summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorArne Schwabe <arne@rfc2549.org>2013-08-14 13:30:38 +0200
committerArne Schwabe <arne@rfc2549.org>2013-08-14 13:30:38 +0200
commitac117de9c79a7200fd6d9b74e72f8ace4b2bfaa9 (patch)
treef73de9f9b646307eb7b98519e166713612079862
parent03653850f9231d7b0abb9f9f363d5eb73c28949e (diff)
Restore of formatting of strings.xml
-rwxr-xr-xres/values/strings.xml134
1 files changed, 44 insertions, 90 deletions
diff --git a/res/values/strings.xml b/res/values/strings.xml
index ad3c2d48..f4b45c29 100755
--- a/res/values/strings.xml
+++ b/res/values/strings.xml
@@ -17,11 +17,9 @@
<string name="client_pkcs12_title">PKCS12 File</string>
<string name="ca_title">CA Certificate</string>
<string name="no_certificate">You must select a certificate</string>
- <string name="copyright_guicode">Source code and issue tracker available at http://code.google.com/p/ics-openvpn/
- </string>
+ <string name="copyright_guicode">Source code and issue tracker available at http://code.google.com/p/ics-openvpn/</string>
<string name="copyright_others">This program uses the following components; see the source code for full details on
- the licenses
- </string>
+ the licenses</string>
<string name="about">About</string>
<string name="vpn_list_title">Profiles</string>
<string name="vpn_type">Type</string>
@@ -36,8 +34,7 @@
<string name="ipv6_address">IPv6 Address</string>
<string name="custom_option_warning">Enter custom OpenVPN options. Use with caution. Also note that many of the tun
related OpenVPN settings cannot be supported by design of the VPNSettings. If you think an important option is
- missing contact the author
- </string>
+ missing contact the author</string>
<string name="auth_username">Username</string>
<string name="auth_pwquery">Password</string>
<string name="static_keys_info">For the static configuration the TLS Auth Keys will be used as static keys</string>
@@ -67,8 +64,7 @@
<string name="cancel_connection_query">Disconnect the connected VPN/cancel the connection attempt?</string>
<string name="remove_vpn">Remove VPN</string>
<string name="check_remote_tlscert">Checks whether the server uses a certificate with TLS Server extensions
- (--remote-cert-tls server)
- </string>
+ (--remote-cert-tls server)</string>
<string name="check_remote_tlscert_title">Expect TLS server certificate</string>
<string name="remote_tlscn_check_summary">Checks the Remote Server Certificate Subject DN</string>
<string name="remote_tlscn_check_title">Certificate Hostname Check</string>
@@ -76,14 +72,12 @@
L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nSpecify the complete DN or the RDN
(openvpn.blinkt.de in the example) or an RDN prefix for verification.\n\nWhen using RDN prefix \"Server\"
matches \"Server-1\" and \"Server-2\"\n\nLeaving the text field empty will check the RDN against the server
- hostname.\n\nFor more details see the OpenVPN 2.3.1+ manpage under —verify-x509-name
- </string>
+ hostname.\n\nFor more details see the OpenVPN 2.3.1+ manpage under —verify-x509-name</string>
<string name="enter_tlscn_title">Remote certificate subject</string>
<string name="tls_key_auth">Enables the TLS Key Authentication</string>
<string name="tls_auth_file">TLS Auth File</string>
<string name="pull_on_summary">Requests IP addresses, routes and timing options from the server.</string>
- <string name="pull_off_summary">No information is requested from the server. Settings need to be specified below.
- </string>
+ <string name="pull_off_summary">No information is requested from the server. Settings need to be specified below.</string>
<string name="use_pull">Pull Settings</string>
<string name="dns">DNS</string>
<string name="override_dns">Override DNS Settings by Server</string>
@@ -98,8 +92,7 @@
<string name="default_route_summary">Redirects all Traffic over the VPN</string>
<string name="use_default_title">Use default Route</string>
<string name="custom_route_message">Enter custom routes. Only enter destination in CIDR format. \"10.0.0.0/8
- 2002::/16\" would direct the networks 10.0.0.0/8 and 2002::/16 over the VPN.
