summaryrefslogtreecommitdiff
path: root/main/src/ui/res
diff options
context:
space:
mode:
authorArne Schwabe <arne@rfc2549.org>2019-08-02 12:50:57 +0200
committerArne Schwabe <arne@rfc2549.org>2019-08-05 16:01:34 +0200
commit32b080261845c7508581f9c452d48ffd2401c450 (patch)
tree76d194fedd0ec9e9250a96b4157aa32b3eead627 /main/src/ui/res
parentf72ab87b31044eb5df3a8b6ed802208444d226e3 (diff)
Add skeleton build variant
Diffstat (limited to 'main/src/ui/res')
-rw-r--r--main/src/ui/res/anim/fab_anim.xml23
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_add_circle_outline_grey600_24dp.pngbin0 -> 624 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_add_circle_outline_white_24dp.pngbin0 -> 606 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_archive_grey600_24dp.pngbin0 -> 353 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_archive_white_24dp.pngbin0 -> 347 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_check_white_24dp.pngbin0 -> 309 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_close_white_24dp.pngbin0 -> 221 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_content_copy_white_24dp.pngbin0 -> 287 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_delete_grey600_24dp.pngbin0 -> 248 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_delete_white_24dp.pngbin0 -> 246 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_doc_generic_am.pngbin0 -> 694 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_edit_grey600_24dp.pngbin0 -> 341 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_edit_white_24dp.pngbin0 -> 339 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_filter_list_white_24dp.pngbin0 -> 206 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_menu_copy_holo_dark.pngbin0 -> 186 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_pause_white_24dp.pngbin0 -> 105 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_play_arrow_white_24dp.pngbin0 -> 195 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_receipt_white_24dp.pngbin0 -> 261 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_root_folder_am.pngbin0 -> 508 bytes
-rwxr-xr-xmain/src/ui/res/drawable-hdpi/ic_search_white_24dp.pngbin0 -> 396 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_share_white_24dp.pngbin0 -> 506 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_sort_white_24dp.pngbin0 -> 115 bytes
-rw-r--r--main/src/ui/res/drawable-hdpi/ic_warning_black_36dp.pngbin0 -> 549 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_add_circle_outline_grey600_24dp.pngbin0 -> 427 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_add_circle_outline_white_24dp.pngbin0 -> 409 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_archive_grey600_24dp.pngbin0 -> 266 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_archive_white_24dp.pngbin0 -> 264 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_check_white_24dp.pngbin0 -> 243 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_close_white_24dp.pngbin0 -> 175 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_content_copy_white_24dp.pngbin0 -> 216 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_delete_grey600_24dp.pngbin0 -> 199 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_delete_white_24dp.pngbin0 -> 197 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_doc_generic_am.pngbin0 -> 561 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_edit_grey600_24dp.pngbin0 -> 276 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_edit_white_24dp.pngbin0 -> 272 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_filter_list_white_24dp.pngbin0 -> 181 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_menu_copy_holo_dark.pngbin0 -> 162 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_pause_white_24dp.pngbin0 -> 83 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_play_arrow_white_24dp.pngbin0 -> 157 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_receipt_white_24dp.pngbin0 -> 194 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_root_folder_am.pngbin0 -> 442 bytes
-rwxr-xr-xmain/src/ui/res/drawable-mdpi/ic_search_white_24dp.pngbin0 -> 247 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_share_white_24dp.pngbin0 -> 361 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_sort_white_24dp.pngbin0 -> 90 bytes
-rw-r--r--main/src/ui/res/drawable-mdpi/ic_warning_black_36dp.pngbin0 -> 432 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_add_circle_outline_grey600_24dp.pngbin0 -> 781 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_add_circle_outline_white_24dp.pngbin0 -> 775 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_archive_grey600_24dp.pngbin0 -> 372 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_archive_white_24dp.pngbin0 -> 362 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_check_white_24dp.pngbin0 -> 363 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_close_white_24dp.pngbin0 -> 257 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_content_copy_white_24dp.pngbin0 -> 330 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_delete_grey600_24dp.pngbin0 -> 271 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_delete_white_24dp.pngbin0 -> 270 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_doc_generic_am.pngbin0 -> 831 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_edit_grey600_24dp.pngbin0 -> 379 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_edit_white_24dp.pngbin0 -> 378 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_filter_list_white_24dp.pngbin0 -> 200 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_menu_copy_holo_dark.pngbin0 -> 261 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_pause_white_24dp.pngbin0 -> 90 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_play_arrow_white_24dp.pngbin0 -> 220 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_receipt_white_24dp.pngbin0 -> 240 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_root_folder_am.pngbin0 -> 582 bytes
-rwxr-xr-xmain/src/ui/res/drawable-xhdpi/ic_search_white_24dp.pngbin0 -> 465 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_share_white_24dp.pngbin0 -> 625 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_sort_white_24dp.pngbin0 -> 101 bytes
-rw-r--r--main/src/ui/res/drawable-xhdpi/ic_warning_black_36dp.pngbin0 -> 655 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_add_circle_outline_grey600_24dp.pngbin0 -> 1106 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_add_circle_outline_white_24dp.pngbin0 -> 1097 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_archive_grey600_24dp.pngbin0 -> 529 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_archive_white_24dp.pngbin0 -> 520 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_check_white_24dp.pngbin0 -> 460 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_close_white_24dp.pngbin0 -> 347 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_content_copy_white_24dp.pngbin0 -> 436 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_delete_grey600_24dp.pngbin0 -> 341 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_delete_white_24dp.pngbin0 -> 338 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_doc_generic_am.pngbin0 -> 585 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_edit_grey600_24dp.pngbin0 -> 493 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_edit_white_24dp.pngbin0 -> 490 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_filter_list_white_24dp.pngbin0 -> 223 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_menu_copy_holo_dark.pngbin0 -> 1272 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_pause_white_24dp.pngbin0 -> 92 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_play_arrow_white_24dp.pngbin0 -> 283 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_receipt_white_24dp.pngbin0 -> 292 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_root_folder_am.pngbin0 -> 1263 bytes
-rwxr-xr-xmain/src/ui/res/drawable-xxhdpi/ic_search_white_24dp.pngbin0 -> 728 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_share_white_24dp.pngbin0 -> 857 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_sort_white_24dp.pngbin0 -> 103 bytes
-rw-r--r--main/src/ui/res/drawable-xxhdpi/ic_warning_black_36dp.pngbin0 -> 873 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_add_circle_outline_grey600_24dp.pngbin0 -> 1508 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_add_circle_outline_white_24dp.pngbin0 -> 1634 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_archive_grey600_24dp.pngbin0 -> 773 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_archive_white_24dp.pngbin0 -> 763 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_check_white_24dp.pngbin0 -> 587 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_close_white_24dp.pngbin0 -> 436 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_content_copy_white_24dp.pngbin0 -> 522 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_delete_grey600_24dp.pngbin0 -> 402 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_delete_white_24dp.pngbin0 -> 397 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_edit_grey600_24dp.pngbin0 -> 639 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_edit_white_24dp.pngbin0 -> 632 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_filter_list_white_24dp.pngbin0 -> 254 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_pause_white_24dp.pngbin0 -> 94 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_play_arrow_white_24dp.pngbin0 -> 343 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_receipt_white_24dp.pngbin0 -> 334 bytes
-rwxr-xr-xmain/src/ui/res/drawable-xxxhdpi/ic_search_white_24dp.pngbin0 -> 915 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_share_white_24dp.pngbin0 -> 1115 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_sort_white_24dp.pngbin0 -> 107 bytes
-rw-r--r--main/src/ui/res/drawable-xxxhdpi/ic_warning_black_36dp.pngbin0 -> 1033 bytes
-rw-r--r--main/src/ui/res/drawable/bg_rect_round.xml12
-rw-r--r--main/src/ui/res/drawable/bg_switchbar.xml9
-rw-r--r--main/src/ui/res/drawable/bg_tabs.xml9
-rw-r--r--main/src/ui/res/drawable/ic_shortcut_cancel.xml21
-rw-r--r--main/src/ui/res/drawable/ic_shortcut_vpn_key.xml21
-rw-r--r--main/src/ui/res/drawable/oval_ripple.xml15
-rw-r--r--main/src/ui/res/drawable/slidingtab_background.xml13
-rw-r--r--main/src/ui/res/drawable/white_rect.xml10
-rw-r--r--main/src/ui/res/layout-sw600dp-port/log_fragment.xml45
-rw-r--r--main/src/ui/res/layout-sw600dp/log_fragment.xml37
-rw-r--r--main/src/ui/res/layout-v21/connection_fab.xml24
-rw-r--r--main/src/ui/res/layout-v21/profile_list_fabs.xml37
-rw-r--r--main/src/ui/res/layout-v21/save_fab.xml22
-rw-r--r--main/src/ui/res/layout-v21/share_fab.xml22
-rw-r--r--main/src/ui/res/layout-v21/tabs.xml15
-rw-r--r--main/src/ui/res/layout/about.xml207
-rw-r--r--main/src/ui/res/layout/allowed_application_layout.xml61
-rw-r--r--main/src/ui/res/layout/allowed_application_settings.xml65
-rw-r--r--main/src/ui/res/layout/allowed_vpn_apps.xml47
-rw-r--r--main/src/ui/res/layout/basic_settings.xml244
-rw-r--r--main/src/ui/res/layout/config_converter.xml81
-rw-r--r--main/src/ui/res/layout/connection_fab.xml11
-rw-r--r--main/src/ui/res/layout/connections.xml74
-rw-r--r--main/src/ui/res/layout/extauth_provider.xml70
-rw-r--r--main/src/ui/res/layout/faq.xml15
-rw-r--r--main/src/ui/res/layout/faqcard.xml41
-rw-r--r--main/src/ui/res/layout/file_dialog.xml19
-rw-r--r--main/src/ui/res/layout/file_dialog_inline.xml27
-rw-r--r--main/src/ui/res/layout/file_dialog_main.xml71
-rw-r--r--main/src/ui/res/layout/file_dialog_row.xml31
-rw-r--r--main/src/ui/res/layout/file_select.xml77
-rw-r--r--main/src/ui/res/layout/fragment_senddump.xml38
-rw-r--r--main/src/ui/res/layout/graph.xml33
-rw-r--r--main/src/ui/res/layout/graph_item.xml30
-rw-r--r--main/src/ui/res/layout/keystore_selector.xml85
-rw-r--r--main/src/ui/res/layout/log_fragment.xml37
-rw-r--r--main/src/ui/res/layout/log_silders.xml73
-rw-r--r--main/src/ui/res/layout/log_window.xml12
-rw-r--r--main/src/ui/res/layout/main_activity.xml18
-rw-r--r--main/src/ui/res/layout/openssl_speed.xml40
-rw-r--r--main/src/ui/res/layout/padersliding_tab.xml13
-rw-r--r--main/src/ui/res/layout/profile_list_fabs.xml7
-rw-r--r--main/src/ui/res/layout/save_fab.xml11
-rw-r--r--main/src/ui/res/layout/server_card.xml403
-rw-r--r--main/src/ui/res/layout/server_footer.xml13
-rw-r--r--main/src/ui/res/layout/settings_usereditable.xml30
-rw-r--r--main/src/ui/res/layout/share_fab.xml9
-rw-r--r--main/src/ui/res/layout/speedviewitem.xml54
-rw-r--r--main/src/ui/res/layout/tabs.xml12
-rw-r--r--main/src/ui/res/layout/tlsremote.xml50
-rw-r--r--main/src/ui/res/layout/viewconfig.xml23
-rw-r--r--main/src/ui/res/layout/vpn_list_item.xml86
-rw-r--r--main/src/ui/res/layout/vpn_profile_list.xml79
-rw-r--r--main/src/ui/res/layout/vpnstatus.xml52
-rw-r--r--main/src/ui/res/menu/allowed_apps.xml14
-rw-r--r--main/src/ui/res/menu/configmenu.xml16
-rw-r--r--main/src/ui/res/menu/connections.xml15
-rw-r--r--main/src/ui/res/menu/import_menu.xml23
-rw-r--r--main/src/ui/res/menu/logmenu.xml42
-rw-r--r--main/src/ui/res/menu/main_menu.xml14
-rw-r--r--main/src/ui/res/menu/vpnpreferences_menu.xml22
-rwxr-xr-xmain/src/ui/res/values-be/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-be/plurals.xml28
-rwxr-xr-xmain/src/ui/res/values-be/strings.xml491
-rwxr-xr-xmain/src/ui/res/values-ca/arrays.xml27
-rwxr-xr-xmain/src/ui/res/values-ca/plurals.xml3
-rwxr-xr-xmain/src/ui/res/values-ca/strings.xml119
-rwxr-xr-xmain/src/ui/res/values-cs/arrays.xml39
-rwxr-xr-xmain/src/ui/res/values-cs/plurals.xml3
-rwxr-xr-xmain/src/ui/res/values-cs/strings.xml434
-rwxr-xr-xmain/src/ui/res/values-da/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-da/plurals.xml20
-rwxr-xr-xmain/src/ui/res/values-da/strings.xml484
-rwxr-xr-xmain/src/ui/res/values-de/arrays.xml39
-rwxr-xr-xmain/src/ui/res/values-de/plurals.xml20
-rwxr-xr-xmain/src/ui/res/values-de/strings.xml484
-rwxr-xr-xmain/src/ui/res/values-es/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-es/plurals.xml20
-rwxr-xr-xmain/src/ui/res/values-es/strings.xml485
-rwxr-xr-xmain/src/ui/res/values-et/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-et/plurals.xml20
-rwxr-xr-xmain/src/ui/res/values-et/strings.xml420
-rwxr-xr-xmain/src/ui/res/values-fr/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-fr/plurals.xml20
-rwxr-xr-xmain/src/ui/res/values-fr/strings.xml493
-rwxr-xr-xmain/src/ui/res/values-hu/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-hu/plurals.xml20
-rwxr-xr-xmain/src/ui/res/values-hu/strings.xml480
-rwxr-xr-xmain/src/ui/res/values-in/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-in/plurals.xml10
-rwxr-xr-xmain/src/ui/res/values-in/strings.xml463
-rwxr-xr-xmain/src/ui/res/values-it/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-it/plurals.xml20
-rwxr-xr-xmain/src/ui/res/values-it/strings.xml485
-rwxr-xr-xmain/src/ui/res/values-ja/arrays.xml39
-rwxr-xr-xmain/src/ui/res/values-ja/plurals.xml16
-rwxr-xr-xmain/src/ui/res/values-ja/strings.xml520
-rwxr-xr-xmain/src/ui/res/values-ko/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-ko/plurals.xml16
-rwxr-xr-xmain/src/ui/res/values-ko/strings.xml480
-rwxr-xr-xmain/src/ui/res/values-nl/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-nl/plurals.xml20
-rwxr-xr-xmain/src/ui/res/values-nl/strings.xml470
-rwxr-xr-xmain/src/ui/res/values-no/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-no/plurals.xml20
-rwxr-xr-xmain/src/ui/res/values-no/strings.xml291
-rwxr-xr-xmain/src/ui/res/values-pl/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-pl/plurals.xml28
-rwxr-xr-xmain/src/ui/res/values-pl/strings.xml486
-rwxr-xr-xmain/src/ui/res/values-pt/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-pt/plurals.xml20
-rwxr-xr-xmain/src/ui/res/values-pt/strings.xml308
-rwxr-xr-xmain/src/ui/res/values-ro/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-ro/plurals.xml24
-rwxr-xr-xmain/src/ui/res/values-ro/strings.xml444
-rwxr-xr-xmain/src/ui/res/values-ru/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-ru/plurals.xml28
-rwxr-xr-xmain/src/ui/res/values-ru/strings.xml483
-rwxr-xr-xmain/src/ui/res/values-sl/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-sl/plurals.xml28
-rwxr-xr-xmain/src/ui/res/values-sl/strings.xml434
-rwxr-xr-xmain/src/ui/res/values-sv/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-sv/plurals.xml20
-rwxr-xr-xmain/src/ui/res/values-sv/strings.xml489
-rwxr-xr-xmain/src/ui/res/values-tr/arrays.xml39
-rwxr-xr-xmain/src/ui/res/values-tr/plurals.xml20
-rwxr-xr-xmain/src/ui/res/values-tr/strings.xml503
-rwxr-xr-xmain/src/ui/res/values-uk/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-uk/plurals.xml22
-rwxr-xr-xmain/src/ui/res/values-uk/strings.xml465
-rw-r--r--main/src/ui/res/values-v21/colours.xml9
-rw-r--r--main/src/ui/res/values-v21/refs.xml27
-rw-r--r--main/src/ui/res/values-v21/styles.xml29
-rwxr-xr-xmain/src/ui/res/values-vi/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-vi/plurals.xml16
-rwxr-xr-xmain/src/ui/res/values-vi/strings.xml492
-rwxr-xr-xmain/src/ui/res/values-zh-rCN/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-zh-rCN/plurals.xml16
-rwxr-xr-xmain/src/ui/res/values-zh-rCN/strings.xml492
-rwxr-xr-xmain/src/ui/res/values-zh-rTW/arrays.xml32
-rwxr-xr-xmain/src/ui/res/values-zh-rTW/plurals.xml16
-rwxr-xr-xmain/src/ui/res/values-zh-rTW/strings.xml456
-rw-r--r--main/src/ui/res/xml/general_settings.xml90
-rw-r--r--main/src/ui/res/xml/vpn_authentification.xml64
-rw-r--r--main/src/ui/res/xml/vpn_ipsettings.xml53
-rw-r--r--main/src/ui/res/xml/vpn_obscure.xml84
-rw-r--r--main/src/ui/res/xml/vpn_routing.xml66
255 files changed, 16252 insertions, 0 deletions
diff --git a/main/src/ui/res/anim/fab_anim.xml b/main/src/ui/res/anim/fab_anim.xml
new file mode 100644
index 00000000..498533e0
--- /dev/null
+++ b/main/src/ui/res/anim/fab_anim.xml
@@ -0,0 +1,23 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<selector xmlns:android="http://schemas.android.com/apk/res/android">
+<item android:state_pressed="true">
+ <objectAnimator
+ android:propertyName="translationZ"
+ android:duration="@android:integer/config_shortAnimTime"
+ android:valueFrom="@dimen/elevation_low"
+ android:valueTo="@dimen/elevation_high"
+ android:valueType="floatType"/>
+</item>
+<item>
+ <objectAnimator
+ android:propertyName="translationZ"
+ android:duration="@android:integer/config_shortAnimTime"
+ android:valueFrom="@dimen/elevation_high"
+ android:valueTo="@dimen/elevation_low"
+ android:valueType="floatType"/>
+</item>
+</selector>
diff --git a/main/src/ui/res/drawable-hdpi/ic_add_circle_outline_grey600_24dp.png b/main/src/ui/res/drawable-hdpi/ic_add_circle_outline_grey600_24dp.png
new file mode 100644
index 00000000..7e0a71cd
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_add_circle_outline_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_add_circle_outline_white_24dp.png b/main/src/ui/res/drawable-hdpi/ic_add_circle_outline_white_24dp.png
new file mode 100644
index 00000000..d86d598e
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_add_circle_outline_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_archive_grey600_24dp.png b/main/src/ui/res/drawable-hdpi/ic_archive_grey600_24dp.png
new file mode 100644
index 00000000..2948d5fc
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_archive_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_archive_white_24dp.png b/main/src/ui/res/drawable-hdpi/ic_archive_white_24dp.png
new file mode 100644
index 00000000..a9b0b240
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_archive_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_check_white_24dp.png b/main/src/ui/res/drawable-hdpi/ic_check_white_24dp.png
new file mode 100644
index 00000000..f42a0e2d
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_check_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_close_white_24dp.png b/main/src/ui/res/drawable-hdpi/ic_close_white_24dp.png
new file mode 100644
index 00000000..ceb1a1ee
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_close_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_content_copy_white_24dp.png b/main/src/ui/res/drawable-hdpi/ic_content_copy_white_24dp.png
new file mode 100644
index 00000000..03b1aac4
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_content_copy_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_delete_grey600_24dp.png b/main/src/ui/res/drawable-hdpi/ic_delete_grey600_24dp.png
new file mode 100644
index 00000000..b72a9f3c
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_delete_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_delete_white_24dp.png b/main/src/ui/res/drawable-hdpi/ic_delete_white_24dp.png
new file mode 100644
index 00000000..a9eac0ca
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_delete_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_doc_generic_am.png b/main/src/ui/res/drawable-hdpi/ic_doc_generic_am.png
new file mode 100644
index 00000000..55b9b7d3
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_doc_generic_am.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_edit_grey600_24dp.png b/main/src/ui/res/drawable-hdpi/ic_edit_grey600_24dp.png
new file mode 100644
index 00000000..b5f88c80
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_edit_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_edit_white_24dp.png b/main/src/ui/res/drawable-hdpi/ic_edit_white_24dp.png
new file mode 100644
index 00000000..730416c9
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_edit_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_filter_list_white_24dp.png b/main/src/ui/res/drawable-hdpi/ic_filter_list_white_24dp.png
new file mode 100644
index 00000000..30122adf
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_filter_list_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_menu_copy_holo_dark.png b/main/src/ui/res/drawable-hdpi/ic_menu_copy_holo_dark.png
new file mode 100644
index 00000000..d37d0a31
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_menu_copy_holo_dark.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_pause_white_24dp.png b/main/src/ui/res/drawable-hdpi/ic_pause_white_24dp.png
new file mode 100644
index 00000000..4d2ea05c
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_pause_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_play_arrow_white_24dp.png b/main/src/ui/res/drawable-hdpi/ic_play_arrow_white_24dp.png
new file mode 100644
index 00000000..57c9fa54
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_play_arrow_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_receipt_white_24dp.png b/main/src/ui/res/drawable-hdpi/ic_receipt_white_24dp.png
new file mode 100644
index 00000000..bf781280
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_receipt_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_root_folder_am.png b/main/src/ui/res/drawable-hdpi/ic_root_folder_am.png
new file mode 100644
index 00000000..915e1182
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_root_folder_am.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_search_white_24dp.png b/main/src/ui/res/drawable-hdpi/ic_search_white_24dp.png
new file mode 100755
index 00000000..bbfbc96c
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_search_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_share_white_24dp.png b/main/src/ui/res/drawable-hdpi/ic_share_white_24dp.png
new file mode 100644
index 00000000..93b3c219
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_share_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_sort_white_24dp.png b/main/src/ui/res/drawable-hdpi/ic_sort_white_24dp.png
new file mode 100644
index 00000000..55a429b6
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_sort_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-hdpi/ic_warning_black_36dp.png b/main/src/ui/res/drawable-hdpi/ic_warning_black_36dp.png
new file mode 100644
index 00000000..d1cef177
--- /dev/null
+++ b/main/src/ui/res/drawable-hdpi/ic_warning_black_36dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_add_circle_outline_grey600_24dp.png b/main/src/ui/res/drawable-mdpi/ic_add_circle_outline_grey600_24dp.png
new file mode 100644
index 00000000..b5017d2a
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_add_circle_outline_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_add_circle_outline_white_24dp.png b/main/src/ui/res/drawable-mdpi/ic_add_circle_outline_white_24dp.png
new file mode 100644
index 00000000..6a1c32aa
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_add_circle_outline_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_archive_grey600_24dp.png b/main/src/ui/res/drawable-mdpi/ic_archive_grey600_24dp.png
new file mode 100644
index 00000000..a42d774c
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_archive_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_archive_white_24dp.png b/main/src/ui/res/drawable-mdpi/ic_archive_white_24dp.png
new file mode 100644
index 00000000..8e4a0426
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_archive_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_check_white_24dp.png b/main/src/ui/res/drawable-mdpi/ic_check_white_24dp.png
new file mode 100644
index 00000000..e91f9048
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_check_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_close_white_24dp.png b/main/src/ui/res/drawable-mdpi/ic_close_white_24dp.png
new file mode 100644
index 00000000..af7f8288
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_close_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_content_copy_white_24dp.png b/main/src/ui/res/drawable-mdpi/ic_content_copy_white_24dp.png
new file mode 100644
index 00000000..6aa238c5
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_content_copy_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_delete_grey600_24dp.png b/main/src/ui/res/drawable-mdpi/ic_delete_grey600_24dp.png
new file mode 100644
index 00000000..e757fdb0
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_delete_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_delete_white_24dp.png b/main/src/ui/res/drawable-mdpi/ic_delete_white_24dp.png
new file mode 100644
index 00000000..e4ea52ef
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_delete_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_doc_generic_am.png b/main/src/ui/res/drawable-mdpi/ic_doc_generic_am.png
new file mode 100644
index 00000000..a1bd14ea
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_doc_generic_am.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_edit_grey600_24dp.png b/main/src/ui/res/drawable-mdpi/ic_edit_grey600_24dp.png
new file mode 100644
index 00000000..bae3480c
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_edit_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_edit_white_24dp.png b/main/src/ui/res/drawable-mdpi/ic_edit_white_24dp.png
new file mode 100644
index 00000000..85cff0b9
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_edit_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_filter_list_white_24dp.png b/main/src/ui/res/drawable-mdpi/ic_filter_list_white_24dp.png
new file mode 100644
index 00000000..49cec669
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_filter_list_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_menu_copy_holo_dark.png b/main/src/ui/res/drawable-mdpi/ic_menu_copy_holo_dark.png
new file mode 100644
index 00000000..97e8ac1b
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_menu_copy_holo_dark.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_pause_white_24dp.png b/main/src/ui/res/drawable-mdpi/ic_pause_white_24dp.png
new file mode 100644
index 00000000..2272d478
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_pause_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_play_arrow_white_24dp.png b/main/src/ui/res/drawable-mdpi/ic_play_arrow_white_24dp.png
new file mode 100644
index 00000000..c61e948b
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_play_arrow_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_receipt_white_24dp.png b/main/src/ui/res/drawable-mdpi/ic_receipt_white_24dp.png
new file mode 100644
index 00000000..565c67ff
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_receipt_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_root_folder_am.png b/main/src/ui/res/drawable-mdpi/ic_root_folder_am.png
new file mode 100644
index 00000000..4352d08d
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_root_folder_am.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_search_white_24dp.png b/main/src/ui/res/drawable-mdpi/ic_search_white_24dp.png
new file mode 100755
index 00000000..faefc59c
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_search_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_share_white_24dp.png b/main/src/ui/res/drawable-mdpi/ic_share_white_24dp.png
new file mode 100644
index 00000000..4d019722
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_share_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_sort_white_24dp.png b/main/src/ui/res/drawable-mdpi/ic_sort_white_24dp.png
new file mode 100644
index 00000000..3d84a444
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_sort_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-mdpi/ic_warning_black_36dp.png b/main/src/ui/res/drawable-mdpi/ic_warning_black_36dp.png
new file mode 100644
index 00000000..52273c3e
--- /dev/null
+++ b/main/src/ui/res/drawable-mdpi/ic_warning_black_36dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_add_circle_outline_grey600_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_add_circle_outline_grey600_24dp.png
new file mode 100644
index 00000000..b9a106fd
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_add_circle_outline_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_add_circle_outline_white_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_add_circle_outline_white_24dp.png
new file mode 100644
index 00000000..0399d60a
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_add_circle_outline_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_archive_grey600_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_archive_grey600_24dp.png
new file mode 100644
index 00000000..6725175d
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_archive_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_archive_white_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_archive_white_24dp.png
new file mode 100644
index 00000000..08228d1f
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_archive_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_check_white_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_check_white_24dp.png
new file mode 100644
index 00000000..e5024472
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_check_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_close_white_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_close_white_24dp.png
new file mode 100644
index 00000000..b7c7ffd0
