summaryrefslogtreecommitdiff
path: root/res/values/strings.xml
blob: 39c82d40583b19d8e05b755341fa30320eca9fad (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
<?xml version="1.0" encoding="utf-8"?>
<!-- Generated by crowdin.net -->
<resources>

    <string name="app">Bitmask for Android</string>
    <string name="app_name">Bitmask</string>
    <string name="address">Server Address:</string>
    <string name="port">Server Port:</string>
    <string name="location">Location</string>
    <string name="cant_read_folder">Unable to read directory</string>
    <string name="select">Select</string>
    <string name="cancel">Cancel</string>
    <string name="no_data">No Data</string>
    <string name="useLZO">LZO Compression</string>
    <string name="client_no_certificate">No Certificate</string>
    <string name="client_certificate_title">Client Certificate</string>
    <string name="client_key_title">Client Certificate Key</string>
    <string name="client_pkcs12_title">PKCS12 File</string>
    <string name="ca_title">CA Certificate</string>
    <string name="no_certificate">You must select a certificate</string>
    <string name="repository_url_text">Source code and issue tracker available at https://github.com/leapcode/bitmask_android/</string>
    <string name="copyright_others">This program uses the following components; see the source code for full details on the licenses</string>
    <string name="about">About</string>
    <string name="switch_provider_menu_option">Switch provider</string>
    <string name="about_summary">About Bitmask for Android</string>
    <string name="vpn_list_summary">List of all configured VPNs</string>
    <string name="vpn_list_title">VPN Profiles</string>
    <string name="vpn_type">Type</string>
    <string name="pkcs12pwquery">PKCS12 Password</string>
    <string name="file_select">Select…</string>
    <string name="file_nothing_selected">You must select a file</string>
    <string name="useTLSAuth">Use TLS Authentication</string>
    <string name="tls_direction">TLS Direction</string>
    <string name="ipv6_dialog_tile">Enter IPv6 Address/Netmask in CIDR Format (e.g. 2000:dd::23/64)</string>
    <string name="ipv4_dialog_title">Enter IPv4 Address/Netmask in CIDR Format (e.g. 1.2.3.4/24)</string>
    <string name="ipv4_address">IPv4 Address</string>
    <string name="ipv6_address">IPv6 Address</string>
    <string name="custom_option_warning">Enter custom OpenVPN options. Use with caution. Also note that many of the tun related OpenVPN settings cannot be supported by design of the VPNSettings. If you think an important option is missing contact the author</string>
    <string name="auth_username">Username</string>
    <string name="auth_pwquery">Password</string>
    <string name="static_keys_info">For the static configuration the TLS Auth Keys will be used as static keys</string>
    <string name="configure_the_vpn">Configure the VPN</string>
    <string name="menu_add_profile">Add Profile</string>
    <string name="add_profile_name_prompt">Enter a name identifying the new Profile</string>
    <string name="duplicate_profile_name">Please enter a unique Profile Name</string>
    <string name="profilename">Profile Name</string>
    <string name="no_keystore_cert_selected">You must select a User certificate</string>
    <string name="no_error_found">No error found</string>
    <string name="config_error_found">Error in Configuration</string>
    <string name="ipv4_format_error">Error parsing the IPv4 address</string>
    <string name="custom_route_format_error">Error parsing the custom routes</string>
    <string name="pw_query_hint">(leave empty to query on demand)</string>
    <string name="vpn_shortcut">OpenVPN Shortcut</string>
    <string name="vpn_launch_title">Connect to VPN</string>
    <string name="shortcut_profile_notfound">Profile specified in shortcut not found</string>
    <string name="random_host_prefix">Random Host Prefix</string>
    <string name="random_host_summary">Adds 6 random chars in front of hostname</string>
    <string name="custom_config_title">Enable Custom Options</string>
    <string name="custom_config_summary">Specify custom options. Use with care!</string>
    <string name="route_rejected">Route rejected by Android</string>
    <string name="cancel_connection">Disconnect</string>
    <string name="clear_log">clear log</string>
    <string name="title_cancel">Cancel Confirmation</string>