- </string>
+ 2002::/16\" would direct the networks 10.0.0.0/8 and 2002::/16 over the VPN.</string>
<string name="custom_routes_title">Custom Routes</string>
<string name="log_verbosity_level">Log verbosity level</string>
<string name="float_summary">Allows authenticated packets from any IP</string>
@@ -108,8 +101,7 @@
<string name="edit_vpn">Edit VPN Settings</string>
<string name="remove_vpn_query">Remove the VPN Profile \'%s\'?</string>
<string name="tun_error_helpful">On some custom ICS images the permission on /dev/tun might be wrong, or the tun
- module might be missing completely. For CM9 images try the fix ownership option under general settings
- </string>
+ module might be missing completely. For CM9 images try the fix ownership option under general settings</string>
<string name="tun_open_error">Failed to open the tun interface</string>
<string name="error">"Error: "</string>
<string name="clear">Clear</string>
@@ -120,16 +112,13 @@
<string name="routes_info">Routes: %s</string>
<string name="routes_info6">Routes IPv6: %s</string>
<string name="ip_not_cidr">Got interface information %1$s and %2$s, assuming second address is peer address of
- remote. Using /32 netmask for local IP. Mode given by OpenVPN is \"%3$s\".
- </string>
+ remote. Using /32 netmask for local IP. Mode given by OpenVPN is \"%3$s\".</string>
<string name="route_not_cidr">Cannot make sense of %1$s and %2$s as IP route with CIDR netmask, using /32 as
- netmask.
- </string>
+ netmask.</string>
<string name="route_not_netip">Corrected route %1$s/%2$s to %3$s/%2$s</string>
<string name="keychain_access">Cannot access the Android Keychain Certificates. This can be caused by a firmware
upgrade or by restoring a backup of the app/app settings. Please edit the VPN and reselect the certificate under
- basic settings to recreate the permission to access the certificate.
- </string>
+ basic settings to recreate the permission to access the certificate.</string>
<string name="version_info">%1$s %2$s</string>
<string name="send_logfile">Send log file</string>
<string name="send">Send</string>
@@ -137,34 +126,27 @@
<string name="copied_entry">Copied log entry to clip board</string>
<string name="tap_mode">Tap Mode</string>
<string name="faq_tap_mode">Tap Mode is not possible with the non root VPN API. Therefore this application cannot
- provide tap support
- </string>
+ provide tap support</string>
<string name="tap_faq2">Again? Are you kidding? No, tap mode is really not supported and sending more mail asking if
- it will be supported will not help.
- </string>
+ it will be supported will not help.</string>
<string name="tap_faq3">A third time? Actually, one could write a a tap emulator based on tun that would add layer2
information on send and strip layer2 information on receive. But this tap emulator would also have to implement
ARP and possibly a DHCP client. I am not aware of anybody doing any work in this direction. Contact me if you
- want to start coding on this.
- </string>
+ want to start coding on this.</string>
<string name="faq">FAQ</string>
<string name="copying_log_entries">Copying log entries</string>
<string name="faq_copying">To copy a single log entry press and and hold on the log entry. To copy/send the whole
- log use the Send Log option. Use the hardware menu button if not visible in the GUI.
- </string>
+ log use the Send Log option. Use the hardware menu button if not visible in the GUI.</string>
<string name="faq_shortcut">Shortcut to start</string>
<string name="faq_howto_shortcut">You can place a shortcut to start OpenVPN on your desktop. Depending on your
- homescreen program you will have to add either a shortcut or a widget.
- </string>
+ homescreen program you will have to add either a shortcut or a widget.</string>
<string name="no_vpn_support_image">Your image does not support the VPNService API, sorry :(</string>
<string name="encryption">Encryption</string>
<string name="cipher_dialog_title">Enter encryption method</string>
<string name="chipher_dialog_message">Enter the encryption cipher algorithm used by OpenVPN. Leave empty to use
- default cipher.
- </string>
+ default cipher.</string>
<string name="auth_dialog_message">Enter the authentication digest used for OpenVPN. Leave empty to use default
- digest.
