android:summary="@string/check_remote_tlscert"
- android:title="@string/check_remote_tlscert_title" />
- <CheckBoxPreference
- android:key="checkRemoteCN"
- android:summary="@string/remote_tlscn_check_summary"
- android:title="@string/remote_tlscn_check_title" />
-
- <EditTextPreference
- android:dependency="checkRemoteCN"
- android:dialogMessage="@string/enter_tlscn_dialog"
- android:key="remotecn"
- android:title="@string/enter_tlscn_title" />
-
- <PreferenceCategory android:title="@string/tls_authentication" >
- <SwitchPreference
- android:key="useTLSAuth"
- android:summary="@string/tls_key_auth"
- android:title="@string/useTLSAuth" />
-
- <Preference
- android:dependency="useTLSAuth"
- android:key="tlsAuthFile"
- android:title="@string/tls_auth_file" />
-
- <ListPreference
- android:dependency="useTLSAuth"
- android:entries="@array/tls_directions_entries"
- android:entryValues="@array/tls_directions_values"
- android:key="tls_direction"
- android:persistent="false"
- android:title="@string/tls_direction" />
- </PreferenceCategory>
- <PreferenceCategory android:title="@string/encryption" >
- <EditTextPreference
- android:dialogMessage="@string/chipher_dialog_message"
- android:dialogTitle="@string/cipher_dialog_title"
- android:key="cipher"
- android:persistent="false"
- android:title="Encryption cipher" />
- </PreferenceCategory>
-
-</PreferenceScreen> \ No newline at end of file
diff --git a/res/xml/vpn_headers.xml b/res/xml/vpn_headers.xml
deleted file mode 100644
index 96b49bf8..00000000
--- a/res/xml/vpn_headers.xml
+++ /dev/null
@@ -1,31 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<preference-headers xmlns:android="http://schemas.android.com/apk/res/android" >
-
- <header
- android:id="@+id/basicsettingsid"
- android:fragment="se.leap.openvpn.Settings_Basic"
- android:title="@string/basic" />
- <!-- android:icon="@drawable/ic_settings_applications" -->
-
- <header
- android:fragment="se.leap.openvpn.Settings_IP"
- android:title="@string/ipdns" />
- <header
- android:fragment="se.leap.openvpn.Settings_Routing"
- android:title="@string/routing" />
- <header
- android:fragment="se.leap.openvpn.Settings_Authentication"
- android:title="@string/settings_auth" />
-
- <!-- android:icon="@drawable/ic_settings_display" -->
- <header
- android:fragment="se.leap.openvpn.Settings_Obscure"
- android:summary="@string/obscure"
- android:title="@string/advanced" >
- </header>
- <header
- android:fragment="se.leap.openvpn.ShowConfigFragment"
- android:summary="@string/generated_config_summary"
- android:title="@string/generated_config" />
-
-</preference-headers> \ No newline at end of file
diff --git a/res/xml/vpn_ipsettings.xml b/res/xml/vpn_ipsettings.xml
deleted file mode 100644
index d559c89b..00000000
--- a/res/xml/vpn_ipsettings.xml
+++ /dev/null
@@ -1,48 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<PreferenceScreen xmlns:android="http://schemas.android.com/apk/res/android" >
-
- <SwitchPreference
- android:disableDependentsState="true"
- android:key="usePull"
- android:summaryOff="@string/pull_off_summary"
- android:summaryOn="@string/pull_on_summary"
- android:title="@string/use_pull" />
-
- <PreferenceCategory android:title="IP" >
- <EditTextPreference
- android:dependency="usePull"
- android:dialogMessage="@string/ipv4_dialog_title"
- android:key="ipv4_address"
- android:title="@string/ipv4_address" />
- <EditTextPreference
- android:dependency="usePull"
- android:dialogMessage="@string/ipv6_dialog_tile"
- android:key="ipv6_address"
- android:title="@string/ipv6_address" />
-
- <CheckBoxPreference
- android:key="nobind"
- android:persistent="false"
- android:summary="@string/nobind_summary"
- android:title="@string/no_bind" />
- </PreferenceCategory>
- <PreferenceCategory android:title="@string/dns" >
- <CheckBoxPreference
- android:key="overrideDNS"
- android:summary="@string/dns_override_summary"
- android:title="@string/override_dns" />
-
- <EditTextPreference
- android:key="searchdomain"
- android:title="@string/searchdomain" />
- <EditTextPreference
- android:dialogMessage="@string/dns1_summary"
- android:key="dns1"
- android:title="@string/dns_server" />
- <EditTextPreference
- android:dialogMessage="@string/secondary_dns_message"
- android:key="dns2"
- android:title="@string/backup_dns" />
- </PreferenceCategory>
-
-</PreferenceScreen> \ No newline at end of file
diff --git a/res/xml/vpn_obscure.xml b/res/xml/vpn_obscure.xml
deleted file mode 100644
index ecdd4e29..00000000
--- a/res/xml/vpn_obscure.xml
+++ /dev/null
@@ -1,56 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<PreferenceScreen xmlns:android="http://schemas.android.com/apk/res/android"
- android:title="Obscure Settings" >
-
- <ListPreference
- android:entries="@array/verb_entries"
- android:entryValues="@array/verb_values"
- android:key="verblevel"
- android:persistent="false"
- android:title="@string/log_verbosity_level" />
-
- <CheckBoxPreference
- android:key="useRandomHostname"
- android:persistent="false"
- android:summary="@string/random_host_summary"
- android:title="@string/random_host_prefix" />
- <CheckBoxPreference
- android:key="useFloat"
- android:persistent="false"
- android:summary="@string/float_summary"
- android:title="@string/float_title" />
- <CheckBoxPreference
- android:key="usePersistTun"
- android:summary="@string/persisttun_summary"
- android:title="@string/persistent_tun_title" />
-
- <PreferenceCategory android:title="@string/reconnection_settings" >
- <ListPreference
- android:entries="@array/crm_entries"
- android:entryValues="@array/crm_values"
- android:key="connectretrymax"
- android:persistent="false"
- android:title="@string/connection_retries" />
-
- <EditTextPreference
- android:dialogMessage="@string/connectretrymessage"
- android:key="connectretry"
- android:persistent="false"
- android:title="@string/connectretrywait" />
- </PreferenceCategory>
- <PreferenceCategory android:title="@string/custom_config_title" >
- <CheckBoxPreference
- android:key="enableCustomOptions"
- android:persistent="false"
- android:summary="@string/custom_config_summary"
- android:title="@string/custom_config_title" />
-
- <EditTextPreference
- android:dependency="enableCustomOptions"
- android:dialogMessage="@string/custom_option_warning"
- android:key="customOptions"
- android:persistent="false"
- android:title="@string/custom_options_title" />
- </PreferenceCategory>
-
-</PreferenceScreen> \ No newline at end of file
diff --git a/res/xml/vpn_routing.xml b/res/xml/vpn_routing.xml
deleted file mode 100644
index ce19a500..00000000
--- a/res/xml/vpn_routing.xml
+++ /dev/null
@@ -1,36 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<PreferenceScreen xmlns:android="http://schemas.android.com/apk/res/android" >
-
- <CheckBoxPreference
- android:key="routenopull"
- android:summary="@string/ignore_routes_summary"
- android:title="@string/ignored_pushed_routes" />
-
- <PreferenceCategory android:title="@string/ipv4" >
- <CheckBoxPreference
- android:disableDependentsState="true"
- android:key="useDefaultRoute"
- android:summary="@string/default_route_summary"
- android:title="@string/use_default_title" />
-
- <EditTextPreference
- android:dependency="useDefaultRoute"
- android:dialogMessage="@string/custom_route_message"
- android:key="customRoutes"
- android:title="@string/custom_routes_title" />
- </PreferenceCategory>
- <PreferenceCategory android:title="@string/ipv6" >
- <CheckBoxPreference
- android:disableDependentsState="true"
- android:key="useDefaultRoutev6"
- android:summary="@string/default_route_summary"
- android:title="@string/use_default_title" />
-
- <EditTextPreference
- android:dependency="useDefaultRoutev6"
- android:dialogMessage="@string/custom_route_message"
- android:key="customRoutesv6"
- android:title="@string/custom_routes_title" />
- </PreferenceCategory>
-
-</PreferenceScreen> \ No newline at end of file
diff --git a/src/se/leap/bitmaskclient/Dashboard.java b/src/se/leap/bitmaskclient/Dashboard.java
index 44cf8247..3fddfed5 100644
--- a/src/se/leap/bitmaskclient/Dashboard.java
+++ b/src/se/leap/bitmaskclient/Dashboard.java
@@ -21,7 +21,6 @@ import org.json.JSONObject;
import se.leap.bitmaskclient.R;
import se.leap.bitmaskclient.ProviderAPIResultReceiver.Receiver;
-import se.leap.openvpn.MainActivity;
import android.app.Activity;
import android.app.AlertDialog;
import android.app.DialogFragment;
@@ -213,10 +212,6 @@ public class Dashboard extends Activity implements LogInDialog.LogInDialogInterf
intent = new Intent(this, AboutActivity.class);
startActivity(intent);
return true;
- case R.id.legacy_interface:
- intent = new Intent(this,MainActivity.class);
- startActivity(intent);
- return true;
case R.id.switch_provider:
if (Provider.getInstance().hasEIP()){
if (ConfigHelper.getBoolFromSharedPref(EIP.AUTHED_EIP)){
diff --git a/src/se/leap/bitmaskclient/EipServiceFragment.java b/src/se/leap/bitmaskclient/EipServiceFragment.java
index b409394b..74755a5c 100644
--- a/src/se/leap/bitmaskclient/EipServiceFragment.java
+++ b/src/se/leap/bitmaskclient/EipServiceFragment.java
@@ -24,7 +24,7 @@ import android.widget.RelativeLayout;
import android.widget.Switch;
import android.widget.TextView;
-public class EipServiceFragment extends Fragment implements StateListener, OnClickListener, OnCheckedChangeListener {
+public class EipServiceFragment extends Fragment implements StateListener, OnCheckedChangeListener {
private static final String IS_EIP_PENDING = "is_eip_pending";
@@ -58,7 +58,6 @@ public class EipServiceFragment extends Fragment implements StateListener, OnCli
eipFragment.findViewById(R.id.eipProgress).setVisibility(View.VISIBLE);
eipStatus = (TextView) eipFragment.findViewById(R.id.eipStatus);
- eipStatus.setOnClickListener(this);
eipSwitch = (Switch) eipFragment.findViewById(R.id.eipSwitch);
@@ -107,21 +106,6 @@ public class EipServiceFragment extends Fragment implements StateListener, OnCli
}
@Override
- public void onClick(View buttonView) {
- if (buttonView.equals(eipStatus))
- showEIPLog();
- }
-
- /**
- * Launches the se.leap.openvpn.LogWindow Activity showing detailed OpenVPN log
- */
- public void showEIPLog(){
- Intent intent = new Intent(getActivity().getBaseContext(),LogWindow.class);
- intent.addFlags(Intent.FLAG_ACTIVITY_REORDER_TO_FRONT);
- startActivity(intent);
- }
-
- @Override
public void onCheckedChanged(CompoundButton buttonView, boolean isChecked) {
if (buttonView.equals(eipSwitch) && !eipAutoSwitched){
if (isChecked){
diff --git a/src/se/leap/openvpn/ConfigConverter.java b/src/se/leap/openvpn/ConfigConverter.java
deleted file mode 100644
index 3c6bf91e..00000000
--- a/src/se/leap/openvpn/ConfigConverter.java
+++ /dev/null
@@ -1,454 +0,0 @@
-
-package se.leap.openvpn;
-
-import java.io.File;
-import java.io.FileInputStream;
-import java.io.FileNotFoundException;
-import java.io.IOException;
-import java.io.InputStream;
-import java.io.InputStreamReader;
-import java.util.List;
-import java.util.Vector;
-
-import se.leap.bitmaskclient.R;
-
-import android.app.Activity;
-import android.app.AlertDialog;
-import android.app.AlertDialog.Builder;
-import android.app.ListActivity;
-import android.content.ActivityNotFoundException;
-import android.content.Intent;
-import android.os.Bundle;
-import android.os.Environment;
-import android.security.KeyChain;
-import android.security.KeyChainAliasCallback;
-import android.util.Base64;
-import android.view.Menu;
-import android.view.MenuInflater;
-import android.view.MenuItem;
-import android.view.View;
-import android.widget.ArrayAdapter;
-import android.widget.CheckBox;
-import se.leap.openvpn.ConfigParser.ConfigParseError;
-
-public class ConfigConverter extends ListActivity {
-
- public static final String IMPORT_PROFILE = "se.leap.openvpn.IMPORT_PROFILE";
-
- private VpnProfile mResult;
- private ArrayAdapter<String> mArrayAdapter;
-
- private List<String> mPathsegments;
-
- private String mAliasName=null;
-
- private int RESULT_INSTALLPKCS12 = 7;
-
- private String mPossibleName=null;
-
- @Override
- protected void onCreate(Bundle savedInstanceState) {
- super.onCreate(savedInstanceState);
- setContentView(R.layout.config_converter);
- }
-
-
-
- @Override
- public boolean onOptionsItemSelected(MenuItem item) {
- if(item.getItemId()==R.id.cancel){
- setResult(Activity.RESULT_CANCELED);
- finish();
- } else if(item.getItemId()==R.id.ok) {
- if(mResult==null) {
- log("Importing the config had error, cannot save it");
- return true;
- }
-
- Intent in = installPKCS12();
-
- if(in != null)
- startActivityForResult(in, RESULT_INSTALLPKCS12);
- else
- saveProfile();
-
- return true;
- }
-
- return super.onOptionsItemSelected(item);
-
- }
-
- @Override
- protected void onActivityResult(int requestCode, int resultCode, Intent data) {
- if(requestCode==RESULT_INSTALLPKCS12) {
- if(resultCode==Activity.RESULT_OK) {
- showCertDialog();
- }
- }
-
- super.onActivityResult(requestCode, resultCode, data);
- }
-
- private void saveProfile() {
- Intent result = new Intent();
- ProfileManager vpl = ProfileManager.getInstance(this);
-
- if(((CheckBox)findViewById(R.id.correcttls)).isChecked() && isOldCNFormat()) {
- convertTLSRemote();
- }
-
- setUniqueProfileName(vpl);
- vpl.addProfile(mResult);
- vpl.saveProfile(this, mResult);
- vpl.saveProfileList(this);
- result.putExtra(VpnProfile.EXTRA_PROFILEUUID,mResult.getUUID().toString());
- setResult(Activity.RESULT_OK, result);
- finish();
- }
-
-
-
- private void convertTLSRemote() {
- if(mResult.mRemoteCN.startsWith("/"))
- mResult.mRemoteCN = mResult.mRemoteCN.substring(1);
- mResult.mRemoteCN = mResult.mRemoteCN.replace("/", ", ");
- }
-
- public void showCertDialog () {
- try {
- KeyChain.choosePrivateKeyAlias(this,
- new KeyChainAliasCallback() {
-
- public void alias(String alias) {
- // Credential alias selected. Remember the alias selection for future use.