    <string name="cancel_connection_query">Disconnect the connected VPN/cancel the connection attempt?</string>
    <string name="remove_vpn">Remove VPN</string>
    <string name="check_remote_tlscert">Checks whether the server uses a TLS Server Certificate</string>
    <string name="check_remote_tlscert_title">Except TLS Server</string>
    <string name="remote_tlscn_check_summary">Checks the Remote Server Certificate CN against a string</string>
    <string name="remote_tlscn_check_title">Certificate Hostname Check</string>
    <string name="enter_tlscn_dialog">Enter the string against which the remote Server is checked. OpenVPN will use prefix matching. \"Server\" matches \"Server-1\" and \"Server-2\"\nLeave empty to check the CN against the server hostname.</string>
    <string name="enter_tlscn_title">Remote Hostname(CN)</string>
    <string name="tls_key_auth">Enables the TLS Key Authentication</string>
    <string name="tls_auth_file">TLS Auth File</string>
    <string name="pull_on_summary">Requests IP addresses, routes and timing options from the server.</string>
    <string name="pull_off_summary">No information is requested from the server. Settings need to be specified below.</string>
    <string name="use_pull">Pull Settings</string>
    <string name="dns">DNS</string>
    <string name="override_dns">Override DNS Settings by Server</string>
    <string name="dns_override_summary">Use your own DNS Servers</string>
    <string name="searchdomain">searchDomain</string>
    <string name="dns1_summary">DNS Server to be used.</string>
    <string name="dns_server">DNS Server</string>
    <string name="secondary_dns_message">Secondary DNS Server used if the normal DNS Server cannot be reached.</string>
    <string name="backup_dns">Backup DNS Server</string>
    <string name="ignored_pushed_routes">Ignore pushed routes</string>
    <string name="ignore_routes_summary">Ignore routed pushed by the server.</string>
    <string name="default_route_summary">Redirects all Traffic over the VPN</string>
    <string name="use_default_title">Use default Route</string>
    <string name="custom_route_message">Enter custom routes. Only enter destination in CIDR format. \"10.0.0.0/8 2002::/16\" would direct the networks 10.0.0.0/8 and 2002::/16 over the VPN.</string>
    <string name="custom_routes_title">Custom Routes</string>
    <string name="log_verbosity_level">Log verbosity level</string>
    <string name="float_summary">Allows authenticated packets from any IP</string>
    <string name="float_title">Allow floating server</string>
    <string name="custom_options_title">Custom Options</string>
    <string name="edit_vpn">Edit VPN Settings</string>
    <string name="remove_vpn_query">Remove the VPN Profile \'%s\'?</string>
    <string name="tun_error_helpful">On some custom ICS images the permission on /dev/tun might be wrong, or the tun module might be missing completely. For CM9 images try the fix ownership option under general settings</string>
    <string name="tun_open_error">Failed to open the tun interface</string>
    <string name="error">"Error: "</string>
    <string name="clear">Clear</string>
    <string name="info">info</string>
    <string name="show_connection_details">Show connection details</string>
    <string name="last_openvpn_tun_config">Last interface configuration from OpenVPN:</string>
    <string name="local_ip_info">Local IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
    <string name="dns_server_info">DNS Server: %s</string>
    <string name="dns_domain_info">DNS Domain: %s</string>
    <string name="routes_info">Routes: %s</string>
    <string name="routes_info6">Routes IPv6: %s</string>
    <string name="ip_not_cidr">Got interface information %1$s and %2$s, assuming second address is peer address of remote. Using /32 netmask for local IP. Mode given by OpenVPN is \"%3$s\".</string>
    <string name="route_not_cidr">Cannot make sense of %1$s and %2$s as IP route with CIDR netmask, using /32 as netmask.</string>
    <string name="route_not_netip">Corrected route %1$s/%2$s to %3$s/%2$s</string>
    <string name="keychain_access">Cannot access the Android Keychain Certificates. This can be caused by a firmware upgrade or by restoring a backup of the app/app settings. Please edit the VPN and reselect the certificate under basic settings to recreate the permission to access the certificate.</string>
    <string name="version_info">%1$s %2$s</string>
    <string name="send_logfile">Send log file</string>