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_close_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_content_copy_white_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_content_copy_white_24dp.png
new file mode 100644
index 00000000..04a0cc94
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_content_copy_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_delete_grey600_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_delete_grey600_24dp.png
new file mode 100644
index 00000000..c6bb43e8
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_delete_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_delete_white_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_delete_white_24dp.png
new file mode 100644
index 00000000..cdb230c2
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_delete_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_doc_generic_am.png b/main/src/ui/res/drawable-xhdpi/ic_doc_generic_am.png
new file mode 100644
index 00000000..e05c4b48
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_doc_generic_am.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_edit_grey600_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_edit_grey600_24dp.png
new file mode 100644
index 00000000..4c95bd57
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_edit_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_edit_white_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_edit_white_24dp.png
new file mode 100644
index 00000000..7f0ea51b
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_edit_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_filter_list_white_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_filter_list_white_24dp.png
new file mode 100644
index 00000000..d4ca77bf
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_filter_list_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_menu_copy_holo_dark.png b/main/src/ui/res/drawable-xhdpi/ic_menu_copy_holo_dark.png
new file mode 100644
index 00000000..ba883aec
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_menu_copy_holo_dark.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_pause_white_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_pause_white_24dp.png
new file mode 100644
index 00000000..f49aed75
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_pause_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_play_arrow_white_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_play_arrow_white_24dp.png
new file mode 100644
index 00000000..a3c80e73
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_play_arrow_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_receipt_white_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_receipt_white_24dp.png
new file mode 100644
index 00000000..66dafa4f
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_receipt_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_root_folder_am.png b/main/src/ui/res/drawable-xhdpi/ic_root_folder_am.png
new file mode 100644
index 00000000..c916e0be
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_root_folder_am.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_search_white_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_search_white_24dp.png
new file mode 100755
index 00000000..bfc3e393
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_search_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_share_white_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_share_white_24dp.png
new file mode 100644
index 00000000..dd536bca
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_share_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_sort_white_24dp.png b/main/src/ui/res/drawable-xhdpi/ic_sort_white_24dp.png
new file mode 100644
index 00000000..6d4af1bc
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_sort_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xhdpi/ic_warning_black_36dp.png b/main/src/ui/res/drawable-xhdpi/ic_warning_black_36dp.png
new file mode 100644
index 00000000..e1d6f7ac
--- /dev/null
+++ b/main/src/ui/res/drawable-xhdpi/ic_warning_black_36dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_add_circle_outline_grey600_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_add_circle_outline_grey600_24dp.png
new file mode 100644
index 00000000..d13b5195
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_add_circle_outline_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_add_circle_outline_white_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_add_circle_outline_white_24dp.png
new file mode 100644
index 00000000..7ae1b4a1
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_add_circle_outline_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_archive_grey600_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_archive_grey600_24dp.png
new file mode 100644
index 00000000..25cfc91a
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_archive_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_archive_white_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_archive_white_24dp.png
new file mode 100644
index 00000000..aa186ce5
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_archive_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_check_white_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_check_white_24dp.png
new file mode 100644
index 00000000..6e03d54c
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_check_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_close_white_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_close_white_24dp.png
new file mode 100644
index 00000000..6b717e0d
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_close_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_content_copy_white_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_content_copy_white_24dp.png
new file mode 100644
index 00000000..5fc17a4d
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_content_copy_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_delete_grey600_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_delete_grey600_24dp.png
new file mode 100644
index 00000000..4886ab1e
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_delete_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_delete_white_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_delete_white_24dp.png
new file mode 100644
index 00000000..0e95e9b1
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_delete_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_doc_generic_am.png b/main/src/ui/res/drawable-xxhdpi/ic_doc_generic_am.png
new file mode 100644
index 00000000..c0988663
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_doc_generic_am.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_edit_grey600_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_edit_grey600_24dp.png
new file mode 100644
index 00000000..6ed4351c
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_edit_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_edit_white_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_edit_white_24dp.png
new file mode 100644
index 00000000..34ec7092
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_edit_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_filter_list_white_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_filter_list_white_24dp.png
new file mode 100644
index 00000000..802b3cd5
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_filter_list_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_menu_copy_holo_dark.png b/main/src/ui/res/drawable-xxhdpi/ic_menu_copy_holo_dark.png
new file mode 100644
index 00000000..9dd56eff
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_menu_copy_holo_dark.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_pause_white_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_pause_white_24dp.png
new file mode 100644
index 00000000..7192ad48
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_pause_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_play_arrow_white_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_play_arrow_white_24dp.png
new file mode 100644
index 00000000..547ef30a
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_play_arrow_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_receipt_white_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_receipt_white_24dp.png
new file mode 100644
index 00000000..2161c9a5
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_receipt_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_root_folder_am.png b/main/src/ui/res/drawable-xxhdpi/ic_root_folder_am.png
new file mode 100644
index 00000000..077c851c
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_root_folder_am.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_search_white_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_search_white_24dp.png
new file mode 100755
index 00000000..abbb9895
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_search_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_share_white_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_share_white_24dp.png
new file mode 100644
index 00000000..9963c6a0
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_share_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_sort_white_24dp.png b/main/src/ui/res/drawable-xxhdpi/ic_sort_white_24dp.png
new file mode 100644
index 00000000..b8ef1050
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_sort_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxhdpi/ic_warning_black_36dp.png b/main/src/ui/res/drawable-xxhdpi/ic_warning_black_36dp.png
new file mode 100644
index 00000000..2aab2278
--- /dev/null
+++ b/main/src/ui/res/drawable-xxhdpi/ic_warning_black_36dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_add_circle_outline_grey600_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_add_circle_outline_grey600_24dp.png
new file mode 100644
index 00000000..ae11fb25
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_add_circle_outline_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_add_circle_outline_white_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_add_circle_outline_white_24dp.png
new file mode 100644
index 00000000..1d436703
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_add_circle_outline_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_archive_grey600_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_archive_grey600_24dp.png
new file mode 100644
index 00000000..58d38997
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_archive_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_archive_white_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_archive_white_24dp.png
new file mode 100644
index 00000000..9d538ff4
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_archive_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_check_white_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_check_white_24dp.png
new file mode 100644
index 00000000..87892840
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_check_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_close_white_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_close_white_24dp.png
new file mode 100644
index 00000000..39641921
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_close_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_content_copy_white_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_content_copy_white_24dp.png
new file mode 100644
index 00000000..557c64f7
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_content_copy_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_delete_grey600_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_delete_grey600_24dp.png
new file mode 100644
index 00000000..e4e21812
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_delete_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_delete_white_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_delete_white_24dp.png
new file mode 100644
index 00000000..ccf8c716
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_delete_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_edit_grey600_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_edit_grey600_24dp.png
new file mode 100644
index 00000000..0c0fd76f
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_edit_grey600_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_edit_white_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_edit_white_24dp.png
new file mode 100644
index 00000000..9380370f
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_edit_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_filter_list_white_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_filter_list_white_24dp.png
new file mode 100644
index 00000000..511008ce
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_filter_list_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_pause_white_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_pause_white_24dp.png
new file mode 100644
index 00000000..660ac658
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_pause_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_play_arrow_white_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_play_arrow_white_24dp.png
new file mode 100644
index 00000000..be5c062b
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_play_arrow_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_receipt_white_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_receipt_white_24dp.png
new file mode 100644
index 00000000..8cac119c
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_receipt_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_search_white_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_search_white_24dp.png
new file mode 100755
index 00000000..dd5adfc7
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_search_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_share_white_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_share_white_24dp.png
new file mode 100644
index 00000000..bb521c14
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_share_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_sort_white_24dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_sort_white_24dp.png
new file mode 100644
index 00000000..4796c33b
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_sort_white_24dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable-xxxhdpi/ic_warning_black_36dp.png b/main/src/ui/res/drawable-xxxhdpi/ic_warning_black_36dp.png
new file mode 100644
index 00000000..58999574
--- /dev/null
+++ b/main/src/ui/res/drawable-xxxhdpi/ic_warning_black_36dp.png
Binary files differ
diff --git a/main/src/ui/res/drawable/bg_rect_round.xml b/main/src/ui/res/drawable/bg_rect_round.xml
new file mode 100644
index 00000000..2c24c090
--- /dev/null
+++ b/main/src/ui/res/drawable/bg_rect_round.xml
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<shape xmlns:android="http://schemas.android.com/apk/res/android">
+ <solid android:color="@android:color/background_light" />
+
+ <corners android:radius="10dp" />
+
+</shape> \ No newline at end of file
diff --git a/main/src/ui/res/drawable/bg_switchbar.xml b/main/src/ui/res/drawable/bg_switchbar.xml
new file mode 100644
index 00000000..7af57ad3
--- /dev/null
+++ b/main/src/ui/res/drawable/bg_switchbar.xml
@@ -0,0 +1,9 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<shape xmlns:android="http://schemas.android.com/apk/res/android">
+ <solid android:color="@color/switchbar" />
+</shape> \ No newline at end of file
diff --git a/main/src/ui/res/drawable/bg_tabs.xml b/main/src/ui/res/drawable/bg_tabs.xml
new file mode 100644
index 00000000..8b859535
--- /dev/null
+++ b/main/src/ui/res/drawable/bg_tabs.xml
@@ -0,0 +1,9 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<shape xmlns:android="http://schemas.android.com/apk/res/android">
+ <solid android:color="@color/primary" />
+</shape> \ No newline at end of file
diff --git a/main/src/ui/res/drawable/ic_shortcut_cancel.xml b/main/src/ui/res/drawable/ic_shortcut_cancel.xml
new file mode 100644
index 00000000..7fd187ae
--- /dev/null
+++ b/main/src/ui/res/drawable/ic_shortcut_cancel.xml
@@ -0,0 +1,21 @@
+<!--
+ ~ Copyright (c) 2012-2017 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<vector xmlns:android="http://schemas.android.com/apk/res/android"
+ android:width="48dp"
+ android:height="48dp"
+ android:viewportWidth="48"
+ android:viewportHeight="48">
+ <path
+ android:pathData="M24,24m-22,0a22,22 0,1 1,44 0a22,22 0,1 1,-44 0"
+ android:strokeColor="#00000000"
+ android:fillColor="#F5F5F5"
+ android:strokeWidth="1"/>
+ <path
+ android:pathData="M24,14C18.47,14 14,18.47 14,24C14,29.53 18.47,34 24,34C29.53,34 34,29.53 34,24C34,18.47 29.53,14 24,14L24,14ZM29,27.59L27.59,29L24,25.41L20.41,29L19,27.59L22.59,24L19,20.41L20.41,19L24,22.59L27.59,19L29,20.41L25.41,24L29,27.59L29,27.59Z"
+ android:strokeColor="#00000000"
+ android:fillColor="#3F51B5"
+ android:strokeWidth="1"/>
+</vector>
diff --git a/main/src/ui/res/drawable/ic_shortcut_vpn_key.xml b/main/src/ui/res/drawable/ic_shortcut_vpn_key.xml
new file mode 100644
index 00000000..6d1c010a
--- /dev/null
+++ b/main/src/ui/res/drawable/ic_shortcut_vpn_key.xml
@@ -0,0 +1,21 @@
+<!--
+ ~ Copyright (c) 2012-2017 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<vector xmlns:android="http://schemas.android.com/apk/res/android"
+ android:width="48dp"
+ android:height="48dp"
+ android:viewportWidth="48"
+ android:viewportHeight="48">
+ <path
+ android:pathData="M24,24m-22,0a22,22 0,1 1,44 0a22,22 0,1 1,-44 0"
+ android:strokeColor="#00000000"
+ android:fillColor="#F5F5F5"
+ android:strokeWidth="1"/>
+ <path
+ android:pathData="M24.65,22C23.83,19.67 21.61,18 19,18C15.69,18 13,20.69 13,24C13,27.31 15.69,30 19,30C21.61,30 23.83,28.33 24.65,26L29,26L29,30L33,30L33,26L35,26L35,22L24.65,22L24.65,22ZM19,26C17.9,26 17,25.1 17,24C17,22.9 17.9,22 19,22C20.1,22 21,22.9 21,24C21,25.1 20.1,26 19,26L19,26Z"
+ android:strokeColor="#00000000"
+ android:fillColor="#3F51B5"
+ android:strokeWidth="1"/>
+</vector>
diff --git a/main/src/ui/res/drawable/oval_ripple.xml b/main/src/ui/res/drawable/oval_ripple.xml
new file mode 100644
index 00000000..7d01f62d
--- /dev/null
+++ b/main/src/ui/res/drawable/oval_ripple.xml
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<ripple xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:color="?android:colorControlHighlight"
+ tools:ignore="NewApi">
+ <item>
+ <shape android:shape="oval">
+ <solid android:color="?android:colorAccent" />
+ </shape>
+ </item>
+</ripple>
diff --git a/main/src/ui/res/drawable/slidingtab_background.xml b/main/src/ui/res/drawable/slidingtab_background.xml
new file mode 100644
index 00000000..e923489e
--- /dev/null
+++ b/main/src/ui/res/drawable/slidingtab_background.xml
@@ -0,0 +1,13 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<selector xmlns:android="http://schemas.android.com/apk/res/android" android:exitFadeDuration="@android:integer/config_shortAnimTime">
+
+ <item android:state_pressed="true" android:drawable="@color/background_tab_pressed" />
+ <item android:state_focused="true" android:drawable="@color/background_tab_pressed"/>
+ <item android:drawable="@android:color/transparent"/>
+
+</selector> \ No newline at end of file
diff --git a/main/src/ui/res/drawable/white_rect.xml b/main/src/ui/res/drawable/white_rect.xml
new file mode 100644
index 00000000..36df6913
--- /dev/null
+++ b/main/src/ui/res/drawable/white_rect.xml
@@ -0,0 +1,10 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<shape xmlns:android="http://schemas.android.com/apk/res/android">
+ <solid android:color="@android:color/background_light" />
+
+</shape> \ No newline at end of file
diff --git a/main/src/ui/res/layout-sw600dp-port/log_fragment.xml b/main/src/ui/res/layout-sw600dp-port/log_fragment.xml
new file mode 100644
index 00000000..7a4b60fe
--- /dev/null
+++ b/main/src/ui/res/layout-sw600dp-port/log_fragment.xml
@@ -0,0 +1,45 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:orientation="vertical"
+ tools:context=".LogWindow">
+
+ <LinearLayout
+ android:background="@drawable/white_rect"
+ android:elevation="1dp"
+ android:layout_height="wrap_content"
+ android:layout_width="match_parent">
+
+ <include layout="@layout/log_silders"/>
+
+ <Space
+ android:layout_weight="5"
+ android:layout_height="wrap_content"
+ android:layout_width="wrap_content"/>
+ <LinearLayout
+ android:layout_height="wrap_content"
+ android:layout_width="wrap_content"
+ android:orientation="vertical">
+ <include layout="@layout/vpnstatus"/>
+ </LinearLayout>
+ <Space
+ android:layout_height="wrap_content"
+ android:layout_width="wrap_content"
+ android:layout_weight="1"/>
+ </LinearLayout>
+
+
+ <ListView
+ android:id="@android:id/list"
+ android:transcriptMode="normal"
+ android:layout_width="fill_parent"
+ android:layout_height="fill_parent"/>
+
+</LinearLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout-sw600dp/log_fragment.xml b/main/src/ui/res/layout-sw600dp/log_fragment.xml
new file mode 100644
index 00000000..089bfb9d
--- /dev/null
+++ b/main/src/ui/res/layout-sw600dp/log_fragment.xml
@@ -0,0 +1,37 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:orientation="horizontal"
+ android:padding="20dp"
+ tools:context=".LogWindow">
+
+
+ <LinearLayout
+ android:background="@drawable/white_rect"
+ android:elevation="1dp"
+ android:minWidth="300dp"
+
+ android:orientation="vertical"
+ android:layout_width="400dp"
+ android:layout_height="match_parent">
+
+ <include layout="@layout/log_silders"/>
+
+ <include layout="@layout/vpnstatus"/>
+ </LinearLayout>
+
+ <ListView
+ android:minWidth="400dp"
+ android:layout_weight="4"
+ android:id="@android:id/list"
+ android:transcriptMode="normal"
+ android:layout_width="fill_parent"
+ android:layout_height="match_parent"/>
+</LinearLayout>
diff --git a/main/src/ui/res/layout-v21/connection_fab.xml b/main/src/ui/res/layout-v21/connection_fab.xml
new file mode 100644
index 00000000..e3e620d6
--- /dev/null
+++ b/main/src/ui/res/layout-v21/connection_fab.xml
@@ -0,0 +1,24 @@
+<?xml version="1.0" encoding="utf-8"?>
+
+
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<ImageButton xmlns:android="http://schemas.android.com/apk/res/android"
+ tools:ignore="InconsistentLayout"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:id="@+id/add_new_remote"
+ android:layout_width="@dimen/round_button_diameter"
+ android:layout_height="@dimen/round_button_diameter"
+ android:layout_alignParentBottom="true"
+ android:layout_alignParentEnd="true"
+ android:layout_marginBottom="16dp"
+ android:layout_marginEnd="16dp"
+ android:background="@drawable/oval_ripple"
+ android:elevation="1dp"
+ android:src="@android:drawable/ic_input_add"
+ android:stateListAnimator="@anim/fab_anim"
+ android:tint="@android:color/white"
+ /> \ No newline at end of file
diff --git a/main/src/ui/res/layout-v21/profile_list_fabs.xml b/main/src/ui/res/layout-v21/profile_list_fabs.xml
new file mode 100644
index 00000000..4fe403b6
--- /dev/null
+++ b/main/src/ui/res/layout-v21/profile_list_fabs.xml
@@ -0,0 +1,37 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<merge xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ tools:ignore="InconsistentLayout">
+
+ <ImageButton
+ android:id="@+id/fab_import"
+ android:layout_width="@dimen/round_button_diameter"
+ android:layout_height="@dimen/round_button_diameter"
+ android:layout_gravity="end|bottom"
+ android:tint="@android:color/white"
+ android:background="@drawable/oval_ripple"
+ android:elevation="@dimen/elevation_low"
+ android:layout_marginBottom="@dimen/add_button_margin_topfab"
+ android:layout_marginEnd="@dimen/add_button_margin"
+ android:src="@drawable/ic_archive_grey600_24dp"
+ android:contentDescription="@string/import_config" />
+
+ <ImageButton
+ android:contentDescription="@string/add_profile"
+ android:id="@+id/fab_add"
+ android:layout_width="@dimen/round_button_diameter"
+ android:layout_height="@dimen/round_button_diameter"
+ android:layout_gravity="end|bottom"
+ android:tint="@android:color/white"
+ android:background="@drawable/oval_ripple"
+ android:elevation="@dimen/elevation_low"
+ android:layout_marginBottom="@dimen/add_button_margin"
+ android:layout_marginEnd="@dimen/add_button_margin"
+ android:src="@android:drawable/ic_input_add" />
+
+</merge> \ No newline at end of file
diff --git a/main/src/ui/res/layout-v21/save_fab.xml b/main/src/ui/res/layout-v21/save_fab.xml
new file mode 100644
index 00000000..af7847e8
--- /dev/null
+++ b/main/src/ui/res/layout-v21/save_fab.xml
@@ -0,0 +1,22 @@
+<?xml version="1.0" encoding="utf-8"?>
+ <!--
+ ~ Copyright (c) 2012-2015 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<ImageButton xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ tools:ignore="InconsistentLayout"
+ android:id="@+id/fab_save"
+ android:layout_width="@dimen/round_button_diameter"
+ android:layout_height="@dimen/round_button_diameter"
+ android:layout_alignParentBottom="true"
+ android:layout_alignParentEnd="true"
+ android:layout_marginBottom="16dp"
+ android:layout_marginEnd="16dp"
+ android:background="@drawable/oval_ripple"
+ android:elevation="1dp"
+ android:src="@android:drawable/ic_menu_save"
+ android:stateListAnimator="@anim/fab_anim"
+ android:tint="@android:color/white" />
+ <!--tools:showIn="@layout/config_converter" -->
diff --git a/main/src/ui/res/layout-v21/share_fab.xml b/main/src/ui/res/layout-v21/share_fab.xml
new file mode 100644
index 00000000..fb0d432f
--- /dev/null
+++ b/main/src/ui/res/layout-v21/share_fab.xml
@@ -0,0 +1,22 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<ImageButton xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ tools:ignore="InconsistentLayout"
+ android:id="@+id/share_config"
+ android:layout_width="@dimen/round_button_diameter"
+ android:layout_height="@dimen/round_button_diameter"
+ android:layout_alignParentBottom="true"
+ android:layout_alignParentRight="true"
+ android:layout_marginBottom="16dp"
+ android:layout_marginRight="16dp"
+ android:background="@drawable/oval_ripple"
+ android:elevation="1dp"
+ android:src="@drawable/ic_menu_share"
+ android:stateListAnimator="@anim/fab_anim"
+ android:tint="@android:color/white"
+ /> \ No newline at end of file
diff --git a/main/src/ui/res/layout-v21/tabs.xml b/main/src/ui/res/layout-v21/tabs.xml
new file mode 100644
index 00000000..af349a4f
--- /dev/null
+++ b/main/src/ui/res/layout-v21/tabs.xml
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<merge xmlns:blinkt="http://schemas.android.com/apk/res-auto">
+
+ <de.blinkt.openvpn.views.PagerSlidingTabStrip xmlns:android="http://schemas.android.com/apk/res/android"
+ android:id="@+id/sliding_tabs"
+ android:layout_width="match_parent"
+ android:layout_height="?android:attr/actionBarSize"
+ android:background="@drawable/bg_tabs"
+ blinkt:pstsIndicatorColor="@color/accent"
+ blinkt:pstsIndicatorHeight="3dp"
+ android:elevation="8dp" />
+</merge> \ No newline at end of file
diff --git a/main/src/ui/res/layout/about.xml b/main/src/ui/res/layout/about.xml
new file mode 100644
index 00000000..8b40520b
--- /dev/null
+++ b/main/src/ui/res/layout/about.xml
@@ -0,0 +1,207 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<ScrollView xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:paddingLeft="@dimen/stdpadding"
+ android:scrollbarStyle="outsideOverlay"
+ android:paddingRight="@dimen/stdpadding" >
+
+ <LinearLayout
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:orientation="vertical" >
+
+ <TextView
+ android:id="@+id/version"
+ tools:text="OpenVPN for Anroid 1.2.3"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:textAppearance="?android:attr/textAppearanceLarge"
+ tools:ignore="SelectableText" />
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="6sp" />
+
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:autoLink="all"
+ android:text="@string/copyright_blinktgui" />
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="12sp" />
+ <TextView
+ android:id="@+id/version_ovpn2"
+
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ tools:text="OpenVPN version 874981723" />
+ <TextView
+ android:id="@+id/version_ovpn3"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ tools:text="OpenVPN3 core version 8df8718283" />
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="12sp" />
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:autoLink="all"
+ android:text="@string/copyright_logo" />
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="12sp" />
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:autoLink="all"
+ android:text="@string/copyright_guicode" />
+
+
+ <TextView
+ android:paddingTop="12sp"
+ android:id="@+id/donategms"
+ android:text="@string/donatePlayStore"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:visibility="gone"
+ tools:ignore="SelectableText"/>
+
+
+ <TextView
+ android:id="@+id/translation"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:autoLink="all"
+ tools:ignore="SelectableText" />
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="12sp" />
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:autoLink="all"
+ android:text="@string/help_translate" />
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="12sp" />
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/copyright_others" />
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="12sp" />
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/openvpn"
+ android:textAppearance="?android:attr/textAppearanceMedium" />
+ <!--
+ ImageView
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:contentDescription="@string/openvpn_logo_descr"
+ android:src="@drawable/openvpnLogo" />
+ -->
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/opevpn_copyright" />
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="20sp" />
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/file_dialog"
+ android:textAppearance="?android:attr/textAppearanceMedium" />
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/copyright_file_dialog" />
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="20sp" />
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/lzo"
+ android:textAppearance="?android:attr/textAppearanceMedium" />
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/lzo_copyright" />
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="20sp" />
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/openssl"
+ android:textAppearance="?android:attr/textAppearanceMedium" />
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/copyright_openssl" />
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="20sp" />
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/bouncy_castle"
+ android:textAppearance="?android:attr/textAppearanceMedium" />
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/copyright_bouncycastle" />
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="150dp" />
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/full_licenses"
+ android:textAppearance="?android:attr/textAppearanceLarge" />