- mResult.mAlias=alias;
- saveProfile();
- }
-
-
- },
- new String[] {"RSA"}, // List of acceptable key types. null for any
- null, // issuer, null for any
- mResult.mServerName, // host name of server requesting the cert, null if unavailable
- -1, // port of server requesting the cert, -1 if unavailable
- mAliasName); // alias to preselect, null if unavailable
- } catch (ActivityNotFoundException anf) {
- Builder ab = new AlertDialog.Builder(this);
- ab.setTitle(R.string.broken_image_cert_title);
- ab.setMessage(R.string.broken_image_cert);
- ab.setPositiveButton(android.R.string.ok, null);
- ab.show();
- }
- }
-
-
- private Intent installPKCS12() {
-
- if(!((CheckBox)findViewById(R.id.importpkcs12)).isChecked()) {
- setAuthTypeToEmbeddedPKCS12();
- return null;
-
- }
- String pkcs12datastr = mResult.mPKCS12Filename;
- if(pkcs12datastr!=null && pkcs12datastr.startsWith(VpnProfile.INLINE_TAG)) {
- Intent inkeyintent = KeyChain.createInstallIntent();
-
- pkcs12datastr= pkcs12datastr.substring(VpnProfile.INLINE_TAG.length());
-
-
- byte[] pkcs12data = Base64.decode(pkcs12datastr, Base64.DEFAULT);
-
-
- inkeyintent.putExtra(KeyChain.EXTRA_PKCS12,pkcs12data );
-
- if(mAliasName.equals(""))
- mAliasName=null;
-
- if(mAliasName!=null){
- inkeyintent.putExtra(KeyChain.EXTRA_NAME, mAliasName);
- }
- return inkeyintent;
-
- }
- return null;
- }
-
-
-
- private void setAuthTypeToEmbeddedPKCS12() {
- if(mResult.mPKCS12Filename!=null && mResult.mPKCS12Filename.startsWith(VpnProfile.INLINE_TAG)) {
- if(mResult.mAuthenticationType==VpnProfile.TYPE_USERPASS_KEYSTORE)
- mResult.mAuthenticationType=VpnProfile.TYPE_USERPASS_PKCS12;
-
- if(mResult.mAuthenticationType==VpnProfile.TYPE_KEYSTORE)
- mResult.mAuthenticationType=VpnProfile.TYPE_PKCS12;
-
- }
- }
-
-
-
-
-
- private void setUniqueProfileName(ProfileManager vpl) {
- int i=0;
-
- String newname = mPossibleName;
-
- while(vpl.getProfileByName(newname)!=null) {
- i++;
- if(i==1)
- newname = getString(R.string.converted_profile);
- else
- newname = getString(R.string.converted_profile_i,i);
- }
-
- mResult.mName=newname;
- }
-
- @Override
- public boolean onCreateOptionsMenu(Menu menu) {
- MenuInflater inflater = getMenuInflater();
- inflater.inflate(R.menu.import_menu, menu);
- return true;
- }
-
- private String embedFile(String filename) {
- return embedFile(filename, false);
- }
-
- private String embedFile(String filename, boolean base64encode)
- {
- if(filename==null)
- return null;
-
- // Already embedded, nothing to do
- if(filename.startsWith(VpnProfile.INLINE_TAG))
- return filename;
-
- File possibleFile = findFile(filename);
- if(possibleFile==null)
- return filename;
- else
- return readFileContent(possibleFile,base64encode);
-
- }
-
- private File findFile(String filename) {
- File foundfile =findFileRaw(filename);
-
- if (foundfile==null && filename!=null && !filename.equals(""))
- log(R.string.import_could_not_open,filename);
-
- return foundfile;
- }
-
-
-
- private File findFileRaw(String filename)
- {
- if(filename == null || filename.equals(""))
- return null;
-
- // Try diffent path relative to /mnt/sdcard
- File sdcard = Environment.getExternalStorageDirectory();
- File root = new File("/");
-
- Vector<File> dirlist = new Vector<File>();
-
- for(int i=mPathsegments.size()-1;i >=0 ;i--){
- String path = "";
- for (int j = 0;j<=i;j++) {
- path += "/" + mPathsegments.get(j);
- }
- dirlist.add(new File(path));
- }
- dirlist.add(sdcard);
- dirlist.add(root);
-
-
- String[] fileparts = filename.split("/");
- for(File rootdir:dirlist){
- String suffix="";
- for(int i=fileparts.length-1; i >=0;i--) {
- if(i==fileparts.length-1)
- suffix = fileparts[i];
- else
- suffix = fileparts[i] + "/" + suffix;
-
- File possibleFile = new File(rootdir,suffix);
- if(!possibleFile.canRead())
- continue;
-
- // read the file inline
- return possibleFile;
-
- }
- }
- return null;
- }
-
- String readFileContent(File possibleFile, boolean base64encode) {
- byte [] filedata;
- try {
- filedata = readBytesFromFile(possibleFile);
- } catch (IOException e) {
- log(e.getLocalizedMessage());
- return null;
- }
-
- String data;
- if(base64encode) {
- data = Base64.encodeToString(filedata, Base64.DEFAULT);
- } else {
- data = new String(filedata);
-
- }
- return VpnProfile.INLINE_TAG + data;
-
- }
-
-
- private byte[] readBytesFromFile(File file) throws IOException {
- InputStream input = new FileInputStream(file);
-
- long len= file.length();
-
-
- // Create the byte array to hold the data
- byte[] bytes = new byte[(int) len];
-
- // Read in the bytes
- int offset = 0;
- int bytesRead = 0;
- while (offset < bytes.length
- && (bytesRead=input.read(bytes, offset, bytes.length-offset)) >= 0) {
- offset += bytesRead;
- }
-
- input.close();
- return bytes;
- }
-
- void embedFiles() {
- // This where I would like to have a c++ style
- // void embedFile(std::string & option)
-
- if (mResult.mPKCS12Filename!=null) {
- File pkcs12file = findFileRaw(mResult.mPKCS12Filename);
- if(pkcs12file!=null) {
- mAliasName = pkcs12file.getName().replace(".p12", "");
- } else {
- mAliasName = "Imported PKCS12";
- }
- }
-
-
- mResult.mCaFilename = embedFile(mResult.mCaFilename);
- mResult.mClientCertFilename = embedFile(mResult.mClientCertFilename);
- mResult.mClientKeyFilename = embedFile(mResult.mClientKeyFilename);
- mResult.mTLSAuthFilename = embedFile(mResult.mTLSAuthFilename);
- mResult.mPKCS12Filename = embedFile(mResult.mPKCS12Filename,true);
-
-
- if(mResult.mUsername == null && mResult.mPassword != null ){
- String data =embedFile(mResult.mPassword);
- ConfigParser.useEmbbedUserAuth(mResult, data);
- }
- }
-
-
- @Override
- protected void onStart() {
- super.onStart();
-
- mArrayAdapter = new ArrayAdapter<String>(this, android.R.layout.simple_list_item_1);
- getListView().setAdapter(mArrayAdapter);
- final android.content.Intent intent = getIntent ();
-
- if (intent != null)
- {
- final android.net.Uri data = intent.getData ();
- if (data != null)
- {
- //log(R.string.import_experimental);
- log(R.string.importing_config,data.toString());
- try {
- if(data.getScheme().equals("file")) {
- mPossibleName = data.getLastPathSegment();
- if(mPossibleName!=null){
- mPossibleName =mPossibleName.replace(".ovpn", "");
- mPossibleName =mPossibleName.replace(".conf", "");
- }
- }
- InputStream is = getContentResolver().openInputStream(data);
- mPathsegments = data.getPathSegments();
-
- doImport(is);
- } catch (FileNotFoundException e) {
- log(R.string.import_content_resolve_error);
- }
- }
- }
-
- return;
- }
-
- private void log(String logmessage) {
- mArrayAdapter.add(logmessage);
- }
-
- private void doImport(InputStream is) {
- ConfigParser cp = new ConfigParser();
- try {
- InputStreamReader isr = new InputStreamReader(is);
-
- cp.parseConfig(isr);
- VpnProfile vp = cp.convertProfile();
- mResult = vp;
- embedFiles();
- displayWarnings();
- log(R.string.import_done);
- return;
-
- } catch (IOException e) {
- log(R.string.error_reading_config_file);
- log(e.getLocalizedMessage());
- } catch (ConfigParseError e) {
- log(R.string.error_reading_config_file);
- log(e.getLocalizedMessage());
- }
- mResult=null;
-
- }
-
- private void displayWarnings() {
- if(mResult.mUseCustomConfig) {
- log(R.string.import_warning_custom_options);
- String copt = mResult.mCustomConfigOptions;
- if(copt.startsWith("#")) {
- int until = copt.indexOf('\n');
- copt = copt.substring(until+1);
- }
-
- log(copt);
- }
-
- if(mResult.mAuthenticationType==VpnProfile.TYPE_KEYSTORE ||
- mResult.mAuthenticationType == VpnProfile.TYPE_USERPASS_KEYSTORE) {
- findViewById(R.id.importpkcs12).setVisibility(View.VISIBLE);
- }
-
- if (isOldCNFormat())
- findViewById(R.id.correcttls).setVisibility(View.VISIBLE);
- }
-
- private boolean isOldCNFormat() {
- return mResult.mCheckRemoteCN && mResult.mRemoteCN.contains("/") && ! mResult.mRemoteCN.contains("_");
- }
-
- private void log(int ressourceId, Object... formatArgs) {
- log(getString(ressourceId,formatArgs));
- }
-}
diff --git a/src/se/leap/openvpn/FaqFragment.java b/src/se/leap/openvpn/FaqFragment.java
deleted file mode 100644
index dc498087..00000000
--- a/src/se/leap/openvpn/FaqFragment.java
+++ /dev/null
@@ -1,43 +0,0 @@
-package se.leap.openvpn;
-
-import android.app.Fragment;
-import android.os.Bundle;
-import android.text.Html;
-import android.text.method.LinkMovementMethod;
-import android.view.LayoutInflater;
-import android.view.View;
-import android.view.ViewGroup;
-import android.widget.TextView;
-import se.leap.bitmaskclient.R;
-
-public class FaqFragment extends Fragment {
-
- @Override
- public void onCreate(Bundle savedInstanceState) {
- super.onCreate(savedInstanceState);
-
- }
-
- @Override
- public View onCreateView(LayoutInflater inflater, ViewGroup container,
- Bundle savedInstanceState) {
- View v= inflater.inflate(R.layout.faq, container, false);
-
- insertHtmlEntry(v,R.id.broken_images_faq,R.string.broken_images_faq);
- insertHtmlEntry(v,R.id.faq_howto,R.string.faq_howto);
- insertHtmlEntry(v, R.id.baterry_consumption, R.string.baterry_consumption);
- insertHtmlEntry(v, R.id.faq_tethering, R.string.faq_tethering);
-
- return v;
-
-
-
- }
-
- private void insertHtmlEntry (View v, int viewId, int stringId) {
- TextView faqitem = (TextView) v.findViewById(viewId);
- faqitem.setText(Html.fromHtml(getActivity().getString(stringId)));
- faqitem.setMovementMethod(LinkMovementMethod.getInstance());
- }
-
-}
diff --git a/src/se/leap/openvpn/FileProvider.java b/src/se/leap/openvpn/FileProvider.java
deleted file mode 100644
index d2714b2c..00000000
--- a/src/se/leap/openvpn/FileProvider.java
+++ /dev/null
@@ -1,156 +0,0 @@
-/*
- * Copyright (C) 2011 The Android Open Source Project
- *
- * Licensed under the Apache License, Version 2.0 (the "License");
- * you may not use this file except in compliance with the License.
- * You may obtain a copy of the License at
- *
- * http://www.apache.org/licenses/LICENSE-2.0
- *
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS,
- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- * See the License for the specific language governing permissions and
- * limitations under the License.
- */
-
-package se.leap.openvpn;
-
-import java.io.File;
-import java.io.FileInputStream;
-import java.io.FileNotFoundException;
-import java.io.FileOutputStream;
-import java.io.IOException;
-import java.io.InputStream;
-import android.content.ContentProvider;
-import android.content.ContentProvider.PipeDataWriter;
-import android.content.ContentValues;
-import android.content.res.AssetFileDescriptor;
-import android.database.Cursor;
-import android.database.MatrixCursor;
-import android.net.Uri;
-import android.os.Bundle;
-import android.os.ParcelFileDescriptor;
-import android.provider.OpenableColumns;
-import android.util.Log;
-
-/**
- * A very simple content provider that can serve arbitrary asset files from
- * our .apk.