    <string name="send">Send</string>
    <string name="ics_openvpn_log_file">Bitmask OpenVPN log file</string>
    <string name="copied_entry">Copied log entry to clip board</string>
    <string name="tap_mode">Tap Mode</string>
    <string name="faq_tap_mode">Tap Mode is not possible with the non root VPN API. Therefore this application cannot provide tap support</string>
    <string name="tap_faq2">Again? Are you kidding? No, tap mode is really not supported and sending more mail asking if it will be supported will not help.</string>
    <string name="tap_faq3">A third time? Actually, one could write a a tap emulator based on tun that would add layer2 information on send and strip layer2 information on receive. But this tap emulator would also have to implement ARP and possibly a DHCP client. I am not aware of anybody doing any work in this direction. Contact me if you want to start coding on this.</string>
    <string name="faq">FAQ</string>
    <string name="faq_summary">Frequently asked questions and some advice</string>
    <string name="copying_log_entries">Copying log entries</string>
    <string name="faq_copying">To copy a single log entry press and and hold on the log entry. To copy/send the whole log use the Send Log option. Use the hardware menu button if not visible in the GUI.</string>
    <string name="faq_shortcut">Shortcut to start</string>
    <string name="faq_howto_shortcut">You can place a shortcut to start OpenVPN on your desktop. Depending on your homescreen program you have to add a shortcut or a widget.</string>
    <string name="no_vpn_support_image">Your image does not support the VPNService API, sorry :(</string>
    <string name="encryption">Encryption</string>
    <string name="cipher_dialog_title">Enter encryption method</string>
    <string name="chipher_dialog_message">Enter the cipher key for OpenVPN. Leave empty to use default cipher</string>
    <string name="settings_auth">Authentication/Encryption</string>
    <string name="file_explorer_tab">File Explorer</string>
    <string name="inline_file_tab">Inline File</string>
    <string name="import_file">Import</string>
    <string name="error_importing_file">Error importing File</string>
    <string name="import_error_message">Could not import File from filesystem</string>
    <string name="inline_file_data">[[Inline file data]]</string>
    <string name="opentun_no_ipaddr">Refusing to open tun device without IP information</string>
    <string name="menu_import">Import Profile from ovpn file</string>
    <string name="menu_import_short">Import</string>
    <string name="import_content_resolve_error">Could not read Profile to import</string>
    <string name="error_reading_config_file">Error reading config file</string>
    <string name="add_profile">add Profile</string>
    <string name="import_could_not_open">Could not find file %1$s mentioned in the imported config file</string>
    <string name="importing_config">Importing config file from source %1$s</string>
    <string name="import_warning_custom_options">Your configuration had a few configuration options that could not be parsed. These options were added as custom configuration options. The custom configuration is displayed below:</string>
    <string name="import_done">Done reading config file.</string>
    <string name="nobind_summary">Do not bind to local address and port</string>
    <string name="no_bind">No local binding</string>
    <string name="import_configuration_file">Import configuration file</string>
    <string name="faq_security_title">Security considerations</string>
    <string name="faq_security">"As OpenVPN is security sensitive a few notes about security are sensible. All data on the sdcard is inherently insecure. Every app can read it (for example this program requires no special sd card rights). The data of this application can only be read by the application itself. By using the import option for cacert/cert/key in the file dialog the data is stored in the VPN profile. The VPN profiles are only accessible by this application. (Do not forget to delete the copies on the sd card afterwards). Even though accessible only by this application the data is still unencrypted. By rooting the telephone or other exploits it may be possible to retrieve the data. Saved passwords are stored in plain text as well. For pkcs12 files it is highly recommended that you import them into the android keystore."</string>
