summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorArne Schwabe <arne@rfc2549.org>2018-01-13 16:17:57 +0100
committerArne Schwabe <arne@rfc2549.org>2018-01-13 16:17:57 +0100
commit3a6feb8fc4ebf93f5a8df76fc9cc9c6aee0368ba (patch)
tree34b862ee95d4781e689a374d15ee4493a7f686f8
parent3ae472a22e95a605de73622b7a024ea1f1290930 (diff)
Update translations
-rwxr-xr-xmain/src/main/res/values-cs/arrays.xml7
-rwxr-xr-xmain/src/main/res/values-cs/plurals.xml23
-rwxr-xr-xmain/src/main/res/values-cs/strings.xml69
-rwxr-xr-xmain/src/main/res/values-da/strings.xml55
-rwxr-xr-xmain/src/main/res/values-de/arrays.xml2
-rwxr-xr-xmain/src/main/res/values-es/plurals.xml10
-rwxr-xr-xmain/src/main/res/values-es/strings.xml44
-rwxr-xr-xmain/src/main/res/values-fr/arrays.xml5
-rwxr-xr-xmain/src/main/res/values-fr/strings.xml45
-rwxr-xr-xmain/src/main/res/values-hu/strings.xml20
-rwxr-xr-xmain/src/main/res/values-in/arrays.xml4
-rwxr-xr-xmain/src/main/res/values-in/strings.xml89
-rwxr-xr-xmain/src/main/res/values-it/plurals.xml16
-rwxr-xr-xmain/src/main/res/values-ja/arrays.xml7
-rwxr-xr-xmain/src/main/res/values-ko/arrays.xml7
-rwxr-xr-xmain/src/main/res/values-ko/plurals.xml15
-rwxr-xr-xmain/src/main/res/values-ko/strings.xml430
-rwxr-xr-xmain/src/main/res/values-nl/arrays.xml5
-rwxr-xr-xmain/src/main/res/values-nl/strings.xml56
-rwxr-xr-xmain/src/main/res/values-no/strings.xml40
-rwxr-xr-xmain/src/main/res/values-pl/arrays.xml9
-rwxr-xr-xmain/src/main/res/values-pl/plurals.xml8
-rwxr-xr-xmain/src/main/res/values-pl/strings.xml25
-rwxr-xr-xmain/src/main/res/values-pt/arrays.xml6
-rwxr-xr-xmain/src/main/res/values-pt/plurals.xml19
-rwxr-xr-xmain/src/main/res/values-pt/strings.xml16
-rwxr-xr-xmain/src/main/res/values-ro/strings.xml2
-rwxr-xr-xmain/src/main/res/values-ru/plurals.xml8
-rwxr-xr-xmain/src/main/res/values-ru/strings.xml14
-rwxr-xr-xmain/src/main/res/values-tr/arrays.xml2
-rwxr-xr-xmain/src/main/res/values-tr/strings.xml2
-rwxr-xr-xmain/src/main/res/values-uk/arrays.xml9
-rwxr-xr-xmain/src/main/res/values-uk/strings.xml33
-rwxr-xr-xmain/src/main/res/values-vi/arrays.xml2
-rwxr-xr-xmain/src/main/res/values-vi/strings.xml23
-rwxr-xr-xmain/src/main/res/values-zh-rCN/arrays.xml9
-rwxr-xr-xmain/src/main/res/values-zh-rCN/plurals.xml15
-rwxr-xr-xmain/src/main/res/values-zh-rCN/strings.xml208
-rwxr-xr-xmain/src/main/res/values-zh-rTW/arrays.xml5
-rwxr-xr-xmain/src/main/res/values-zh-rTW/strings.xml11
-rwxr-xr-xmain/src/main/res/values/strings.xml433
41 files changed, 1458 insertions, 350 deletions
diff --git a/main/src/main/res/values-cs/arrays.xml b/main/src/main/res/values-cs/arrays.xml
index 99925049..1068de10 100755
--- a/main/src/main/res/values-cs/arrays.xml
+++ b/main/src/main/res/values-cs/arrays.xml
@@ -20,7 +20,7 @@
<item translatable="false">0 (server)</item>
<item translatable="false">1 (klient)</item>
<item>Nespecifikováno</item>
- <item>Encryption (--tls-crypt)</item>
+ <item>Šifrování (--tls-crypt)</item>
</string-array>
<string-array name="crm_entries">
<item>Opětovně nepřipojovat</item>
@@ -29,4 +29,9 @@
<item>Padesát pokusů o připojení</item>
<item>Neomezeně pokusů o připojení</item>
</string-array>
+ <string-array name="auth_retry_type">
+ <item>Odpojit, zapomenout heslo</item>
+ <item>Odpojit, zachovat heslo</item>
+ <item>Ignorovat, zkusit znovu</item>
+ </string-array>
</resources>
diff --git a/main/src/main/res/values-cs/plurals.xml b/main/src/main/res/values-cs/plurals.xml
index 70489fbc..be0f3cb1 100755
--- a/main/src/main/res/values-cs/plurals.xml
+++ b/main/src/main/res/values-cs/plurals.xml
@@ -1,3 +1,24 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.com-->
-<resources></resources>
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Zbývá jeden měsíc</item>
+ <item quantity="few">Zbývají %d měsíce</item>
+ <item quantity="other">Zbývá %d měsíců</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Zbývá jeden den</item>
+ <item quantity="few">Zbývají %d dny</item>
+ <item quantity="other">Zbývá %d dnů</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Zbývá jedna hodina</item>
+ <item quantity="few">Zbývají %d hodiny</item>
+ <item quantity="other">Zbývá %d hodin</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Zbývá jedna minuta</item>
+ <item quantity="few">Zbývají %d minuty</item>
+ <item quantity="other">Zbývá %d minut</item>
+ </plurals>
+</resources>
diff --git a/main/src/main/res/values-cs/strings.xml b/main/src/main/res/values-cs/strings.xml
index 4e2684f9..d398400d 100755
--- a/main/src/main/res/values-cs/strings.xml
+++ b/main/src/main/res/values-cs/strings.xml
@@ -44,12 +44,14 @@
<string name="duplicate_profile_name">Zadej prosím unikátní jméno profilu</string>
<string name="profilename">Jméno profilu</string>
<string name="no_keystore_cert_selected">Je třeba vybrat uživatelský certifikát</string>
+ <string name="no_ca_cert_selected">Je třeba vybrat certifikát</string>
<string name="no_error_found">Bez chyb</string>
<string name="config_error_found">Chyba v konfiguraci</string>
<string name="ipv4_format_error">Chyba při zpracování IPv4 adresy</string>
<string name="custom_route_format_error">Chyba při zpracování vlastního směrování</string>
<string name="pw_query_hint">(nechej prázdné pro dotazování, až bude potřeba)</string>
<string name="vpn_shortcut">OpenVPN zkratka</string>
+ <string name="vpn_launch_title">Připojování k VPN&#8230;</string>
<string name="shortcut_profile_notfound">Profil zvolený ve zkratce nenalezen</string>
<string name="random_host_prefix">Náhodný prefix klienta</string>
<string name="random_host_summary">Přidej 6 náhodných znaků před jméno klienta (hostname)</string>
@@ -163,6 +165,7 @@
<string name="private_key_password">Heslo k soukromému klíči</string>
<string name="password">Heslo</string>
<string name="file_icon">ikona souboru</string>
+ <string name="tls_authentication">TLS autentizace/šifrování</string>
<string name="generated_config">Vygenerované nastavení</string>
<string name="generalsettings">Nastavení</string>
<string name="owner_fix_summary">Pokusit se nastavit vlastníka /dev/tun zařízení. Na některých systémech s CM9 je toto potřeba pro zprovoznění VPNService API. Vyžaduje root zařízení.</string>
@@ -178,6 +181,7 @@
<string name="keychain_nocacert">Žádný CA certifikát nebyl získán z úložiště, autentikace pravděpodobně selže.</string>
<string name="show_log_summary">Zobrazit okno s logem při připojování. okno lze vždy otevřít z notifikace.</string>
<string name="show_log_window">Zobrazit okno s logem</string>
+ <string name="mobile_info">%10$s %9$s spuštěno na %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
<string name="error_rsa_sign">Chyba při podepisování klíčem %1$s: %2$s</string>
<string name="faq_system_dialogs">VPN varování při připojování oznamující o možnosti přesměrování veškerého provozu je vynuceno systémem, aby se zabránilo zneužití VPNService API.\nNotifikace (symbol s klíčem) je také vynucena systémem, aby signalizovala odchozí VPN spojení. Na některých systémech přehrává notifikace i zvuk.\nAndroid zavedl tyto dialogy pro tvoji osobní bezpečnost a ujistil se, že nejdou obejít. (Někdu to bohužel zahrnuje i zvuk notifikace.)</string>
<string name="faq_system_dialogs_title">Varování při připojení a zvuková notifikace</string>
@@ -200,6 +204,8 @@
<string name="using_proxy">Používám proxy %1$s %2$d</string>
<string name="use_system_proxy">Použít systémovou proxy</string>
<string name="use_system_proxy_summary">K připojení použít systémové nastavení pro HTTP/HTTPS.</string>
+ <string name="onbootrestartsummary">OpenVPN se automaticky připojí k vybrané VPN po startu systému. Prosím věnujte pozornost upozornění ve FAQ pro verzi Android &lt; 5.0.</string>
+ <string name="onbootrestart">Připojit po spuštění systému</string>
<string name="ignore">Ignorovat</string>
<string name="restart">Restartovat</string>
<string name="restart_vpn_after_change">Změna nastavení začne platit až po restartu VPN. Restartovat teď?</string>
@@ -246,6 +252,7 @@
<string name="state_tcp_connect">Připojuji (TCP)</string>
<string name="state_auth_failed">Přihlášení nebylo úspěšné</string>
<string name="state_nonetwork">Čekání na použitelnou síť</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
<string name="notifcation_title_notconnect">Nepřipojeno</string>
<string name="start_vpn_title">Připojování k VPN %s</string>
<string name="start_vpn_ticker">Připojování k VPN %s</string>
@@ -316,6 +323,7 @@
<string name="import_log">Import logu:</string>
<string name="ip_looks_like_subnet">Vpn topologie \"%3$s\" soecifikována, ale ifconfig %1$s %2$s vypadá spíše jako IP adresa se síťovou maskou. Předpokládám \"podsíťovou\" topologii.</string>
<string name="mssfix_invalid_value">mssfix hodnota musí být celé číslo mezi 0 a 9000</string>
+ <string name="mtu_invalid_value">MTU hodnota musí být celé číslo mezi 64 a 9000</string>
<string name="mssfix_value_dialog">Oznámit TCP sezením běžícím skrze tunel, že mají limitovat velikost odesílaných paketů tak, aby poté, co je OpenVPN zabalí, byla výsledná velikost UDP paketu, které OpenVPN posílá menší než tento počet bytů. (výchozí je 1450)</string>
<string name="mssfix_checkbox">Přepsat hodnotu MSS pro TCP obsah</string>
<string name="mssfix_dialogtitle">Nastavit MSS pro TCP obsah</string>
@@ -347,6 +355,7 @@
<string name="ab_only_cidr">Android podporuje ve VPN síti podporuje pouze CIDR trasy. Protože ne-CIDR trasy nejsou téměř nikdy používány, OpenVPN pro Android použije /32 pro trasy, které nejsou CIDR a zobrazí varování.</string>
<string name="ab_tethering_44">Sdílení připojení funguje během aktivního VPN spojení. Sdílené připojení NEpoužije VPN.</string>
<string name="ab_kitkat_mss">Dřívější KitKat verze nastavovaly špatnou hodnotu MSS na TCP spojení (#61948). OpenVPN automaticky zapne mssfix možnost pro obejití chyby.</string>
+ <string name="ab_lollipop_reinstall">Aplikace VPN mohou přestat fungovat po odinstalování a reinstalaci. Podrobnosti najdete v #80074</string>
<string name="ab_secondary_users">VPN vůbec nefunguje pro vedlejší uživatele.</string>
<string name="ab_only_cidr_title">Ne-CIDR trasy</string>
<string name="ab_proxy_title">Proxy chování pro VPN</string>
@@ -356,6 +365,66 @@
<string name="ab_not_route_to_vpn_title">Trasa k nastavené IP adrese</string>
<string name="ab_kitkat_mss_title">Špatná hodnota MSS pro VPN spojení</string>
<string name="ab_secondary_users_title">Vedlejší uživaté tabletu</string>
+ <string name="custom_connection_options_warng">Zadejte vlastní specifické možnosti k připojení. Používejte opatrně</string>
<string name="custom_connection_options">Vlastní možnosti</string>
<string name="remove_connection_entry">Odstranit položku připojení</string>
+ <string name="ab_kitkat_reconnect_title">Náhodné odpojování od mobilní sítě</string>
+ <string name="ab_vpn_reachability_44_title">Vzdálená síť není dostupná</string>
+ <string name="ab_persist_tun_title">Setrvat v režimu tun</string>
+ <string name="version_and_later">%s a později</string>
+ <string name="tls_cipher_alert_title">Připojení selhalo SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure</string>
+ <string name="message_no_user_edit">Tento profil byl přidán z externí aplikace (%s) a byl označen jako uživatelsky nezměnitelný.</string>
+ <string name="crl_file">Seznam odvolaných certifikátů</string>
+ <string name="service_restarted">Restartování služby OpenVPN (aplikace pravděpodobně havarovala, nebo byla ukončena kvůli nedostatku paměti)</string>
+ <string name="import_config_error">Importování konfigurace způsobilo chybu, nelze jej uložit</string>
+ <string name="Search">Hledat</string>
+ <string name="lastdumpdate">(Poslední výpis je %1$d: %2$dh starý (%3$s))</string>
+ <string name="clear_log_on_connect">Vymazat log při novém připojení</string>
+ <string name="connect_timeout">Časový limit připojení</string>
+ <string name="protocol">Protokol</string>
+ <string name="enabled_connection_entry">Povoleno</string>
+ <string name="pushpeerinfo">Push Peer info</string>
+ <string name="pushpeerinfosummary">Odeslat na server další informace, např. verzi SSL a verzi systému Android</string>
+ <string name="pw_request_dialog_title">Potřebujete %1$s</string>
+ <string name="pw_request_dialog_prompt">Prosím zadejte heslo pro profil %1$s</string>
+ <string name="menu_use_inline_data">Použít vložené údaje</string>
+ <string name="export_config_chooser_title">Exportovat konfigurační soubor</string>
+ <string name="missing_tlsauth">soubor tls-auth chybí</string>
+ <string name="missing_certificates">Chybí uživatelský certifikát nebo soubor uživatelského klíče certifikátu</string>
+ <string name="missing_ca_certificate">Chybí certifikát CA</string>
+ <string name="crl_title">Seznam revokovaných certifikátů (volitelné)</string>
+ <string name="reread_log">Znovu načíst (%d) logy z mezipaměti</string>
+ <string name="samsung_broken_title">Samsung telefony</string>
+ <string name="novpn_selected">Nebyla vybrána žádná VPN.</string>
+ <string name="defaultvpn">Výchozí VPN</string>
+ <string name="vpnselected">Aktuálně vybraná VPN: „%s“</string>
+ <string name="reconnect">Znovu připojit</string>
+ <string name="qs_title">Přepnout VPN</string>
+ <string name="qs_connect">Připojit k %s</string>
+ <string name="qs_disconnect">Odpojit od %s</string>
+ <string name="connectretrymaxtitle">Maximální doba mezi pokusy o připojení</string>
+ <string name="state_waitconnectretry">Čekat %ss sekund mezi pokusem o připojení</string>
+ <string name="management_socket_closed">Připojení k OpenVPN zavřeno (%s)</string>
+ <string name="change_sorting">Změnit řazení</string>
+ <string name="sort">Třídit</string>
+ <string name="sorted_lru">Profily seřazené podle naposledy použitých</string>
+ <string name="sorted_az">Profily řazené podle názvu</string>
+ <string name="deprecated_tls_remote">Konfigurace využívá možnost tls-remote, která je nyní ve 2.3 zastaralá a ve 2.4 bude odstraněna</string>
+ <string name="auth_failed_behaviour">Chování při AUTH_FAILED</string>
+ <string name="graph">Graf</string>
+ <string name="use_logarithmic_scale">Použít logaritmickou stupnici</string>
+ <string name="notenoughdata">Nedostatek dat</string>
+ <string name="avghour">Průměr za hodinu</string>
+ <string name="avgmin">Průměr za minutu</string>
+ <string name="last5minutes">Posledních 5 minut</string>
+ <string name="data_in">Vstup</string>
+ <string name="data_out">Výstup</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
</resources>
diff --git a/main/src/main/res/values-da/strings.xml b/main/src/main/res/values-da/strings.xml
index cbf93e38..f5bc1306 100755
--- a/main/src/main/res/values-da/strings.xml
+++ b/main/src/main/res/values-da/strings.xml
@@ -135,6 +135,7 @@
<string name="inline_file_tab">Indlejret fil</string>
<string name="error_importing_file">Fejl under importering af fil</string>
<string name="import_error_message">Kunne ikke importere fil fra filsytemet</string>
+ <string name="inline_file_data">[[Data inline fil]]</string>
<string name="opentun_no_ipaddr">Nægter at åbne tun-enhed uden IP-information</string>
<string name="menu_import">Importér profil fra ovpn fil</string>
<string name="menu_import_short">Importér</string>
@@ -223,6 +224,8 @@
<string name="openvpn_log">OpenVPN log</string>
<string name="import_config">Importér OpenVPN konfiguration</string>
<string name="battery_consumption_title">Batteriforbrug</string>
+ <string name="baterry_consumption">I mine personlige tests er hovedårsagen til OpenVPNs høje batteriforbrug keepalive-pakker. De fleste OpenVPN-servere har en konfigurationsregel såsom \'keepalive 10 60\', som får klienten og serveren til at udveksle keepalive-pakker hvert tiende sekund. &lt;p&gt; Selvom disse pakker er små og ikke udgør megen trafik, holder de mobilradioenetværk beskæftiget og øger dermed strømforbruget (se evt. &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt; Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt;. Denne keepalive-indstilling kan ikke ændres på klienten, men kun systemadministratoren for OpenVPN kan ændre denne. &lt;p&gt; Ved at benytte et keepalive-niveau længere end 60 sekunder med UDP kan visse NAT-gateways droppe forbindelsen grundet en inaktivitets-timeout. Brug af TCP med en høj keepalive-tid fungerer, men tunnelering af TCP over TCP udviser en ekstrem ringe ydelse på forbindelser med højt pakketab (se &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP over TCP is a bad idea&lt;/a&gt;).</string>
+ <string name="faq_tethering">Funktionen Android Tethering (via Wi.Fi, USB eller Bluetooth) og VPN-tjeneste-API\'et (som benyttes af denne app) fungerer ikke sammen. For yderligere oplysninger, se venligst &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/34\"&gt;problem #34&lt;/a&gt;</string>
<string name="vpn_tethering_title">VPN og Tethering</string>
<string name="connection_retries">Forbindelses-forsøg</string>
<string name="reconnection_settings">Gentilslutningindstillinger</string>
@@ -258,6 +261,8 @@
<string name="packet_auth">Pakkegodkendelse</string>
<string name="auth_dialog_title">Angiv pakkegodkendelsesmetode</string>
<string name="built_by">bygget af %s</string>
+ <string name="debug_build">fejlfindingskompilering</string>
+ <string name="official_build">officiel kompilering</string>
<string name="make_selection_inline">Kopiér til profil</string>
<string name="crashdump">Nedbruds-dump</string>
<string name="add">Tilføj</string>
@@ -321,6 +326,51 @@
<string name="mtu_invalid_value">MTU-tilsidesættelsesværdien skal være et helt tal mellem 64 og 9000</string>
<string name="mssfix_value_dialog">Meddel TCP sessioner der kører gennem tunnelen at de skal begrænse deres sendte pakker så, efter at OpenVPN har indkapslet dem, de resulterende UDP-pakker OpenVPN sender til dets modtagere ikker bliver større end de valgte antal bytes. (standarden er 1450)</string>
<string name="mssfix_checkbox">Tilsidesæt MSS-værdi af ​​TCP-nyttelast</string>
+ <string name="mssfix_dialogtitle">Opsæt MSSfor TCP-dataindhold</string>
+ <string name="client_behaviour">Klientadfærd</string>
+ <string name="clear_external_apps">Ryd tilladte eksterne apps</string>
+ <string name="loading">Indlæser&#8230;</string>
+ <string name="allowed_vpn_apps_info">Tilladte VPN-apps: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Ikke-tilladte VPN apps: %1$s</string>
+ <string name="app_no_longer_exists">Pakken %s er ikke længere installeret, fjerner den fra app-listen Tilladte/Ikke-tilladte</string>
+ <string name="vpn_disallow_radio">VPN benyttes til alle apps, bortset fra de valgte</string>
+ <string name="vpn_allow_radio">VPN benyttes kun til valgte apps</string>
+ <string name="query_delete_remote">Fjern fjernserverangivelse?</string>
+ <string name="keep">Behold</string>
+ <string name="delete">Slet</string>
+ <string name="add_remote">Tilføj ny fjernserver</string>
+ <string name="remote_random">Benyt forbindelsesangivelser i tilfældig rækkefølge ved tilslutning</string>
+ <string name="remote_no_server_selected">Mindst én fjernserver skal definere og aktiveres.</string>
+ <string name="server_list">Serverliste</string>
+ <string name="vpn_allowed_apps">Tilladte apps</string>
+ <string name="advanced_settings">Avancerede Indstillinger</string>
+ <string name="payload_options">Dataindholdsmuligheder</string>
+ <string name="tls_settings">TLS-indstillinger</string>
+ <string name="no_remote_defined">Ingen fjernserver defineret</string>
+ <string name="duplicate_vpn">Duplicér VPN-profil</string>
+ <string name="duplicate_profile_title">Dupliceringsprofilnavn: %s</string>
+ <string name="show_log">Vis log</string>
+ <string name="faq_android_clients">Der findes flere OpenVPN-klienter til Android. De mest almindelige er OpenVPN for Android (denne klient), OpenVPN Connect og OpenVPN Settings.&lt;p&gt;Klienterne kan placeres i to grupper: OpenVPN for Android og OpenVPN Connect bruger den officielle VPN-tjeneste API (Android 4.0+) og kræver ingen root, og OpenVPN Settings, der benytter root.&lt;p&gt;OpenVPN for Android, er en open source-klient udviklet af Arne Schwabe. Den er målrettet mere avancerede brugere og tilbyder mange indstillinger og muligheden for at importere profiler fra filer samt til at konfigurere/ændre profiler i selve i app\'en. Klienten er baseret på fællesskabsversionen af ​​OpenVPN. Den er baseret på OpenVPN 2.x-kildekoden. Denne klient kan ses som fællesskabets semi-officielle klient. &lt;p&gt;OpenVPN Connect er en ikke-open source-klient, der er udviklet af OpenVPN Technologies, Inc. Klienten er tildigtet generelt brug og mere målrettet den gennemsnitlige bruger og tillader import af OpenVPN-profiler. Denne klient er baseret på OpenVPN C ++ genimplementering af OpenVPN-protokollen (dette var påkrævet for at tillade OpenVPN Technologies, Inc at offentliggøre en iOS OpenVPN-app). Denne klient er den officielle klient for OpenVPN-teknologierne &lt;p&gt; OpenVPN Settings er den ældste af klienterne og også en brugerflade til open source OpenVPN. I modsætning til OpenVPN for Android kræver den root og benytter ikke VPN-tjeneste API. Dem afhænger ikke af Android 4.0+</string>
+ <string name="faq_androids_clients_title">Forskelle mellem OpenVPN Android-klienter</string>
+ <string name="ignore_multicast_route">Ignorerer multicast-rute: %s</string>
+ <string name="ab_only_cidr">Android understøtter kun CIDR-ruter til VPN. Da ikke-CIDR-ruter næsten aldrig benyttes, vil OpenVPN for Android benytte en /32 til ruter, som ikke er CIDR, og udstede en advarsel.</string>
+ <string name="ab_tethering_44">Tøjring fungerer, mens VPN\'en er aktiv. Den kablede forbindelse benytter IKKE VPN\'en.</string>
+ <string name="ab_kitkat_mss">Tidlige KitKat-versioner indstiller den forkerte MSS-værdi på TCP-forbindelser (#61948). Prøv at aktivere mssfix-indstillingen for at løse denne fejl.</string>
+ <string name="ab_proxy">Android vil fortsat bruge de proxyindstillinger, som er angivet til mobil/Wi-Fi-forbindelsen, når ingen DNS-servere er opsat. OpenVPN for Android vil advare dig om dette i loggen.<p>Når en VPN indstiller en DNS-server vil Android ikke benytte en proxy. Der er intet API indstilling af en proxy for en VPN-forbindelse.</p></string>
+ <string name="ab_lollipop_reinstall">VPN-apps stoppe muligvis med at fungere, hvis de afinstalleres og geninstalleres. Se #80074 for yderligere oplysninger</string>
+ <string name="ab_not_route_to_vpn">Den opsatte klient-IP og IP\'erne i netværksmasken bliver ikke sendt til VPN\'en. OpenVPN kompenserer for denne fejl ved udtrykkeligt at tilføje en rute, der korresponderer med klientens IP og dens netmaske</string>
+ <string name="ab_persist_tun">Åbning af en tun-enhed, mens en anden tun-enhed, der benyttes til vedvarende tun-understøttelse, er aktiv, medfører fejl i VPN-tjenesten på enheden. En genstart er nødvendig for at gøre VPN funktionel igen. OpenVPN for Android forsøger at undgå at genåbne tun-enheden, og hvis det virkelig er nødvendigt, lukkes først den nuværende TUN, inden den nye TUN-enhed åbnes for at undgå nedbrud. Dette kan medføre et kort interval, hvori pakker sendes over en ikke-VPN-forbindelse. Selv med denne løsning går VPN-tjenesten somme tider ned og kræver genstart af enheden.</string>
+ <string name="ab_secondary_users">VPN fungerer slet ikke for sekundære brugere.</string>
+ <string name="ab_kitkat_reconnect">"Flere brugere rapporterer, at mobilforbindelse/-dataforbindelse ofte droppes under brug af VPN-app\'en. Denne adfærd synes kun at påvirke visse kombinationer af mobiludbydere/enheder, og indtil nu har ingen årsag/løsning på fejlen kunnet identificeres."</string>
+ <string name="ab_vpn_reachability_44">Kun destinationer, der også kan nås uden VPN, kan nås via VPN. IPv6 VPN\'er virker slet ikke.</string>
+ <string name="ab_only_cidr_title">Ikke-CIDR-ruter</string>
+ <string name="ab_proxy_title">Proxy-adfærd for VPN\'er</string>
+ <string name="ab_lollipop_reinstall_title">Geninstallerer VPN-apps</string>
+ <string name="version_upto">%s og tidligere</string>
+ <string name="copy_of_profile">Kopi af %s</string>
+ <string name="ab_not_route_to_vpn_title">Rute til den konfigurerede IP-adresse</string>
+ <string name="ab_kitkat_mss_title">Forkert MSS-værdi for VPN-forbindelse</string>
+ <string name="ab_secondary_users_title">Sekundære tabletbrugere</string>
<string name="custom_connection_options_warng">Angiv tilpassede tilslutningsspecifikke indstillinger. Brug med omtanke</string>
<string name="custom_connection_options">Tilpassede indstillinger</string>
<string name="remove_connection_entry">Fjern forbindelsesindgang</string>
@@ -329,6 +379,7 @@
<string name="ab_persist_tun_title">Fortsæt Tun tilstand</string>
<string name="version_and_later">%s og senere</string>
<string name="tls_cipher_alert_title">Forbindelser fejler SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure</string>
+ <string name="tls_cipher_alert">Nyere OpenVPN for Android-versioner (0.6.29/marts 2015) benytter en mere sikker standard for de tilladte chiffer-pakker (tls-chiffer \"DEFAULT:! EXP:! PSK:! SRP:! KRSA\"). Uheldigvis afstedkommer udeladelse af de mindre sikre chiffer-pakker og eksportchiffer-pakker, især udeladelsen af ​​chiffer-pakker, som ikke understøtter Perfect Forward Secrecy (Diffie-Hellman), visse problemer. Dette skyldes normalt et velment, men dårligt udført, forsøg på at styrke TLS-sikkerhed ved at opsætte tls-chiffer på serveren eller nogle indlejrede operativsystemer med fjernet SSL (f.eks. MikroTik).\nFor at løse dette problem bør tls-cipher-indstillinger på serverensættes til en rimelig standard såsom tls-chiffer \"DEFAULT:! EXP:! PSK:! SRP:! kRSA\". For at løse problemet på klienten kan den tilpassede indstilling tls-chiffer DEFAULT tilføjes på Android-klienten.</string>
<string name="message_no_user_edit">Denne profil er tilføjet fra en ekstern app (%s) og er blevet markeret som ikke-bruger-redigerbar.</string>
<string name="crl_file">Liste over tilbagekaldte certifikater</string>
<string name="service_restarted">Genstarter OpenVPN Service (App\'en crashede, den crashede sandsynligvis eller blev stoppet på grund a RAM overbelastning)</string>
@@ -341,4 +392,8 @@
<string name="protocol">Protokol</string>
<string name="enabled_connection_entry">Aktiveret</string>
<string name="permission_revoked">VPN tilladelse tilbagekaldt af styresystemet (f.eks. kan et andet VPN program være startet), stopper VPN</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
</resources>
diff --git a/main/src/main/res/values-de/arrays.xml b/main/src/main/res/values-de/arrays.xml
index c7a0fa72..402fda49 100755
--- a/main/src/main/res/values-de/arrays.xml
+++ b/main/src/main/res/values-de/arrays.xml
@@ -20,7 +20,7 @@
<item translatable="false">0</item>
<item translatable="false">1</item>
<item>Unspezifiziert</item>
- <item>Verschlüsselung (tls-crypt)</item>
+ <item>Verschlüsselung (--tls-crypt)</item>
</string-array>
<string-array name="crm_entries">
<item>Keine erneuter Verbindungsversuch</item>
diff --git a/main/src/main/res/values-es/plurals.xml b/main/src/main/res/values-es/plurals.xml
index 2aa7eab7..0c0d5139 100755
--- a/main/src/main/res/values-es/plurals.xml
+++ b/main/src/main/res/values-es/plurals.xml
@@ -2,19 +2,19 @@
<!--Generated by crowdin.com-->
<resources>
<plurals name="months_left">
- <item quantity="one">%d mes restante</item>
- <item quantity="other">%d meses restantes</item>
+ <item quantity="one">Queda un mes</item>
+ <item quantity="other">Queda un mes</item>
</plurals>
<plurals name="days_left">
<item quantity="one">%d día restante</item>
- <item quantity="other">%d días restantes</item>
+ <item quantity="other">%d día restante</item>
</plurals>
<plurals name="hours_left">
<item quantity="one">%d hora restante</item>
- <item quantity="other">%d horas restantes</item>
+ <item quantity="other">%d hora restante</item>
</plurals>
<plurals name="minutes_left">
<item quantity="one">%d minuto restanate</item>
- <item quantity="other">%d minutos restanates</item>
+ <item quantity="other">%d minuto restanate</item>
</plurals>
</resources>
diff --git a/main/src/main/res/values-es/strings.xml b/main/src/main/res/values-es/strings.xml
index 85df96f9..de6ff5c0 100755
--- a/main/src/main/res/values-es/strings.xml
+++ b/main/src/main/res/values-es/strings.xml
@@ -253,6 +253,7 @@ hacia/de Móvil)</string>
<string name="state_tcp_connect">Conectando (TCP)</string>
<string name="state_auth_failed">Fallo de autenticación</string>
<string name="state_nonetwork">Esperando por una red que se pueda usar</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
<string name="notifcation_title_notconnect">No conectado</string>
<string name="start_vpn_title">Conectando a VPN %s</string>
<string name="start_vpn_ticker">Conectando a VPN %s</string>
@@ -323,6 +324,7 @@ hacia/de Móvil)</string>
<string name="import_log">Importar registros:</string>
<string name="ip_looks_like_subnet">Topología de VPN \"%3$s\" especificado pero ifconfig %1$s %2$s se parece más a una dirección IP con una máscara de red. Asumiendo una topología de \"subred\".</string>
<string name="mssfix_invalid_value">El valor de mssfix debe ser un número entero entre 0 y 9000</string>
+ <string name="mtu_invalid_value">El valor de anulación de MTU debe ser un número entero entre 64 y 9000</string>
<string name="mssfix_value_dialog">Anunciar a las sesiones TCP ejecutandose sobre el túnel que deben limitar su tamaño de paquetes enviados de tal manera que después de que OpenVPN los hay encapsulado, el tamaño del paquete UDP resultante enviado a su par no exceda este numero de bytes. (Por defecto es 1450)</string>
<string name="mssfix_checkbox">Reemplazar el valor MSS de la carga TCP</string>
<string name="mssfix_dialogtitle">Establecer MSS de la carga TCP</string>
@@ -392,12 +394,54 @@ hacia/de Móvil)</string>
<string name="query_permissions_sdcard">OpenVPN para Android puede tratar de encontrar el/los archivo/s faltante/s en la tarjeta de memoria automáticamente. Toque este mensaje de iniciar la solicitud de permiso.</string>
<string name="protocol">Protocolo</string>
<string name="enabled_connection_entry">Activo</string>
+ <string name="abi_mismatch">La precedencia de ABI nativa preferida de este dispositivo (%1$s) y la ABI informada por bibliotecas nativas (%2$s) no coinciden</string>
+ <string name="permission_revoked">Permiso de VPN revocado por el sistema operativo (por ejemplo, otro programa de VPN iniciado), deteniendo VPN</string>
+ <string name="pushpeerinfo">Presión información por igual</string>
+ <string name="pushpeerinfosummary">Enviar información adicional al servidor, por ejemplo, la versión SSL y la versión de Android</string>
+ <string name="pw_request_dialog_title">Necesito %1$s</string>
+ <string name="pw_request_dialog_prompt">Por favor, introduzca la contraseña para el perfil %1$s</string>
<string name="menu_use_inline_data">Utilizar datos en línea</string>
<string name="export_config_chooser_title">Exportar archivo de configuración</string>
+ <string name="missing_tlsauth">falta el archivo tls-auth</string>
+ <string name="missing_certificates">Falta el certificado de usuario o el archivo de clave de certifcación del usuario</string>
<string name="missing_ca_certificate">Falta certificado CA</string>
+ <string name="crl_title">Lista de revocación de certificados (opcional)</string>
<string name="reread_log">Vuelva a leer (%d) artículos de archivo de caché de registro log</string>
<string name="samsung_broken">A pesar de que los teléfonos Samsung son algunos de los teléfonos Android más vendidos, el firmware de Samsung se encuentran entre los firmware con más errores. Los errores no se limitan a la operación del VPN en estos dispositivos, pero muchos de ellos se pueden solucionar. A continuación de describen algunos errores. \n\n El DNS no funciona a menos que el servidor DNS en el rango del VPN. \n \n En muchos dispositivos Samsung 5.x la funcionalidad de aplicaciones permitidas y no permitidas no funciona. \n En Samsung 6.x Se reporta que VPN no funcionará a menos que la aplicación de VPN se encuentre por fuera de la funcionalidad de ahorro de energía.</string>
<string name="samsung_broken_title">Celulares Samsung</string>
<string name="novpn_selected">VPN no seleccionado.</string>
<string name="defaultvpn">VPN predeterminado</string>
+ <string name="defaultvpnsummary">VPN utilizado en lugares donde se necesita una VPN predeterminada. Estos están actualmente en arranque, para siempre y la ficha de configuración rápida.</string>
+ <string name="vpnselected">VPN actualmente seleccionada: \'%s\'</string>
+ <string name="reconnect">Reconectar</string>
+ <string name="qs_title">Alternar VPN</string>
+ <string name="qs_connect">Conéctese a %s</string>
+ <string name="qs_disconnect">Desconectar %s</string>
+ <string name="connectretrymaxmessage">Ingrese el tiempo máximo entre intentos de conexión. OpenVPN aumentará lentamente su tiempo de espera después de una tentativa de conexión fallida hasta este valor. El valor predeterminado es 300s.</string>
+ <string name="connectretrymaxtitle">Tiempo máximo entre intentos de conexión</string>