- */
-public class FileProvider extends ContentProvider
-implements PipeDataWriter<InputStream> {
- @Override
- public boolean onCreate() {
- return true;
- }
-
- @Override
- public Cursor query(Uri uri, String[] projection, String selection, String[] selectionArgs,
- String sortOrder) {
- try {
- File dumpfile = getFileFromURI(uri);
-
-
- MatrixCursor c = new MatrixCursor(projection);
-
- Object[] row = new Object[projection.length];
- int i=0;
- for (String r:projection) {
- if(r.equals(OpenableColumns.SIZE))
- row[i] = dumpfile.length();
- if(r.equals(OpenableColumns.DISPLAY_NAME))
- row[i] = dumpfile.getName();
- i++;
- }
- c.addRow(row);
- return c;
- } catch (FileNotFoundException e) {
- e.printStackTrace();
- return null;
- }
-
-
- }
-
- @Override
- public Uri insert(Uri uri, ContentValues values) {
- // Don't support inserts.
- return null;
- }
-
- @Override
- public int delete(Uri uri, String selection, String[] selectionArgs) {
- // Don't support deletes.
- return 0;
- }
-
- @Override
- public int update(Uri uri, ContentValues values, String selection, String[] selectionArgs) {
- // Don't support updates.
- return 0;
- }
-
- @Override
- public String getType(Uri uri) {
- // For this sample, assume all files are .apks.
- return "application/octet-stream";
- }
-
- @Override
- public AssetFileDescriptor openAssetFile(Uri uri, String mode) throws FileNotFoundException {
- File dumpfile = getFileFromURI(uri);
-
- try {
-
- InputStream is = new FileInputStream(dumpfile);
- // Start a new thread that pipes the stream data back to the caller.
- return new AssetFileDescriptor(
- openPipeHelper(uri, null, null, is, this), 0,
- dumpfile.length());
- } catch (IOException e) {
- FileNotFoundException fnf = new FileNotFoundException("Unable to open minidump " + uri);
- throw fnf;
- }
- }
-
- private File getFileFromURI(Uri uri) throws FileNotFoundException {
- // Try to open an asset with the given name.
- String path = uri.getPath();
- if(path.startsWith("/"))
- path = path.replaceFirst("/", "");
-
- // I think this already random enough, no need for magic secure cookies
- // 1f9563a4-a1f5-2165-255f2219-111823ef.dmp
- if (!path.matches("^[0-9a-z-.]*(dmp|dmp.log)$"))
- throw new FileNotFoundException("url not in expect format " + uri);
- File cachedir = getContext().getCacheDir();
- File dumpfile = new File(cachedir,path);
- return dumpfile;
- }
-
- @Override
- public void writeDataToPipe(ParcelFileDescriptor output, Uri uri, String mimeType,
- Bundle opts, InputStream args) {
- // Transfer data from the asset to the pipe the client is reading.
- byte[] buffer = new byte[8192];
- int n;
- FileOutputStream fout = new FileOutputStream(output.getFileDescriptor());
- try {
- while ((n=args.read(buffer)) >= 0) {
- fout.write(buffer, 0, n);
- }
- } catch (IOException e) {
- Log.i("OpenVPNFileProvider", "Failed transferring", e);
- } finally {
- try {
- args.close();
- } catch (IOException e) {
- }
- try {
- fout.close();
- } catch (IOException e) {
- }
- }
- }
-}
diff --git a/src/se/leap/openvpn/FileSelect.java b/src/se/leap/openvpn/FileSelect.java
deleted file mode 100644
index 4b88e7a7..00000000
--- a/src/se/leap/openvpn/FileSelect.java
+++ /dev/null
@@ -1,209 +0,0 @@
-package se.leap.openvpn;
-
-
-import java.io.File;
-import java.io.FileInputStream;
-import java.io.FileNotFoundException;
-import java.io.IOException;
-import java.io.InputStream;
-
-import se.leap.bitmaskclient.R;
-
-import android.app.ActionBar;
-import android.app.ActionBar.Tab;
-import android.app.Activity;
-import android.app.AlertDialog;
-import android.app.AlertDialog.Builder;
-import android.app.Fragment;
-import android.app.FragmentTransaction;
-import android.content.Intent;
-import android.os.Bundle;
-import android.os.Environment;
-import android.util.Base64;
-
-public class FileSelect extends Activity {
- public static final String RESULT_DATA = "RESULT_PATH";
- public static final String START_DATA = "START_DATA";
- public static final String WINDOW_TITLE = "WINDOW_TILE";
- public static final String NO_INLINE_SELECTION = "se.leap.openvpn.NO_INLINE_SELECTION";
- public static final String SHOW_CLEAR_BUTTON = "se.leap.openvpn.SHOW_CLEAR_BUTTON";
- public static final String DO_BASE64_ENCODE = "se.leap.openvpn.BASE64ENCODE";
-
- private FileSelectionFragment mFSFragment;
- private InlineFileTab mInlineFragment;
- private String mData;
- private Tab inlineFileTab;
- private Tab fileExplorerTab;
- private boolean mNoInline;
- private boolean mShowClear;
- private boolean mBase64Encode;
-
-
- public void onCreate(Bundle savedInstanceState)
- {
- super.onCreate(savedInstanceState);
- setContentView(R.layout.file_dialog);
-
- mData = getIntent().getStringExtra(START_DATA);
- if(mData==null)
- mData=Environment.getExternalStorageDirectory().getPath();
-
- String title = getIntent().getStringExtra(WINDOW_TITLE);
- int titleId = getIntent().getIntExtra(WINDOW_TITLE, 0);
- if(titleId!=0)
- title =getString(titleId);
- if(title!=null)
- setTitle(title);
-
- mNoInline = getIntent().getBooleanExtra(NO_INLINE_SELECTION, false);
- mShowClear = getIntent().getBooleanExtra(SHOW_CLEAR_BUTTON, false);
- mBase64Encode = getIntent().getBooleanExtra(DO_BASE64_ENCODE, false);
-
- ActionBar bar = getActionBar();
- bar.setNavigationMode(ActionBar.NAVIGATION_MODE_TABS);
- fileExplorerTab = bar.newTab().setText(R.string.file_explorer_tab);
- inlineFileTab = bar.newTab().setText(R.string.inline_file_tab);
-
- mFSFragment = new FileSelectionFragment();
- fileExplorerTab.setTabListener(new MyTabsListener<FileSelectionFragment>(this, mFSFragment));
- bar.addTab(fileExplorerTab);
-
- if(!mNoInline) {
- mInlineFragment = new InlineFileTab();
- inlineFileTab.setTabListener(new MyTabsListener<InlineFileTab>(this, mInlineFragment));
- bar.addTab(inlineFileTab);
- } else {
- mFSFragment.setNoInLine();
- }
-
-
- }
-
- protected boolean showClear() {
- if(mData == null || mData.equals(""))
- return false;
- else
- return mShowClear;
- }
-
- protected class MyTabsListener<T extends Fragment> implements ActionBar.TabListener
- {
- private Fragment mFragment;
- private boolean mAdded=false;
-
- public MyTabsListener( Activity activity, Fragment fragment){
- this.mFragment = fragment;
- }
-
- public void onTabSelected(Tab tab, FragmentTransaction ft) {
- // Check if the fragment is already initialized
- if (!mAdded) {
- // If not, instantiate and add it to the activity
- ft.add(android.R.id.content, mFragment);
- mAdded =true;
- } else {
- // If it exists, simply attach it in order to show it
- ft.attach(mFragment);
- }
- }
-
- @Override
- public void onTabUnselected(Tab tab, FragmentTransaction ft) {
- ft.detach(mFragment);
- }
-
- @Override
- public void onTabReselected(Tab tab, FragmentTransaction ft) {
-
- }
- }
-
- public void importFile(String path) {
- File ifile = new File(path);
- Exception fe = null;
- try {
-
- String data =VpnProfile.INLINE_TAG;
-
- byte[] filedata = readBytesFromFile(ifile) ;
- if(mBase64Encode)
- data += Base64.encodeToString(filedata, Base64.DEFAULT);
- else
- data += new String(filedata);
-
- mData =data;
- mInlineFragment.setData(data);
- getActionBar().selectTab(inlineFileTab);
- } catch (FileNotFoundException e) {
- fe = e;
- } catch (IOException e) {
- fe =e;
- }
- if(fe!=null) {
- Builder ab = new AlertDialog.Builder(this);
- ab.setTitle(R.string.error_importing_file);
- ab.setMessage(getString(R.string.import_error_message) + "\n" + fe.getLocalizedMessage());
- ab.setPositiveButton(android.R.string.ok, null);
- ab.show();
- }
- }
-
- private byte[] readBytesFromFile(File file) throws IOException {
- InputStream input = new FileInputStream(file);
-
- long len= file.length();
-
-
- // Create the byte array to hold the data
- byte[] bytes = new byte[(int) len];
-
- // Read in the bytes
- int offset = 0;
- int bytesRead = 0;
- while (offset < bytes.length
- && (bytesRead=input.read(bytes, offset, bytes.length-offset)) >= 0) {
- offset += bytesRead;
- }
-
- input.close();
- return bytes;
- }
-
-
- public void setFile(String path) {
- Intent intent = new Intent();
- intent.putExtra(RESULT_DATA, path);
- setResult(Activity.RESULT_OK,intent);
- finish();
- }
-
- public String getSelectPath() {
- if(!mData.startsWith(VpnProfile.INLINE_TAG))
- return mData;
- else
- return Environment.getExternalStorageDirectory().getPath();
- }
-
- public CharSequence getInlineData() {
- if(mData.startsWith(VpnProfile.INLINE_TAG))
- return mData.substring(VpnProfile.INLINE_TAG.length());
- else
- return "";
- }
-
- public void clearData() {
- Intent intent = new Intent();
- intent.putExtra(RESULT_DATA, (String)null);
- setResult(Activity.RESULT_OK,intent);
- finish();
-
- }
-
- public void saveInlineData(String string) {
- Intent intent = new Intent();
- intent.putExtra(RESULT_DATA, string);
- setResult(Activity.RESULT_OK,intent);
- finish();
-
- }
-}
diff --git a/src/se/leap/openvpn/FileSelectLayout.java b/src/se/leap/openvpn/FileSelectLayout.java
deleted file mode 100644
index ec5f3636..00000000
--- a/src/se/leap/openvpn/FileSelectLayout.java
+++ /dev/null
@@ -1,92 +0,0 @@
-package se.leap.openvpn;
-
-import android.app.Fragment;
-import android.content.Context;
-import android.content.Intent;
-import android.content.res.TypedArray;
-import android.util.AttributeSet;
-import android.view.View;
-import android.view.View.OnClickListener;
-import android.widget.Button;
-import android.widget.LinearLayout;
-import android.widget.TextView;
-import se.leap.bitmaskclient.R;
-
-
-public class FileSelectLayout extends LinearLayout implements OnClickListener {
-
- private TextView mDataView;
- private String mData;
- private Fragment mFragment;
- private int mTaskId;
- private Button mSelectButton;
- private boolean mBase64Encode;
- private String mTitle;
- private boolean mShowClear;
-
- public FileSelectLayout( Context context,AttributeSet attrset) {
- super(context,attrset);
- inflate(getContext(), R.layout.file_select, this);
-
- TypedArray ta = context.obtainStyledAttributes(attrset,R.styleable.FileSelectLayout);
-
- mTitle = ta.getString(R.styleable.FileSelectLayout_title);
-
- TextView tview = (TextView) findViewById(R.id.file_title);
- tview.setText(mTitle);
-
- mDataView = (TextView) findViewById(R.id.file_selected_item);
- mSelectButton = (Button) findViewById(R.id.file_select_button);
- mSelectButton.setOnClickListener(this);
-
- }
-
- public void setFragment(Fragment fragment, int i)
- {
- mTaskId = i;
- mFragment = fragment;
- }
-
- public void getCertificateFileDialog() {
- Intent startFC = new Intent(getContext(),FileSelect.class);
- startFC.putExtra(FileSelect.START_DATA, mData);
- startFC.putExtra(FileSelect.WINDOW_TITLE,mTitle);
- if(mBase64Encode)
- startFC.putExtra(FileSelect.DO_BASE64_ENCODE, true);
- if(mShowClear)
- startFC.putExtra(FileSelect.SHOW_CLEAR_BUTTON, true);
- mFragment.startActivityForResult(startFC,mTaskId);
- }
-
-
- public String getData() {
- return mData;
- }
-
- public void setData(String data) {
- mData = data;
- if(data==null)
- mDataView.setText(mFragment.getString(R.string.no_data));
- else if(mData.startsWith(VpnProfile.INLINE_TAG))
- mDataView.setText(R.string.inline_file_data);
- else
- mDataView.setText(data);
-
- }
-
- @Override
- public void onClick(View v) {
- if(v == mSelectButton) {
- getCertificateFileDialog();
- }
- }
-
- public void setBase64Encode() {
- mBase64Encode =true;
- }
-
- public void setShowClear() {
- mShowClear=true;
- }
-
-}
diff --git a/src/se/leap/openvpn/FileSelectionFragment.java b/src/se/leap/openvpn/FileSelectionFragment.java
deleted file mode 100644
index 80cb2c62..00000000
--- a/src/se/leap/openvpn/FileSelectionFragment.java
+++ /dev/null
@@ -1,266 +0,0 @@
-package se.leap.openvpn;
-
-import java.io.File;
-import java.util.ArrayList;
-import java.util.HashMap;
-import java.util.List;
-import java.util.TreeMap;
-
-import se.leap.bitmaskclient.R;
-
-import android.app.AlertDialog;
-import android.app.ListFragment;
-import android.os.Bundle;
-import android.view.LayoutInflater;
-import android.view.View;
-import android.view.View.OnClickListener;
-import android.view.ViewGroup;
-import android.widget.Button;
-import android.widget.ListView;
-import android.widget.SimpleAdapter;
-import android.widget.TextView;
-
-/**
- * Activity para escolha de arquivos/diretorios.