    <string name="import_vpn">Import</string>
    <string name="broken_image_cert_title">Error showing certificate selection</string>
    <string name="broken_image_cert">Got an exception trying to show the Android 4.0+ certificate selection dialog. This should never happen as this a standard feature of Android 4.0+. Maybe your Android ROM support for certificate storage is broken</string>
    <string name="ipv4">IPv4</string>
    <string name="ipv6">IPv6</string>
    <string name="speed_waiting">Waiting for state message…</string>
    <string name="converted_profile">imported profile</string>
    <string name="converted_profile_i">imported profile %d</string>
    <string name="broken_images">Broken Images</string>
    <string name="broken_images_faq">&lt;p&gt;Official HTC images are known to have a strange routing problem causing traffic not to flow through the tunnel (See also &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; in the bug tracker.)&lt;/p&gt;&lt;p&gt;The official SONY images from Xperia arc S and Xperia Ray have been reported to be missing the VPNService completely from the image. Other Sony images may be affected as well. (See also &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; in the bug tracker.)&lt;/p&gt;&lt;p&gt;On custom build images the tun module might be missing or the rights of /dev/tun might be wrong. Some CM9 images need the fix ownership option under general settings.&lt;/p&gt;&lt;p&gt;Most important: If you have a broken image, report it to your vendor. The more people report the issue to the vendor the more likely you will get a fix.&lt;/p&gt;</string>
    <string name="error_empty_username">The username must not be empty.</string>
    <string name="pkcs12_file_encryption_key">PKCS12 File Encryption Key</string>
    <string name="private_key_password">Private Key Password</string>
    <string name="password">Password</string>
    <string name="file_icon">file icon</string>
    <string name="tls_authentication">TLS Authentication</string>
    <string name="generated_config">Generated Config</string>
    <string name="generalsettings">General Settings</string>
    <string name="owner_fix_summary">Tries to set the owner of /dev/tun to system. Some CM9 images need this to make the VPNService API work. Requires root.</string>
    <string name="owner_fix">Fix ownership of /dev/tun</string>
    <string name="generated_config_summary">Shows the generated OpenVPN Configuration File</string>
    <string name="edit_profile_title">Editing \"%s\"</string>
    <string name="building_configration">Building configuration…</string>
    <string name="netchange_summary">Turning this option on will force a reconnect if the network state is changed (e.g. WiFi to/from mobile)</string>
    <string name="netchange">Reconnect on network change</string>
    <string name="cert_from_keystore">Got certificate \'%s\' from Keystore</string>
    <string name="netstatus">Network Status: %s</string>
    <string name="extracahint">The CA cert is usually returned from the Android Keystore. Specify a separate certificate if you get certificate verification errors.</string>
    <string name="select_file">Select</string>
    <string name="keychain_nocacert">No CA Certificate returned while reading from Android keystore. Auhtentication will probably fail.</string>
    <string name="show_log_summary">Shows the log window on connect. The log window can always be accessed from the notification status.</string>
    <string name="show_log_window">Show log window</string>
    <string name="mobile_info">Running on %1$s (%2$s) %3$s, Android API %4$d</string>
    <string name="error_rsa_sign">Error signing with Android keystore key %1$s: %2$s</string>
    <string name="faq_system_dialogs">The VPN connection warning telling you that this app can intercept all traffic is imposed by the system to prevent abuse of the VPNService API.\nThe VPN connection notification (The key symbol) is also imposed by the Android system to signal an ongoing VPN connection. On some images this notification plays a sound.\nAndroid introduced these system dialogs for your own safety and made sure that they cannot be circumenvented. (On some images this unfortunely includes a notifciation sound)</string>
    <string name="faq_system_dialogs_title">Connection warning and notification sound</string>
    <string name="translationby">English translation by Arne Schwabe&lt;arne@rfc2549.org&gt;</string>
    <string name="ipdns">IP and DNS</string>