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:id="@+id/full_licenses"
+ android:layout_gravity="center_horizontal" />
+ </LinearLayout>
+
+</ScrollView>
diff --git a/main/src/ui/res/layout/allowed_application_layout.xml b/main/src/ui/res/layout/allowed_application_layout.xml
new file mode 100644
index 00000000..d8d846f9
--- /dev/null
+++ b/main/src/ui/res/layout/allowed_application_layout.xml
@@ -0,0 +1,61 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<GridLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:minHeight="?android:attr/listPreferredItemHeight"
+ android:paddingStart="?android:attr/listPreferredItemPaddingStart"
+ android:paddingEnd="?android:attr/listPreferredItemPaddingEnd"
+ android:paddingTop="8dip"
+ android:paddingBottom="8dip"
+ android:columnCount="4"
+ tools:ignore="RtlCompat">
+
+ <ImageView
+ android:id="@+id/app_icon"
+ android:layout_width="@android:dimen/app_icon_size"
+ android:layout_height="@android:dimen/app_icon_size"
+ android:layout_rowSpan="1"
+ android:layout_marginEnd="8dip"
+ android:scaleType="centerInside"
+ tools:background="@drawable/icon"
+ android:contentDescription="@null" />
+
+ <TextView
+ tools:text="@string/app"
+ android:id="@+id/app_name"
+ android:layout_width="0dip"
+ android:layout_columnSpan="2"
+ android:layout_rowSpan="1"
+ android:layout_gravity="fill_horizontal|center_vertical"
+ android:layout_marginTop="2dip"
+ android:singleLine="true"
+ android:ellipsize="marquee"
+ android:textAppearance="?android:attr/textAppearanceMedium"
+ android:textAlignment="viewStart" />
+
+ <CheckBox android:id="@+id/app_selected"
+ android:layout_marginStart="8dip"
+ android:layout_gravity="center_vertical"
+ android:layout_rowSpan="1"
+ android:visibility="visible" />
+
+<!-- <TextView
+ android:id="@+id/app_size"
+ android:layout_width="0dip"
+ android:layout_gravity="fill_horizontal|top"
+ android:textAppearance="?android:attr/textAppearanceSmall"
+ android:textAlignment="viewStart" /> -->
+
+ <!-- <TextView
+ android:id="@+id/app_disabled"
+ android:layout_marginStart="8dip"
+ android:layout_gravity="top"
+ android:textAppearance="?android:attr/textAppearanceSmall" /> -->
+
+</GridLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/allowed_application_settings.xml b/main/src/ui/res/layout/allowed_application_settings.xml
new file mode 100644
index 00000000..96170965
--- /dev/null
+++ b/main/src/ui/res/layout/allowed_application_settings.xml
@@ -0,0 +1,65 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2019 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:orientation="vertical"
+ tools:ignore="RtlCompat"
+ android:layout_marginTop="10dp">
+ <RelativeLayout
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:minHeight="?android:attr/actionBarSize"
+ android:background="@drawable/bg_switchbar"
+ android:paddingStart="@dimen/switchbar_pad"
+ android:elevation="1dp"
+ android:paddingEnd="@dimen/switchbar_pad"
+ >
+
+ <Switch
+ android:id="@+id/default_allow"
+ android:layout_alignParentEnd="true"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:padding="10dp"
+ />
+ <TextView
+ android:id="@+id/default_allow_text"
+ style="@android:style/TextAppearance.Medium.Inverse"
+ tools:text="@string/vpn_disallow_radio"
+ android:layout_toStartOf="@id/default_allow"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"/>
+
+ </RelativeLayout>
+
+ <RelativeLayout
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:minHeight="?android:attr/actionBarSize"
+ android:background="@drawable/bg_switchbar"
+ android:paddingStart="@dimen/switchbar_pad"
+ android:elevation="1dp"
+ android:paddingEnd="@dimen/switchbar_pad"
+ >
+
+ <Switch
+ android:id="@+id/allow_bypass"
+ android:layout_alignParentEnd="true"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:padding="10dp"
+
+ />
+ <TextView
+ style="@android:style/TextAppearance.Medium.Inverse"
+ android:text="@string/vpn_allow_bypass"
+ android:layout_toStartOf="@id/allow_bypass"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"/>
+ </RelativeLayout>
+</LinearLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/allowed_vpn_apps.xml b/main/src/ui/res/layout/allowed_vpn_apps.xml
new file mode 100644
index 00000000..7f5e7b8b
--- /dev/null
+++ b/main/src/ui/res/layout/allowed_vpn_apps.xml
@@ -0,0 +1,47 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:orientation="vertical"
+ tools:ignore="RtlCompat">
+
+ <ListView
+ android:id="@android:id/list"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:clipToPadding="false"
+ android:drawSelectorOnTop="false"
+ android:scrollbarStyle="outsideOverlay"
+ android:visibility="gone" />
+
+
+ <LinearLayout
+ android:id="@+id/loading_container"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:gravity="center"
+ android:orientation="vertical"
+ android:visibility="visible">
+
+ <ProgressBar
+ style="?android:attr/progressBarStyleLarge"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content" />
+
+ <TextView
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:paddingTop="4dip"
+ android:singleLine="true"
+ android:text="@string/loading"
+ android:textAppearance="?android:attr/textAppearanceSmall" />
+
+ </LinearLayout>
+
+
+</LinearLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/basic_settings.xml b/main/src/ui/res/layout/basic_settings.xml
new file mode 100644
index 00000000..66f8b1fa
--- /dev/null
+++ b/main/src/ui/res/layout/basic_settings.xml
@@ -0,0 +1,244 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<ScrollView xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:blinkt="http://schemas.android.com/apk/res-auto"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="wrap_content"
+ android:padding="@dimen/vpn_setting_padding"
+ android:layout_height="wrap_content" >
+
+ <LinearLayout
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:orientation="vertical"
+ android:padding="4dp" >
+
+ <TextView
+ style="@style/item"
+ android:text="@string/profilename"
+ android:textAppearance="?android:attr/textAppearanceSmall"
+ />
+
+ <EditText
+ android:id="@+id/profilename"
+ style="@style/item"
+ android:inputType="text" />
+
+
+
+ <CheckBox
+ android:id="@+id/lzo"
+ style="@style/item"
+ android:text="@string/useLZO" />
+
+ <TextView
+ style="@style/item"
+ android:text="@string/vpn_type"
+ android:textAppearance="?android:attr/textAppearanceSmall" />
+
+ <Spinner
+ android:id="@+id/type"
+ style="@style/item"
+ android:entries="@array/vpn_types"
+ android:prompt="@string/vpn_type" />
+
+ <LinearLayout
+ android:id="@+id/keystore"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:orientation="vertical"
+ android:visibility="gone"
+ tools:visibility="gone">
+
+ <include layout="@layout/keystore_selector" />
+
+ <TextView
+ style="@style/item"
+ android:singleLine="false"
+ android:text="@string/extracahint"
+ android:textAppearance="?android:attr/textAppearanceSmall" />
+ </LinearLayout>
+ <LinearLayout
+ android:id="@+id/external_auth"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:orientation="vertical"
+ android:visibility="gone"
+ tools:visibility="gone">
+
+ <include layout="@layout/extauth_provider"/>
+ </LinearLayout>
+
+ <LinearLayout
+ android:id="@+id/cacert"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:orientation="vertical"
+ tools:visibility="visible"
+ android:visibility="gone" >
+
+ <de.blinkt.openvpn.views.FileSelectLayout
+ android:id="@+id/caselect"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ blinkt:showClear="true"
+ blinkt:fileTitle="@string/ca_title" />
+
+ </LinearLayout>
+
+ <LinearLayout
+ android:id="@+id/certs"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:orientation="vertical"
+ android:visibility="gone" >
+
+ <de.blinkt.openvpn.views.FileSelectLayout
+ android:id="@+id/certselect"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ blinkt:fileTitle="@string/client_certificate_title" />
+
+ <de.blinkt.openvpn.views.FileSelectLayout
+ android:id="@+id/keyselect"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ blinkt:certificate="false"
+ blinkt:fileTitle="@string/client_key_title" />
+
+ <LinearLayout
+ android:id="@+id/key_password_layout"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:orientation="vertical"
+ android:visibility="gone"
+ tools:visibility="visible">
+
+ <TextView
+ style="@style/item"
+ android:layout_marginLeft="8dip"
+ android:layout_marginRight="8dip"
+ android:text="@string/private_key_password"
+ android:textAppearance="?android:attr/textAppearanceSmall" />
+
+ <EditText
+ android:id="@+id/key_password"
+ style="@style/item"
+ android:layout_marginLeft="8dip"
+ android:layout_marginRight="8dip"
+ android:hint="@string/pw_query_hint"
+ android:inputType="textPassword" />
+ </LinearLayout>
+ </LinearLayout>
+
+ <LinearLayout
+ android:id="@+id/pkcs12"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:orientation="vertical"
+ android:visibility="gone" >
+
+ <de.blinkt.openvpn.views.FileSelectLayout
+ android:id="@+id/pkcs12select"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ blinkt:certificate="false"
+ blinkt:fileTitle="@string/client_pkcs12_title" />
+
+ <TextView
+ style="@style/item"
+ android:layout_marginLeft="8dip"
+ android:layout_marginRight="8dip"
+ android:text="@string/pkcs12pwquery"
+ android:textAppearance="?android:attr/textAppearanceSmall" />
+
+ <EditText
+ android:id="@+id/pkcs12password"
+ style="@style/item"
+ android:layout_marginLeft="8dip"
+ android:layout_marginRight="8dip"
+ android:hint="@string/pw_query_hint"
+ android:inputType="textPassword" />
+ </LinearLayout>
+
+ <LinearLayout
+ android:id="@+id/userpassword"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:orientation="vertical"
+ tools:visibility="visible"
+ android:visibility="gone" >
+
+ <TextView
+ style="@style/item"
+ android:layout_marginLeft="8dip"
+ android:layout_marginRight="8dip"
+ android:text="@string/auth_username"
+ android:textAppearance="?android:attr/textAppearanceSmall" />
+
+ <EditText
+ android:id="@+id/auth_username"
+ style="@style/item"
+ android:layout_marginLeft="8dip"
+ android:layout_marginRight="8dip"
+ android:inputType="textNoSuggestions" />
+
+ <TextView
+ style="@style/item"
+ android:layout_marginLeft="8dip"
+ android:layout_marginRight="8dip"
+ android:text="@string/auth_pwquery"
+ android:textAppearance="?android:attr/textAppearanceSmall" />
+
+ <EditText
+ android:id="@+id/auth_password"
+ style="@style/item"
+ android:layout_marginLeft="8dip"
+ android:layout_marginRight="8dip"
+ android:hint="@string/pw_query_hint"
+ android:inputType="textPassword" />
+
+ <TextView
+ style="@style/item"
+ android:layout_marginLeft="8dip"
+ android:layout_marginRight="8dip"
+ android:text="@string/auth_failed_behaviour"
+ android:textAppearance="?android:attr/textAppearanceSmall" />
+
+ <Spinner
+ android:id="@+id/auth_retry"
+ style="@style/item"
+ android:layout_marginLeft="8dip"
+ android:layout_marginRight="8dip"
+ android:prompt="@string/auth_failed_behaviour"
+ android:entries="@array/auth_retry_type"
+ />
+
+ </LinearLayout>
+
+ <LinearLayout
+ android:id="@+id/statickeys"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:orientation="vertical"
+ android:visibility="gone" >
+
+ <TextView
+ style="@style/item"
+ android:singleLine="false"
+ android:text="@string/static_keys_info" />
+ </LinearLayout>
+ <de.blinkt.openvpn.views.FileSelectLayout
+ android:id="@+id/crlfile"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ blinkt:certificate="false"
+ blinkt:showClear="true"
+ blinkt:fileTitle="@string/crl_title" />
+ </LinearLayout>
+
+</ScrollView>
diff --git a/main/src/ui/res/layout/config_converter.xml b/main/src/ui/res/layout/config_converter.xml
new file mode 100644
index 00000000..4070ff7c
--- /dev/null
+++ b/main/src/ui/res/layout/config_converter.xml
@@ -0,0 +1,81 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent">
+
+<ScrollView android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:layout_margin="@dimen/stdpadding"
+ android:orientation="vertical">
+
+
+ <LinearLayout
+ android:orientation="vertical"
+ android:layout_width="match_parent"
+ android:id="@+id/config_convert_root"
+ android:layout_height="wrap_content">
+
+ <TextView
+ android:visibility="gone"
+ android:id="@+id/profilename_label"
+ style="@style/item"
+ android:labelFor="@id/profilename"
+ android:text="@string/profilename"
+ android:textAppearance="?android:attr/textAppearanceSmall"
+ />
+
+ <EditText
+ android:visibility="gone"
+ android:id="@+id/profilename"
+ style="@style/item"
+ android:inputType="text" />
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/files_missing_hint"
+ android:visibility="gone"
+ android:id="@+id/files_missing_hint"
+ tools:visibilty="visible"/>
+
+ <TextView
+ android:text="@string/query_permissions_sdcard"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ tools:visibility="visible"
+ android:visibility="gone"
+ android:id="@+id/permssion_hint"
+ android:padding="5dp"
+ android:textStyle="bold" />
+
+ <CheckBox
+ android:id="@+id/importpkcs12"
+ android:layout_width="fill_parent"
+ android:layout_height="wrap_content"
+ android:checked="true"
+ tools:visibilty="visible"
+ android:text="@string/importpkcs12fromconfig"
+ android:visibility="gone"/>
+
+ <TextView
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_margin="10dp"
+ android:textAppearance="?android:attr/textAppearanceMedium"
+ android:text="@string/import_log"
+ android:id="@+id/textView"/>
+ <Space
+ android:id="@+id/fab_footerspace"
+ android:visibility="gone"
+ android:layout_width="40dp"
+ android:layout_height="@dimen/round_button_diameter" />
+ </LinearLayout>
+
+ </ScrollView>
+ <include layout="@layout/save_fab" />
+</RelativeLayout>
diff --git a/main/src/ui/res/layout/connection_fab.xml b/main/src/ui/res/layout/connection_fab.xml
new file mode 100644
index 00000000..681348e5
--- /dev/null
+++ b/main/src/ui/res/layout/connection_fab.xml
@@ -0,0 +1,11 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<merge xmlns:android="http://schemas.android.com/apk/res/android"
+ android:orientation="vertical" android:layout_width="match_parent"
+ android:layout_height="match_parent">
+
+</merge> \ No newline at end of file
diff --git a/main/src/ui/res/layout/connections.xml b/main/src/ui/res/layout/connections.xml
new file mode 100644
index 00000000..598ddd92
--- /dev/null
+++ b/main/src/ui/res/layout/connections.xml
@@ -0,0 +1,74 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:orientation="vertical">
+
+
+ <RelativeLayout
+ android:animateLayoutChanges="true"
+ android:id="@+id/switchBar"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:minHeight="?android:attr/actionBarSize"
+ android:background="@drawable/bg_switchbar"
+ android:elevation="1dp"
+ android:paddingStart="@dimen/switchbar_pad"
+ android:paddingEnd="@dimen/switchbar_pad"
+ >
+ <Switch
+ android:id="@+id/remote_random"
+ android:layout_alignParentEnd="true"
+ android:layout_alignParentRight="true"
+ android:layout_centerVertical="true"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content" />
+ <TextView
+ android:id="@+id/default_allow_text"
+ style="@android:style/TextAppearance.Medium.Inverse"
+ android:text="@string/remote_random"
+ android:layout_toStartOf="@id/remote_random"
+ android:layout_toLeftOf="@id/remote_random"
+ android:layout_width="wrap_content"
+ android:layout_centerVertical="true"
+ android:layout_height="wrap_content" />
+
+ </RelativeLayout>
+
+
+
+ <android.support.v7.widget.RecyclerView
+ android:layout_margin="@dimen/vpn_setting_padding"
+ android:id="@+id/connection_recycler_view"
+ android:layout_below="@id/switchBar"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:verticalSpacing="@dimen/stdpadding"
+ android:horizontalSpacing="@dimen/stdpadding"
+ />
+
+
+ <TextView
+ android:id="@+id/noserver_active_warning"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:layout_margin="10dp"
+ android:background="@drawable/white_rect"
+ android:drawableLeft="@drawable/ic_dialog_alert"
+ android:drawableStart="@drawable/ic_dialog_alert"
+ android:drawablePadding="10dp"
+ android:elevation="2dp"
+ android:gravity="center_vertical"
+ android:padding="@dimen/stdpadding"
+ android:text="@string/remote_no_server_selected"
+ android:visibility="visible"
+ tools:visibility="visible" />
+
+ <include layout="@layout/connection_fab" />
+
+</RelativeLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/extauth_provider.xml b/main/src/ui/res/layout/extauth_provider.xml
new file mode 100644
index 00000000..69d1f3d8
--- /dev/null
+++ b/main/src/ui/res/layout/extauth_provider.xml
@@ -0,0 +1,70 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ Copyright (C) 2011 The Android Open Source Project
+
+ Licensed under the Apache License, Version 2.0 (the "License");
+ you may not use this file except in compliance with the License.
+ You may obtain a copy of the License at
+
+ http://www.apache.org/licenses/LICENSE-2.0
+
+ Unless required by applicable law or agreed to in writing, software
+ distributed under the License is distributed on an "AS IS" BASIS,
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ See the License for the specific language governing permissions and
+ limitations under the License.
+-->
+
+<!-- A layout to select a certificate, akin to a file selector on web pages. -->
+<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:layout_margin="8dip"
+ android:gravity="center_vertical">
+ <TextView
+ android:textStyle="bold"
+ android:id="@+id/extauth_title"
+ style="@style/item"
+ android:text="@string/external_authenticator"
+ android:textAppearance="?android:attr/textAppearanceSmall"/>
+
+ <Spinner
+ android:id="@+id/extauth_spinner"
+ style="@style/item"
+ android:layout_below="@id/extauth_title"
+ android:layout_marginBottom="20dp"
+ />
+
+ <Button
+ android:layout_below="@id/extauth_spinner"
+ android:id="@+id/configure_extauth_button"
+ style="@style/accountSetupButton"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentRight="true"
+ android:text="@string/configure"/>
+
+ <TextView
+ android:layout_below="@id/extauth_spinner"
+ android:id="@+id/title"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentLeft="true"
+ android:layout_toLeftOf="@+id/select_keystore_button"
+ android:text="@string/client_certificate_title"
+ android:textStyle="bold"
+ android:layout_alignParentStart="true"
+ android:layout_toStartOf="@+id/select_keystore_button"/>
+
+ <TextView
+ android:id="@+id/extauth_detail"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentLeft="true"
+ android:layout_below="@+id/title"
+ android:layout_marginLeft="16dip"
+ android:layout_toLeftOf="@+id/select_keystore_button"
+ android:ellipsize="end"
+ android:singleLine="false"
+ android:text="@string/no_certificate"/>
+</RelativeLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/faq.xml b/main/src/ui/res/layout/faq.xml
new file mode 100644
index 00000000..aa3febd0
--- /dev/null
+++ b/main/src/ui/res/layout/faq.xml
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<android.support.v7.widget.RecyclerView xmlns:android="http://schemas.android.com/apk/res/android"
+ android:id="@+id/faq_recycler_view"
+ android:paddingLeft="@dimen/stdpadding"
+ android:paddingRight="@dimen/stdpadding"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:verticalSpacing="@dimen/stdpadding"
+ android:horizontalSpacing="@dimen/stdpadding"
+ /> \ No newline at end of file
diff --git a/main/src/ui/res/layout/faqcard.xml b/main/src/ui/res/layout/faqcard.xml
new file mode 100644
index 00000000..360f3752
--- /dev/null
+++ b/main/src/ui/res/layout/faqcard.xml
@@ -0,0 +1,41 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<android.support.v7.widget.CardView xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ xmlns:card_view="http://schemas.android.com/apk/res-auto"
+ android:layout_width="match_parent"
+ card_view:cardCornerRadius="10dp"
+ android:elevation="10dp"
+ android:layout_margin="10dp"
+ android:layout_height="wrap_content">
+ <LinearLayout
+ android:orientation="vertical"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content">
+
+ <TextView
+ style="@style/faqhead"
+ android:paddingLeft="10dp"
+ android:paddingRight="10dp"
+ android:paddingTop="10dp"
+ android:paddingBottom="5dp"
+ android:id="@+id/faq_head"
+ android:elevation="5dp"
+ tools:text="@string/faq_howto_title" />
+
+ <TextView
+ android:paddingLeft="10dp"
+ android:paddingRight="10dp"
+ android:paddingTop="5dp"
+ android:paddingBottom="10dp"
+ android:id="@+id/faq_body"
+ style="@style/faqitem"
+ tools:text="@string/faq_howto"
+ tools:ignore="SelectableText" />
+
+ </LinearLayout>
+</android.support.v7.widget.CardView>
diff --git a/main/src/ui/res/layout/file_dialog.xml b/main/src/ui/res/layout/file_dialog.xml
new file mode 100644
index 00000000..b068015e
--- /dev/null
+++ b/main/src/ui/res/layout/file_dialog.xml
@@ -0,0 +1,19 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ android:layout_width="fill_parent"
+ android:layout_height="fill_parent"
+ android:orientation="vertical" >
+
+ <LinearLayout
+ android:id="@+id/fragment_place"
+ android:orientation="horizontal"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content" >
+ </LinearLayout>
+
+</LinearLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/file_dialog_inline.xml b/main/src/ui/res/layout/file_dialog_inline.xml
new file mode 100644
index 00000000..6525da7f
--- /dev/null
+++ b/main/src/ui/res/layout/file_dialog_inline.xml
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:orientation="vertical" >
+<!-- The header already states Inline File
+ <TextView
+ android:id="@+id/textView1"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="Inline File Data"
+ android:textAppearance="?android:attr/textAppearanceMedium" />
+ -->
+ <EditText
+ android:id="@+id/inlineFileData"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:inputType="textMultiLine|textNoSuggestions"
+ android:textAppearance="?android:attr/textAppearanceSmall" />
+
+
+</LinearLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/file_dialog_main.xml b/main/src/ui/res/layout/file_dialog_main.xml
new file mode 100644
index 00000000..8df879f0
--- /dev/null
+++ b/main/src/ui/res/layout/file_dialog_main.xml
@@ -0,0 +1,71 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ android:id="@+id/relativeLayout01"
+ android:layout_width="fill_parent"
+ android:layout_height="fill_parent"
+ android:orientation="vertical" >
+
+ <LinearLayout
+ android:id="@+id/fdLinearLayoutList"
+ android:layout_width="fill_parent"
+ android:layout_height="wrap_content"
+ android:layout_alignParentBottom="true"
+ android:orientation="horizontal" >
+
+ <Button
+ android:id="@+id/fdButtonSelect"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:text="@string/select_file" >
+ </Button>
+
+ <CheckBox
+ android:id="@+id/doinline"
+ android:checked="true"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:text="@string/make_selection_inline" />
+
+ <Space
+ android:layout_width="0dp"
+ android:layout_height="match_parent"
+ android:layout_weight="1" />
+
+ <Button
+ android:id="@+id/fdClear"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_gravity="right"
+ android:text="@string/clear" >
+ </Button>
+ </LinearLayout>
+
+ <LinearLayout
+ android:layout_width="fill_parent"
+ android:layout_height="fill_parent"
+ android:layout_above="@+id/fdLinearLayoutList"
+ android:orientation="vertical" >
+
+ <TextView
+ android:id="@+id/path"
+ android:layout_width="fill_parent"
+ android:layout_height="wrap_content" />
+
+ <ListView
+ android:id="@android:id/list"
+ android:layout_width="fill_parent"
+ android:layout_height="fill_parent" />
+
+ <TextView
+ android:id="@android:id/empty"
+ android:layout_width="fill_parent"
+ android:layout_height="fill_parent"
+ android:text="@string/no_data" />
+ </LinearLayout>
+
+</RelativeLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/file_dialog_row.xml b/main/src/ui/res/layout/file_dialog_row.xml
new file mode 100644
index 00000000..e2c1e0de
--- /dev/null
+++ b/main/src/ui/res/layout/file_dialog_row.xml
@@ -0,0 +1,31 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="wrap_content"
+ android:orientation="horizontal"
+ android:layout_height="wrap_content">
+
+ <ImageView
+ android:id="@+id/fdrowimage"
+ android:layout_width="wrap_content"
+ android:layout_height="35dp"
+ tools:background="@drawable/ic_root_folder_am"
+ android:paddingLeft="3dp"
+ android:paddingRight="5dp" android:contentDescription="@string/file_icon"/>
+
+ <TextView
+ android:id="@+id/fdrowtext"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:gravity="center_vertical"
+ android:layout_gravity="center_vertical"
+ tools:text="foo, die datei,"
+ android:textAppearance="?android:attr/textAppearanceMedium" />
+
+
+</LinearLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/file_select.xml b/main/src/ui/res/layout/file_select.xml
new file mode 100644
index 00000000..b6b2091a
--- /dev/null
+++ b/main/src/ui/res/layout/file_select.xml
@@ -0,0 +1,77 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ Copyright (C) 2011 The Android Open Source Project
+
+ Licensed under the Apache License, Version 2.0 (the "License");
+ you may not use this file except in compliance with the License.
+ You may obtain a copy of the License at
+
+ http://www.apache.org/licenses/LICENSE-2.0
+
+ Unless required by applicable law or agreed to in writing, software
+ distributed under the License is distributed on an "AS IS" BASIS,
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ See the License for the specific language governing permissions and
+ limitations under the License.
+-->
+
+<!-- A layout to select a certificate, akin to a file selector on web pages. -->
+<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:layout_margin="8dip"
+ android:gravity="center_vertical">
+
+<Button
+ android:id="@+id/file_select_button"
+ style="@style/accountSetupButton"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentRight="true"
+ android:text="@string/file_select" />
+
+ <Button
+ android:id="@+id/file_clear_button"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:textAppearance="?android:attr/textAppearanceSmall"
+ android:layout_toLeftOf="@id/file_select_button"
+ android:visibility="gone"
+ tools:visibility="visible"
+ android:text="@string/clear"/>
+
+ <TextView
+ android:id="@+id/file_title"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentLeft="true"
+ android:layout_alignParentTop="true"
+ android:layout_toLeftOf="@+id/file_clear_button"
+ android:text="@string/client_certificate_title"
+ android:textStyle="bold" />
+
+ <TextView
+ android:id="@+id/file_selected_item"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentLeft="true"
+ android:layout_below="@+id/file_title"
+ android:layout_marginLeft="16dip"
+ android:layout_toLeftOf="@+id/file_clear_button"
+ android:ellipsize="end"
+ android:singleLine="true"
+ android:text="@string/file_nothing_selected" />
+
+ <TextView
+ android:id="@+id/file_selected_description"
+ android:layout_width="wrap_content"
+ android:textIsSelectable="true"
+ android:layout_height="wrap_content"
+ android:layout_alignParentLeft="true"
+ android:layout_below="@+id/file_selected_item"
+ android:layout_marginLeft="16dip"
+ android:layout_toLeftOf="@+id/file_select_button"
+ android:ellipsize="end" />
+
+</RelativeLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/fragment_senddump.xml b/main/src/ui/res/layout/fragment_senddump.xml
new file mode 100644
index 00000000..02ebed33
--- /dev/null
+++ b/main/src/ui/res/layout/fragment_senddump.xml
@@ -0,0 +1,38 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:id="@+id/RelativeLayout1"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:layout_gravity="center"
+ android:orientation="vertical">
+
+ <Button
+ android:id="@+id/senddump"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_centerHorizontal="true"
+ android:layout_centerVertical="true"
+ android:text="@string/send_minidump" />
+
+ <TextView
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:id="@+id/send_minidump_summary"
+ android:layout_below="@id/senddump"
+ android:layout_centerHorizontal="true"
+ android:text="@string/send_minidump_summary" />
+ <TextView
+ android:id="@+id/dumpdate"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_below="@id/send_minidump_summary"
+ android:layout_centerHorizontal="true"
+ tools:text="Last dump is 8237283892" />
+
+</RelativeLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/graph.xml b/main/src/ui/res/layout/graph.xml
new file mode 100644
index 00000000..d734623e
--- /dev/null
+++ b/main/src/ui/res/layout/graph.xml
@@ -0,0 +1,33 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2017 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent">
+
+
+ <TextView
+ android:id="@+id/speedStatus"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:layout_alignParentBottom="true"
+ tools:text="some speed status" />
+
+ <CheckBox
+ android:id="@+id/useLogScale"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:layout_above="@id/speedStatus"
+ android:text="@string/use_logarithmic_scale" />
+
+ <ListView
+ android:id="@+id/graph_listview"
+ android:layout_above="@id/useLogScale"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent" />
+
+
+</RelativeLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/graph_item.xml b/main/src/ui/res/layout/graph_item.xml
new file mode 100644
index 00000000..da90342b
--- /dev/null
+++ b/main/src/ui/res/layout/graph_item.xml
@@ -0,0 +1,30 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2017 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:padding="8dp">
+
+ <TextView
+ android:id="@+id/tvName"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentLeft="true"
+ android:layout_alignParentStart="true"
+ android:layout_alignParentTop="true"
+ android:layout_marginLeft="4dp"
+ android:layout_marginStart="4dp"
+ tools:text="Medium Text"
+ android:textSize="16sp" />
+
+ <com.github.mikephil.charting.charts.LineChart
+ android:layout_below="@id/tvName"
+ android:id="@+id/chart"
+ android:layout_width="match_parent"
+ android:layout_height="200dp" />
+
+</RelativeLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/keystore_selector.xml b/main/src/ui/res/layout/keystore_selector.xml
new file mode 100644
index 00000000..d0b24892
--- /dev/null
+++ b/main/src/ui/res/layout/keystore_selector.xml
@@ -0,0 +1,85 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ Copyright (C) 2011 The Android Open Source Project
+
+ Licensed under the Apache License, Version 2.0 (the "License");
+ you may not use this file except in compliance with the License.
+ You may obtain a copy of the License at
+
+ http://www.apache.org/licenses/LICENSE-2.0
+
+ Unless required by applicable law or agreed to in writing, software
+ distributed under the License is distributed on an "AS IS" BASIS,
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ See the License for the specific language governing permissions and
+ limitations under the License.