- *
- * @author android
- *
- */
-public class FileSelectionFragment extends ListFragment {
-
- private static final String ITEM_KEY = "key";
- private static final String ITEM_IMAGE = "image";
- private static final String ROOT = "/";
-
-
- private List<String> path = null;
- private TextView myPath;
- private ArrayList<HashMap<String, Object>> mList;
-
- private Button selectButton;
-
-
- private String parentPath;
- private String currentPath = ROOT;
-
-
- private String[] formatFilter = null;
-
- private File selectedFile;
- private HashMap<String, Integer> lastPositions = new HashMap<String, Integer>();
- private String mStartPath;
- private Button mImportFile;
- private Button mClearButton;
- private boolean mHideImport=false;
-
-
- @Override
- public View onCreateView(LayoutInflater inflater, ViewGroup container,
- Bundle savedInstanceState) {
- View v = inflater.inflate(R.layout.file_dialog_main, container,false);
-
- myPath = (TextView) v.findViewById(R.id.path);
-
- selectButton = (Button) v.findViewById(R.id.fdButtonSelect);
- selectButton.setEnabled(false);
- selectButton.setOnClickListener(new OnClickListener() {
-
- @Override
- public void onClick(View v) {
- if (selectedFile != null) {
- ((FileSelect) getActivity()).setFile(selectedFile.getPath());
-
- }
- }
- });
-
- mClearButton = (Button) v.findViewById(R.id.fdClear);
- mClearButton.setOnClickListener(new OnClickListener() {
-
- @Override
- public void onClick(View v) {
- ((FileSelect) getActivity()).clearData();
- }
- });
- if(!((FileSelect) getActivity()).showClear()) {
- mClearButton.setVisibility(View.GONE);
- mClearButton.setEnabled(false);
- }
-
-
- mImportFile = (Button) v.findViewById(R.id.importfile);
- mImportFile.setEnabled(false);
- mImportFile.setOnClickListener(new OnClickListener() {
-
- @Override
- public void onClick(View v) {
- ((FileSelect) getActivity()).importFile(selectedFile.getPath());
- }
- });
-
- if(mHideImport== true) {
- mImportFile.setVisibility(View.GONE);
- }
-
-
-
- return v;
- }
-
- @Override
- public void onActivityCreated(Bundle savedInstanceState) {
- super.onActivityCreated(savedInstanceState);
-
- mStartPath = ((FileSelect) getActivity()).getSelectPath();
- getDir(mStartPath);
- }
-
- @Override
- public void onCreate(Bundle savedInstanceState) {
- super.onCreate(savedInstanceState);
- }
-
- private void getDir(String dirPath) {
-
- boolean useAutoSelection = dirPath.length() < currentPath.length();
-
- Integer position = lastPositions.get(parentPath);
-
- getDirImpl(dirPath);
-
- if (position != null && useAutoSelection) {
- getListView().setSelection(position);
- }
-
- }
-
- /**
- * Monta a estrutura de arquivos e diretorios filhos do diretorio fornecido.
- *
- * @param dirPath
- * Diretorio pai.
- */
- private void getDirImpl(final String dirPath) {
-
- currentPath = dirPath;
-
- final List<String> item = new ArrayList<String>();
- path = new ArrayList<String>();
- mList = new ArrayList<HashMap<String, Object>>();
-
- File f = new File(currentPath);
- File[] files = f.listFiles();
- if (files == null) {
- currentPath = ROOT;
- f = new File(currentPath);
- files = f.listFiles();
- }
-
- myPath.setText(getText(R.string.location) + ": " + currentPath);
-
- if (!currentPath.equals(ROOT)) {
-
- item.add(ROOT);
- addItem(ROOT, R.drawable.folder);
- path.add(ROOT);
-
- item.add("../");
- addItem("../", R.drawable.folder);
- path.add(f.getParent());
- parentPath = f.getParent();
-
- }
-
- TreeMap<String, String> dirsMap = new TreeMap<String, String>();
- TreeMap<String, String> dirsPathMap = new TreeMap<String, String>();
- TreeMap<String, String> filesMap = new TreeMap<String, String>();
- TreeMap<String, String> filesPathMap = new TreeMap<String, String>();
- for (File file : files) {
- if (file.isDirectory()) {
- String dirName = file.getName();
- dirsMap.put(dirName, dirName);
- dirsPathMap.put(dirName, file.getPath());
- } else {
- final String fileName = file.getName();
- final String fileNameLwr = fileName.toLowerCase();
- // se ha um filtro de formatos, utiliza-o
- if (formatFilter != null) {
- boolean contains = false;
- for (int i = 0; i < formatFilter.length; i++) {
- final String formatLwr = formatFilter[i].toLowerCase();
- if (fileNameLwr.endsWith(formatLwr)) {
- contains = true;
- break;
- }
- }
- if (contains) {
- filesMap.put(fileName, fileName);
- filesPathMap.put(fileName, file.getPath());
- }
- // senao, adiciona todos os arquivos
- } else {
- filesMap.put(fileName, fileName);
- filesPathMap.put(fileName, file.getPath());
- }
- }
- }
- item.addAll(dirsMap.tailMap("").values());
- item.addAll(filesMap.tailMap("").values());
- path.addAll(dirsPathMap.tailMap("").values());
- path.addAll(filesPathMap.tailMap("").values());
-
- SimpleAdapter fileList = new SimpleAdapter(getActivity(), mList, R.layout.file_dialog_row, new String[] {
- ITEM_KEY, ITEM_IMAGE }, new int[] { R.id.fdrowtext, R.id.fdrowimage });
-
- for (String dir : dirsMap.tailMap("").values()) {
- addItem(dir, R.drawable.folder);
- }
-
- for (String file : filesMap.tailMap("").values()) {
- addItem(file, R.drawable.file);
- }
-
- fileList.notifyDataSetChanged();
-
- setListAdapter(fileList);
-
- }
-
- private void addItem(String fileName, int imageId) {
- HashMap<String, Object> item = new HashMap<String, Object>();
- item.put(ITEM_KEY, fileName);
- item.put(ITEM_IMAGE, imageId);
- mList.add(item);
- }
-
-
- @Override
- public void onListItemClick(ListView l, View v, int position, long id) {
-
- File file = new File(path.get(position));
-
- if (file.isDirectory()) {
- selectButton.setEnabled(false);
- mImportFile.setEnabled(false);
-
- if (file.canRead()) {
- lastPositions.put(currentPath, position);
- getDir(path.get(position));
- } else {
- new AlertDialog.Builder(getActivity()).setIcon(R.drawable.icon)
- .setTitle("[" + file.getName() + "] " + getText(R.string.cant_read_folder))
- .setPositiveButton("OK", null).show();
- }
- } else {
- selectedFile = file;
- v.setSelected(true);
- selectButton.setEnabled(true);
- mImportFile.setEnabled(true);
- }
- }
-
- public void setNoInLine() {
- mHideImport=true;
- }
-
-}
diff --git a/src/se/leap/openvpn/GeneralSettings.java b/src/se/leap/openvpn/GeneralSettings.java
deleted file mode 100644
index 93e4818e..00000000
--- a/src/se/leap/openvpn/GeneralSettings.java
+++ /dev/null
@@ -1,32 +0,0 @@
-package se.leap.openvpn;
-import java.io.File;
-
-import se.leap.bitmaskclient.R;
-
-import android.os.Bundle;
-import android.preference.Preference;
-import android.preference.PreferenceFragment;
-
-public class GeneralSettings extends PreferenceFragment {
-
- @Override
- public void onCreate(Bundle savedInstanceState) {
- super.onCreate(savedInstanceState);
-
-
- // Load the preferences from an XML resource
- addPreferencesFromResource(R.xml.general_settings);
- Preference loadtun = findPreference("loadTunModule");
- if(!isTunModuleAvailable())
- loadtun.setEnabled(false);
- }
-
- private boolean isTunModuleAvailable() {
- // Check if the tun module exists on the file system
- if(new File("/system/lib/modules/tun.ko").length() > 10)
- return true;
- return false;
- }
-
-
- } \ No newline at end of file
diff --git a/src/se/leap/openvpn/InlineFileTab.java b/src/se/leap/openvpn/InlineFileTab.java
deleted file mode 100644
index 9e8041c0..00000000
--- a/src/se/leap/openvpn/InlineFileTab.java
+++ /dev/null
@@ -1,66 +0,0 @@
-package se.leap.openvpn;
-
-import android.app.Fragment;
-import android.os.Bundle;
-import android.view.LayoutInflater;
-import android.view.Menu;
-import android.view.MenuInflater;
-import android.view.MenuItem;
-import android.view.View;
-import android.view.ViewGroup;
-import android.widget.EditText;
-import se.leap.bitmaskclient.R;
-
-public class InlineFileTab extends Fragment
-{
-
- private static final int MENU_SAVE = 0;
- private EditText mInlineData;
-
- @Override
- public void onActivityCreated(Bundle savedInstanceState) {
- super.onActivityCreated(savedInstanceState);
-
- mInlineData.setText(((FileSelect)getActivity()).getInlineData());
- }
-
- @Override
- public View onCreateView(LayoutInflater inflater, ViewGroup container,
- Bundle savedInstanceState)
- {
-
- View v = inflater.inflate(R.layout.file_dialog_inline, container, false);
- mInlineData =(EditText) v.findViewById(R.id.inlineFileData);
- return v;
- }
-
- public void setData(String data) {
- if(mInlineData!=null)
- mInlineData.setText(data);
-
- }
-
- @Override
- public void onCreate(Bundle savedInstanceState) {
- super.onCreate(savedInstanceState);
- setHasOptionsMenu(true);
- }
-
- @Override
- public void onCreateOptionsMenu(Menu menu, MenuInflater inflater) {
- menu.add(0, MENU_SAVE, 0, "Use inline data")
- .setIcon(android.R.drawable.ic_menu_save)
- .setAlphabeticShortcut('u')
- .setShowAsAction(MenuItem.SHOW_AS_ACTION_IF_ROOM
- | MenuItem.SHOW_AS_ACTION_WITH_TEXT);
- }
- @Override
- public boolean onOptionsItemSelected(MenuItem item) {
- if(item.getItemId()==MENU_SAVE){
- ((FileSelect)getActivity()).saveInlineData(mInlineData.getText().toString());
- return true;
- }
- return super.onOptionsItemSelected(item);
- }
-
-} \ No newline at end of file
diff --git a/src/se/leap/openvpn/LogWindow.java b/src/se/leap/openvpn/LogWindow.java
index c3ce8424..b87c4999 100644
--- a/src/se/leap/openvpn/LogWindow.java
+++ b/src/se/leap/openvpn/LogWindow.java
@@ -82,7 +82,7 @@ public class LogWindow extends ListActivity implements StateListener {
private void shareLog() {
Intent shareIntent = new Intent(Intent.ACTION_SEND);
shareIntent.putExtra(Intent.EXTRA_TEXT, getLogStr());
- shareIntent.putExtra(Intent.EXTRA_SUBJECT, getString(R.string.ics_openvpn_log_file));
+ shareIntent.putExtra(Intent.EXTRA_SUBJECT, getString(R.string.bitmask_openvpn_log_file));
shareIntent.setType("text/plain");
startActivity(Intent.createChooser(shareIntent, "Send Logfile"));
}
@@ -227,18 +227,6 @@ public class LogWindow extends ListActivity implements StateListener {
} else if(item.getItemId()==R.id.send) {
ladapter.shareLog();
- } else if(item.getItemId()==R.id.edit_vpn) {
- VpnProfile lastConnectedprofile = ProfileManager.getLastConnectedVpn();
-
- if(lastConnectedprofile!=null) {
- Intent vprefintent = new Intent(this,VPNPreferences.class)
- .putExtra(VpnProfile.EXTRA_PROFILEUUID,lastConnectedprofile.getUUIDString());
- startActivityForResult(vprefintent,START_VPN_CONFIG);
- } else {
- Toast.makeText(this, R.string.log_no_last_vpn, Toast.LENGTH_LONG).show();
- }
-
-
}
return super.onOptionsItemSelected(item);
diff --git a/src/se/leap/openvpn/MainActivity.java b/src/se/leap/openvpn/MainActivity.java
deleted file mode 100644
index 0a769b4d..00000000
--- a/src/se/leap/openvpn/MainActivity.java
+++ /dev/null
@@ -1,45 +0,0 @@
-package se.leap.openvpn;
-
-import java.util.List;
-
-import se.leap.bitmaskclient.R;
-
-import android.content.Intent;
-import android.preference.PreferenceActivity;
-
-public class MainActivity extends PreferenceActivity {
-
- @Override
- public void onBuildHeaders(List<Header> target) {
- loadHeadersFromResource(R.xml.main_headers, target);