- </string>
+ digest.</string>
<string name="settings_auth">Authentication/Encryption</string>
<string name="file_explorer_tab">File Explorer</string>
<string name="inline_file_tab">Inline File</string>
@@ -181,8 +163,7 @@
<string name="importing_config">Importing config file from source %1$s</string>
<string name="import_warning_custom_options">Your configuration had a few configuration options that are not mapped
to UI configurations. These options were added as custom configuration options. The custom configuration is
- displayed below:
- </string>
+ displayed below:</string>
<string name="import_done">Done reading config file.</string>
<string name="nobind_summary">Do not bind to local address and port</string>
<string name="no_bind">No local binding</string>
@@ -195,14 +176,12 @@
by this application. (Do not forget to delete the copies on the sd card afterwards). Even though accessible only
by this application the data is still unencrypted. By rooting the telephone or other exploits it may be possible
to retrieve the data. Saved passwords are stored in plain text as well. For pkcs12 files it is highly
- recommended that you import them into the android keystore."
- </string>
+ recommended that you import them into the android keystore."</string>
<string name="import_vpn">Import</string>
<string name="broken_image_cert_title">Error showing certificate selection</string>
<string name="broken_image_cert">Got an exception trying to show the Android 4.0+ certificate selection dialog. This
should never happen as this a standard feature of Android 4.0+. Maybe your Android ROM support for certificate
- storage is broken
- </string>
+ storage is broken</string>
<string name="ipv4">IPv4</string>
<string name="ipv6">IPv6</string>
<string name="speed_waiting">Waiting for state message…</string>
@@ -226,28 +205,23 @@
<string name="generated_config">Generated Config</string>
<string name="generalsettings">Settings</string>
<string name="owner_fix_summary">Tries to set the owner of /dev/tun to system. Some CM9 images need this to make the
- VPNService API work. Requires root.
- </string>
+ VPNService API work. Requires root.</string>
<string name="owner_fix">Fix ownership of /dev/tun</string>
<string name="generated_config_summary">Shows the generated OpenVPN Configuration File</string>
<string name="edit_profile_title">Editing \"%s\"</string>
<string name="building_configration">Building configuration…</string>
<string name="netchange_summary">Turning this option on will force a reconnect if the network state is changed (e.g.
- WiFi to/from mobile)
- </string>
+ WiFi to/from mobile)</string>
<string name="netchange">Reconnect on network change</string>
<string name="cert_from_keystore">Got certificate \'%s\' from Keystore</string>
<string name="netstatus">Network Status: %s</string>
<string name="extracahint">The CA cert is usually returned from the Android Keystore. Specify a separate certificate
- if you get certificate verification errors.
- </string>
+ if you get certificate verification errors.</string>
<string name="select_file">Select</string>
<string name="keychain_nocacert">No CA Certificate returned while reading from Android keystore. Auhtentication will
- probably fail.
- </string>
+ probably fail.</string>
<string name="show_log_summary">Shows the log window on connect. The log window can always be accessed from the
- notification status.
- </string>
+ notification status.</string>
<string name="show_log_window">Show log window</string>
<string name="mobile_info">Running on %1$s (%2$s) %3$s, Android API %4$d</string>
<string name="error_rsa_sign">Error signing with Android keystore key %1$s: %2$s</string>
@@ -255,8 +229,7 @@
imposed by the system to prevent abuse of the VPNService API.\nThe VPN connection notification (The key symbol)
is also imposed by the Android system to signal an ongoing VPN connection. On some images this notification
plays a sound.\nAndroid introduced these system dialogs for your own safety and made sure that they cannot be
- circumenvented. (On some images this unfortunely includes a notifciation sound)
- </string>
+ circumenvented. (On some images this unfortunely includes a notifciation sound)</string>
<string name="faq_system_dialogs_title">Connection warning and notification sound</string>
<string name="translationby">English translation by Arne Schwabe&lt;arne@rfc2549.org&gt;</string>
<string name="ipdns">IP and DNS</string>
@@ -267,8 +240,7 @@
<string name="export_config_title">ICS Openvpn Config</string>
<string name="warn_no_dns">No DNS servers being used. Name resolution may not work. Consider setting custom DNS
Servers. Please also note that Android will keep using your proxy settings specified for your mobile/Wi-Fi
- connection when no DNS servers are set.