+ <string name="state_waitconnectretry">Esperando %s segundos entre intento de conexión</string>
+ <string name="nought_alwayson_warning"><![CDATA[Si no obtuvo un cuadro de diálogo de confirmación VPN, tiene \ "Siempre en VPN \" habilitado para otra aplicación. En ese caso, solo esa aplicación puede conectarse a una VPN. Verifique en Configuraciones-> Redes más .. -> VPNS]]></string>
+ <string name="management_socket_closed">Conexión a OpenVPN cerrada (%s)</string>
+ <string name="change_sorting">Cambio de clasificación</string>
+ <string name="sort">Ordenar</string>
+ <string name="sorted_lru">Perfiles ordenados por última vez usados ​​recientemente</string>
+ <string name="sorted_az">Perfiles ordenados por nombre</string>
+ <string name="deprecated_tls_remote">Config usa la opción tls-remote que quedó obsoleta en 2.3 y finalmente eliminada en 2.4</string>
+ <string name="auth_failed_behaviour">Comportamiento en AUTH_FAILED</string>
+ <string name="graph">Grafico</string>
+ <string name="use_logarithmic_scale">Usar escala logarítmica</string>
+ <string name="notenoughdata">No hay suficientes datos</string>
+ <string name="avghour">Promedio por hora</string>
+ <string name="avgmin">Promedio por minuto</string>
+ <string name="last5minutes">Últimos 5 minutos</string>
+ <string name="data_in">En</string>
+ <string name="data_out">Fuera</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
</resources>
diff --git a/main/src/main/res/values-fr/arrays.xml b/main/src/main/res/values-fr/arrays.xml
index 32402de5..8ba5aa35 100755
--- a/main/src/main/res/values-fr/arrays.xml
+++ b/main/src/main/res/values-fr/arrays.xml
@@ -22,4 +22,9 @@
<item>Non spécifié</item>
<item>Chiffrement (tls-crypt)</item>
</string-array>
+ <string-array name="auth_retry_type">
+ <item>Déconnecter, oublier le mot de passe</item>
+ <item>Déconnecter, garder le mot de passe</item>
+ <item>Ignorer, réessayer</item>
+ </string-array>
</resources>
diff --git a/main/src/main/res/values-fr/strings.xml b/main/src/main/res/values-fr/strings.xml
index 5b30cee6..476fbbc8 100755
--- a/main/src/main/res/values-fr/strings.xml
+++ b/main/src/main/res/values-fr/strings.xml
@@ -6,7 +6,7 @@
-->
<resources>
<string name="app">OpenVPN for Android</string>
- <string name="address">"Adresse du serveur:"</string>
+ <string name="address">Adresse du serveur :</string>
<string name="port">Port du serveur :</string>
<string name="location">"Emplacement"</string>
<string name="cant_read_folder">Impossible de lire le dossier</string>
@@ -128,9 +128,9 @@
<string name="no_vpn_support_image">"Votre ROM ne prend pas en charge l\'API VPNService, désolé :("</string>
<string name="encryption">Chiffrement</string>
<string name="cipher_dialog_title">Entrez la méthode de chiffrement</string>
- <string name="chipher_dialog_message">Entrez l\'algorithme de chiffrement utilisé par OpenVPN. Laisser vide pour utiliser le cipher par défaut.</string>
+ <string name="chipher_dialog_message">Entrez l\'algorithme de chiffrement utilisé par OpenVPN. Laissez vide pour utiliser l\'algorithme par défaut.</string>
<string name="auth_dialog_message">Entrez l\'authentification digest utilisé pour OpenVPN. Laisser vide pour utiliser le digest par défaut.</string>
- <string name="settings_auth">Authentification / Chiffrement</string>
+ <string name="settings_auth">Authentification/Chiffrement</string>
<string name="file_explorer_tab">Explorateur de fichiers</string>
<string name="inline_file_tab">"Fichier personnalisé"</string>
<string name="error_importing_file">"Impossible d\'importer le fichier"</string>
@@ -161,11 +161,11 @@
<string name="converted_profile_i">profil importé %d</string>
<string name="broken_images">Images corrompues</string>
<string name="broken_images_faq">&lt;&gt;Les ROMs officielles HTC sont connues pour avoir des problèmes de routage entraînant que le trafic ne passe pas par le tunnel VPN. (C.f.: &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; dans le \"bug tacker\")&lt;/p&gt;&lt;p&gt;Les ROMs officielles de SONY pour le Xperia Arc S et le Xperia Ray ont été signalé comme ne possédant pas le service VPN. Toute autre ROM SONY peut avoir le même problème. (C.f.: &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; dans le \"bug tacker\")&lt;/p&gt;&lt;p&gt;Sur les ROM personnalisées le module TUN peut être manquant ou les droits de /dev/tun peuvent être incorrects. Certaines ROM CM9 peuvent nécessiter d\'utiliser l\'option de correction des droits de /dev/tun accessible depuis les \"Options générales\"/&lt;/p&gt;&lt;p&gt;Important: Si votre ROM a un problème, contactez le vendeur, il se peut que qu\'il vous fournisse un patch.&lt;/p&gt;</string>
- <string name="pkcs12_file_encryption_key">Fichier contenant la clé de chiffrement PKCS12</string>
+ <string name="pkcs12_file_encryption_key">Fichier avec la clé de chiffrement PKCS12</string>
<string name="private_key_password">Mot de passe de la clé privée</string>
<string name="password">Mot de passe</string>
<string name="file_icon">icône du fichier</string>
- <string name="tls_authentication">TLS Authentification/Cryptage</string>
+ <string name="tls_authentication">Authentification TLS/Chiffrement</string>
<string name="generated_config">Configuration générée</string>
<string name="generalsettings">Paramètres</string>
<string name="owner_fix_summary">Essaie de définir le propriétaire de l\'interface /dev/tun. Certaines images CM9 en ont besoin pour faire fonctionner l\'API VPNService. Nécessite les droits root.</string>
@@ -174,7 +174,7 @@
<string name="edit_profile_title">Modification \"%s\"</string>
<string name="building_configration">Création de la configuration&#8230;</string>
<string name="netchange_summary">Activer cette option forcera une reconnexion si l\'état du réseau est modifié (par exemple WiFi/Mobile)</string>
- <string name="netchange">Se reconnecter lors d\'un changement de réseau</string>
+ <string name="netchange">Se reconnecter au changement de réseau</string>
<string name="netstatus">État du réseau : %s</string>
<string name="extracahint">"Le certificat CA est généralement renvoyé par le gestionnaire de clés Android. Spécifiez un certificat distinct si vous obtenez des erreurs de vérification de certificat."</string>
<string name="select_file">"Sélectionner"</string>
@@ -205,7 +205,7 @@ Sur certaines images, cette notification joue un son.\nAndroid à introduit ces
<string name="using_proxy">"Utilisation du proxy %1$s %2$d"</string>
<string name="use_system_proxy">"Utiliser le proxy système"</string>
<string name="use_system_proxy_summary">"Utiliser la configuration générale du système pour que les proxy HTTP / HTTPS se connectent."</string>
- <string name="onbootrestartsummary">OpenVPN connecter le VPN spécifié si elle était active au démarrage du système. S\'il vous plaît lire l\'avertissement de connexion FAQ avant d\'utiliser cette option sur Android &lt; 5.0.</string>
+ <string name="onbootrestartsummary">OpenVPN connectera le VPN spécifié si elle était active au démarrage du système. Veuillez lire l\'avertissement de connexion FAQ avant d\'utiliser cette option sur Android &lt; 5.0.</string>
<string name="onbootrestart">Se connecter au redémarrage</string>
<string name="ignore">Ignorer</string>
<string name="restart">Redémarrer</string>
@@ -215,8 +215,8 @@ Sur certaines images, cette notification joue un son.\nAndroid à introduit ces
<string name="faq_duplicate_notification_title">Notifications en double</string>
<string name="faq_duplicate_notification">"Si Android tourne sur la mémoire du système (RAM), les application et les services qui ne sont pas nécessaires à un moment sont automatiquement supprimés de la mémoire. Cela stoppe donc la connexion VPN en cours. Pour s\'assurer que celle-ci reste toujours lancée, le service est lancé avec une priorité plus élevée. Pour cela, l\'application doit afficher une notification permanente. L\'icône de \"clé\" dans la notification est imposée par le système comme expliqué dans l\'entrée de la FAQ précédente."</string>
<string name="no_vpn_profiles_defined">Aucun profil VPN défini.</string>
- <string name="add_new_vpn_hint">"Utilisez l\'icône &lt;img src=\"ic_menu_add\"/ pour ajouter un nouveau VPN"</string>
- <string name="vpn_import_hint">"Utilisez l\'icône &lt;img src=\"ic_menu_archive\"/&gt; pour importer un fichier profil (.opvpn ou .conf) de votre carte SD."</string>
+ <string name="add_new_vpn_hint">Utilisez l\'icône &lt;img src=\"ic_menu_add\"/&gt; pour ajouter un nouveau VPN.</string>
+ <string name="vpn_import_hint">Utilisez l\'icône &lt;img src=\"ic_menu_archive\"/&gt; pour importer un profil existant (.opvpn ou .conf) depuis votre carte SD.</string>
<string name="faq_hint">"Veillez également à consulter la FAQ. Il s\'y trouve un guide de démarrage rapide."</string>
<string name="faq_routing_title">"Redirections / Configuration de l\'interface"</string>
<string name="faq_routing">La configuration du routage et des interfaces n\'est pas faite par l\'intermédiaire des commandes traditionnelles ifconfig/route, mais en utilisant l\'API VPNService. Il en résulte une configuration de routage différente que sur les autres systèmes d\'exploitation. \nLa configuration du tunnel VPN se compose de l\'adresse IP et des réseaux qui doivent être routés via cette interface. En particulier aucune adresse de pair ou de passerelle n\'est nécessaire ou requise. Des routes spéciales pour atteindre le serveur VPN (par exemple ajoutées lorsque vous utilisez \"redirect-gateway\") ne sont pas nécessaires. L\'application ignore par conséquent ces paramètres lors de l\'importation d\'une configuration. L\'application assure avec l\'API VPNService que la connexion au serveur ne passe pas par le tunnel VPN.\nL\'API VPNService ne permet pas de spécifier les réseaux qui ne doivent pas être routés via le VPN. Pour contourner ce problème, l\'application essaye de détecter les réseaux qui ne doivent pas être routés par le tunnel (ex. route x.x.x.x y.y.y.y net_gateway) et calcule un ensemble de routes qui exclut cette route pour mimer le comportement des autres plates-formes. La fenêtre des logs montre la configuration de VPNService lors d\'une connexion.\nEn coulisse: Android 4.4+ n\'utilise pas la politique du routage. Utiliser route/ifconfig n\'affichera pas les routes installés. Utilisez plutôt ip rule, iptables -t mangle -L</string>
@@ -253,6 +253,7 @@ Sur certaines images, cette notification joue un son.\nAndroid à introduit ces
<string name="state_tcp_connect">Connexion (TCP)</string>
<string name="state_auth_failed">Authentification échouée</string>
<string name="state_nonetwork">En attente d\'un réseau utilisable</string>
+ <string name="statusline_bytecount">French</string>
<string name="notifcation_title_notconnect">Non connecté</string>
<string name="start_vpn_title">Connexion au VPN %s</string>
<string name="start_vpn_ticker">Connexion au VPN %s</string>
@@ -273,7 +274,7 @@ Sur certaines images, cette notification joue un son.\nAndroid à introduit ces
<string name="rdn_prefix">Préfixe RDN</string>
<string name="tls_remote_deprecated">tls-remote (OBSOLÈTE)</string>
<string name="help_translate">Vous pouvez aider à traduire en visitant http://crowdin.net/project/ics-openvpn/invite</string>
- <string name="prompt">%1$s essais de controler %2$s</string>
+ <string name="prompt">%1$s essaye de contrôler %2$s</string>
<string name="remote_warning">En poursuivant vous donnez la permission a l\'application de contrôler complètement OpenVPN pour Android et d\'intercepter tout le trafic réseau.<b>N\'acceptez que si vous faite confiance à l\'application.</b> Sinon vous vous exposez au risque de voir vos données compromises par un logiciel malveillant.\"</string>
<string name="remote_trust">Faire confiance à cette application.</string>
<string name="no_external_app_allowed">Aucune application n\'est autorisée à utiliser l\'API externe</string>
@@ -294,7 +295,7 @@ Sur certaines images, cette notification joue un son.\nAndroid à introduit ces
<string name="vpnbehaviour">Comportement du VPN</string>
<string name="allow_vpn_changes">Autoriser les modifications des profils VPN</string>
<string name="hwkeychain">Clés du matériel :</string>
- <string name="permission_icon_app">Icône de l\'application qui essaie d\'utiliser OpenVPN for Android</string>
+ <string name="permission_icon_app">Icône de l\'appli essayant d\'utiliser OpenVPN for Android</string>
<string name="faq_vpndialog43">"À partir d\'Android 4.3 la confirmation VPN est gardée contre les \"applications recouvrante\". Cela se traduit par la boîte de dialogue qui ne réagi pas à la saisie tactile. Si vous avez une application qui utilise des superpositions, elle peut causer ce comportement. Si vous trouvez une application délinquante contacter l\'auteur de l\'application. Ce problème affecte toutes les applications VPN sur Android 4.3 et plus. Voir aussi &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt;Issue 185&lt;a&gt; pour plus de détails"</string>
<string name="faq_vpndialog43_title">Fenêtre de confirmation du VPN</string>
<string name="donatePlayStore">Sinon vous pouvez m\'envoyer un don via le Play Store :</string>
@@ -319,10 +320,11 @@ Sur certaines images, cette notification joue un son.\nAndroid à introduit ces
<string name="userpw_file">Fichier Nom d\'utilisateur/Mot de passe</string>
<string name="imported_from_file">[Importé de : %s]</string>
<string name="files_missing_hint">Certains fichiers sont introuvables. Sélectionner les fichiers pour importer le profil :</string>
- <string name="openvpn_is_no_free_vpn">Pour utiliser cette application, vous avez besoin d\'un fournisseur/passerelle VPN qui soutient OpenVPN (souvent fourni par votre employeur). Vérifier ici http://community.openvpn.net/ pour plus d\'informations sur OpenVPN et comment configurer votre propre serveur OpenVPN.</string>
+ <string name="openvpn_is_no_free_vpn">Pour utiliser cette application, vous avez besoin d\'un fournisseur/passerelle VPN qui soutient OpenVPN (souvent fourni par votre employeur). Vérifier ici http://community.openvpn.net pour plus d\'informations sur OpenVPN et comment configurer votre propre serveur OpenVPN.</string>
<string name="import_log">Journal d\'importation :</string>
<string name="ip_looks_like_subnet">Topologie VPN «%3$s » spécifiée mais ifconfig %1$s %2$s ressemble plus à une adresse IP avec un masque de réseau. On suppose que la topologie « sous-réseau » est utilisée.</string>
<string name="mssfix_invalid_value">La valeur de mssfix doit être un entier compris entre 0 et 9000</string>
+ <string name="mtu_invalid_value">La valeur de dépassement MTU doit être un entier compris entre 64 et 9000</string>
<string name="mssfix_value_dialog">Annoncer aux sessions TCP en cours d\'exécution sur le tunnel qu\'ils devraient limiter leurs tailles de paquets d\'émission de telle sorte qu\'après OpenVPN les a encapsulé, la taille des paquets UDP résultant que OpenVPN envoie à son homologue ne dépassera pas ce nombre d\'octets. (Valeur par défaut est 1450)</string>
<string name="mssfix_checkbox">Remplacer la valeur MSS de TCP payload</string>
<string name="mssfix_dialogtitle">Définir MSS de TCP payload</string>
@@ -402,6 +404,9 @@ Sur certaines images, cette notification joue un son.\nAndroid à introduit ces
<string name="reread_log">Relire (%d) éléments du fichier de log</string>
<string name="samsung_broken_title">Téléphones Samsung</string>
<string name="novpn_selected">Aucun VPN sélectionné.</string>
+ <string name="defaultvpn">VPN par défaut</string>
+ <string name="defaultvpnsummary">VPN utilisé dans les endroits où un VPN par défaut est nécessaire. Ceux-ci sont actuellement en cours de démarrage, pour Always-On et la tuile de paramétrage rapide.</string>
+ <string name="vpnselected">VPN actuellement sélectionné : \"%s\"</string>
<string name="reconnect">Reconnecter</string>
<string name="qs_title">Activer VPN</string>
<string name="qs_connect">Connecter à %s</string>
@@ -414,4 +419,20 @@ Sur certaines images, cette notification joue un son.\nAndroid à introduit ces
<string name="sort">Trier</string>
<string name="sorted_lru">Profils triés par dernier récemment utilisé</string>
<string name="sorted_az">Profils triés par nom</string>
+ <string name="graph">Graphique</string>
+ <string name="use_logarithmic_scale">Utiliser l\'échelle logarithmique</string>
+ <string name="notenoughdata">Données insuffisantes</string>
+ <string name="avghour">Moyenne par heure</string>
+ <string name="avgmin">Moyenne par minute</string>
+ <string name="last5minutes">5 dernières minutes</string>
+ <string name="data_in">Entré</string>
+ <string name="data_out">Sorti</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
</resources>
diff --git a/main/src/main/res/values-hu/strings.xml b/main/src/main/res/values-hu/strings.xml
index 3fd765ff..a5a3abb0 100755
--- a/main/src/main/res/values-hu/strings.xml
+++ b/main/src/main/res/values-hu/strings.xml
@@ -252,6 +252,7 @@
<string name="state_tcp_connect">Csatlakozás (TCP)</string>
<string name="state_auth_failed">Hitelesítési hiba</string>
<string name="state_nonetwork">Várakozás használható hálózatra</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
<string name="notifcation_title_notconnect">Nincs kapcsolat</string>
<string name="start_vpn_title">Csatlakozás a %s VPN-hez</string>
<string name="start_vpn_ticker">Csatlakozás a %s VPN-hez</string>
@@ -322,6 +323,7 @@
<string name="import_log">Importálási napló:</string>
<string name="ip_looks_like_subnet">VPN topológia \"%3$s\" specifikálva, de ifconfig %1$s %2$s inkább IP címnek tűnik hálózati maszkkal. \"Alhálózat\" topológiát feltételezve.</string>
<string name="mssfix_invalid_value">Az MSS felülbírálati értéknek egész számnak kell lennie 0 és 9000 között</string>
+ <string name="mtu_invalid_value">Az MTU felülbírálati értéknek egész számnak kell lennie 64 és 9000 között</string>
<string name="mssfix_value_dialog">Jelentse be a TCP munkameneteknek, hogy korlátozniuk kell a küldendő csomagjaik méretét hogy miután az OpenVPN bekapszulázza őket a peer-nek küldendő eredmény UDP csomag mérete ne haladhassa meg ezt a byte számot. (az alapérték 1450)</string>
<string name="mssfix_checkbox">TCP payload MSS felülbírálati érték</string>
<string name="mssfix_dialogtitle">MSS beállítás a TCP payload-hoz</string>
@@ -406,6 +408,8 @@
<string name="samsung_broken">Annak ellenére, hogy a Samsung telefonok a legtöbbet eladott Android telefonok közé tartoznak, a Samsung firmware-ek a leg bug-osabb Android firmware-ek. Ezeken az eszközökön a hibák nem csak a VPN működésre korlátozódnak, de nagy részük kiküszöbölhető. A következő néhány ilyen hiba leírása.\n\nA DNS nem működik hacsak nem a DNS kiszolgáló a VPN tartományban van.\n\nSok Samsung 5.x eszközön nem működik az engedélyezett/tiltott alkalmazások funkció.\nSamsung 6.0-n a VPN nem működik hacsak nem adjuk hozzá kivételként az alkalmazást a Powersave funkcióknál.</string>
<string name="samsung_broken_title">Samsung telefonok</string>
<string name="novpn_selected">Nincs VPN kiválasztva.</string>
+ <string name="defaultvpn">Alapértelmezett VPN</string>
+ <string name="vpnselected">Jelenleg kiválasztott VPN: \'%s\'</string>
<string name="reconnect">Újracsatlakozás</string>
<string name="qs_title">VPN be/kikapcsolás</string>
<string name="qs_connect">Csatlakozás %s-hez</string>
@@ -420,4 +424,20 @@
<string name="sorted_lru">A profilok a legutóbbi használat szerint rendezve</string>
<string name="sorted_az">A profilok név szerint rendezve</string>
<string name="deprecated_tls_remote">A konfiguráció tls-remote opciót használ, ami a 2.3-ban elavulttá vált és a 2.4-ben végleg eltávolították</string>
+ <string name="graph">Grafikon</string>
+ <string name="use_logarithmic_scale">Logaritmikus skála használata</string>
+ <string name="notenoughdata">Nincs elég adat</string>
+ <string name="avghour">Átlag óránként</string>
+ <string name="avgmin">Átlag percenként</string>
+ <string name="last5minutes">Utolsó 5 perc</string>
+ <string name="data_in">Be</string>
+ <string name="data_out">Ki</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
</resources>
diff --git a/main/src/main/res/values-in/arrays.xml b/main/src/main/res/values-in/arrays.xml
index c876ea78..12e205be 100755
--- a/main/src/main/res/values-in/arrays.xml
+++ b/main/src/main/res/values-in/arrays.xml
@@ -15,7 +15,7 @@
<item>Kunci Tetap</item>
<item>Pengguna/Kata Sandi + Sertifikat</item>
<item>Pengguna/Kata Sandi + PKCS12 </item>
- <item>Pengguna/Kata Sandi + Android</item>
+ <item>Pengguna/Kata Sandi + Danian</item>
</string-array>
<string-array name="tls_directions_entries">
<item translatable="false">0</item>
@@ -25,7 +25,7 @@
</string-array>
<string-array name="auth_retry_type">
<item>Disconnect, forget password</item>
- <item>Disconnect, keep password</item>
+ <item>Putus, simpan kata sandi</item>
<item>Abaikan, coba lagi</item>
</string-array>
</resources>
diff --git a/main/src/main/res/values-in/strings.xml b/main/src/main/res/values-in/strings.xml
index 41fc6a67..4b6c7488 100755
--- a/main/src/main/res/values-in/strings.xml
+++ b/main/src/main/res/values-in/strings.xml
@@ -12,19 +12,19 @@
<string name="cant_read_folder">Gagal membaca direktori:</string>
<string name="select">Pilih</string>
<string name="cancel">Batal</string>
- <string name="no_data">Tak ada data</string>
+ <string name="no_data">Tidak ada data</string>
<string name="useLZO">Kompresi LZO</string>
- <string name="client_no_certificate">Tanpa Sertifikat</string>
+ <string name="client_no_certificate">Tidak ada Sertifikat</string>
<string name="client_certificate_title">Sertifikat Klien</string>
<string name="client_key_title">Kunci Sertifikat Klien</string>
<string name="client_pkcs12_title">Berkas PKCS12</string>
<string name="ca_title">Sertifikat CA</string>
<string name="no_certificate">Anda harus memilih sertifikat</string>
- <string name="copyright_guicode">Kode sumber dan pelacak masalah tersedia di http://code.google.com/p/ics-openvpn/</string>
- <string name="copyright_others">Program ini menggunakan komponen-komponen berikut ini; lihat kode sumber penjelasan lengkap mengenai lisensi</string>
+ <string name="copyright_guicode">Kode sumber dan masalah pelacak tersedia di http://code.google.com/p/ics-openvpn/</string>
+ <string name="copyright_others">Program ini menggunakan komponen berikut ini; lihat kode sumber penjelasan lengkap mengenai lisensi</string>
<string name="about">Tentang</string>
<string name="vpn_list_title">Profil</string>
- <string name="vpn_type">Jenis</string>
+ <string name="vpn_type">Tipe</string>
<string name="pkcs12pwquery">Password PKCS12</string>
<string name="file_select">Pilih&#8230;</string>
<string name="file_nothing_selected">Anda harus memilih setidaknya satu berkas</string>
@@ -54,21 +54,21 @@
<string name="vpn_launch_title">Dyan</string>
<string name="shortcut_profile_notfound">Profil di shrotcut tidak ada</string>
<string name="random_host_prefix">Acak awalan Host </string>
- <string name="random_host_summary">Tambah 6 karakter acak di depan nama host</string>
- <string name="custom_config_title">Aktifkan pilihan buatan</string>
- <string name="custom_config_summary">Tentukan seting buatan. Gunakan hati-hati!</string>
- <string name="route_rejected">Rute ditolak Android</string>
- <string name="cancel_connection">Putus</string>
+ <string name="random_host_summary">Tambahkan 6 karakter acak di depan nama host</string>
+ <string name="custom_config_title">Aktifkan pilihan buatan (Custom)</string>
+ <string name="custom_config_summary">Tentukan seting buatan (Custom). Gunakan hati-hati!</string>
+ <string name="route_rejected">Rute ditolak oleh Android</string>
+ <string name="cancel_connection">Koneksi Putus</string>
<string name="cancel_connection_long">Memutuskan sambungan VPN</string>
<string name="clear_log">Bersihkan catatan</string>
- <string name="title_cancel">Batal Konfirmasi</string>
- <string name="cancel_connection_query">Putuskan sambungan VPN/Batalkan usaha menyambungkan VPN?</string>
- <string name="remove_vpn">Singkirkan VPN</string>
+ <string name="title_cancel">Membatalkan Konfirmasi</string>
+ <string name="cancel_connection_query">Putuskan sambungan VPN/Batalkan upaya penyambungan VPN?</string>
+ <string name="remove_vpn">Hapus VPN</string>
<string name="check_remote_tlscert">Memeriksa apakah server menggunakan sertifikat dengan ekstensi TLS Server (--server remote-cert-tls)</string>
<string name="check_remote_tlscert_title">Mengharapkan sertifikat server TLS</string>
- <string name="remote_tlscn_check_summary">Memeriksa sertifikat Remote Server Subjek DN</string>
+ <string name="remote_tlscn_check_summary">Memeriksa sertifikat Remote Server dengan Subjek DN</string>
<string name="remote_tlscn_check_title">Cek nama sertifikat Host</string>
- <string name="enter_tlscn_dialog">Tentukan nilai ynag digunakan untuk memverifikasi sertifikat remote DN (misal C=nama perusahaan, L=Kota lokasi, OU=nama departemen perusahaan, CN=openvpn.blinkt.de. Tentukan DN atau RDN yang lengkap (dalam contoh : openvpn.blinkt.de) atau sebuah awalan RDN untuk verifikasi. Saat memakai RDN awalan \"server\" cocok dengan \"server-1\" dan \"server-2\". Mengosongkan field akan membuat RDN diperiksa dengan nama host server. Lebih jelasnya lihat OpenVPN 2.3.1 manpage di bagian -verify-x509-name</string>
+ <string name="enter_tlscn_dialog">Tentukan nilai yang digunakan untuk memverifikasi sertifikat remote DN (misal C=nama perusahaan, L=Kota lokasi, OU=nama departemen perusahaan, CN=openvpn.blinkt.de. Tentukan DN atau RDN yang lengkap (dalam contoh: openvpn.blinkt.de) atau sebuah awalan RDN untuk verifikasi. Saat memakai RDN awalan \"server\" cocok dengan \"server-1\" dan \"server-2\". Mengosongkan field akan membuat RDN diperiksa dengan nama host server. Lebih jelasnya lihat OpenVPN 2.3.1 manpage di bagian -verify-x509-name</string>
<string name="enter_tlscn_title">Subyek sertifikat remote</string>
<string name="tls_key_auth">Aktifkan otentifikasi kunci TLS</string>
<string name="tls_auth_file">Berkas otintikasi TLS</string>
@@ -252,6 +252,7 @@
<string name="state_tcp_connect">Menghubungkan (TCP)</string>
<string name="state_auth_failed">Otentifikasi gagal</string>
<string name="state_nonetwork">Menunggu jaringan yang dapat dipakai</string>
+ <string name="statusline_bytecount">↓%2$s/s %1$s - ↑%4$s/s %3$s</string>
<string name="notifcation_title_notconnect">Tidak terhubung</string>
<string name="start_vpn_title">Menghubungkan ke VPN %s</string>
<string name="start_vpn_ticker">Menghubungkan ke VPN %s</string>
@@ -322,6 +323,7 @@
<string name="import_log">Log impor:</string>
<string name="ip_looks_like_subnet">Vpn topologi \"%3$s\" ditentukan tapi ifconfig %1$s %2$s terlihat lebih seperti alamat IP dengan mask jaringan. Dengan asumsi \"subnet\" topologi.</string>
<string name="mssfix_invalid_value">Nilai menimpa MSS telah menjadi bulat antara 0 dan 9000</string>
+ <string name="mtu_invalid_value">Nilai penggantian MTU harus bilangan bulat antara 64 dan 9000</string>
<string name="mssfix_value_dialog">Mengumumkan kepada sesi TCP berjalan di atas terowongan bahwa mereka harus membatasi kirim ukuran paket mereka seperti bahwa setelah OpenVPN telah dikemas mereka, sehingga UDP ukuran paket yang OpenVPN mengirim ke rekan-nya tidak akan melebihi jumlah ini byte. (default adalah 1450)</string>
<string name="mssfix_checkbox">Mengganti nilai MSS TCP muatan</string>
<string name="mssfix_dialogtitle">Mengatur muatan MSS TCP</string>
@@ -383,4 +385,61 @@
<string name="service_restarted">Restart layanan OpenVPN (App jatuh mungkin jatuh atau dibunuh untuk memori tekanan)</string>
<string name="import_config_error">Mengimpor konfigurasi menghasilkan kesalahan, tidak bisa menyimpannya</string>
<string name="Search">Pencarian</string>
+ <string name="lastdumpdate">(Sampah terakhir adalah %1$d: %2$dh lama (%3$s))</string>
+ <string name="clear_log_on_connect">Hapus log pada koneksi baru</string>
+ <string name="connect_timeout">Hubungkan Timeout</string>
+ <string name="no_allowed_app">Tidak ada aplikasi yang diizinkan ditambahkan Menambahkan diri kita (%s) untuk memiliki setidaknya satu aplikasi dalam daftar aplikasi yang diizinkan agar tidak mengizinkan semua aplikasi</string>
+ <string name="query_permissions_sdcard">OpenVPN untuk Android dapat mencoba untuk menemukan file yang hilang pada sdcard secara otomatis. Ketuk pesan ini untuk memulai.</string>
+ <string name="protocol">Protokol</string>
+ <string name="enabled_connection_entry">Diaktifkan</string>
+ <string name="abi_mismatch">Preferred native ABI yang diutamakan dari perangkat ini (%1$s) dan ABI dilaporkan oleh perpustakaan asli (%2$s) ketidakcocokan</string>
+ <string name="permission_revoked">[01.55] Routes excluded: 10.0.0.0/8, *********/32, 172.16.0.0/12, 192.168.0.0/16 </string>
+ <string name="pushpeerinfo">Info Push Peer</string>
+ <string name="pushpeerinfosummary">Send extra information to the server, e.g. SSL version and Android version</string>
+ <string name="pw_request_dialog_title">Butuh %1$s</string>
+ <string name="pw_request_dialog_prompt">Silakan masukkan sandi untuk profil %1$s</string>
+ <string name="menu_use_inline_data">Gunakan data inline</string>
+ <string name="export_config_chooser_title">Ambil berkas konfigurasi</string>
+ <string name="missing_tlsauth">File tls-auth hilang</string>
+ <string name="missing_certificates">Sertifikat pengguna atau file kunci pengguna certifcate hilang</string>
+ <string name="missing_ca_certificate">Sertifikat CA tidak ditemukan</string>
+ <string name="crl_title">Daftar Pencabutan Certifcate (opsional)</string>
+ <string name="reread_log">Baca ulang (%d) item log dari file cache log</string>
+ <string name="samsung_broken">Jjj</string>
+ <string name="samsung_broken_title">Ponsel Samsung</string>
+ <string name="novpn_selected">Tidak ada VPN yang dipilih.</string>
+ <string name="defaultvpn">VPN default</string>
+ <string name="defaultvpnsummary">VPN digunakan di tempat VPN default dibutuhkan. Ini saat ini sedang boot, Always-On dan Quick Settings Tile.</string>
+ <string name="vpnselected">VPN yang dipilih saat ini: \'%s\'</string>
+ <string name="reconnect">Menghubungkan kembali</string>
+ <string name="qs_title">Toggle VPN</string>
+ <string name="qs_connect">Menghubungkan ke %s</string>
+ <string name="qs_disconnect">Memutuskan %s</string>
+ <string name="connectretrymaxmessage">Masukkan waktu maksimum antara upaya koneksi. OpenVPN secara perlahan akan menaikkan waktu tunggunya setelah usaha koneksi gagal mencapai nilai ini. Default ke 300s.</string>
+ <string name="connectretrymaxtitle">Waktu maksimum antar upaya koneksi</string>
+ <string name="state_waitconnectretry">Menunggu %s detik di antara upaya koneksi</string>
+ <string name="nought_alwayson_warning"><![CDATA[Jika Anda tidak mendapatkan dialog konfirmasi VPN, Anda memiliki \"Always on VPN\" yang diaktifkan untuk aplikasi lain. Dalam hal ini hanya aplikasi yang diizinkan yang terhubung ke VPN. Berikan centang di bawah Settings-> Networks more .. -> VPNS]]></string>
+ <string name="management_socket_closed">Sambungan ke OpenVPN ditutup (%s)</string>
+ <string name="change_sorting">Ubah penyortiran</string>
+ <string name="sort">Urutkan</string>
+ <string name="sorted_lru">Profil diurutkan berdasarkan terakhir yang terakhir digunakan</string>
+ <string name="sorted_az">Profil diurutkan berdasarkan nama</string>
+ <string name="deprecated_tls_remote">Config menggunakan opsi tls-remote yang sudah ditinggalkan di 2.3 dan akhirnya dihapus di 2.4</string>
+ <string name="auth_failed_behaviour">Perilaku pada AUTH_FAILED</string>
+ <string name="graph">Grafik</string>
+ <string name="use_logarithmic_scale">Gunakan skala logaritmik</string>
+ <string name="notenoughdata">Tidak cukup data</string>
+ <string name="avghour">Rata-rata per jam</string>
+ <string name="avgmin">Rata-rata per jam</string>
+ <string name="last5minutes">5 menit terakhir</string>
+ <string name="data_in">Masuk</string>
+ <string name="data_out">Keluar</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
</resources>
diff --git a/main/src/main/res/values-it/plurals.xml b/main/src/main/res/values-it/plurals.xml
index be2105b5..ae8b7c61 100755
--- a/main/src/main/res/values-it/plurals.xml
+++ b/main/src/main/res/values-it/plurals.xml
@@ -2,7 +2,19 @@
<!--Generated by crowdin.com-->
<resources>
<plurals name="months_left">
- <item quantity="one">Un mese di sinistra</item>
- <item quantity="other">Un mese di sinistra</item>
+ <item quantity="one">Un mese rimanente</item>
+ <item quantity="other">%d mesi rimanenti</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Un giorno rimanente</item>
+ <item quantity="other">%d giorni rimanenti</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Un\'ora rimanente</item>
+ <item quantity="other">%d ore rimanenti</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Un minuto rimanente</item>
+ <item quantity="other">%d minuti rimanenti</item>
</plurals>