-
-
- String translatedby = getString(R.string.translationby);
- if(!translatedby.equals("") && !translatedby.contains("Arne Schwabe")) {
- Header translation = new Header();
- translation.title = getString(R.string.translation);
- translation.summary = translatedby;
- target.add(translation);
- }
-
- if(SendDumpActivity.getLastestDump(this)!=null) {
- Header sendDump = new Header();
- sendDump.titleRes = R.string.send_minidump;
- sendDump.summaryRes = R.string.send_minidump_summary;
- sendDump.intent = new Intent(this,SendDumpActivity.class);
- target.add(sendDump);
- }
-
- }
-
- @Override
- protected void onActivityResult(int requestCode, int resultCode, Intent data) {
- super.onActivityResult(requestCode, resultCode, data);
-
- System.out.println(data);
-
-
- }
-
-
-}
diff --git a/src/se/leap/openvpn/OnBootReceiver.java b/src/se/leap/openvpn/OnBootReceiver.java
deleted file mode 100644
index d97097c3..00000000
--- a/src/se/leap/openvpn/OnBootReceiver.java
+++ /dev/null
@@ -1,33 +0,0 @@
-package se.leap.openvpn;
-
-import android.content.BroadcastReceiver;
-import android.content.Context;
-import android.content.Intent;
-
-
-public class OnBootReceiver extends BroadcastReceiver {
-
- // Debug: am broadcast -a android.intent.action.BOOT_COMPLETED
- @Override
- public void onReceive(Context context, Intent intent) {
-
- final String action = intent.getAction();
-
- if(Intent.ACTION_BOOT_COMPLETED.equals(action)) {
- VpnProfile bootProfile = ProfileManager.getOnBootProfile(context);
- if(bootProfile != null) {
- lauchVPN(bootProfile, context);
- }
- }
- }
-
- void lauchVPN(VpnProfile profile,Context context) {
- Intent startVpnIntent = new Intent(Intent.ACTION_MAIN);
- startVpnIntent.setClass(context, LaunchVPN.class);
- startVpnIntent.putExtra(LaunchVPN.EXTRA_KEY,profile.getUUIDString());
- startVpnIntent.setFlags(Intent.FLAG_ACTIVITY_NEW_TASK);
- startVpnIntent.putExtra(LaunchVPN.EXTRA_HIDELOG, true);
-
- context.startActivity(startVpnIntent);
- }
-}
diff --git a/src/se/leap/openvpn/OpenVpnPreferencesFragment.java b/src/se/leap/openvpn/OpenVpnPreferencesFragment.java
deleted file mode 100644
index 190a48fe..00000000
--- a/src/se/leap/openvpn/OpenVpnPreferencesFragment.java
+++ /dev/null
@@ -1,52 +0,0 @@
-package se.leap.openvpn;
-
-import android.os.Bundle;
-import android.preference.PreferenceFragment;
-import se.leap.bitmaskclient.R;
-
-public abstract class OpenVpnPreferencesFragment extends PreferenceFragment {
-
- protected VpnProfile mProfile;
-
- protected abstract void loadSettings();
- protected abstract void saveSettings();
-
- @Override
- public void onCreate(Bundle savedInstanceState) {
- super.onCreate(savedInstanceState);
-
- String profileUUID = getArguments().getString(getActivity().getPackageName() + ".profileUUID");
- mProfile = ProfileManager.get(getActivity(),profileUUID);
- getActivity().setTitle(getString(R.string.edit_profile_title, mProfile.getName()));
-
- }
-
- @Override
- public void onPause() {
- super.onPause();
- saveSettings();
- }
-
- @Override
- public void onActivityCreated(Bundle savedInstanceState) {
- super.onActivityCreated(savedInstanceState);
- if(savedInstanceState!=null) {
- String profileUUID=savedInstanceState.getString(VpnProfile.EXTRA_PROFILEUUID);
- mProfile = ProfileManager.get(getActivity(),profileUUID);
- loadSettings();
- }
- }
-
- @Override
- public void onStop() {
- // TODO Auto-generated method stub
- super.onStop();
- }
-
- @Override
- public void onSaveInstanceState (Bundle outState) {
- super.onSaveInstanceState(outState);
- saveSettings();
- outState.putString(VpnProfile.EXTRA_PROFILEUUID, mProfile.getUUIDString());
- }
-}
diff --git a/src/se/leap/openvpn/SendDumpActivity.java b/src/se/leap/openvpn/SendDumpActivity.java
deleted file mode 100644
index 20194db0..00000000
--- a/src/se/leap/openvpn/SendDumpActivity.java
+++ /dev/null
@@ -1,59 +0,0 @@
-package se.leap.openvpn;
-
-import java.io.File;
-import java.util.ArrayList;
-import android.app.Activity;
-import android.content.Context;
-import android.content.Intent;
-import android.net.Uri;
-
-public class SendDumpActivity extends Activity {
-
- protected void onStart() {
- super.onStart();
- emailMiniDumps();
- finish();
- };
-
- public void emailMiniDumps()
- {
- //need to "send multiple" to get more than one attachment
- final Intent emailIntent = new Intent(android.content.Intent.ACTION_SEND_MULTIPLE);
- emailIntent.setType("*/*");
- emailIntent.putExtra(android.content.Intent.EXTRA_EMAIL,
- new String[]{"Arne Schwabe <arne@rfc2549.org>"});
- emailIntent.putExtra(Intent.EXTRA_SUBJECT, "OpenVPN Minidump");
-
- emailIntent.putExtra(Intent.EXTRA_TEXT, "Please describe the issue you have experienced");
-
- ArrayList<Uri> uris = new ArrayList<Uri>();
-
- File ldump = getLastestDump(this);
- if(ldump==null) {
- OpenVPN.logError("No Minidump found!");
- }
-
- uris.add(Uri.parse("content://se.leap.openvpn.FileProvider/" + ldump.getName()));
- uris.add(Uri.parse("content://se.leap.openvpn.FileProvider/" + ldump.getName() + ".log"));
-
- emailIntent.addFlags(Intent.FLAG_GRANT_READ_URI_PERMISSION);
- emailIntent.putParcelableArrayListExtra(Intent.EXTRA_STREAM, uris);
- startActivity(emailIntent);
- }
-
- static public File getLastestDump(Context c) {
- long newestDumpTime=0;
- File newestDumpFile=null;
-
- for(File f:c.getCacheDir().listFiles()) {
- if(!f.getName().endsWith(".dmp"))
- continue;
-
- if (newestDumpTime < f.lastModified()) {
- newestDumpTime = f.lastModified();
- newestDumpFile=f;
- }
- }
- return newestDumpFile;
- }
-}
diff --git a/src/se/leap/openvpn/Settings_Authentication.java b/src/se/leap/openvpn/Settings_Authentication.java
deleted file mode 100644
index 7824d790..00000000
--- a/src/se/leap/openvpn/Settings_Authentication.java
+++ /dev/null
@@ -1,136 +0,0 @@
-package se.leap.openvpn;
-
-import android.app.Activity;
-import android.content.Intent;
-import android.os.Bundle;
-import android.os.Environment;
-import android.preference.CheckBoxPreference;
-import android.preference.EditTextPreference;
-import android.preference.ListPreference;
-import android.preference.Preference;
-import android.preference.Preference.OnPreferenceChangeListener;
-import android.preference.Preference.OnPreferenceClickListener;
-import android.preference.SwitchPreference;
-import se.leap.bitmaskclient.R;
-
-
-public class Settings_Authentication extends OpenVpnPreferencesFragment implements OnPreferenceChangeListener, OnPreferenceClickListener {
- private static final int SELECT_TLS_FILE = 23223232;
- private CheckBoxPreference mExpectTLSCert;
- private CheckBoxPreference mCheckRemoteCN;
- private EditTextPreference mRemoteCN;
- private ListPreference mTLSAuthDirection;
- private Preference mTLSAuthFile;
- private SwitchPreference mUseTLSAuth;
- private EditTextPreference mCipher;
- private String mTlsAuthFileData;
-
- @Override
- public void onCreate(Bundle savedInstanceState) {
- super.onCreate(savedInstanceState);
-
- // Load the preferences from an XML resource
- addPreferencesFromResource(R.xml.vpn_authentification);
-
- mExpectTLSCert = (CheckBoxPreference) findPreference("remoteServerTLS");
- mCheckRemoteCN = (CheckBoxPreference) findPreference("checkRemoteCN");
- mRemoteCN = (EditTextPreference) findPreference("remotecn");
- mRemoteCN.setOnPreferenceChangeListener(this);
-
- mUseTLSAuth = (SwitchPreference) findPreference("useTLSAuth" );
- mTLSAuthFile = findPreference("tlsAuthFile");
- mTLSAuthDirection = (ListPreference) findPreference("tls_direction");
-
-
- mTLSAuthFile.setOnPreferenceClickListener(this);
-
- mCipher =(EditTextPreference) findPreference("cipher");
- mCipher.setOnPreferenceChangeListener(this);
-
- loadSettings();
-
- }
-
- @Override
- protected void loadSettings() {
-
- mExpectTLSCert.setChecked(mProfile.mExpectTLSCert);
- mCheckRemoteCN.setChecked(mProfile.mCheckRemoteCN);
- mRemoteCN.setText(mProfile.mRemoteCN);
- onPreferenceChange(mRemoteCN, mProfile.mRemoteCN);
-
- mUseTLSAuth.setChecked(mProfile.mUseTLSAuth);
- mTlsAuthFileData= mProfile.mTLSAuthFilename;
- setTlsAuthSummary(mTlsAuthFileData);
- mTLSAuthDirection.setValue(mProfile.mTLSAuthDirection);
- mCipher.setText(mProfile.mCipher);
- onPreferenceChange(mCipher, mProfile.mCipher);
- }
-
- @Override
- protected void saveSettings() {
- mProfile.mExpectTLSCert=mExpectTLSCert.isChecked();
- mProfile.mCheckRemoteCN=mCheckRemoteCN.isChecked();
- mProfile.mRemoteCN=mRemoteCN.getText();
-
- mProfile.mUseTLSAuth = mUseTLSAuth.isChecked();
- mProfile.mTLSAuthFilename = mTlsAuthFileData;
-
- if(mTLSAuthDirection.getValue()==null)
- mProfile.mTLSAuthDirection=null;
- else
- mProfile.mTLSAuthDirection = mTLSAuthDirection.getValue().toString();
-
- if(mCipher.getText()==null)
- mProfile.mCipher=null;
- else
- mProfile.mCipher = mCipher.getText();
-
- }
-
-
-
- @Override
- public boolean onPreferenceChange(Preference preference, Object newValue) {
- if(preference==mRemoteCN) {
- if ("".equals(newValue))
- preference.setSummary(mProfile.mServerName);
- else
- preference.setSummary((String)newValue);
- } else if (preference == mCipher) {
- preference.setSummary((CharSequence) newValue);
- }
- return true;
- }
- void startFileDialog() {
- Intent startFC = new Intent(getActivity(),FileSelect.class);
- startFC.putExtra(FileSelect.START_DATA, Environment.getExternalStorageDirectory().getPath());
-
- startActivityForResult(startFC,SELECT_TLS_FILE);
- }
- @Override
- public boolean onPreferenceClick(Preference preference) {
- startFileDialog();
- return true;
-
- }
-
- @Override
- public void onActivityResult(int requestCode, int resultCode, Intent data) {
- super.onActivityResult(requestCode, resultCode, data);
- if(requestCode==SELECT_TLS_FILE && resultCode == Activity.RESULT_OK){
- String result = data.getStringExtra(FileSelect.RESULT_DATA);
- mTlsAuthFileData=result;
- setTlsAuthSummary(result);
-
- }
- }
-
- private void setTlsAuthSummary(String result) {
- if(result==null) result = getString(R.string.no_certificate);
- if(result.startsWith(VpnProfile.INLINE_TAG))
- mTLSAuthFile.setSummary(R.string.inline_file_data);
- else
- mTLSAuthFile.setSummary(result);
- }
-} \ No newline at end of file
diff --git a/src/se/leap/openvpn/Settings_Basic.java b/src/se/leap/openvpn/Settings_Basic.java
deleted file mode 100644
index 014c71a1..00000000
--- a/src/se/leap/openvpn/Settings_Basic.java
+++ /dev/null
@@ -1,347 +0,0 @@
-/*
- * Copyright (C) 2011 The Android Open Source Project
- *
- * Licensed under the Apache License, Version 2.0 (the "License");
- * you may not use this file except in compliance with the License.
- * You may obtain a copy of the License at
- *
- * http://www.apache.org/licenses/LICENSE-2.0
- *
- * Unless required by applicable law or agreed to in writing, software
- * distributed under the License is distributed on an "AS IS" BASIS,
- * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
- * See the License for the specific language governing permissions and
- * limitations under the License.