    <string name="basic">Basic</string>
    <string name="routing">Routing</string>
    <string name="obscure">Obscure OpenVPN Settings. Normally not needed.</string>
    <string name="advanced">Advanced</string>
    <string name="export_config_title">ICS Openvpn Config</string>
    <string name="warn_no_dns">No DNS servers being used. Name resolution may not work. Consider setting custom DNS Servers</string>
    <string name="dns_add_error">Could not add DNS Server \"%1$s\", rejected by the system: %2$s</string>
    <string name="faq_howto">&lt;p&gt;Get a working config (tested on your computer or download from your provider/organisation)&lt;/p&gt;&lt;p&gt;If it is a single file no with no extra pem/pks12 files you can email the file yourself and open the attachment. If you have multiple files put them on your sd card.&lt;/p&gt;&lt;p&gt;Click on the email attachment/Use the folder icon in the vpn list to import the config file&lt;/p&gt;&lt;p&gt;If there are errors about missing files put the missing files on your sd card.&lt;/p&gt;&lt;p&gt;Click on the save symbol to add the imported VPN to your VPN list&lt;/p&gt;&lt;p&gt;Connect the VPN by clicking on the name of the VPN&lt;/p&gt;&lt;p&gt;If there are error or warnings in the log try to understand the warnings/error and try to fix them&lt;/p&gt; </string>
    <string name="faq_howto_title">Quick Start</string>
    <string name="setting_loadtun_summary">Try to load the tun.ko kernel module before trying to connect. Needs rooted devices.</string>
    <string name="setting_loadtun">Load tun module</string>
    <string name="importpkcs12fromconfig">Import PKCS12 from configuration into Android Keystore</string>
    <string name="getproxy_error">Error getting proxy settings: %s</string>
    <string name="using_proxy">Using proxy %1$s %2$d</string>
    <string name="use_system_proxy">Use system proxy</string>
    <string name="use_system_proxy_summary">Use the system wide configuration for HTTP/HTTPS proxies to connect.</string>
    <string name="donatewithpaypal"></string>
    <string name="onbootrestartsummary">OpenVPN will reconnect a VPN if it was active on system reboot/shutdown. Please read the Connection warning FAQ before using this option.</string>
    <string name="onbootrestart">Reconnect on reboot</string>
    <string name="ignore">Ignore</string>
    <string name="restart">Restart</string>
    <string name="restart_vpn_after_change">Configuration changes are applied after restarting the VPN. (Re)start the VPN now?</string>
    <string name="configuration_changed">Configuration changed</string>
    <string name="log_no_last_vpn">Could not determine last connected profile for editing</string>
    <string name="faq_duplicate_notification_title">Duplicate notifications</string>
    <string name="faq_duplicate_notification">If Android is under system memory (RAM) pressure, apps and service which are not needed at the moment are removed from active memory. This terminates an ongoing VPN connection. To ensure that the connection/OpenVPN survives the service runs with higher priority. To run with higher priority the application must display a notification. The key notification icon is imposed by the system as described in the previous FAQ entry. It does not count as app notification for purpose of running with higher priority.</string>
    <string name="no_vpn_profiles_defined">No VPN profiles defined.</string>
    <string name="add_new_vpn_hint">Use the &lt;img src=\"ic_menu_add\"/&gt; icon to add a new VPN</string>
    <string name="vpn_import_hint">Use the &lt;img src=\"ic_menu_archive\"/&gt; icon to import an existing (.ovpn or .conf) profile from your sdcard.</string>
    <string name="faq_hint">Be sure to also check out the FAQ. There is a quick start guide.</string>
    <string name="correcttls">Convert remote-tls format from OpenVPN 2.2 to 2.3 format</string>
    <string name="faq_routing_title">Routing/Interface Configuration</string>