</resources>
diff --git a/main/src/main/res/values-ja/arrays.xml b/main/src/main/res/values-ja/arrays.xml
index 4ca5131e..6c5ea25c 100755
--- a/main/src/main/res/values-ja/arrays.xml
+++ b/main/src/main/res/values-ja/arrays.xml
@@ -22,6 +22,13 @@
<item>未指定</item>
<item>暗号化(tls-crypt)</item>
</string-array>
+ <string-array name="crm_entries">
+ <item>再接続を試行しない</item>
+ <item>1回再接続を試行する</item>
+ <item>5回再接続を試行する</item>
+ <item>50回再接続を試行する</item>
+ <item>無制限に再接続を試行する</item>
+ </string-array>
<string-array name="auth_retry_type">
<item>パスワードを破棄して切断</item>
<item>パスワードを維持して切断</item>
diff --git a/main/src/main/res/values-ko/arrays.xml b/main/src/main/res/values-ko/arrays.xml
index d232e6b9..d8bc7ab3 100755
--- a/main/src/main/res/values-ko/arrays.xml
+++ b/main/src/main/res/values-ko/arrays.xml
@@ -20,6 +20,11 @@
<item translatable="false">0</item>
<item translatable="false">1</item>
<item>미지정</item>
- <item>Encryption (--tls-crypt)</item>
+ <item>암호화 (--tls-crypt)</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>연결 해제, 암호 잊기</item>
+ <item>연결 해제, 암호 유지</item>
+ <item>무시하기, 재시도</item>
</string-array>
</resources>
diff --git a/main/src/main/res/values-ko/plurals.xml b/main/src/main/res/values-ko/plurals.xml
index 70489fbc..9f02b893 100755
--- a/main/src/main/res/values-ko/plurals.xml
+++ b/main/src/main/res/values-ko/plurals.xml
@@ -1,3 +1,16 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.com-->
-<resources></resources>
+<resources>
+ <plurals name="months_left">
+ <item quantity="other">%d 개월 남음</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="other">%d 일 남음</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="other">%d 시간 남음</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="other">%d 분 남음</item>
+ </plurals>
+</resources>
diff --git a/main/src/main/res/values-ko/strings.xml b/main/src/main/res/values-ko/strings.xml
index 043e9e1f..e73e204e 100755
--- a/main/src/main/res/values-ko/strings.xml
+++ b/main/src/main/res/values-ko/strings.xml
@@ -9,7 +9,7 @@
<string name="address">서버 주소:</string>
<string name="port">서버 포트:</string>
<string name="location">위치</string>
- <string name="cant_read_folder">폴더를 읽을 수 없습니다</string>
+ <string name="cant_read_folder">디렉토리를 읽을 수 없습니다</string>
<string name="select">선택</string>
<string name="cancel">취소</string>
<string name="no_data">데이터 없음</string>
@@ -19,115 +19,117 @@
<string name="client_key_title">클라이언트 인증서 키</string>
<string name="client_pkcs12_title">PKCS12 파일</string>
<string name="ca_title">CA 인증서</string>
- <string name="no_certificate">인증서를 선택 해야 합니다</string>
- <string name="copyright_guicode">소스 코드와 문제 추적기는 http://code.google.com/p/ics-openvpn/에서 사용할 수 있습니다</string>
- <string name="copyright_others">프로그램은 다음 구성 요소를 사용합니다. 라이선스에 대 한 자세한 내용은 소스를 참조 하십시오</string>
+ <string name="no_certificate">인증서를 선택해야 합니다</string>
+ <string name="copyright_guicode">소스 코드와 문제 추적기는 http://code.google.com/p/ics-openvpn/ 에서 사용할 수 있습니다</string>
+ <string name="copyright_others">이 프로그램은 다음 구성 요소를 사용합니다. 라이선스에 대한 자세한 내용은 소스 코드를 참조하십시오.</string>
<string name="about">소개</string>
<string name="vpn_list_title">프로파일</string>
<string name="vpn_type">유형</string>
<string name="pkcs12pwquery">PKCS12 암호</string>
<string name="file_select">선택&#8230;</string>
- <string name="file_nothing_selected">파일을 선택 해야 합니다</string>
+ <string name="file_nothing_selected">파일을 선택해야 합니다</string>
<string name="useTLSAuth">TLS 인증 사용</string>
<string name="tls_direction">TLS 방향</string>
<string name="ipv6_dialog_tile">CIDR 형식의 IPv6 주소/넷마스크를 입력 (예: 2000:dd::23/64)</string>
<string name="ipv4_dialog_title">CIDR 형식의 IPv4 주소/넷마스크를 입력 (예: 1.2.3.4/24)</string>
<string name="ipv4_address">IPv4 주소</string>
<string name="ipv6_address">IPv6 주소</string>
- <string name="custom_option_warning">사용자 정의 OpenVPN 옵션을 입력하십시오. 사용 시 유의하십시오. 또한 TUN과 연관된 많은 OpenVPN 설정은 안드로이드에서 지원하는 VPN 설정의 한계로 지원되지 않습니다. 중요한 옵션이 누락됐다고 생각되면 개발자에게 연락주십시오.</string>
- <string name="auth_username">계정</string>
+ <string name="custom_option_warning">사용자 정의 OpenVPN 옵션을 입력하십시오. 사용시 유의하십시오. 또한 TUN과 연관된 많은 OpenVPN 설정은 안드로이드에서 지원하는 VPN 설정의 한계로 지원되지 않습니다. 중요한 옵션이 누락됐다고 생각되면 개발자에게 연락주십시오.</string>
+ <string name="auth_username">사용자 이름</string>
<string name="auth_pwquery">암호</string>
- <string name="static_keys_info">고정설정에는 TLS인증 키가 고정키로 사용됩니다</string>
- <string name="configure_the_vpn">VPN 설정</string>
+ <string name="static_keys_info">고정 설정에는 TLS 인증 키가 고정 키로 사용됩니다</string>
+ <string name="configure_the_vpn">VPN 구성</string>
<string name="menu_add_profile">프로파일 추가</string>
- <string name="add_profile_name_prompt">새 프로파일에 사용할 이름을 입력하세요.</string>
- <string name="duplicate_profile_name">고유 프로필 이름을 입력 하십시오</string>
+ <string name="add_profile_name_prompt">새 프로파일을 식별하는 이름을 입력하세요.</string>
+ <string name="duplicate_profile_name">고유한 프로파일 이름을 입력하십시오</string>
<string name="profilename">프로파일 이름</string>
- <string name="no_keystore_cert_selected">사용자 인증서를 선택 해야 합니다</string>
+ <string name="no_keystore_cert_selected">사용자 인증서를 선택해야 합니다</string>
+ <string name="no_ca_cert_selected">CA 인증서를 선택해야 합니다</string>
<string name="no_error_found">오류 없음</string>
- <string name="config_error_found">설정 오류</string>
+ <string name="config_error_found">구성 오류</string>
<string name="ipv4_format_error">IPv4 주소 구문 분석 오류</string>
<string name="custom_route_format_error">사용자 지정 경로 구문 분석 오류</string>
<string name="pw_query_hint">(비워두면 요청시 쿼리됨)</string>
<string name="vpn_shortcut">OpenVPN 바로 가기</string>
- <string name="shortcut_profile_notfound">바로가기에 지정 된 프로파일을 찾을 수 없습니다.</string>
+ <string name="vpn_launch_title">VPN에 연결 중...</string>
+ <string name="shortcut_profile_notfound">바로가기에 지정된 프로파일을 찾을 수 없습니다.</string>
<string name="random_host_prefix">임의의 호스트 접두사</string>
<string name="random_host_summary">6개 임의의 문자를 호스트 이름 앞에 추가</string>
- <string name="custom_config_title">사용자 지정 옵션을 사용 하도록 설정</string>
- <string name="custom_config_summary">사용자 지정 옵션을 입력하세요. 주의해서 사용!</string>
- <string name="route_rejected">안드로이드에 의해 거부된 라우트</string>
+ <string name="custom_config_title">사용자 지정 옵션 사용</string>
+ <string name="custom_config_summary">사용자 지정 옵션을 지정하세요. 주의해서 사용!</string>
+ <string name="route_rejected">안드로이드에 의해 거부된 경로</string>
<string name="cancel_connection">연결 끊기</string>
<string name="cancel_connection_long">VPN 연결 끊기</string>
<string name="clear_log">로그 지우기</string>
<string name="title_cancel">취소 확인</string>
- <string name="cancel_connection_query">연결된 VPN 끊기/연결시도 취소?</string>
+ <string name="cancel_connection_query">연결된 VPN 끊기/연결 시도 취소?</string>
<string name="remove_vpn">VPN 제거</string>
<string name="check_remote_tlscert">서버가 TLS 서버 확장을 포함한 인증서를 사용하는지 여부 확인 (--remote-cert-tls server)</string>
<string name="check_remote_tlscert_title">TLS 서버 인증서 바람</string>
- <string name="remote_tlscn_check_summary">원격 서버 인증서 대상(Subject) DN을 확인</string>
- <string name="remote_tlscn_check_title">인증서 호스트명 확인</string>
- <string name="enter_tlscn_dialog">원격 인증서 DN을 확인 하는데 사용하는 검사를 지정 (예: C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\n확인을 위해 완전한 DN이나 RDN (예 openvpn.blinkt.de) 또는 RDN 접두사를 지정.\n\nRDN 접두사 \"서버\"를 사용하면 \"서버-1\" 및 \"서버 2\"와 일치합니다\n\n텍스트 필드를 빈 상태로 두면 RDN은 서버의 호스트명과 비교됩니다\n\n더 자세한 내용은 OpenVPN 2.3.1+ 맨페이지에서 —verify-x509-name 아래를 참조</string>
- <string name="enter_tlscn_title">원격 인증서 제목</string>
- <string name="tls_key_auth">TLS Key 인증 활성화</string>
+ <string name="remote_tlscn_check_summary">원격 서버 인증서 주체 DN을 확인</string>
+ <string name="remote_tlscn_check_title">인증서 호스트 이름 확인</string>
+ <string name="enter_tlscn_dialog">원격 인증서 DN을 확인하는 데 사용하는 검사를 지정 (예: C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\n확인을 위해 완전한 DN이나 RDN (예 openvpn.blinkt.de) 또는 RDN 접두사를 지정.\n\nRDN 접두사 \"Server\"를 사용하면 \"Server-1\" 및 \"Server-2\"와 일치합니다.\n\n텍스트 필드를 비워 두면 RDN을 서버의 호스트 이름과 비교합니다\n\n더 자세한 내용은 OpenVPN 2.3.1+ 맨페이지에서 --verify-x509-name 아래를 참조</string>
+ <string name="enter_tlscn_title">원격 인증서 주체</string>
+ <string name="tls_key_auth">TLS 키 인증 사용</string>
<string name="tls_auth_file">TLS 인증 파일</string>
- <string name="pull_on_summary">서버로부터 IP 주소, 라우트와 타이밍 옵션을 요구합니다.</string>
- <string name="pull_off_summary">서버는 어떤 정보도 요구하지 않습니다. 아래에 세부 설정을 지정하십시오.</string>
- <string name="use_pull">설정 받기</string>
+ <string name="pull_on_summary">서버에 IP 주소와 경로, 타이밍 옵션을 요구합니다.</string>
+ <string name="pull_off_summary">서버에 어떤 정보도 요구하지 않습니다. 아래에 설정을 지정해야 합니다.</string>
+ <string name="use_pull">설정 끌어오기</string>
<string name="dns">DNS</string>
<string name="override_dns">서버에서 DNS 설정을 재정의합니다</string>
- <string name="dns_override_summary">지정한 DNS서버 사용하기</string>
- <string name="searchdomain">searchDomain</string>
+ <string name="dns_override_summary">본인의 DNS 서버 사용하기</string>
+ <string name="searchdomain">검색 도메인</string>
<string name="dns1_summary">사용할 DNS 서버.</string>
<string name="dns_server">DNS 서버</string>
- <string name="secondary_dns_message">보조 DNS 서버는 평소 DNS 서버에 접근불가시 사용됩니다.</string>
+ <string name="secondary_dns_message">보조 DNS 서버는 주 DNS 서버에 닿을 수 없는 경우 사용됩니다.</string>
<string name="backup_dns">보조 DNS 서버</string>
- <string name="ignored_pushed_routes">받은 라우트 무시하기</string>
- <string name="ignore_routes_summary">서버로부터 받은 라우트를 무시합니다.</string>
+ <string name="ignored_pushed_routes">푸시된 경로 무시하기</string>
+ <string name="ignore_routes_summary">서버로부터 푸시된 경로를 무시합니다.</string>
<string name="default_route_summary">VPN을 통해 모든 트래픽을 보냅니다.</string>
- <string name="use_default_title">기본 라우트 사용하기</string>
- <string name="custom_route_message">사용자 지정 라우트를 입력하십시오. 목적지는 CIDR 형식으로만 입력하십시오. \"10.0.0.0/8 2002::/16\"은 10.0.0.0/8 과 2002::/16 네트워크를 VPN으로 보냅니다.</string>
- <string name="custom_route_message_excluded">VPN을 통해 라우팅되면 안되는 경로(라우트). 포함된 경로와 동일한 구문을 사용합니다.</string>
- <string name="custom_routes_title">사용자 지정 라우트</string>
+ <string name="use_default_title">기본 경로 사용하기</string>
+ <string name="custom_route_message">사용자 지정 경로를 입력하십시오. 목적지는 CIDR 형식으로만 입력하십시오. \"10.0.0.0/8 2002::/16\"은 10.0.0.0/8 과 2002::/16 네트워크를 VPN으로 보냅니다.</string>
+ <string name="custom_route_message_excluded">VPN을 통해 라우팅되면 안되는 경로. 포함되는 경로와 동일한 구문을 사용합니다.</string>
+ <string name="custom_routes_title">사용자 지정 경로</string>
<string name="custom_routes_title_excluded">제외된 네트워크</string>
<string name="log_verbosity_level">로그의 자세한 정도</string>
- <string name="float_summary">인증된 패킷은 IP와 상관없이 허용</string>
- <string name="float_title">플로팅 서버 허용</string>
+ <string name="float_summary">모든 IP에서 인증된 패킷 허용</string>
+ <string name="float_title">유동 서버 허용</string>
<string name="custom_options_title">사용자 지정 옵션</string>
<string name="edit_vpn">VPN 설정 편집</string>
<string name="remove_vpn_query">VPN 프로파일 \'%s\'을 삭제할까요?</string>
- <string name="tun_error_helpful">일부 사용자 지정 ICS 이미지에서는 /dev/tun에 대한 권한이 잘못 되어 있거나 tun 모듈 자체가 누락 될 수 있습니다. CM9 이미지는 일반 설정에 있는 소유권 고치기 옵션을 사용해 보십시오.</string>
- <string name="tun_open_error">Tun 인터페이스를 열지 못했습니다</string>
- <string name="error">"오류:"</string>
+ <string name="tun_error_helpful">일부 커스텀 ICS 이미지에서는 /dev/tun에 대한 권한이 잘못되어 있거나 tun 모듈 자체가 누락될 수 있습니다. CM9 이미지는 일반 설정에 있는 소유권 고치기 옵션을 사용해 보십시오.</string>
+ <string name="tun_open_error">TUN 인터페이스를 열지 못했습니다</string>
+ <string name="error">"오류: "</string>
<string name="clear">지우기</string>
<string name="last_openvpn_tun_config">TUN 인터페이스 열기:</string>
<string name="local_ip_info">로컬 IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
<string name="dns_server_info">DNS 서버: %1$s, 도메인: %2$s</string>
<string name="routes_info_incl">경로: %1$s %2$s</string>
<string name="routes_info_excl">제외된 경로: %1$s %2$s</string>
- <string name="routes_debug">VpnService 노선 설치: %1$s %2$s</string>
- <string name="ip_not_cidr">인터페이스 정보 %1$s와 %2$s에 있어, 두 번째 주소를 원격 피어 주소로 가정 하겠습니다. 로컬 IP의 넷마스크로는 /32를 사용하겠습니다. OpenVPN에 의해 주어진 모드는 \"%3$s\" 입니다.</string>
- <string name="route_not_cidr">CIDR 넷마스크가 있는 IP 라우트 %1$s 와 %2$s 에 있어서 처리가 불가능합니다. /32를 넷마스크로 사용하겠습니다.</string>
- <string name="route_not_netip">%1$s/%2$s 에서 %3$s/%2$s로 라우트 수정</string>
- <string name="keychain_access">안드로이드 키체인 인증서에 접근할 수 없습니다. 펌웨어 업그래이드 또는 백업된 앱/앱 설정을 복구하면서 발생할 수 있습니다. 인증서에 액세스할 수 있는 권한을 다시 생성하기 위해 VPN을 편집 하고 기본 설정 아래에서 인증서를 다시 선택 하십시오.</string>
+ <string name="routes_debug">설치된 VpnService 경로: %1$s %2$s</string>
+ <string name="ip_not_cidr">인터페이스 정보 %1$s와 %2$s를 받았고 두 번째 주소를 원격 피어 주소로 가정합니다. 로컬 IP에 대해 /32 넷마스크를 사용합니다. OpenVPN에 의해 주어진 모드는 \"%3$s\"입니다.</string>
+ <string name="route_not_cidr">CIDR 넷마스크가 있는 IP 경로로서 %1$s와 %2$s를 이해할 수 없습니다. 넷마스크로 /32를 사용합니다.</string>
+ <string name="route_not_netip">%1$s/%2$s에서 %3$s/%2$s로 경로 정정</string>
+ <string name="keychain_access">안드로이드 키체인 인증서에 접근할 수 없습니다. 이는 펌웨어 업그레이드 또는 앱 백업 복구, 앱 설정 복구에 의해 발생할 수 있습니다. 인증서에 접근할 수 있는 권한을 다시 생성하기 위해 VPN을 편집하고 기본 설정 아래에서 인증서를 다시 선택하십시오.</string>
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">로그 파일 보내기</string>
<string name="send">보내기</string>
<string name="ics_openvpn_log_file">ICS OpenVPN 로그 파일</string>
<string name="copied_entry">클립보드로 로그 복사</string>
- <string name="tap_mode">Tap 모드</string>
- <string name="faq_tap_mode">Tap 모드는 루트가 아닌 VPN API에서는 불가능합니다. 따라서 본앱은 tap지원을 제공할 수 없습니다</string>
- <string name="tap_faq2">또? 농담인가요? 아니요 정말로 tap 모드는 지원이 불가능합니다. 계속해서 메일을 보내면서 요구하신다고 도움될 일이 아닙니다.</string>
- <string name="tap_faq3">3번째로? 누군가가 송신때 레이어2 정보를 추가하고 수신때 레이어2정보를 때내는 tun을 이용한 tap 에뮬레이터를 제작할 수 있습니다. 하지만 이것만이 아닌 ARP 그리고 어쩌면 DHCP 클라이언트 까지도 구현해야합니다. 본인은 이 같은 작업을 하는 분을 알고있지 않습니다. 코딩을 시작하려고 하시는 분이 계시면 제게 연락주십시오.</string>
+ <string name="tap_mode">TAP 모드</string>
+ <string name="faq_tap_mode">TAP 모드는 루트가 아닌 VPN API에서는 불가능합니다. 따라서 본 앱은 TAP 지원을 제공할 수 없습니다</string>
+ <string name="tap_faq2">또? 농담인가요? 아니요. 정말로 TAP 모드는 지원이 불가능합니다. 계속해서 메일을 보내면서 요구하신다고 도움될 일이 아닙니다.</string>
+ <string name="tap_faq3">세 번째로? 실제로는 송신 때 레이어2 정보를 추가하고 수신 때 레이어2 정보를 떼내는 TUN을 이용한 TAP 에뮬레이터를 제작하는 것이 가능합니다. 하지만 이것만이 아닌 ARP 그리고 어쩌면 DHCP 클라이언트까지도 구현해야 합니다. 본인은 이 같은 작업을 하는 분을 알고 있지 않습니다. 코딩을 시작하려고 하시는 분이 계시면 제게 연락해 주십시오.</string>
<string name="faq">자주 묻는 질문</string>
<string name="copying_log_entries">로그 항목을 복사</string>
- <string name="faq_copying">단일 로그 항목을 복사 하려면 로그 항목을 누르고 계세요. 전체 로그를 복사/전송 하려면 로그 보내기 옵션을 사용하십시오. GUI에 표시 되지 않는 경우 하드웨어 메뉴 버튼를 사용하세요.</string>
- <string name="faq_shortcut">시작으로 바로 가기</string>
- <string name="faq_howto_shortcut">바탕 화면에 OpenVPN 시작 바로 가기를 배치할 수 있습니다. 당신의 homescreen 프로그램에 따라 바로 가기 또는 위젯 추가를 해야 합니다.</string>
- <string name="no_vpn_support_image">당신의 이미지는 VPNService API를 지원 하지 않습니다, 죄송 합니다:(</string>
+ <string name="faq_copying">단일 로그 항목을 복사하려면 로그 항목을 누르고 계세요. 전체 로그를 복사/전송하려면 로그 보내기 옵션을 사용하십시오. GUI에 버튼이 표시되지 않는 경우 하드웨어 메뉴 버튼을 사용하세요.</string>
+ <string name="faq_shortcut">시작하는 바로 가기</string>
+ <string name="faq_howto_shortcut">바탕 화면에 OpenVPN을 시작하는 바로 가기를 배치할 수 있습니다. 당신의 홈화면 프로그램에 따라 바로 가기 또는 위젯 추가해야 합니다.</string>
+ <string name="no_vpn_support_image">당신의 이미지는 VPNService API를 지원하지 않습니다, 죄송합니다 :(</string>
<string name="encryption">암호화</string>
- <string name="cipher_dialog_title">입력 암호화 방법</string>
- <string name="chipher_dialog_message">OpenVPN이 사용할 암호화 암호 알고리즘을 입력 합니다. 기본 암호를 사용하려면 빈 공간으로 두십시오.</string>
- <string name="auth_dialog_message">OpenVPN이 사용할 인증 다이제스트를 입력 합니다. 기본 다이제스트를 사용하려면 빈 공간으로 두십시오.</string>
+ <string name="cipher_dialog_title">암호화 방법 입력</string>
+ <string name="chipher_dialog_message">OpenVPN이 사용할 암호화 암호 알고리즘을 입력하세요. 기본 암호를 사용하려면 비워 두십시오.</string>
+ <string name="auth_dialog_message">OpenVPN이 사용할 인증 다이제스트를 입력하세요. 기본 다이제스트를 사용하려면 비워 두십시오.</string>
<string name="settings_auth">인증/암호화</string>
<string name="file_explorer_tab">파일 탐색기</string>
<string name="inline_file_tab">인라인 파일</string>
@@ -138,184 +140,306 @@
<string name="menu_import">ovpn 파일에서 프로파일 가져오기</string>
<string name="menu_import_short">가져오기</string>
<string name="import_content_resolve_error">가져올 프로파일을 읽을 수 없습니다.</string>
- <string name="error_reading_config_file">설정 파일 읽기 오류</string>
+ <string name="error_reading_config_file">구성 파일 읽기 오류</string>
<string name="add_profile">프로파일 추가</string>
- <string name="import_could_not_open">가져온된 설정 파일에 언급 된 파일 %1$s를 찾을 수 없습니다.</string>
- <string name="importing_config">원본 %1$s에서 설정 파일 가져오기</string>
- <string name="import_warning_custom_options">구성은 UI 구성으로 매핑되지 않는 몇 가지 구성 옵션을 가지고 있습니다. 이 옵션은 사용자 정의 구성 옵션으로 추가되었습니다. 사용자 정의 구성은 아래에 표시됩니다 :</string>
- <string name="import_done">설정 파일 읽기 완료.</string>
- <string name="nobind_summary">로컬 주소와 포트로 바인드 안하기</string>
- <string name="no_bind">로컬 바인딩 안함</string>
+ <string name="import_could_not_open">가져온 구성 파일에 언급된 파일 %1$s를 찾을 수 없습니다.</string>
+ <string name="importing_config">원본 %1$s에서 구성 파일 가져오기</string>
+ <string name="import_warning_custom_options">당신의 구성이 UI 구성으로 매핑되지 않은 몇 가지 구성 옵션을 가지고 있었습니다. 이 옵션은 사용자 정의 구성 옵션으로 추가되었습니다. 사용자 정의 구성은 아래에 표시됩니다:</string>
+ <string name="import_done">구성 파일 읽기 완료.</string>
+ <string name="nobind_summary">로컬 주소와 포트로 바인드 안 하기</string>
+ <string name="no_bind">로컬 바인딩 안 함</string>
<string name="import_configuration_file">구성 파일 가져오기</string>
<string name="faq_security_title">보안 고려 사항</string>
- <string name="faq_security">"OpenVPN은 보안에 민감하기 때문에 보안에 관련된 부분을 알고가는것이 현명합니다. SD 카드에 있는 데이터는 모든 앱이 읽을 수 있기 때문에 보안이 취약합니다. (이 OpenVPN 앱은 SD 카드 읽기 권한이 필요없습니다) 이 OpenVPN 앱의 데이터는 이 OpenVPN 앱만이 읽을 수 있습니다. cacert/cert/key를 파일 탐색기의 가져오기 옵션을 사용하면 데이터는 VPN 프로파일 내에 저장됩니다. 이 VPN 프로파일은 이 OpenVPN 앱만이 접근할 수 있습니다. (잊지 말고 SD 카드에 남아있는 파일들을 삭제하세요.) 접근은 이 OpenVPN 앱만 가능하더라도 데이터는 암호화가 되어 있지 않습니다. 루팅을 비롯한 다른 악의적인 방법으로 데이터를 빼낼 수 있습니다. 암호 또한 일반 텍스트로 저장되어 있습니다. pkcs12 파일은 안드로이드 keystore에 보관할 것을 강력하게 추천합니다."</string>
+ <string name="faq_security">"OpenVPN은 보안에 민감하기 때문에 보안에 관한 몇 가지 주의사항은 합리적입니다. SD 카드에 있는 데이터는 필연적으로 안전하지 않습니다. 모든 앱이 그것을 읽을 수 있습니다(예를 들어 이 프로그램은 특별한 SD 카드 권한을 가질 필요가 없습니다). 이 앱의 데이터는 이 앱만 읽을 수 있습니다. 파일 대화창에서 CA 인증서/인증서/키를 가져옴으로써 데이터는 VPN 프로파일 내에 저장됩니다. 이 VPN 프로파일은 이 앱만 접근할 수 있습니다. (잊지 말고 SD 카드에 남아있는 파일들을 삭제하세요.) 접근은 이 OpenVPN 앱만 가능하더라도 데이터는 암호화가 되어 있지 않습니다. 루팅이나 다른 취약점을 이용해서 데이터를 빼낼 수 있습니다. 저장된 암호 또한 일반 텍스트로 저장되어 있습니다. pkcs12 파일은 안드로이드 키 저장소에 보관할 것을 강력하게 추천합니다."</string>
<string name="import_vpn">가져오기</string>
<string name="broken_image_cert_title">인증서 선택 표시 오류</string>
- <string name="broken_image_cert">안드로이드 4.0+의 인증서 선택창을 보여주려는 과정에서 예외가 발생됐습니다. 안드로이드 4.0+의 표준 기능임으로 이 같은 일은 일어나면 안됩니다. 어쩌면 인증서 저장소에 대한 귀하의 안드로이드 ROM 지원이 깨졌습니다.</string>
+ <string name="broken_image_cert">안드로이드 4.0+의 인증서 선택 대화창을 보여주려는 과정에서 예외가 발생했습니다. 안드로이드 4.0+의 표준 기능이므로 이 같은 일은 일어나면 안 됩니다. 어쩌면 귀하의 안드로이드 롬의 인증서 저장소에 대한 지원이 깨졌을 수 있습니다.</string>
<string name="ipv4">IPv4</string>
<string name="ipv6">IPv6</string>
<string name="speed_waiting">상태 메시지를 기다리는 중&#8230;</string>
<string name="converted_profile">가져온 프로파일</string>
<string name="converted_profile_i">가져온 프로파일 %d</string>
<string name="broken_images">깨진 이미지</string>
- <string name="broken_images_faq">&lt;p&gt;공식 HTC 이미지에서는 이상한 라우팅 문제로 트래픽이 터널로 통과 하지 않는 경우가 있는것으로 알려져 있습니다 (참고 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; 버그 추적기.)&lt;/p&gt;&lt;p&gt;Xperia arc S 와 Xperia Ray의 공식 SONY 이미지에서는 VPNService 자체가 완전히 없어진 것으로 보고 되었습니다. (참조 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; 버그추적기.)&lt;/p&gt;&lt;p&gt;일부 사용자를 위해 만들어진 이미지에서는 tun 모듈자체가 없거나 /dev/tun의 권한이 틀려있기도 합니다. 일부 CM9 이미지는 \"Device specific hacks\" 아래에 있는 \"Fix ownership\" 옵션을 사용해야 합니다.&lt;/p&gt;&lt;p&gt;가장 중요한 부분: 만약 깨진 이미지를 사용하는 경우라면 해당 공급업체에 보고해야 합니다. 업체에 문제를 보고하는 사람들이 많아야 수정될 가능성도 높아집니다..&lt;/p&gt;</string>
+ <string name="broken_images_faq">&lt;p&gt;공식 HTC 이미지에서는 이상한 라우팅 문제로 트래픽이 터널로 통과하지 않는 경우가 있는 것으로 알려져 있습니다. (버그 추적기의 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;문제 18&lt;/a&gt; 참조.)&lt;/p&gt;&lt;p&gt;Xperia Arc S 와 Xperia Ray의 오래된 공식 SONY 이미지에서는 VPNService 자체가 전혀 없는 것으로 보고되었습니다. (버그 추적기의 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;문제 29&lt;/a&gt; 참조.)&lt;/p&gt;&lt;p&gt;커스텀 빌드 이미지에서는 tun 모듈 자체가 없거나 /dev/tun의 권한이 틀려 있기도 합니다. 일부 CM9 이미지는 \"기기별 해킹\" 아래에 있는 \"소유권 고치기\" 옵션을 사용해야 합니다.&lt;/p&gt;&lt;p&gt;가장 중요한 부분: 만약 깨진 이미지를 사용하는 경우라면 해당 공급 업체에 보고해야 합니다. 업체에 문제를 보고하는 사람들이 많아야 수정될 가능성도 높아집니다.&lt;/p&gt;</string>
<string name="pkcs12_file_encryption_key">PKCS12 파일 암호화 키</string>
<string name="private_key_password">개인 키 암호</string>
<string name="password">암호</string>
<string name="file_icon">파일 아이콘</string>
- <string name="generated_config">생성 된 설정</string>
+ <string name="tls_authentication">TLS 인증/암호화</string>
+ <string name="generated_config">생성된 설정</string>
<string name="generalsettings">설정</string>
- <string name="owner_fix_summary">/dev/tun의 소유권을 시스템으로 설정 하려고 합니다. 일부 CM9 이미지에서 VPNService API를 사용하기 위해서는 앞의 작업이 요구됩니다. root권한을 가져야합니다.</string>
- <string name="owner_fix">/dev/tun 소유권 문제 해결</string>
- <string name="generated_config_summary">생성된 OpenVPN의 설정 파일 보기</string>
- <string name="edit_profile_title">수정 \"%s\"</string>
- <string name="building_configration">설정 만드는중&#8230;</string>
- <string name="netchange_summary">이 기능을 사용하면 네트워크 상태 변환시 강제로 재접속을 합니다 (예. WIFI 로/에서 모바일)</string>
- <string name="netchange">네트워크 변화시 재접속</string>
+ <string name="owner_fix_summary">/dev/tun의 소유권을 system으로 설정하려고 합니다. 일부 CM9 이미지에서 VPNService API를 사용하기 위해서는 앞의 작업이 요구됩니다. 루트 권한을 가져야 합니다.</string>
+ <string name="owner_fix">/dev/tun 소유권 고치기</string>
+ <string name="generated_config_summary">생성된 OpenVPN의 구성 파일 보기</string>
+ <string name="edit_profile_title">\"%s\" 편집</string>
+ <string name="building_configration">구성 만드는 중&#8230;</string>
+ <string name="netchange_summary">이 옵션을 켜면 네트워크 상태 변경시 강제로 재접속합니다 (예: WiFi와 모바일 상호 변경)</string>
+ <string name="netchange">네트워크 변경시 재접속</string>
<string name="netstatus">네트워크 상태: %s</string>
- <string name="extracahint">CA 인증서는 일반적으로 안드로이드 Keystore에 있는것을 사용합니다. 인증서 오류 발생시 벌도의 인증서를 지정하세요.</string>
+ <string name="extracahint">CA 인증서는 일반적으로 안드로이드 키 저장소에 있는 것을 사용합니다. 인증서 오류 발생시 별도의 인증서를 지정하세요.</string>
<string name="select_file">선택</string>
- <string name="keychain_nocacert">안드로이드 keystore에서 CA 인증서를 찾지 못했습니다. Auhtentication은 실패할 것 입니다.</string>
- <string name="show_log_summary">연결시 로그 윈도우를 보여드립니다. 로그 윈도우는 항상 notification status에서 접근이 가능합니다.</string>
- <string name="show_log_window">로그 윈도우 보기</string>
- <string name="error_rsa_sign">안드로이드 keystore 키 %1$s: %2$s과 싸이닝 오류</string>
- <string name="faq_system_dialogs">시스템에서는 VPN연결 경고를 통해 당신에게 본앱이 모든 트래픽을 가로챌수있다는 점을 알리게 되어 있는데 이는 VPNService API가 남용하는것을 막기 위함입니다.\nVPN 연결 알림 (키 아이콘) 또한 안드로이드 시스템에서 부과하는 부분이며 이는 VPN연결을 알리는 신호입니다. 어떤 버전에서는 소리를 알림으로 사용하는 경우도 있습니다.\n안드로이드는 이같은 방법을 당신의 안전을 위해 도입하였으며 사용은 필수적입니다. (어떤 버전에서는 유감스럽게도 소리 알림 또한 포함됩니다.)</string>
+ <string name="keychain_nocacert">안드로이드 키 저장소에서 CA 인증서를 찾지 못했습니다. 인증은 아마 실패할 것입니다.</string>
+ <string name="show_log_summary">연결시 로그 창을 보여드립니다. 로그 창은 항상 알림 상태바에서 접근이 가능합니다.</string>
+ <string name="show_log_window">로그 창 보기</string>
+ <string name="mobile_info">%3$s %1$s (%2$s)에서 %10$s %9$s 작동, 안드로이드 %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">안드로이드 키 저장소 키로 서명 오류 %1$s: %2$s</string>
+ <string name="faq_system_dialogs">시스템에서는 VPN 연결 경고를 통해 당신에게 본 앱이 모든 트래픽을 가로챌 수 있다는 점을 알리게 되어 있는데 이는 VPNService API가 남용되는 것을 막기 위함입니다.\nVPN 연결 알림 (열쇠 기호) 또한 안드로이드 시스템에서 부과하는 부분이며 이는 VPN 연결을 알리는 신호입니다. 어떤 이미지에서는 이 알림이 소리를 내기도 합니다.\n안드로이드는 당신의 안전을 위해서 이 대화창을 도입했으며 회피할 수 없게 하였습니다. (어떤 이미지에서는 유감스럽게도 알림 소리 또한 포함됩니다.)</string>
<string name="faq_system_dialogs_title">연결 경고 및 알림 소리</string>
- <string name="translationby">우리말 번역에 참여해주세요.</string>
- <string name="ipdns">IP 와 DNS</string>
+ <string name="translationby">한국어 번역: 안규태&lt;ktdann@gmail.com&gt;, 강현진&lt;peaceb&gt;</string>
+ <string name="ipdns">IP와 DNS</string>
<string name="basic">기본</string>
<string name="routing">라우팅</string>
<string name="obscure">모호한 OpenVPN 설정. 일반적으로 필요하지 않습니다.</string>
<string name="advanced">고급</string>
- <string name="export_config_title">ICS Openvpn 설정</string>
- <string name="warn_no_dns">DNS 서버가 미사용중입니다. 이름 변환이 작동 않을 수 있습니다. 사용자 지정 DNS 서버를 설정 하십시오. 또한 안드로이드는 DNS서버가 없는 경우 모바일/Wi-Fi 연결에 저정된 프록시 설정을 계속해서 사용한다는 점을 유의하시기 바랍니다.</string>
- <string name="dns_add_error">DNS서버 \"%1$s\" 는, 시스템에 의해 거부되 추가할 수 없습니다: %2$s</string>
- <string name="ip_add_error">%2$s: 시스템에 의해 거부되어 IP 주소 \"%1$s\"를 설정하지 못하였습니다</string>
- <string name="faq_howto">&lt;p&gt;문제없는 설정을 확보하세요 (당신의 컴퓨터에서 테스트 된것 또는 공급자/조직에서 다운받은)&lt;/p&gt;&lt;p&gt;이것이 단일 파일이며 추가 pem/pks12 파일이 없는 경우면 본인에게 이메일로 보내어 첨부파일을 열면 됩니다. 여러 파일인 경우 당신의 sd card에 넣으세요.&lt;/p&gt;&lt;p&gt;이메일 첨부파일을 클릭하세요/vpn목록에 있는 폴더 아이콘을 사용하여 설정 파일을 가져옵니다.&lt;/p&gt;&lt;p&gt;파일 누락 오류 발생시 누락된 파일을 sd card에 복사하세요.&lt;/p&gt;&lt;p&gt;저장 기호를 클릭하여 VPN 목록에 가져온 VPN을 추가 하세요.&lt;/p&gt;&lt;p&gt;VPN 이름을 클릭하여 VPN을 연결하세요.&lt;/p&gt;&lt;p&gt;오류 또는 경고가 로그에 있는 경우 오류/경고를 이해하여 이들을 해결하십시오.&lt;/p&gt; </string>
+ <string name="export_config_title">ICS Openvpn 구성</string>
+ <string name="warn_no_dns">사용 중인 DNS 서버가 없습니다. 이름 변환이 작동하지 않을 수 있습니다. 사용자 지정 DNS 서버를 설정하는 것이 좋습니다. 또한 안드로이드는 DNS 서버가 설정되지 않은 경우 모바일/Wi-Fi 연결에 당신의 프록시 설정을 계속해서 사용한다는 점을 유의하세요.</string>
+ <string name="dns_add_error">DNS 서버 \"%1$s\"는 시스템에 의해 거부돼 추가할 수 없습니다: %2$s</string>
+ <string name="ip_add_error">시스템에 의해 거부되어 IP 주소 \"%1$s\"를 설정하지 못하였습니다: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;작동하는 구성을 얻기 (당신의 컴퓨터에서 검증된 것 또는 공급자/조직에서 내려받은 것)&lt;/p&gt;&lt;p&gt;이것이 추가 pem/pks12 파일이 없는 단일 파일인 경우 본인에게 이메일로 보내어 첨부 파일을 열면 됩니다. 여러 파일인 경우 SD 카드에 넣으세요.&lt;/p&gt;&lt;p&gt;이메일 첨부 파일을 클릭하거나 또는 VPN 목록에 있는, 구성 파일을 가져오는 폴더 모양 아이콘을 사용하세요.&lt;/p&gt;&lt;p&gt;파일 누락 오류 발생시 누락된 파일을 SD 카드에 복사하세요.&lt;/p&gt;&lt;p&gt;저장 기호를 클릭하여 가져온 VPN을 VPN 목록에 추가하세요.&lt;/p&gt;&lt;p&gt;VPN 이름을 클릭하여 VPN에 연결하세요.&lt;/p&gt;&lt;p&gt;오류 또는 경고가 로그에 있는 경우 오류/경고를 이해하여 이들을 해결하십시오.&lt;/p&gt;</string>
<string name="faq_howto_title">빠른 시작</string>
- <string name="setting_loadtun_summary">연결을 시도 하기 전에 tun.ko 커널 모듈을 로드하세요. 루팅된 장치야만 합니다.</string>
- <string name="setting_loadtun">tun 모듈 로드하기</string>
- <string name="importpkcs12fromconfig">설정에 있는 PKCS12를 안드로이드 keystore로 가져오기</string>
+ <string name="setting_loadtun_summary">연결을 시도하기 전에 tun.ko 커널 모듈을 로드합니다. 루팅된 장치이어야만 합니다.</string>
+ <string name="setting_loadtun">TUN 모듈 로드하기</string>
+ <string name="importpkcs12fromconfig">구성에 있는 PKCS12를 안드로이드 키 저장소로 가져오기</string>
<string name="getproxy_error">프록시 설정 가져오기 오류: %s</string>
- <string name="using_proxy">프록시 %1$s %2$d 을 사용</string>
+ <string name="using_proxy">프록시 %1$s %2$d를 사용</string>
<string name="use_system_proxy">시스템 프록시를 사용</string>
- <string name="use_system_proxy_summary">연결시 전 시스템 설정에 있는 HTTP/HTTPS 프록시를 사용합니다.</string>
- <string name="onbootrestartsummary">이 시스템 부팅에 활성화 된 경우 OpenVPN을 지정된 VPN을 연결합니다. 안드로이드 &lt; 5.0에이 옵션을 사용하기 전에 연결 경고 FAQ를 읽어 보시기 바랍니다.</string>
- <string name="onbootrestart">부팅에 연결</string>
+ <string name="use_system_proxy_summary">연결할 HTTP/HTTPS 프록시로 시스템 범위의 설정을 사용합니다.</string>
+ <string name="onbootrestartsummary">OpenVPN이 시스템 부팅시에 활성화되면 지정된 VPN에 연결합니다. 안드로이드 5.0 이전 버전에 이 옵션을 사용하기 전에 연결 경고 FAQ를 읽어 보시기 바랍니다.</string>
+ <string name="onbootrestart">부팅시 연결</string>
<string name="ignore">무시</string>
<string name="restart">다시 시작</string>
- <string name="restart_vpn_after_change">VPN을 다시 시작한 후 설정 변경 내용이 적용 됩니다. VPN을 지금 (재)시작?</string>
- <string name="configuration_changed">설정 변경</string>
- <string name="log_no_last_vpn">편집을 위해 마지막으로 연결 된 프로파일을 확인할 수 없습니다.</string>
+ <string name="restart_vpn_after_change">VPN을 다시 시작한 후 구성 변경 내용이 적용됩니다. VPN을 지금 (재)시작?</string>
+ <string name="configuration_changed">구성 변경됨</string>
+ <string name="log_no_last_vpn">편집하려는 마지막으로 연결된 프로파일을 확인할 수 없습니다.</string>
<string name="faq_duplicate_notification_title">중복 알림</string>
- <string name="faq_duplicate_notification">안드로이드는 시스템의 메모리 (RAM) 가 부족한 경우, 현재 필요하지 않는 앱들과 서비스들을 활성화 메모리에서 삭제합니다. 이 과정에서 진행중인 VPN 연결이 끊어 집니다. 이렇게 되지 않기 위해서 OpenVPN 서비스는 우선순위가 높게 되어 실행됩니다. 높은 우선 순위로 실행되기 위해서는 응용프로그램에서 이를 알림으로 표시해야 합니다. 키 알림 아이콘은 이전 FAQ에서 설명된 대로 시스템에서 강요하기 때문입니다. 이것은 우선 순위가 높이 실행된다는 알림에 대한 알림이 아닙니다.</string>
- <string name="no_vpn_profiles_defined">VPN 프로파일이 없습니다.</string>
- <string name="add_new_vpn_hint">이 &lt;img src=\"ic_menu_add\"/&gt; 아이콘을 사용하여 VPN을 추가 하세요</string>
- <string name="vpn_import_hint">이 &lt;img src=\"ic_menu_archive\"/&gt; 아이콘을 사용하여 귀하의 sdcard에서 기존 (.ovpn 또는 .conf) 프로파일을 가져오세요.</string>
- <string name="faq_hint">꼭 FAQ를 확인 하세요. 빠른 시작 가이드가 있습니다.</string>
- <string name="faq_routing_title">라우팅/인터페이스 설정</string>
- <string name="persisttun_summary">OpenVPN을 다시 연결 하는 경우 VPN 연결 없음으로 표기하지 마십시오.</string>
+ <string name="faq_duplicate_notification">안드로이드는 시스템의 메모리(램)가 부족한 경우, 현재 필요하지 않는 앱들과 서비스들을 활성 메모리에서 삭제합니다. 이 과정에서 진행중인 VPN 연결이 끊어집니다. 이렇게 되지 않기 위해서 OpenVPN 서비스는 더 높은 우선 순위로 실행됩니다. 더 높은 우선 순위로 실행되기 위해서는 앱이 알림을 표시해야 합니다. 열쇠 알림 아이콘은 이전 FAQ에서 설명된 대로 시스템에서 강요하는 것입니다. 이것은 더 높은 우선 순위로 실행되기 위한 앱 알림이 아닙니다.</string>
+ <string name="no_vpn_profiles_defined">정의된 VPN 프로파일이 없습니다.</string>
+ <string name="add_new_vpn_hint">이 &lt;img src=\"ic_menu_add\"/&gt; 아이콘을 사용하여 VPN을 추가하세요</string>
+ <string name="vpn_import_hint">이 &lt;img src=\"ic_menu_archive\"/&gt; 아이콘을 사용하여 귀하의 SD 카드에서 기존 (.ovpn 또는 .conf) 프로파일을 가져오세요.</string>
+ <string name="faq_hint">꼭 FAQ를 확인하세요. 빠른 시작 가이드가 있습니다.</string>
+ <string name="faq_routing_title">라우팅/인터페이스 구성</string>
+ <string name="faq_routing">라우팅 및 인터페이스 구성은 기존 ifconfig/route 명령을 통하지 않고 VPNService API를 사용하여 수행됩니다. 그 결과 다른 OS와 다른 라우팅 구성이 생깁니다.\nVPN 터널의 구성은 IP 주소와 이 인터페이스를 통해 라우팅되어야 하는 네트워크들로 이루어져 있습니다. 특히 피어 파트너 주소 또는 게이트웨이 주소가 필요하거나 요구되지 않습니다. VPN 서버에 이르는 특수 경로들(예컨대 redirect-gateway 사용시 추가되는 것)도 필요하지 않습니다. 따라서 앱은 구성을 가져올 때 이러한 설정을 무시합니다. 이 앱은 VPNService API를 사용하여 서버에 대한 연결이 VPN 터널을 통해 라우팅되지 않도록 합니다.\nVPNService API는 VPN을 통해 라우트하지 않아야 할 네트워크들을 지정하는 걸 허용하지 않습니다. 우회 방법으로서 앱이 터널을 통해 라우팅해서는 안 되는 네트워크들(예: route x.x.x.x y.y.y.y net_gateway)을 감지하고 다른 플랫폼의 동작을 모방하기 위해 이 경로들을 제외한 일련의 경로들을 계산합니다. 로그 창은 연결을 수립할 때 VPNService의 설정을 보여줍니다.\n무대 뒤에서: Android 4.4 이상은 정책 라우팅을 사용합니다. route/ifconfig를 사용해선 설치된 경로를 볼 수 없을 것입니다. 대신 ip rule, iptables -t mangle -L을 사용하십시오.</string>
+ <string name="persisttun_summary">OpenVPN을 다시 연결할 때 VPN 연결이 없는 상태로 빠지지 않습니다.</string>
<string name="persistent_tun_title">지속적인 TUN</string>
<string name="openvpn_log">OpenVPN 로그</string>
- <string name="import_config">OpenVPN 설정 가져오기</string>
+ <string name="import_config">OpenVPN 구성 가져오기</string>
<string name="battery_consumption_title">배터리 소모</string>
- <string name="baterry_consumption">제 개인적인 테스트에서 Openvpn의 높은 배터리 소비에 대한 주요 이유는 keepalive 패킷 때문이었습니다. 대부분의 OpenVPN 서버 설정에는 \'keepalive 10 60\' 와 같은 문구가 있는데 이는 클라이언트에서 서버로 서버에서 클라이언트로 keepalive 패킷을 10 초 마다 보냅니다. &lt;p&gt; 이러한 패킷은 작고 많은 트래픽을 사용 하지 않습니다만 이들은 모바일 라디오 네트워크를 계속 유지하게 만들게되고 따라서 에너지 소비를 증가 합니다. (참조 &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt; 이 keepalive 설정을 클라이언트에서 변경할 수 없습니다. OpenVPN의 시스템 관리자만 설정을 변경할 수 있습니다. &lt;p&gt; 불행히도 udp를 사용할때 keepalive값을 60초 이상으로 하면 일부의 NAT 게이트웨이에서는 비활성 타임아웃 때문에 연결을 끊어버리게 됩니다. TCP와 긴 keepalive 만료기간을 함께 사용할 수는 있지만 패킷 손실이 높은 연결구간에서는 TCP over TCP의 성능이 매우 저조합니다. (참조 &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;왜 TCP를 통한 TCP는 안좋은 방법인지&lt;/a&gt;)</string>
- <string name="faq_tethering">안드로이드 테더링 기능 (WiFi, USB 또는 블루투스를 통한)과 VPNService API (이 프로그램에서 사용됨)는 함께 작동 하지 않습니다. 자세한 내용은 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;issue #34&lt;/a&gt; 를 참조 하십시오</string>
+ <string name="baterry_consumption">제 개인적인 테스트에서 Openvpn의 높은 배터리 소비에 대한 주요 이유는 keepalive 패킷 때문이었습니다. 대부분의 OpenVPN 서버 설정에는 \'keepalive 10 60\' 와 같은 문구가 있는데 이는 클라이언트에서 서버로 서버에서 클라이언트로 keepalive 패킷을 10 초마다 보냅니다. &lt;p&gt;이러한 패킷은 작고 많은 트래픽을 사용하지 않습니다만 이들은 모바일 라디오 네트워크를 계속 유지하게 만들게 되고 따라서 에너지 소비가 증가합니다. (참조 &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt;이 keepalive 설정을 클라이언트에서 변경할 수 없습니다. OpenVPN의 시스템 관리자만 설정을 변경할 수 있습니다. &lt;p&gt;불행히도 udp를 사용할 때 keepalive값을 60 초 이상으로 하면 일부의 NAT 게이트웨이에서는 비활성 타임아웃 때문에 연결을 끊어버리게 됩니다. TCP와 긴 keepalive 만료기간을 함께 사용할 수는 있지만 패킷 손실이 높은 연결 구간에서는 TCP over TCP의 성능이 매우 저조합니다. (참조 &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;왜 TCP를 통한 TCP는 안 좋은 방법인가&lt;/a&gt;)</string>
+ <string name="faq_tethering">안드로이드의 (WiFi, USB 또는 블루투스를 통한) 테더링 기능과 (이 프로그램에서 사용되는) VPNService API 는 함께 작동하지 않습니다. 자세한 내용은 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;문제 #34&lt;/a&gt;를 참조하십시오</string>
<string name="vpn_tethering_title">VPN과 테더링</string>
- <string name="connection_retries">다시 연결</string>
+ <string name="connection_retries">연결 재시도</string>
<string name="reconnection_settings">다시 연결 설정</string>
- <string name="connectretrymessage">연결 시도 사이의 기다리는 초단위 주기 입니다.</string>
- <string name="connectretrywait">연결과 연결 사이의 초단위 기간</string>
- <string name="minidump_generated">OpenVPN이 예기치 않게 종료됐습니다. 메인 메뉴에 있는 미니 덤프 보내기 옵션의 사용을 고려 하시기 바랍니다</string>
+ <string name="connectretrymessage">연결 시도 사이에 대기하는 초 단위 시간입니다.</string>
+ <string name="connectretrywait">연결 사이의 초 단위 시간</string>
+ <string name="minidump_generated">OpenVPN이 예기치 않게 종료됐습니다. 메인 메뉴에 있는 미니 덤프 보내기 옵션의 사용을 고려하시기 바랍니다.</string>
<string name="send_minidump">미니 덤프를 개발자에게 보내기</string>
- <string name="send_minidump_summary">개발자에게 마지막 비정상종료에 대한 디버깅 정보를 보냅니다</string>
+ <string name="send_minidump_summary">개발자에게 마지막 비정상 종료에 대한 디버깅 정보를 보냅니다</string>
<string name="notifcation_title">OpenVPN - %s</string>
<string name="session_ipv4string">%1$s - %2$s</string>
<string name="session_ipv6string">%1$s - %3$s, %2$s</string>
<string name="state_connecting">연결중</string>
<string name="state_wait">서버 응답 대기중</string>
<string name="state_auth">인증중</string>
- <string name="state_get_config">클라이언트 구성 가져오는중</string>
+ <string name="state_get_config">클라이언트 구성 가져오는 중</string>
<string name="state_assign_ip">IP 주소 할당중</string>
- <string name="state_add_routes">노선 추가중</string>