- */
-
-package se.leap.openvpn;
-
-import android.app.Activity;
-import android.app.AlertDialog;
-import android.app.AlertDialog.Builder;
-import android.app.Fragment;
-import android.content.ActivityNotFoundException;
-import android.content.Intent;
-import android.os.Bundle;
-import android.os.Handler;
-import android.os.Handler.Callback;
-import android.os.Message;
-import android.security.KeyChain;
-import android.security.KeyChainAliasCallback;
-import android.util.SparseArray;
-import android.view.LayoutInflater;
-import android.view.View;
-import android.view.ViewGroup;
-import android.widget.AdapterView;
-import android.widget.AdapterView.OnItemSelectedListener;
-import android.widget.CheckBox;
-import android.widget.EditText;
-import android.widget.Spinner;
-import android.widget.TextView;
-import android.widget.ToggleButton;
-import se.leap.bitmaskclient.R;
-import se.leap.bitmaskclient.R.id;
-
-public class Settings_Basic extends Fragment implements View.OnClickListener, OnItemSelectedListener, Callback {
- private static final int CHOOSE_FILE_OFFSET = 1000;
- private static final int UPDATE_ALIAS = 20;
-
-
-
- private TextView mServerAddress;
- private TextView mServerPort;
- private FileSelectLayout mClientCert;
- private FileSelectLayout mCaCert;
- private FileSelectLayout mClientKey;
- private TextView mAliasName;
- private CheckBox mUseLzo;
- private ToggleButton mTcpUdp;
- private Spinner mType;
- private FileSelectLayout mpkcs12;
- private TextView mPKCS12Password;
-
- private Handler mHandler;
-
-
-
-
-
- private SparseArray<FileSelectLayout> fileselects = new SparseArray<FileSelectLayout>();
-
-
- private EditText mUserName;
-
-
- private EditText mPassword;
-
-
- private View mView;
-
-
- private VpnProfile mProfile;
- private EditText mProfileName;
- private EditText mKeyPassword;
-
-
-
- private void addFileSelectLayout (FileSelectLayout fsl) {
- int i = fileselects.size() + CHOOSE_FILE_OFFSET;
- fileselects.put(i, fsl);
- fsl.setFragment(this,i);
- }
-
-
- public void onCreate(Bundle savedInstanceState) {
- super.onCreate(savedInstanceState);
- String profileuuid =getArguments().getString(getActivity().getPackageName() + ".profileUUID");
- mProfile=ProfileManager.get(profileuuid);
- getActivity().setTitle(getString(R.string.edit_profile_title, mProfile.getName()));
- }
-
- @Override
- public View onCreateView(LayoutInflater inflater, ViewGroup container, Bundle savedInstanceState) {
-
-
- mView = inflater.inflate(R.layout.basic_settings,container,false);
-
- mProfileName = (EditText) mView.findViewById(R.id.profilename);
- mServerAddress = (TextView) mView.findViewById(R.id.address);
- mServerPort = (TextView) mView.findViewById(R.id.port);
- mClientCert = (FileSelectLayout) mView.findViewById(R.id.certselect);
- mClientKey = (FileSelectLayout) mView.findViewById(R.id.keyselect);
- mCaCert = (FileSelectLayout) mView.findViewById(R.id.caselect);
- mpkcs12 = (FileSelectLayout) mView.findViewById(R.id.pkcs12select);
- mUseLzo = (CheckBox) mView.findViewById(R.id.lzo);
- mTcpUdp = (ToggleButton) mView.findViewById(id.tcpudp);
- mType = (Spinner) mView.findViewById(R.id.type);
- mPKCS12Password = (TextView) mView.findViewById(R.id.pkcs12password);
- mAliasName = (TextView) mView.findViewById(R.id.aliasname);
-
- mUserName = (EditText) mView.findViewById(R.id.auth_username);
- mPassword = (EditText) mView.findViewById(R.id.auth_password);
- mKeyPassword = (EditText) mView.findViewById(R.id.key_password);
-
-
-
- addFileSelectLayout(mCaCert);
- addFileSelectLayout(mClientCert);
- addFileSelectLayout(mClientKey);
- addFileSelectLayout(mpkcs12);
- mpkcs12.setBase64Encode();
- mCaCert.setShowClear();
-
-
- mType.setOnItemSelectedListener(this);
-
- mView.findViewById(R.id.select_keystore_button).setOnClickListener(this);
-
-
- if (mHandler == null) {
- mHandler = new Handler(this);
- }
-
- return mView;
- }
-
-
- @Override
- public void onStart() {
- super.onStart();
- String profileuuid =getArguments().getString(getActivity().getPackageName() + ".profileUUID");
- mProfile=ProfileManager.get(profileuuid);
- loadPreferences();
-
- }
-
- @Override
- public void onActivityResult(int request, int result, Intent data) {
- if (result == Activity.RESULT_OK && request >= CHOOSE_FILE_OFFSET) {
- String filedata = data.getStringExtra(FileSelect.RESULT_DATA);
- FileSelectLayout fsl = fileselects.get(request);
- fsl.setData(filedata);
-
- savePreferences();
-
- // Private key files may result in showing/hiding the private key password dialog
- if(fsl==mClientKey) {
- changeType(mType.getSelectedItemPosition());
- }
- }
-
- }
-
-
- @Override
- public void onActivityCreated(Bundle savedInstanceState) {
- super.onActivityCreated(savedInstanceState);
- }
-
- @Override
- public void onItemSelected(AdapterView<?> parent, View view, int position, long id) {
- if (parent == mType) {
- changeType(position);
- }
- }
- @Override
- public void onPause() {
- super.onPause();
- savePreferences();
- }
-
-
-
- private void changeType(int type){
- // hide everything
- mView.findViewById(R.id.pkcs12).setVisibility(View.GONE);
- mView.findViewById(R.id.certs).setVisibility(View.GONE);
- mView.findViewById(R.id.statickeys).setVisibility(View.GONE);
- mView.findViewById(R.id.keystore).setVisibility(View.GONE);
- mView.findViewById(R.id.cacert).setVisibility(View.GONE);
- mView.findViewById(R.id.userpassword).setVisibility(View.GONE);
- mView.findViewById(R.id.key_password_layout).setVisibility(View.GONE);
-
- // Fall through are by design
- switch(type) {
- case VpnProfile.TYPE_USERPASS_CERTIFICATES:
- mView.findViewById(R.id.userpassword).setVisibility(View.VISIBLE);
- case VpnProfile.TYPE_CERTIFICATES:
- mView.findViewById(R.id.certs).setVisibility(View.VISIBLE);
- mView.findViewById(R.id.cacert).setVisibility(View.VISIBLE);
- if(mProfile.requireTLSKeyPassword())
- mView.findViewById(R.id.key_password_layout).setVisibility(View.VISIBLE);
- break;
-
- case VpnProfile.TYPE_USERPASS_PKCS12:
- mView.findViewById(R.id.userpassword).setVisibility(View.VISIBLE);
- case VpnProfile.TYPE_PKCS12:
- mView.findViewById(R.id.pkcs12).setVisibility(View.VISIBLE);
- break;
-
- case VpnProfile.TYPE_STATICKEYS:
- mView.findViewById(R.id.statickeys).setVisibility(View.VISIBLE);
- break;
-
- case VpnProfile.TYPE_USERPASS_KEYSTORE:
- mView.findViewById(R.id.userpassword).setVisibility(View.VISIBLE);
- case VpnProfile.TYPE_KEYSTORE:
- mView.findViewById(R.id.keystore).setVisibility(View.VISIBLE);
- mView.findViewById(R.id.cacert).setVisibility(View.VISIBLE);
- break;
-
- case VpnProfile.TYPE_USERPASS:
- mView.findViewById(R.id.userpassword).setVisibility(View.VISIBLE);
- mView.findViewById(R.id.cacert).setVisibility(View.VISIBLE);
- break;
- }
-
-
- }
-
- private void loadPreferences() {
- mProfileName.setText(mProfile.mName);
- mClientCert.setData(mProfile.mClientCertFilename);
- mClientKey.setData(mProfile.mClientKeyFilename);
- mCaCert.setData(mProfile.mCaFilename);
-
- mUseLzo.setChecked(mProfile.mUseLzo);
- mServerPort.setText(mProfile.mServerPort);
- mServerAddress.setText(mProfile.mServerName);
- mTcpUdp.setChecked(mProfile.mUseUdp);
- mType.setSelection(mProfile.mAuthenticationType);
- mpkcs12.setData(mProfile.mPKCS12Filename);
- mPKCS12Password.setText(mProfile.mPKCS12Password);
- mUserName.setText(mProfile.mUsername);
- mPassword.setText(mProfile.mPassword);
- mKeyPassword.setText(mProfile.mKeyPassword);
-
- setAlias();
-
- }
-
- void savePreferences() {
-
- mProfile.mName = mProfileName.getText().toString();
- mProfile.mCaFilename = mCaCert.getData();
- mProfile.mClientCertFilename = mClientCert.getData();
- mProfile.mClientKeyFilename = mClientKey.getData();
-
- mProfile.mUseLzo = mUseLzo.isChecked();
- mProfile.mServerPort =mServerPort.getText().toString();
- mProfile.mServerName = mServerAddress.getText().toString();
- mProfile.mUseUdp = mTcpUdp.isChecked();
-
- mProfile.mAuthenticationType = mType.getSelectedItemPosition();
- mProfile.mPKCS12Filename = mpkcs12.getData();
- mProfile.mPKCS12Password = mPKCS12Password.getText().toString();
-
- mProfile.mPassword = mPassword.getText().toString();
- mProfile.mUsername = mUserName.getText().toString();
- mProfile.mKeyPassword = mKeyPassword.getText().toString();
-
- }
-
-
- private void setAlias() {
- if(mProfile.mAlias == null) {
- mAliasName.setText(R.string.client_no_certificate);
- } else {
- mAliasName.setText(mProfile.mAlias);
- }
- }
-
- public void showCertDialog () {
- try {
- KeyChain.choosePrivateKeyAlias(getActivity(),
- new KeyChainAliasCallback() {
-
- public void alias(String alias) {
- // Credential alias selected. Remember the alias selection for future use.
- mProfile.mAlias=alias;
- mHandler.sendEmptyMessage(UPDATE_ALIAS);
- }
-
-
- },
- new String[] {"RSA"}, // List of acceptable key types. null for any
- null, // issuer, null for any
- mProfile.mServerName, // host name of server requesting the cert, null if unavailable
- -1, // port of server requesting the cert, -1 if unavailable
- mProfile.mAlias); // alias to preselect, null if unavailable
- } catch (ActivityNotFoundException anf) {
- Builder ab = new AlertDialog.Builder(getActivity());
- ab.setTitle(R.string.broken_image_cert_title);
- ab.setMessage(R.string.broken_image_cert);
- ab.setPositiveButton(android.R.string.ok, null);
- ab.show();
- }
- }
-
- @Override
- public void onClick(View v) {
- if (v == mView.findViewById(R.id.select_keystore_button)) {
- showCertDialog();
- }
- }
-
- @Override
- public void onSaveInstanceState(Bundle outState) {
- super.onSaveInstanceState(outState);
- savePreferences();
- if(mProfile!=null) {
- outState.putString(getActivity().getPackageName() + "profileUUID", mProfile.getUUID().toString());
- }
- }
-
- @Override
- public void onNothingSelected(AdapterView<?> parent) {
- }
-
-
- @Override
- public boolean handleMessage(Message msg) {
- setAlias();
- return true;
- }
-
-
-}
diff --git a/src/se/leap/openvpn/Settings_IP.java b/src/se/leap/openvpn/Settings_IP.java
deleted file mode 100644
index bb605937..00000000
--- a/src/se/leap/openvpn/Settings_IP.java
+++ /dev/null
@@ -1,129 +0,0 @@
-package se.leap.openvpn;
-import android.os.Bundle;
-import android.preference.CheckBoxPreference;
-import android.preference.EditTextPreference;
-import android.preference.Preference;
-import android.preference.Preference.OnPreferenceChangeListener;
-import android.preference.PreferenceManager;
-import android.preference.SwitchPreference;
-import se.leap.bitmaskclient.R;
-
-public class Settings_IP extends OpenVpnPreferencesFragment implements OnPreferenceChangeListener {
- private EditTextPreference mIPv4;
- private EditTextPreference mIPv6;
- private SwitchPreference mUsePull;
- private CheckBoxPreference mOverrideDNS;
- private EditTextPreference mSearchdomain;
- private EditTextPreference mDNS1;
- private EditTextPreference mDNS2;
- private CheckBoxPreference mNobind;
-
- @Override
- public void onCreate(Bundle savedInstanceState) {
- super.onCreate(savedInstanceState);
-
-
- // Make sure default values are applied. In a real app, you would
- // want this in a shared function that is used to retrieve the
- // SharedPreferences wherever they are needed.