    <string name="faq_routing">The Routing and interface configuration is not done via traditionell ifconfig/route command but by using the VPNService API. This results in a different routing configuration than on other OSes. The configuration only consists of the IP of the tunnel interface and the networks that should be routed over this interface. Especially no peer partner address or gateway address is needed. Special routes to reach the VPN Server (for example added when using redirect-gateway) are not needed either. The application will consequently ignore these settings when importing a configuration. The app ensures with the VPNService API that the connection to the server is not routed through the VPN tunnel. Since only specifing networks to be routed via tunnel is supported extra routes not pointing to the tunnel cannot be supported either. (e.g. route x.x.x.x y.y.y.y net_gateway). The show information button in the log windows show the current configuration of the VPNService network configuration.</string>
    <string name="persisttun_summary">Do not fallback to no VPN connection when OpenVPN is reconnecting.</string>
    <string name="persistent_tun_title">Persistent tun</string>
    <string name="translation">Translation</string>
    <string name="openvpn_log">OpenVPN Log</string>
    <string name="import_config">Import OpenVPN configuration</string>
    <string name="battery_consumption_title">Battery consumption</string>
    <string name="baterry_consumption">In my personal tests the main reason for high battery consumption of OpenVPN are the keepalive packets. Most OpenVPN servers have a configuration directive like \'keepalive 10 60\' which translates to a keepalive packet from client to server and server to client every ten seconds. &lt;p&gt; While these packets are small and do not use much traffic, they keep the mobile radio network busy and increase the energy consumption. &lt;p&gt; This keepalive setting cannot be changed on the client. Only the system administrator of the OpenVPN can change the setting. &lt;p&gt; Unfortunately using a keepalive larger than 60 seconds with udp has problems with some NAT gateways which terminate the state for a connnection after a short timeout (60s in my tests). Using TCP with long keepalive timeout works but has the TCP over TCP problem. (See &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP Over TCP Is A Bad Ide&lt;/a&gt;)</string>
    <string name="faq_tethering">The Android Tethering feature (over WiFi, USB or Bluetooth) and the VPNService API (used by this program) do not work together. For more details see the &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\">issue #34&lt;/a></string>
    <string name="vpn_tethering_title">VPN and Tethering</string>
    <string name="connection_retries">Connection retries</string>
    <string name="reconnection_settings">Reconnection settings</string>
    <string name="connectretrymessage">Number of seconds to wait between connection attempts.</string>
    <string name="connectretrywait">Seconds between connections</string>
    <string name="minidump_generated">OpenVPN crashed unexpectedly. Please consider using the send Minidump option in the main menu</string>
    <string name="send_minidump">Send Minidump to developer</string>
    <string name="send_minidump_summary">Send debugging information about last crash to developer</string>
    <string name="notifcation_title">OpenVPN - %s</string>
    <string name="session_ipv4string">%1$s - %2$s</string>
    <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
    <string name="state_connecting">Connecting</string>
    <string name="state_wait">Waiting for server reply</string>
    <string name="state_auth">Authenticating</string>
    <string name="state_get_config">Getting client configuration</string>
    <string name="state_assign_ip">Assigning IP addresses</string>
    <string name="state_add_routes">Adding routes</string>
    <string name="state_connected">Connected</string>
    <string name="state_reconnecting">Reconnecting</string>
    <string name="state_exiting">Exiting</string>
    <string name="state_noprocess">Not running</string>
    <string name="state_resolve">Resolving host names</string>
    <string name="state_tcp_connect">Connecting (TCP)</string>
    <string name="state_auth_failed">Authentication failed</string>
    <string name="state_nonetwork">Waiting for usable network</string>
    <string name="menu_settings">Settings</string>
    <string name="title_activity_dashboard">Bitmask Dashboard</string>
    <string name="provider_label">Provider:</string>
    <string name="provider_label_none">No provider configured</string>
    <string name="eip_settings_button_description">Access EIP connection settings</string>
    <string name="eip_status">Status unknown</string>
    <string name="eip_service_label">Encrypted Internet</string>
    <string name="title_activity_configuration_wizard">Configure Bitmask</string>