+ <string name="state_add_routes">경로 추가중</string>
<string name="state_connected">연결됨</string>
<string name="state_disconnected">연결 끊기</string>
<string name="state_reconnecting">재연결중</string>
<string name="state_exiting">종료중</string>
- <string name="state_noprocess">실행안됨</string>
- <string name="state_resolve">호스트명 찾는중</string>
+ <string name="state_noprocess">실행 안 됨</string>
+ <string name="state_resolve">호스트 이름 변환중</string>
<string name="state_tcp_connect">연결중 (TCP)</string>
<string name="state_auth_failed">인증 실패</string>
<string name="state_nonetwork">사용 가능한 네트워크 대기중</string>
- <string name="notifcation_title_notconnect">연결 되지 않음</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">연결되지 않음</string>
<string name="start_vpn_title">VPN %s 연결중</string>
<string name="start_vpn_ticker">VPN %s 연결중</string>
- <string name="jelly_keystore_alphanumeric_bug">일부 버전의 안드로이드 4.1에서는 키 인증서의 이름에 비 영숫자 문자(공백, 밑줄 또는 대시)가 포함 된 경우 문제가 있습니다. 특수 문자 없는 인증서를 다시 가져와 시도해보세요</string>
+ <string name="jelly_keystore_alphanumeric_bug">일부 버전의 안드로이드 4.1에서는 키 저장소 인증서의 이름에 비영숫자 문자(공백, 밑줄 또는 대시)가 포함된 경우 문제가 있습니다. 특수 문자 없는 인증서를 다시 가져와 보세요.</string>
<string name="encryption_cipher">암호화 암호</string>
<string name="packet_auth">패킷 인증</string>
- <string name="auth_dialog_title">패킷 인증 방법을 입력한다</string>
- <string name="built_by">개발자 %s</string>
+ <string name="auth_dialog_title">패킷 인증 방법 입력</string>
+ <string name="built_by">%s가 빌드</string>
<string name="debug_build">디버그 빌드</string>
<string name="official_build">공식 빌드</string>
<string name="make_selection_inline">프로파일에 복사</string>
<string name="crashdump">크래시 덤프</string>
<string name="add">추가</string>
- <string name="send_config">설정 파일 보내기</string>
+ <string name="send_config">구성 파일 보내기</string>
<string name="complete_dn">완전한 DN</string>
- <string name="remotetlsnote">가져온 구성에는 다른 DN 형식을 사용하는 오래된 tls-remote옵션이 있는데 이는 더이상 지원되지 않습니다.</string>
- <string name="rdn">RDN (common 이름)</string>
+ <string name="remotetlsnote">가져온 구성에는 다른 DN 형식을 사용하는 오래된 tls-remote 옵션이 있는데 이는 더이상 지원되지 않습니다.</string>
+ <string name="rdn">RDN (공통 이름)</string>
<string name="rdn_prefix">RDN 접두사</string>
- <string name="tls_remote_deprecated">tls-remote (지원 되지 않음)</string>
- <string name="help_translate">http://crowdin.net/project/ics-openvpn/invite를 방문 하여 번역을 도울 수 있습니다</string>
- <string name="prompt">%1$s 이(가) %2$s 을(를) 제어하려고 시도</string>
- <string name="remote_warning">다음 진행으로, 당신은 OpenVPN for Android 응용프로그램에게 완벽한 제어권과 모든 네트워크 트래픽을 가로챌 수 있는 권한을 허락합니다. <b>앱을 신뢰하지 않는다면 허락하지 마십시오.</b> 그렇지 않으면, 당신은 당신의 데이터를 악성 소프트웨어에게 빼앗길 수 있습니다.\"</string>
- <string name="remote_trust">나는 이 프로그램을 신뢰합니다.</string>
- <string name="no_external_app_allowed">어떤 응용 프로그램도 외부 API를 사용할 수 없습니다</string>
+ <string name="tls_remote_deprecated">tls-remote (지원되지 않음)</string>
+ <string name="help_translate">http://crowdin.net/project/ics-openvpn/invite 를 방문하여 번역을 도울 수 있습니다</string>
+ <string name="prompt">%1$s가 %2$s를 제어하려고 합니다</string>
+ <string name="remote_warning">계속 진행하면, 당신은 해당 앱에 OpenVPN for Android의 완벽한 제어권과 모든 네트워크 트래픽을 가로챌 수 있는 권한을 허락합니다.<b>그 앱을 신뢰하지 않는다면 허락하지 마십시오.</b> 그렇지 않으면 악성 소프트웨어가 당신의 데이터를 유출할 수 있습니다.</string>
+ <string name="remote_trust">나는 이 앱을 신뢰합니다.</string>
+ <string name="no_external_app_allowed">어떤 앱도 외부 API를 사용할 수 없습니다</string>
<string name="allowed_apps">허용된 앱: %s</string>
- <string name="clearappsdialog">허용된 외부 앱의 목록을 삭제하겠습니까?\n현재 허용된 외부 앱:\n\n%s</string>
- <string name="screenoff_summary">\"화면이 꺼져있을때 60초동안 64kB 미만의 데이터가 전송되면 VPN 일시정지. \"Persistent Tun\" 옵션이 활성화되어 있으면 VPN 일시 정지시 당신의 장비는 네트워크가 끊어 집니다. \"Persistent Tun\" 옵션이 없는 경우 장비는 VPN 연결/보호를 잃습니다. </string>
+ <string name="clearappsdialog">허용된 외부 앱 목록을 비우겠습니까?\n현재 허용된 외부 앱:\n\n%s</string>
+ <string name="screenoff_summary">\"화면이 꺼져 있고 60 초 동안 64kB 미만의 데이터가 전송되면 VPN 일시 정지. \"지속적인 TUN\" 옵션이 활성화되어 있으면 VPN 일시 정지시 당신의 장비는 네트워크 연결이 없는 상태가 됩니다. \"지속적인 TUN\" 옵션이 없는 경우 기기는 VPN 연결/보호를 잃습니다.</string>
<string name="screenoff_title">화면 꺼짐 후 VPN 연결 일시 정지</string>
- <string name="screenoff_pause">화면이 꺼진 상태에서 일시 중지: %2$ss에서 %1$s 미만</string>
- <string name="screen_nopersistenttun">경고: 이 VPN은 persistent tun이 비활성화 되어있습니다. 화면이 꺼졌을 때 트래픽은 터널을 사용하지 않고 인터넷을 바로 사용합니다.</string>
+ <string name="screenoff_pause">화면이 꺼진 상태에서 연결 일시 정지: %2$s 초 안에 %1$s 미만</string>
+ <string name="screen_nopersistenttun">경고: 이 VPN은 지속적인 TUN이 비활성화 되어있습니다. 화면이 꺼졌을 때 트래픽은 터널을 사용하지 않고 보통 인터넷을 사용합니다.</string>
<string name="save_password">암호 저장</string>
- <string name="pauseVPN">VPN 일시중지</string>
+ <string name="pauseVPN">VPN 일시 정지</string>
<string name="resumevpn">VPN 재개하기</string>
- <string name="state_userpause">VPN 일시 정지 사용자의 요청</string>
- <string name="state_screenoff">VPN 일시정지됨 - 화면 끄기</string>
- <string name="device_specific">장치 관련 Hacks</string>
- <string name="cannotparsecert">인증서 정보를 표시 할 수 없습니다</string>
- <string name="appbehaviour">응용 프로그램 동작</string>
+ <string name="state_userpause">사용자가 요청한 VPN 일시 정지</string>
+ <string name="state_screenoff">VPN 일시 정지됨 - 화면 끄기</string>
+ <string name="device_specific">기기별 해킹</string>
+ <string name="cannotparsecert">인증서 정보를 표시할 수 없습니다</string>
+ <string name="appbehaviour">앱 동작</string>
<string name="vpnbehaviour">VPN 동작</string>
- <string name="allow_vpn_changes">VPN 프로필에 대한 변경을 허용</string>
- <string name="hwkeychain">하드웨어 키 스토어:</string>
- <string name="permission_icon_app">응용 프로그램의 아이콘이 OpenVPN for Android를 사용 하려고함</string>
- <string name="faq_vpndialog43">"안드로이드 4.3부터는 VPN 확인이 \"overlaying apps\"로 부터 보호 받게 됩니다. 따라서 입력창이 터치 입력에 반응하지 않을 수 있습니다. 사용하는 앱중에서 overlay를 사용하는 경우 이러한 문제가 발생될수있습니다. 문제의 앱을 제작한 프로그램어를 연락하십시오. 이 문제는 안드로이드 4.3과 이상의 버전에서 모든 VPN 응용 프로그램에 영향을 줍니다. &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt;Issue 185&lt;a&gt; 참조"</string>
- <string name="faq_vpndialog43_title">안드로이드 4.3과 이후 버전에서의 VPN 확인 창</string>
- <string name="donatePlayStore">또는 당신은 플레이 스토어와 나에게 기부금을 보낼 수 있습니다:</string>
- <string name="thanks_for_donation">%s 님! 기부 감사합니다</string>
+ <string name="allow_vpn_changes">VPN 프로파일 변경을 허용</string>
+ <string name="hwkeychain">하드웨어 키 저장소:</string>
+ <string name="permission_icon_app">OpenVPN for Android를 사용하려고 하는 앱의 아이콘</string>
+ <string name="faq_vpndialog43">"안드로이드 4.3부터는 VPN 확인이 \"오버레이하는 앱\"으로부터 보호받습니다. 이 경우 대화창이 터치 입력에 반응하지 않게 됩니다. 사용하는 앱 중에서 오버레이를 사용하는 경우 이러한 문제가 발생될 수 있습니다. 문제의 앱을 발견하면 그 앱의 제작자에게 연락하십시오. 이 문제는 안드로이드 4.3과 이상의 버전에서 모든 VPN 앱에 영향을 줍니다. 상세한 사항은 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt;문제 185&lt;a&gt; 참조"</string>
+ <string name="faq_vpndialog43_title">VPN 확인 대화창</string>
+ <string name="donatePlayStore">또는 당신은 플레이 스토어에서 나에게 기부금을 보낼 수 있습니다:</string>
+ <string name="thanks_for_donation">%s를 기부해 주셔서 감사합니다!</string>
<string name="logCleared">로그가 삭제되었습니다.</string>
- <string name="show_password">비밀 번호 표시</string>
+ <string name="show_password">암호 표시</string>
<string name="keyChainAccessError">키체인 접근 오류: %s</string>
- <string name="timestamp_short">짧은</string>
+ <string name="timestamp_short">간결하게</string>
<string name="timestamp_iso">ISO</string>
<string name="timestamps">타임 스탬프</string>
<string name="timestamps_none">없음</string>
<string name="uploaded_data">업로드</string>
<string name="downloaded_data">다운로드</string>
- <string name="vpn_status">Vpn 상태</string>
+ <string name="vpn_status">VPN 상태</string>
<string name="logview_options">옵션 보기</string>
- <string name="unhandled_exception">처리 되지 않은 예외: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception">처리되지 않은 예외: %1$s\n\n%2$s</string>
<string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
- <string name="full_licenses">전체 라이센스</string>
+ <string name="faq_system_dialog_xposed">만약 당신의 안드로이드 기기가 루팅되어 있다면 &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt;와 &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN Dialog confirm module&lt;/a&gt;을 자신의 책임 하에 설치할 수 있습니다.</string>
+ <string name="full_licenses">전체 라이선스</string>
+ <string name="blocklocal_summary">로컬 네트워크에 직접 연결된 인터페이스는 VPN을 통해 접속하지 않습니다. 이 옵션의 선택을 취소하면 로컬 네트워크의 모든 트래픽이 VPN으로 리디렉션됩니다.</string>
+ <string name="blocklocal_title">로컬 네트워크에선 VPN 우회</string>
<string name="userpw_file">사용자 이름/암호 파일</string>
- <string name="imported_from_file">%s 에서 가져옴</string>
- <string name="mssfix_invalid_value">MSS override의 값은 0과 9000 사이의 정수이어야합니다</string>
+ <string name="imported_from_file">[%s에서 가져옴]</string>
+ <string name="files_missing_hint">일부 파일을 찾을 수 없습니다. 프로파일을 가져올 파일을 선택하십시오:</string>
+ <string name="openvpn_is_no_free_vpn">이 앱을 사용하려면 OpenVPN을 지원하는 VPN 공급자/VPN 게이트웨이가 필요합니다(종종 고용주가 제공함). OpenVPN에 대한 자세한 내용과 자신의 OpenVPN 서버를 설정하는 방법은 http://community.openvpn.net/ 를 참조하십시오.</string>
+ <string name="import_log">로그 가져 오기:</string>
+ <string name="ip_looks_like_subnet">VPN 토폴로지 \"%3$s\"가 지정되었지만 ifconfig %1$s %2$s는 네트워크 마스크가 있는 IP 주소와 더 유사합니다. \"subnet\" 토폴로지를 가정합니다.</string>
+ <string name="mssfix_invalid_value">MSS 재정의 값은 0과 9000 사이의 정수이어야 합니다</string>
+ <string name="mtu_invalid_value">MTU 재정의 값은 64과 9000 사이의 정수이어야 합니다</string>
+ <string name="mssfix_value_dialog">송신 패킷을 OpenVPN이 캡슐화하여 만들어지는, OpenVPN이 피어에게 보낼 UDP 패킷 크기가 이 바이트 수를 넘지 않도록 송신 패킷 크기를 제한하도록 터널 상의 TCP 세션들에 알립니다. (기본값 1450)</string>
+ <string name="mssfix_checkbox">TCP 페이로드의 MSS 값 재정의</string>
+ <string name="mssfix_dialogtitle">TCP 페이로드의 MSS 설정</string>
+ <string name="client_behaviour">클라이언트 동작</string>
+ <string name="clear_external_apps">허용된 외부 앱 비우기</string>
<string name="loading">로드 중...</string>
<string name="allowed_vpn_apps_info">VPN을 사용할 앱들: %1$s</string>
<string name="disallowed_vpn_apps_info">VPN을 사용하지 않을 앱들: %1$s</string>
+ <string name="app_no_longer_exists">%s 패키지가 더이상 설치되어 있지 않으며 앱 허용/거부 목록에서 제거함</string>
+ <string name="vpn_disallow_radio">VPN은 모든 앱에 사용되지만 선택된 앱은 제외합니다.</string>
+ <string name="vpn_allow_radio">VPN은 선택된 앱에만 사용됩니다.</string>
+ <string name="query_delete_remote">원격 서버 항목을 제거하시겠습니까?</string>
<string name="keep">유지</string>
<string name="delete">삭제</string>
+ <string name="add_remote">새 원격 서버 추가</string>
+ <string name="remote_random">연결시 임의의 순서로 연결 항목을 사용</string>
+ <string name="remote_no_server_selected">하나 이상의 원격 서버를 정의하고 활성화해야 합니다.</string>
+ <string name="server_list">서버 목록</string>
+ <string name="vpn_allowed_apps">허용된 앱</string>
+ <string name="advanced_settings">고급 설정</string>
<string name="payload_options">페이로드 옵션</string>
<string name="tls_settings">TLS 설정</string>
+ <string name="no_remote_defined">정의된 원격 서버 없음</string>
+ <string name="duplicate_vpn">VPN 프로파일 복제</string>
+ <string name="duplicate_profile_title">프로파일 복제: %s</string>
+ <string name="show_log">로그 보기</string>
+ <string name="faq_android_clients">Android용 OpenVPN 클라이언트가 여러 개 있습니다. 가장 일반적으로 사용되는 것은 OpenVPN for Android (이 클라이언트), OpenVPN Connect 및 OpenVPN Settings입니다. &lt;p&gt;클라이언트들을 두 그룹으로 나눌 수 있습니다. OpenVPN for Android와 OpenVPN Connect는 공식 VPNService API(Android 4.0 이상)를 사용하고 루트가 필요하지 않으며 OpenVPN Settings는 루트를 사용합니다.&lt;p&gt;OpenVPN for Android는 오픈 소스 클라이언트이며 Arne Schwabe에 의해 개발되었습니다. 고급 사용자를 대상으로 하며 많은 설정을 제공하고 파일에서 프로필을 가져오고 앱 내에서 프로필을 구성/변경하는 기능을 제공합니다. 이 클라이언트는 OpenVPN의 커뮤니티 버전을 기반으로 하는데 OpenVPN 2.x 소스 코드를 기반으로 합니다. 이 클라이언트는 커뮤니티의 반 공식 클라이언트로 볼 수 있습니다. &lt;p&gt;OpenVPN Connect는 OpenVPN Technologies, Inc.에서 개발한 비공개 소스 클라이언트입니다. 이 클라이언트는 일반 사용을 목적으로 하고 평균적인 사용자를 대상으로 하며 OpenVPN 프로파일을 가져올 수 있습니다. 이 클라이언트는 OpenVPN 프로토콜의 OpenVPN C++ 재구현을 기반으로 합니다(이는 OpenVPN Technologies, Inc.에서 iOS용 OpenVPN 앱을 내놓는 데 필요했습니다). 이 클라이언트는 OpenVPN 기술의 공식 클라이언트입니다. &lt;p&gt;OpenVPN Settings는 이 클라이언트들 중 가장 오래된 클라이언트이며 오픈 소스 OpenVPN의 UI입니다. OpenVPN for Android와 달리 루트가 필요하며 VPNService API를 사용하지 않습니다. Android 4.0 이상에 의존하지 않습니다.</string>
<string name="faq_androids_clients_title">안드로이드 OpenVPN 클라이언트 간의 차이</string>
+ <string name="ignore_multicast_route">멀티캐스트 경로 무시​​: %s</string>
+ <string name="ab_only_cidr">Android는 VPN에 대한 CIDR 경로만 지원합니다. 비 CIDR 경로는 거의 사용되지 않기 때문에 OpenVPN for Android는 CIDR이 아닌 경로에 /32를 사용하고 경고를 보냅니다.</string>
+ <string name="ab_tethering_44">테더링은 VPN이 활성화되어있는 동안 작동합니다. 테더링된 연결은 VPN을 사용하지 않을 것입니다.</string>
+ <string name="ab_kitkat_mss">초기 킷캣 버전은 TCP 연결에서 잘못된 MSS 값을 설정합니다(# 61948). 이 버그를 우회하려면 MSS 재정의 옵션을 활성화하십시오.</string>
+ <string name="ab_proxy">Android는 DNS 서버가 설정되지 않은 경우 모바일/Wi-Fi 연결에 지정된 프록시 설정을 계속 사용합니다. OpenVPN for Android는 로그에 이에 대해 경고할 것입니다. <p>VPN이 DNS 서버를 설정할 때 안드로이드는 프록시를 사용하지 않을 것입니다. VPN 연결을 위한 프록시를 설정하는 API는 없습니다.</p></string>
+ <string name="ab_lollipop_reinstall">VPN 앱이 제거되고 다시 설치되면 작동을 멈출 수 있습니다. 자세한 내용은 #80074를 참조하십시오.</string>
+ <string name="ab_not_route_to_vpn">구성된 클라이언트 IP와 해당 네트워크 마스크에 있는 IP들은 VPN으로 라우팅되지 않습니다. OpenVPN은 클라이언트 IP와 넷마스크에 해당하는 경로를 명시적으로 추가함으로써 이 버그를 우회합니다.</string>
+ <string name="ab_persist_tun">지속적인 TUN 지원에 사용되는 다른 TUN 장치가 활성화된 상태에서 한 TUN 장치를 열면 기기의 VPNServices가 죽습니다. VPN을 다시 작동 시키려면 재부팅해야 합니다. OpenVPN for Android는 TUN 장치를 다시 열지 않으려고 시도합니다. 정말 필요하면 충돌이 발생하지 않도록 새로운 TUN 장치를 열기 전에 먼저 현재 TUN을 닫습니다. 이 경우 짧은 순간 VPN이 아닌 연결을 통해 패킷이 전송될 수 있습니다. 이 우회 방법으로도 VPNServices가 죽고 기기를 재부팅해야 하는 경우가 있습니다.</string>
+ <string name="ab_secondary_users">VPN은 부차적인 사용자에게는 전혀 작동하지 않습니다.</string>
+ <string name="ab_kitkat_reconnect">"여러 사용자가 VPN 앱을 사용하는 동안 모바일 연결/모바일 데이터 연결이 자주 끊어지는 것으로 보고합니다. 이 반응은 일부 모바일 공급자/기기 조합에만 영향을 미치는 것으로 보이며 지금까지 버그에 대한 원인/해결 방법을 알 수 없습니다."</string>
+ <string name="ab_vpn_reachability_44">VPN 없이 도달할 수 있는 목적지만 VPN을 통해서 도달할 수 있습니다. IPv6 VPN은 전혀 작동하지 않습니다.</string>
+ <string name="ab_only_cidr_title">비 CIDR 경로</string>
+ <string name="ab_proxy_title">VPN을 위한 프록시 동작</string>
+ <string name="ab_lollipop_reinstall_title">VPN 앱들을 재설치</string>
+ <string name="version_upto">%s 및 이전 버전</string>
+ <string name="copy_of_profile">%s의 사본</string>
+ <string name="ab_not_route_to_vpn_title">구성된 IP 주소로의 경로</string>
+ <string name="ab_kitkat_mss_title">VPN 연결에 대한 잘못된 MSS 값</string>
+ <string name="ab_secondary_users_title">부차적인 태블릿 사용자들</string>
+ <string name="custom_connection_options_warng">사용자 지정 연결별 옵션을 지정하십시오. 조심해서 사용하십시오.</string>
+ <string name="custom_connection_options">사용자 지정 옵션</string>
+ <string name="remove_connection_entry">연결 항목 제거</string>
+ <string name="ab_kitkat_reconnect_title">모바일 네트워크에서 임의 연결 해제</string>
+ <string name="ab_vpn_reachability_44_title">원격 네트워크에 도달할 수 없음</string>
+ <string name="ab_persist_tun_title">지속적인 TUN 모드</string>
+ <string name="version_and_later">%s 및 이후 버전</string>
+ <string name="tls_cipher_alert_title">SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure로 연결 실패</string>
+ <string name="tls_cipher_alert">새로운 OpenVPN for Android 버전들(0.6.29/2015년 3월)은 허용된 암호화 스위트(tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\")에 더 안전한 기본값을 사용합니다. 안타깝게도 보안 수준이 낮은 암호화 스위트와 수출용 암호화 스위트를 생략하면, 특히 완벽 전달 보안(Diffie-Hellman)을 지원하지 않는 암호화 스위트를 생략하면 몇 가지 문제가 발생합니다. 이것은 보통 불필요한 요소를 제거한 SSL(예: MikroTik)을 쓰는 서버나 몇 임베디드 OS에서 tls-cipher을설정하여 TLS 보안을 강화하려는 좋은 의도를 가지고 했으나 불완전하게 실행됨으로써 발생합니다.\n이 문제를 해결하려면 서버에서 tls-cipher 설정을 tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"와 같은 적절한 기본값으로 설정하십시오. 클라이언트에서 문제를 우회하려면 안드로이드 클라이언트의 tls-cipher DEFAULT 사용자 정의 옵션을 추가하십시오.</string>
+ <string name="message_no_user_edit">이 프로파일은 외부 앱(%s)에서 추가되었으며 사용자가 편집할 수 없음으로 표시되었습니다.</string>
+ <string name="crl_file">인증서 폐기 목록</string>
+ <string name="service_restarted">OpenVPN 서비스 재시작 (앱이 메모리 부족으로 죽었거나 강제 종료된 것으로 추정)</string>
+ <string name="import_config_error">구성 가져오기에서 오류가 발생했습니다. 저장할 수 없습니다.</string>
+ <string name="Search">검색</string>
+ <string name="lastdumpdate">(마지막 덤프는 %1$d시간 %2$d분 이전 (%3$s))</string>
+ <string name="clear_log_on_connect">새 연결에 로그 지우기</string>
+ <string name="connect_timeout">연결 시간 초과</string>
+ <string name="no_allowed_app">허용된 앱이 추가되지 않았습니다. 모든 앱을 허용하지 않으려면 허용된 앱 목록에 앱이 하나 이상 있어야 하므로 이 앱 자신(%s)을 추가합니다.</string>
+ <string name="query_permissions_sdcard">OpenVPN for Android는 자동으로 SD 카드에서 누락된 파일을 검색할 수 있습니다. 이 메시지를 탭하여 권한 요청을 시작하십시오.</string>
+ <string name="protocol">프로토콜</string>
+ <string name="enabled_connection_entry">사용</string>
+ <string name="abi_mismatch">이 장치의 고유 ABI 우선 순위(%1$s)와 고유 라이브러리가 보고한 ABI(%2$s)가 불일치</string>
+ <string name="permission_revoked">운영체제에 의해 취소된 VPN 권한(예: 다른 VPN 프로그램 시작됨), VPN 중지</string>
+ <string name="pushpeerinfo">피어 정보 푸시</string>
+ <string name="pushpeerinfosummary">서버에 추가 정보 전송 (예: SSL 버전 및 안드로이드 버전)</string>
+ <string name="pw_request_dialog_title">%1$s이 필요함</string>
+ <string name="pw_request_dialog_prompt">프로파일 %1$s의 암호를 입력하십시오</string>
+ <string name="menu_use_inline_data">인라인 데이터 사용</string>
+ <string name="export_config_chooser_title">구성 파일 내보내기</string>
+ <string name="missing_tlsauth">tls-auth 파일이 누락되었습니다</string>
+ <string name="missing_certificates">사용자 인증서 또는 사용자 인증서 키 파일 누락됨</string>
+ <string name="missing_ca_certificate">CA 인증서 누락됨</string>
+ <string name="crl_title">인증서 폐기 목록 (선택 사항)</string>
+ <string name="reread_log">로그 캐시 파일에서 항목(%d 개)을 다시 읽습니다</string>
+ <string name="samsung_broken">삼성 휴대폰이 가장 많이 판매되는 안드로이드폰 중 하나이지만, 삼성의 펌웨어는 가장 버그가 많은 안드로이드 펌웨어 중 하나입니다. 버그는 이러한 기기에서의 VPN 작업에만 국한되지 않지만 그 중 많은 수를 우회할 수 있습니다. 다음은 일부 버그에 대한 설명입니다.\n\nDNS는 VPN 범위의 DNS 서버가 아니면 작동하지 않습니다.\n\n많은 삼성 5.x 기기에서 허용/허용되지 않는 앱 기능이 작동하지 않습니다.\n삼성 6.x 기기에서는 VPN 앱이 절전 기능에서 제외되지 않으면 VPN이 작동하지 않는 것으로 보고됩니다.</string>
+ <string name="samsung_broken_title">삼성 휴대폰</string>
+ <string name="novpn_selected">VPN이 선택되지 않았습니다.</string>
+ <string name="defaultvpn">기본 VPN</string>
+ <string name="defaultvpnsummary">기본 VPN이 필요한 장소(현재로는 부팅 중에 켜기와 연결 유지, 빠른 설정 타일)에서 사용될 VPN</string>
+ <string name="vpnselected">현재 선택된 VPN: \'%s\'</string>
+ <string name="reconnect">다시 연결</string>
+ <string name="qs_title">VPN 토글</string>
+ <string name="qs_connect">%s에 연결</string>
+ <string name="qs_disconnect">%s 연결 끊기</string>
+ <string name="connectretrymaxmessage">연결 시도 사이의 최대 시간을 입력하십시오. OpenVPN은 매 연결 시도 실패 후 대기 시간을 이 값까지 천천히 올립니다. 기본값은 300 초입니다.</string>
+ <string name="connectretrymaxtitle">연결 시도 사이의 최대 시간</string>
+ <string name="state_waitconnectretry">연결 시도 사이에 %s 초 기다림</string>
+ <string name="nought_alwayson_warning"><![CDATA[VPN 확인 대화 상자가 표시되지 않으면 다른 앱에서 \"연결 유지 VPN\"을 켜 놓았을 수 있습니다. 이 경우 해당 앱만 VPN에 연결할 수 있습니다. 설정 -> 네트워크 더보기 .. -> VPN을 확인하세요.]]></string>
+ <string name="management_socket_closed">OpenVPN에 대한 연결이 끊어졌습니다 (%s)</string>
+ <string name="change_sorting">정렬 변경</string>
+ <string name="sort">정렬</string>
+ <string name="sorted_lru">최근 사용 순으로 프로파일 정렬</string>
+ <string name="sorted_az">이름 순으로 프로파일 정렬</string>
+ <string name="deprecated_tls_remote">구성이 2.3에서 제거될 것으로 표시되었고 2.4에서 완전히 제거된 tls-remote 옵션을 사용합니다</string>
+ <string name="auth_failed_behaviour">AUTH_FAILED에 대한 동작</string>
+ <string name="graph">그래프</string>
+ <string name="use_logarithmic_scale">로그 스케일 사용</string>
+ <string name="notenoughdata">데이터가 충분하지 않습니다</string>
+ <string name="avghour">시간당 평균</string>
+ <string name="avgmin">분당 평균</string>
+ <string name="last5minutes">지난 5 분</string>
+ <string name="data_in">들어옴</string>
+ <string name="data_out">나감</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
</resources>
diff --git a/main/src/main/res/values-nl/arrays.xml b/main/src/main/res/values-nl/arrays.xml
index 73a299d5..03e9702f 100755
--- a/main/src/main/res/values-nl/arrays.xml
+++ b/main/src/main/res/values-nl/arrays.xml
@@ -22,4 +22,9 @@
<item>Niet-gespecificeerd</item>
<item>Versleuteling (tls-crypt)</item>
</string-array>
+ <string-array name="auth_retry_type">
+ <item>Niet verbonden, vergeet wachtwoord</item>
+ <item>Niet verbonden, bewaar wachtwoord</item>
+ <item>Negeer, probeer opnieuw</item>
+ </string-array>
</resources>
diff --git a/main/src/main/res/values-nl/strings.xml b/main/src/main/res/values-nl/strings.xml
index 9518e3d2..bbc7cf1f 100755
--- a/main/src/main/res/values-nl/strings.xml
+++ b/main/src/main/res/values-nl/strings.xml
@@ -68,6 +68,7 @@
<string name="check_remote_tlscert_title">Verwacht TLS server-certificaat</string>
<string name="remote_tlscn_check_summary">Controleert de externe server certificaathouder</string>
<string name="remote_tlscn_check_title">Controleer Certificaat Hostname</string>
+ <string name="enter_tlscn_dialog">Specificeer de controle die gebruikt wordt om het externe certificaat DN te controleren (bijv. C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de) \n\nSpecificeer de complete DN of de RDN (openvpn.blinkt.de in het voorbeeld) of een RDN-voorvoegsel voor verificatie. \n\nWanneer het gebruikte RDN-voorvoegsel \"Server\" overeenkomt met \"Server-1\" en \"Server-2\"\n\nEen leeg tekstveld zorgt dat de RDN wordt gecontroleerd tegen de hostnaam van de server.\n\nVoor meer details zie de OpenVPN 2.3.1+ manpage onder -verify-x509-naam</string>
<string name="enter_tlscn_title">Externe certificaathouder</string>
<string name="tls_key_auth">Activeert TLS Key verificatie</string>
<string name="tls_auth_file">TLS Auth Bestand</string>
@@ -96,14 +97,20 @@
<string name="custom_options_title">Aangepaste Opties</string>
<string name="edit_vpn">VPN Instellingen Bewerken</string>
<string name="remove_vpn_query">De VPN-profiel \'%s\' verwijderen?</string>
+ <string name="tun_error_helpful">Op sommige aangepaste ICS-afbeeldingen kunnen de rechten op /dev/tun verkeerd zijn, of de tun module kan volledig ontbreken. Voor CM9-afbeeldingen, probeer de optie herstel eigendom onder algemene instellingen</string>
<string name="tun_open_error">Fout bij het openen van de tun interface</string>
<string name="error">"Fout:"</string>
<string name="clear">Leeg maken</string>
<string name="last_openvpn_tun_config">Openen tun interface:</string>
<string name="local_ip_info">Lokaal IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS Server: %1$s, Domein: %2$s</string>
<string name="routes_info_incl">Routes: %1$s %2$s</string>
<string name="routes_info_excl">Uitgesloten routes: %1$s %2$s</string>
<string name="routes_debug">VpnService routes geïnstalleerd: %1$s %2$s</string>
+ <string name="ip_not_cidr">Gekregen interface informatie %1$s en %2$s, ervan uitgaande dat tweede adres het peer-adres van remote is. Gebruik /32 netmask voor lokaal IP. De modus die door OpenVPN wordt gegeven is \"%3$s\".</string>
+ <string name="route_not_cidr">Begrijp %1$s en %2$s niet als IP-route met CIDR-netmasker, en /32 als netmask gebruiken.</string>
+ <string name="route_not_netip">Gecorrigeerde route van %1$s/%2$s naar %3$s/%2$s</string>
+ <string name="keychain_access">Geen toegang tot de Android Keychain certificaten. Dit kan veroorzaakt worden door een upgrade van de firmware or door het herstellen van een backup van de app/appinstellingen. Pas de VPN-configuratie aan en selecteer opnieuw het certificaat onder basisintellingen om de opslagtoestemming opnieuw te verlenen om het certificaat te laden.</string>
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Logboek verzenden</string>
<string name="send">Verzenden</string>
@@ -114,21 +121,37 @@
<string name="tap_faq2">Alweer? Maak je een grapje? Nee, tap mode wordt echt niet ondersteund en meer mails sturen met het verzoek of het ondersteund kan worden zal echt niet helpen, dus Neen.</string>
<string name="faq">Veelgestelde vragen </string>
<string name="copying_log_entries">Loggegevens aan het kopiëren</string>
+ <string name="faq_copying">Om een logboekvermelding te kopiëren, houd de vermelding lang ingedrukt. Om het hele logboek te kopiëren, gebruik de \'Verstuur Logboek\' optie. Gebruik de hardwaretoets als de knop niet zichtbaar is in de interface.</string>
<string name="faq_shortcut">Snelkoppeling naar start</string>
+ <string name="faq_howto_shortcut">U kunt een snelkoppeling plaatsen om OpenVPN vanaf uw startscherm te starten. Afhankelijk van uw startscherm moet u een snelkoppeling of een widget toevoegen.</string>
+ <string name="no_vpn_support_image">Uw afbeelding ondersteunt geen VPNService API, sorry :(</string>
<string name="encryption">Codering</string>
<string name="cipher_dialog_title">Codering methode</string>
+ <string name="chipher_dialog_message">Voer het encryptie-cijfer algoritme in dat door OpenVPN wordt gebruikt. Laat leeg om het standaard cijfer te gebruiken.</string>
+ <string name="auth_dialog_message">Voer de authenticatieverdeling in die gebruikt wordt voor OpenVPN. Laat leeg om de standaard verdeling te gebruiken.</string>
+ <string name="settings_auth">Authenticatie/Encryptie</string>
+ <string name="file_explorer_tab">Bestandsbeheer</string>
+ <string name="error_importing_file">Fout bij het importeren van het bestand</string>
+ <string name="import_error_message">Kan bestand niet importeren vanuit het bestandssysteem</string>
+ <string name="inline_file_data">[[Inline bestand data]]</string>
+ <string name="opentun_no_ipaddr">Weigering om tun apparaat zonder IP-informatie te openen</string>
<string name="menu_import">Importeer profiel van ovpn bestand</string>
<string name="menu_import_short">Import</string>
+ <string name="import_content_resolve_error">Kon het profiel niet lezen om te importeren</string>
<string name="error_reading_config_file">Fout bij het lezen van het configuratiebestand</string>
<string name="add_profile">Profiel toevoegen</string>
<string name="import_could_not_open">Kon het bestand %1$s, zoals aangegeven in de geïmporteerde configuratie niet vinden</string>
<string name="importing_config">Geïmporteerde configuratie bestand uit %1$s</string>
+ <string name="import_warning_custom_options">Uw configuratie heeft een paar configuratieopties die niet gekoppeld zijn aan User Interface configuraties. Deze opties werden toegevoegd als aanpasbare configuratieopties. De aanpasbare configuratie wordt hieronder weergegeven:</string>
<string name="import_done">Lezen van configuratie bestand afgesloten.</string>
+ <string name="nobind_summary">Verbindt niet met lokaal adres en poort</string>
<string name="no_bind">Geen locale binding</string>
<string name="import_configuration_file">configuratie bestand importeren</string>
<string name="faq_security_title">Beveiligingsoverwegingen</string>
+ <string name="faq_security">"Omdat OpenVPN beveiligingsgevoelig is, zijn enkele notities over beveiliging zinvol. Alle gegevens op de sdcard zijn inherent onzeker. Elke app kan het lezen (bijv. Dit programma heeft geen speciale sd-kaartrechten nodig). De gegevens van deze applicatie kunnen alleen worden gelezen door de toepassing zelf. Door de invoeroptie voor cacert/cert/key in het bestandsdialoog te gebruiken worden de gegevens opgeslagen in het VPN-profiel. De VPN-profielen zijn alleen toegankelijk door deze toepassing. (Vergeet niet de kopieën op de sd kaart daarna te verwijderen). Hoewel deze alleen door deze applicatie alleen toegankelijk zijn, is de data nog steeds ongecodeerd. Door de telefoon te rooten of andere exploits te gebruiken kan het mogelijk zijn om de gegevens terug te halen. Opgeslagen wachtwoorden worden ook in gewone tekst opgeslagen. Voor pkcs12-bestanden is het sterk aan te bevelen dat je ze importeert in de Android-keystore."</string>
<string name="import_vpn">Importeren</string>
<string name="broken_image_cert_title">Fout bij het weergeven van de certificaat selectie</string>
+ <string name="broken_image_cert">Er is een uitzondering gevonden om het dialoogvenster Android 4.0+ certificaat te laten zien. Dit mag nooit gebeuren, aangezien dit een standaard functionaliteit van Android 4.0+ is. Misschien werkt uw Android ROM-ondersteuning voor certificaatopslag niet meer</string>
<string name="ipv4">IPv4</string>
<string name="ipv6">IPv6</string>
<string name="speed_waiting">Wachten op status bericht&#8230;</string>
@@ -139,8 +162,10 @@
<string name="private_key_password">Privé Sleutel Wachtwoord</string>
<string name="password">Wachtwoord</string>
<string name="file_icon">bestands pictogram</string>
+ <string name="tls_authentication">TLS Authenticatie/Encryptie</string>
<string name="generated_config">Gegenereerde Configuratie</string>
<string name="generalsettings">Instellingen</string>
+ <string name="owner_fix_summary">Probeert de eigenaar van /dev/tun naar het systeem in te stellen. Sommige CM9-beelden hebben dit nodig om de VPNService API te laten werken. Vereist Root toegang.</string>
<string name="owner_fix">Verbeter eigendom van /dev/tun</string>
<string name="generated_config_summary">Toont het gegenereerde OpenVPN configuratiebestand</string>
<string name="edit_profile_title">Bewerken van \"%s\"</string>
@@ -148,11 +173,15 @@
<string name="netchange_summary">Het inschakelen van deze optie zal opnieuw verbinden na het veranderen van de netwerk status (bijv. van WiFi naar mobiel) forceren</string>
<string name="netchange">Opnieuw verbinden na netwerkverandering</string>
<string name="netstatus">Netwerk status: %s</string>
+ <string name="extracahint">De CA-certificaat wordt meestal teruggestuurd vanuit de Android-keystore. Geef een apart certificaat op als u certificaatverificatiefouten krijgt.</string>
<string name="select_file">Selecteer</string>
<string name="show_log_window">Toon logboekvenster</string>
<string name="error_rsa_sign">Fout bij het ondertekenen met Android keystore sleutel %1$s: %2$s</string>
<string name="faq_system_dialogs_title">Verbindingswaarschuwing en meldingsgeluid</string>
<string name="ipdns">IP en DNS</string>
+ <string name="basic">Basis</string>
+ <string name="routing">Route</string>
+ <string name="obscure">Vreemde OpenVPN-instellingen. Normaal niet nodig.</string>
<string name="advanced">Geanvanceerd</string>
<string name="export_config_title">ICS Openvpn configuratie</string>
<string name="faq_howto_title">Snelle start</string>
@@ -178,14 +207,19 @@
<string name="notifcation_title">OpenVPN - %s</string>
<string name="state_connecting">Aan het verbinden</string>
<string name="state_wait">Wachten op antwoord van de server</string>
+ <string name="state_auth">Inloggen</string>
<string name="state_get_config">Clientconfiguratie ophalen</string>
<string name="state_assign_ip">IP-addressen toewijzen</string>
+ <string name="state_add_routes">Routes toevoegen</string>
<string name="state_connected">Verbonden</string>
<string name="state_disconnected">Verbinding verbreken</string>
<string name="state_reconnecting">Opnieuw aan het verbinden</string>
<string name="state_exiting">Afsluiten</string>
<string name="state_noprocess">Niet actief</string>
+ <string name="state_resolve">Hostnamen omzetten</string>
<string name="state_tcp_connect">Aan het verbinden (TCP)</string>
+ <string name="state_auth_failed">Inloggen mislukt</string>
+ <string name="state_nonetwork">Wachten op bruikbaar netwerk</string>
<string name="notifcation_title_notconnect">Niet verbonden</string>
<string name="start_vpn_title">Verbinding maken met VPN %s</string>
<string name="start_vpn_ticker">Verbinding maken met VPN %s</string>
@@ -198,35 +232,57 @@
<string name="send_config">Verstuur configureerbestand</string>
<string name="complete_dn">Volledige DN</string>
<string name="rdn_prefix">RDN voorvoegsel</string>
+ <string name="help_translate">U kunt helpen met vertalen door naar https://crowdin.net/project/ics-openvpn/invite te gaan</string>
+ <string name="remote_trust">Ik vertrouw deze applicatie.</string>
<string name="allowed_apps">Toegestane apps: %s</string>
+ <string name="screenoff_pause">Verbinding pauzeren als het scherm uit staat: minder dan %1$s in %2$ss</string>
<string name="save_password">Wachtwoord opslaan</string>
<string name="pauseVPN">Pauzeer VPN</string>
<string name="resumevpn">Hervat VPN</string>
+ <string name="state_userpause">VPN-onderbreking aangevraagd door gebruiker</string>
<string name="state_screenoff">VPN gepauzeerd - scherm uit</string>
+ <string name="device_specific">Apparaatspecifieke trucks</string>
+ <string name="cannotparsecert">Certificaatinformatie kan niet worden weergegeven</string>
+ <string name="appbehaviour">Applicatiegedrag</string>
<string name="vpnbehaviour">VPN gedrag</string>
+ <string name="allow_vpn_changes">Verandering aan VPN-profielen toestaan</string>
+ <string name="permission_icon_app">Miniatuur van app die OpenVPN voor Android wilt gebruiken</string>
+ <string name="faq_vpndialog43">"Vanaf Android 4.3 is de VPN-bevestiging beveiligd tegen apps die over andere apps tekenen. Dit betekent dat het dialoogvenster niet reageert op aanrakingen. Als u een app heeft die over andere apps tekent kan dit de oorzaak zijn. Als u een app vind die dit doet, neem dan contact op met de makers van de app. Dit probleem heeft betrekking op alle VPN applicaties op Android 4.3 en later. Zie ook &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\"&gt;Issue 185&lt;a&gt; voor meer details."</string>
+ <string name="faq_vpndialog43_title">VPN-bevestigingsdialoogvenster</string>
+ <string name="donatePlayStore">U kunt ook een donatie sturen in de Play Store:</string>
<string name="thanks_for_donation">Bedankt voor het doneren van %s!</string>
<string name="logCleared">Log gewist.</string>
<string name="show_password">Toon wachtwoord</string>
+ <string name="keyChainAccessError">KeyChain toegangsfout: %s</string>
<string name="timestamp_short">Kort</string>
<string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Tijdsstempels</string>
<string name="timestamps_none">Geen</string>
<string name="uploaded_data">Upload</string>
<string name="downloaded_data">Download</string>
<string name="vpn_status">VPN Status</string>
<string name="logview_options">Toon opties</string>
<string name="full_licenses">Volledige licenties</string>