- PreferenceManager.setDefaultValues(getActivity(),
- R.xml.vpn_ipsettings, false);
-
- // Load the preferences from an XML resource
- addPreferencesFromResource(R.xml.vpn_ipsettings);
- mIPv4 = (EditTextPreference) findPreference("ipv4_address");
- mIPv6 = (EditTextPreference) findPreference("ipv6_address");
- mUsePull = (SwitchPreference) findPreference("usePull");
- mOverrideDNS = (CheckBoxPreference) findPreference("overrideDNS");
- mSearchdomain =(EditTextPreference) findPreference("searchdomain");
- mDNS1 = (EditTextPreference) findPreference("dns1");
- mDNS2 = (EditTextPreference) findPreference("dns2");
- mNobind = (CheckBoxPreference) findPreference("nobind");
-
- mIPv4.setOnPreferenceChangeListener(this);
- mIPv6.setOnPreferenceChangeListener(this);
- mDNS1.setOnPreferenceChangeListener(this);
- mDNS2.setOnPreferenceChangeListener(this);
- mUsePull.setOnPreferenceChangeListener(this);
- mOverrideDNS.setOnPreferenceChangeListener(this);
- mSearchdomain.setOnPreferenceChangeListener(this);
-
- loadSettings();
- }
-
- @Override
- protected void loadSettings() {
-
- mUsePull.setChecked(mProfile.mUsePull);
- mIPv4.setText(mProfile.mIPv4Address);
- mIPv6.setText(mProfile.mIPv6Address);
- mDNS1.setText(mProfile.mDNS1);
- mDNS2.setText(mProfile.mDNS2);
- mOverrideDNS.setChecked(mProfile.mOverrideDNS);
- mSearchdomain.setText(mProfile.mSearchDomain);
- mNobind.setChecked(mProfile.mNobind);
-
- // Sets Summary
- onPreferenceChange(mIPv4, mIPv4.getText());
- onPreferenceChange(mIPv6, mIPv6.getText());
- onPreferenceChange(mDNS1, mDNS1.getText());
- onPreferenceChange(mDNS2, mDNS2.getText());
- onPreferenceChange(mSearchdomain, mSearchdomain.getText());
-
- setDNSState();
- }
-
-
- @Override
- protected void saveSettings() {
- mProfile.mUsePull = mUsePull.isChecked();
- mProfile.mIPv4Address = mIPv4.getText();
- mProfile.mIPv6Address = mIPv6.getText();
- mProfile.mDNS1 = mDNS1.getText();
- mProfile.mDNS2 = mDNS2.getText();
- mProfile.mOverrideDNS = mOverrideDNS.isChecked();
- mProfile.mSearchDomain = mSearchdomain.getText();
- mProfile.mNobind = mNobind.isChecked();
-
- }
-
- @Override
- public boolean onPreferenceChange(Preference preference,
- Object newValue) {
- if(preference==mIPv4 || preference == mIPv6
- || preference==mDNS1 || preference == mDNS2
- || preference == mSearchdomain
- )
-
- preference.setSummary((String)newValue);
-
- if(preference== mUsePull || preference == mOverrideDNS)
- if(preference==mOverrideDNS) {
- // Set so the function gets the right value
- mOverrideDNS.setChecked((Boolean) newValue);
- }
- setDNSState();
-
- saveSettings();
- return true;
- }
-
- private void setDNSState() {
- boolean enabled;
- mOverrideDNS.setEnabled(mUsePull.isChecked());
- if(!mUsePull.isChecked())
- enabled =true;
- else if (mOverrideDNS.isChecked())
- enabled = true;
- else
- enabled = false;
-
- mDNS1.setEnabled(enabled);
- mDNS2.setEnabled(enabled);
- mSearchdomain.setEnabled(enabled);
-
-
- }
-
-
- } \ No newline at end of file
diff --git a/src/se/leap/openvpn/Settings_Obscure.java b/src/se/leap/openvpn/Settings_Obscure.java
deleted file mode 100644
index 6ba98606..00000000
--- a/src/se/leap/openvpn/Settings_Obscure.java
+++ /dev/null
@@ -1,116 +0,0 @@
-package se.leap.openvpn;
-
-import android.os.Bundle;
-import android.preference.CheckBoxPreference;
-import android.preference.EditTextPreference;
-import android.preference.ListPreference;
-import android.preference.Preference;
-import android.preference.Preference.OnPreferenceChangeListener;
-import se.leap.bitmaskclient.R;
-
-public class Settings_Obscure extends OpenVpnPreferencesFragment implements OnPreferenceChangeListener {
- private CheckBoxPreference mUseRandomHostName;
- private CheckBoxPreference mUseFloat;
- private CheckBoxPreference mUseCustomConfig;
- private EditTextPreference mCustomConfig;
- private ListPreference mLogverbosity;
- private CheckBoxPreference mPersistent;
- private ListPreference mConnectretrymax;
- private EditTextPreference mConnectretry;
-
- @Override
- public void onCreate(Bundle savedInstanceState) {
- super.onCreate(savedInstanceState);
- // Load the preferences from an XML resource
- addPreferencesFromResource(R.xml.vpn_obscure);
-
-
- mUseRandomHostName = (CheckBoxPreference) findPreference("useRandomHostname");
- mUseFloat = (CheckBoxPreference) findPreference("useFloat");
- mUseCustomConfig = (CheckBoxPreference) findPreference("enableCustomOptions");
- mCustomConfig = (EditTextPreference) findPreference("customOptions");
- mLogverbosity = (ListPreference) findPreference("verblevel");
- mPersistent = (CheckBoxPreference) findPreference("usePersistTun");
- mConnectretrymax = (ListPreference) findPreference("connectretrymax");
- mConnectretry = (EditTextPreference) findPreference("connectretry");
-
- mLogverbosity.setOnPreferenceChangeListener(this);
- mLogverbosity.setSummary("%s");
-
- mConnectretrymax.setOnPreferenceChangeListener(this);
- mConnectretrymax.setSummary("%s");
-
- mConnectretry.setOnPreferenceChangeListener(this);
-
-
- loadSettings();
-
- }
-
- protected void loadSettings() {
- mUseRandomHostName.setChecked(mProfile.mUseRandomHostname);
- mUseFloat.setChecked(mProfile.mUseFloat);
- mUseCustomConfig.setChecked(mProfile.mUseCustomConfig);
- mCustomConfig.setText(mProfile.mCustomConfigOptions);
- mPersistent.setChecked(mProfile.mPersistTun);
-
- mLogverbosity.setValue(mProfile.mVerb);
- onPreferenceChange(mLogverbosity, mProfile.mVerb);
-
- mConnectretrymax.setValue(mProfile.mConnectRetryMax);
- onPreferenceChange(mConnectretrymax, mProfile.mConnectRetryMax);
-
- mConnectretry.setText(mProfile.mConnectRetry);
- onPreferenceChange(mConnectretry, mProfile.mConnectRetry);
- }
-
-
- protected void saveSettings() {
- mProfile.mUseRandomHostname = mUseRandomHostName.isChecked();
- mProfile.mUseFloat = mUseFloat.isChecked();
- mProfile.mUseCustomConfig = mUseCustomConfig.isChecked();
- mProfile.mCustomConfigOptions = mCustomConfig.getText();
- mProfile.mVerb = mLogverbosity.getValue();
- mProfile.mConnectRetryMax = mConnectretrymax.getValue();
- mProfile.mPersistTun = mPersistent.isChecked();
- mProfile.mConnectRetry = mConnectretry.getText();
- }
-
-
- @Override
- public boolean onPreferenceChange(Preference preference, Object newValue) {
- if(preference==mLogverbosity) {
- // Catch old version problem
- if(newValue==null){
- newValue="1";
- }
- mLogverbosity.setDefaultValue(newValue);
- //This is idiotic.
- int i =Integer.parseInt((String) newValue);
-
- // verb >= 5 is not supported by the chooser
- if(i < mLogverbosity.getEntries().length )
- mLogverbosity.setSummary(mLogverbosity.getEntries()[i]);
- else
- mLogverbosity.setSummary(String.format("debug verbosity: %d",i));
- } else if (preference == mConnectretrymax) {
- if(newValue==null) {
- newValue="5";
- }
- mConnectretrymax.setDefaultValue(newValue);
-
- for(int i=0;i<mConnectretrymax.getEntryValues().length;i++){
- if(mConnectretrymax.getEntryValues().equals(newValue))
- mConnectretrymax.setSummary(mConnectretrymax.getEntries()[i]);
- }
-
- } else if (preference == mConnectretry) {
- if(newValue==null || newValue=="")
- newValue="5";
- mConnectretry.setSummary(String.format("%s s" , newValue));
- }
-
- return true;
- }
-
-} \ No newline at end of file
diff --git a/src/se/leap/openvpn/Settings_Routing.java b/src/se/leap/openvpn/Settings_Routing.java
deleted file mode 100644
index 3cbdac0f..00000000
--- a/src/se/leap/openvpn/Settings_Routing.java
+++ /dev/null
@@ -1,73 +0,0 @@
-package se.leap.openvpn;
-import android.os.Bundle;
-import android.preference.CheckBoxPreference;
-import android.preference.EditTextPreference;
-import android.preference.Preference;
-import android.preference.Preference.OnPreferenceChangeListener;
-import se.leap.bitmaskclient.R;
-
-
-public class Settings_Routing extends OpenVpnPreferencesFragment implements OnPreferenceChangeListener {
- private EditTextPreference mCustomRoutes;
- private CheckBoxPreference mUseDefaultRoute;
- private EditTextPreference mCustomRoutesv6;
- private CheckBoxPreference mUseDefaultRoutev6;
- private CheckBoxPreference mRouteNoPull;
-
- @Override
- public void onCreate(Bundle savedInstanceState) {
- super.onCreate(savedInstanceState);
-
- // Load the preferences from an XML resource
- addPreferencesFromResource(R.xml.vpn_routing);
- mCustomRoutes = (EditTextPreference) findPreference("customRoutes");
- mUseDefaultRoute = (CheckBoxPreference) findPreference("useDefaultRoute");
- mCustomRoutesv6 = (EditTextPreference) findPreference("customRoutesv6");
- mUseDefaultRoutev6 = (CheckBoxPreference) findPreference("useDefaultRoutev6");
- mRouteNoPull = (CheckBoxPreference) findPreference("routenopull");
-
- mCustomRoutes.setOnPreferenceChangeListener(this);
- mCustomRoutesv6.setOnPreferenceChangeListener(this);
-
- loadSettings();
- }
-
- @Override
- protected void loadSettings() {
-
- mUseDefaultRoute.setChecked(mProfile.mUseDefaultRoute);
- mUseDefaultRoutev6.setChecked(mProfile.mUseDefaultRoutev6);
-
- mCustomRoutes.setText(mProfile.mCustomRoutes);
- mCustomRoutesv6.setText(mProfile.mCustomRoutesv6);
-
- mRouteNoPull.setChecked(mProfile.mRoutenopull);
-
- // Sets Summary
- onPreferenceChange(mCustomRoutes, mCustomRoutes.getText());
- onPreferenceChange(mCustomRoutesv6, mCustomRoutesv6.getText());
- mRouteNoPull.setEnabled(mProfile.mUsePull);
- }
-
-
- @Override
- protected void saveSettings() {
- mProfile.mUseDefaultRoute = mUseDefaultRoute.isChecked();
- mProfile.mUseDefaultRoutev6 = mUseDefaultRoutev6.isChecked();
- mProfile.mCustomRoutes = mCustomRoutes.getText();
- mProfile.mCustomRoutesv6 = mCustomRoutesv6.getText();
- mProfile.mRoutenopull = mRouteNoPull.isChecked();
- }
-
- @Override
- public boolean onPreferenceChange(Preference preference,
- Object newValue) {
- if( preference == mCustomRoutes || preference == mCustomRoutesv6 )
- preference.setSummary((String)newValue);
-
- saveSettings();
- return true;
- }
-
-
-} \ No newline at end of file
diff --git a/src/se/leap/openvpn/ShowConfigFragment.java b/src/se/leap/openvpn/ShowConfigFragment.java
deleted file mode 100644
index 194f87d4..00000000
--- a/src/se/leap/openvpn/ShowConfigFragment.java
+++ /dev/null
@@ -1,67 +0,0 @@
-package se.leap.openvpn;
-
-import android.app.Fragment;
-import android.content.Intent;
-import android.os.Bundle;
-import android.view.LayoutInflater;
-import android.view.Menu;
-import android.view.MenuInflater;
-import android.view.MenuItem;
-import android.view.View;
-import android.view.ViewGroup;
-import android.widget.TextView;
-import se.leap.bitmaskclient.R;
-
-
-public class ShowConfigFragment extends Fragment {
- private String configtext;
- public android.view.View onCreateView(LayoutInflater inflater, ViewGroup container, Bundle savedInstanceState)
- {
- String profileUUID = getArguments().getString(getActivity().getPackageName() + ".profileUUID");
- VpnProfile vp = ProfileManager.get(profileUUID);
- View v=inflater.inflate(R.layout.viewconfig, container,false);
- TextView cv = (TextView) v.findViewById(R.id.configview);
-
- int check=vp.checkProfile(getActivity());
- if(check!=R.string.no_error_found) {
- cv.setText(check);
- configtext = getString(check);
- }
- else {
- String cfg=vp.getConfigFile(getActivity());
- configtext= cfg;
- cv.setText(cfg);
- }
- return v;
- };
-
- @Override
- public void onCreate(Bundle savedInstanceState) {
- super.onCreate(savedInstanceState);
- setHasOptionsMenu(true);
- }
-
- @Override
- public void onCreateOptionsMenu(Menu menu, MenuInflater inflater) {
- inflater.inflate(R.menu.configmenu, menu);
- }
-
- private void shareConfig() {
- Intent shareIntent = new Intent(Intent.ACTION_SEND);
- shareIntent.putExtra(Intent.EXTRA_TEXT, configtext);
- shareIntent.putExtra(Intent.EXTRA_SUBJECT, getString(R.string.export_config_title));
- shareIntent.setType("text/plain");
- startActivity(Intent.createChooser(shareIntent, "Export Configfile"));
- }
-
- @Override
- public boolean onOptionsItemSelected(MenuItem item) {
- final int itemId = item.getItemId();
- if (itemId == R.id.sendConfig) {
- shareConfig();
- return true;
- } else {
- return super.onOptionsItemSelected(item);
- }
- }
-}
diff --git a/src/se/leap/openvpn/VPNPreferences.java b/src/se/leap/openvpn/VPNPreferences.java
deleted file mode 100644
index e3052050..00000000
--- a/src/se/leap/openvpn/VPNPreferences.java
+++ /dev/null
@@ -1,139 +0,0 @@
-package se.leap.openvpn;
-
-import java.util.List;
-
-import se.leap.bitmaskclient.R;
-
-import android.app.AlertDialog;
-import android.content.DialogInterface;
-import android.content.Intent;
-import android.os.Bundle;
-import android.preference.PreferenceActivity;
-import android.view.Menu;
-import android.view.MenuItem;
-
-
-public class VPNPreferences extends PreferenceActivity {
-
- private String mProfileUUID;
- private VpnProfile mProfile;
-
- public VPNPreferences() {
- super();
-
- }
-
-
-
-
- @Override
- protected void onStop() {
- super.onStop();
- };
-
- @Override