    <string name="new_provider_button">Select new Provider</string>
    <string name="introduce_new_provider">Introduce new provider</string>
    <string name="save">Save</string>
    <string name="new_provider_uri">New provider\'s main URL</string>
    <string name="valid_url_entered">It seems your URL is well formed</string>
    <string name="not_valid_url_entered">It seems your URL is not well formed</string>
    <string name="provider_details_fragment_title">Provider details</string>
    <string name="domain">Domain</string>
    <string name="name">Name</string>
    <string name="description">Description</string>
    <string name="use_anonymously_button">Use anonymously</string>
    <string name="username_hint">username</string>
    <string name="username_ask">Please enter your username</string>
    <string name="password_hint">password</string>
    <string name="user_message">User message</string>
    <string name="error_bad_user_password_user_message">Not valid username and/or password.</string>
    <string name="error_not_valid_password_user_message">It should have at least 8 characters.</string>
    <string name="error_client_http_user_message">Try again: Client HTTP error</string>
    <string name="error_io_exception_user_message">Try again: I/O error</string>
    <string name="error_json_exception_user_message">Try again: Bad response from the server</string>
    <string name="error_no_such_algorithm_exception_user_message">Update the app</string>
    <string name="login_button">Log In</string>
    <string name="logout_button">Log Out</string>
    <string name="danger_checkbox">Trust completely</string>
    <string name="setup_error_title">Configuration Error</string>
    <string name="setup_error_configure_button">Configure</string>
    <string name="setup_error_close_button">Exit</string>
    <string name="setup_error_text">There was an error configuring Bitmask with your chosen provider.\n\nYou may choose to reconfigure, or exit and configure a provider upon next launch.</string>
    <string name="config_wait_title">Configuring Bitmask provider</string>
    <string name="config_connecting_provider">Downloading provider configuration</string>
    <string name="config_downloading_services">Downloading service definitions</string>
    <string name="config_downloading_certificates">Downloading authentication certificates</string>
    <string name="config_error_parsing">Error parsing provider\'s responses!</string>
    <string name="success">Success!</string>
    <string name="incorrectly_downloaded_json_files_message">You have not entered a Bitmask provider URL or it is unavailable</string>
    <string name="correctly_downloaded_json_files_message">Your anon cert has been correctly downloaded</string>
    <string name="incorrectly_downloaded_certificate_message">Your anon cert was not downloaded</string>
    <string name="server_is_down_message">Server is down.</string>
    <string name="malformed_url">It doesn\'t seem to be a Bitmask provider.</string>
    <string name="certificate_error">This is not a trusted Bitmask provider.</string>
    <string name="authenticating_title">Authenticating</string>
    <string name="authenticating_message">Authenticating with entered login and password.</string>
    <string name="logout_title">Log out</string>
    <string name="logout_message">Logging out from this session.</string>
    <string name="not_valid_password_message">Your password is not well-formed: it should have at least 8 characters.</string>
    <string name="succesful_authentication_message">Authentication succeeded.</string>
    <string name="authentication_failed_message">Authentication failed.</string>
    <string name="successful_log_out_message">Logged out.</string>
    <string name="log_out_failed_message">Didn\'t logged out.</string>
    <string name="successful_authed_cert_downloaded_message">Your own cert has been correctly downloaded.</string>
    <string name="authed_cert_download_failed_message">Your own cert has incorrectly been downloaded.</string>
    <string name="eip_status_start_pending">Initiating connection</string>
    <string name="eip_cancel_connect_title">Cancel connection?</string>
    <string name="eip_cancel_connect_text">There is a connection attempt in progress.  Do you wish to cancel it?</string>
    <string name="eip_cancel_connect_cancel">Yes</string>
    <string name="eip_cancel_connect_false">No</string>

</resources>