- </string>
+ connection when no DNS servers are set.</string>
<string name="dns_add_error">Could not add DNS Server \"%1$s\", rejected by the system: %2$s</string>
<string name="ip_add_error">Could not configure IP Address \"%1$s\", rejected by the system: %2$s</string>
<string name="faq_howto">&lt;p&gt;Get a working config (tested on your computer or download from your
@@ -281,27 +253,23 @@
them&lt;/p&gt; </string>
<string name="faq_howto_title">Quick Start</string>
<string name="setting_loadtun_summary">Try to load the tun.ko kernel module before trying to connect. Needs rooted
- devices.
- </string>
+ devices.</string>
<string name="setting_loadtun">Load tun module</string>
<string name="importpkcs12fromconfig">Import PKCS12 from configuration into Android Keystore</string>
<string name="getproxy_error">Error getting proxy settings: %s</string>
<string name="using_proxy">Using proxy %1$s %2$d</string>
<string name="use_system_proxy">Use system proxy</string>
- <string name="use_system_proxy_summary">Use the system wide configuration for HTTP/HTTPS proxies to connect.
- </string>
+ <string name="use_system_proxy_summary">Use the system wide configuration for HTTP/HTTPS proxies to connect.</string>
<string name="donatewithpaypal">You can &lt;a
href=\"https://www.paypal.com/cgi-bin/webscr?hosted_button_id=R2M6ZP9AF25LS&amp;amp;cmd=_s-xclick\"&gt;donate
with PayPal&lt;/a&gt; </string>
<string name="onbootrestartsummary">OpenVPN will reconnect a VPN if it was active on system reboot/shutdown. Please
- read the Connection warning FAQ before using this option.
- </string>
+ read the Connection warning FAQ before using this option.</string>
<string name="onbootrestart">Reconnect on reboot</string>
<string name="ignore">Ignore</string>
<string name="restart">Restart</string>
<string name="restart_vpn_after_change">Configuration changes are applied after restarting the VPN. (Re)start the
- VPN now?
- </string>
+ VPN now?</string>
<string name="configuration_changed">Configuration changed</string>
<string name="log_no_last_vpn">Could not determine last connected profile for editing</string>
<string name="faq_duplicate_notification_title">Duplicate notifications</string>
@@ -309,13 +277,11 @@
are not needed at the moment are removed from active memory. This terminates an ongoing VPN connection. To
ensure that the connection/OpenVPN survives the service runs with higher priority. To run with higher priority
the application must display a notification. The key notification icon is imposed by the system as described in
- the previous FAQ entry. It does not count as app notification for purpose of running with higher priority.
- </string>
+ the previous FAQ entry. It does not count as app notification for purpose of running with higher priority.</string>
<string name="no_vpn_profiles_defined">No VPN profiles defined.</string>
<string name="add_new_vpn_hint">Use the &lt;img src=\"ic_menu_add\"/&gt; icon to add a new VPN</string>
<string name="vpn_import_hint">Use the &lt;img src=\"ic_menu_archive\"/&gt; icon to import an existing (.ovpn or
- .conf) profile from your sdcard.
- </string>
+ .conf) profile from your sdcard.</string>
<string name="faq_hint">Be sure to also check out the FAQ. There is a quick start guide.</string>
<string name="faq_routing_title">Routing/Interface Configuration</string>
<string name="faq_routing">The Routing and interface configuration is not done via traditionell ifconfig/route
@@ -327,8 +293,7 @@
connection to the server is not routed through the VPN tunnel. Since only specifing networks to be routed via
tunnel is supported extra routes not pointing to the tunnel cannot be supported either. (e.g. route x.x.x.x
y.y.y.y net_gateway). The log windows shows the current configuration of the VPNService upon establishing a
- connection.