- protected void onSaveInstanceState(Bundle outState) {
- outState.putString(getIntent().getStringExtra(getPackageName() + ".profileUUID"),mProfileUUID);
- super.onSaveInstanceState(outState);
- }
-
- @Override
- protected void onResume() {
- super.onResume();
- Intent intent = getIntent();
-
-
- if(intent!=null) {
- String profileUUID = intent.getStringExtra(getPackageName() + ".profileUUID");
- if(profileUUID==null) {
- Bundle initialArguments = getIntent().getBundleExtra(EXTRA_SHOW_FRAGMENT_ARGUMENTS);
- profileUUID = initialArguments.getString(getPackageName() + ".profileUUID");
- }
- if(profileUUID!=null){
-
- mProfileUUID = profileUUID;
- mProfile = ProfileManager.get(this,mProfileUUID);
-
- }
- }
- // When a profile is deleted from a category fragment in hadset mod we need to finish
- // this activity as well when returning
- if (mProfile==null || mProfile.profileDleted) {
- setResult(VPNProfileList.RESULT_VPN_DELETED);
- finish();
- }
- }
-
- @Override
- protected void onCreate(Bundle savedInstanceState) {
- mProfileUUID = getIntent().getStringExtra(getPackageName() + ".profileUUID");
- if(savedInstanceState!=null){
- String savedUUID = savedInstanceState.getString(getPackageName() + ".profileUUID");
- if(savedUUID!=null)
- mProfileUUID=savedUUID;
- }
-
- mProfile = ProfileManager.get(this,mProfileUUID);
- if(mProfile!=null) {
- setTitle(getString(R.string.edit_profile_title, mProfile.getName()));
- }
- super.onCreate(savedInstanceState);
- }
-
-
- @Override
- public void onBuildHeaders(List<Header> target) {
- loadHeadersFromResource(R.xml.vpn_headers, target);
- for (Header header : target) {
- if(header.fragmentArguments==null)
- header.fragmentArguments = new Bundle();
- header.fragmentArguments.putString(getPackageName() + ".profileUUID",mProfileUUID);
- }
- }
-
- @Override
- public void onBackPressed() {
- setResult(RESULT_OK, getIntent());
- super.onBackPressed();
- }
-
- @Override
- public boolean onOptionsItemSelected(MenuItem item) {
- if(item.getItemId() == R.id.remove_vpn)
- askProfileRemoval();
- return super.onOptionsItemSelected(item);
- }
-
- @Override
- public boolean onCreateOptionsMenu(Menu menu) {
-
- getMenuInflater().inflate(R.menu.vpnpreferences_menu, menu);
-
- return super.onCreateOptionsMenu(menu);
- }
-
- private void askProfileRemoval() {
- AlertDialog.Builder dialog = new AlertDialog.Builder(this);
- dialog.setTitle("Confirm deletion");
- dialog.setMessage(getString(R.string.remove_vpn_query, mProfile.mName));
-
- dialog.setPositiveButton(android.R.string.yes,
- new DialogInterface.OnClickListener() {
- @Override
- public void onClick(DialogInterface dialog, int which) {
- removeProfile(mProfile);
- }
-
- });
- dialog.setNegativeButton(android.R.string.no,null);
- dialog.create().show();
- }
-
- protected void removeProfile(VpnProfile profile) {
- ProfileManager.getInstance(this).removeProfile(this,profile);
- setResult(VPNProfileList.RESULT_VPN_DELETED);
- finish();
-
- }
-}
-
diff --git a/src/se/leap/openvpn/VPNProfileList.java b/src/se/leap/openvpn/VPNProfileList.java
deleted file mode 100644
index 0ef611df..00000000
--- a/src/se/leap/openvpn/VPNProfileList.java
+++ /dev/null
@@ -1,318 +0,0 @@
-package se.leap.openvpn;
-
-import java.util.Collection;
-import java.util.Comparator;
-import java.util.TreeSet;
-
-import se.leap.bitmaskclient.R;
-
-import android.app.Activity;
-import android.app.AlertDialog;
-import android.app.ListFragment;
-import android.content.Context;
-import android.content.DialogInterface;
-import android.content.Intent;
-import android.graphics.drawable.Drawable;
-import android.net.Uri;
-import android.os.Bundle;
-import android.text.Html;
-import android.text.Html.ImageGetter;
-import android.view.LayoutInflater;
-import android.view.Menu;
-import android.view.MenuInflater;
-import android.view.MenuItem;
-import android.view.View;
-import android.view.View.OnClickListener;
-import android.view.ViewGroup;
-import android.widget.ArrayAdapter;
-import android.widget.EditText;
-import android.widget.TextView;
-import android.widget.Toast;
-
-public class VPNProfileList extends ListFragment {
-
- final static int RESULT_VPN_DELETED = Activity.RESULT_FIRST_USER;
-
- private static final int MENU_ADD_PROFILE = Menu.FIRST;
-
- private static final int START_VPN_CONFIG = 92;
- private static final int SELECT_PROFILE = 43;
- private static final int IMPORT_PROFILE = 231;
-
- private static final int MENU_IMPORT_PROFILE = Menu.FIRST +1;
-
- class VPNArrayAdapter extends ArrayAdapter<VpnProfile> {
-
- public VPNArrayAdapter(Context context, int resource,
- int textViewResourceId) {
- super(context, resource, textViewResourceId);
- }
-
- @Override
- public View getView(final int position, View convertView, ViewGroup parent) {
- View v = super.getView(position, convertView, parent);
-
- View titleview = v.findViewById(R.id.vpn_list_item_left);
- titleview.setOnClickListener(new OnClickListener() {
- @Override
- public void onClick(View v) {
- VpnProfile profile =(VpnProfile) getListAdapter().getItem(position);
- startVPN(profile);
- }
- });
-
- View settingsview = v.findViewById(R.id.quickedit_settings);
- settingsview.setOnClickListener(new OnClickListener() {
-
- @Override
- public void onClick(View v) {
- mEditProfile =(VpnProfile) getListAdapter().getItem(position);
- editVPN(mEditProfile);
-
- }
- });
-
- return v;
- }
- }
-
-
-
-
-
-
-
-
- private ArrayAdapter<VpnProfile> mArrayadapter;
-
- protected VpnProfile mEditProfile=null;
-
-
-
- @Override
- public void onCreate(Bundle savedInstanceState) {
- super.onCreate(savedInstanceState);
- setHasOptionsMenu(true);
-
- // Debug load JNI
- //OpenVPN.foo();
- }
-
-
- class MiniImageGetter implements ImageGetter {
-
-
- @Override
- public Drawable getDrawable(String source) {
- Drawable d=null;
- if ("ic_menu_add".equals(source))
- d = getActivity().getResources().getDrawable(android.R.drawable.ic_menu_add);
- else if("ic_menu_archive".equals(source))
- d = getActivity().getResources().getDrawable(R.drawable.ic_menu_archive);
-
-
-
- if(d!=null) {
- d.setBounds(0, 0, d.getIntrinsicWidth(), d.getIntrinsicHeight());
- return d;
- }else{
- return null;
- }
- }
- }
-
-
- @Override
- public View onCreateView(LayoutInflater inflater, ViewGroup container,
- Bundle savedInstanceState) {
- View v = inflater.inflate(R.layout.vpn_profile_list, container,false);
-
- TextView newvpntext = (TextView) v.findViewById(R.id.add_new_vpn_hint);
- TextView importvpntext = (TextView) v.findViewById(R.id.import_vpn_hint);
-
-
-
- newvpntext.setText(Html.fromHtml(getString(R.string.add_new_vpn_hint),new MiniImageGetter(),null));
- importvpntext.setText(Html.fromHtml(getString(R.string.vpn_import_hint),new MiniImageGetter(),null));
-
-
-
- return v;
-
- }
-
- @Override
- public void onActivityCreated(Bundle savedInstanceState) {
- super.onActivityCreated(savedInstanceState);
- setListAdapter();
- }
-
- class VpnProfileNameComperator implements Comparator<VpnProfile> {
-
- @Override
- public int compare(VpnProfile lhs, VpnProfile rhs) {
- return lhs.mName.compareTo(rhs.mName);
- }
-
- }
-
- private void setListAdapter() {
- mArrayadapter = new VPNArrayAdapter(getActivity(),R.layout.vpn_list_item,R.id.vpn_item_title);
- Collection<VpnProfile> allvpn = getPM().getProfiles();
-
- TreeSet<VpnProfile> sortedset = new TreeSet<VpnProfile>(new VpnProfileNameComperator());
- sortedset.addAll(allvpn);
- mArrayadapter.addAll(sortedset);
-
- setListAdapter(mArrayadapter);
- }
-
-
-
- @Override
- public void onCreateOptionsMenu(Menu menu, MenuInflater inflater) {
- menu.add(0, MENU_ADD_PROFILE, 0, R.string.menu_add_profile)
- .setIcon(android.R.drawable.ic_menu_add)
- .setAlphabeticShortcut('a')
- .setShowAsAction(MenuItem.SHOW_AS_ACTION_IF_ROOM
- | MenuItem.SHOW_AS_ACTION_WITH_TEXT);
-
- menu.add(0, MENU_IMPORT_PROFILE, 0, R.string.menu_import)
- .setIcon(R.drawable.ic_menu_archive)
- .setAlphabeticShortcut('i')
- .setTitleCondensed(getActivity().getString(R.string.menu_import_short))
- .setShowAsAction(MenuItem.SHOW_AS_ACTION_IF_ROOM
- | MenuItem.SHOW_AS_ACTION_WITH_TEXT );
- }
-
-
- @Override
- public boolean onOptionsItemSelected(MenuItem item) {
- final int itemId = item.getItemId();
- if (itemId == MENU_ADD_PROFILE) {
- onAddProfileClicked();
- return true;
- } else if (itemId == MENU_IMPORT_PROFILE) {
- startImportConfig();
- return true;
- } else {
- return super.onOptionsItemSelected(item);
- }
- }
-
- private void startImportConfig() {
- Intent intent = new Intent(getActivity(),FileSelect.class);
- intent.putExtra(FileSelect.NO_INLINE_SELECTION, true);
- intent.putExtra(FileSelect.WINDOW_TITLE, R.string.import_configuration_file);
- startActivityForResult(intent, SELECT_PROFILE);
- }
-
-
-
-
-
- private void onAddProfileClicked() {
- Context context = getActivity();
- if (context != null) {
- final EditText entry = new EditText(context);
- entry.setSingleLine();
-
- AlertDialog.Builder dialog = new AlertDialog.Builder(context);
- dialog.setTitle(R.string.menu_add_profile);
- dialog.setMessage(R.string.add_profile_name_prompt);
- dialog.setView(entry);
-
-
- dialog.setPositiveButton(android.R.string.ok,
- new DialogInterface.OnClickListener() {
- @Override
- public void onClick(DialogInterface dialog, int which) {
- String name = entry.getText().toString();
- if (getPM().getProfileByName(name)==null) {
- VpnProfile profile = new VpnProfile(name);
- addProfile(profile);
- } else {
- Toast.makeText(getActivity(), R.string.duplicate_profile_name, Toast.LENGTH_LONG).show();
- }
- }
-
-
- });
- dialog.setNegativeButton(android.R.string.cancel, null);
- dialog.create().show();
- }
-
- }
-
-
- private void addProfile(VpnProfile profile) {
- getPM().addProfile(profile);
- getPM().saveProfileList(getActivity());
- getPM().saveProfile(getActivity(),profile);
- mArrayadapter.add(profile);
- }
-
-
-
-
-
- private ProfileManager getPM() {
- return ProfileManager.getInstance(getActivity());
- }
-
-
- @Override
- public void onActivityResult(int requestCode, int resultCode, Intent data) {
- super.onActivityResult(requestCode, resultCode, data);
-
- if(resultCode == RESULT_VPN_DELETED){
- if(mArrayadapter != null && mEditProfile !=null)
- mArrayadapter.remove(mEditProfile);
- }
-
- if(resultCode != Activity.RESULT_OK)
- return;
-
- if (requestCode == START_VPN_CONFIG) {
- String configuredVPN = data.getStringExtra(VpnProfile.EXTRA_PROFILEUUID);
-
- VpnProfile profile = ProfileManager.get(configuredVPN);
- getPM().saveProfile(getActivity(), profile);
- // Name could be modified, reset List adapter
- setListAdapter();
-
- } else if(requestCode== SELECT_PROFILE) {
- String filedata = data.getStringExtra(FileSelect.RESULT_DATA);
- Intent startImport = new Intent(getActivity(),ConfigConverter.class);
- startImport.setAction(ConfigConverter.IMPORT_PROFILE);
- Uri uri = new Uri.Builder().path(filedata).scheme("file").build();
- startImport.setData(uri);
- startActivityForResult(startImport, IMPORT_PROFILE);
- } else if(requestCode == IMPORT_PROFILE) {
- String profileUUID = data.getStringExtra(VpnProfile.EXTRA_PROFILEUUID);
- mArrayadapter.add(ProfileManager.get(profileUUID));
- }
-
- }
-
-
- private void editVPN(VpnProfile profile) {
-
- Intent vprefintent = new Intent(getActivity(),VPNPreferences.class)
- .putExtra(getActivity().getPackageName() + ".profileUUID", profile.getUUID().toString());
-
- startActivityForResult(vprefintent,START_VPN_CONFIG);
- }
-
- private void startVPN(VpnProfile profile) {
-
- getPM().saveProfile(getActivity(), profile);
-
- Intent intent = new Intent(getActivity(),LaunchVPN.class);
- intent.putExtra(LaunchVPN.EXTRA_KEY, profile.getUUID().toString());
- intent.setAction(Intent.ACTION_MAIN);
- startActivity(intent);
-
- getActivity().finish();
- }
-}
diff --git a/tests/src/se/leap/bitmaskclient/test/testDashboard.java b/tests/src/se/leap/bitmaskclient/test/testDashboard.java
index 31039797..b6c23084 100644
--- a/tests/src/se/leap/bitmaskclient/test/testDashboard.java
+++ b/tests/src/se/leap/bitmaskclient/test/testDashboard.java
@@ -3,7 +3,6 @@ package se.leap.bitmaskclient.test;
import se.leap.bitmaskclient.ConfigurationWizard;
import se.leap.bitmaskclient.Dashboard;
import se.leap.bitmaskclient.R;
-import se.leap.openvpn.MainActivity;
import android.content.BroadcastReceiver;
import android.content.Context;
import android.content.Intent;
@@ -103,16 +102,6 @@ public class testDashboard extends ActivityInstrumentationTestCase2<Dashboard> {
solo.goBack();
}
- public void testIcsOpenVpnInterface() {
- solo.clickOnMenuItem("ICS OpenVPN Interface");
- solo.waitForActivity(MainActivity.class);
-
- solo.goBack();
-
- solo.clickOnMenuItem("ICS OpenVPN Interface");
- solo.waitForActivity(MainActivity.class);
- }
-
private void setAirplaneMode(boolean airplane_mode) {
Context context = solo.getCurrentActivity().getApplicationContext();
boolean isEnabled = Settings.System.getInt(context.getContentResolver(), Settings.System.AIRPLANE_MODE_ON, 0) == 1;