+-->
+
+<!-- A layout to select a certificate, akin to a file selector on web pages. -->
+<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:layout_margin="8dip"
+ android:gravity="center_vertical">
+
+ <Button
+ android:id="@+id/select_keystore_button"
+ style="@style/accountSetupButton"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentRight="true"
+ android:text="@string/select"
+ android:layout_alignParentEnd="true" />
+
+ <TextView
+ android:id="@+id/title"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentLeft="true"
+ android:layout_alignParentTop="true"
+ android:layout_toLeftOf="@+id/select_keystore_button"
+ android:text="@string/client_certificate_title"
+ android:textStyle="bold"
+ android:layout_alignParentStart="true"
+ android:layout_toStartOf="@+id/select_keystore_button" />
+
+ <TextView
+ android:id="@+id/aliasname"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentLeft="true"
+ android:layout_below="@+id/title"
+ android:layout_marginLeft="16dip"
+ android:layout_toLeftOf="@+id/select_keystore_button"
+ android:ellipsize="end"
+ android:singleLine="true"
+ android:text="@string/no_certificate"
+ android:layout_alignParentStart="true"
+ android:layout_marginStart="16dip"
+ android:layout_toStartOf="@+id/select_keystore_button" />
+
+ <TextView
+ android:id="@+id/alias_certificate"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentLeft="true"
+ android:layout_marginLeft="16dip"
+ android:layout_below="@id/aliasname"
+ android:layout_toLeftOf="@+id/select_keystore_button"
+ android:ellipsize="end"
+ android:singleLine="true"
+ android:layout_alignParentStart="true"
+ android:layout_marginStart="16dip"
+ android:layout_toStartOf="@+id/select_keystore_button" />
+ <!-- android:textColor="@color/text_secondary_color" -->
+
+ <Button
+ android:id="@+id/install_keystore_button"
+ style="@style/accountSetupButton"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_below="@id/alias_certificate"
+ android:layout_alignParentRight="true"
+ android:text="@string/install_keychain"
+ android:layout_alignParentEnd="true" />
+</RelativeLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/log_fragment.xml b/main/src/ui/res/layout/log_fragment.xml
new file mode 100644
index 00000000..ab070117
--- /dev/null
+++ b/main/src/ui/res/layout/log_fragment.xml
@@ -0,0 +1,37 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:orientation="vertical">
+
+ <LinearLayout
+ android:background="@drawable/white_rect"
+ android:elevation="1dp"
+ android:orientation="vertical"
+ android:layout_height="wrap_content"
+ android:layout_width="match_parent">
+
+ <include layout="@layout/log_silders"/>
+
+ <TextView
+ android:text="@string/speed_waiting"
+ android:singleLine="true"
+ android:id="@+id/speed"
+ tools:ignore="InconsistentLayout"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"/>
+ </LinearLayout>
+
+ <ListView
+ android:id="@android:id/list"
+ android:transcriptMode="normal"
+ android:layout_width="fill_parent"
+ android:layout_height="fill_parent"/>
+
+</LinearLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/log_silders.xml b/main/src/ui/res/layout/log_silders.xml
new file mode 100644
index 00000000..4196e243
--- /dev/null
+++ b/main/src/ui/res/layout/log_silders.xml
@@ -0,0 +1,73 @@
+<?xml version="1.0" encoding="utf-8"?>
+
+
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<LinearLayout
+ xmlns:tools="http://schemas.android.com/tools"
+ xmlns:android="http://schemas.android.com/apk/res/android"
+ android:orientation="vertical"
+ android:id="@+id/logOptionsLayout"
+ android:visibility="gone"
+ tools:visibility="visible"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content">
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/log_verbosity_level"/>
+
+
+ <de.blinkt.openvpn.views.SeekBarTicks
+ android:id="@+id/LogLevelSlider"
+ android:layout_width="300dp"
+ android:layout_height="wrap_content"
+ tools:max="5"
+ android:indeterminate="false"/>
+
+ <TextView
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/timestamps"/>
+
+ <RadioGroup
+ android:id="@+id/timeFormatRadioGroup"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:orientation="horizontal">
+
+ <RadioButton
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:text="@string/timestamps_none"
+ android:id="@+id/radioNone"
+ />
+
+ <RadioButton
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:text="@string/timestamp_short"
+ android:id="@+id/radioShort"
+ />
+
+ <RadioButton
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:text="@string/timestamp_iso"
+ android:id="@+id/radioISO"
+ />
+
+
+ </RadioGroup>
+
+ <CheckBox
+ tools:checked="true"
+ android:id="@+id/clearlogconnect"
+ android:text="@string/clear_log_on_connect"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content" />
+</LinearLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/log_window.xml b/main/src/ui/res/layout/log_window.xml
new file mode 100644
index 00000000..7c25dcfa
--- /dev/null
+++ b/main/src/ui/res/layout/log_window.xml
@@ -0,0 +1,12 @@
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<FrameLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:id="@+id/container"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ tools:context=".LogWindow"
+ tools:ignore="MergeRootFrame" /> \ No newline at end of file
diff --git a/main/src/ui/res/layout/main_activity.xml b/main/src/ui/res/layout/main_activity.xml
new file mode 100644
index 00000000..7b6caf00
--- /dev/null
+++ b/main/src/ui/res/layout/main_activity.xml
@@ -0,0 +1,18 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:orientation="vertical">
+
+ <include layout="@layout/tabs" />
+
+ <android.support.v4n.view.ViewPager xmlns:android="http://schemas.android.com/apk/res/android"
+ android:id="@+id/pager"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent" />
+
+</LinearLayout>
diff --git a/main/src/ui/res/layout/openssl_speed.xml b/main/src/ui/res/layout/openssl_speed.xml
new file mode 100644
index 00000000..c23d3567
--- /dev/null
+++ b/main/src/ui/res/layout/openssl_speed.xml
@@ -0,0 +1,40 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2017 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:orientation="vertical">
+
+ <LinearLayout
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:orientation="horizontal">
+
+
+
+ <EditText
+ android:id="@+id/ciphername"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_weight="1"
+ android:ems="10"
+ android:text="@string/default_cipherlist_test"
+ android:hint="@string/openssl_cipher_name"
+ android:inputType="textPersonName" />
+
+ <Button
+ android:id="@+id/testSpecific"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_weight="1"
+ android:text="@string/test_algoirhtms" />
+ </LinearLayout>
+
+ <ListView
+ android:id="@+id/results"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent" />
+
+</LinearLayout>
diff --git a/main/src/ui/res/layout/padersliding_tab.xml b/main/src/ui/res/layout/padersliding_tab.xml
new file mode 100644
index 00000000..07c8daa9
--- /dev/null
+++ b/main/src/ui/res/layout/padersliding_tab.xml
@@ -0,0 +1,13 @@
+<?xml version="1.0" encoding="utf-8"?>
+
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<TextView xmlns:android="http://schemas.android.com/apk/res/android"
+ android:id="@+id/tab_title"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:gravity="center"
+ android:singleLine="true" /> \ No newline at end of file
diff --git a/main/src/ui/res/layout/profile_list_fabs.xml b/main/src/ui/res/layout/profile_list_fabs.xml
new file mode 100644
index 00000000..34beb58a
--- /dev/null
+++ b/main/src/ui/res/layout/profile_list_fabs.xml
@@ -0,0 +1,7 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<merge /> \ No newline at end of file
diff --git a/main/src/ui/res/layout/save_fab.xml b/main/src/ui/res/layout/save_fab.xml
new file mode 100644
index 00000000..681348e5
--- /dev/null
+++ b/main/src/ui/res/layout/save_fab.xml
@@ -0,0 +1,11 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<merge xmlns:android="http://schemas.android.com/apk/res/android"
+ android:orientation="vertical" android:layout_width="match_parent"
+ android:layout_height="match_parent">
+
+</merge> \ No newline at end of file
diff --git a/main/src/ui/res/layout/server_card.xml b/main/src/ui/res/layout/server_card.xml
new file mode 100644
index 00000000..3b214bbb
--- /dev/null
+++ b/main/src/ui/res/layout/server_card.xml
@@ -0,0 +1,403 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<FrameLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:card_view="http://schemas.android.com/apk/res-auto"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_margin="@dimen/stdpadding">
+ <!-- A CardView that contains a TextView -->
+ <android.support.v7.widget.CardView
+ android:id="@+id/card_view"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:layout_gravity="center"
+ card_view:cardCornerRadius="10dp">
+
+
+ <RelativeLayout
+ xmlns:android="http://schemas.android.com/apk/res/android"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:animateLayoutChanges="true"
+ android:padding="5dp">
+
+
+ <TextView
+ android:id="@+id/port_label"
+ style="@style/item"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentEnd="true"
+ android:layout_alignParentRight="true"
+ android:text="@string/port"
+ android:textAppearance="?android:attr/textAppearanceSmall"/>
+
+
+ <TextView
+ android:layout_toLeftOf="@id/port_label"
+ android:layout_toStartOf="@id/port_label"
+ android:id="@+id/server_label"
+ style="@style/item"
+ android:text="@string/address"
+ android:textAppearance="?android:attr/textAppearanceSmall"/>
+
+
+ <EditText
+ android:id="@+id/portnumber"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentEnd="true"
+ android:layout_alignParentRight="true"
+
+ android:layout_below="@id/port_label"
+ android:inputType="numberDecimal"
+ android:text="1194"
+ android:textAppearance="@android:style/TextAppearance.DeviceDefault.Medium"
+ tools:ignore="HardcodedText"/>
+
+
+ <EditText
+ android:id="@+id/servername"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentLeft="true"
+ android:layout_alignParentStart="true"
+ android:layout_below="@id/server_label"
+ android:layout_toLeftOf="@id/portnumber"
+ android:layout_toStartOf="@id/portnumber"
+ android:inputType="textUri"
+ android:singleLine="true"
+ tools:text="openvpn.blinkt.de"
+ android:textAppearance="@android:style/TextAppearance.DeviceDefault.Medium"
+ tools:ignore="HardcodedText"/>
+
+ <TextView
+ android:id="@+id/protocol"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_below="@id/servername"
+ android:paddingTop="10dp"
+ android:text="@string/protocol"/>
+
+ <RadioGroup
+ android:id="@+id/udptcpradiogroup"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_below="@id/protocol"
+ android:orientation="horizontal"
+ android:paddingStart="20dp"
+ android:paddingEnd="20dp"
+ android:paddingRight="20dp"
+ android:paddingLeft="20dp">
+
+ <RadioButton
+ android:id="@+id/udp_proto"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:text="UDP"
+ tools:ignore="HardcodedText"/>
+
+ <Space
+ android:layout_width="20dp"
+ android:layout_height="wrap_content"/>
+
+ <RadioButton
+ android:id="@+id/tcp_proto"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:text="TCP"
+ tools:ignore="HardcodedText"/>
+ </RadioGroup>
+
+ <TextView
+ android:id="@+id/proxy_label"
+ android:layout_below="@id/udptcpradiogroup"
+ android:text="@string/proxy"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ />
+
+ <de.blinkt.openvpn.views.MultiLineRadioGroup
+ android:id="@+id/proxyradiogroup"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_below="@id/proxy_label"
+ android:orientation="horizontal"
+ android:paddingStart="20dp"
+ android:paddingEnd="20dp"
+ android:paddingRight="20dp"
+ android:paddingLeft="20dp">
+ <RadioButton
+ android:id="@+id/proxy_none"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:text="@string/Use_no_proxy"/>
+
+ <Space
+ android:layout_width="10dp"
+ android:layout_height="wrap_content"/>
+
+ <RadioButton
+ android:id="@+id/proxy_http"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:text="HTTP"
+ tools:ignore="HardcodedText"/>
+
+ <Space
+ android:layout_width="10dp"
+ android:layout_height="wrap_content"/>
+
+ <RadioButton
+ android:id="@+id/proxy_socks"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:text="Socksv5"
+ tools:ignore="HardcodedText"/>
+
+ <Space
+ android:layout_width="10dp"
+ android:layout_height="wrap_content"/>
+
+ <RadioButton
+ android:id="@+id/proxy_orbot"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:text="@string/tor_orbot"
+ />
+
+ </de.blinkt.openvpn.views.MultiLineRadioGroup>
+ <TextView
+ android:id="@+id/proxyport_label"
+ style="@style/item"
+ android:layout_below="@id/proxyradiogroup"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentEnd="true"
+ android:layout_alignParentRight="true"
+ android:text="@string/port"
+ android:textAppearance="?android:attr/textAppearanceSmall"/>
+
+
+ <TextView
+ android:layout_below="@id/proxyradiogroup"
+ android:layout_toLeftOf="@id/proxyport_label"
+ android:layout_toStartOf="@id/proxyport_label"
+ android:id="@+id/proxyserver_label"
+ android:paddingStart="20dp"
+ android:paddingLeft="20dp"
+ style="@style/item"
+ android:text="@string/address"
+ android:textAppearance="?android:attr/textAppearanceSmall"
+ tools:ignore="RtlSymmetry"/>
+
+
+ <EditText
+ android:id="@+id/proxyport"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentEnd="true"
+ android:layout_alignParentRight="true"
+
+ android:layout_below="@id/proxyport_label"
+ android:inputType="numberDecimal"
+ android:text="8080"
+ android:textAppearance="@android:style/TextAppearance.DeviceDefault.Medium"
+ tools:ignore="HardcodedText"/>
+
+
+ <EditText
+ android:id="@+id/proxyname"
+ android:layout_marginLeft="20dp"
+ android:layout_marginStart="20dp"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentLeft="true"
+ android:layout_alignParentStart="true"
+ android:layout_below="@id/proxyserver_label"
+ android:layout_toLeftOf="@id/proxyport"
+ android:layout_toStartOf="@id/proxyport"
+ android:inputType="textUri"
+ android:singleLine="true"
+ tools:text="proxy.blinkt.de"
+ android:textAppearance="@android:style/TextAppearance.DeviceDefault.Medium"
+ tools:ignore="HardcodedText"/>
+
+ <android.support.constraint.ConstraintLayout
+ android:visibility="gone"
+ tools:visibility="visible"
+ android:id="@+id/proxyauthlayout"
+ android:layout_marginLeft="20dp"
+ android:layout_marginStart="20dp"
+
+ android:layout_height="wrap_content"
+ android:layout_width="match_parent"
+ android:layout_below="@id/proxyname">
+
+ <CheckBox
+ android:id="@+id/enable_proxy_auth"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:text="@string/enableproxyauth"
+ card_view:layout_constraintTop_toTopOf="parent"
+ android:layout_marginTop="0dp" card_view:layout_constraintStart_toStartOf="parent"
+ />
+
+
+ <TextView
+ android:id="@+id/httpuser_label"
+ style="@style/item"
+ android:layout_width="wrap_content"
+ android:layout_height="17dp"
+ android:layout_below="@id/enable_proxy_auth"
+ android:text="@string/auth_username"
+ android:textAppearance="?android:attr/textAppearanceSmall"
+ android:layout_marginTop="12dp"
+ card_view:layout_constraintTop_toBottomOf="@+id/enable_proxy_auth"
+ card_view:layout_constraintStart_toStartOf="parent" android:layout_marginLeft="8dp"
+ android:layout_marginStart="0dp"/>
+
+
+ <TextView
+ android:layout_toRightOf="@id/httpuser_label"
+ android:layout_toEndOf="@id/httpuser_label"
+ android:layout_below="@id/enable_proxy_auth"
+ android:layout_width="wrap_content"
+ android:id="@+id/httppassword_label"
+ style="@style/item"
+ android:text="@string/auth_pwquery"
+ android:textAppearance="?android:attr/textAppearanceSmall"
+ card_view:layout_constraintStart_toStartOf="@+id/proxypassword"
+ android:layout_height="wrap_content"
+ card_view:layout_constraintBottom_toBottomOf="@+id/httpuser_label"
+ />
+
+
+ <EditText
+ android:id="@+id/proxyuser"
+ android:layout_height="wrap_content"
+ android:layout_width="wrap_content"
+ android:layout_below="@id/httpuser_label"
+ android:inputType="text"
+ android:hint="username"
+ android:minEms="6"
+ android:textAppearance="@android:style/TextAppearance.DeviceDefault.Medium"
+ tools:ignore="HardcodedText"
+ android:layout_marginTop="8dp" card_view:layout_constraintTop_toBottomOf="@+id/httpuser_label"
+ card_view:layout_constraintStart_toStartOf="parent" android:layout_marginLeft="8dp"
+ android:layout_marginStart="8dp"/>
+
+
+ <EditText
+ android:id="@+id/proxypassword"
+ android:layout_height="wrap_content"
+ android:layout_width="wrap_content"
+ android:layout_below="@id/httppassword_label"
+ android:layout_toRightOf="@id/proxyuser"
+ android:minEms="6"
+ android:layout_toEndOf="@id/proxyuser"
+ android:inputType="textPassword"
+ android:singleLine="true"
+ tools:text="geheim"
+ android:textAppearance="@android:style/TextAppearance.DeviceDefault.Medium"
+ card_view:layout_constraintTop_toTopOf="@+id/proxyuser"
+ card_view:layout_constraintStart_toEndOf="@+id/proxyuser" android:layout_marginLeft="16dp"
+ android:layout_marginStart="8dp"/>
+
+ </android.support.constraint.ConstraintLayout>
+
+ <TextView
+ android:id="@+id/connect_timeout_label"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_below="@id/proxyauthlayout"
+ android:paddingTop="10dp"
+ android:text="@string/connect_timeout"/>
+
+ <EditText
+ android:id="@+id/connect_timeout"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignParentRight="true"
+ android:layout_alignParentEnd="true"
+ android:layout_below="@+id/connect_timeout_label"
+ android:ems="3"
+ tools:text="232"
+ android:gravity="end"
+ android:inputType="numberDecimal"/>
+
+ <SeekBar
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:id="@+id/connect_silder"
+ android:max="300"
+ android:layout_alignBottom="@id/connect_timeout"
+ android:layout_toLeftOf="@id/connect_timeout"
+ android:layout_toStartOf="@id/connect_timeout"
+ android:layout_below="@id/connect_timeout_label"/>
+
+
+ <CheckBox
+ android:id="@+id/use_customoptions"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_below="@id/connect_timeout"
+ android:paddingTop="10dp"
+ android:text="@string/custom_connection_options"/>
+
+ <LinearLayout
+ android:id="@+id/custom_options_layout"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_below="@id/use_customoptions"
+ android:orientation="vertical"
+ android:paddingRight="10dp"
+ android:paddingEnd="10dp"
+ android:paddingLeft="10dp"
+ android:paddingStart="10dp">
+
+ <TextView
+ android:id="@+id/warnung_custom"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:text="@string/custom_connection_options_warng"/>
+
+ <EditText
+ android:id="@+id/customoptions"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:inputType="textMultiLine"
+ android:lines="5"/>
+ </LinearLayout>
+
+ <Switch
+ android:id="@+id/remoteSwitch"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignEnd="@+id/portnumber"
+ android:layout_alignRight="@+id/portnumber"
+ android:layout_below="@+id/portnumber"
+ android:layout_gravity="right|bottom"
+ android:text="@string/enabled_connection_entry"/>
+
+ <ImageButton
+ android:id="@+id/remove_connection"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_alignEnd="@+id/portnumber"
+ android:layout_alignRight="@+id/portnumber"
+ android:layout_below="@id/remoteSwitch"
+ android:layout_margin="12dp"
+ android:background="@drawable/ic_menu_delete_grey"
+ android:contentDescription="@string/remove_connection_entry"
+ android:padding="12dp"/>
+
+
+ </RelativeLayout>
+
+ </android.support.v7.widget.CardView>
+</FrameLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/server_footer.xml b/main/src/ui/res/layout/server_footer.xml
new file mode 100644
index 00000000..623e4459
--- /dev/null
+++ b/main/src/ui/res/layout/server_footer.xml
@@ -0,0 +1,13 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2015 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<FrameLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent">
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="70dp" />
+</FrameLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/settings_usereditable.xml b/main/src/ui/res/layout/settings_usereditable.xml
new file mode 100644
index 00000000..6e954116
--- /dev/null
+++ b/main/src/ui/res/layout/settings_usereditable.xml
@@ -0,0 +1,30 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:orientation="vertical"
+ android:padding="@dimen/stdpadding"
+ android:layout_width="match_parent"
+ android:gravity="center"
+ android:layout_height="match_parent">
+
+ <TextView
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ tools:text="@string/message_no_user_edit"
+ android:id="@+id/messageUserEdit"
+ android:layout_gravity="center_horizontal"/>
+ <LinearLayout
+ android:id="@+id/keystore"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:orientation="vertical"
+ android:visibility="gone"
+ tools:visibility="gone">
+ <include layout="@layout/keystore_selector"/>
+ </LinearLayout>
+</LinearLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/share_fab.xml b/main/src/ui/res/layout/share_fab.xml
new file mode 100644
index 00000000..ad5f1b96
--- /dev/null
+++ b/main/src/ui/res/layout/share_fab.xml
@@ -0,0 +1,9 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<merge>
+
+</merge> \ No newline at end of file
diff --git a/main/src/ui/res/layout/speedviewitem.xml b/main/src/ui/res/layout/speedviewitem.xml
new file mode 100644
index 00000000..06a760ec
--- /dev/null
+++ b/main/src/ui/res/layout/speedviewitem.xml
@@ -0,0 +1,54 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2017 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<RelativeLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content">
+
+ <TextView
+ android:id="@+id/ciphername"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:gravity="end"
+ android:minWidth="100sp"
+ android:textAlignment="textEnd"
+ tools:text="aes-256-gcm" />
+
+ <TextView
+ android:id="@+id/blocksize"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_below="@id/ciphername"
+ android:gravity="end"
+ android:minWidth="100sp"
+ android:textAlignment="textEnd"
+ tools:text="1024 kB" />
+
+
+ <TextView
+ android:id="@+id/blocksintime"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_marginLeft="20sp"
+ android:layout_marginStart="20sp"
+ android:layout_toEndOf="@id/ciphername"
+ android:layout_toRightOf="@id/ciphername"
+ tools:text="12345 blocks in 5s" />
+
+ <TextView
+ android:id="@+id/speed"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_below="@id/blocksintime"
+ android:layout_marginLeft="20dp"
+ android:layout_marginStart="20dp"
+ android:layout_marginTop="2sp"
+ android:layout_toEndOf="@id/ciphername"
+ android:layout_toRightOf="@id/ciphername"
+ tools:text="772 MB/s" />
+
+
+</RelativeLayout>
diff --git a/main/src/ui/res/layout/tabs.xml b/main/src/ui/res/layout/tabs.xml
new file mode 100644
index 00000000..a68c4e42
--- /dev/null
+++ b/main/src/ui/res/layout/tabs.xml
@@ -0,0 +1,12 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<merge>
+
+ <de.blinkt.openvpn.views.SlidingTabLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ android:id="@+id/sliding_tabs"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content" />
+
+</merge> \ No newline at end of file
diff --git a/main/src/ui/res/layout/tlsremote.xml b/main/src/ui/res/layout/tlsremote.xml
new file mode 100644
index 00000000..5ebeb051
--- /dev/null
+++ b/main/src/ui/res/layout/tlsremote.xml
@@ -0,0 +1,50 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<ScrollView xmlns:android="http://schemas.android.com/apk/res/android"
+ android:layout_width="match_parent"
+ android:padding="@dimen/stdpadding"
+ android:layout_height="match_parent" >
+
+ <LinearLayout
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:orientation="vertical" >
+
+ <TextView
+ android:id="@+id/dialogHeader"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:text="@string/enter_tlscn_dialog" />
+
+ <TextView
+ android:id="@+id/tlsremotenote"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_marginTop="8sp"
+ android:text="@string/remotetlsnote"
+ android:textAppearance="?android:attr/textAppearanceSmall"
+ android:visibility="gone" />
+
+ <Spinner
+ android:id="@+id/x509verifytype"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content" />
+
+ <EditText
+ android:id="@+id/tlsremotecn"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:layout_marginTop="20dp"
+ android:ems="10"
+ android:inputType="text" >
+
+ <requestFocus />
+ </EditText>
+
+ </LinearLayout>
+
+</ScrollView> \ No newline at end of file
diff --git a/main/src/ui/res/layout/viewconfig.xml b/main/src/ui/res/layout/viewconfig.xml
new file mode 100644
index 00000000..4855b06d
--- /dev/null
+++ b/main/src/ui/res/layout/viewconfig.xml
@@ -0,0 +1,23 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<RelativeLayout
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ xmlns:android="http://schemas.android.com/apk/res/android">
+
+ <ScrollView
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:padding="@dimen/vpn_setting_padding"
+ android:scrollbarStyle="outsideOverlay">
+
+ <TextView
+ android:id="@+id/configview"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content" />
+ </ScrollView>
+
+ <include layout="@layout/share_fab" />
+</RelativeLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/vpn_list_item.xml b/main/src/ui/res/layout/vpn_list_item.xml
new file mode 100644
index 00000000..5f2e8d0b
--- /dev/null
+++ b/main/src/ui/res/layout/vpn_list_item.xml
@@ -0,0 +1,86 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ Copyright (C) 2011 The Android Open Source Project
+
+ Licensed under the Apache License, Version 2.0 (the "License");
+ you may not use this file except in compliance with the License.
+ You may obtain a copy of the License at
+
+ http://www.apache.org/licenses/LICENSE-2.0
+
+ Unless required by applicable law or agreed to in writing, software
+ distributed under the License is distributed on an "AS IS" BASIS,
+ WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.
+ See the License for the specific language governing permissions and
+ limitations under the License.