+ <string name="blocklocal_title">VPN passeren voor lokale netwerken</string>
<string name="userpw_file">Gebruikersnaam/Wachtwoord bestand</string>
<string name="imported_from_file">[Geïmporteerd uit: %s]</string>
+ <string name="files_missing_hint">Sommige bestanden konden niet worden gevonden. Selecteer de bestanden om het profiel te importeren:</string>
+ <string name="openvpn_is_no_free_vpn">Om deze app te gebruiken heeft u een VPN aanbieder/VPN gateway nodig die OpenVPN ondersteunt (vaak aangeboden door uw werkgever). Kijk op https://community.openvpn.net/ voor meer informatie over OpenVPN en hoe u uw eigen OpenVPN server kunt opzetten.</string>
<string name="import_log">Importeer log:</string>
+ <string name="client_behaviour">Cliëntgedrag</string>
<string name="loading">Aan het laden&#8230;</string>
<string name="allowed_vpn_apps_info">Toegestane VPN apps: %1$s</string>
<string name="disallowed_vpn_apps_info">Niet toegestane VPN apps: %1$s</string>
+ <string name="vpn_allow_radio">VPN wordt alleen voor geselecteerde apps gebruikt</string>
+ <string name="query_delete_remote">Vermelding van de externe server verwijderen?</string>
<string name="keep">Houden</string>
<string name="delete">Verwijderen</string>
+ <string name="remote_no_server_selected">U moet tenminste één externe server definiëren en inschakelen.</string>
<string name="server_list">Serverlijst</string>
<string name="vpn_allowed_apps">Toegestane apps</string>
<string name="advanced_settings">Geavanceerde instellingen</string>
<string name="tls_settings">TLS-instellingen</string>
+ <string name="duplicate_vpn">VPN profiel dupliceren</string>
<string name="show_log">Toon logboek</string>
<string name="version_upto">%s en eerder</string>
<string name="copy_of_profile">Kopie van %s</string>
diff --git a/main/src/main/res/values-no/strings.xml b/main/src/main/res/values-no/strings.xml
index 4155337b..193cc686 100755
--- a/main/src/main/res/values-no/strings.xml
+++ b/main/src/main/res/values-no/strings.xml
@@ -99,6 +99,7 @@
<string name="routes_info_incl">Ruter: %1$s %2$s</string>
<string name="routes_info_excl">Ekskluderte ruter: %1$s %2$s</string>
<string name="routes_debug">VpnService-ruter som er installert: %1$s %2$s</string>
+ <string name="route_not_netip">Korrigert rute %1$s / %2$s til %3$s / %2$s</string>
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Send loggfilen</string>
<string name="send">Send</string>
@@ -157,13 +158,16 @@
<string name="netstatus">Nettverksstatus: %s</string>
<string name="select_file">Velg</string>
<string name="show_log_window">Vis logg-vindu</string>
+ <string name="mobile_info">%10$s %9$s kjører på %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
<string name="faq_system_dialogs_title">Tilkoblingsvarsel og varslingslyd</string>
<string name="translationby">Norsk oversettelse av Jonny</string>
<string name="ipdns">IP og DNS</string>
<string name="basic">Grunnleggende</string>
<string name="routing">Ruting</string>
+ <string name="obscure">Obskure OpenVPN-innstillinger. Vanligvis ikke nødvendig.</string>
<string name="advanced">Avansert</string>
<string name="export_config_title">ICS Openvpn konfigurasjon</string>
+ <string name="warn_no_dns">Ingen DNS-servere som brukes. Navneoppløsning fungerer ikke. Vurdere å angi tilpassede DNS-servere. Vær også oppmerksom på at Android vil fortsette å bruke proxy-innstillingene angitt for mobile/Wi-Fi-tilkoblingen når ingen DNS-servere er angitt.</string>
<string name="faq_howto_title">Hurtigstart</string>
<string name="setting_loadtun_summary">Prøv å laste tun.ko kjernemodul før tilkobling. Krever at enheten er rootet.</string>
<string name="setting_loadtun">Last tun modul</string>
@@ -171,8 +175,10 @@
<string name="using_proxy">Bruker proxy %1$s %2$d</string>
<string name="use_system_proxy">Bruk systemet proxy</string>
<string name="use_system_proxy_summary">Bruk global systemkonfigurasjon for HTTP/HTTPS proxy for å koble til.</string>
+ <string name="onbootrestart">Koble til ved oppstart</string>
<string name="ignore">Ignorer</string>
<string name="restart">Start på nytt</string>
+ <string name="restart_vpn_after_change">Konfigurasjonsendringene vil brukes etter at VPN\'en er startet på nytt. Restarte VPN nå?</string>
<string name="configuration_changed">Konfigurasjon endret</string>
<string name="faq_duplicate_notification_title">Kopier varsler</string>
<string name="no_vpn_profiles_defined">Ingen VPN-profiler er definert.</string>
@@ -181,6 +187,7 @@
<string name="openvpn_log">OpenVPN Logg</string>
<string name="import_config">Importer OpenVPN konfigurasjon</string>
<string name="battery_consumption_title">Batteriforbruk</string>
+ <string name="connection_retries">Tilkoblingsforsøk</string>
<string name="minidump_generated">OpenVPN krasjet uventet. Vennligst vurder bruk av Minidump-alternativet i hovedmenyen</string>
<string name="send_minidump">Send Minidump til utvikler</string>
<string name="send_minidump_summary">Sender feilsøkingsinformasjon om siste krasj til utvikler</string>
@@ -222,4 +229,37 @@
<string name="clear_external_apps">Slett tillatte eksterne apper</string>
<string name="loading">Laster&#8230;</string>
<string name="allowed_vpn_apps_info">Tillatte VPN-apper: %1$s</string>
+ <string name="Search">Søk</string>
+ <string name="protocol">Protokoll</string>
+ <string name="enabled_connection_entry">Aktivert</string>
+ <string name="pw_request_dialog_title">Trenger %1$s</string>
+ <string name="export_config_chooser_title">Eksporter konfigurasjonsfilen</string>
+ <string name="samsung_broken_title">Samsung telefoner</string>
+ <string name="novpn_selected">Ingen VPN valgt.</string>
+ <string name="defaultvpn">Standard VPN</string>
+ <string name="vpnselected">Valgt VPN: \'%s\'</string>
+ <string name="reconnect">Koble til igjen</string>
+ <string name="qs_title">Veksle VPN</string>
+ <string name="qs_connect">Koble til %s</string>
+ <string name="qs_disconnect">Koble fra %s</string>
+ <string name="change_sorting">Endre sortering</string>
+ <string name="sort">Sorter</string>
+ <string name="sorted_lru">Profiler sortert etter siste brukte</string>
+ <string name="sorted_az">Profiler sortert etter navn</string>
+ <string name="graph">Graf</string>
+ <string name="use_logarithmic_scale">Bruk logaritmisk skala</string>
+ <string name="notenoughdata">Ikke nok data</string>
+ <string name="avghour">Gjennomsnitt per time</string>
+ <string name="avgmin">Gjennomsnitt per minutt</string>
+ <string name="last5minutes">Siste 5 minutter</string>
+ <string name="data_in">Inn</string>
+ <string name="data_out">Ut</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
</resources>
diff --git a/main/src/main/res/values-pl/arrays.xml b/main/src/main/res/values-pl/arrays.xml
index 2b52eb75..311eb13d 100755
--- a/main/src/main/res/values-pl/arrays.xml
+++ b/main/src/main/res/values-pl/arrays.xml
@@ -10,8 +10,8 @@
<item>Certyfikaty</item>
<item>Plik PKCS12</item>
<item>Certyfikat z pęku kluczy Androida</item>
- <item>Użytkownik/Hasło</item>
- <item>Statyczne Klucze</item>
+ <item>Nazwa użytkownika/Hasło</item>
+ <item>Klucze statyczne</item>
<item>Użytkownik/Hasło + Certyfikaty</item>
<item>Użytkownik/Hasło + PKCS12</item>
<item>Użytkownik/Hasło + Android</item>
@@ -22,4 +22,9 @@
<item>Nieokreślone</item>
<item>Szyfrowanie (tls-crypt)</item>
</string-array>
+ <string-array name="auth_retry_type">
+ <item>Odłącz, zapomnij hasło</item>
+ <item>Odłącz, zachowaj hasło</item>
+ <item>Ignoruj, ponów próbę</item>
+ </string-array>
</resources>
diff --git a/main/src/main/res/values-pl/plurals.xml b/main/src/main/res/values-pl/plurals.xml
index 70489fbc..906e4395 100755
--- a/main/src/main/res/values-pl/plurals.xml
+++ b/main/src/main/res/values-pl/plurals.xml
@@ -1,3 +1,9 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.com-->
-<resources></resources>
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Pozostał jeden miesiąc</item>
+ <item quantity="few">Pozostało %d miesięcy</item>
+ <item quantity="other">pozostało %d miesięcy</item>
+ </plurals>
+</resources>
diff --git a/main/src/main/res/values-pl/strings.xml b/main/src/main/res/values-pl/strings.xml
index 48abf92f..fc07b88e 100755
--- a/main/src/main/res/values-pl/strings.xml
+++ b/main/src/main/res/values-pl/strings.xml
@@ -252,6 +252,7 @@
<string name="state_tcp_connect">Łączenie (TCP)</string>
<string name="state_auth_failed">Błąd autentykacji</string>
<string name="state_nonetwork">Czekam na sieć</string>
+ <string name="statusline_bytecount">↓%2$s/s %1$s - ↑%4$s/s %3$s</string>
<string name="notifcation_title_notconnect">Niepołączony</string>
<string name="start_vpn_title">Łączę z VPN %s</string>
<string name="start_vpn_ticker">Łączę z VPN %s</string>
@@ -294,6 +295,7 @@
<string name="allow_vpn_changes">Zezwól na zmiany profili VPN</string>
<string name="hwkeychain">Sprzętowy magazyn kluczy:</string>
<string name="permission_icon_app">Ikona aplikacji próbującej użyć OpenVPN</string>
+ <string name="faq_vpndialog43">"Począwszy od Androida 4.3 potwiedzenie połączenia VPN jest strzeżone przed \"nakładaniem aplikacji\", co powoduje, że okno dialogowe nie reaguje na dotykowe dane wejściowe. Jeśli masz aplikację, która korzysta z nakładek, może to spowodować takie zachowanie. Problem ten dotyczy wszystkich aplikacji VPN na Androidzie 4.3 i nowszych wersjach. Zobacz także &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\"&gt;Issue 185&lt;a&gt; aby uzyskać dodatkowe informacje "</string>
<string name="faq_vpndialog43_title">Potwierdzenie dla Android w wersji 4.3 i wyższych</string>
<string name="donatePlayStore">Alternatywnie, dotację możesz przesłać za pomocą Google Play:</string>
<string name="thanks_for_donation">Dziękujemy za wsparcie %s!</string>
@@ -321,6 +323,7 @@
<string name="import_log">Dziennik importu:</string>
<string name="ip_looks_like_subnet">Określono topologię \"%3$s\", jednak ifconfig %1$s %2$s wygląda bardziej na adres IP z maską. Zakładam, że chodzi o topologię \"subnet\".</string>
<string name="mssfix_invalid_value">Wartość nadpisywania MSS musi być liczbą całkowitą pomiędzy 0 i 9000</string>
+ <string name="mtu_invalid_value">Wartość nadpisywania MTU musi być liczbą całkowitą pomiędzy 64 a 9000</string>
<string name="mssfix_value_dialog">Ogłasza sesjom TCP przekazywanym przez tunel, że powinny ograniczyć wielkość pakietu tak, aby po enkapsulacji przez OpenVPN wynikowy rozmiar pakietu UDP wysyłanego przez VPN do peer\'a nie przekraczał tej liczby bajtów (domyślnie 1450)</string>
<string name="mssfix_checkbox">Zastępuje wartość MSS pakietu TCP</string>
<string name="mssfix_dialogtitle">Ustaw wartość MSS pakietu TCP</string>
@@ -357,8 +360,10 @@
OpenVPN dla Androida ostrzeże Cię o tym w logu.<p>Kiedy VPN ustawi serwer DNS Android nie będzie używał więcej proxy. Nie ma żadnego API do ustawienia proxy dla połączenia VPN.</p></string>
<string name="ab_lollipop_reinstall">Aplikacje VPN mogą przestać działać po odinstalowaniu i ponownej instalacji. W celu uzyskania szczegółów zobacz #80074</string>
<string name="ab_not_route_to_vpn">Brakuje konfiguracji tras dla adresu IP klienta oraz masek podsieci. OpenVPN rozwiązuje ten problem przez dodanie trasy odpowiedniej dla adresu IP klienta i maski jego podsieci</string>
+ <string name="ab_persist_tun">Otwieranie urządzenia tun, gdy inne urządzenie używane do obsługi persist-tun, jest otwarte, powoduje awarię VPNServices na urządzeniu. Ponowne uruchomienie urządzenia jest konieczne dla przywrócenia VPN. OpenVPN dla systemu Android próbuje uniknąć ponownego otwarcia urządzenia tun. Aby uniknąć awarii zamknij bieżący TUN przed otwarciem nowego TUN. Może to prowadzić do krótkiego momentu, gdzie pakiety są wysyłane poza siecią VPN. Nawet mimo zastosowania tego obejścia VPNServices czasami ulega awarii i wymaga ponownego uruchomienia urządzenia.</string>
<string name="ab_secondary_users">VPN absolutnie nie działa dla dodatkowych użytkowników.</string>
<string name="ab_kitkat_reconnect">"Jest grono użytkowników, którzy donoszą, iż podczas używania aplikacji VPN połączenie danych/komórkowe jest często zrywane. Zachowanie to wydaje się dotykać niewielkiej liczby urządzeń/dostawców danych komórkowych - na tę chwilę nieznana jest przyczyna, ani rozwiązanie problemu."</string>
+ <string name="ab_vpn_reachability_44">Przy użyciu VPN można dotrzeć tylko do miejsc, które są osiągalne bez sieci VPN. VPN protokołu IPv6 nie działa w ogóle.</string>
<string name="ab_only_cidr_title">Trasy nie-CIDR</string>
<string name="ab_proxy_title">Zachowanie Proxy w sieci VPN</string>
<string name="ab_lollipop_reinstall_title">Ponowna instalacja aplikacji VPN</string>
@@ -403,6 +408,8 @@ OpenVPN dla Androida ostrzeże Cię o tym w logu.<p>Kiedy VPN ustawi serwer DNS
<string name="samsung_broken">Pomimo, że telefony marki Samsung są jednymi z najliczniej sprzedawanych urządzeń z Androidem, oprogramowanie układowe Samsunga jest jednocześnie jednym z posiadających najwięcej błędów. Błędy nie ograniczają się wyłącznie do operacji związanych z VPN a wiele z nich zostało rozwiązanych technikami tymczasowymi. Poniższa lista przedstawia kilka ze wspomnianych błędów.\n\nDNS nie działa poza zakresem VPN.\n\nNa wielu urządzeniach marki Samsung z Androidem 5.x aplikacje dozwolone/niedozwolone nie działają.\n\nNa urządzeniach marki Samsung z Androidem 6.x VPN może nie działać podczas aktywnego oszczędzania energii.</string>
<string name="samsung_broken_title">Telefony Samsung</string>
<string name="novpn_selected">Nie wybrano VPN.</string>
+ <string name="defaultvpn">Domyślny VPN</string>
+ <string name="vpnselected">Obecnie wybrana sieć VPN: \'%s\'</string>
<string name="reconnect">Podłącz ponownie</string>
<string name="qs_title">Przełącz VPN</string>
<string name="qs_connect">Połącz z %s</string>
@@ -415,4 +422,22 @@ OpenVPN dla Androida ostrzeże Cię o tym w logu.<p>Kiedy VPN ustawi serwer DNS
<string name="sort">Sortowanie</string>
<string name="sorted_lru">Profile posortowane według ostatnio używanych</string>
<string name="sorted_az">Profile sortowane według nazwy</string>
+ <string name="deprecated_tls_remote">Konfigurcja używa opcji tls-remote, która została zaniechana w wersji 2.3 i ostatecznie usunięta w 2.4</string>
+ <string name="auth_failed_behaviour">Zachowanie na AUTH_FAILED</string>
+ <string name="graph">Grafika</string>
+ <string name="use_logarithmic_scale">Użyj skali logarytmicznej</string>
+ <string name="notenoughdata">Za mało danych</string>
+ <string name="avghour">Średnia na godzinę</string>
+ <string name="avgmin">Średnia za minutę</string>
+ <string name="last5minutes">Ostatnie 5 minut</string>
+ <string name="data_in">W</string>
+ <string name="data_out">Zewnątrz</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit / s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
</resources>
diff --git a/main/src/main/res/values-pt/arrays.xml b/main/src/main/res/values-pt/arrays.xml
index 6122add4..fe6f811e 100755
--- a/main/src/main/res/values-pt/arrays.xml
+++ b/main/src/main/res/values-pt/arrays.xml
@@ -23,8 +23,8 @@
<item>Criptografia (--tls-crypt)</item>
</string-array>
<string-array name="auth_retry_type">
- <item>Disconnect, forget password</item>
- <item>Disconnect, keep password</item>
- <item>Ignore, retry</item>
+ <item>Desconecte, esqueça a senha</item>
+ <item>Desconecte, mantenha a senha</item>
+ <item>Ignore, tente novamente</item>
</string-array>
</resources>
diff --git a/main/src/main/res/values-pt/plurals.xml b/main/src/main/res/values-pt/plurals.xml
index 70489fbc..8e397d68 100755
--- a/main/src/main/res/values-pt/plurals.xml
+++ b/main/src/main/res/values-pt/plurals.xml
@@ -1,3 +1,20 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.com-->
-<resources></resources>
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Falta 1 mês</item>
+ <item quantity="other">Faltam %d meses</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Falta um dia</item>
+ <item quantity="other">Faltam %d dias</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Falta 1 hora</item>
+ <item quantity="other">Faltam %d horas</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Falta 1 minuto</item>
+ <item quantity="other">Faltam %d minutos</item>
+ </plurals>
+</resources>
diff --git a/main/src/main/res/values-pt/strings.xml b/main/src/main/res/values-pt/strings.xml
index 18e11956..6f938fdc 100755
--- a/main/src/main/res/values-pt/strings.xml
+++ b/main/src/main/res/values-pt/strings.xml
@@ -44,12 +44,14 @@
<string name="duplicate_profile_name">Por favor, digite um nome de perfil que não esteja já em uso</string>
<string name="profilename">Nome do perfil</string>
<string name="no_keystore_cert_selected">Tem de selecionar um certificado de utilizador</string>
+ <string name="no_ca_cert_selected">Deve selecionar um certificado</string>
<string name="no_error_found">Nenhum erro encontrado</string>
<string name="config_error_found">Erro na configuração</string>
<string name="ipv4_format_error">Erro ao analisar o endereço IPv4</string>
<string name="custom_route_format_error">Erro ao analisar as rotas personalizadas</string>
<string name="pw_query_hint">(deixe em branco para consulta a pedido)</string>
<string name="vpn_shortcut">Atalho do OpenVPN</string>
+ <string name="vpn_launch_title">Conectando-se à VPN&#8230;</string>
<string name="shortcut_profile_notfound">Perfil especificado no atalho não encontrado</string>
<string name="random_host_prefix">Prefixo de Host aleatório</string>
<string name="random_host_summary">Adiciona 6 caracteres aleatórios ao nome do host</string>
@@ -66,10 +68,12 @@
<string name="check_remote_tlscert_title">Esperar certificado do servidor TLS</string>
<string name="remote_tlscn_check_summary">Verifica o assunto DN do certificado do servidor remoto</string>
<string name="remote_tlscn_check_title">Verificar nome de host do certificado</string>
+ <string name="enter_tlscn_dialog">Especifique a verificação usada para verificar o DN do certificado remoto (por exemplo, C = DE, L = Paderborn, OU = Avian IP Carriers, CN = openvpn.blinkt.de)\n\nEspecifique o DN completo ou o RDN (openvpn.blinkt.de no exemplo) ou um prefixo RDN para verificação. \n\nQuando utilizar o prefixo RDN \"Servidor\" corresponde ao \"Servidor-1\" e ao \"Servidor-2\"\n\nDeixando o campo de texto vazio verificará o RDN contra o nome do host do servidor.\n\nPara mais detalhes, veja a página de utilizador OpenVPN 2.3.1+ sob -verify-x509-name</string>
<string name="enter_tlscn_title">Assunto do certificado remoto</string>
<string name="tls_key_auth">Ativa a autenticação de chave TLS</string>
<string name="tls_auth_file">Ficheiro de autenticação TLS</string>
<string name="pull_on_summary">Solicita endereços IP, rotas e tempo do servidor.</string>
+ <string name="pull_off_summary">Nenhuma informação é solicitada do servidor. As configurações precisam ser especificadas abaixo.</string>
<string name="use_pull">Obter Configurações</string>
<string name="dns">DNS</string>
<string name="override_dns">Substituir configurações de DNS pelo servidor</string>
@@ -93,6 +97,7 @@
<string name="custom_options_title">Opções personalizadas</string>
<string name="edit_vpn">Editar definições VPN</string>
<string name="remove_vpn_query">Remova o perfil VPN \'%s\'?</string>
+ <string name="tun_error_helpful">Em algumas imagens ICS personalizadas, a permissão em /dev/tun pode estar errada, ou o módulo tun pode estar a faltar completamente. Para imagens CM9, tente a opção de reparação em configurações gerais</string>
<string name="tun_open_error">Falha ao abrir a interface tun</string>
<string name="error">"Erro: "</string>
<string name="clear">Limpar</string>
@@ -119,6 +124,7 @@
<string name="copying_log_entries">Copia entradas de registo</string>
<string name="faq_copying">Para copiar uma única entrada do registo selecione e mantenha seleciona a respetiva entrada. Para copiar/enviar o registo completo use a opção enviar registo. Use o botão de menu do equipamento caso não esteja visível no GUI.</string>
<string name="faq_shortcut">Atalho para iniciar</string>
+ <string name="faq_howto_shortcut">Pode colocar um atalho para iniciar o OpenVPN na sua área de trabalho. Dependendo do seu programa de ecrã inicial, terá que adicionar um atalho ou um widget.</string>
<string name="no_vpn_support_image">A imagem não suporta a API VPNService, lamentamos :(</string>
<string name="encryption">Encriptação</string>
<string name="cipher_dialog_title">Digite o método de encriptação</string>
@@ -155,22 +161,32 @@
<string name="private_key_password">Senha de chave privada</string>
<string name="password">Senha</string>
<string name="file_icon">ícone de ficheiro</string>
+ <string name="tls_authentication">Autenticação/encriptação TLS</string>
<string name="generated_config">Config gerado</string>
<string name="generalsettings">Configurações</string>
+ <string name="owner_fix_summary">Tenta mudar o dono de /dev/tun para sistema. Algumas imagens CM9 precisam disso para fazer a API VPNService funcionar. Requer root.</string>
<string name="owner_fix">Corrija a propriedade de /dev/tun</string>
+ <string name="generated_config_summary">Mostra o arquivo de configuração OpenVPN criado</string>
<string name="edit_profile_title">A editar \"%s\"</string>
<string name="building_configration">A preparar a configuração...</string>
+ <string name="netchange_summary">Ativando essa opção forçará a reconexão se o estado da rede mudar (ex: WiFi de/para celular)</string>
<string name="netchange">Volte a ligar na mudança de rede</string>
<string name="netstatus">Estado da rede: %s</string>
<string name="select_file">Selecione</string>
+ <string name="show_log_summary">Mostra a janela de log ao conectar. A janela de log sempre pode ser acessada pelo status da notificação.</string>
<string name="show_log_window">Mostrar a janela de log</string>
+ <string name="mobile_info">%10$s %9$s rodando no %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
<string name="faq_system_dialogs_title">Aviso de ligação e som de notificação</string>
+ <string name="translationby">Tradução em inglês por Arne Schwabe&lt; arne@rfc2549.org&gt;</string>
<string name="ipdns">IP e DNS</string>
<string name="basic">Básico</string>
<string name="routing">Encaminhamento</string>
<string name="obscure">Definições obscuras OpenVPN. Raramente necessário.</string>
<string name="advanced">Avançado</string>
<string name="export_config_title">Configuração Openvpn ICS</string>
+ <string name="warn_no_dns">Nenhum servidor de DNS sendo usado. A resolução do nome pode não funcionar. Considere configurar Servidores DNS personalizados. Observe também que o Android continuará usando suas configurações de proxy especificadas para sua conexão móvel / Wi-Fi quando nenhum servidor DNS estiver configurado.</string>
+ <string name="dns_add_error">Não foi possível adicionar o servidor de DNS \"%1$s\", rejeitado pelo sistema: %2$s</string>
+ <string name="ip_add_error">Não foi possível configurar o endereço de IP \"%1$s\", rejeitado pelo sistema: %2$s</string>
<string name="faq_howto_title">Início Rápido</string>
<string name="setting_loadtun_summary">Tente carregar o módulo tun.ko do kernel antes de ligar. Necessita de acesso root ao dispositivo.</string>
<string name="setting_loadtun">Carregar o módulo tun</string>
diff --git a/main/src/main/res/values-ro/strings.xml b/main/src/main/res/values-ro/strings.xml
index 055873a2..1ceecc4e 100755
--- a/main/src/main/res/values-ro/strings.xml
+++ b/main/src/main/res/values-ro/strings.xml
@@ -38,7 +38,7 @@
<string name="auth_username">Utilizator</string>
<string name="auth_pwquery">Parola</string>
<string name="static_keys_info">Pentru configurarea statică Cheile TLS Auth vor fi utilizate ca şi chei statice</string>
- <string name="configure_the_vpn">Configurare VPN</string>
+ <string name="configure_the_vpn">Configurați VPN-ul</string>
<string name="menu_add_profile">Adaugă profil</string>
<string name="add_profile_name_prompt">Introduceţi un nume ce identifică profilul nou</string>
<string name="duplicate_profile_name">Vă rugăm să introduceţi un nume de profil unic</string>
diff --git a/main/src/main/res/values-ru/plurals.xml b/main/src/main/res/values-ru/plurals.xml
index fc40574a..7cc8112c 100755
--- a/main/src/main/res/values-ru/plurals.xml
+++ b/main/src/main/res/values-ru/plurals.xml
@@ -2,22 +2,22 @@
<!--Generated by crowdin.com-->
<resources>
<plurals name="months_left">
- <item quantity="one">Остался %d месяц</item>
+ <item quantity="one">Остался один месяц</item>
<item quantity="few">Осталось %d месяца</item>
<item quantity="other">Осталось %d месяцев</item>
</plurals>
<plurals name="days_left">
- <item quantity="one">Остался %d день</item>
+ <item quantity="one">Остался один день</item>
<item quantity="few">Осталось %d дня</item>
<item quantity="other">Осталось %d дней</item>
</plurals>
<plurals name="hours_left">
- <item quantity="one">Остался %d час</item>
+ <item quantity="one">Остался один час</item>
<item quantity="few">Осталось %d часа</item>
<item quantity="other">Осталось %d часов</item>
</plurals>
<plurals name="minutes_left">
- <item quantity="one">Осталась %d минута</item>
+ <item quantity="one">Осталась одна минута</item>
<item quantity="few">Осталось %d минуты</item>
<item quantity="other">Осталось %d минут</item>
</plurals>
diff --git a/main/src/main/res/values-ru/strings.xml b/main/src/main/res/values-ru/strings.xml
index 6e414dfa..16678019 100755
--- a/main/src/main/res/values-ru/strings.xml
+++ b/main/src/main/res/values-ru/strings.xml
@@ -77,7 +77,7 @@
<string name="use_pull">Запрашивать параметры</string>
<string name="dns">DNS</string>
<string name="override_dns">Переопределить параметры DNS от сервера</string>
- <string name="dns_override_summary">Использовать свой DNS сервер</string>
+ <string name="dns_override_summary">Использовать ваши DNS</string>
<string name="searchdomain">Домен поиска</string>
<string name="dns1_summary">DNS-сервер для использования.</string>
<string name="dns_server">DNS-сервер</string>
@@ -87,8 +87,8 @@
<string name="ignore_routes_summary">Игнорировать маршруты, посылаемые сервером.</string>
<string name="default_route_summary">Перенаправляет весь трафик через VPN</string>
<string name="use_default_title">Использовать маршрут по умолчанию</string>
- <string name="custom_route_message">Введите пользовательские маршруты. Только введите адрес назначения в формате CIDR. \"10.0.0.0/8 2002::/16\" будет использовано для 10.0.0.0/8 и 2002::/16 сетей через VPN.</string>
- <string name="custom_route_message_excluded">Маршруты, которые не следует направлять через VPN. Используйте тот же синтаксис, как и в случае с другими маршрутами.</string>
+ <string name="custom_route_message">Введите пользовательские маршруты. Используйте только адрес назначения в формате CIDR. \"10.0.0.0/8 2002::/16\" направит сети 10.0.0.0/8 и 2002::/16 через VPN.</string>
+ <string name="custom_route_message_excluded">Маршруты, которые НЕ должны направляться через VPN. Используйте тот же синтаксис, что и для включенных маршрутов.</string>
<string name="custom_routes_title">Пользовательские маршруты</string>
<string name="custom_routes_title_excluded">Исключенные сети</string>
<string name="log_verbosity_level">Уровень детализации журнала</string>
@@ -133,7 +133,7 @@
<string name="settings_auth">Аутентификация/шифрование</string>
<string name="file_explorer_tab">Обзор файлов</string>
<string name="inline_file_tab">Встроенный файл</string>
- <string name="error_importing_file">Ошибка при импорте файла</string>
+ <string name="error_importing_file">Ошибка импорта файла</string>
<string name="import_error_message">Не удалось импортировать файл из файловой системы</string>
<string name="inline_file_data">[[Встроенный файл данных]]</string>
<string name="opentun_no_ipaddr">Отказ в открытии устройства tun без информации об IP-адресе</string>
@@ -152,7 +152,7 @@
<string name="faq_security_title">Соображения безопасности</string>
<string name="faq_security">"Так как OpenVPN чувствителен к безопасности, то уместны будут несколько замечаний на её счёт. Все данные на SD-карте по сути не защищены. Каждое приложение может прочесть их (например, эта программа не требует специальных привилегий на SD-карту). Данные этого приложения могут быть прочитаны только им самим. При использовании опции импорта сертификатов и ключей в диалоговом окне данные сохраняются в профиле VPN. Профили VPN доступны только этому приложению. (Не забудьте потом удалить копии на SD-карте). Несмотря на то, что данные доступны только этому приложению, они всё ещё не зашифрованы. При наличии прав администратора (рута) на телефоне или через некую уязвимость эти данные можно извлечь. Также сохранённые пароли хранятся в обычном текстовом виде. Настоятельно рекомендуется файлы pkcs12 импортировать в android keystore."</string>
<string name="import_vpn">Импорт</string>
- <string name="broken_image_cert_title">Ошибка вывода выбранного сертификата</string>
+ <string name="broken_image_cert_title">Ошибка отображения выбора сертификата</string>
<string name="broken_image_cert">Произошла ошибка при попытке вызова системного диалога выбора сертификатов Android 4.0+. Этого не должно было случиться на стандартной прошивке. Может быть в вашей прошивке испорчено хранилище сертификатов</string>
<string name="ipv4">IPv4</string>
<string name="ipv6">IPv6</string>
@@ -220,7 +220,7 @@
<string name="faq_routing_title">Конфигурация маршрутизации/интерфейса</string>
<string name="faq_routing">Конфигурация маршрутизации и интерфейса производится не через традиционные ifconfig/route команды, а с помощью VPNService API. Это приводит к созданию другой конфигурации маршрутизации, отличной от конфигураций, используемых на других ОС. Конфигурация VPN-туннеля состоит из IP-адресов и сетей, которые должны направляться через этот интерфейс. Никаких особых партнерских адресов или адресов шлюза не требуется. Также не требуются и специальные маршруты для соединения с VPN-сервером (например, добавленные при использовании redirect-gateway). Следовательно, приложение будет игнорировать эти параметры при импорте конфигурации. Приложение с помощью VPNService API гарантирует, что подключение к серверу не направляется через VPN-туннель. Поддерживается направление через туннель только определенных сетей. Приложение пытается определить сети, которые не должны быть направлены через туннель (например, маршрут x.x.x.x y.y.y.y net_gateway) и вычисляет список маршрутов, в который не включаются эти маршруты, чтобы эмулировать поведение других платформ. Окна журналов и логов показывают конфигурацию сервиса VPN после установления соединения.</string>
<string name="persisttun_summary">Не использовать обычное соединение без VPN при переподключении OpenVPN.</string>
- <string name="persistent_tun_title">Постоянный туннель</string>
+ <string name="persistent_tun_title">Постоянный tun</string>
<string name="openvpn_log">Журнал OpenVPN</string>
<string name="import_config">Импорт конфигурации OpenVPN</string>
<string name="battery_consumption_title">Потребление батареи</string>
@@ -281,7 +281,7 @@
<string name="clearappsdialog">Очистить список авторизованных внешних приложений?\nСписок разрешенных приложений:\n\n%s</string>
<string name="screenoff_summary">Приостанавливать VPN, если экран выключен и передано меньше 64kb данных за 60 сек. Когда включена опция \"Постоянный туннель\", приостановка VPN оставит ваше устройство без сетевого подключения. Без опции \"Постоянный туннель\" устройство не будет иметь VPN-соединения/защиты.</string>
<string name="screenoff_title">Приостановить VPN-соединение при выключенном экране</string>
- <string name="screenoff_pause">Приостановка соединения при выключенном экране: меньше, чем %1$s in %2$ss</string>
+ <string name="screenoff_pause">Приостановка соединения при выключенном экране: меньше, чем %1$s за %2$sс</string>
<string name="screen_nopersistenttun">Внимание: Постоянный туннель не включен для этого VPN. Трафик будет использовать обычное интернет соединение, когда экран выключен.</string>
<string name="save_password">Сохранить пароль</string>
<string name="pauseVPN">Приостановить VPN</string>
diff --git a/main/src/main/res/values-tr/arrays.xml b/main/src/main/res/values-tr/arrays.xml
index 5bb8b773..2388caa0 100755
--- a/main/src/main/res/values-tr/arrays.xml
+++ b/main/src/main/res/values-tr/arrays.xml
@@ -8,7 +8,7 @@
<!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
<string-array name="vpn_types">
<item>Sertifikalar</item>
- <item>PCKCS12 Dosyası</item>
+ <item>PKCS12 Dosyası</item>
<item>Android Sertifikası</item>
<item>Kullanıcı Adı/Parola</item>
<item>Sabit Anahtarlar</item>
diff --git a/main/src/main/res/values-tr/strings.xml b/main/src/main/res/values-tr/strings.xml
index 0d197b16..0bec9a0d 100755
--- a/main/src/main/res/values-tr/strings.xml
+++ b/main/src/main/res/values-tr/strings.xml
@@ -409,7 +409,7 @@
<string name="samsung_broken_title">Samsung telefonlar</string>
<string name="novpn_selected">Seçili VPN yok.</string>
<string name="defaultvpn">Öntanımlı VPN</string>