- </string>
+ connection.</string>
<string name="persisttun_summary">Do not fallback to no VPN connection when OpenVPN is reconnecting.</string>
<string name="persistent_tun_title">Persistent tun</string>
<string name="openvpn_log">OpenVPN Log</string>
@@ -345,20 +310,17 @@
keepalive larger than 60 seconds with UDP can cause some NAT gateways to drop the connection due to an
inactivity timeout. Using TCP with a long keepalive timeout works, but tunneling TCP over TCP performs extremely
poorly on connections with high packet loss. (See &lt;a href="http://sites.inka.de/bigred/devel/tcp-tcp.html"&gt;Why
- TCP Over TCP Is A Bad Idea&lt;/a&gt;)
- </string>
+ TCP Over TCP Is A Bad Idea&lt;/a&gt;)</string>
<string name="faq_tethering">The Android Tethering feature (over WiFi, USB or Bluetooth) and the VPNService API
(used by this program) do not work together. For more details see the &lt;a
- href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\">issue #34&lt;/a>
- </string>
+ href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\">issue #34&lt;/a></string>
<string name="vpn_tethering_title">VPN and Tethering</string>
<string name="connection_retries">Connection retries</string>
<string name="reconnection_settings">Reconnection settings</string>
<string name="connectretrymessage">Number of seconds to wait between connection attempts.</string>
<string name="connectretrywait">Seconds between connections</string>
<string name="minidump_generated">OpenVPN crashed unexpectedly. Please consider using the send Minidump option in
- the main menu
- </string>
+ the main menu</string>
<string name="send_minidump">Send Minidump to developer</string>
<string name="send_minidump_summary">Sends debugging information about last crash to developer</string>
<string name="notifcation_title">OpenVPN - %s</string>
@@ -385,8 +347,7 @@
<string name="start_vpn_ticker">Connecting to VPN %s</string>
<string name="jelly_keystore_alphanumeric_bug">Some versions of Android 4.1 have problems if the name of the
keystore certificate contains non alphanumeric characters (like spaces, underscores or dashes). Try to reimport
- the certificate without special characters
- </string>
+ the certificate without special characters</string>
<string name="encryption_cipher">Encryption cipher</string>
<string name="packet_auth">Packets authentication</string>
<string name="auth_dialog_title">Enter packet authentication method</string>
@@ -401,32 +362,25 @@
<string name="send_config">Send config file</string>
<string name="complete_dn">Complete DN</string>
<string name="remotetlsnote">Your imported configuration used the old DEPRECATED tls-remote option which uses a
- different DN format.
- </string>
+ different DN format.</string>
<string name="rdn">RDN (common name)</string>
<string name="rdn_prefix">RDN prefix</string>
<string name="tls_remote_deprecated">tls-remote (DEPRECATED)</string>
- <string name="help_translate">You can help translating by visiting http://crowdin.net/project/ics-openvpn/invite
- </string>
+ <string name="help_translate">You can help translating by visiting http://crowdin.net/project/ics-openvpn/invite</string>
<string name="prompt">%1$s attempts to control %2$s</string>
<string name="remote_warning">By proceeding, you are giving the application permission to completely control OpenVPN
- for Android and to intercept all network traffic.
- <b>Do NOT accept unless you trust the application.</b>
- Otherwise, you run the risk of having your data compromised by malicious software."
- </string>
+ for Android and to intercept all network traffic.<b>Do NOT accept unless you trust the application.</b> Otherwise, you run the risk of having your data compromised by malicious software."</string>
<string name="remote_trust">I trust this application.</string>
<string name="no_external_app_allowed">No app allowed to use external API</string>
<string name="allowed_apps">Allowed apps: %s</string>
<string name="clearappsdialog">Clear list of allowed external apps?\nCurrent list of allowed apps:\n\n%s</string>
<string name="screenoff_summary">"Pause VPN when screen is off and less than 64 kB transferred data in 60s. When the
\"Persistent Tun\" option is enabled pausing the VPN will leave your device with NO network connectivity.
- Without the \"Persistent Tun\" option the device will have no VPN connection/protection.
- </string>
+ Without the \"Persistent Tun\" option the device will have no VPN connection/protection.</string>
<string name="screenoff_title">Pause VPN connection after screen off</string>
<string name="screenoff_pause">Pausing connection in screen off state: less than %1$s in %2$ss</string>
<string name="screen_nopersistenttun">Warning: Persistent tun not enabled for this VPN. Traffic will use the normal
- Internet connection when the screen is off.
- </string>
+ Internet connection when the screen is off.</string>
<string name="save_password">Save Password</string>
<string name="pauseVPN">Pause VPN</string>
<string name="resumevpn">Resume VPN</string>