+-->
+
+<LinearLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="match_parent"
+ android:layout_height="wrap_content"
+ android:focusable="false"
+ android:gravity="center_vertical"
+ android:minHeight="?android:attr/listPreferredItemHeight">
+
+ <LinearLayout
+ android:id="@+id/vpn_list_item_left"
+ android:layout_height="match_parent"
+ android:layout_width="wrap_content"
+ android:background="?android:attr/selectableItemBackground"
+ android:focusable="true"
+ android:layout_weight="1"
+ android:gravity="center_vertical">
+
+ <LinearLayout
+ android:id="@android:id/widget_frame"
+ android:layout_width="wrap_content"
+ android:layout_height="match_parent"
+ android:gravity="center_vertical"
+ android:orientation="vertical">
+
+ <TextView
+ android:id="@+id/vpn_item_title"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:ellipsize="marquee"
+ android:fadingEdge="horizontal"
+ android:singleLine="true"
+ android:textAppearance="?android:attr/textAppearanceMedium"
+ tools:text="Vpn Name" />
+
+ <TextView
+ android:id="@+id/vpn_item_subtitle"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:ellipsize="marquee"
+ android:fadingEdge="horizontal"
+ android:singleLine="true"
+ android:textAppearance="?android:attr/textAppearanceSmall"
+ tools:text="Not connected!" />
+ </LinearLayout>
+
+ </LinearLayout>
+
+ <View
+ android:layout_width="2dip"
+ android:layout_height="match_parent"
+ android:layout_marginBottom="5dip"
+ android:layout_marginTop="5dip"
+ android:background="@android:drawable/divider_horizontal_dark"
+ android:focusable="false" />
+
+ <ImageView
+ android:id="@+id/quickedit_settings"
+ android:layout_width="wrap_content"
+ android:layout_height="fill_parent"
+ android:layout_gravity="center"
+ android:background="?android:attr/selectableItemBackground"
+ android:contentDescription="@string/configure_the_vpn"
+ android:focusable="true"
+ android:paddingEnd="?android:attr/scrollbarSize"
+ android:paddingLeft="15dip"
+ android:paddingRight="?android:attr/scrollbarSize"
+ android:paddingStart="15dip"
+ android:src="@drawable/vpn_item_edit" />
+
+</LinearLayout> \ No newline at end of file
diff --git a/main/src/ui/res/layout/vpn_profile_list.xml b/main/src/ui/res/layout/vpn_profile_list.xml
new file mode 100644
index 00000000..f85222b6
--- /dev/null
+++ b/main/src/ui/res/layout/vpn_profile_list.xml
@@ -0,0 +1,79 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<FrameLayout xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent">
+
+ <LinearLayout
+
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:orientation="vertical"
+ android:paddingLeft="@dimen/stdpadding"
+ android:paddingRight="@dimen/stdpadding">
+
+ <ListView
+ android:id="@android:id/list"
+ android:layout_width="fill_parent"
+ android:layout_height="fill_parent"
+ android:descendantFocusability="afterDescendants" />
+
+ <LinearLayout
+ android:id="@android:id/empty"
+ android:layout_width="match_parent"
+ android:layout_height="match_parent"
+ android:gravity="center"
+ android:orientation="vertical">
+
+ <TextView
+ android:layout_width="fill_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/no_vpn_profiles_defined"
+ android:textAppearance="?android:attr/textAppearanceLarge" />
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="12sp" />
+
+
+ <TextView
+ android:layout_width="fill_parent"
+ android:layout_height="wrap_content"
+ android:autoLink="web"
+ android:text="@string/openvpn_is_no_free_vpn" />
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="12sp" />
+
+
+ <TextView
+ android:id="@+id/add_new_vpn_hint"
+ android:layout_width="fill_parent"
+ android:layout_height="wrap_content"
+ tools:ignore="SelectableText" />
+
+ <TextView
+ android:id="@+id/import_vpn_hint"
+ android:layout_width="fill_parent"
+ android:layout_height="wrap_content"
+ tools:ignore="SelectableText" />
+
+ <Space
+ android:layout_width="match_parent"
+ android:layout_height="12sp" />
+
+ <TextView
+ android:layout_width="fill_parent"
+ android:layout_height="wrap_content"
+ android:text="@string/faq_hint" />
+ </LinearLayout>
+
+ </LinearLayout>
+
+ <!-- <include layout="@layout/profile_list_fabs" /> -->
+
+</FrameLayout>
diff --git a/main/src/ui/res/layout/vpnstatus.xml b/main/src/ui/res/layout/vpnstatus.xml
new file mode 100644
index 00000000..3b464b62
--- /dev/null
+++ b/main/src/ui/res/layout/vpnstatus.xml
@@ -0,0 +1,52 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<merge xmlns:tools="http://schemas.android.com/tools"
+ xmlns:android="http://schemas.android.com/apk/res/android">
+
+ <Space
+ android:layout_weight="1"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"/>
+
+
+ <TextView
+ android:text="@string/uploaded_data"
+ style="@style/logWindowStatusTitle"/>
+
+ <TextView
+ style="@style/logWindowStatusText"
+ android:id="@+id/speedUp"
+ tools:text="4 Mbit/s 6.7 GB"/>
+
+ <TextView
+ android:text="@string/downloaded_data"
+ style="@style/logWindowStatusTitle"/>
+
+ <TextView
+ style="@style/logWindowStatusText"
+ android:id="@+id/speedDown"
+ tools:text="2 Mbit/s 4.7 GB"/>
+
+
+ <Space
+ android:layout_weight="1"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"/>
+
+
+ <TextView
+ android:text="@string/vpn_status"
+ style="@style/logWindowStatusTitle"/>
+
+ <TextView
+
+ android:id="@+id/speedStatus"
+ tools:text="Connected to a very long ipv4 and 3483489348238824829482384928"
+ style="@style/logWindowStatusText"/>
+
+
+</merge> \ No newline at end of file
diff --git a/main/src/ui/res/menu/allowed_apps.xml b/main/src/ui/res/menu/allowed_apps.xml
new file mode 100644
index 00000000..d4f2a02a
--- /dev/null
+++ b/main/src/ui/res/menu/allowed_apps.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2015 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<menu xmlns:android="http://schemas.android.com/apk/res/android">
+ <item
+ android:id="@+id/app_search_widget"
+ android:actionViewClass="android.widget.SearchView"
+ android:icon="@drawable/ic_search_white_24dp"
+ android:showAsAction="always"
+ android:title="@string/Search"/>
+</menu> \ No newline at end of file
diff --git a/main/src/ui/res/menu/configmenu.xml b/main/src/ui/res/menu/configmenu.xml
new file mode 100644
index 00000000..96515c24
--- /dev/null
+++ b/main/src/ui/res/menu/configmenu.xml
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<menu xmlns:android="http://schemas.android.com/apk/res/android" >
+
+ <item
+ android:id="@+id/sendConfig"
+ android:icon="@drawable/ic_menu_share"
+ android:showAsAction="ifRoom"
+ android:title="@string/send_config"
+ android:titleCondensed="@string/send"/>
+
+</menu> \ No newline at end of file
diff --git a/main/src/ui/res/menu/connections.xml b/main/src/ui/res/menu/connections.xml
new file mode 100644
index 00000000..64ca4a2c
--- /dev/null
+++ b/main/src/ui/res/menu/connections.xml
@@ -0,0 +1,15 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<menu xmlns:android="http://schemas.android.com/apk/res/android">
+ <item
+ android:icon="@drawable/ic_menu_add"
+ android:title="@string/add_remote"
+ android:id="@+id/add_new_remote"
+ android:titleCondensed="@string/add"
+ android:showAsAction="always"
+ />
+</menu> \ No newline at end of file
diff --git a/main/src/ui/res/menu/import_menu.xml b/main/src/ui/res/menu/import_menu.xml
new file mode 100644
index 00000000..52c96516
--- /dev/null
+++ b/main/src/ui/res/menu/import_menu.xml
@@ -0,0 +1,23 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<menu xmlns:android="http://schemas.android.com/apk/res/android" >
+ <item
+ android:id="@+id/cancel"
+ android:icon="@drawable/ic_menu_close_clear_cancel"
+ android:showAsAction="ifRoom"
+ android:title="@android:string/cancel"
+ android:titleCondensed="@string/cancel"/>
+
+ <item
+ android:id="@+id/ok"
+ android:icon="@drawable/ic_menu_save"
+ android:showAsAction="ifRoom"
+ android:title="@string/add_profile"
+ android:titleCondensed="@string/import_vpn"/>
+
+
+</menu> \ No newline at end of file
diff --git a/main/src/ui/res/menu/logmenu.xml b/main/src/ui/res/menu/logmenu.xml
new file mode 100644
index 00000000..cb9a86f0
--- /dev/null
+++ b/main/src/ui/res/menu/logmenu.xml
@@ -0,0 +1,42 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<menu xmlns:android="http://schemas.android.com/apk/res/android">
+
+
+ <item
+ android:id="@+id/toggle_time"
+ android:alphabeticShortcut="t"
+ android:icon="@drawable/ic_menu_view"
+ android:showAsAction="ifRoom"
+ android:title="@string/logview_options" />
+
+ <item
+ android:id="@+id/clearlog"
+ android:icon="@drawable/ic_menu_delete"
+ android:showAsAction="ifRoom"
+ android:title="@string/clear_log"
+ android:titleCondensed="@string/clear"/>
+ <item
+ android:id="@+id/send"
+ android:icon="@drawable/ic_menu_share"
+ android:showAsAction="ifRoom"
+ android:title="@string/send_logfile"
+ android:titleCondensed="@string/send"/>
+
+ <item
+ android:id="@+id/cancel"
+ android:icon="@drawable/ic_menu_close_clear_cancel"
+ android:showAsAction="ifRoom"
+ android:title="@string/cancel_connection_long"
+ android:titleCondensed="@string/cancel_connection"/>
+ <item
+ android:id="@+id/edit_vpn"
+ android:alphabeticShortcut="e"
+ android:icon="@drawable/ic_menu_edit"
+ android:showAsAction="ifRoom"
+ android:title="@string/edit_vpn"/>
+</menu> \ No newline at end of file
diff --git a/main/src/ui/res/menu/main_menu.xml b/main/src/ui/res/menu/main_menu.xml
new file mode 100644
index 00000000..f5e0bf08
--- /dev/null
+++ b/main/src/ui/res/menu/main_menu.xml
@@ -0,0 +1,14 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<menu xmlns:android="http://schemas.android.com/apk/res/android">
+ <item
+ android:id="@+id/show_log"
+ android:icon="@drawable/ic_receipt"
+ android:showAsAction="ifRoom"
+ android:title="@string/show_log_window"
+ android:titleCondensed="@string/show_log"/>
+</menu> \ No newline at end of file
diff --git a/main/src/ui/res/menu/vpnpreferences_menu.xml b/main/src/ui/res/menu/vpnpreferences_menu.xml
new file mode 100644
index 00000000..e31d6ddf
--- /dev/null
+++ b/main/src/ui/res/menu/vpnpreferences_menu.xml
@@ -0,0 +1,22 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<menu xmlns:android="http://schemas.android.com/apk/res/android" >
+ <item
+ android:id="@+id/remove_vpn"
+ android:alphabeticShortcut="d"
+ android:icon="@drawable/ic_menu_delete"
+ android:showAsAction="ifRoom"
+ android:title="@string/remove_vpn"/>
+
+ <item
+ android:id="@+id/duplicate_vpn"
+ android:alphabeticShortcut="c"
+ android:icon="@drawable/ic_menu_copy"
+ android:showAsAction="ifRoom"
+ android:title="Duplicate VPN" />
+
+</menu> \ No newline at end of file
diff --git a/main/src/ui/res/values-be/arrays.xml b/main/src/ui/res/values-be/arrays.xml
new file mode 100755
index 00000000..1bdc1ad1
--- /dev/null
+++ b/main/src/ui/res/values-be/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Сертыфікаты</item>
+ <item>Файл PKCS12</item>
+ <item>Сертыфікат Android</item>
+ <item>Лагін/Пароль</item>
+ <item>Статычныя ключы</item>
+ <item>Лагін/Пароль + Сертыфікаты</item>
+ <item>Лагін/Пароль + PKCS12 </item>
+ <item>Карыстальнік/Пароль + Android</item>
+ <item>Знешняя праверка сапраўднасці правайдара</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Не вызначана</item>
+ <item>Шыфраванне (--tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Адлучыцца і выдаліць пароль</item>
+ <item>Адлучыцца і захаваць пароль</item>
+ <item>Ігнараваць і паўтарыць</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-be/plurals.xml b/main/src/ui/res/values-be/plurals.xml
new file mode 100755
index 00000000..72852053
--- /dev/null
+++ b/main/src/ui/res/values-be/plurals.xml
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Застаўся адзін месяц</item>
+ <item quantity="few">Засталося %d месяцы</item>
+ <item quantity="many">Засталося %d месяцаў</item>
+ <item quantity="other">Засталося %d месяцы</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Застаўся адзін дзень</item>
+ <item quantity="few">Засталося %d дні</item>
+ <item quantity="many">Засталося %d дзён</item>
+ <item quantity="other">Засталося %d дні</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Засталася адна гадзіна</item>
+ <item quantity="few">Засталося %d гадзіны</item>
+ <item quantity="many">Засталося %d гадзін</item>
+ <item quantity="other">Засталося %d гадзіны</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Засталася адна хвіліна</item>
+ <item quantity="few">Засталося %d хвіліны</item>
+ <item quantity="many">Засталося %d хвілін</item>
+ <item quantity="other">Засталося %d хвіліны</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-be/strings.xml b/main/src/ui/res/values-be/strings.xml
new file mode 100755
index 00000000..1898fffd
--- /dev/null
+++ b/main/src/ui/res/values-be/strings.xml
@@ -0,0 +1,491 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN for Android</string>
+ <string name="address">Адрас сервера:</string>
+ <string name="port">Порт сервера:</string>
+ <string name="location">Размяшчэнне</string>
+ <string name="cant_read_folder">Памылка чытання каталога</string>
+ <string name="select">Выбраць</string>
+ <string name="cancel">Скасаваць</string>
+ <string name="no_data">Няма даных</string>
+ <string name="useLZO">Сціск LZO</string>
+ <string name="client_no_certificate">Няма сертыфіката</string>
+ <string name="client_certificate_title">Сертыфікат кліента</string>
+ <string name="client_key_title">Ключ сертыфіката кліента</string>
+ <string name="client_pkcs12_title">Файл PKCS12</string>
+ <string name="ca_title">Сертыфікат CA</string>
+ <string name="no_certificate">Вы павінны выбраць сертыфікат</string>
+ <string name="copyright_guicode">Зыходны код і адсочванне праблем даступна на https://github.com/schwabe/ics-openvpn/</string>
+ <string name="copyright_others">Дадзеная праграма выкарыстоўвае наступныя кампаненты; каб атрымаць больш інфармацыі пра ліцэнзіі глядзіце зыходны код праграмы</string>
+ <string name="about">Пра праграму</string>
+ <string name="vpn_list_title">Профілі</string>
+ <string name="vpn_type">Тып</string>
+ <string name="pkcs12pwquery">Пароль PKCS12</string>
+ <string name="file_select">Выбраць&#8230;</string>
+ <string name="file_nothing_selected">Вы павінны выбраць файл</string>
+ <string name="useTLSAuth">Выкарыстоўваць праверку сапраўднасці TLS</string>
+ <string name="tls_direction">Кірунак TLS</string>
+ <string name="ipv6_dialog_tile">Увядзіце адрас/маску падсеткі IPv6 у фармаце CIDR (узор, 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Увядзіце адрас/маску падсеткі IPv4 у фармаце CIDR (узор, 1.2.3.4/24)</string>
+ <string name="ipv4_address">Адрасы IPv4</string>
+ <string name="ipv6_address">Адрасы IPv6</string>
+ <string name="custom_option_warning">Увядзіце ўласныя параметры OpenVPN. Карыстайцеся гэтай магчымасцю з асцярожнасцю. Таксама памятайце, што некаторыя налады звязаныя з OpenVPN не падтрымліваюцца праектам VPNSettings. Калі вы лічыце, што нейкі важны параметр адсутнічае, калі ласка, паведаміце пра гэта аўтару</string>
+ <string name="auth_username">Імя карыстальніка</string>
+ <string name="auth_pwquery">Пароль</string>
+ <string name="static_keys_info">Для статычнай канфігурацыі ключы праверкі сапраўднасці TLS будуць выкарыстоўвацца як статычныя ключы</string>
+ <string name="configure_the_vpn">Канфігурацыя VPN</string>
+ <string name="menu_add_profile">Дадаць профіль</string>
+ <string name="add_profile_name_prompt">Увядзіце назву новага профілю</string>
+ <string name="duplicate_profile_name">Увядзіце ўнікальную назву профілю</string>
+ <string name="profilename">Назва профілю</string>
+ <string name="no_keystore_cert_selected">Вы павінны выбраць сертыфікат карыстальніка</string>
+ <string name="no_ca_cert_selected">Вам неабходна выбраць сертыфікат CA</string>
+ <string name="no_error_found">Памылак не знойдзена</string>
+ <string name="config_error_found">Памылка канфігурацыі</string>
+ <string name="ipv4_format_error">Памылка аналізу адрасоў фармату IPv4</string>
+ <string name="custom_route_format_error">Памылка аналізу уласных маршрутаў</string>
+ <string name="pw_query_hint">(пакіньце пустым для запыту па патрабаванні)</string>
+ <string name="vpn_shortcut">Ярлык OpenVPN</string>
+ <string name="vpn_launch_title">Падлучэнне да VPN&#8230;</string>
+ <string name="shortcut_profile_notfound">Азначаны ў ярлыку профіль не знойдзены</string>
+ <string name="random_host_prefix">Выпадковы прэфікс вузла</string>
+ <string name="random_host_summary">Дадае 6 выпадковых знакаў перад назвай вузла</string>
+ <string name="custom_config_title">Уключыць уласныя параметры</string>
+ <string name="custom_config_summary">Азначце ўласныя параметры. Карыстайцеся з асцярожнасцю!</string>
+ <string name="route_rejected">Маршрут адхілены аперацыйнай сістэмай</string>
+ <string name="cancel_connection">Адлучыць</string>
+ <string name="cancel_connection_long">Адлучыць VPN</string>
+ <string name="clear_log">ачысціць журнал</string>
+ <string name="title_cancel">Пацвярджэнне скасавання</string>
+ <string name="cancel_connection_query">Адлучыць актыўны VPN або скасаваць спробу падлучэння?</string>
+ <string name="remove_vpn">Выдаліць VPN</string>
+ <string name="check_remote_tlscert">Правярае, ці выкарыстоўвае сервер сертыфікат з серверным пашырэннем TLS (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">Чаканне сервернага сертыфіката TLS</string>
+ <string name="remote_tlscn_check_summary">Праверка DN суб\'екта аддаленага сертыфіката сервера</string>
+ <string name="remote_tlscn_check_title">Праверка назвы вузла</string>
+ <string name="enter_tlscn_dialog">Азначце спосаб, які будзе выкарыстоўвацца для праверкі сертыфікату DN (напрыклад, C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nІснуюць наступныя варыянты, як гэта можна зрабіць: поўны DN або RDN (напрыклад, openvpn.blinkt.de) або толькі варыянт з прэфіксам RDN для праверкі.\n\nКалі выкарыстоўваецца прэфікс RDN \"Сервер\", то значэнні будуць \"Server-1\", \"Server 2\" і г.д.\n\nКалі пакінуць тэкставае поле пустым адбывацца праверка супадзення RDN з серверам.\n\nБольш падрабязную інфармацыю па гэтым пытанні вы можаце атрымаць у кіраўніцтве OpenVPN 2.3.1+, у раздзеле verify-x509-name</string>
+ <string name="enter_tlscn_title">Суб\'ект аддаленага сертыфіката</string>
+ <string name="tls_key_auth">Уключыць праверку сапраўднасці па ключу TLS</string>
+ <string name="tls_auth_file">Файл праверкі сапраўднасці TLS</string>
+ <string name="pull_on_summary">Запытаць з сервера адрасы IP, маршруты і параметры таймінгу.</string>
+ <string name="pull_off_summary">Не запытваць інфармацыю з сервера. Неабходныя налады будуць азначаныя ніжэй.</string>
+ <string name="use_pull">Запытваць налады</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Перавызначэнне наладаў серверам DNS</string>
+ <string name="dns_override_summary">Выкарыстоўваць уласны сервер DNS</string>
+ <string name="searchdomain">Дамен пошуку</string>
+ <string name="dns1_summary">Сервер DNS для выкарыстання.</string>
+ <string name="dns_server">Сервер DNS</string>
+ <string name="secondary_dns_message">Дадатковы сервер DNS выкарыстоўваецца, калі галоўны сервер DNS недаступны.</string>
+ <string name="backup_dns">Запасны сервер DNS</string>
+ <string name="ignored_pushed_routes">Ігнараваць адпраўленыя маршруты</string>
+ <string name="ignore_routes_summary">Ігнараваць маршруты, якія адпраўляюцца серверам.</string>
+ <string name="default_route_summary">Перанакіроўвае ўвесь трафік праз VPN</string>
+ <string name="use_default_title">Выкарыстоўваць маршрут па змаўчанні</string>
+ <string name="custom_route_message">Увядзіце ўласныя маршруты. Уводзьце адрас прызначэння выключна ў фармаце CIDR. \"10.0.0.0/8 2002::/16\" будзе перанакіравана ў сетку 10.0.0.0/8 і 2002::/16 праз VPN.</string>
+ <string name="custom_route_message_excluded">Маршруты, якія НЕ трэба накіроўваць у VPN. Выкарыстоўвайце аднолькавы сінтаксіс, як і ў выпадку з уключанымі маршрутамі.</string>
+ <string name="custom_routes_title">Уласныя маршруты</string>
+ <string name="custom_routes_title_excluded">Выключаныя сеткі</string>
+ <string name="log_verbosity_level">Узровень дэталізацыі журнала</string>
+ <string name="float_summary">Дазволіць праверку сапраўднасці пакетаў з любога адраса IP</string>
+ <string name="float_title">Дазволіць \"плаваючы\" сервер</string>
+ <string name="custom_options_title">Уласныя параметры</string>
+ <string name="edit_vpn">Змяніць налады VPN</string>
+ <string name="remove_vpn_query">Выдаліць профіль VPN \'%s\'?</string>
+ <string name="tun_error_helpful">На некаторых неафіцыйных прашыўках ICS дазвол на /dev/tun можа быць памылковым або модуль TUN можа ўвогуле адсутнічаць. Для прашывак CM9 паспрабуйце выправіць уладальніка ў агульных наладах</string>
+ <string name="tun_open_error">Не атрымалася адкрыць інтэрфейс TUN</string>
+ <string name="error">"Памылка: "</string>
+ <string name="clear">Ачысціць</string>
+ <string name="last_openvpn_tun_config">Адкрыццё інтэрфейсу TUN:</string>
+ <string name="local_ip_info">Лакальны адрас IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">Сервер DNS: %1$s, Дамен: %2$s</string>
+ <string name="routes_info_incl">Маршруты: %1$s %2$s</string>
+ <string name="routes_info_excl">Выключаныя маршруты: %1$s %2$s</string>
+ <string name="routes_debug">Маршруты VPNService усталяваныя: %1$s %2$s</string>
+ <string name="ip_not_cidr">Атрымана інфармацыя інтэрфейсу %1$s і %2$s мяркуецца, што другі адрас з\'яўляецца аднарангавым адрасам аддаленага. Выкарыстоўвайце маску падсеткі /32 для лакальнага IP. Рэжым, які забяспечвае OpenVPN \"%3$s\".</string>
+ <string name="route_not_cidr">Немагчыма зразумець сэнс выразаў %1$s і %2$s у якасці маршрутаў IP стандарту CIDR, зараз выкарыстоўваецца /32 як маска падсеткі.</string>
+ <string name="route_not_netip">Выпраўлены маршрут з %1$s/%2$s на %3$s/%2$s</string>
+ <string name="keychain_access">Адбылася праблема з атрыманнем доступу да сховішча ключоў і сертыфікатаў Android. Прычынай гэтаму можа быць абнаўленне прашыўкі аперацыйнай сістэмы або аднаўленне наладаў праграмы з рэзервовай копіі. Калі ласка, змяніце профіль VPN і выберыце яшчэ раз сертыфікаты ў асноўных параметрах праграмы, каб атрымаць доступ да сертыфіката.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Адправіць файл журнала</string>
+ <string name="send">Адправіць</string>
+ <string name="ics_openvpn_log_file">Файл журнала ICS OpenVPN</string>
+ <string name="copied_entry">Скапіяваць запіс журнала ў буфер абмену</string>
+ <string name="tap_mode">Рэжым TAP</string>
+ <string name="faq_tap_mode">Рэжым TAP немагчымы ў VPN API без правоў адміністратара. З гэтай прычыны праграма не забяспечвае падтрымку TAP</string>
+ <string name="tap_faq2">Яшчэ раз? Вы жартуеце? Рэжым TAP сапраўды не падтрымліваецца і адпраўка ўсё новых і новых лістоў з просьбай рэалізаваць гэту магчымасць не дапамогуць.</string>
+ <string name="tap_faq3">Трэці раз? Насамрэч, ёсць магчымасць напісаць эмулятар TAP заснаваны на TUN, які б дадаваў інфармацыю другога ўзроўню пры адпраўцы і вымаў бы яе пры атрыманні. Дадзены эмулятар будзе патрабаваць таксама рэалізацыі ARP і імаверна, што спатрэбіцца кліент DHCP. Я не ведаю нікога, хто б захацеў узяцца за рэалізацыю гэтага праекта. Калі ў вас ёсць жаданне і адпаведныя веды, каб рэалізаваць гэту магчымасць, калі ласка, звяжыцеся са мной.</string>
+ <string name="faq">Пытанні і адказы</string>
+ <string name="copying_log_entries">Капіяванне запісаў журнала</string>
+ <string name="faq_copying">Для таго, каб скапіяваць адзін запіс журнала націсніце і ўтрымлівайце гэты запіс. Калі вам неабходна скапіяваць/адправіць увесь журнал, вы можаце скарыстацца параметрам \"Адправіць журнал\". Выкарыстоўвайце апаратную кнопку меню, калі адпаведная праграмная кнопка не бачная на экране.</string>
+ <string name="faq_shortcut">Ярлык для запуску</string>
+ <string name="faq_howto_shortcut">Вы можаце памясціць ярлык на працоўны стол для запуску OpenVPN. У залежнасці ад праграм, якія ўжо знаходзяцца на вашым хатнім экране на ім можна размясціць ярлык або віджэт.</string>
+ <string name="no_vpn_support_image">Прабачце, але ваша прашыўка не падтрымлівае VPNService API :(</string>
+ <string name="encryption">Шыфраванне</string>
+ <string name="cipher_dialog_title">Увядзіце метад шыфравання</string>
+ <string name="chipher_dialog_message">Увядзіце алгарытм шыфравання, які выкарыстоўваецца OpenVPN. Пакіньце поле пустым для выкарыстання стандартнага шыфравання.</string>
+ <string name="auth_dialog_message">Увядзіце дайджэст праверкі сапраўднасці, які выкарыстоўваецца для OpenVPN. Пакіньце поле пустым для выкарыстання дайджэста па змаўчанні.</string>
+ <string name="settings_auth">Праверка сапраўднасці/шыфраванне</string>
+ <string name="file_explorer_tab">Праваднік файлаў</string>
+ <string name="inline_file_tab">Убудаваны файл</string>
+ <string name="error_importing_file">Памылка імпарту файла</string>
+ <string name="import_error_message">Не атрымалася імпартаваць файл з файлавай сістэмы</string>
+ <string name="inline_file_data">[[Убудаваны файл даных]]</string>
+ <string name="opentun_no_ipaddr">Адмова ў адкрыцці прылады TUN без інфармацыі пра адрас IP</string>
+ <string name="menu_import">Імпарт профілю з файла ovpn</string>
+ <string name="menu_import_short">Імпарт</string>
+ <string name="import_content_resolve_error">Не атрымалася прачытаць профіль для імпарту</string>
+ <string name="error_reading_config_file">Памылка чытання файла канфігурацыі</string>
+ <string name="add_profile">дадаць профіль</string>
+ <string name="import_could_not_open">Не атрымалася знайсці файл %1$s, які быў згаданы ў імпартаваным файле канфігурацыі</string>
+ <string name="importing_config">Імпартаваны файл канфігурацыі з крыніцы %1$s</string>
+ <string name="import_warning_custom_options">Ваша канфігурацыя мела некалькі параметраў канфігурацый, якія не супастаўляюцца з канфігурацыяй вашага інтэрфейсу. Гэтыя параметры былі даданыя, як уласныя параметры канфігурацыі. Уласная канфігурацыя адлюстроўваецца ніжэй:</string>