- <string name="defaultvpnsummary">Varsayılan olarak bir VPN gereken yerlerde VPN kullanılır. Bunlar şu anda: önyükleme sırasında, Her Zaman Açık ve Hızlı Ayarlar Döşemesi içindir.</string>
+ <string name="defaultvpnsummary">VPN, varsayılan bir VPN\'in gerekli olduğu yerlerde kullanılır. Bunlar şu anda: önyükleme sırasında, Her Zaman Açık ve Hızlı Ayarlar Döşemesi içindir.</string>
<string name="vpnselected">Şu anda seçili VPN: \'%s\'</string>
<string name="reconnect">Yeniden bağlan</string>
<string name="qs_title">VPN\'i Aç/Kapat</string>
diff --git a/main/src/main/res/values-uk/arrays.xml b/main/src/main/res/values-uk/arrays.xml
index 3e42c277..33383a8d 100755
--- a/main/src/main/res/values-uk/arrays.xml
+++ b/main/src/main/res/values-uk/arrays.xml
@@ -19,7 +19,12 @@
<string-array name="tls_directions_entries">
<item translatable="false">0</item>
<item translatable="false">1</item>
- <item>Невказано</item>
- <item>Шифрування (TLS-crypt)</item>
+ <item>Не вказано</item>
+ <item>Шифрування (--tls-crypt)</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Відключитися, забути пароль</item>
+ <item>Відключитися, зберегти пароль</item>
+ <item>Ігнорувати, повторити</item>
</string-array>
</resources>
diff --git a/main/src/main/res/values-uk/strings.xml b/main/src/main/res/values-uk/strings.xml
index fcdbb53e..69e06230 100755
--- a/main/src/main/res/values-uk/strings.xml
+++ b/main/src/main/res/values-uk/strings.xml
@@ -32,7 +32,7 @@
<string name="tls_direction">TLS напрямок</string>
<string name="ipv6_dialog_tile">Введіть адресу IPv6/маску в CIDR форматі (напр., 2000:dd::23/64)</string>
<string name="ipv4_dialog_title">Введіть адресу IPv4/маску в CIDR форматі (напр., 1.2.3.4/24)</string>
- <string name="ipv4_address">IPv4-адреса</string>
+ <string name="ipv4_address">IPv4-адреси</string>
<string name="ipv6_address">IPv6-адреса</string>
<string name="custom_option_warning">Введіть додаткові параметри OpenVPN. Використовуйте цю можливість з великою обережністю. Якщо ви вважаєте, що відсутній важливий параметр, то зв\'яжіться з автором</string>
<string name="auth_username">Ім\'я користувача</string>
@@ -252,6 +252,7 @@
<string name="state_tcp_connect">Підключення (TCP)</string>
<string name="state_auth_failed">Помилка автентифікації</string>
<string name="state_nonetwork">Очікування на використання мережі</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
<string name="notifcation_title_notconnect">Не підключено</string>
<string name="start_vpn_title">Підключення до VPN %s</string>
<string name="start_vpn_ticker">Підключення до VPN %s</string>
@@ -278,7 +279,7 @@
<string name="no_external_app_allowed">Не дозволяється використовувати зовнішнє API</string>
<string name="allowed_apps">Дозволенi додатки: %s</string>
<string name="clearappsdialog">Очистити список дозволених зовнішніх програм \nПоточний список дозволених програм:\n\n%s</string>
- <string name="screenoff_summary">\"Пауза VPN, коли екран вимкнений і менш ніж 64 кб були передані за 60 секунд. Якщо увімкена опція \"Постійний tun\", то Пауза VPN залишить ваш пристрій БЕЗ мережевого підключення. Без опції \"Постійний tun\", пристрій використовує нормальне (незахище) підключення до інтернету, коли VPN в паузі.</string>
+ <string name="screenoff_summary">Призупинити VPN, коли екран вимкнений і менш ніж 64 кб були передані за 60 секунд. Якщо увімкнена опція \"Постійний tun\", то призупинення VPN залишить ваш пристрій БЕЗ підключення до мережі. Без опції \"Постійний tun\", пристрій не використовує підключення/захист VPN.</string>
<string name="screenoff_title">Пауза VPN з\'єднання після вимкнення екрану</string>
<string name="screenoff_pause">Призупинення зв\'язку в екрані вимкненого стану: менше %1$s у %2$sс.</string>
<string name="screen_nopersistenttun">Попередження: Постійний tun не увімкнений для цього VPN. Трафік буде використовувати звичайне інтернет-з\'єднання, коли екран вимкнений.</string>
@@ -321,7 +322,8 @@
<string name="openvpn_is_no_free_vpn">Щоб користуватися цією програмою, Вам знадобиться VPN провайдер/шлюз з підтримкою OpenVPN (часто наданий роботодавцем). Для отримання інформації з налаштування власного OpenVPN сервера: http://community.openvpn.net/</string>
<string name="import_log">Журнал імпорту :</string>
<string name="ip_looks_like_subnet">Vpn топологія \"%3$s\" визначена, але ifconfig %1$s %2$s більше схожий на IP-адресу з маскою мережі. Припускаемо, що це топологія \"мережі\".</string>
- <string name="mssfix_invalid_value">Значення MSS являє собою ціле число від 0 до 9000</string>
+ <string name="mssfix_invalid_value">Значення MSS має бути цілим числом в діапазоні від 0 до 9000</string>
+ <string name="mtu_invalid_value">Значення MTU має бути цілим числом в діапазоні від 64 до 9000</string>
<string name="mssfix_value_dialog">Зміни в TCP з\'єднанні, які проходять через тунель, так що отриманий в результаті розмір пакета UDP, після инкапсуляції по OpenVPN обмежується цим значенням. (За замовчуванням 1450)</string>
<string name="mssfix_checkbox">Зміна значення MSS навантаження TCP</string>
<string name="mssfix_dialogtitle">Встановка значення MSS навантаження TCP</string>
@@ -377,6 +379,7 @@
<string name="ab_persist_tun_title">Зберігати tun режим</string>
<string name="version_and_later">%s і подальше</string>
<string name="tls_cipher_alert_title">Підключення не вдається з \"SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure\"</string>
+ <string name="tls_cipher_alert">Новіші версії OpenVPN для Android (0.6.29 / березень 2015 р.) використовують більш безпечниі налаштування за промовчанням для дозволених шифрованих наборів (tls-шифр \"DEFAULT:! EXP:! PSK:! SRP:! KRSA\"). На жаль, виключення менш безпечних та експортних наборів шифрів, особливо тих, які не підтримують Perfect Forward Secrecy (Diffie-Hellman), викликають певні проблеми. Це, як правило, зумовлене добромисною, але погано виконаною спробою посилити захист TLS встановленням tls-cipher на сервері або деяких вбудованих ОС із урізаним SSL (наприклад, MikroTik).\nЩоб вирішити цю проблему, встановіть tls-cipher налаштування на сервері на розумні за промовчанням, як tls-cipher \"DEFAULT:! EXP:! PSK:! SRP:! kRSA\". Щоб вирішити проблему у клієнта, додайте користувацький параметр tls-cipher DEFAULT на клієнті Android.</string>
<string name="message_no_user_edit">Цей профіль був доданий з зовнішнього додатку (%s) і був відзначений як таким, що не керується користувачем.</string>
<string name="crl_file">Список відкликаних сертифікатів</string>
<string name="service_restarted">Перезапуск OpenVPN Service (Додаток зупинився або закрився через нестачу пам\'яті)</string>
@@ -404,14 +407,38 @@
<string name="samsung_broken">Навіть не зважаючи на те, що телефони Samsung є одними з найбільш популярних телефонів на Android, прошивка від Samsung також є однією з найбільш дирявими прошивками на Android. Ці помилки не обмежуються лише VPN операціями на цих пристроях, але багато з них можна уникнути. Дальше деякі з цих помилок описані. \n\nDNS не працює, якщо сервер DNS в межах віртуальної приватної мережі. \n\nНа багатьох пристроях Samsung 5.x функція дозволених/заборонених програм не працює. \n\nНа Samsung 6.x VPN не працює, якщо додаток VPN не звільняється від PowerSave функцій.</string>
<string name="samsung_broken_title">телефони Samsung</string>
<string name="novpn_selected">VPN не вибрано.</string>
+ <string name="defaultvpn">VPN за промовчанням</string>
+ <string name="defaultvpnsummary">VPN, що буде використовуватися за промовчанням в тих місцях, де потрібно. А саме: при завантаженні, для «Постійного VPN» та для перемикача в «Швидких налаштуваннях».</string>
+ <string name="vpnselected">Наразі вибраний VPN: \'%s\'</string>
<string name="reconnect">Перепідключитись</string>
+ <string name="qs_title">Переключити VPN</string>
<string name="qs_connect">Підключення до %s</string>
<string name="qs_disconnect">Відключення %s</string>
+ <string name="connectretrymaxmessage">Введіть максимальний час між спробами з\'єднання. OpenVPN поступово підвищить час очікування після невдалої спроби з\'єднання до цього значення. Значення за промовчанням до 300 с.</string>
<string name="connectretrymaxtitle">Максимальний час між спробами підключення</string>
<string name="state_waitconnectretry">Очікування %ss секунд між спробами підключення</string>
+ <string name="nought_alwayson_warning"><![CDATA[Якщо у вас не виникло діалогове вікно підтвердження VPN, це значить, що у вас ввімкнено \"Постійний VPN\" для іншої програми. У такому випадку лише цьому додатку дозволено підключатися до VPN. Перевірте розділ Налаштування-> Мережі ще .. -> VPN]]></string>
<string name="management_socket_closed">Підключення до OpenVPN закрито (%s)</string>
<string name="change_sorting">Змінити сортування</string>
<string name="sort">Cортувати</string>
<string name="sorted_lru">Профілі відсортовано за часом використовувався</string>
<string name="sorted_az">Профілі відсортовані за назвою</string>
+ <string name="deprecated_tls_remote">Налаштування містять параметр tls-remote, який був заборонений в версії 2.3 і остаточно видалений в 2.4</string>
+ <string name="auth_failed_behaviour">Поведінка при AUTH_FAILED</string>
+ <string name="graph">Графік</string>
+ <string name="use_logarithmic_scale">Використовувати логарифмічну шкалу</string>
+ <string name="notenoughdata">Недостатньо даних</string>
+ <string name="avghour">В середньому за годину</string>
+ <string name="avgmin">В середньому за хвилину</string>
+ <string name="last5minutes">Останні 5 хвилин</string>
+ <string name="data_in">Вхідний</string>
+ <string name="data_out">Вихідний</string>
+ <string name="bits_per_second">%.0f біт/с</string>
+ <string name="kbits_per_second">%.1f Кбіт/с</string>
+ <string name="mbits_per_second">%.1f Мбіт/с</string>
+ <string name="gbits_per_second">%.1f Гбіт/с</string>
+ <string name="volume_byte">%.0f Б</string>
+ <string name="volume_kbyte">%.1f КБ</string>
+ <string name="volume_mbyte">%.1f МБ</string>
+ <string name="volume_gbyte">%.1f ГБ</string>
</resources>
diff --git a/main/src/main/res/values-vi/arrays.xml b/main/src/main/res/values-vi/arrays.xml
index 59ffec5d..06f0f519 100755
--- a/main/src/main/res/values-vi/arrays.xml
+++ b/main/src/main/res/values-vi/arrays.xml
@@ -24,7 +24,7 @@
</string-array>
<string-array name="auth_retry_type">
<item>Ngắt kết nối, không lưu mật khẩu</item>
- <item>Ngắt kết nối, giữ mật khẩu</item>
+ <item>Ngắt kết nối, không giữ mật khẩu</item>
<item>Bỏ qua, thử lại</item>
</string-array>
</resources>
diff --git a/main/src/main/res/values-vi/strings.xml b/main/src/main/res/values-vi/strings.xml
index 030c0c6f..5c8d3da2 100755
--- a/main/src/main/res/values-vi/strings.xml
+++ b/main/src/main/res/values-vi/strings.xml
@@ -418,5 +418,28 @@
<string name="connectretrymaxmessage">Hãy nhập tối đa thời gian giữa các kết nối lại. OpenVPN sẽ dần dần tăng thời gian chờ đợi của mình sau khi cố kết nối không thành công đến giá trị này. Mặc định là hệ thống 300.</string>
<string name="connectretrymaxtitle">Thời gian tối đa giữa kết nối lại</string>
<string name="state_waitconnectretry">Vui lòng chờ %ss giây để kết nối</string>
+ <string name="nought_alwayson_warning"><![CDATA[Việt nam]]></string>
+ <string name="management_socket_closed">Kết nối với OpenVPN đã đóng (%s)</string>
+ <string name="change_sorting">Thay đổi sắp xếp</string>
<string name="sort">Sắp xếp</string>
+ <string name="sorted_lru">Hồ sơ đã sắp xếp theo lần sử dụng gần đây nhất</string>
+ <string name="sorted_az">Hồ sơ sắp xếp theo tên</string>
+ <string name="deprecated_tls_remote">Cấu hình dùng tùy chọn tls-remote đã bị hạn chế trong 2.3 và cuối cùng bị gỡ bỏ trong 2.4</string>
+ <string name="auth_failed_behaviour">Hành vi trong XÁC THỰC_LỖI</string>
+ <string name="graph">Biểu đồ</string>
+ <string name="use_logarithmic_scale">Dùng thang đo logarit</string>
+ <string name="notenoughdata">Không đủ dữ liệu</string>
+ <string name="avghour">Trung bình mỗi giờ</string>
+ <string name="avgmin">Trung bình mỗi phút</string>
+ <string name="last5minutes">5 phút gần nhất</string>
+ <string name="data_in">Vào</string>
+ <string name="data_out">Ra</string>
+ <string name="bits_per_second">%.0f bit/giây</string>
+ <string name="kbits_per_second">%.1f kbit/giây</string>
+ <string name="mbits_per_second">%.1f Mbit/giây</string>
+ <string name="gbits_per_second">%.1f Gbit/giây</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
</resources>
diff --git a/main/src/main/res/values-zh-rCN/arrays.xml b/main/src/main/res/values-zh-rCN/arrays.xml
index c41d00da..fda50c5a 100755
--- a/main/src/main/res/values-zh-rCN/arrays.xml
+++ b/main/src/main/res/values-zh-rCN/arrays.xml
@@ -8,7 +8,7 @@
<!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
<string-array name="vpn_types">
<item>证书</item>
- <item>PKCS12 文件</item>
+ <item>PKCS12 加密文件</item>
<item>Android 证书</item>
<item>用户名/密码</item>
<item>静态密钥</item>
@@ -20,6 +20,11 @@
<item translatable="false">0</item>
<item translatable="false">1</item>
<item>未指定</item>
- <item>加密(tls-crypt)</item>
+ <item>加密方式(--tls-crypt)</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>断开,忘记密码</item>
+ <item>断开,保存密码</item>
+ <item>忽略,重试</item>
</string-array>
</resources>
diff --git a/main/src/main/res/values-zh-rCN/plurals.xml b/main/src/main/res/values-zh-rCN/plurals.xml
index 70489fbc..8aa121e6 100755
--- a/main/src/main/res/values-zh-rCN/plurals.xml
+++ b/main/src/main/res/values-zh-rCN/plurals.xml
@@ -1,3 +1,16 @@
<?xml version="1.0" encoding="utf-8"?>
<!--Generated by crowdin.com-->
-<resources></resources>
+<resources>
+ <plurals name="months_left">
+ <item quantity="other">剩下 %d 个月</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="other">剩下 %d 天</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="other">剩下 %d 小时</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="other">剩下 %d 分钟</item>
+ </plurals>
+</resources>
diff --git a/main/src/main/res/values-zh-rCN/strings.xml b/main/src/main/res/values-zh-rCN/strings.xml
index 9a62f113..94836955 100755
--- a/main/src/main/res/values-zh-rCN/strings.xml
+++ b/main/src/main/res/values-zh-rCN/strings.xml
@@ -5,15 +5,15 @@
~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
-->
<resources>
- <string name="app">OpenVPN for Android</string>
- <string name="address">服务器地址</string>
- <string name="port">Server Port:</string>
+ <string name="app">安卓OpenVPN</string>
+ <string name="address">服务器地址:</string>
+ <string name="port">服务器端口:</string>
<string name="location">位置</string>
<string name="cant_read_folder">无法读取目录</string>
<string name="select">选择</string>
<string name="cancel">取消</string>
- <string name="no_data">未收到数据</string>
- <string name="useLZO">启用 LZO 压缩算法</string>
+ <string name="no_data">没有数据</string>
+ <string name="useLZO">LZO 压缩算法</string>
<string name="client_no_certificate">没有证书</string>
<string name="client_certificate_title">客户端证书</string>
<string name="client_key_title">客户端证书密钥</string>
@@ -29,106 +29,200 @@
<string name="file_select">请选择&#8230;</string>
<string name="file_nothing_selected">你必须选择一个文件</string>
<string name="useTLSAuth">使用 TLS 认证</string>
+ <string name="tls_direction">TLS 位置</string>
<string name="ipv6_dialog_tile">输入 CIDR 格式的 IPv6 地址/网络掩码(例如 2000:dd::23/64)</string>
<string name="ipv4_dialog_title">输入 CIDR 格式的 IPv4 地址/网络掩码(例如 1.2.3.4/24)</string>
<string name="ipv4_address">IPv4 地址</string>
<string name="ipv6_address">IPv6 地址</string>
- <string name="custom_option_warning">请谨慎输入 OpenVPN 的自定义选项。此外请注意许多与 tun 模块有关的 OpenVPN 设置由于系统 VPN 功能的设计而不能得到支持。如果您觉得缺少一个很重要的选项,请与作者联系。</string>
+ <string name="custom_option_warning">输入 OpenVPN 的自定义选项。请谨慎使用此功能。此外请注意许多与 tun 模块有关的 OpenVPN 设置由于系统 VPN 功能的设计而不能得到支持。如果您觉得缺少一个很重要的选项,请与作者联系。</string>
<string name="auth_username">用户名</string>
<string name="auth_pwquery">密码</string>
- <string name="static_keys_info">静态配置中 TLS 身份验证密钥将被用作静态密钥</string>
+ <string name="static_keys_info">在静态配置中 TLS 身份验证密钥将被用作静态密钥</string>
<string name="configure_the_vpn">配置 VPN</string>
<string name="menu_add_profile">添加配置文件</string>
<string name="add_profile_name_prompt">输入新配置文件的名字</string>
- <string name="duplicate_profile_name">请输入一个唯一的配置文件名称</string>
+ <string name="duplicate_profile_name">请输入一个独一无二的配置文件名称</string>
<string name="profilename">配置文件名称</string>
<string name="no_keystore_cert_selected">您必须选择一个用户证书</string>
+ <string name="no_ca_cert_selected">你必须选择一个CA证书</string>
+ <string name="no_error_found">没有找到错误</string>
+ <string name="config_error_found">配置错误</string>
<string name="ipv4_format_error">无法解析 IPv4 地址</string>
<string name="custom_route_format_error">无法解析自定义路由</string>
<string name="pw_query_hint">(根据需求留空)</string>
<string name="vpn_shortcut">OpenVPN 主屏幕快捷方式</string>
+ <string name="vpn_launch_title">正在连接到 VPN %s</string>
+ <string name="shortcut_profile_notfound">未找到快捷方式指定的配置文件</string>
+ <string name="random_host_prefix">随机主机前缀</string>
+ <string name="random_host_summary">在主机名前添加6个随机字符</string>
+ <string name="custom_config_title">启用自定义选项</string>
+ <string name="custom_config_summary">(此处)指定自定义选项。请谨慎使用!</string>
+ <string name="route_rejected">路由被安卓系统拒绝</string>
+ <string name="cancel_connection">断开</string>
<string name="cancel_connection_long">断开VPN</string>
- <string name="title_cancel">确认取消</string>
+ <string name="clear_log">清除日志</string>
+ <string name="title_cancel">确认取消?</string>
+ <string name="cancel_connection_query">断开连接的VPN/取消连接尝试?</string>
+ <string name="remove_vpn">删除VPN</string>
<string name="check_remote_tlscert">检查服务器是否使用 TLS 服务器端扩展 (--remote-cert-tlsserver server)</string>
<string name="check_remote_tlscert_title">需要 TLS 服务器证书</string>
<string name="remote_tlscn_check_summary">检查远程服务器证书的 DN 属性</string>
<string name="remote_tlscn_check_title">证书主机名检查</string>
<string name="enter_tlscn_dialog">勾选此项将验证远程证书的 DN 属性(例:C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\n输入完整的 DN 或者 RDN 以便进行验证。\n\nRDN前缀 \"Server\" 可以匹配 \"Server-1\" 以及 \"SERVER-2\"\n\n若留空则将仅验证 RDN 而不验证主机名。\n\n有关更多信息请查看 OpenVPN 2.3.1+ 参考手册的 --verify-x509-name 小节</string>
- <string name="enter_tlscn_title">远程证书主题</string>
+ <string name="enter_tlscn_title">远程证书账户</string>
+ <string name="tls_key_auth">启用TLS密钥验证</string>
+ <string name="tls_auth_file">TLS认证文件</string>
<string name="pull_on_summary">从服务器请求 IP 地址、 路由规则和计时选项。</string>
- <string name="pull_off_summary">没有从服务器请求信息。设置需要在下方被指定。</string>
+ <string name="pull_off_summary">将不会从服务器请求信息。需要手动在下方配置设置。</string>
<string name="use_pull">Pull 设置</string>
- <string name="secondary_dns_message">无法使用主 DNS 服务器时会使用辅助 DNS 服务器。</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">由服务器下发DNS设置</string>
+ <string name="dns_override_summary">使用您的DNS服务器</string>
+ <string name="searchdomain">搜索域名</string>
+ <string name="dns1_summary">要使用的DNS服务器。</string>
+ <string name="dns_server">主DNS服务器</string>
+ <string name="secondary_dns_message">如果无法到达正常的DNS服务器,则使用辅助DNS服务器。</string>
+ <string name="backup_dns">备用DNS服务器</string>
+ <string name="ignored_pushed_routes">忽略推送的路由</string>
<string name="ignore_routes_summary">不使用服务器推送的路由</string>
- <string name="default_route_summary">重定向所有流量到VPN</string>
+ <string name="default_route_summary">通过VPN重定向所有流量</string>
+ <string name="use_default_title">使用默认路由</string>
<string name="custom_route_message">输入自定义路由。目标地址只能用CIDR格式。\"10.0.0.0/8 2002::/16\" 将会通过VPN重定向到10.0.0.0/8 和 2002::/16 网络。</string>
- <string name="custom_route_message_excluded">不应该通过VPN路由的路线。使用自定义路由相同的语法。</string>
- <string name="custom_routes_title_excluded">排除的路线</string>
+ <string name="custom_route_message_excluded">设置要不通过VPN路由的路线。使用与自定义路由相同的语法。</string>
+ <string name="custom_routes_title">自定义路由</string>
+ <string name="custom_routes_title_excluded">排除的网络</string>
+ <string name="log_verbosity_level">日志记录级别</string>
+ <string name="float_summary">允许来自任何IP的认证数据包</string>
<string name="float_title">允许不固定服务器</string>
+ <string name="custom_options_title">自定义选项</string>
+ <string name="edit_vpn">编辑VPN设置</string>
<string name="remove_vpn_query">移除 VPN 配置文件 \'%s\' 吗?</string>
- <string name="tun_error_helpful">在某些自定义 ICS 系统版本上,/dev/tun 的权限可能会有错误,或者根本就没有该文件。CM9 系统用户请尝试通过本程序设置中的修复选项进行权限修复。</string>
+ <string name="tun_error_helpful">在某些自定义 ICS 系统版本上,/dev/tun 的权限可能会有错误,或者根本就没有tun模块。CM9 系统用户请尝试本程序设置中的修复权限选项。</string>
<string name="tun_open_error">打开 tun 接口失败</string>
<string name="error">错误:</string>
+ <string name="clear">清除</string>
<string name="last_openvpn_tun_config">正在打开 tun 设备:</string>
+ <string name="local_ip_info">本地IPv4:%1$s/%2$d IPv6:%3$s MTU:%4$d</string>
<string name="dns_server_info">DNS 服务器: %1$s, 域名: %2$s</string>
- <string name="routes_info_incl">路线: %1$s %2$s</string>
+ <string name="routes_info_incl">路由: %1$s %2$s</string>
<string name="routes_info_excl">排除的路由: %1$s %2$s</string>
<string name="routes_debug">VpnService安装路线 : %1$s %2$s</string>
<string name="ip_not_cidr">已获得接口信息 %1$s 以及 %2$s,将第二个地址作为远程地址。使用 /32 作为本地掩码。OpenVPN 给出的模式是 \"%3$s\"。</string>
<string name="route_not_cidr">无法将 %1$s 和 %2$s 作为 CIDR 形式的路由,将使用 /32 的子网掩码。</string>
<string name="route_not_netip">纠正路由 %1$s/%2$s 为 %3$s/%2$s</string>
<string name="keychain_access">不能访问 Android 密钥链证书。这可能是由于固件升级或通过还原备份的应用程序/软件设置造成的。请编辑 VPN 配置文件并在基本设置中重新选择证书以重新创建证书访问权限。</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">发送日志文件</string>
+ <string name="send">发送</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN日志文件</string>
+ <string name="copied_entry">将日志复制到剪贴板</string>
+ <string name="tap_mode">Tap模式</string>
<string name="faq_tap_mode">Tap 模式在未 root 的机器上不可用。因此本程序无法提供 tap 模块支持</string>
<string name="tap_faq2">还来? 您在开玩笑嘛? tap 连接模式是不支持的,不要再发邮件问这些问题了。</string>
<string name="tap_faq3">这已经是第三次有人问这个问题了。好吧,虽然确实可以在 TAP 设备上写一个 TAP 模拟器,给发送出去的数据包添加第二层网络头,并去掉收到的数据包中的第二层网络头,但是这个 TAP 模拟器可能还需要实现 ARP 甚至 DHCP 客户端功能。我目前不知道有谁在做这方面的工作。如果你想开展这方面的编码工作的话,请联系我。</string>
+ <string name="faq">常见问题</string>
+ <string name="copying_log_entries">正在复制日志</string>
<string name="faq_copying">若要复制单条日志请在相应条目上轻按即可。若要复制/发送全部日志请使用发送日志功能。如果该功能在界面中没有显示,请使用设备原生的菜单按钮。</string>
- <string name="faq_howto_shortcut">你可以在桌面上放置一个启动 OpenVPN 的图标。如果你的桌面程序支持,你可以在桌面上放置 OpenVPN 的启动图标,或者是 OpenVPN 的桌面挂件</string>
- <string name="no_vpn_support_image">很遗憾,您目前的系统不支持 VPN 服务接口</string>
+ <string name="faq_shortcut">快捷方式启动</string>
+ <string name="faq_howto_shortcut">你可以在桌面上放置一个启动 OpenVPN 的图标。如果你的桌面程序支持,你可以在桌面上放置 OpenVPN 的启动图标,或者是 OpenVPN 的桌面挂小部件。</string>
+ <string name="no_vpn_support_image">很遗憾,您目前的系统不支持 VPN 服务接口 :(</string>
+ <string name="encryption">加密</string>
+ <string name="cipher_dialog_title">输入加密方式</string>
<string name="chipher_dialog_message">输入 OpenVPN 所使用的加密密码算法。留空以使用默认算法。</string>
<string name="auth_dialog_message">输入 OpenVPN 使用的认证摘要。留空则使用默认的摘要。</string>
- <string name="inline_file_tab">内联文件</string>
- <string name="inline_file_data">[[内联文件数据]]</string>
+ <string name="settings_auth">认证/加密</string>
+ <string name="file_explorer_tab">文件浏览器</string>
+ <string name="inline_file_tab">内置文件</string>
+ <string name="error_importing_file">导入文件时出错</string>
+ <string name="import_error_message">无法从文件系统导入文件</string>
+ <string name="inline_file_data">[[内置的文件数据]]</string>
<string name="opentun_no_ipaddr">无 IP 信息,拒绝打开 tun 设备</string>
+ <string name="menu_import">从ovpn文件导入配置文件</string>
+ <string name="menu_import_short">导入</string>
+ <string name="import_content_resolve_error">无法读取要导入的配置文件</string>
+ <string name="error_reading_config_file">读取配置文件时出错</string>
+ <string name="add_profile">添加配置文件</string>
+ <string name="import_could_not_open">在导入的配置文件中找不到文件%1$s</string>
+ <string name="importing_config">从源代码%1$s导入配置文件</string>
<string name="import_warning_custom_options">您的配置文件中有几个配置项无法在配置菜单中查看和修改,这些配置项将会当成自定义配置选项。下面是这些自定义的配置选项:</string>
+ <string name="import_done">配置文件读取完毕。</string>
+ <string name="nobind_summary">不要绑定到本地地址和端口</string>
<string name="no_bind">无本地绑定</string>
+ <string name="import_configuration_file">导入配置文件</string>
+ <string name="faq_security_title">安全注意事项</string>
<string name="faq_security">“OpenVPN 是非常注重安全的,所以在此提供一些安全方面的建议。所有保存在存储卡上的数据都是不安全的,任何应用都可以读取存储卡上的文件,即使这个应用没有‘写入存储卡’的权限也是如此。应用自身的数据只能被应用自己读取。在选择 CA 证书、证书文件或者密钥文件的时候请使用导入功能,这样这些数据就会保存在 OpenVPN 自身的数据文件中,保证不会被其他的应用恶意读取。当然导入证书之后记得要把证书从存储卡上删除掉。不过,虽然这些数据不能被其他应用读取,但是这些数据是明文保存的,如果你的系统是 rooted 的,那么这些数据将能够被任何拥有 root 权限的应用轻松地读取。保存在 OpenVPN 中的密码也是以明文保存的,如果设备被 rooted 了,这些密码也有可能被其他应用恶意读取。强烈建议使用 pkcs12 证书并将证书导入到 Android 自己的证书管理系统里。”</string>
+ <string name="import_vpn">导入</string>
+ <string name="broken_image_cert_title">显示证书选择错误</string>
<string name="broken_image_cert">尝试显示 Android 4.0 + 证书选择对话框时出现异常。Android 4.0 以上的系统不可能出现该问题,因为这是标准的系统功能。可能您当前 ROM 中的证书存储已经损坏。</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">正在等待状态消息...</string>
+ <string name="converted_profile">导入配置文件</string>
+ <string name="converted_profile_i">导入配置文件%d</string>
<string name="broken_images">图像已损坏</string>
<string name="broken_images_faq">&lt;p&gt;HTC官方固件可能存在异常的路由问题并会导致数据流不通过隧道传输(详见BUG追踪&lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt;)。&lt;/p&gt;&lt;p&gt;据报导,旧版的SONY Xperia Arc S和Xperia Ray的官方固件完全不包含VPNService(详见BUG追踪&lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt;)。&lt;/p&gt;&lt;p&gt;在自制固件中,tun
模块可能会有缺失,或是未被设置正确的权限。部分CM9固件需要启用“特定设备HACKS”项下的“修复/dev/tun的权限”的选项。&lt;/p&gt;&lt;p&gt;最重要的是:若您的设备的固件存在问题,请直接向您的设备供应商反馈。越多人向供应商反映问题,问题越有可能得到解决。&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">PKCS12 文件加密密钥</string>
+ <string name="private_key_password">私钥密码</string>
+ <string name="password">密码</string>
+ <string name="file_icon">文件图标</string>
+ <string name="tls_authentication">TLS认证/加密</string>
+ <string name="generated_config">生成的配置</string>
<string name="generalsettings">设置</string>
<string name="owner_fix_summary">尝试设定 /dev/tun 的属主为 system。一些 CM9 ROM 需要它以使 VPNService API 工作。本操作需要 root 权限。</string>
<string name="owner_fix">修复 /dev/tun 的权限</string>
+ <string name="generated_config_summary">显示生成的OpenVPN配置文件</string>
+ <string name="edit_profile_title">正在编辑“ %s ”</string>
+ <string name="building_configration">生成配置中...</string>
<string name="netchange_summary">启用该选项以在网络变化(例如在蜂窝数据和 WiFi 之间切换)时强制重新连接</string>
+ <string name="netchange">当网络更改时重新连接</string>
+ <string name="netstatus">网络状态:%s</string>
<string name="extracahint">Android 密钥库通常会自带 CA 证书。如果您获取的证书发生验证错误,请单独指定一个证书。</string>
+ <string name="select_file">选择</string>
<string name="keychain_nocacert">在 Android 密钥库中未找到任何 CA 证书。可能验证失败。</string>
<string name="show_log_summary">连接时显示日志窗口。日志窗口可始终从通知栏访问。</string>
+ <string name="show_log_window">显示日志窗口</string>
<string name="mobile_info">%10$s %9$s running on %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
<string name="error_rsa_sign">与 Android 密钥库 %1$s 签名时出错: %2$s</string>
<string name="faq_system_dialogs">VPN 连接警告会告诉你有程序正要拦截所有的网络流量,这是为了确保 VPN 服务的 API 不被恶意应用滥用。\nVPN 连接通知(通知栏上的钥匙图标)是 Android 系统内建的,如果当前有 VPN 连接,Android 系统就会自动显示这个通知图标。一些系统上还会在 VPN 连接建立的时候发出提示音。Android 这么做的原因是为了保护你不受恶意应用的欺骗。</string>
<string name="faq_system_dialogs_title">连接警告和通知声音</string>
<string name="translationby">中文翻译:Christopher Meng
&lt;trans@cicku.me&gt;</string>
+ <string name="ipdns">IP和DNS</string>
+ <string name="basic">基本设置</string>
+ <string name="routing">路由</string>
+ <string name="obscure">模糊OpenVPN设置。通常不需要。</string>
+ <string name="advanced">高级</string>
<string name="export_config_title">ICS Openvpn 配置</string>
<string name="warn_no_dns">没有使用 DNS 服务器,无法解析域名,请考虑设置一个 DNS 服务器。请注意,即使你没有设置 DNS 服务器,你为移动网络以及 Wi-Fi 设置的代理服务器配置也是有效的。</string>
<string name="dns_add_error">无法添加 DNS 服务器 \"%1$s\",%2$s 拒绝了您的操作。</string>
<string name="ip_add_error">无法配置 IP 地址 %1$s,被系统拒绝:%2$s</string>
<string name="faq_howto">&lt;p&gt;获取你的 VPN 配置文件,可以是在电脑上正在使用的 OpenVPN 客户端配置文件,也可以向你的 VPN 服务商索取配置文件。&lt;/p&gt;&lt;p&gt;如果配置文件只有一个,可以把配置文件发到你自己的邮箱然后从手机上下载。如果配置文件有很多个,可以将它们复制到存储卡内。&lt;/p&gt;&lt;p&gt;从邮件中下载附件,或者在 VPN 列表中点击文件夹图标来导入配置文件。&lt;/p&gt;&lt;p&gt;如果提示找不到文件,那就将缺失的文件复制到存储卡内。&lt;/p&gt;&lt;p&gt;点击保存,将配置文件保存到你的 VPN 列表中。&lt;/p&gt;&lt;p&gt;在 VPN 列表中点击 VPN 的连接的名字,就可以连接到 VPN 了。&lt;/p&gt;&lt;p&gt;如果发生错误,可以看日志窗口中的日志,然后设法解决问题。&lt;/p&gt; </string>
+ <string name="faq_howto_title">快速开始</string>
+ <string name="setting_loadtun_summary">尝试在连接之前加载 tun.ko 内核模块。需要已root的设备。</string>
+ <string name="setting_loadtun">加载tun模块</string>
+ <string name="importpkcs12fromconfig">将PKCS12从配置导入到Android Keystore</string>
+ <string name="getproxy_error">获取代理设置时出错:%s</string>
<string name="using_proxy">使用代理 %1$s %2$d</string>
<string name="use_system_proxy">使用系统代理</string>
<string name="use_system_proxy_summary">使用系统设置连接 HTTP/HTTPS 代理服务器。</string>
<string name="onbootrestartsummary">如果在系统启动时OpenVPN处于活动状态,那么它会连接指定的VPN。在Android 5.0上使用这个选项前,请阅读连接警告的常见问题。</string>
- <string name="onbootrestart">启动时连接</string>
- <string name="restart_vpn_after_change">配置的变更将在重启 VPN 后生效,是否立即重启?</string>
+ <string name="onbootrestart">在系统启动时自动连接</string>
+ <string name="ignore">忽略</string>
+ <string name="restart">重新启动</string>
+ <string name="restart_vpn_after_change">配置文件的变更将在重新连接 VPN 后生效,是否立即(重新)连接?</string>
+ <string name="configuration_changed">配置已更改</string>
<string name="log_no_last_vpn">无法判断最后一次连接使用的是哪个配置文件,所以无法编辑配置文件</string>
<string name="faq_duplicate_notification_title">重复的通知</string>
<string name="faq_duplicate_notification">当 Android 系统的内存(RAM)即将耗尽的时候,不再需要的应用和服务将被关闭以腾出内存空间,这项机制也会影响到 VPN 进程。为了保证 OpenVPN 及其连接不被关闭,OpenVPN 服务会以较高的优先级运行,而为了以较高的优先级运行,OpenVPN 必须在状态栏显示一个图标。正如前面的问题中说过的,系统的“钥匙”图标是系统内建的,仅仅显示这个“钥匙”图标并不能让 OpenVPN 以更高的优先级运行。</string>
- <string name="no_vpn_profiles_defined">没有定义 VPN 配置文件</string>
+ <string name="no_vpn_profiles_defined">VPN 配置文件未定义</string>
<string name="add_new_vpn_hint">点击 &lt;img src=\"ic_menu_add\"/&gt; 图标添加新的 VPN 配置</string>
<string name="vpn_import_hint">使用 &lt;img src=\"ic_menu_archive\"/&gt; 图标导入存储卡中已有的配置文件(.ovpn 或 .conf)。</string>
- <string name="faq_hint">请确保阅读常见问题解答。这是一个快速向导。</string>
+ <string name="faq_hint">确保已经阅读FAQ部分。这里有一个快速向导。</string>
<string name="faq_routing_title">路由/接口配置</string>
<string name="faq_routing">的路由和接口配置不通过传统的ifconfig /路由的命令而将用VPNService API来完成。这导致了比在其它操作系统不同的路由配置。 \ n此VPN隧道的配置包括IP地址,并应被指定到该接口的网络。特别是,没有同行伙伴地址或网关地址是必要的或需要。特殊的路由到达VPN服务器不需要任何(例如,当使用重定向网关添加)。导入配置时,应用程序会因此忽略这些设置。该应用程序可确保与连接到服务器没有通过VPN隧道路由的VPNService API。\ n此VPNService API不允许指定的网络,不应该通过VPN路由。作为一种变通方法的应用程序会检测网络,不应该被路由到隧道(如路由XXXX YYYY net_gateway),并计算一组路由排除这种路线效仿其他平台的行为。日志窗口显示VPNService的在建立连接的配置\ nBehind的场景:安卓4.4+确实使用策略路由。使用route / ifconfig命令不会显示已安装的路径。而使用IP规则,iptables的-t轧-L</string>
+ <string name="persisttun_summary">当OpenVPN正在重新连接时,不要回退到没有VPN连接的状态。</string>
+ <string name="persistent_tun_title">保持tun连接</string>
<string name="openvpn_log">OpenVPN 日志</string>
<string name="import_config">导入 OpenVPN 配置文件</string>
<string name="battery_consumption_title">电池消耗</string>
@@ -160,13 +254,14 @@
<string name="state_tcp_connect">连接中(TCP)</string>
<string name="state_auth_failed">验证失败</string>
<string name="state_nonetwork">等待可用网络</string>
+ <string name="statusline_bytecount">↓%2$s %1$s-↑%4$s %3$s</string>
<string name="notifcation_title_notconnect">未连接</string>
<string name="start_vpn_title">正在连接 VPN %s</string>
<string name="start_vpn_ticker">正在连接 VPN %s</string>
<string name="jelly_keystore_alphanumeric_bug">某些版本的 Android 4.1 存在问题,如果密钥库证书的名称包含非字母和数字字符(如空格、 下划线或短划线)。请尝试重新导入不包含特殊字符的证书</string>
<string name="encryption_cipher">加密算法(cipher)</string>
<string name="packet_auth">数据包验证</string>
- <string name="auth_dialog_title">数据包验证方式</string>
+ <string name="auth_dialog_title">输入数据包验证方式</string>
<string name="built_by">由 %s 构建</string>
<string name="debug_build">调试版本</string>
<string name="official_build">正式版本</string>
@@ -178,18 +273,18 @@
<string name="remotetlsnote">您导入的配置包含不再使用的 tls-remote 选项,该选项使用了不同的 DN 格式。</string>
<string name="rdn">RDN (通用名称)</string>
<string name="rdn_prefix">RDN 前缀</string>
- <string name="tls_remote_deprecated">tls-remote(不再使用)</string>
+ <string name="tls_remote_deprecated">tls-remote(不再被使用)</string>
<string name="help_translate">你可以通过访问 http://crowdin.net/project/ics-openvpn/invite 来帮助翻译</string>
<string name="prompt">%1$s 正在试图控制 %2$s</string>
<string name="remote_warning">如果继续,你将允许该应用完全控制 OpenVPN for Android,并拦截所有网络流量。<b>除非你信任该应用,否则请不要继续。</b>如果该应用是恶意应用,你需要自行承担所有的后果。</string>
<string name="remote_trust">我信任此应用。</string>
<string name="no_external_app_allowed">没有允许使用外部 API 的应用</string>
- <string name="allowed_apps">已授权的应用:%s</string>
+ <string name="allowed_apps">经 VPN 代理的应用程序: %s</string>
<string name="clearappsdialog">清除已授权的应用列表?\n当前已授权的应用:\n\n%s</string>
<string name="screenoff_summary">当屏幕关闭且 60 秒内传输数据量小于 64kB 时暂停 VPN。当启用“持久性 Tun”选项时,暂停 VPN 将使设备处于无网络连接的状态。未启用“持久性 Tun”时,设备将没有 VPN 连接保护。</string>
<string name="screenoff_title">屏幕关闭后暂停 VPN 连接</string>
<string name="screenoff_pause">屏幕关闭时暂停连接:若在%2$s秒内少于%1$s</string>
- <string name="screen_nopersistenttun">警告:该 VPN 没有启用“持久化 tun 设备”,当屏幕关闭时,网络流量将不走 VPN 隧道,而是走 Wi-Fi 或者移动网络。</string>
+ <string name="screen_nopersistenttun">警告:该 VPN 没有启用“保持tun连接”这一选项,当屏幕关闭时,网络流量将不通过 VPN 隧道,而是通过 Wi-Fi 或者移动网络。</string>
<string name="save_password">保存密码</string>
<string name="pauseVPN">暂停 VPN</string>
<string name="resumevpn">继续 VPN</string>
@@ -202,9 +297,9 @@
<string name="allow_vpn_changes">允许更改 VPN 配置</string>
<string name="hwkeychain">硬件密钥库:</string>
<string name="permission_icon_app">应用程序试图使用 OpenVPN 为 Android 的图标</string>