+ <string name="import_done">Файл канфігурацыі паспяхова прачытаны.</string>
+ <string name="nobind_summary">Не прывязвацца да лакальнага адраса і порта</string>
+ <string name="no_bind">Без лакальнай прывязкі</string>
+ <string name="import_configuration_file">Імпарт файла канфігурацыі</string>
+ <string name="faq_security_title">Захаванне бяспекі</string>
+ <string name="faq_security">З той прычыны, што OpenVPN уразлівы да бяспекі, не пашкодзіць зрабіць некалькі заўваг па яго абароне. Усе даныя на картцы памяці па сутнасці ніяк не абароненыя. Любая праграма можа прачытаць іх (напрыклад, гэта праграма не патрабуе спецыяльных дазволаў для карткі памяці). Даныя гэтай праграмы могуць быць прачытаныя толькі ёй самой. Выкарыстоўваючы параметры імпарту для cacert/cert/key у дыялогавым акне файла, даныя захоўваюцца ў профілю VPN (не забывайцеся выдаляць копіі з карткі памяці). Не гледзячы на тое, што даныя даступныя толькі гэтай праграме, яны ўсё яшчэ не абароненыя. Пры наяўнасці правоў адміністратара або пры выкарыстанні адмысловай праграмы, якая дае магчымасць атрымаць не санкцыянаваны доступ гэтыя даныя можна выняць з прылады. Захаваныя паролі знаходзяцца ў звычайным тэкставым выглядзе. Вельмі пажадана файлы PKCS12 імпартаваць у сховішча ключоў Android</string>
+ <string name="import_vpn">Імпарт</string>
+ <string name="broken_image_cert_title">Памылка адлюстравання выбару сертыфіката</string>
+ <string name="broken_image_cert">Адбылася памылка пры спробе выкліку сістэмнага дыялогу выбару сертыфікатаў Android 4.0+. Гэта памылка ніколі не здараецца на стандартнай прашыўцы. Магчыма, што прашыўка вашай прылады мае сапсаванае сховішча сертыфікатаў</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Чаканне паведамлення стану&#8230;</string>
+ <string name="converted_profile">імпартаваны профіль</string>
+ <string name="converted_profile_i">імпартаваны профіль %d</string>
+ <string name="broken_images">Пашкоджаныя прашыўкі</string>
+ <string name="broken_images_faq">&lt;p&gt;Як вядома, афіцыйныя прашыўкі HTC маюць дзіўныя праблемы з маршрутызацыяй, якія не дазваляюць праходзіць трафіку праз тунэль (глядзіце таксама, &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/18\"&gt;Issue 18&lt;/a&gt; у сродку адсочвання памылак.)&lt;/p&gt;&lt;p&gt;Больш раннія прышыўкі ад SONY Xperia Arc S і Xperia Ray паведамлялі, што сэрвіс VPNService цалкам адсутнічае ў прашыўцы (глядзіце таксама, &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/29\"&gt;Issue 29&lt;/a&gt; у сродку адсочвання памылак).&lt;/p&gt;&lt;p&gt;У неафіцыйных прашыўках модуль TUN можа адсутнічаць або файл прылады /dev/tun мець памылковыя правы. Некаторыя прашыўкі CM9 могуць патрабаваць выпраўлення праў уладальніка ў Наладах.&lt;/p&gt;&lt;p&gt;Важная інфармацыя: калі прышыўка вашай прылады пашкоджаная, паведаміце пра гэту праблему пастаўшчыку. Чым больш людзей паведамяць пра яе, тым больш шансаў, што яе выправяць у будучым.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">Ключ шыфравання файла PKCS12</string>
+ <string name="private_key_password">Пароль закрытага ключа</string>
+ <string name="password">Пароль</string>
+ <string name="file_icon">значок файла</string>
+ <string name="tls_authentication">Праверка сапраўднасці TLS/Шыфраванне</string>
+ <string name="generated_config">Згенераваная канфігурацыя</string>
+ <string name="generalsettings">Налады</string>
+ <string name="owner_fix_summary">Паспрабуйце прызначыць уласніка ў сістэме для dev/tun. Некаторым прашыўкам CM9 гэта неабходна для карэктнай працы VPNService API. Патрабуюцца правы адміністратара.</string>
+ <string name="owner_fix">Выправіць уласніка для /dev/tun</string>
+ <string name="generated_config_summary">Паказаць згенераваны файл канфігурацыі OpenVPN</string>
+ <string name="edit_profile_title">Змяненне \"%s\"</string>
+ <string name="building_configration">Пабудова канфігурацыі&#8230;</string>
+ <string name="netchange_summary">Уключэнне гэтага параметра прымусова перападлучаць сетку пры змяненні яе стану (напрыклад, прылада пераходзіць з WiFi у 3G і наадварот)</string>
+ <string name="netchange">Перападлучыцца пры змяненні сеткі</string>
+ <string name="netstatus">Статус сеткі: %s</string>
+ <string name="extracahint">Сертыфікат CA звычайна вяртаецца са сховішча ключоў Android. Азначце асобны сертыфікат, калі вы атрымліваеце паведамленне пра памылкі пры праверцы сертыфіката.</string>
+ <string name="select_file">Выбраць</string>
+ <string name="keychain_nocacert">Не атрымалася атрымаць сертыфікат CA падчас чытання сховішча ключоў Android. Верагодна, што не атрымалася прайсці праверку сапраўднасці.</string>
+ <string name="show_log_summary">Паказваць акно журнала пры злучэнні. Акно журнала будзе заўсёды даступнае з панэлі апавяшчэння.</string>
+ <string name="show_log_window">Паказаць акно журнала</string>
+ <string name="mobile_info">%10$s %9$s працуе на %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Памылка подпісу з выкарыстаннем ключа са сховішча Android %1$s: %2$s</string>
+ <string name="error_extapp_sign">Памылка пры падпісанні знешняй праграмай праверкі сапраўднасці (%3$s): %1$s: %2$s</string>
+ <string name="faq_system_dialogs">Папярэджанне злучэння VPN пра тое, што праграма можа перахапіць увесь ваш сеткавы трафік і паказваецца сістэмай для прадухілення злоўжывання VPNService API.\nАпавяшчэнне пра злучэнне з VPN (значок ключа) дадаткова інфармуе пра ўсталяванае злучэнне з VPN. На некаторых прашыўках апавяшчэнне суправаджаецца гукам.\nАперацыйная сістэма выкарыстоўвае гэтыя апавяшчэнні для вашай уласнай бяспекі, каб выключыць магчымасць усталявання такіх злучэнняў у абыход карыстальніка (на жаль, некаторыя прашыўкі ўтрымліваюць яшчэ і гукавае апавяшчэнне)</string>
+ <string name="faq_system_dialogs_title">Папярэджанне пра падлучэнне і гук апавяшчэння</string>
+ <string name="translationby">Пераклад на беларускую мову выканаў Аляксандр Кошаль &lt;alyaksandr.koshal@gmail.com&gt;</string>
+ <string name="ipdns">IP і DNS</string>
+ <string name="basic">Асноўныя</string>
+ <string name="routing">Маршрутызацыя</string>
+ <string name="obscure">Схаваныя налады OpenVPN. Звычайна не патрабуюцца.</string>
+ <string name="advanced">Дадаткова</string>
+ <string name="export_config_title">Канфігурацыя ICS Openvpn</string>
+ <string name="warn_no_dns">Ніводны сервер DNS не выкарыстоўваецца. Дазвол імёнаў можа не працаваць. Падумайце пра тое, каб наладзіць уласны сервер DNS. Таксама звяртаем вашу ўвагу, што Android будзе працягваць выкарыстоўваць налады сервера проксі азначаныя для мабільнай перадачы даных або злучэння праз WiFi, калі сервер DNS у наладах адсутнічае.</string>
+ <string name="dns_add_error">Не атрымалася дадаць сервер DNS \"%1$s\", адхілена сістэмай: %2$s</string>
+ <string name="ip_add_error">Не атрымалася сканфігураваць адрас IP \"%1$s\", адхілена сістэмай: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Скарыстайцеся гатовай канфігурацыяй (якая пратэставаная на вашым камп\'ютары, якую вы атрымалі ад вашага правайдара або арганізацыі)&lt;/p&gt;&lt;p&gt;Калі гэта асобны файл без дадатковых файлаў pem/pkcs12, то вы можаце адправіць яго сабе на электронную пошту і адкрыць далучэнне. Калі гэта некалькі файлаў, то іх можна перамясціць на картку памяці.&lt;/p&gt;&lt;p&gt;Адкрыйце файл *.conf, які далучаны да ліста або скарыстайцеся спісам меню праграмы для імпарту файлаў з канфігурацыямі&lt;/p&gt;&lt;p&gt;Калі некаторых файлаў будзе не хапаць, то вам неабходна будзе перамясціць іх на картку памяці.&lt;/p&gt;&lt;p&gt;Націсніце кнопку \"Захаваць\" для дадання імпартаванай канфігурацыі ў спіс VPN&lt;/p&gt;&lt;p&gt;Падлучыцеся праз VPN націснуўшы на яго назву ў спісе&lt;/p&gt;&lt;p&gt;Калі падчас усталявання злучэння ўзнікла памылка, паспрабуйце разабрацца чаму яна адбылася і пастарайцеся выправіць яе&lt;/p&gt; </string>
+ <string name="faq_howto_title">Хуткі пачатак</string>
+ <string name="setting_loadtun_summary">Паспрабуйце запампаваць модуль ядра tun.ko перад тым, як паспрабаваць злучыцца. Вы павінны мець правы адміністратара.</string>
+ <string name="setting_loadtun">Запампаваць модуль TUN</string>
+ <string name="importpkcs12fromconfig">Імпарт PKCS12 з канфігурацыі ў сховішча ключоў Android</string>
+ <string name="getproxy_error">Памылка атрымання наладаў проксі: %s</string>
+ <string name="using_proxy">Выкарыстоўваецца проксі-сервер %1$s %2$s</string>
+ <string name="use_system_proxy">Выкарыстоўваць сістэмны проксі</string>
+ <string name="use_system_proxy_summary">Скарыстайцеся сістэмнай канфігурацыяй проксі HTTP/HTTPS для злучэння.</string>
+ <string name="onbootrestartsummary">OpenVPN падлучыць азначаны VPN, калі ён быў актыўны падчас загрузкі сістэмы. Калі ласка, прачытайце ў радзеле \"Частыя пытанні\" пра папярэджанні пры злучэнні перад тым, як выкарыстоўваць гэты параметр на Android &lt; 5.0.</string>
+ <string name="onbootrestart">Злучаць пры загрузцы</string>
+ <string name="ignore">Ігнараваць</string>
+ <string name="restart">Перазапуск</string>
+ <string name="restart_vpn_after_change">Змены ў канфігурацыі адбудуцца толькі пасля перазапуску VPN. (Пера)запусціць VPN?</string>
+ <string name="configuration_changed">Канфігурацыя змененая</string>
+ <string name="log_no_last_vpn">Не атрымалася вызначыць апошні падлучаны профіль для змянення</string>
+ <string name="faq_duplicate_notification_title">Дубляванне апавяшчэнняў</string>
+ <string name="faq_duplicate_notification">Калі ў Android адбываецца недахоп аператыўнай памяці, то аперацыйная сістэма пачынае выдаляць з яе праграмы і службы, якія ў дадзены момант не выкарыстоўваюцца. Гэта з\'яўляецца прычынай разрыву злучэння VPN з серверам. Для таго, каб гэтага не адбывалася, вам неабходна запускаць праграму з прыярытэтам вышэй за сярэдні. Праграма павінна папярэдзіць вас, што запуск адбываецца з высокім прыярытэтам. Значок ключа апавяшчэння выводзіцца сістэмаю, як апісана ў раздзеле \"Частыя пытанні\". Гэта не лічыцца праграмным апавяшчэннем з мэтай запуску прыярытэту вышэй за сярэдні.</string>
+ <string name="no_vpn_profiles_defined">Профілі VPN не вызначаныя.</string>
+ <string name="add_new_vpn_hint">Скарыстайцеся значком &lt;img src=\"ic_menu_add\"/&gt;, каб дадаць новы VPN</string>
+ <string name="vpn_import_hint">Скарыстайцеся значком &lt;img src=\"ic_menu_archive\"/&gt;, каб імпартаваць існуючы профіль (.ovpn або .conf) з вашай карткі памяці.</string>
+ <string name="faq_hint">Не забудзьцеся зазірнуць у раздзел \"Пытанні і адказы\". Там ёсць кароткае кіраўніцтва карыстальніка.</string>
+ <string name="faq_routing_title">Канфігурацыя маршрутызацыі/інтэрфейсу</string>
+ <string name="faq_routing">Канфігурацыя маршрутызацыі робіцца з дапамогай VPNService API, а не праз традыцыйныя каманды ifconfig/route. Гэта становіцца вынікам стварэння іншай канфігурацыі, якая адрозніваецца ад канфігурацыі, што выкарыстоўваюцца на іншых АС.\nКанфігурацыя тунэлю VPN складаецца з адрасоў IP і сетак, якія павінны маршрутызавацца праз гэты інтэрфейс. Ніякіх адмысловых партнёрскіх маршрутаў або адрасоў шлюза не патрабуецца. Таксама не патрабуюцца маршруты для аб\'яднання з серверам VPN (напрыклад, дабаўленне пры выкарыстанні redirect-gateway). Таму, праграма будзе ігнараваць гэтыя налады падчас імпарту канфігурацыі. Праграма з дапамогай VPNService API гарантуе, што злучэнне да сервера не будзе маршрутызавацца праз тунэль VPN.\nVPNService API не дазваляе азначаць сеткі, якія не маршрутызуюцца праз VPN. Праграма спрабуе вызначыць сетку, якая не павінна быць накіраваная праз тунэль (напрыклад, маршрут x.x.x.x y.y.y.y net_gateway) і вылічае спіс маршрутаў, якія не належыць гэтаму маршруту, каб эмуляваць паводзіны іншых платформаў. Акно журнала паказвае журнал VPNService падчас усталявання злучэння.\nТое, што засталося па-за кадрам: у Andorid 4.4+ выкарыстоўваецца палітыка маршрутызацыі. Выкарыстанне route/ifconfig не будзе паказваць усталяваныя маршруты. Замест гэтага выкарыстоўвайце правілы ip, iptables -t mangle -L</string>
+ <string name="persisttun_summary">Не вяртацца да звычайнага злучэння, пакуль OpenVPN перападлучаецца.</string>
+ <string name="persistent_tun_title">Пастаянны TUN</string>
+ <string name="openvpn_log">Журнал OpenVPN</string>
+ <string name="import_config">Імпарт канфігурацыі OpenVPN</string>
+ <string name="battery_consumption_title">Спажыванне акумулятара</string>
+ <string name="baterry_consumption">У маіх тэстах галоўнай прычынай высокага спажывання акумулятара праграмай з\'яўляліся пакеты keepalive. Большасць сервераў OpenVPN сканфігуравана пад дырэктыву \'keepalive 10 60\', якая абавязвае абменьвацца пакетамі keepalive кожныя дзесяць секунд. &lt;p&gt; Пакеты маюць маленькі памер і не выдаткоўваюць шмат трафіку, аднак яны ўвесь час прымушаюць радыёмодуль прылады заставацца ў актыўным стане і павялічваюць разрад батарэі (глядзіце таксама, &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;)&lt;p&gt;. Налады абмену пакетаў keepalive нельга змяніць на кліенце. Толькі адміністратар сервера OpenVPN можа зрабіць гэта. &lt;p&gt; На жаль, калі зрабіць час абмену пакетамі keepalive больш за 60 секунд з UDP, то з\'явяцца праблемы з некаторымі шлюзамі NAT, якія разрываюць злучэнне не актыўнае больш за 60 секунд. Выкарыстанне TCP з доўгімі затрымкамі будзе працаваць, але прадукцыйнасць тунэліравання TCP праз TCP у сетках з высокай верагоднасцю страты пакетаў будзе вельмі нізкая (глядзіце, &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP Over TCP Is A Bad Idea&lt;/a&gt;)</string>
+ <string name="faq_tethering">Магчымасць рэжыму мадэма ў Android (праз злучэнне WiFi, USB або Bluetooth) і VPNService API (выкарыстоўваецца ў гэтай праграмай) не працуюць разам. Для таго, каб атрымаць больш падрабязную інфармацыю наведайце старонку &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/34\"&gt;issue #34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN і функцыі мадэма</string>
+ <string name="connection_retries">Спроб падлучэння</string>
+ <string name="reconnection_settings">Налады перападлучэння</string>
+ <string name="connectretrymessage">Прамежак чакання ў секундах паміж спробамі злучэння.</string>
+ <string name="connectretrywait">Секунд паміж злучэннямі</string>
+ <string name="minidump_generated">OpenVPN нечакана завяршыла сваю працу. Мы будзем вельмі ўдзячныя, калі вы скарыстаецеся параметрам \"Адправіць мінідамп распрацоўшчыку\" ў галоўным меню праграмы</string>
+ <string name="send_minidump">Адправіць мінідамп распрацоўшчыку</string>
+ <string name="send_minidump_summary">Адпраўляе адладачную інфармацыю распрацоўшчыку пра апошняе аварыйнае завяршэнне праграмы</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Падлучэнне</string>
+ <string name="state_wait">Чаканне адказу сервера</string>
+ <string name="state_auth">Праверка сапраўднасці</string>
+ <string name="state_get_config">Атрыманне канфігурацыі кліента</string>
+ <string name="state_assign_ip">Прызначэнне адрасоў IP</string>
+ <string name="state_add_routes">Даданне маршрутаў</string>
+ <string name="state_connected">Падлучаны</string>
+ <string name="state_disconnected">Адлучыцца</string>
+ <string name="state_reconnecting">Перападлучэнне</string>
+ <string name="state_exiting">Выхад</string>
+ <string name="state_noprocess">Не запушчана</string>
+ <string name="state_resolve">Распазнаванне назваў вузлоў</string>
+ <string name="state_tcp_connect">Падлучэнне (TCP)</string>
+ <string name="state_auth_failed">Памылка праверкі сапраўднасці</string>
+ <string name="state_nonetwork">Чаканне выкарыстання сеткі</string>
+ <string name="state_waitorbot">Чаканне запуску Orbot</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Не злучаны</string>
+ <string name="start_vpn_title">Падлучэнне да VPN %s</string>
+ <string name="start_vpn_ticker">Падлучэнне да VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">Некаторыя версіі Android 4.1 маюць праблемы, калі сертыфікат са сховішча ключоў змяшчае сімвалы, якія не належаць да дыяпазону літар і лічбаў (напрыклад, прабелы, знак падкрэслівання або працяжнік). Паспрабуйце выдаліць спецыяльныя сімвалы з сертыфіката і імпартаваць яго яшчэ раз</string>
+ <string name="encryption_cipher">Алгарытм шыфравання</string>
+ <string name="packet_auth">Пакет праверкі сапраўднасці</string>
+ <string name="auth_dialog_title">Увядзіце метад праверкі сапраўднасці пакетаў</string>
+ <string name="built_by">стварыў(-ла) %s</string>
+ <string name="debug_build">зборка для адладкі</string>
+ <string name="official_build">афіцыйная зборка</string>
+ <string name="make_selection_inline">Скапіяваць у профіль</string>
+ <string name="crashdump">Справаздачы з аварыямі</string>
+ <string name="add">Дадаць</string>
+ <string name="send_config">Адправіць файл канфігурацыі</string>
+ <string name="complete_dn">Поўнае DN</string>
+ <string name="remotetlsnote">Імпартаваная канфігурацыя выкарыстоўвае САСТАРЭЛЫ параметр tls-remote, які выкарыстоўвае іншы фармат DN.</string>
+ <string name="rdn">RDN (агульная назва)</string>
+ <string name="rdn_prefix">Прэфікс RDN</string>
+ <string name="tls_remote_deprecated">tls-remote (САСТАРЭЛЫ)</string>
+ <string name="help_translate">Вы можаце дапамагчы з перакладам праграмы на беларускую мову, наведаўшы https://crowdin.com/project/ics-openvpn/be#</string>
+ <string name="prompt">%1$s спрабуе кантраляваць %2$s</string>
+ <string name="remote_warning">Калі вы працягніце, то праграма атрымае поўны кантроль над у тым ліку, магчымасць перахопу ўсяго сеткавага трафіку.<b>НЕ ДАВАЙЦЕ дазвол, калі вы не давяраеце гэтай праграме.</b> У адваротным выпадку вы рызыкуеце, што ўсе вашы даныя могуць быць перахопленыя злачынцамі</string>
+ <string name="remote_trust">Я давяраю гэтай праграме.</string>
+ <string name="no_external_app_allowed">Няма праграм, якім дазволена выкарыстоўваць знешнія API</string>
+ <string name="allowed_apps">Дазволеныя праграмы: %s</string>
+ <string name="clearappsdialog">Ачысціць спіс дазволеных знешніх праграм?\nБягучы спіс дазволеных праграм:\n\n%s</string>
+ <string name="screenoff_summary">Прыпыняць VPN, калі экран адключаны і перададзена менш за 64 КБ даных за 60 секунд. Калі параметр \"Пастаянны TUN\" уключаны, прыпыненне VPN пакіне вашу прыладу БЕЗ злучэння з сецівам. У адваротным выпадку, сеціва застанецца, але прылада не будзе выкарыстоўваць абарону злучэння з дапамогай VPN.</string>
+ <string name="screenoff_title">Прыпыняць злучэнне з VPN пасля адключэння экрана</string>
+ <string name="screenoff_pause">Прыпыненне злучэння ў стане выключанага экрана: менш за %1$s у %2$s сек.</string>
+ <string name="screen_nopersistenttun">Увага! Пастанны TUN не ўключаны для гэтага VPN. Пасля выключэння экрана трафік будзе выкарыстоўваць звычайнае злучэнне з інтэрнэтам.</string>
+ <string name="save_password">Захаваць пароль</string>
+ <string name="pauseVPN">Прыпыніць VPN</string>
+ <string name="resumevpn">Аднавіць VPN</string>
+ <string name="state_userpause">VPN прыпынены па патрабаванні карыстальніка</string>
+ <string name="state_screenoff">VPN прыпынены - экран выключаны</string>
+ <string name="device_specific">Інфармацыя датычная ўзлому прылады</string>
+ <string name="cannotparsecert">Немагчыма адлюстраваць інфармацыю пра сертыфікат</string>
+ <string name="appbehaviour">Паводзіны праграмы</string>
+ <string name="vpnbehaviour">Паводзіны VPN</string>
+ <string name="allow_vpn_changes">Дазваляць змяненні профіляў VPN</string>
+ <string name="hwkeychain">Апаратнае сховішча ключоў:</string>
+ <string name="permission_icon_app">Значок праграмы спрабуе выкарыстоўваць </string>
+ <string name="faq_vpndialog43">Пачынаючы з версіі Android 4.3 запыт пацвярджэння злучэння па VPN абаронена ад праграм, якія \"накладаюцца вышэй экрана\". Вынікам гэтага з\'яўляецца тое, што акно праграмы не рэагуе на дотыкі. Калі вы знойдзеце праграму, якая выклікае такія паводзіны, калі ласка, паведаміце аўтару праграмы. Гэта праблема закранае ўсе праграмы VPN пачынаючы з Android 4.3 і больш новыя версіі. Таксама, вы можаце азнаёміцца з &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\"&gt;Issue 185&lt;a&gt;, каб атрымаць больш падрабязную інфармацыю\"</string>
+ <string name="faq_vpndialog43_title">Дыялогавае акно пацвярджэння VPN</string>
+ <string name="donatePlayStore">У якасці падзякі, вы таксама можаце зрабіць ахвяраванне на Play Store:</string>
+ <string name="thanks_for_donation">Дзякуй за ахвяраванне, %s!</string>
+ <string name="logCleared">Журнал ачышчаны.</string>
+ <string name="show_password">Паказаць пароль</string>
+ <string name="keyChainAccessError">Памылка доступу да сховішча ключоў: %s</string>
+ <string name="timestamp_short">Сцісла</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Меткі часу</string>
+ <string name="timestamps_none">Няма</string>
+ <string name="uploaded_data">Запампаваць</string>
+ <string name="downloaded_data">Спампавана</string>
+ <string name="vpn_status">Статус VPN</string>
+ <string name="logview_options">Паглядзець параметры</string>
+ <string name="unhandled_exception">Неапрацаванае выключэнне: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Калі ваша прылада на Android мае рэжым адміністратара, то вы можаце ўсталяваць &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt; і &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt; VPN Dialog confirm module&lt;/a&gt; на сваю рызыку\"</string>
+ <string name="full_licenses">Поўныя тэксты ліцэнзій</string>
+ <string name="blocklocal_summary">Сеткі, якія падлучаныя непасрэдна да лакальнага інтэрфейсу не будуць маршрутызавацца праз VPN. Адключыце гэты параметр для таго, каб перанакіраваць увесь трафік у VPN.</string>
+ <string name="blocklocal_title">Не выкарыстоўваць VPN для лакальных сетак</string>
+ <string name="userpw_file">Файл з імем карыстальніка і паролем</string>
+ <string name="imported_from_file">[Імпартавана з: %s]</string>
+ <string name="files_missing_hint">Некаторыя файлы не знойдзеныя. Калі ласка, выберыце файлы для імпарту профілю:</string>
+ <string name="openvpn_is_no_free_vpn">Для таго, каб выкарыстоўваць дадзеную праграму вам неабходна мець правайдара VPN або шлюз, які падтрымлівае OpenVPN (доступ да яго можа забяспечваць ваш працадаўца). Дадатковую інфармацыю пра тое, што такое VPN і як наладзіць сервер OpenVPN вы можаце атрымаць на старонцы http://community.openvpn.net/.</string>
+ <string name="import_log">Імпарт журнала:</string>
+ <string name="ip_looks_like_subnet">Тапалогія VPN \"%3$s\" азначаная, але ifconfig %1$s %2$s больш падобны на адрас IP з маскай падсеткі. Мяркуецца, што гэта тапалогія \"падсетка\".</string>
+ <string name="mssfix_invalid_value">Перавызначэнне значэння MSS можа быць цэлым лікам ад 0 да 9000</string>
+ <string name="mtu_invalid_value">Перавызначэнне значэння MTU можа быць цэлым лікам ад 64 да 9000</string>
+ <string name="mssfix_value_dialog">Абвяшчаць сесіям TCP, якія працуюць праз тунэль, што яны павінны абмяжоўваць памер пакетаў такім чынам, каб пасля іх інкапсуляцыі OpenVPN выніковы памер пакета UDP, які OpenVPN адпраўляе сваім аднарангавым вузлам, не перавышаў азначанае значэнне (па змаўчанні 1450).</string>
+ <string name="mssfix_checkbox">Перавызначэнне значэння MSS карыснага змесціва TCP</string>
+ <string name="mssfix_dialogtitle">Усталяваць MSS для карыснага змесціва TCP</string>
+ <string name="client_behaviour">Паводзіны кліента</string>
+ <string name="clear_external_apps">Ачысціць дазволеныя знешнія праграмы</string>
+ <string name="loading">Запампаванне&#8230;</string>
+ <string name="allowed_vpn_apps_info">Дазволеныя праграмы VPN: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Забароненыя праграмы VPN: %1$s</string>
+ <string name="app_no_longer_exists">Пакет %s больш не ўсталяваны ў вашай сістэме, вы можаце выдаліць яго са спісу дазволеных/забароненых праграм</string>
+ <string name="vpn_disallow_radio">VPN выкарыстоўваецца для ўсіх праграм за выключэннем выбраных</string>
+ <string name="vpn_allow_radio">Толькі выбраныя праграмы выкарыстоўваюць VPN</string>
+ <string name="vpn_allow_bypass">Дазволіць праграмам абыходзіць злучэнне па VPN</string>
+ <string name="query_delete_remote">Выдаліць запіс аддаленага сервера?</string>
+ <string name="keep">Пакінуць</string>
+ <string name="delete">Выдаліць</string>
+ <string name="add_remote">Дадаць новае злучэнне</string>
+ <string name="remote_random">Падчас злучэння выкарыстоўваць спіс сервераў VPN у адвольным парадку</string>
+ <string name="remote_no_server_selected">Вы павінны вызначыць і ўключыць прынамсі адзін аддалены сервер.</string>
+ <string name="server_list">Спіс сервераў</string>
+ <string name="vpn_allowed_apps">Дазволеныя праграмы</string>
+ <string name="advanced_settings">Дадатковыя налады</string>
+ <string name="payload_options">Параметры карыснага змесціва</string>
+ <string name="tls_settings">Налады TLS</string>
+ <string name="no_remote_defined">Аддалены сервер не вызначаны</string>
+ <string name="duplicate_vpn">Дубляваць профіль VPN</string>
+ <string name="duplicate_profile_title">Дубляваць профіль: %s</string>
+ <string name="show_log">Паказаць журнал</string>
+ <string name="faq_android_clients">Існуе некалькі кліентаў . Найбольш распаўсюджаным з\'яўляецца (гэты кліент), OpenVPN Connect і OpenVPN Settings.&lt;p&gt;Кліенты можна падзяліць на дзве групы: і OpenVPN Connect выкарыстоўваюць афіцыйны VPNService API (Android 4.0+) і не патрабуюць дазволу адміністратара. Да другой групы адносіцца OpenVPN Settings, які патрабуе правы адміністратара.&lt;p&gt; з\'яўляецца праграмай з адкрытым зыходным кодам, якую распрацаваў Арнэ Швабэ. Яна прызначаецца для большасці дасведчаных карыстальнікаў і прапануе шмат наладаў такіх як, магчымасць імпарту профіляў з файлаў, магчымасць канфігураваць або змяняць профілі ўнутры самой праграмы і г.д. Кліент заснаваны на агульнадаступнай версіі зыходнага кода OpenVPN 2.x. Дадзены кліент можна разглядаць, як паўафіцыйны кліент супольнасці.&lt;p&gt;Кліент OpenVPN Connect мае закрыты зыходны код над якім працуе кампанія OpenVPN Technologies, Inc. Ён мае больш простыя налады, дазваляе імпартаваць профілі VPN і прызначаны для карыстальнікаў, якія не маюць спецыяльнай падрыхтоўкі ў сеткавых тэхналогіях. Дадзены кліент заснаваны на OpenVPN C++, якая з\'яўляецца іншай рэалізацыяй пратакола OpenVPN (гэта спатрэбілася OpenVPN Technologies, Inc, каб апублікаваць праграму OpenVPN на iOS). Дадзены кліент таксама з\'яўляецца афіцыйнай праграмай OpenVPN Technologies, Inc.&lt;p&gt;OpenVPN Settings адзін з самых старых кліентаў з графічным інтэрфейсам, які таксама распаўсюджваецца бясплатна і мае адкрыты зыходны код. У адрозненні ад , ён патрабуе правы адміністратара і не выкарыстоўвае VPNService API. Таксама, гэта праграма можа працаваць з версіямі Android ніжэй за 4.0</string>
+ <string name="faq_androids_clients_title">Адрозненні паміж кліентамі OpenVPN у Android</string>
+ <string name="ignore_multicast_route">Ігнараваць шматадрасныя маршруты: %s</string>
+ <string name="ab_only_cidr">Android падтрымлівае толькі маршруты CIDR для VPN. Паколькі, не CIDR маршруты амаль ніколі не выкарыстоўваюцца, выкарыстоўвае /32 для маршрутаў, якія не з\'яўляюцца маршрутамі CIDR і паказвае папярэджанне.</string>
+ <string name="ab_tethering_44">Рэжым мадэма працуе пакуль актыўнае злучэнне з VPN, але сам VPN выкарыстоўвацца НЕ будзе.</string>
+ <string name="ab_kitkat_mss">Раннія версіі KitKat усталёўваюць памылковае значэнне MSS для злучэння па TCP (#61948). Паспрабуйце ўключыць параметр mssfix, каб выправіць гэту памылку.</string>
+ <string name="ab_proxy">Android будзе працягваць выкарыстоўваць вашы налады проксі, якія азначаныя для мабільных даных або злучэння праз Wi-Fi, калі сервер DNS не прызначаны. папярэдзіць вас пра гэта ў журнале.<p>Калі злучэнне па VPN прызначае сервер DNS, то Android не будзе выкарыстоўваць проксі. На дадзены момант не існуе API, каб прызначыць проксі для злучэння па VPN.</p></string>
+ <string name="ab_lollipop_reinstall">Праграмы VPN могуць спыніць сваю працу пасля выдалення або паўторнага ўсталявання. Больш падрабязна глядзіце #80074</string>
+ <string name="ab_not_route_to_vpn">Сканфігураваны кліенцкі адрас IP і адрасы IP у гэтай сеткавай масцы не праходзяць праз VPN. OpenVPN абыходзіць гэту праблему яўна дадаючы маршрут, які адпавядае кліенту IP і яго сеткавай масцы</string>
+ <string name="ab_persist_tun">Адкрыццё TUN на прыладзе, калі іншы TUN усё яшчэ актыўны і выкарыстоўвае падтрымку persist-TUN, прывядзе да аварыйнага завяршэння VPNServices. Вам неабходна будзе перазагрузіць прыладу, каб VPN зноў пачаў працаваць. стараецца не дазваляць паўторна адкрываць TUN на прыладзе, а калі вам гэта сапраўды неабходна, то спачатку спыніце працу бягучага TUN\'а і толькі потым адкрывайце новы, каб прадухіліць аварыйнае завяршэнне праграмы.</string>
+ <string name="ab_secondary_users">VPN не працуе для ўсіх астатніх карыстальнікаў.</string>
+ <string name="ab_kitkat_reconnect">"Разнастайныя карыстальнікі паведамляюць, што мабільнае злучэнне (мабільная перадача даных) часта абрываецца падчас выкарыстання злучэння праз VPN. Такое здараецца толькі з некаторымі мабільнымі правайдарамі (прыладамі) і да гэтага часу дакладна невядома, што з\'яўляецца гэтаму прычынай."</string>
+ <string name="ab_vpn_reachability_44">Некаторыя прызначэнні даступныя толькі праз VPN і доступ да іх нельга атрымаць без VPN. VPN у IPv6 не працуе ўвогуле.</string>
+ <string name="ab_only_cidr_title">Не з\'яўляецца маршрутам CIDR</string>
+ <string name="ab_proxy_title">Паводзіны проксі для VPN</string>
+ <string name="ab_lollipop_reinstall_title">Паўторнае ўсталяванне праграм VPN</string>
+ <string name="version_upto">%s і больш раннія</string>
+ <string name="copy_of_profile">Копія %s</string>
+ <string name="ab_not_route_to_vpn_title">Маршрут для ўсталяванага адраса IP</string>
+ <string name="ab_kitkat_mss_title">Памылковае значэнне MSS для злучэння з VPN</string>
+ <string name="ab_secondary_users_title">Іншыя карыстальнікі планшэта</string>
+ <string name="custom_connection_options_warng">Азначце ўласныя параметры злучэння. Карыстайцеся з асцярожнасцю</string>
+ <string name="custom_connection_options">Уласныя параметры</string>
+ <string name="remove_connection_entry">Выдаліць запіс падлучэння</string>
+ <string name="ab_kitkat_reconnect_title">Выпадковае адлучэнне ад мабільнай сеткі</string>
+ <string name="ab_vpn_reachability_44_title">Доступ да аддаленых сетак адсутнічае</string>
+ <string name="ab_persist_tun_title">Прымусовы рэжым TUN</string>
+ <string name="version_and_later">%s і больш познія</string>
+ <string name="tls_cipher_alert_title">Памылка злучэння з \"SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure\"</string>
+ <string name="tls_cipher_alert">Апошняя версія (версія 0.6.29 ад сакавіка 2015 года) мае больш дасканалыя налады па змаўчанні для дазволеных набораў шыфраў (tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"). На жаль, спыненне падтрымкі менш бяспечных шыфраў і экспарт набораў шыфраў, а асабліва тых набораў шыфраў, якія не падтрымліваюць Perfect Forward Secrecy (Diffie-Hellman) прыводзіць да некаторых праблем. Звычайна гэта здараецца з-за добрых намераў, але дрэнна рэалізаванай спробы ўзмацнення бяспекі TLS шляхам прызначэння tls-cipher на серверы або нейкай убудаванай АС з не поўнай рэалізацыяй SSL (напрыклад, MikroTik).\nКаб вырашыць гэту праблему, прызначце налады tls-cipher на серверы на прымальныя па змаўчанні, такія як tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\". Для таго, каб абысці праблему на кліенце з Android, дадайце ўласны параметр tls-cipher DEFAULT.</string>
+ <string name="message_no_user_edit">Профіль дададзены са знешняй праграмы (%s) і пазначаны, як непрыдатны для рэдагавання.</string>
+ <string name="crl_file">Спіс адкліканых сертыфікатаў</string>
+ <string name="service_restarted">Перазапусціць сэрвіс OpenVPN (магчыма, што праграма аварыйна завяршыла працу або на прыладзе не хапае памяці)</string>
+ <string name="import_config_error">Імпартаваная канфігурацыя стала прычынаю памылкі, немагчыма захаваць змены</string>
+ <string name="Search">Пошук</string>
+ <string name="lastdumpdate">(Апошні дамп быў створаны %1$d г. %2$d хв. таму (%3$s))</string>
+ <string name="clear_log_on_connect">Ачышчаць журнал пры новым злучэнні</string>
+ <string name="connect_timeout">Час чакання злучэння</string>
+ <string name="no_allowed_app">Адсутнічаюць дазволеныя праграмы. Дадайце сябе (%s), каб мець прынамсі адну праграму ў спісе дазволеных, калі не зрабіць гэтага, то ўсе праграмы будуць даданыя ў спіс дазволеных</string>
+ <string name="query_permissions_sdcard"> можа паспрабаваць аўтаматычна выявіць файлы, якія адсутнічаюць на картцы памяці. Націсніце на гэта паведамленне, каб атрымаць запыт на дазвол.</string>
+ <string name="protocol">Пратакол</string>
+ <string name="enabled_connection_entry">Уключана</string>
+ <string name="abi_mismatch">Preferred native ABI precedence of this device (%1$s) and ABI reported by native libraries (%2$s) mismatch</string>
+ <string name="permission_revoked">Дазвол VPN адкліканы аперацыйнай сістэмай (напрыклад, запушчаная іншая праграма VPN), спыненне VPN</string>
+ <string name="pushpeerinfo">Адправіць інфармацыю пра аднарангавы вузел</string>
+ <string name="pushpeerinfosummary">Адправіць дадатковую інфармацыю на сервер. Напрыклад, версію SSL або Android</string>
+ <string name="pw_request_dialog_title">Неабходна %1$s</string>
+ <string name="pw_request_dialog_prompt">Увядзіце пароль для профілю %1$s</string>
+ <string name="menu_use_inline_data">Выкарыстоўваць убудаваныя даныя</string>
+ <string name="export_config_chooser_title">Экспарт файла канфігурацыі</string>
+ <string name="missing_tlsauth">Адсутнічае файл tls-auth</string>
+ <string name="missing_certificates">Адсутнічае сертыфікат карыстальніка або сертыфікат карыстальніка ключавога файла</string>
+ <string name="missing_ca_certificate">Адсутнічае сертыфікат CA</string>
+ <string name="crl_title">Спіс адкліканых сертыфікатаў (неабавязкова)</string>
+ <string name="reread_log">Паўторна прачытаць з кэш-файла журнала. Колькасць элементаў: %d</string>
+ <string name="samsung_broken">Не гледзячы на тое, што прылады кампаніі Samsung на аперацыйнай сістэме Android маюць вельмі высокія рэйтынгі продажаў, прашыўкі ад гэтага вытворцы з\'яўляюцца аднымі з самых праблемных па частцы хібаў у праграмным кодзе. Гэта тычыцца не толькі хібаў у працы з VPN на гэтых прыладах большасць з якіх, можна паспяхова вырашыць. Ніжэй прыводзіцца апісанне некаторых з гэтых хібаў. \n\n DNS не будзе працаваць, калі сервер DNS знаходзіцца ў дыяпазоне сеткі VPN. \n\n На большасці прыладаў Samsung з Android 5.x магчымасць дазволеных/забароненых праграм не працуе. \nПа некаторай інфармацыі на прыладах Samsung з Android 6.x злучэнне з VPN можа не працаваць у рэжыме актыўнай эканоміі энергіі.</string>
+ <string name="samsung_broken_title">Тэлефоны Samsung</string>
+ <string name="novpn_selected">Профіль VPN не выбраны.</string>
+ <string name="defaultvpn">VPN па змаўчанні</string>
+ <string name="defaultvpnsummary">VPN, які будзе выкарыстоўвацца па змаўчанні ў тых месцах, калі гэта неабходна. У наступных сітуацыях: загрузка сістэмы, у рэжыме \"Пастаянны VPN\" і пераключальніка ў хуткіх наладах.</string>
+ <string name="vpnselected">Зараз выбраны VPN: \'%s\'</string>
+ <string name="reconnect">Перападлучыцца</string>
+ <string name="qs_title">Пераключыць VPN</string>
+ <string name="qs_connect">Злучыць з %s</string>
+ <string name="qs_disconnect">Адлучыцца ад %s</string>
+ <string name="connectretrymaxmessage">Увядзіце максімальнае значэнне часу паміж спробамі злучэння. OpenVPN будзе паступова падвышаць час чакання пасля няўдалай спробы злучэння да гэтага значэння. Па змаўчанні ўсталявана 300 сек.</string>
+ <string name="connectretrymaxtitle">Максімальны час паміж спробамі злучэння</string>
+ <string name="state_waitconnectretry">Чаканне %s сек. паміж спробамі злучэння</string>
+ <string name="nought_alwayson_warning"><![CDATA[Калі не з\'явілася дыялогавае акно пацвярджэння VPN, калі ласка, пераканайцеся, што ў вас уключана \"Злучэнне з VPN заўсёды актыўнае\" у іншай праграме. У гэтым выпаду толькі гэта праграма мае магчымасць усталёўваць злучэнне з серверам VPN. Вы можаце праверыць у сваёй прыладзе Налады-> раздзел Сеткі, пункт Яшчэ -> VPN]]></string>
+ <string name="management_socket_closed">Падлучэнне да OpenVPN закрыта (%s)</string>
+ <string name="change_sorting">Змяніць сартаванне</string>
+ <string name="sort">Сартаваць</string>
+ <string name="sorted_lru">Профілі адсартаваныя па парадку апошняга выкарыстання</string>
+ <string name="sorted_az">Профілі адсартаваныя па назве</string>
+ <string name="deprecated_tls_remote">Файл налады выкарыстоўвае параметр tls-remote, які быў прызнаны састарэлым у версіі 2.3 і канчаткова выдалены ў версіі 2.4</string>
+ <string name="auth_failed_behaviour">Паводзіны, калі AUTH_FAILED</string>
+ <string name="graph">Графік</string>
+ <string name="use_logarithmic_scale">Выкарыстоўваць лагарыфмічную шкалу</string>
+ <string name="notenoughdata">Недастаткова даных</string>
+ <string name="avghour">У сярэднім за гадзіну</string>
+ <string name="avgmin">У сярэднім за хвіліну</string>
+ <string name="last5minutes">За апошнія 5 хвілін</string>
+ <string name="data_in">Уваходны</string>
+ <string name="data_out">Выходны</string>
+ <string name="bits_per_second">%.0f біт/с</string>
+ <string name="kbits_per_second">%.1f Кбіт/с</string>
+ <string name="mbits_per_second">%.1f Мбіт/с</string>
+ <string name="gbits_per_second">%.1f Гбіт/c</string>
+ <string name="weakmd">&lt;p&gt;Пачынаючы з OpenSSL версіі 1.1, OpenSSL адхіляе слабыя сертыфікаты, такія як сертыфікаты MD5.
+ &lt;/p&gt;&lt;p&gt;&lt;b&gt;Подпісы MD5 цалкам небяспечныя і іх нельга больш выкарыстоўваць.&lt;/b&gt; Калізіі MD5
+ могуць быць створаныя ў &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;за некалькі гадзін з мінімальнымі выдаткамі.&lt;/a&gt;.
+ Вы павінны абнавіць сертыфікаты VPN, як мага хутчэй.&lt;/p&gt;&lt;p&gt;На жаль, старыя версіі easy-rsa
+ уключалі параметр канфігурацыі \"default_md md5\". Калі вы выкарыстоўваеце старую версію easy-rsa version, абнавіце яе да
+ &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;апошняй версіі&lt;/a&gt;) або змяніце md5 на sha256 і
+ яшчэ раз згенеруйце свае сертыфікаты.&lt;/p&gt;&lt;p&gt;Калі вы жадаеце і далей карыстацца старымі і пашкоджанымі сертыфікатамі, скарыстайцеся параметрам уласнай канфігурацыі
+ tls-cipher \"DEFAULT:@SECLEVEL=0\" у пашыраная канфігурацыі або ў якасці дадатковага радка ў вашай імпартаванай канфігурацыі&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f Б</string>
+ <string name="volume_kbyte">%.1f КБ</string>
+ <string name="volume_mbyte">%.1f МБ</string>
+ <string name="volume_gbyte">%.1f ГБ</string>
+ <string name="channel_name_background">Статыстыка падлучэння</string>
+ <string name="channel_description_background">Бягучая статыстыка ўсталяванага злучэння OpenVPN</string>
+ <string name="channel_name_status">Змяненне статусу падлучэння</string>
+ <string name="channel_description_status">Статус змянення злучэння OpenVPN (злучэнне, праверка сапраўднасці...)</string>
+ <string name="weakmd_title">Слабыя хэшы (MD5) у подпісе сертыфікату (SSL_CTX_use_certificate md too weak)</string>
+ <string name="title_activity_open_sslspeed">Тэст хуткасці OpenSSL</string>
+ <string name="openssl_cipher_name">Назвы шыфраў OpenSSL</string>
+ <string name="osslspeedtest">Тэст хуткасці OpenSSL Crypto</string>
+ <string name="openssl_error">OpenSSL вярнуў памылку</string>
+ <string name="running_test">Тэставанне&#8230;</string>
+ <string name="test_algoirhtms">Тэставанне выбраных алгарытмаў</string>
+ <string name="all_app_prompt">Знешняя праграма спрабуе кантраляваць %s. Праграма, якая запытала доступ не вызначана. УСЕ астатнія праграмы атрымаюць доступ, калі вы ўхваліце доступ гэтай праграме.</string>
+ <string name="openvpn3_nostatickeys">Рэалізацыя OpenVPN 3 на C++ не падтрымлівае статычныя ключы. Калі ласка, змяніце на OpenVPN 2.x у агульных наладах.</string>
+ <string name="openvpn3_pkcs12">Выкарыстанне файлаў PKCS12 напрамую з дапамогай рэалізацыі OpenVPN 3 на С++ не падтрымліваецца. Імпартуйце файлы PKCS12 у сховішча ключоў Android або змяніце на OpenVPN 2.x у агульных наладах.</string>
+ <string name="proxy">Проксі</string>
+ <string name="Use_no_proxy">Няма</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="openvpn3_socksproxy">Рэалізацыя OpenVPN 3 на C++ не падтрымлівае падлучэнне праз проксі Socks</string>
+ <string name="no_orbotfound">Праграма Orbot не знойдзеная. Калі ласка, усталюйце яе ўручную або зрабіце інтэграцыю Socks v5.</string>
+ <string name="faq_remote_api_title">Аддалены API</string>
+ <string name="faq_remote_api"> падтрымлівае два аддаленых API: складаны, які выкарыстоўвае AIDL (remoteEXample у рэпазіторыі git) і просты, які выкарыстоўвае Intents. &lt;p&gt;Прыклады выкарыстання абалонкі adb і intents. Замяніце назву профілю на сваю ўласную&lt;p&gt;&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN de.blinkt.openvpn/.api.DisconnectVPN&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN -e de.blinkt.openvpn.api.profileName Blinkt de.blinkt.openvpn/.api.ConnectVPN</string>
+ <string name="enableproxyauth">Уключыць праверку сапраўднасці проксі</string>
+ <string name="error_orbot_and_proxy_options">Дадатковы аператар http-proxy-option і інтэграцыю Orbot нельга выкарыстоўваць адначасова</string>
+ <string name="info_from_server">Інфармацыя з сервера: \'%s\'</string>
+ <string name="channel_name_userreq">Патрабуецца ўзаемадзеянне з карыстальнікам</string>
+ <string name="channel_description_userreq">Падлучэнне OpenVPN патрабуе ўвод ад карыстальніка. Напрыклад, двухфактарнай
+ праверкі сапраўднасці
+ </string>
+ <string name="openurl_requested">Адкрыць URL-адрас, каб працягнуць праверку сапраўднасці VPN</string>
+ <string name="state_auth_pending">Чаканне праверкі сапраўднасці</string>
+ <string name="external_authenticator">Знешні параметр праверкі сапраўднасці</string>
+ <string name="configure">Канфігурацыя</string>
+ <string name="extauth_not_configured">Знешні параметр праверкі сапраўднасці не наладжаны</string>
+</resources>
diff --git a/main/src/ui/res/values-ca/arrays.xml b/main/src/ui/res/values-ca/arrays.xml
new file mode 100755
index 00000000..0783a3c1
--- /dev/null
+++ b/main/src/ui/res/values-ca/arrays.xml
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Certificats</item>
+ <item>Fitxer PKCS12</item>
+ <item>Certificat Android</item>
+ <item>Usuari/Contrasenya</item>
+ <item>Claus Estàtiques</item>
+ <item>Usuari/Con + Certificats</item>
+ <item>Usuari/Con + PKCS12 </item>
+ <item>Usuari/Con + Android</item>
+ <item>External Auth Provider</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Sense especificar</item>
+ <item>Encryption (--tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-ca/plurals.xml b/main/src/ui/res/values-ca/plurals.xml
new file mode 100755
index 00000000..70489fbc
--- /dev/null
+++ b/main/src/ui/res/values-ca/plurals.xml
@@ -0,0 +1,3 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources></resources>
diff --git a/main/src/ui/res/values-ca/strings.xml b/main/src/ui/res/values-ca/strings.xml
new file mode 100755
index 00000000..2ca9d37b
--- /dev/null
+++ b/main/src/ui/res/values-ca/strings.xml
@@ -0,0 +1,119 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN per Android</string>
+ <string name="address">Adreá del servidor:</string>
+ <string name="port">Port del servidor:</string>
+ <string name="location">Lloc</string>
+ <string name="select">Selecciona</string>
+ <string name="cancel">Cancel·la</string>
+ <string name="no_data">Sense informació</string>
+ <string name="useLZO">Compresió LZO</string>
+ <string name="client_no_certificate">Sense Certificat</string>
+ <string name="client_certificate_title">Certificat Client</string>
+ <string name="client_key_title">Clau del certificat client</string>
+ <string name="client_pkcs12_title">Fitxer PKCS12</string>
+ <string name="ca_title">Certificat CA</string>
+ <string name="about">Quan a</string>
+ <string name="vpn_type">Tipus</string>
+ <string name="pkcs12pwquery">Contrasenya PKCS12</string>
+ <string name="file_select">Selecciona&#8230;</string>
+ <string name="useTLSAuth">Utiltiza autenticació TLS</string>
+ <string name="tls_direction">Direcció TLS</string>
+ <string name="ipv6_dialog_tile">Introduïu l\'adreça/mascara de xarxa IPv6 en format CIDR Format (e.g. 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Introduïu l\'adreça/mascara de xarxa IPv4 en format CIDR (e.g. 1.2.3.4/24)</string>
+ <string name="ipv4_address">Adreça IPv4</string>
+ <string name="ipv6_address">Adreça IPv6</string>
+ <string name="auth_username">Usuari</string>
+ <string name="auth_pwquery">Contrasenya</string>
+ <string name="configure_the_vpn">Configura la VPN</string>
+ <string name="menu_add_profile">Afegeix un perfil</string>
+ <string name="add_profile_name_prompt">Introduïu un nom identificant el perfil</string>
+ <string name="profilename">Nom del perfil</string>
+ <string name="no_error_found">No s\'ha trobat cap error</string>
+ <string name="config_error_found">S\'ha trobat un error a la configuració</string>
+ <string name="vpn_shortcut">Acces directe de OpenVPN</string>
+ <string name="shortcut_profile_notfound">No s\'ha trobat el perfil especificat a l\'accès directe</string>
+ <string name="random_host_prefix">Prefix aleatoria del host</string>
+ <string name="route_rejected">La ruta ha estat refusas per Android</string>
+ <string name="cancel_connection">Desconecta</string>
+ <string name="clear_log">Neteja el registre</string>
+ <string name="title_cancel">Cancela la confirmació</string>
+ <string name="cancel_connection_query">Desconcta la conexió VPN/cancela l\'intent de conexió?</string>
+ <string name="remove_vpn">Eliminar VPN</string>
+ <string name="dns">DNS</string>
+ <string name="dns1_summary">Servidor DNS a utilitzar.</string>
+ <string name="dns_server">Servidor DNS</string>
+ <string name="default_route_summary">Redirecciona tot el trafic a través de la VPN</string>
+ <string name="use_default_title">Utilitza la ruta per defecte</string>
+ <string name="custom_routes_title">Rutes personalitzadse</string>
+ <string name="log_verbosity_level">Nivell de detall del registre</string>
+ <string name="custom_options_title">Opcions personalitzades</string>
+ <string name="edit_vpn">Edita la configuració VPN</string>
+ <string name="error">"Error: "</string>
+ <string name="clear">Neteja</string>
+ <string name="send_logfile">Envia el fitxer de registre</string>
+ <string name="send">Envia</string>
+ <string name="ics_openvpn_log_file">Fitxer de registre de ICS OpenVPN</string>
+ <string name="copied_entry">S\'ha copiat l\'entrada al porta-retalls</string>
+ <string name="tap_mode">Mode Tap</string>
+ <string name="faq_tap_mode">No es pot utiltizar el mode tap amb la api no rootejada. L\'aplicació no suporta tap</string>
+ <string name="faq">FAQ</string>
+ <string name="copying_log_entries">Copiant entrades de registre</string>
+ <string name="faq_shortcut">Acces directe per inciar</string>
+ <string name="encryption">Encriptació</string>
+ <string name="cipher_dialog_title">Introduïu el mètode d\'encriptació</string>
+ <string name="settings_auth">Autentificació/Encriptació</string>
+ <string name="file_explorer_tab">Explorador de fitxers</string>
+ <string name="inline_file_tab">Fitxer en linea</string>
+ <string name="error_importing_file">Error important el fitxer</string>
+ <string name="import_error_message">No s\'ha pogut importar el fitxer del sistema de fitxers</string>
+ <string name="inline_file_data">[[Inline file data]]</string>
+ <string name="menu_import">Importa el perfil d\'un fitxer ovpn</string>
+ <string name="menu_import_short">Importa</string>
+ <string name="import_content_resolve_error">No s\'ha pogut llegir el fitxer a importar</string>
+ <string name="error_reading_config_file">Error llegint el fitxer de configuració</string>
+ <string name="add_profile">afegir un Perfil</string>
+ <string name="import_done">S\'ha llegit el fitxer de configuració.</string>
+ <string name="import_vpn">Importa</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Esperant el missatge d\'estat&#8230;</string>
+ <string name="converted_profile">Perfil importat</string>
+ <string name="converted_profile_i">Perfil importat %d</string>
+ <string name="broken_images">Imatges trencades</string>
+ <string name="private_key_password">Contrasenya de la clau privada</string>
+ <string name="password">Contrasenya</string>
+ <string name="file_icon">Icona del fitxer</string>
+ <string name="generated_config">Configuració generada</string>
+ <string name="owner_fix">Corregir els permisos de /dev/tun</string>
+ <string name="generated_config_summary">Mostra el fitxer de configuració d\'OpenVPN generat</string>
+ <string name="edit_profile_title">Editant \"%s\"</string>
+ <string name="building_configration">Construint la configuració&#8230;</string>
+ <string name="netchange">Reconecta al canviar de xarxa</string>
+ <string name="netstatus">Estat de la xarxa %s</string>
+ <string name="select_file">Selecciona</string>
+ <string name="show_log_window">Mostra la finestra de registre</string>
+ <string name="translationby">Traducció al catala per Sergi Almacellas
+&lt;sergi@koolpi.com&gt;</string>
+ <string name="ipdns">IP i DNS</string>
+ <string name="basic">Bàsic</string>
+ <string name="routing">Ruting</string>
+ <string name="advanced">Avançat</string>
+ <string name="faq_howto_title">Inici rapid</string>
+ <string name="use_system_proxy">Utiliza el proxy del sistema</string>
+ <string name="ignore">Ignorar</string>
+ <string name="restart">Reinicia</string>
+ <string name="restart_vpn_after_change">Els canvis de configuració s\'apliquen desprès de reinicar la VPN. (Re)inicar la VPN ara?</string>
+ <string name="configuration_changed">S\'ha canviat la configuració</string>
+ <string name="faq_duplicate_notification_title">Notificacions duplicades</string>
+ <string name="no_vpn_profiles_defined">No s\'han definit cap perfil.</string>
+ <string name="faq_routing_title">Configuració del Ruting/Interficies</string>
+ <string name="openvpn_log">Registre OpenVPN</string>
+ <string name="import_config">Importa la configuració OpenVPN</string>
+ <string name="battery_consumption_title">Consum de la bateria</string>
+</resources>
diff --git a/main/src/ui/res/values-cs/arrays.xml b/main/src/ui/res/values-cs/arrays.xml
new file mode 100755
index 00000000..2d12a5df
--- /dev/null
+++ b/main/src/ui/res/values-cs/arrays.xml
@@ -0,0 +1,39 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Certifikáty</item>
+ <item>PKCS12 Soubor</item>
+ <item>Android Certifikát</item>
+ <item>Jméno/Heslo</item>
+ <item>Statické klíče</item>
+ <item>Jméno/Heslo + Certifikát</item>
+ <item>Jméno/Heslo + PKCS12 </item>
+ <item>Jméno/Heslo + Android</item>
+ <item>Externí zprostředkovatel autorizace</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0 (server)</item>
+ <item translatable="false">1 (klient)</item>
+ <item>Nespecifikováno</item>
+ <item>Šifrování (--tls-crypt)</item>
+ <item>TLS krypta V2</item>
+ </string-array>
+ <string-array name="crm_entries">
+ <item>Opětovně nepřipojovat</item>
+ <item>Jeden pokus o připojení</item>
+ <item>Pět pokusů o připojení</item>
+ <item>Padesát pokusů o připojení</item>
+ <item>Neomezeně pokusů o připojení</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Odpojit, zapomenout heslo</item>
+ <item>Odpojit, zachovat heslo</item>