- <string name="faq_vpndialog43">"入手 Android 4.3 VPN 确认被防范\"覆盖应用程序\"。这将导致在不发生反应,触摸输入的对话框中。如果您有一个应用程序,使用覆盖它可能会导致这种行为。如果你发现违规应用程序联系的应用程序的作者。这个问题影响到所有 VPN 应用程序的 Android 4.3 及更高版本。请参阅 &lt; href =\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt; 问题 185 &lt; &gt; 有关其他详细信息"</string>
+ <string name="faq_vpndialog43">"自 Android 4.3 开始,VPN 确认被防范\"覆盖应用程序\"。这将导致在不发生反应,触摸输入的对话框中。如果您有一个应用程序,使用覆盖它可能会导致这种行为。如果你发现违规应用程序联系的应用程序的作者。这个问题将影响到运行在 Android 4.3 及更高版本上的所有 VPN 应用程序。有关其他详细信息请参阅 &lt; href =\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt; issue 185 &lt; &gt; "</string>
<string name="faq_vpndialog43_title">Vpn 确认对话框的 Android 4.3 及更高版本</string>
- <string name="donatePlayStore">或者你可以给我捐赠与播放存储:</string>
+ <string name="donatePlayStore">或者你可以通过GooglePlay来捐赠我:</string>
<string name="thanks_for_donation">感谢捐赠 %s!</string>
<string name="logCleared">日志已清除。</string>
<string name="show_password">显示密码</string>
@@ -222,27 +317,28 @@
<string name="faq_system_dialog_xposed">如果您的 Android 设备已经 root,您可以自担风险安装&lt;a href=\"http://xposed.info/\"&gt;Xposed 框架&lt;/a&gt; 和 &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN 对话框确认模块&lt;/a&gt;</string>
<string name="full_licenses">完整授权</string>
<string name="blocklocal_summary">不会将网络直接连接到本地接口路由通过 VPN。取消选中此选项会将缩进到 VPN 的本地网络的所有流量重都定向。</string>
- <string name="blocklocal_title">对本地地址绕过 VPN</string>
+ <string name="blocklocal_title">绕过本地地址</string>
<string name="userpw_file">用户名/密码文件</string>
- <string name="imported_from_file">[从进口: %s]</string>
- <string name="files_missing_hint">找不到一些文件。请选择要导入的配置文件的文件:</string>
+ <string name="imported_from_file">[导入: %s]</string>
+ <string name="files_missing_hint">有些文件未找到。请选择要导入的配置文件的文件:</string>
<string name="openvpn_is_no_free_vpn">若要使用此应用程序需要支持 OpenVPN (通常由您的雇主提供) 的 VPN 提供商/VPN 网关。查阅 http://community.openvpn.net/ OpenVPN 和如何设置您自己的 OpenVPN 服务器的详细信息。</string>
<string name="import_log">导入日志:</string>
<string name="ip_looks_like_subnet">VPN拓扑“%3$s”指定的,但使用ifconfig %1$s %2$s看起来更像是一个网络掩码的IP地址。假设“子网”的拓扑结构。</string>
<string name="mssfix_invalid_value">mssfix 值必须是一个介于 0 和 9000 之间的整数</string>
+ <string name="mtu_invalid_value">MTU覆盖的值必须是64到9000之间的整数</string>
<string name="mssfix_value_dialog">公布于运行在他们应该限制其发送分组大小,使得后的OpenVPN已包封它们,将得到的UDP包大小的OpenVPN发送到其对等体将不超过此字节数隧道TCP会话。 (默认为1450)</string>
<string name="mssfix_checkbox">重写TCP有效载荷的MSS值</string>
- <string name="mssfix_dialogtitle">设置的 TCP MSS 负载</string>
+ <string name="mssfix_dialogtitle">设置 TCP MSS 负载</string>
<string name="client_behaviour">客户端行为</string>
- <string name="clear_external_apps">明确允许外部应用程序</string>
+ <string name="clear_external_apps">清除允许的外部应用程序</string>
<string name="loading">加载中...</string>
- <string name="allowed_vpn_apps_info">允许 VPN 应用程序: %1$s</string>
- <string name="disallowed_vpn_apps_info">不允许VPN应用:%1$s</string>
- <string name="app_no_longer_exists">从应用程序允许禁止列表中移除它,不再安装包 %s</string>
- <string name="vpn_disallow_radio">VPN 用于所有的应用程序,但排除选定</string>
+ <string name="allowed_vpn_apps_info">经 VPN 代理的应用程序: %1$s</string>
+ <string name="disallowed_vpn_apps_info">不允许通过VPN的应用:%1$s</string>
+ <string name="app_no_longer_exists">程序 %s 已经从设备上卸载,正在将其从应用过滤规则中移除。</string>
+ <string name="vpn_disallow_radio">将VPN 用于所有的应用程序,但排除选定</string>
<string name="vpn_allow_radio">VPN 是只用于所选的应用程序</string>
<string name="query_delete_remote">删除远程服务器的条目吗?</string>
- <string name="keep">Thorny</string>
+ <string name="keep">保存</string>
<string name="delete">删除</string>
<string name="add_remote">添加新的远程服务器</string>
<string name="remote_random">连接时随机选择配置文件</string>
@@ -265,7 +361,7 @@
<string name="ab_kitkat_mss">早期的KitKat版本在TCP连接上设置了错误的MSS值 (#61948)。OpenVPN将自动启动mssfix选项来解决这个Bug。</string>
<string name="ab_proxy">在DNS服务没有设置的情况下,安卓会继续使用手机wifi的代理设置。 安卓OpenVPN会在日志文件中留下警告信息。在VPN设置DNS服务时,安卓不是代理;安卓系统里没有为vpn连接设置代理的程序接口。</string>
<string name="ab_lollipop_reinstall">在被卸载或重新安装时,VPN程序会停止工作;详细信息请参看 #80074</string>
- <string name="ab_not_route_to_vpn">The configured client IP and the IPs in its network mask are not routed to the VPN. OpenVPN works around this bug by explicitly adding a route that corrosponds to the client IP and its netmask</string>
+ <string name="ab_not_route_to_vpn">配置的客户端IP及其网络掩码中的IP不会代理到VPN。 OpenVPN通过显式地添加一个可应对客户端IP及其网络掩码的路由来解决这个错误</string>
<string name="ab_persist_tun">Opening a tun device while another tun device is active, which is used for persist-tun support, crashes the VPNServices on the device. A reboot is required to make VPN work again. OpenVPN for Android tries to avoid reopening the tun device and if really needed first closes the current TUN before opening the new TUN device to avoid to crash. This may lead to a short window where packets are sent over the non-VPN connection. Even with this workaround the VPNServices sometimes crashes and requires a reboot of the device.</string>
<string name="ab_secondary_users">对于次级用户而言,VPN是不会起作用的。</string>
<string name="ab_kitkat_reconnect">有多个用户报告说,在使用VPN应用时,移动连接/移动数据连接经常会掉线。该行为似乎只影响一些移动运营商/设备组合,目前为止尚未确定原因及bug解决方案。</string>
@@ -315,6 +411,9 @@
<string name="samsung_broken">三星手机几乎是最热销的安卓机,同时三星的固件也是bug最多的 Android 固件。Bug 并不局限于运行在这些设备上的VPN,但其中许多可以是可以想办法绕开的。下面列出几个已知Bug:\n\nDNS 不工作,除非其在VPN 地址池内.\n\n很多三星5.X设备上 允许/禁止 应用程序的特性并不能工作。 \n在三星 6.x 机器上只有VPN应用被加入省电模式白名单之后VPN才能工作。</string>
<string name="samsung_broken_title">三星手机</string>
<string name="novpn_selected">没有选定的 VPN。</string>
+ <string name="defaultvpn">默认VPN</string>
+ <string name="defaultvpnsummary">VPN 在 VPN 需要默认使用在的地方。这些对于目前上启动,总是在和快速设置平铺。</string>
+ <string name="vpnselected">目前选择的VPN:\'%s\'</string>
<string name="reconnect">重新连接</string>
<string name="qs_title">VPN切换</string>
<string name="qs_connect">连接到%s</string>
@@ -322,4 +421,29 @@
<string name="connectretrymaxmessage">输入连接重试时间间隔的最大值。OpenVPN在每次不成功的连接尝试后都会慢慢提高等待时间,直到提高到这个值后停止。默认值300秒。</string>
<string name="connectretrymaxtitle">连接重试最长间隔</string>
<string name="state_waitconnectretry">连接重试期间已等待 %s 秒</string>
+ <string name="nought_alwayson_warning"><![CDATA[如果您没有看到VPN确认对话框,则表示您已为其他应用启动VPN\"始终启用VPN\" 。在这种情况下,只有那个应用程序被允许连接到VPN。
+检查设置 - >网络更多.. - > VPNS]]></string>
+ <string name="management_socket_closed">连接到OpenVPN已关闭(%s)</string>
+ <string name="change_sorting">更改排序</string>
+ <string name="sort">排序</string>
+ <string name="sorted_lru">根据最近使用的配置排序</string>
+ <string name="sorted_az">按名字排列配置文件</string>
+ <string name="deprecated_tls_remote">配置使用选项 tls 远程在 2.3 中已过时,最后在 2.4 中删除</string>
+ <string name="auth_failed_behaviour">AUTH_FAILED</string>
+ <string name="graph">图像</string>
+ <string name="use_logarithmic_scale">使用对数刻度</string>
+ <string name="notenoughdata">没有足够的数据</string>
+ <string name="avghour">平均每小时</string>
+ <string name="avgmin">平均每分钟</string>
+ <string name="last5minutes">最后5分钟</string>
+ <string name="data_in">接收</string>
+ <string name="data_out">发送</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
</resources>
diff --git a/main/src/main/res/values-zh-rTW/arrays.xml b/main/src/main/res/values-zh-rTW/arrays.xml
index ceea7e05..46917899 100755
--- a/main/src/main/res/values-zh-rTW/arrays.xml
+++ b/main/src/main/res/values-zh-rTW/arrays.xml
@@ -22,4 +22,9 @@
<item>不指定</item>
<item>加密 (tls-crypt)</item>
</string-array>
+ <string-array name="auth_retry_type">
+ <item>斷開連接,忘記了密碼</item>
+ <item>斷開連接,保存密碼</item>
+ <item>忽略,然後重試</item>
+ </string-array>
</resources>
diff --git a/main/src/main/res/values-zh-rTW/strings.xml b/main/src/main/res/values-zh-rTW/strings.xml
index 01e170f2..570a6ab3 100755
--- a/main/src/main/res/values-zh-rTW/strings.xml
+++ b/main/src/main/res/values-zh-rTW/strings.xml
@@ -119,6 +119,7 @@
<string name="tap_mode">Tap 模式</string>
<string name="faq_tap_mode">點擊模式是不可能的非根VPN API。因此,該應用程序不能提供自來水的支持</string>
<string name="tap_faq2">再一次?你在開玩笑吧?這真的不支援 tap 模式,就算再寄電子郵件詢問能不能支援也是沒用的。</string>
+ <string name="tap_faq3">第三次嗎?實際上,一個可以寫基於屯,並添加 2 層資訊發送帶 2 層資訊上水龍頭模擬器接收。但這個水龍頭模擬器還必須實施 ARP 和可能 DHCP 用戶端。我不知道的任何人做任何工作在這個方向。與我聯繫,如果你想要開始對此編碼。</string>
<string name="faq">FAQ</string>
<string name="copying_log_entries">複製記錄項目</string>
<string name="faq_copying">若要複製單筆記錄,在此記錄項目上點選。若要複製/送出整筆記錄,使用送出記錄選項。如果這個按鈕在畫面中無法顯示,請使用實體的選單按鈕。</string>
@@ -223,6 +224,7 @@
<string name="openvpn_log">OpenVPN 運作記錄</string>
<string name="import_config">匯入 OpenVPN 配置</string>
<string name="battery_consumption_title">電池消耗</string>
+ <string name="baterry_consumption">在我個人的測試中的 OpenVPN 高電池消耗的主要原因是保活資料包。大多數的 OpenVPN 伺服器有一個配置指令像 \' keepalive 10 60\',這會導致用戶端和伺服器交換保活資料包每十秒。&lt; P &gt; 雖然這些資料包是小和不使用太多的交通,它們保持移動無線電網路忙,增加了能源消耗。(請參見 &lt; href =\"HTTP://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt; 無線電狀態機 |Android 開發者 &lt; /a &gt;) &lt; p &gt; 此 keepalive 設置不能更改用戶端上。只有 OpenVPN 的系統管理員可以更改的設置。&lt; P &gt; 不幸的 udp 使用保活大於 60 秒可以導致一些 NAT 閘道來斷開連接由於不活動超時。用不了多久使用 TCP 保持活著超時工作,但隧道 TCP 通過 TCP 表現極為不佳與高資料包丟失連接上。(請參閱 &lt; href =\"HTTP://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt; 為什麼 TCP 在 TCP 是一個壞點子 &lt; /a &gt;)</string>
<string name="faq_tethering">網路共用的功能 (透過 Wi-Fi、USB 或藍牙) 和 VPNService API (此程式使用) 不一起作用。更多細節請看 &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/34\"&gt;issue #34&lt;/a&gt;</string>
<string name="vpn_tethering_title">VPN 與網路共用</string>
<string name="connection_retries">連線重試次數</string>
@@ -250,6 +252,7 @@
<string name="state_tcp_connect">連線中 (TCP)</string>
<string name="state_auth_failed">身份驗證失敗</string>
<string name="state_nonetwork">等待可使用的網路</string>
+ <string name="statusline_bytecount">↓%2$s/秒 %1$s - ↑%4$s/秒 %3$s</string>
<string name="notifcation_title_notconnect">未連線</string>
<string name="start_vpn_title">正在連接至 VPN %s</string>
<string name="start_vpn_ticker">正在連接至 VPN %s</string>
@@ -322,6 +325,7 @@ http://crowdin.net/project/ics-openvpn/invite
<string name="import_log">匯入日誌:</string>
<string name="ip_looks_like_subnet">VPN拓撲“%3$s”規定,但使用ifconfig %1$s %2$s看起來更像是一個網絡掩碼的IP地址。假設“子網”的拓撲結構。</string>
<string name="mssfix_invalid_value">MSS的覆蓋值必須在0到9000的整數</string>
+ <string name="mtu_invalid_value">MSS的覆蓋值必須在0到9000的整數</string>
<string name="mssfix_value_dialog">宣布運行在他們應當限制其發送的包大小,使得後的OpenVPN已包封它們,將所得的UDP包大小的OpenVPN給對端發送將不超過此字節數的隧道的TCP會話。 (默認為1450)</string>
<string name="mssfix_checkbox">覆寫TCP 裝載資料 (payload) 的最大分段大小 (MSS) 值</string>
<string name="mssfix_dialogtitle">設定 TCP 裝載資料 (payload) 的最大分段大小 (MSS)</string>
@@ -348,6 +352,7 @@ http://crowdin.net/project/ics-openvpn/invite
<string name="duplicate_vpn">重複的 VPN 設定檔</string>
<string name="duplicate_profile_title">複製設定檔︰ %s</string>
<string name="show_log">顯示記錄</string>
+ <string name="faq_android_clients">安卓系統的多個 OpenVPN 用戶端存在。最常見是 OpenVPN 為 Android (此用戶端),OpenVPN 連接和 OpenVPN 設置。 &lt; p &gt; 用戶端可以分為兩組: OpenVPN 為 Android 和 OpenVPN 連接使用官方的 VPNService API (安卓 4.0 +),需要無根、 無使用根 &lt; p &gt; 的 OpenVPN 設置 OpenVPN 的 Android 是開源用戶端和開發的 Arne 米爾克。 它針對更高級的使用者,並提供許多設置和能力,從檔導入設定檔,配置更改內部應用程式的設定檔。用戶端基於 OpenVPN 的社區版本。它基於 OpenVPN 2.x 原始程式碼。此用戶端可以被看作是半正式的社區用戶端。&lt; p &gt; OpenVPN 連接是由 OpenVPN 技術公司開發的非開源用戶端用戶端縮進是一般使用的用戶端和更多針對普通使用者,並允許的 OpenVPN 設定檔導入。此用戶端基於 OpenVPN c + + 重新實現的 OpenVPN 協定 (這要求允許 OpenVPN 技術,公司將發佈 iOS OpenVPN 應用程式)。此用戶端是最古老的用戶端和也的使用者介面對於開放源碼 OpenVPN OpenVPN 技術 &lt; p &gt; OpenVPN 設置的官方用戶端。與安卓系統的 OpenVPN 它需要根和不使用 VPNService API。它不依賴于安卓 4.0 +</string>
<string name="faq_androids_clients_title">OpenVPN Android 用戶端之間的差異</string>
<string name="ignore_multicast_route">忽略多點傳送路徑:%s</string>
<string name="ab_only_cidr">Android 只支援無類別域間 (CIDR) 路由到此 VPN。因為非無類別域間 (CIDR) 路由幾乎不會被使用,OpenVPN for Android 將使用 /32 非無類別域間 (CIDR) 路由處理這個警告。</string>
@@ -355,7 +360,9 @@ http://crowdin.net/project/ics-openvpn/invite
<string name="ab_kitkat_mss">早期的 KitKat 版本在 TCP 連線中,設定錯誤的最大分段大小 (MSS) 值 (#61948)。試著開啟 mssfix 選項來繞開這個 bug。</string>
<string name="ab_proxy">Android 沒有 DNS 伺服器設定時,會繼續使用你指定的行動/Wi-Fi 連線代理設定。OpenVPN for Android 會在日誌中記錄警告訊息。<p>當 VPN 有設定 DNS 伺服器時,因為,Android API 中無法為 VPN 連線設定代理,所以,將不會使用代理設定。</p></string>
<string name="ab_lollipop_reinstall">當解除安裝或重新安裝,VPN 應用程式也會停止運作。詳細資訊起參閱 #80074</string>
+ <string name="ab_not_route_to_vpn">台灣繁體中文</string>
<string name="ab_secondary_users">VPN 不會對次級使用者作用。</string>
+ <string name="ab_vpn_reachability_44">Vpn是幹嗎?</string>
<string name="ab_only_cidr_title">非無類別域間 (CIDR) 路由</string>
<string name="ab_proxy_title">VPN 的代理行為</string>
<string name="ab_lollipop_reinstall_title">重新安裝 VPN 應用程式</string>
@@ -363,9 +370,11 @@ http://crowdin.net/project/ics-openvpn/invite
<string name="copy_of_profile">%s 的副本</string>
<string name="ab_not_route_to_vpn_title">路由到設定的 IP 位址</string>
<string name="ab_kitkat_mss_title">VPN 連線錯誤的最大分段大小 (MSS) 值</string>
+ <string name="ab_secondary_users_title">二级平板电脑用户</string>
<string name="custom_connection_options_warng">指定自訂連線的特定選項,請小心使用</string>
<string name="custom_connection_options">自定義選項</string>
<string name="remove_connection_entry">刪除連線項目</string>
+ <string name="ab_kitkat_reconnect_title">了解!</string>
<string name="ab_vpn_reachability_44_title">遠端網路無法連線</string>
<string name="ab_persist_tun_title">保持 tun 模式</string>
<string name="version_and_later">%s 及更高版本</string>
@@ -393,6 +402,8 @@ http://crowdin.net/project/ics-openvpn/invite
<string name="crl_title">憑證撤銷清單 (可選)</string>
<string name="samsung_broken_title">三星手機</string>
<string name="novpn_selected">沒有 VPN 被選擇</string>
+ <string name="defaultvpn">預設 VPN</string>
+ <string name="defaultvpnsummary">VPN 在 VPN 需要預設使用在的地方。這些對於目前上啟動,總是在和快速設置平鋪。</string>
<string name="reconnect">重新連線</string>
<string name="qs_title">切換 VPN</string>
<string name="qs_connect">連線到 %s</string>
diff --git a/main/src/main/res/values/strings.xml b/main/src/main/res/values/strings.xml
index c814afc6..3eb51c8a 100755
--- a/main/src/main/res/values/strings.xml
+++ b/main/src/main/res/values/strings.xml
@@ -18,8 +18,12 @@
<string name="client_pkcs12_title">PKCS12 File</string>
<string name="ca_title">CA Certificate</string>
<string name="no_certificate">You must select a certificate</string>
- <string name="copyright_guicode">Source code and issue tracker available at https://github.com/schwabe/ics-openvpn/</string>
- <string name="copyright_others">This program uses the following components; see the source code for full details on the licenses</string>
+ <string name="copyright_guicode">Source code and issue tracker available at
+ https://github.com/schwabe/ics-openvpn/
+ </string>
+ <string name="copyright_others">This program uses the following components; see the source code for full details on
+ the licenses
+ </string>
<string name="about">About</string>
<string name="vpn_list_title">Profiles</string>
<string name="vpn_type">Type</string>
@@ -32,7 +36,10 @@
<string name="ipv4_dialog_title">Enter IPv4 Address/Netmask in CIDR Format (e.g. 1.2.3.4/24)</string>
<string name="ipv4_address">IPv4 Address</string>
<string name="ipv6_address">IPv6 Address</string>
- <string name="custom_option_warning">Enter custom OpenVPN options. Use with caution. Also note that many of the tun related OpenVPN settings cannot be supported by design of the VPNSettings. If you think an important option is missing contact the author</string>
+ <string name="custom_option_warning">Enter custom OpenVPN options. Use with caution. Also note that many of the tun
+ related OpenVPN settings cannot be supported by design of the VPNSettings. If you think an important option is
+ missing contact the author
+ </string>
<string name="auth_username">Username</string>
<string name="auth_pwquery">Password</string>
<string name="static_keys_info">For the static configuration the TLS Auth Keys will be used as static keys</string>
@@ -62,16 +69,24 @@
<string name="title_cancel">Cancel Confirmation</string>
<string name="cancel_connection_query">Disconnect the connected VPN/cancel the connection attempt?</string>
<string name="remove_vpn">Remove VPN</string>
- <string name="check_remote_tlscert">Checks whether the server uses a certificate with TLS Server extensions (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert">Checks whether the server uses a certificate with TLS Server extensions
+ (--remote-cert-tls server)
+ </string>
<string name="check_remote_tlscert_title">Expect TLS server certificate</string>
<string name="remote_tlscn_check_summary">Checks the Remote Server Certificate Subject DN</string>
<string name="remote_tlscn_check_title">Certificate Hostname Check</string>
- <string name="enter_tlscn_dialog">Specify the check used to verify the remote certificate DN (e.g. C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nSpecify the complete DN or the RDN (openvpn.blinkt.de in the example) or an RDN prefix for verification.\n\nWhen using RDN prefix \"Server\" matches \"Server-1\" and \"Server-2\"\n\nLeaving the text field empty will check the RDN against the server hostname.\n\nFor more details see the OpenVPN 2.3.1+ manpage under —verify-x509-name</string>
+ <string name="enter_tlscn_dialog">Specify the check used to verify the remote certificate DN (e.g. C=DE,
+ L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nSpecify the complete DN or the RDN
+ (openvpn.blinkt.de in the example) or an RDN prefix for verification.\n\nWhen using RDN prefix \"Server\"
+ matches \"Server-1\" and \"Server-2\"\n\nLeaving the text field empty will check the RDN against the server
+ hostname.\n\nFor more details see the OpenVPN 2.3.1+ manpage under —verify-x509-name
+ </string>
<string name="enter_tlscn_title">Remote certificate subject</string>
<string name="tls_key_auth">Enables the TLS Key Authentication</string>
<string name="tls_auth_file">TLS Auth File</string>
<string name="pull_on_summary">Requests IP addresses, routes and timing options from the server.</string>
- <string name="pull_off_summary">No information is requested from the server. Settings need to be specified below.</string>
+ <string name="pull_off_summary">No information is requested from the server. Settings need to be specified below.
+ </string>
<string name="use_pull">Pull Settings</string>
<string name="dns">DNS</string>
<string name="override_dns">Override DNS Settings by Server</string>
@@ -85,8 +100,12 @@
<string name="ignore_routes_summary">Ignore routed pushed by the server.</string>
<string name="default_route_summary">Redirects all Traffic over the VPN</string>
<string name="use_default_title">Use default Route</string>
- <string name="custom_route_message">Enter custom routes. Only enter destination in CIDR format. \"10.0.0.0/8 2002::/16\" would direct the networks 10.0.0.0/8 and 2002::/16 over the VPN.</string>
- <string name="custom_route_message_excluded">Routes that should NOT be routed over the VPN. Use the same syntax as for included routes.</string>
+ <string name="custom_route_message">Enter custom routes. Only enter destination in CIDR format. \"10.0.0.0/8
+ 2002::/16\" would direct the networks 10.0.0.0/8 and 2002::/16 over the VPN.
+ </string>
+ <string name="custom_route_message_excluded">Routes that should NOT be routed over the VPN. Use the same syntax as
+ for included routes.
+ </string>
<string name="custom_routes_title">Custom Routes</string>
<string name="custom_routes_title_excluded">Excluded Networks</string>
<string name="log_verbosity_level">Log verbosity level</string>
@@ -95,7 +114,9 @@
<string name="custom_options_title">Custom Options</string>
<string name="edit_vpn">Edit VPN Settings</string>
<string name="remove_vpn_query">Remove the VPN Profile \'%s\'?</string>
- <string name="tun_error_helpful">On some custom ICS images the permission on /dev/tun might be wrong, or the tun module might be missing completely. For CM9 images try the fix ownership option under general settings</string>
+ <string name="tun_error_helpful">On some custom ICS images the permission on /dev/tun might be wrong, or the tun
+ module might be missing completely. For CM9 images try the fix ownership option under general settings
+ </string>
<string name="tun_open_error">Failed to open the tun interface</string>
<string name="error">"Error: "</string>
<string name="clear">Clear</string>
@@ -105,29 +126,52 @@
<string name="routes_info_incl">Routes: %1$s %2$s</string>
<string name="routes_info_excl">Routes excluded: %1$s %2$s</string>
<string name="routes_debug">VpnService routes installed: %1$s %2$s</string>
- <string name="ip_not_cidr">Got interface information %1$s and %2$s, assuming second address is peer address of remote. Using /32 netmask for local IP. Mode given by OpenVPN is \"%3$s\".</string>
- <string name="route_not_cidr">Cannot make sense of %1$s and %2$s as IP route with CIDR netmask, using /32 as netmask.</string>
+ <string name="ip_not_cidr">Got interface information %1$s and %2$s, assuming second address is peer address of
+ remote. Using /32 netmask for local IP. Mode given by OpenVPN is \"%3$s\".
+ </string>
+ <string name="route_not_cidr">Cannot make sense of %1$s and %2$s as IP route with CIDR netmask, using /32 as
+ netmask.
+ </string>
<string name="route_not_netip">Corrected route %1$s/%2$s to %3$s/%2$s</string>
- <string name="keychain_access">Cannot access the Android Keychain Certificates. This can be caused by a firmware upgrade or by restoring a backup of the app/app settings. Please edit the VPN and reselect the certificate under basic settings to recreate the permission to access the certificate.</string>
+ <string name="keychain_access">Cannot access the Android Keychain Certificates. This can be caused by a firmware
+ upgrade or by restoring a backup of the app/app settings. Please edit the VPN and reselect the certificate under
+ basic settings to recreate the permission to access the certificate.
+ </string>
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Send log file</string>
<string name="send">Send</string>
<string name="ics_openvpn_log_file">ICS OpenVPN log file</string>
<string name="copied_entry">Copied log entry to clip board</string>
<string name="tap_mode">Tap Mode</string>
- <string name="faq_tap_mode">Tap Mode is not possible with the non root VPN API. Therefore this application cannot provide tap support</string>
- <string name="tap_faq2">Again? Are you kidding? No, tap mode is really not supported and sending more mail asking if it will be supported will not help.</string>
- <string name="tap_faq3">A third time? Actually, one could write a a tap emulator based on tun that would add layer2 information on send and strip layer2 information on receive. But this tap emulator would also have to implement ARP and possibly a DHCP client. I am not aware of anybody doing any work in this direction. Contact me if you want to start coding on this.</string>
+ <string name="faq_tap_mode">Tap Mode is not possible with the non root VPN API. Therefore this application cannot
+ provide tap support
+ </string>
+ <string name="tap_faq2">Again? Are you kidding? No, tap mode is really not supported and sending more mail asking if
+ it will be supported will not help.
+ </string>
+ <string name="tap_faq3">A third time? Actually, one could write a a tap emulator based on tun that would add layer2
+ information on send and strip layer2 information on receive. But this tap emulator would also have to implement
+ ARP and possibly a DHCP client. I am not aware of anybody doing any work in this direction. Contact me if you
+ want to start coding on this.
+ </string>
<string name="faq">FAQ</string>
<string name="copying_log_entries">Copying log entries</string>
- <string name="faq_copying">To copy a single log entry press and hold on the log entry. To copy/send the whole log use the Send Log option. Use the hardware menu button, if the button is not visible in the GUI.</string>
+ <string name="faq_copying">To copy a single log entry press and hold on the log entry. To copy/send the whole log
+ use the Send Log option. Use the hardware menu button, if the button is not visible in the GUI.
+ </string>
<string name="faq_shortcut">Shortcut to start</string>
- <string name="faq_howto_shortcut">You can place a shortcut to start OpenVPN on your desktop. Depending on your homescreen program you will have to add either a shortcut or a widget.</string>
+ <string name="faq_howto_shortcut">You can place a shortcut to start OpenVPN on your desktop. Depending on your
+ homescreen program you will have to add either a shortcut or a widget.
+ </string>
<string name="no_vpn_support_image">Your image does not support the VPNService API, sorry :(</string>
<string name="encryption">Encryption</string>
<string name="cipher_dialog_title">Enter encryption method</string>
- <string name="chipher_dialog_message">Enter the encryption cipher algorithm used by OpenVPN. Leave empty to use default cipher.</string>
- <string name="auth_dialog_message">Enter the authentication digest used for OpenVPN. Leave empty to use default digest.</string>
+ <string name="chipher_dialog_message">Enter the encryption cipher algorithm used by OpenVPN. Leave empty to use
+ default cipher.
+ </string>
+ <string name="auth_dialog_message">Enter the authentication digest used for OpenVPN. Leave empty to use default
+ digest.
+ </string>
<string name="settings_auth">Authentication/Encryption</string>
<string name="file_explorer_tab">File Explorer</string>
<string name="inline_file_tab">Inline File</string>
@@ -142,23 +186,46 @@
<string name="add_profile">add Profile</string>
<string name="import_could_not_open">Could not find file %1$s mentioned in the imported config file</string>
<string name="importing_config">Importing config file from source %1$s</string>
- <string name="import_warning_custom_options">Your configuration had a few configuration options that are not mapped to UI configurations. These options were added as custom configuration options. The custom configuration is displayed below:</string>
+ <string name="import_warning_custom_options">Your configuration had a few configuration options that are not mapped
+ to UI configurations. These options were added as custom configuration options. The custom configuration is
+ displayed below:
+ </string>
<string name="import_done">Done reading config file.</string>
<string name="nobind_summary">Do not bind to local address and port</string>
<string name="no_bind">No local binding</string>
<string name="import_configuration_file">Import configuration file</string>
<string name="faq_security_title">Security considerations</string>
- <string name="faq_security">"As OpenVPN is security sensitive a few notes about security are sensible. All data on the sdcard is inherently insecure. Every app can read it (for example this program requires no special sd card rights). The data of this application can only be read by the application itself. By using the import option for cacert/cert/key in the file dialog the data is stored in the VPN profile. The VPN profiles are only accessible by this application. (Do not forget to delete the copies on the sd card afterwards). Even though accessible only by this application the data is still unencrypted. By rooting the telephone or other exploits it may be possible to retrieve the data. Saved passwords are stored in plain text as well. For pkcs12 files it is highly recommended that you import them into the android keystore."</string>
+ <string name="faq_security">"As OpenVPN is security sensitive a few notes about security are sensible. All data on
+ the sdcard is inherently insecure. Every app can read it (for example this program requires no special sd card
+ rights). The data of this application can only be read by the application itself. By using the import option for
+ cacert/cert/key in the file dialog the data is stored in the VPN profile. The VPN profiles are only accessible
+ by this application. (Do not forget to delete the copies on the sd card afterwards). Even though accessible only
+ by this application the data is still unencrypted. By rooting the telephone or other exploits it may be possible
+ to retrieve the data. Saved passwords are stored in plain text as well. For pkcs12 files it is highly
+ recommended that you import them into the android keystore."
+ </string>
<string name="import_vpn">Import</string>
<string name="broken_image_cert_title">Error showing certificate selection</string>
- <string name="broken_image_cert">Got an exception trying to show the Android 4.0+ certificate selection dialog. This should never happen as this a standard feature of Android 4.0+. Maybe your Android ROM support for certificate storage is broken</string>
+ <string name="broken_image_cert">Got an exception trying to show the Android 4.0+ certificate selection dialog. This
+ should never happen as this a standard feature of Android 4.0+. Maybe your Android ROM support for certificate
+ storage is broken
+ </string>
<string name="ipv4">IPv4</string>
<string name="ipv6">IPv6</string>
<string name="speed_waiting">Waiting for state message…</string>
<string name="converted_profile">imported profile</string>
<string name="converted_profile_i">imported profile %d</string>
<string name="broken_images">Broken Images</string>
- <string name="broken_images_faq">&lt;p&gt;Official HTC images are known to have a strange routing problem causing traffic not to flow through the tunnel (See also &lt;a href="https://github.com/schwabe/ics-openvpn/issues/18"&gt;Issue 18&lt;/a&gt; in the bug tracker.)&lt;/p&gt;&lt;p&gt;Older official SONY images from Xperia Arc S and Xperia Ray have been reported to be missing the VPNService completely from the image. (See also &lt;a href="https://github.com/schwabe/ics-openvpn/issues/29"&gt;Issue 29&lt;/a&gt; in the bug tracker.)&lt;/p&gt;&lt;p&gt;On custom build images the tun module might be missing or the rights of /dev/tun might be wrong. Some CM9 images need the "Fix ownership" option under "Device specific hacks" enabled.&lt;/p&gt;&lt;p&gt;Most importantly: If your device has a broken Android image, report it to your vendor. The more people who report an issue to the vendor, the more likely they are to fix it.&lt;/p&gt;</string>
+ <string name="broken_images_faq">&lt;p&gt;Official HTC images are known to have a strange routing problem causing
+ traffic not to flow through the tunnel (See also &lt;a href="https://github.com/schwabe/ics-openvpn/issues/18"&gt;Issue
+ 18&lt;/a&gt; in the bug tracker.)&lt;/p&gt;&lt;p&gt;Older official SONY images from Xperia Arc S and Xperia Ray
+ have been reported to be missing the VPNService completely from the image. (See also &lt;a
+ href="https://github.com/schwabe/ics-openvpn/issues/29"&gt;Issue 29&lt;/a&gt; in the bug tracker.)&lt;/p&gt;&lt;p&gt;On
+ custom build images the tun module might be missing or the rights of /dev/tun might be wrong. Some CM9 images
+ need the "Fix ownership" option under "Device specific hacks" enabled.&lt;/p&gt;&lt;p&gt;Most importantly: If
+ your device has a broken Android image, report it to your vendor. The more people who report an issue to the
+ vendor, the more likely they are to fix it.&lt;/p&gt;
+ </string>
<string name="pkcs12_file_encryption_key">PKCS12 File Encryption Key</string>
<string name="private_key_password">Private Key Password</string>
<string name="password">Password</string>
@@ -166,22 +233,38 @@
<string name="tls_authentication">TLS Authentication/Encryption</string>
<string name="generated_config">Generated Config</string>
<string name="generalsettings">Settings</string>
- <string name="owner_fix_summary">Tries to set the owner of /dev/tun to system. Some CM9 images need this to make the VPNService API work. Requires root.</string>
+ <string name="owner_fix_summary">Tries to set the owner of /dev/tun to system. Some CM9 images need this to make the
+ VPNService API work. Requires root.
+ </string>
<string name="owner_fix">Fix ownership of /dev/tun</string>
<string name="generated_config_summary">Shows the generated OpenVPN Configuration File</string>
<string name="edit_profile_title">Editing \"%s\"</string>
<string name="building_configration">Building configuration…</string>
- <string name="netchange_summary">Turning this option on will force a reconnect if the network state is changed (e.g. WiFi to/from mobile)</string>
+ <string name="netchange_summary">Turning this option on will force a reconnect if the network state is changed (e.g.
+ WiFi to/from mobile)
+ </string>
<string name="netchange">Reconnect on network change</string>
<string name="netstatus">Network Status: %s</string>
- <string name="extracahint">The CA cert is usually returned from the Android keystore. Specify a separate certificate if you get certificate verification errors.</string>
+ <string name="extracahint">The CA cert is usually returned from the Android keystore. Specify a separate certificate
+ if you get certificate verification errors.
+ </string>
<string name="select_file">Select</string>
- <string name="keychain_nocacert">No CA Certificate returned while reading from Android keystore. Authentication will probably fail.</string>
- <string name="show_log_summary">Shows the log window on connect. The log window can always be accessed from the notification status.</string>
+ <string name="keychain_nocacert">No CA Certificate returned while reading from Android keystore. Authentication will
+ probably fail.
+ </string>
+ <string name="show_log_summary">Shows the log window on connect. The log window can always be accessed from the
+ notification status.
+ </string>
<string name="show_log_window">Show log window</string>
- <string name="mobile_info">%10$s %9$s running on %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="mobile_info">%10$s %9$s running on %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)
+ </string>
<string name="error_rsa_sign">Error signing with Android keystore key %1$s: %2$s</string>
- <string name="faq_system_dialogs">The VPN connection warning telling you that this app can intercept all traffic is imposed by the system to prevent abuse of the VPNService API.\nThe VPN connection notification (The key symbol) is also imposed by the Android system to signal an ongoing VPN connection. On some images this notification plays a sound.\nAndroid introduced these system dialogs for your own safety and made sure that they cannot be circumvented. (On some images this unfortunately includes a notification sound)</string>
+ <string name="faq_system_dialogs">The VPN connection warning telling you that this app can intercept all traffic is
+ imposed by the system to prevent abuse of the VPNService API.\nThe VPN connection notification (The key symbol)
+ is also imposed by the Android system to signal an ongoing VPN connection. On some images this notification
+ plays a sound.\nAndroid introduced these system dialogs for your own safety and made sure that they cannot be
+ circumvented. (On some images this unfortunately includes a notification sound)
+ </string>
<string name="faq_system_dialogs_title">Connection warning and notification sound</string>
<string name="translationby">English translation by Arne Schwabe&lt;arne@rfc2549.org&gt;</string>
<string name="ipdns">IP and DNS</string>
@@ -190,46 +273,99 @@
<string name="obscure">Obscure OpenVPN Settings. Normally not needed.</string>
<string name="advanced">Advanced</string>
<string name="export_config_title">ICS Openvpn Config</string>
- <string name="warn_no_dns">No DNS servers being used. Name resolution may not work. Consider setting custom DNS Servers. Please also note that Android will keep using your proxy settings specified for your mobile/Wi-Fi connection when no DNS servers are set.</string>
+ <string name="warn_no_dns">No DNS servers being used. Name resolution may not work. Consider setting custom DNS
+ Servers. Please also note that Android will keep using your proxy settings specified for your mobile/Wi-Fi
+ connection when no DNS servers are set.
+ </string>
<string name="dns_add_error">Could not add DNS Server \"%1$s\", rejected by the system: %2$s</string>
<string name="ip_add_error">Could not configure IP Address \"%1$s\", rejected by the system: %2$s</string>
- <string name="faq_howto">&lt;p&gt;Get a working config (tested on your computer or download from your provider/organisation)&lt;/p&gt;&lt;p&gt;If it is a single file with no extra pem/pkcs12 files you can email the file yourself and open the attachment. If you have multiple files put them on your sd card.&lt;/p&gt;&lt;p&gt;Click on the email attachment/Use the folder icon in the vpn list to import the config file&lt;/p&gt;&lt;p&gt;If there are errors about missing files put the missing files on your sd card.&lt;/p&gt;&lt;p&gt;Click on the save symbol to add the imported VPN to your VPN list&lt;/p&gt;&lt;p&gt;Connect the VPN by clicking on the name of the VPN&lt;/p&gt;&lt;p&gt;If there are error or warnings in the log try to understand the warnings/error and try to fix them&lt;/p&gt; </string>
+ <string name="faq_howto">&lt;p&gt;Get a working config (tested on your computer or download from your
+ provider/organisation)&lt;/p&gt;&lt;p&gt;If it is a single file with no extra pem/pkcs12 files you can email the
+ file yourself and open the attachment. If you have multiple files put them on your sd card.&lt;/p&gt;&lt;p&gt;Click
+ on the email attachment/Use the folder icon in the vpn list to import the config file&lt;/p&gt;&lt;p&gt;If there
+ are errors about missing files put the missing files on your sd card.&lt;/p&gt;&lt;p&gt;Click on the save symbol
+ to add the imported VPN to your VPN list&lt;/p&gt;&lt;p&gt;Connect the VPN by clicking on the name of the VPN&lt;/p&gt;&lt;p&gt;If
+ there are error or warnings in the log try to understand the warnings/error and try to fix them&lt;/p&gt;
+ </string>
<string name="faq_howto_title">Quick Start</string>
- <string name="setting_loadtun_summary">Try to load the tun.ko kernel module before trying to connect. Needs rooted devices.</string>
+ <string name="setting_loadtun_summary">Try to load the tun.ko kernel module before trying to connect. Needs rooted
+ devices.
+ </string>
<string name="setting_loadtun">Load tun module</string>
<string name="importpkcs12fromconfig">Import PKCS12 from configuration into Android Keystore</string>
<string name="getproxy_error">Error getting proxy settings: %s</string>
<string name="using_proxy">Using proxy %1$s %2$d</string>
<string name="use_system_proxy">Use system proxy</string>
- <string name="use_system_proxy_summary">Use the system wide configuration for HTTP/HTTPS proxies to connect.</string>
- <string name="onbootrestartsummary">OpenVPN will connect the specified VPN if it was active on system boot. Please read the connection warning FAQ before using this option on Android &lt; 5.0.</string>
+ <string name="use_system_proxy_summary">Use the system wide configuration for HTTP/HTTPS proxies to connect.
+ </string>
+ <string name="onbootrestartsummary">OpenVPN will connect the specified VPN if it was active on system boot. Please
+ read the connection warning FAQ before using this option on Android &lt; 5.0.
+ </string>
<string name="onbootrestart">Connect on boot</string>
<string name="ignore">Ignore</string>
<string name="restart">Restart</string>
- <string name="restart_vpn_after_change">Configuration changes are applied after restarting the VPN. (Re)start the VPN now?</string>
+ <string name="restart_vpn_after_change">Configuration changes are applied after restarting the VPN. (Re)start the
+ VPN now?
+ </string>
<string name="configuration_changed">Configuration changed</string>
<string name="log_no_last_vpn">Could not determine last connected profile for editing</string>
<string name="faq_duplicate_notification_title">Duplicate notifications</string>
- <string name="faq_duplicate_notification">If Android is under system memory (RAM) pressure, apps and service which are not needed at the moment are removed from active memory. This terminates an ongoing VPN connection. To ensure that the connection/OpenVPN survives the service runs with higher priority. To run with higher priority the application must display a notification. The key notification icon is imposed by the system as described in the previous FAQ entry. It does not count as app notification for purpose of running with higher priority.</string>
+ <string name="faq_duplicate_notification">If Android is under system memory (RAM) pressure, apps and service which
+ are not needed at the moment are removed from active memory. This terminates an ongoing VPN connection. To
+ ensure that the connection/OpenVPN survives the service runs with higher priority. To run with higher priority
+ the application must display a notification. The key notification icon is imposed by the system as described in
+ the previous FAQ entry. It does not count as app notification for purpose of running with higher priority.
+ </string>
<string name="no_vpn_profiles_defined">No VPN profiles defined.</string>
<string name="add_new_vpn_hint">Use the &lt;img src=\"ic_menu_add\"/&gt; icon to add a new VPN</string>
- <string name="vpn_import_hint">Use the &lt;img src=\"ic_menu_archive\"/&gt; icon to import an existing (.ovpn or .conf) profile from your sdcard.</string>
+ <string name="vpn_import_hint">Use the &lt;img src=\"ic_menu_archive\"/&gt; icon to import an existing (.ovpn or
+ .conf) profile from your sdcard.
+ </string>
<string name="faq_hint">Be sure to also check out the FAQ. There is a quick start guide.</string>
<string name="faq_routing_title">Routing/Interface Configuration</string>
- <string name="faq_routing">The Routing and interface configuration is not done via traditional ifconfig/route commands but by using the VPNService API. This results in a different routing configuration than on other OSes. \nThe configuration of the VPN tunnel consists of the IP address and the networks that should be routed over this interface. Especially, no peer partner address or gateway address is needed or required. Special routes to reach the VPN Server (for example added when using redirect-gateway) are not needed either. The application will consequently ignore these settings when importing a configuration. The app ensures with the VPNService API that the connection to the server is not routed through the VPN tunnel.\nThe VPNService API does not allow specifying networks that should not be routed via the VPN. As a workaround the app tries to detect networks that should not be routed over tunnel (e.g. route x.x.x.x y.y.y.y net_gateway) and calculates a set of routes that excludes this routes to emulate the behaviour of other platforms. The log windows shows the configuration of the VPNService upon establishing a connection.\nBehind the scenes: Android 4.4+ does use policy routing. Using route/ifconfig will not show the installed routes. Instead use ip rule, iptables -t mangle -L</string>
+ <string name="faq_routing">The Routing and interface configuration is not done via traditional ifconfig/route
+ commands but by using the VPNService API. This results in a different routing configuration than on other OSes.
+ \nThe configuration of the VPN tunnel consists of the IP address and the networks that should be routed over
+ this interface. Especially, no peer partner address or gateway address is needed or required. Special routes to
+ reach the VPN Server (for example added when using redirect-gateway) are not needed either. The application will
+ consequently ignore these settings when importing a configuration. The app ensures with the VPNService API that
+ the connection to the server is not routed through the VPN tunnel.\nThe VPNService API does not allow specifying
+ networks that should not be routed via the VPN. As a workaround the app tries to detect networks that should not
+ be routed over tunnel (e.g. route x.x.x.x y.y.y.y net_gateway) and calculates a set of routes that excludes this
+ routes to emulate the behaviour of other platforms. The log windows shows the configuration of the VPNService
+ upon establishing a connection.\nBehind the scenes: Android 4.4+ does use policy routing. Using route/ifconfig
+ will not show the installed routes. Instead use ip rule, iptables -t mangle -L
+ </string>
<string name="persisttun_summary">Do not fallback to no VPN connection when OpenVPN is reconnecting.</string>
<string name="persistent_tun_title">Persistent tun</string>
<string name="openvpn_log">OpenVPN Log</string>
<string name="import_config">Import OpenVPN configuration</string>
<string name="battery_consumption_title">Battery consumption</string>
- <string name="baterry_consumption">In my personal tests the main reason for high battery consumption of OpenVPN are the keepalive packets. Most OpenVPN servers have a configuration directive like \'keepalive 10 60\' which causes the client and server to exchange keepalive packets every ten seconds. &lt;p&gt; While these packets are small and do not use much traffic, they keep the mobile radio network busy and increase the energy consumption. (See also &lt;a href="http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt; This keepalive setting cannot be changed on the client. Only the system administrator of the OpenVPN can change the setting. &lt;p&gt; Unfortunately using a keepalive larger than 60 seconds with UDP can cause some NAT gateways to drop the connection due to an inactivity timeout. Using TCP with a long keep alive timeout works, but tunneling TCP over TCP performs extremely poorly on connections with high packet loss. (See &lt;a href="http://sites.inka.de/bigred/devel/tcp-tcp.html"&gt;Why TCP Over TCP Is A Bad Idea&lt;/a&gt;)</string>
- <string name="faq_tethering">The Android Tethering feature (over WiFi, USB or Bluetooth) and the VPNService API (used by this program) do not work together. For more details see the &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/34\">issue #34&lt;/a></string>
+ <string name="baterry_consumption">In my personal tests the main reason for high battery consumption of OpenVPN are
+ the keepalive packets. Most OpenVPN servers have a configuration directive like \'keepalive 10 60\' which causes
+ the client and server to exchange keepalive packets every ten seconds. &lt;p&gt; While these packets are small
+ and do not use much traffic, they keep the mobile radio network busy and increase the energy consumption. (See
+ also &lt;a
+ href="http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine"&gt;The
+ Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt; This keepalive setting cannot be changed on the
+ client. Only the system administrator of the OpenVPN can change the setting. &lt;p&gt; Unfortunately using a
+ keepalive larger than 60 seconds with UDP can cause some NAT gateways to drop the connection due to an
+ inactivity timeout. Using TCP with a long keep alive timeout works, but tunneling TCP over TCP performs
+ extremely poorly on connections with high packet loss. (See &lt;a
+ href="http://sites.inka.de/bigred/devel/tcp-tcp.html"&gt;Why TCP Over TCP Is A Bad Idea&lt;/a&gt;)
+ </string>
+ <string name="faq_tethering">The Android Tethering feature (over WiFi, USB or Bluetooth) and the VPNService API
+ (used by this program) do not work together. For more details see the &lt;a
+ href=\"https://github.com/schwabe/ics-openvpn/issues/34\">issue #34&lt;/a>
+ </string>
<string name="vpn_tethering_title">VPN and Tethering</string>
<string name="connection_retries">Connection retries</string>
<string name="reconnection_settings">Reconnection settings</string>
<string name="connectretrymessage">Number of seconds to wait between connection attempts.</string>
<string name="connectretrywait">Seconds between connections</string>
- <string name="minidump_generated">OpenVPN crashed unexpectedly. Please consider using the send Minidump option in the main menu</string>
+ <string name="minidump_generated">OpenVPN crashed unexpectedly. Please consider using the send Minidump option in
+ the main menu
+ </string>
<string name="send_minidump">Send Minidump to developer</string>
<string name="send_minidump_summary">Sends debugging information about last crash to developer</string>
<string name="notifcation_title">OpenVPN - %s</string>
@@ -254,7 +390,10 @@
<string name="notifcation_title_notconnect">Not connected</string>
<string name="start_vpn_title">Connecting to VPN %s</string>
<string name="start_vpn_ticker">Connecting to VPN %s</string>
- <string name="jelly_keystore_alphanumeric_bug">Some versions of Android 4.1 have problems if the name of the keystore certificate contains non alphanumeric characters (like spaces, underscores or dashes). Try to reimport the certificate without special characters</string>
+ <string name="jelly_keystore_alphanumeric_bug">Some versions of Android 4.1 have problems if the name of the
+ keystore certificate contains non alphanumeric characters (like spaces, underscores or dashes). Try to reimport
+ the certificate without special characters
+ </string>
<string name="encryption_cipher">Encryption cipher</string>
<string name="packet_auth">Packet authentication</string>
<string name="auth_dialog_title">Enter packet authentication method</string>
@@ -266,21 +405,32 @@
<string name="add">Add</string>
<string name="send_config">Send config file</string>
<string name="complete_dn">Complete DN</string>
- <string name="remotetlsnote">Your imported configuration used the old DEPRECATED tls-remote option which uses a different DN format.</string>
+ <string name="remotetlsnote">Your imported configuration used the old DEPRECATED tls-remote option which uses a
+ different DN format.
+ </string>
<string name="rdn">RDN (common name)</string>
<string name="rdn_prefix">RDN prefix</string>
<string name="tls_remote_deprecated">tls-remote (DEPRECATED)</string>
- <string name="help_translate">You can help translating by visiting http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="help_translate">You can help translating by visiting http://crowdin.net/project/ics-openvpn/invite
+ </string>
<string name="prompt">%1$s attempts to control %2$s</string>
- <string name="remote_warning">By proceeding, you are giving the application permission to completely control OpenVPN for Android and to intercept all network traffic.<b>Do NOT accept unless you trust the application.</b> Otherwise, you run the risk of having your data compromised by malicious software."</string>
+ <string name="remote_warning">By proceeding, you are giving the application permission to completely control OpenVPN
+ for Android and to intercept all network traffic.<b>Do NOT accept unless you trust the application.</b> Otherwise,
+ you run the risk of having your data compromised by malicious software."
+ </string>
<string name="remote_trust">I trust this application.</string>
<string name="no_external_app_allowed">No app allowed to use external API</string>
<string name="allowed_apps">Allowed apps: %s</string>
<string name="clearappsdialog">Clear list of allowed external apps?\nCurrent list of allowed apps:\n\n%s</string>
- <string name="screenoff_summary">Pause VPN when screen is off and less than 64 kB transferred data in 60s. When the \"Persistent Tun\" option is enabled pausing the VPN will leave your device with NO network connectivity. Without the \"Persistent Tun\" option the device will have no VPN connection/protection.</string>
+ <string name="screenoff_summary">Pause VPN when screen is off and less than 64 kB transferred data in 60s. When the
+ \"Persistent Tun\" option is enabled pausing the VPN will leave your device with NO network connectivity.
+ Without the \"Persistent Tun\" option the device will have no VPN connection/protection.
+ </string>
<string name="screenoff_title">Pause VPN connection after screen off</string>
<string name="screenoff_pause">Pausing connection in screen off state: less than %1$s in %2$ss</string>
- <string name="screen_nopersistenttun">Warning: Persistent tun not enabled for this VPN. Traffic will use the normal Internet connection when the screen is off.</string>
+ <string name="screen_nopersistenttun">Warning: Persistent tun not enabled for this VPN. Traffic will use the normal
+ Internet connection when the screen is off.
+ </string>
<string name="save_password">Save Password</string>
<string name="pauseVPN">Pause VPN</string>
<string name="resumevpn">Resume VPN</string>
@@ -293,7 +443,12 @@
<string name="allow_vpn_changes">Allow changes to VPN Profiles</string>
<string name="hwkeychain">Hardware Keystore:</string>
<string name="permission_icon_app">Icon of app trying to use OpenVPN for Android</string>
- <string name="faq_vpndialog43">"Starting with Android 4.3 the VPN confirmation is guarded against \"overlaying apps\". This results in the dialog not reacting to touch input. If you have an app that uses overlays it may cause this behaviour. If you find an offending app contact the author of the app. This problem affect all VPN applications on Android 4.3 and later. See also &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\">Issue 185&lt;a> for additional details"</string>
+ <string name="faq_vpndialog43">"Starting with Android 4.3 the VPN confirmation is guarded against \"overlaying
+ apps\". This results in the dialog not reacting to touch input. If you have an app that uses overlays it may
+ cause this behaviour. If you find an offending app contact the author of the app. This problem affect all VPN
+ applications on Android 4.3 and later. See also &lt;a
+ href=\"https://github.com/schwabe/ics-openvpn/issues/185\">Issue 185&lt;a> for additional details"
+ </string>
<string name="faq_vpndialog43_title">Vpn Confirmation Dialog</string>
<string name="donatePlayStore">Alternatively you can send me a donation with the Play Store:</string>
<string name="thanks_for_donation">Thanks for donating %s!</string>
@@ -310,19 +465,34 @@
<string name="logview_options">View options</string>
<string name="unhandled_exception">Unhandled exception: %1$s\n\n%2$s</string>
<string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
- <string name="faq_system_dialog_xposed">If you have rooted your Android device you can install the &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt; and the &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN Dialog confirm module&lt;/a&gt; at your own risk"</string>
+ <string name="faq_system_dialog_xposed">If you have rooted your Android device you can install the &lt;a
+ href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt; and the &lt;a
+ href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN Dialog confirm module&lt;/a&gt; at your
+ own risk"
+ </string>
<string name="full_licenses">Full licenses</string>
- <string name="blocklocal_summary">Networks directly connected to the local interfaces will not be routed over the VPN. Deselecting this option will redirect all traffic intented for local networks to the VPN.</string>
+ <string name="blocklocal_summary">Networks directly connected to the local interfaces will not be routed over the
+ VPN. Deselecting this option will redirect all traffic intented for local networks to the VPN.
+ </string>
<string name="blocklocal_title">Bypass VPN for local networks</string>
<string name="userpw_file">Username/Password file</string>
<string name="imported_from_file">[Imported from: %s]</string>
- <string name="files_missing_hint">Some files could not be found. Please select the files to import the profile:</string>
- <string name="openvpn_is_no_free_vpn">To use this app you need a VPN provider/VPN gateway supporting OpenVPN (often provided by your employer). Check out http://community.openvpn.net/ for more information on OpenVPN and how to setup your own OpenVPN server.</string>
+ <string name="files_missing_hint">Some files could not be found. Please select the files to import the profile:
+ </string>
+ <string name="openvpn_is_no_free_vpn">To use this app you need a VPN provider/VPN gateway supporting OpenVPN (often
+ provided by your employer). Check out http://community.openvpn.net/ for more information on OpenVPN and how to
+ setup your own OpenVPN server.
+ </string>
<string name="import_log">Import log:</string>
- <string name="ip_looks_like_subnet">Vpn topology \"%3$s\" specified but ifconfig %1$s %2$s looks more like an IP address with a network mask. Assuming \"subnet\" topology.</string>
+ <string name="ip_looks_like_subnet">Vpn topology \"%3$s\" specified but ifconfig %1$s %2$s looks more like an IP
+ address with a network mask. Assuming \"subnet\" topology.
+ </string>
<string name="mssfix_invalid_value">The MSS override value has to be a integer between 0 and 9000</string>
<string name="mtu_invalid_value">The MTU override value has to be a integer between 64 and 9000</string>
- <string name="mssfix_value_dialog">Announce to TCP sessions running over the tunnel that they should limit their send packet sizes such that after OpenVPN has encapsulated them, the resulting UDP packet size that OpenVPN sends to its peer will not exceed this number of bytes. (default is 1450)</string>
+ <string name="mssfix_value_dialog">Announce to TCP sessions running over the tunnel that they should limit their
+ send packet sizes such that after OpenVPN has encapsulated them, the resulting UDP packet size that OpenVPN
+ sends to its peer will not exceed this number of bytes. (default is 1450)
+ </string>
<string name="mssfix_checkbox">Override MSS value of TCP payload</string>
<string name="mssfix_dialogtitle">Set MSS of TCP payload</string>
<string name="client_behaviour">Client behaviour</string>
@@ -330,7 +500,8 @@
<string name="loading">Loading…</string>
<string name="allowed_vpn_apps_info">Allowed VPN apps: %1$s</string>
<string name="disallowed_vpn_apps_info">Disallowed VPN apps: %1$s</string>
- <string name="app_no_longer_exists">Package %s is no longer installed, removing it from app allow/disallow list</string>
+ <string name="app_no_longer_exists">Package %s is no longer installed, removing it from app allow/disallow list
+ </string>
<string name="vpn_disallow_radio">VPN is used for all apps but exclude selected</string>
<string name="vpn_allow_radio">VPN is used for only for selected apps</string>
<string name="query_delete_remote">Remove remote server entry?</string>
@@ -348,19 +519,59 @@
<string name="duplicate_vpn">Duplicate VPN profile</string>
<string name="duplicate_profile_title">Duplicating profile: %s</string>
<string name="show_log">Show log</string>
- <string name="faq_android_clients">Multiple OpenVPN clients for Android exist. The most common ones are OpenVPN for Android (this client), OpenVPN Connect and OpenVPN Settings.&lt;p&gt;The clients can be grouped into two groups: OpenVPN for Android and OpenVPN Connect use the official VPNService API (Android 4.0+) and require no root and OpenVPN Settings which uses root.&lt;p&gt;OpenVPN for Android is an open source client and developed by Arne Schwabe. It is targeted at more advanced users and offers many settings and the ability to import profiles from files and to configure/change profiles inside the app. The client is based on the community version of OpenVPN. It is based on the OpenVPN 2.x source code. This client can be seen as the semi officially client of the community. &lt;p&gt;OpenVPN Connect is non open source client that is developed by OpenVPN Technologies, Inc. The client is indented to be general use client and more targeted at the average user and allows the import of OpenVPN profiles. This client is based on the OpenVPN C++ reimplementation of the OpenVPN protocol (This was required to allow OpenVPN Technologies, Inc to publish an iOS OpenVPN app). This client is the official client of the OpenVPN technologies &lt;p&gt; OpenVPN Settings is the oldest of the clients and also a UI for the open source OpenVPN. In contrast to OpenVPN for Android it requires root and does not use the VPNService API. It does not depend on Android 4.0+</string>
+ <string name="faq_android_clients">Multiple OpenVPN clients for Android exist. The most common ones are OpenVPN for
+ Android (this client), OpenVPN Connect and OpenVPN Settings.&lt;p&gt;The clients can be grouped into two groups:
+ OpenVPN for Android and OpenVPN Connect use the official VPNService API (Android 4.0+) and require no root and
+ OpenVPN Settings which uses root.&lt;p&gt;OpenVPN for Android is an open source client and developed by Arne
+ Schwabe. It is targeted at more advanced users and offers many settings and the ability to import profiles from
+ files and to configure/change profiles inside the app. The client is based on the community version of OpenVPN.
+ It is based on the OpenVPN 2.x source code. This client can be seen as the semi officially client of the
+ community. &lt;p&gt;OpenVPN Connect is non open source client that is developed by OpenVPN Technologies, Inc.
+ The client is indented to be general use client and more targeted at the average user and allows the import of
+ OpenVPN profiles. This client is based on the OpenVPN C++ reimplementation of the OpenVPN protocol (This was
+ required to allow OpenVPN Technologies, Inc to publish an iOS OpenVPN app). This client is the official client
+ of the OpenVPN technologies &lt;p&gt; OpenVPN Settings is the oldest of the clients and also a UI for the open
+ source OpenVPN. In contrast to OpenVPN for Android it requires root and does not use the VPNService API. It does
+ not depend on Android 4.0+
+ </string>
<string name="faq_androids_clients_title">Differences between the OpenVPN Android clients</string>
<string name="ignore_multicast_route">Ignoring multicast route: %s</string>
- <string name="ab_only_cidr">Android supports only CIDR routes to the VPN. Since non-CIDR routes are almost never used, OpenVPN for Android will use a /32 for routes that are not CIDR and issue a warning.</string>
- <string name="ab_tethering_44">Tethering works while the VPN is active. The tethered connection will NOT use the VPN.</string>
- <string name="ab_kitkat_mss">Early KitKat version set the wrong MSS value on TCP connections (#61948). Try to enable the mssfix option to workaround this bug.</string>
- <string name="ab_proxy">Android will keep using your proxy settings specified for the mobile/Wi-Fi connection when no DNS servers are set. OpenVPN for Android will warn you about this in the log.<p>When a VPN sets a DNS server Android will not use a proxy. There is no API to set a proxy for a VPN connection.</p></string>
- <string name="ab_lollipop_reinstall">VPN apps may stop working when uninstalled and reinstalled again. For details see #80074</string>
- <string name="ab_not_route_to_vpn">The configured client IP and the IPs in its network mask are not routed to the VPN. OpenVPN works around this bug by explicitly adding a route that corrosponds to the client IP and its netmask</string>
- <string name="ab_persist_tun">Opening a tun device while another tun device is active, which is used for persist-tun support, crashes the VPNServices on the device. A reboot is required to make VPN work again. OpenVPN for Android tries to avoid reopening the tun device and if really needed first closes the current TUN before opening the new TUN device to avoid to crash. This may lead to a short window where packets are sent over the non-VPN connection. Even with this workaround the VPNServices sometimes crashes and requires a reboot of the device.</string>
+ <string name="ab_only_cidr">Android supports only CIDR routes to the VPN. Since non-CIDR routes are almost never
+ used, OpenVPN for Android will use a /32 for routes that are not CIDR and issue a warning.
+ </string>
+ <string name="ab_tethering_44">Tethering works while the VPN is active. The tethered connection will NOT use the
+ VPN.
+ </string>
+ <string name="ab_kitkat_mss">Early KitKat version set the wrong MSS value on TCP connections (#61948). Try to enable
+ the mssfix option to workaround this bug.
+ </string>
+ <string name="ab_proxy">Android will keep using your proxy settings specified for the mobile/Wi-Fi connection when
+ no DNS servers are set. OpenVPN for Android will warn you about this in the log.
+ <p>When a VPN sets a DNS server Android will not use a proxy. There is no API to set a proxy for a VPN
+ connection.
+ </p>
+ </string>
+ <string name="ab_lollipop_reinstall">VPN apps may stop working when uninstalled and reinstalled again. For details
+ see #80074
+ </string>
+ <string name="ab_not_route_to_vpn">The configured client IP and the IPs in its network mask are not routed to the
+ VPN. OpenVPN works around this bug by explicitly adding a route that corrosponds to the client IP and its
+ netmask
+ </string>
+ <string name="ab_persist_tun">Opening a tun device while another tun device is active, which is used for persist-tun
+ support, crashes the VPNServices on the device. A reboot is required to make VPN work again. OpenVPN for Android
+ tries to avoid reopening the tun device and if really needed first closes the current TUN before opening the new
+ TUN device to avoid to crash. This may lead to a short window where packets are sent over the non-VPN
+ connection. Even with this workaround the VPNServices sometimes crashes and requires a reboot of the device.
+ </string>
<string name="ab_secondary_users">VPN does not work at all for secondary users.</string>
- <string name="ab_kitkat_reconnect">"Multiple users report that the mobile connection/mobile data connection is frequently dropped while using the VPN app. The behaviour seems to affect only some mobile provider/device combination and so far no cause/workaround for the bug could be identified. "</string>
- <string name="ab_vpn_reachability_44">Only destination can be reached over the VPN that are reachable without VPN. IPv6 VPNs does not work at all.</string>
+ <string name="ab_kitkat_reconnect">"Multiple users report that the mobile connection/mobile data connection is
+ frequently dropped while using the VPN app. The behaviour seems to affect only some mobile provider/device
+ combination and so far no cause/workaround for the bug could be identified. "
+ </string>
+ <string name="ab_vpn_reachability_44">Only destination can be reached over the VPN that are reachable without VPN.
+ IPv6 VPNs does not work at all.
+ </string>
<string name="ab_only_cidr_title">Non CIDR Routes</string>
<string name="ab_proxy_title">Proxy behaviour for VPNs</string>
<string name="ab_lollipop_reinstall_title">Reinstalling VPN apps</string>
@@ -376,24 +587,45 @@
<string name="ab_vpn_reachability_44_title">Remote networks not reachable</string>
<string name="ab_persist_tun_title">Persist tun mode</string>
<string name="version_and_later">%s and later</string>
- <string name="tls_cipher_alert_title">Connections fails with SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure</string>
- <string name="tls_cipher_alert">Newer OpenVPN for Android versions (0.6.29/March 2015) use a more secure default for the allowed cipher suites (tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"). Unfortunately, omitting the less secure cipher suites and export cipher suites, especially the omission of cipher suites that do not support Perfect Forward Secrecy (Diffie-Hellman) causes some problems. This usually caused by an well-intentioned but poorly executed attempt to strengthen TLS security by setting tls-cipher on the server or some embedded OSes with stripped down SSL (e.g. MikroTik).\nTo solve this problem the problem, set the tls-cipher settings on the server to reasonable default like tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\". To work around the problem on the client add the custom option tls-cipher DEFAULT on the Android client.</string>
- <string name="message_no_user_edit">This profile has been added from an external app (%s) and has been marked as not user editable.</string>
+ <string name="tls_cipher_alert_title">Connections fails with SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure
+ </string>
+ <string name="tls_cipher_alert">Newer OpenVPN for Android versions (0.6.29/March 2015) use a more secure default for
+ the allowed cipher suites (tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"). Unfortunately, omitting the less secure
+ cipher suites and export cipher suites, especially the omission of cipher suites that do not support Perfect
+ Forward Secrecy (Diffie-Hellman) causes some problems. This usually caused by an well-intentioned but poorly
+ executed attempt to strengthen TLS security by setting tls-cipher on the server or some embedded OSes with
+ stripped down SSL (e.g. MikroTik).\nTo solve this problem the problem, set the tls-cipher settings on the server
+ to reasonable default like tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\". To work around the problem on the client
+ add the custom option tls-cipher DEFAULT on the Android client.
+ </string>
+ <string name="message_no_user_edit">This profile has been added from an external app (%s) and has been marked as not
+ user editable.
+ </string>
<string name="crl_file">Certificate Revocation List</string>
- <string name="service_restarted">Restarting OpenVPN Service (App crashed probably crashed or killed for memory pressure)</string>
+ <string name="service_restarted">Restarting OpenVPN Service (App crashed probably crashed or killed for memory
+ pressure)
+ </string>
<string name="import_config_error">Importing the config yielded an error, cannot save it</string>
<string name="Search">Search</string>
<string name="lastdumpdate">(Last dump is %1$d:%2$dh old (%3$s))</string>
<string name="clear_log_on_connect">Clear log on new connection</string>
<string name="connect_timeout">Connect Timeout</string>
- <string name="no_allowed_app">No allowed app added. Adding ourselves (%s) to have at least one app in the allowed app list to not allow all apps</string>
- <string name="query_permissions_sdcard">OpenVPN for Android can try to discover the missing file(s) on the sdcard automatically. Tap this message start the permission request.</string>
+ <string name="no_allowed_app">No allowed app added. Adding ourselves (%s) to have at least one app in the allowed
+ app list to not allow all apps
+ </string>
+ <string name="query_permissions_sdcard">OpenVPN for Android can try to discover the missing file(s) on the sdcard
+ automatically. Tap this message start the permission request.
+ </string>
<string name="protocol">Protocol</string>
<string name="enabled_connection_entry">Enabled</string>
- <string name="abi_mismatch">Preferred native ABI precedence of this device (%1$s) and ABI reported by native libraries (%2$s) mismatch</string>
- <string name="permission_revoked">VPN permission revoked by OS (e.g. other VPN program started), stopping VPN</string>
+ <string name="abi_mismatch">Preferred native ABI precedence of this device (%1$s) and ABI reported by native
+ libraries (%2$s) mismatch
+ </string>
+ <string name="permission_revoked">VPN permission revoked by OS (e.g. other VPN program started), stopping VPN
+ </string>
<string name="pushpeerinfo">Push Peer info</string>
- <string name="pushpeerinfosummary">Send extra information to the server, e.g. SSL version and Android version</string>
+ <string name="pushpeerinfosummary">Send extra information to the server, e.g. SSL version and Android version
+ </string>
<string name="pw_request_dialog_title">Need %1$s</string>
<string name="pw_request_dialog_prompt">Please enter the password for profile %1$s</string>
<string name="menu_use_inline_data">Use inline data</string>
@@ -403,26 +635,39 @@
<string name="missing_ca_certificate">Missing CA certificate</string>
<string name="crl_title">Certifcate Revoke List (optional)</string>
<string name="reread_log">Reread (%d) log items from log cache file</string>
- <string name="samsung_broken">Even though Samsung phones are among the most selling Android phones, Samsung\'s firmware are also among the most buggy Android firmwares. The bugs are not limited to the VPN operation on these devices but many of them can be workarounded. In the following some of these bugs are described.\n\nDNS does not work unless the DNS server in the VPN range.\n\nOn many Samsung 5.x devices the allowed/disallowed apps feature does not work.\nOn Samsung 6.x VPN is reported not to work unless the VPN app is exempted from Powersave features.</string>
+ <string name="samsung_broken">Even though Samsung phones are among the most selling Android phones, Samsung\'s
+ firmware are also among the most buggy Android firmwares. The bugs are not limited to the VPN operation on these
+ devices but many of them can be workarounded. In the following some of these bugs are described.\n\nDNS does not
+ work unless the DNS server in the VPN range.\n\nOn many Samsung 5.x devices the allowed/disallowed apps feature
+ does not work.\nOn Samsung 6.x VPN is reported not to work unless the VPN app is exempted from Powersave
+ features.
+ </string>
<string name="samsung_broken_title">Samsung phones</string>
<string name="novpn_selected">No VPN selected.</string>
<string name="defaultvpn">Default VPN</string>
- <string name="defaultvpnsummary">VPN used in places where a default VPN needed. These are currently on boot, for Always-On and the Quick Settings Tile.</string>
+ <string name="defaultvpnsummary">VPN used in places where a default VPN needed. These are currently on boot, for
+ Always-On and the Quick Settings Tile.
+ </string>
<string name="vpnselected">Currently selected VPN: \'%s\'</string>
<string name="reconnect">Reconnect</string>
<string name="qs_title">Toggle VPN</string>
<string name="qs_connect">Connect to %s</string>
<string name="qs_disconnect">Disconnect %s</string>
- <string name="connectretrymaxmessage">Enter the maximum time between connection attempts. OpenVPN will slowly raise its waiting time after an unsuccessful connection attempt up to this value. Defaults to 300s.</string>
+ <string name="connectretrymaxmessage">Enter the maximum time between connection attempts. OpenVPN will slowly raise
+ its waiting time after an unsuccessful connection attempt up to this value. Defaults to 300s.
+ </string>
<string name="connectretrymaxtitle">Maximum time between connection attempts</string>
<string name="state_waitconnectretry">Waiting %ss seconds between connection attempt</string>
- <string name="nought_alwayson_warning"><![CDATA[If you did not get a VPN confirmation dialog, you have \"Always on VPN\" enabled for another app. In that case only that app is allowed to connect to a VPN. Check under Settings-> Networks more .. -> VPNS]]></string>
+ <string name="nought_alwayson_warning">
+ <![CDATA[If you did not get a VPN confirmation dialog, you have \"Always on VPN\" enabled for another app. In that case only that app is allowed to connect to a VPN. Check under Settings-> Networks more .. -> VPNS]]></string>
<string name="management_socket_closed">Connection to OpenVPN closed (%s)</string>
<string name="change_sorting">Change sorting</string>
<string name="sort">Sort</string>
<string name="sorted_lru">Profiles sorted by last recently used</string>
<string name="sorted_az">Profiles sorted by name</string>
- <string name="deprecated_tls_remote">Config uses option tls-remote that was deprecated in 2.3 and finally removed in 2.4</string>
+ <string name="deprecated_tls_remote">Config uses option tls-remote that was deprecated in 2.3 and finally removed in
+ 2.4
+ </string>
<string name="auth_failed_behaviour">Behaviour on AUTH_FAILED</string>
<string name="graph">Graph</string>
<string name="use_logarithmic_scale">Use logarithmic scale</string>
@@ -436,7 +681,17 @@
<string name="kbits_per_second">%.1f kbit/s</string>
<string name="mbits_per_second">%.1f Mbit/s</string>
<string name="gbits_per_second">%.1f Gbit/s</string>
- <string name="weakmd">&lt;p>Starting with OpenSSL version 1.1, OpenSSL rejects weak signatures in certificates like MD5.&lt;/p>&lt;p>&lt;b>MD5 signatures are completely insecure and should not be used anymore.&lt;/b> MD5 collisions can be created in &lt;a href="https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html">few hours at a minimal cost.&lt;/a>. You should update the VPN certificates as soon as possible.&lt;/p>&lt;p>Unfortunately, older easy-rsa distributions included the config option "default_md md5". If you are using an old easy-rsa version, update to the &lt;a href="https://github.com/OpenVPN/easy-rsa/releases">latest version&lt;/a>) or change md5 to sha256 and regenerate your certificates.&lt;/p>&lt;p>If you really want to use old and broken certificates use the custom configuration option tls-cipher "DEFAULT:@SECLEVEL=0" under advanced configuration or as additional line in your imported configuration&lt;/p></string>
+ <string name="weakmd">&lt;p>Starting with OpenSSL version 1.1, OpenSSL rejects weak signatures in certificates like
+ MD5.&lt;/p>&lt;p>&lt;b>MD5 signatures are completely insecure and should not be used anymore.&lt;/b> MD5
+ collisions can be created in &lt;a
+ href="https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html">few hours at a minimal cost.&lt;/a>.
+ You should update the VPN certificates as soon as possible.&lt;/p>&lt;p>Unfortunately, older easy-rsa
+ distributions included the config option "default_md md5". If you are using an old easy-rsa version, update to
+ the &lt;a href="https://github.com/OpenVPN/easy-rsa/releases">latest version&lt;/a>) or change md5 to sha256 and
+ regenerate your certificates.&lt;/p>&lt;p>If you really want to use old and broken certificates use the custom
+ configuration option tls-cipher "DEFAULT:@SECLEVEL=0" under advanced configuration or as additional line in your
+ imported configuration&lt;/p>
+ </string>
<string name="volume_byte">%.0f B</string>
<string name="volume_kbyte">%.1f kB</string>
<string name="volume_mbyte">%.1f MB</string>
@@ -444,8 +699,10 @@
<string name="channel_name_background">Connection statistics</string>
<string name="channel_description_background">Ongoing statistics of the established OpenVPN connection</string>
<string name="channel_name_status">Connection status change</string>
- <string name="channel_description_status">Status changes of the OpenVPN connection (Connecting, authenticating,…)</string>
- <string name="weakmd_title">Weak (MD5) hashes in certificate signature (SSL_CTX_use_certificate md too weak)</string>
+ <string name="channel_description_status">Status changes of the OpenVPN connection (Connecting, authenticating,…)
+ </string>
+ <string name="weakmd_title">Weak (MD5) hashes in certificate signature (SSL_CTX_use_certificate md too weak)
+ </string>
<string name="title_activity_open_sslspeed">OpenSSL Speed Test</string>
<string name="testcommon">Test commonly used algorithms</string>
<string name="testspecific">Test common algorithm</string>
@@ -454,6 +711,14 @@
<string name="openssl_error">OpenSSL returned an error</string>
<string name="running_test">Running test…</string>
<string name="test_algoirhtms">Test selected algorithms</string>
- <string name="all_app_prompt">An external app tries to control %s. The app cannot be determined allowing now grants ALL apps access.</string>
+ <string name="all_app_prompt">An external app tries to control %s. The app cannot be determined allowing now grants
+ ALL apps access.
+ </string>
+ <string name="openvpn3_nostatickeys">The OpenVPN 3 C++ implementation does not support static keys. Please change to
+ OpenVPN 2.x under general settings.
+ </string>
+ <string name="openvpn3_pkcs12">Using PKCS12 files directly with OpenVPN 3 C++ implementation is not supported.
+ Please import the pkcs12 files into the Android keystore or change to OpenVPN 2.x under general settings.
+ </string>
</resources>