+ <item>Ignorovat, zkusit znovu</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-cs/plurals.xml b/main/src/ui/res/values-cs/plurals.xml
new file mode 100755
index 00000000..70489fbc
--- /dev/null
+++ b/main/src/ui/res/values-cs/plurals.xml
@@ -0,0 +1,3 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources></resources>
diff --git a/main/src/ui/res/values-cs/strings.xml b/main/src/ui/res/values-cs/strings.xml
new file mode 100755
index 00000000..6b9aa27f
--- /dev/null
+++ b/main/src/ui/res/values-cs/strings.xml
@@ -0,0 +1,434 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN pro Android</string>
+ <string name="address">Adresa serveru:</string>
+ <string name="port">Port serveru:</string>
+ <string name="location">Cesta</string>
+ <string name="cant_read_folder">Nelze přečíst adresář</string>
+ <string name="select">Zvolit</string>
+ <string name="cancel">Storno</string>
+ <string name="no_data">Žádná data</string>
+ <string name="useLZO">LZO komprese</string>
+ <string name="client_no_certificate">Žádný certifikát</string>
+ <string name="client_certificate_title">Klientský certifikát</string>
+ <string name="client_key_title">Klientský klíč</string>
+ <string name="client_pkcs12_title">PKCS12 soubor</string>
+ <string name="ca_title">CA certifikát</string>
+ <string name="no_certificate">Je třeba vybrat certifikát</string>
+ <string name="copyright_guicode">Zdrojové kódy a seznam problémů je na http://code.google.com/p/ics-openvpn/</string>
+ <string name="copyright_others">Tento program používá následující komponenty; viz zdrojový kód pro detaily o licenci</string>
+ <string name="about">O programu</string>
+ <string name="vpn_list_title">Profily</string>
+ <string name="vpn_type">Typ</string>
+ <string name="pkcs12pwquery">PKCS12 heslo</string>
+ <string name="file_select">Vyber&#8230;</string>
+ <string name="file_nothing_selected">Je třeba vybrat soubor</string>
+ <string name="useTLSAuth">Použij TLS autentikaci</string>
+ <string name="tls_direction">TLS řízení</string>
+ <string name="ipv6_dialog_tile">Zadej IPv6 adresu/masku v CIDR formátu (tj. 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Zadej IPv4 adresu/masku v CIDR formátu (tj. 1.2.3.4/24)</string>
+ <string name="ipv4_address">IPv4 adresa</string>
+ <string name="ipv6_address">IPv6 adresa</string>
+ <string name="custom_option_warning">Zadat vlastní nastavení. Používat opatrně. Poznámka, mnoho voleb okolo tun adaptéru nemůže být podporováno. Pokud si myslíte, že chybí podstatná volba, kontaktujte autora</string>
+ <string name="auth_username">Jméno</string>
+ <string name="auth_pwquery">Heslo</string>
+ <string name="static_keys_info">Pro statickou konfiguraci bude jako klíč použit autentizační klíč TLS</string>
+ <string name="configure_the_vpn">Konfigurace VPN</string>
+ <string name="menu_add_profile">Přidat profil</string>
+ <string name="add_profile_name_prompt">Zadej jméno identifikující nový profil</string>
+ <string name="duplicate_profile_name">Zadej prosím unikátní jméno profilu</string>
+ <string name="profilename">Jméno profilu</string>
+ <string name="no_keystore_cert_selected">Je třeba vybrat uživatelský certifikát</string>
+ <string name="no_ca_cert_selected">Je třeba vybrat certifikát</string>
+ <string name="no_error_found">Bez chyb</string>
+ <string name="config_error_found">Chyba v konfiguraci</string>
+ <string name="ipv4_format_error">Chyba při zpracování IPv4 adresy</string>
+ <string name="custom_route_format_error">Chyba při zpracování vlastního směrování</string>
+ <string name="pw_query_hint">(nechej prázdné pro dotazování, až bude potřeba)</string>
+ <string name="vpn_shortcut">OpenVPN zkratka</string>
+ <string name="vpn_launch_title">Připojování k VPN&#8230;</string>
+ <string name="shortcut_profile_notfound">Profil zvolený ve zkratce nenalezen</string>
+ <string name="random_host_prefix">Náhodný prefix klienta</string>
+ <string name="random_host_summary">Přidej 6 náhodných znaků před jméno klienta (hostname)</string>
+ <string name="custom_config_title">Povolit vlastní nastavení</string>
+ <string name="custom_config_summary">Zadat vlastní nastavení. Používat opatrně!</string>
+ <string name="route_rejected">Směrování odmítnuto Androidem</string>
+ <string name="cancel_connection">Odpojit</string>
+ <string name="cancel_connection_long">Odpojit VPN</string>
+ <string name="clear_log">vymazat log</string>
+ <string name="title_cancel">Zrušit potvrzení</string>
+ <string name="cancel_connection_query">Odpojit/Zrušit připojování?</string>
+ <string name="remove_vpn">Odstranit VPN</string>
+ <string name="check_remote_tlscert">Kontrolovat, zda server používá certifikát s rozšířením TLS Server (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">Očekávat serverový TLS certifikát</string>
+ <string name="remote_tlscn_check_summary">Kontrola DN v certifikátu vzdáleného serveru</string>
+ <string name="remote_tlscn_check_title">Ověření jména certifikátu</string>
+ <string name="enter_tlscn_dialog">Specifikuj způsob kontroly DN v certifikátu vzdáleného serveru (př. C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nSpecifikuj kompletní DN nebo RDN (openvpn.blinkt.de v příkladu) nebo RDN prefix pro verifikaci.\n\nPři použití RDN prefixu, \"Server\" sedí na \"Server-1\" i \"Server-2\"\n\nJe-li RDN pole prázdné, kontroluje se proti jménu serveru.\n\nPro více detailů, viz manuálová stránka OpenVPN 2.3.1+, přepínač —verify-x509-name</string>
+ <string name="enter_tlscn_title">Předmět vzdáleného certifikátu</string>
+ <string name="tls_key_auth">Zapnout autentikaci pomocí TLS klíče</string>
+ <string name="tls_auth_file">TLS autentikační soubor</string>
+ <string name="pull_on_summary">Použít IP adresu, směrování a časování přijaté od serveru.</string>
+ <string name="pull_off_summary">Žádné informace od serveru nevyžadovat. Nastavení je potřeba zadat níže.</string>
+ <string name="use_pull">Automaticky</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Přepsat DNS nastavení</string>
+ <string name="dns_override_summary">Použit vlastní DNS server</string>
+ <string name="searchdomain">Doména pro hledání</string>
+ <string name="dns1_summary">Adresa primárního DNS serveru</string>
+ <string name="dns_server">Primární DNS server</string>
+ <string name="secondary_dns_message">Adresa záložního DNS serveru, pokud se nelze připojit k primárnímu.</string>
+ <string name="backup_dns">Záložní DNS server</string>
+ <string name="ignored_pushed_routes">Ignorovat přijaté</string>
+ <string name="ignore_routes_summary">Ignorovat směrování, které zaslal server.</string>
+ <string name="default_route_summary">Přesměrovat všechen provoz skrz VPN</string>
+ <string name="use_default_title">Použít jako výchozí</string>
+ <string name="custom_route_message">Zadat vlastní směrování. Zadej cíle v CIDR formátu. \"10.0.0.0/8 2002::/16\" nasměruje sítě 10.0.0.0/8 a 2002::/16 skrz VPN.</string>
+ <string name="custom_route_message_excluded">Trasy, které NEmají být směrovány skrze VPN. Použij stejnou syntaxi jako pro zahrnuté trasy.</string>
+ <string name="custom_routes_title">Vlastní směrování</string>
+ <string name="custom_routes_title_excluded">Vyloučené sítě</string>
+ <string name="log_verbosity_level">Ukecanost logu</string>
+ <string name="float_summary">Povol autentifikované pakety z libovolné IP</string>
+ <string name="float_title">Povol plovoucí server</string>
+ <string name="custom_options_title">Vlastní nastavení</string>
+ <string name="edit_vpn">Změnit nastavení VPN</string>
+ <string name="remove_vpn_query">Odstranit VPN profil \'%s\'?</string>
+ <string name="tun_error_helpful">Na některých ICS systémech může být oprávnění pro /dev/tun špatně nastavené, nebo tun modul může zcela chybět. Pro systém s CM9 zkus využít opravy vlastnictví v obecném nastavení</string>
+ <string name="tun_open_error">Chyba při otvírání tun zařízení</string>
+ <string name="error">"Chyba: "</string>
+ <string name="clear">Vymazat</string>
+ <string name="last_openvpn_tun_config">Otevření rozhraní tun:</string>
+ <string name="local_ip_info">Místní IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS server: %1$s, Doména: %2$s</string>
+ <string name="routes_info_incl">Trasy: %1$s %2$s</string>
+ <string name="routes_info_excl">Vyloučené trasy: %1$s %2$s</string>
+ <string name="routes_debug">Instalované VPNService trasy: %1$s%2$s</string>
+ <string name="ip_not_cidr">Získány informace o rozhraní %1$s a %2$s, předpokládám, že druhá adresa je adresa vzdáleného kolegy. Používám /32 masku pro místní IP adresu. Mód OpenVPN je \"%3$s\".</string>
+ <string name="route_not_cidr">%1$s a %2$s jako IP adresy s CIDR maskou nedávají smysl, používám /32 jako masku.</string>
+ <string name="route_not_netip">Směrování opraveno z %1$s/%2$s na %3$s/%2$s</string>
+ <string name="keychain_access">Nelze přistoupit k Androidímu úložišti certifikátů. To může být způsobeno aktualizací firmwaru nebo obnovováním aplikace a jejího nastavení ze zálohy. Uprav VPN profil a znovu vyber certifikát pro vytvoření patřičných povolení.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Odeslat soubor s logem</string>
+ <string name="send">Odeslat</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN logovací soubor</string>
+ <string name="copied_entry">Záznam z logu zkopírován do schránky</string>
+ <string name="tap_mode">Tap mód</string>
+ <string name="faq_tap_mode">Tap mód není možný bez rootovského VPN API, proto tato aplikace nemá podporu pro tap</string>
+ <string name="tap_faq2">Opět? Děláš si srandu? Ne, tap mód opravdu není podporován a další maily na tom nic nezmění.</string>
+ <string name="tap_faq3">Potřetí? Ve skutečnosti, šlo by napsat emulátor tap zařizení pomocí tun, které by patřičně zpracovávalo informace z druhé vrstvy. Ale tento emulátor by také musel implementovat ARP a DHCP. Nejsem si vědom, že by někdo tímto směrem něco podnikl. Kontaktuj mne, pokud máš zájem toto naprogramovat.</string>
+ <string name="faq">FAQ</string>
+ <string name="copying_log_entries">Kopírování záznamů z logu</string>
+ <string name="faq_copying">Pro zkopírování jednoho záznamu stačí dlouze zmáčknout požadovaný záznam. Pro zkopírování/odeslání celého logu použij možnost Odeslat soubor s logem. Pokud není tlačítko viditené v uživatelském rozhraní, zkus použít to hardwarové.</string>
+ <string name="faq_shortcut">Zkratka na spuštění</string>
+ <string name="faq_howto_shortcut">Můžeš umístit zástupce pro spuštění OpenVPN na plochu. V závislosti na úvodní obrazovce budeš muset přidat buď zástupce nebo widget.</string>
+ <string name="no_vpn_support_image">Tvůj obrázek není podporovaný rozhraním VPNService, je mi líto :-(</string>
+ <string name="encryption">Šifrování</string>
+ <string name="cipher_dialog_title">Zadej šifrovací metodu</string>
+ <string name="chipher_dialog_message">Zadej šifrovací algoritmus. Ponech prázdné pro výchozí šifru.</string>
+ <string name="auth_dialog_message">Zadej algoritmus pro autentizaci. Nech prázdné pro výchozí algoritmus.</string>
+ <string name="settings_auth">Autentizace/Šifrování</string>
+ <string name="file_explorer_tab">Prohlížeč souború</string>
+ <string name="inline_file_tab">Vložený soubor</string>
+ <string name="error_importing_file">Chyba při importu souboru</string>
+ <string name="import_error_message">Nemohu importovat soubor ze souborového systému</string>
+ <string name="inline_file_data">[[Vložená data]]</string>
+ <string name="opentun_no_ipaddr">Odmítám otevřít tun zařízení bez informace o IP</string>
+ <string name="menu_import">Importovat profil z ovpn souboru</string>
+ <string name="menu_import_short">Import</string>
+ <string name="import_content_resolve_error">Nemohu přečíst profil k importu</string>
+ <string name="error_reading_config_file">Chyba při čtení konfiguračního souboru</string>
+ <string name="add_profile">přidat profil</string>
+ <string name="import_could_not_open">Nemohu najít soubor %1$s zmiňovaný v importovaném profilu</string>
+ <string name="importing_config">Importuji nastavení z %1$s</string>
+ <string name="import_warning_custom_options">V konfiguraci bylo několik nastavení, která nejsou mapována na uživateské rozhraní. Toto nastavení bylo přidáno jako vlastní konfigurace. Vlastní konfigurace je zobrazena níže:</string>
+ <string name="import_done">Dočetl jsem konfigurační soubor.</string>
+ <string name="nobind_summary">Nevázat se k místní adrese a portu</string>
+ <string name="no_bind">Nesvazovat se</string>
+ <string name="import_configuration_file">Importovat nastavení ze souboru</string>
+ <string name="faq_security_title">Úvaha o bezpečnosti</string>
+ <string name="faq_security">\"Protože OpenVPN je citlivá na bezpečnost je na místě několik poznámek. Všechna data na SD kartě jsou už z principu nezabezpečená. Každá aplikace je může číst (například ani tento program nepotřebuje žádná speciǎlní práva pro SD kartu). Data této aplikace může přečist jen aplikace sama. Použitím importu pro certifikáty/klíče jsou data uložena do VPN profilu. VPN profily jsou přístupné pouze pro tuto aplikaci. (Nezapomeň ale potom smazat kopie z SD karty.) Ale i když jsou data čitelná jen touto aplikací, nejsou nijak šifrována. Je-li zařízení rootnuté nebo nějak jinak upravené, existuje možnost získat tyto data. Uložená hesla jsou také v čitelné podobě. Pro pkcs12 certifikáty je velmi doporučeno využít importu do androidího úložiště.</string>
+ <string name="import_vpn">Import</string>
+ <string name="broken_image_cert_title">Chyba při zobrazení výběru certifikátu</string>
+ <string name="broken_image_cert">Vyjímka při pokusu o zobrazení Android 4.0+ dialogu pro výběr certifikátu. Toto je standardní funkce Androidu 4.0+, takže k této chybě nemělo vůbec dojít, možná je chyba v podpoře certifikátů ve tvém systému</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Čekám na zprávu o stavu&#8230;</string>
+ <string name="converted_profile">importovaný profil</string>
+ <string name="converted_profile_i">importovaný profil %d</string>
+ <string name="broken_images">Rozbité systémy</string>
+ <string name="broken_images_faq">&lt;p&gt; Oficiální HTC obrazy jsou známy tím, že mají zvláštní problémy se směrováním síťového tok skrze tunel (viz také &lt; href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\" &gt; problém 18 &lt;/a&gt; v bug trackeru.)&lt;/p&gt; &lt;p&gt; Starší oficiální obrazy SONY Xperia Arc S a Xperia Ray zcela postrádaly VPNService. (Viz také &lt; href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\" &gt; problém 29 &lt;/a&gt; v bug trackeru.)&lt;/p&gt; &lt;p&gt; Na vlastních obrazech Tun modul může chybět nebo mít špatně nastavená práva. Některé obrazy CM9 potřebují povolené \"Opravit vlastnictví\" v nastavení.&lt;/p&gt; &lt;p&gt;Nejdůležitější: Pokud má zařízení poškozený Android obraz, oznam to výrobci. Čím více lidí oznámí problém výrobci, tím větší je pravděpodobnost, že to opraví.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">Šifrovací klíč PKCS12</string>
+ <string name="private_key_password">Heslo k soukromému klíči</string>
+ <string name="password">Heslo</string>
+ <string name="file_icon">ikona souboru</string>
+ <string name="tls_authentication">TLS autentizace/šifrování</string>
+ <string name="generated_config">Vygenerované nastavení</string>
+ <string name="generalsettings">Nastavení</string>
+ <string name="owner_fix_summary">Pokusit se nastavit vlastníka /dev/tun zařízení. Na některých systémech s CM9 je toto potřeba pro zprovoznění VPNService API. Vyžaduje root zařízení.</string>
+ <string name="owner_fix">Opravit vlastnictví /dev/tun</string>
+ <string name="generated_config_summary">Zobrazí vygenerované nastavení OpenVPN</string>
+ <string name="edit_profile_title">Úprava \"%s\"</string>
+ <string name="building_configration">Vytvářím konfiguraci&#8230;</string>
+ <string name="netchange_summary">Zapnutím této volby bude vynuceno opětovné připojení, pokud se změní stav sítě (např. z WiFi na mobilní síť a zpět)</string>
+ <string name="netchange">Opětovně připojit při změně sítě</string>
+ <string name="netstatus">Stav sítě: %s</string>
+ <string name="extracahint">CA certifikát je obvykle získán z Androidího úložiště. Zadej samostatný certifikát, pokud dostáváš chybu při verifikaci.</string>
+ <string name="select_file">Vyber</string>
+ <string name="keychain_nocacert">Žádný CA certifikát nebyl získán z úložiště, autentikace pravděpodobně selže.</string>
+ <string name="show_log_summary">Zobrazit okno s logem při připojování. okno lze vždy otevřít z notifikace.</string>
+ <string name="show_log_window">Zobrazit okno s logem</string>
+ <string name="mobile_info">%10$s %9$s spuštěno na %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Chyba při podepisování klíčem %1$s: %2$s</string>
+ <string name="error_extapp_sign">Chyba ve vláknu s externí autentičnosti aplikace</string>
+ <string name="faq_system_dialogs">VPN varování při připojování oznamující o možnosti přesměrování veškerého provozu je vynuceno systémem, aby se zabránilo zneužití VPNService API.\nNotifikace (symbol s klíčem) je také vynucena systémem, aby signalizovala odchozí VPN spojení. Na některých systémech přehrává notifikace i zvuk.\nAndroid zavedl tyto dialogy pro tvoji osobní bezpečnost a ujistil se, že nejdou obejít. (Někdu to bohužel zahrnuje i zvuk notifikace.)</string>
+ <string name="faq_system_dialogs_title">Varování při připojení a zvuková notifikace</string>
+ <string name="translationby">Českou lokalizaci zpracoval Jan Baier &lt;baier.jan@gmail.com&gt;</string>
+ <string name="ipdns">IP a DNS</string>
+ <string name="basic">Základní nastavení</string>
+ <string name="routing">Směrování</string>
+ <string name="obscure">Skryté OpenVPN volby. Normálně nejsou nutné.</string>
+ <string name="advanced">Pokročilé</string>
+ <string name="export_config_title">ICS OpenVPN nastavení</string>
+ <string name="warn_no_dns">Žádné DNS servery nejsou použity. Překlad jmen nemusí fungovat. Zvaž nastavení vlastních DNS serverů. Též dbej na to, že Android bude nadále používat nastavení proxy určené pro mobilní/Wi-Fi připojení, pokud nejsou nastaveny žádné servery DNS.</string>
+ <string name="dns_add_error">Nemohu přidat DNS server \"%1$s\", odmítnuto systémem: %2$s</string>
+ <string name="ip_add_error">Nelze nastavit IP adresu \"%1$s\", odmítnuto systémem: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Získej fungující nastavení (otestované na tvém počítači nebo stažené od poskytovatele/zaměstnavatele).&lt;/p&gt;&lt;p&gt;Pokud je to jeden soubor bez extra pem/pks12 souborů, můžeš ho poslat emailem jako přílohu. Pokud je souborů více, ulož je na SD kartu.&lt;/p&gt;&lt;p&gt;Klepni na přilohu mailu/Použij ikonu adresáře v seznamu VPN pro import nastavení.&lt;/p&gt;&lt;p&gt;Pokud se zobrazí chyby o chybějících souborech, ulož je na SD kartu.&lt;/p&gt;&lt;p&gt;Pro přidání importované VPN do seznamu, klepni na symbol pro uložení.&lt;/p&gt;&lt;p&gt;Pro připojení k VPN klepni na její jméno.&lt;/p&gt;&lt;p&gt;Pokud se v logu objeví varování nebo chyby, pokus se jim porozumět a opravit nastavení.&lt;/p&gt; </string>
+ <string name="faq_howto_title">Rychlý start</string>
+ <string name="setting_loadtun_summary">pokus se nahrát jaderný modul tun.ko před pokusem o připojení. Vyžaduje rootnuté zařízení.</string>
+ <string name="setting_loadtun">Nahrát tun modul</string>
+ <string name="importpkcs12fromconfig">Importovat PKCS12 z konfigurace do Andoidího úložiště</string>
+ <string name="getproxy_error">Chyba při zjišťování nastavení proxy: %s</string>
+ <string name="use_system_proxy">Použít systémovou proxy</string>
+ <string name="use_system_proxy_summary">K připojení použít systémové nastavení pro HTTP/HTTPS.</string>
+ <string name="onbootrestartsummary">OpenVPN se automaticky připojí k vybrané VPN po startu systému. Prosím věnujte pozornost upozornění ve FAQ pro verzi Android &lt; 5.0.</string>
+ <string name="onbootrestart">Připojit po spuštění systému</string>
+ <string name="ignore">Ignorovat</string>
+ <string name="restart">Restartovat</string>
+ <string name="restart_vpn_after_change">Změna nastavení začne platit až po restartu VPN. Restartovat teď?</string>
+ <string name="configuration_changed">Nastavení změněno</string>
+ <string name="log_no_last_vpn">Nemohu zjistit naposledy připojený profil k úpravě</string>
+ <string name="faq_duplicate_notification_title">Zdvojená notifikace</string>
+ <string name="faq_duplicate_notification">Pokud je Android pod velkým tlakem (na RAM paměť), aplikace a služby, které nejsou zrovna potřeba, jsou odstraněny z aktivní paměti. To ukončí odchozí VPN spojení. K zajištění, že OpenVPN spojení přežije, služba běží s vysokou prioritou. Aby mohla služba běžet s vysokou prioritou, musí zobrazit notifikaci. Notifikace s klíčem je vynucena systémem (jak je popsáno v jiném oddílu) a nepočítá se jako aplikační notifikace pro účely běhu s vysokou prioritou.</string>
+ <string name="no_vpn_profiles_defined">není definován VPN profil.</string>
+ <string name="add_new_vpn_hint">Použij ikonu &lt;img src=\"ic_menu_add\"/&gt; k přidání nové VPN</string>
+ <string name="vpn_import_hint">Použij ikonu &lt;img src=\"ic_menu_archive\"/&gt; k imporu existujícího (.ovpn nebo .conf) profilu z SD karty.</string>
+ <string name="faq_hint">Ujisti se, že jsi si pročetl FAQ. Je zde nápověda pro rychlý start.</string>
+ <string name="faq_routing_title">Nastavení směrování/rozhraní</string>
+ <string name="faq_routing">Směrování a konfigurace rozhraní není provedena pomocí tradičních příkazů ifconfig/route, ale pomocí VPNService API. To má za následek odlišnou konfiguraci směrování, než na jiných operačních systémech. Konfigurace VPN tunelu se skládá z IP adresy a sítě, která má být směrována skrze toto rozhraní. Zejména není potřeba adresa protistrany nebo brány. Speciální směrování pro dosažení VPN serveru (například v případě použití redirect-gataway direktivy) také není potřeba. Aplikace bude toto nastavení při importu konfigurace ignorovat. Aplikace pomocí VPNService API zajišťuje, že spojení k VPN serveru není směrováno skrze tunel. Povoleno je pouze specifikování sítí, které se mají směrovat skrze tunel. Aplikace se snaží detekovat sítě, které by neměli procházet tunelem (např. route x.x.x.x y.y.y.y net_gateway) a vypočítává nastavení směrování tak, aby emulovalo správné chováni jako na ostatních platformách. Logovací okno ukazuje konfiguraci VPNService při navázání spojení.</string>
+ <string name="persisttun_summary">Nevracej se ke spojení mimo VPN, zatímco se OpenVPN připojuje.</string>
+ <string name="persistent_tun_title">Trvalý tun</string>
+ <string name="openvpn_log">OpenVPN Log</string>
+ <string name="import_config">Importovat OpenVPN nastavení</string>
+ <string name="battery_consumption_title">Spotřeba baterie</string>
+ <string name="baterry_consumption">V testech se jako hlavní důvod vysoké spotřeby baterie ukázaly keepalive pakety. Většina OpenVPN serverů má v konfiguraci něco jako \'keepalive 10 60\', což znamená posílání paketů každých deset vteřin. &lt;p&gt; Tyto pakety jsou malé a neznamenají velký provoz, ale udržují mobilní síť aktivní a zvyšují spotřebu energie. (Viz také &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;)&lt;p&gt; Toto nastavení nelze změnit na klientské straně. Jen administrátor OpenVPN může toto nastavení změnit. &lt;p&gt; Bohužel používání keepalive hodnot větších než 60 vteřin spolu s UDP může způsobovat problémy s některými NATy, které ukončují po krátkém čase spojení. Použití TCP s dlouhým keepalive funguje, ale má problém \"TCP přes TCP\" (Viz &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Proč je TCP přes TCP špatný nápad&lt;/a&gt;)</string>
+ <string name="faq_tethering">Androidí funkce tetheringu (přes WiFi, USB, nebo Bluetooth) a VPService API (používané tímto programem) spolu nepracují. Více detailů viz &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;problém #34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN a tethering</string>
+ <string name="connection_retries">Opakování připojení</string>
+ <string name="reconnection_settings">Nastavení obnovení</string>
+ <string name="connectretrymessage">Počet vteřin mezi pokusy o připojení.</string>
+ <string name="connectretrywait">Vteřin mezi připojeními</string>
+ <string name="minidump_generated">OpenVPN neočekávaně havarovalo. Zvaž možnost použití volby poslat Minidump z hlavního menu</string>
+ <string name="send_minidump">Poslat Minidump vývojáři</string>
+ <string name="send_minidump_summary">Poslat ladící informace o poslední havárii vývojáři</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Připojuji se</string>
+ <string name="state_wait">Čekání na odpověď serveru</string>
+ <string name="state_auth">Ověřuji autorizaci</string>
+ <string name="state_get_config">Stahuji konfiguraci klienta</string>
+ <string name="state_assign_ip">Nastavuji IP adresu</string>
+ <string name="state_add_routes">Přidávám trasy</string>
+ <string name="state_connected">Připojeno</string>
+ <string name="state_disconnected">Odpojit</string>
+ <string name="state_reconnecting">Obnovuji připojení</string>
+ <string name="state_exiting">Ukončuji</string>
+ <string name="state_noprocess">Neběží</string>
+ <string name="state_resolve">Překlad názvů</string>
+ <string name="state_tcp_connect">Připojuji (TCP)</string>
+ <string name="state_auth_failed">Přihlášení nebylo úspěšné</string>
+ <string name="state_nonetwork">Čekání na použitelnou síť</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Nepřipojeno</string>
+ <string name="start_vpn_title">Připojování k VPN %s</string>
+ <string name="start_vpn_ticker">Připojování k VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">Některé verze Androidu 4.1 mají problém, pokud je ve jméně certifikátu obsažen jiný než alfanumerický znak (mezera, podtržítko, mínus). Zkus reimportovat certifikát bez speciálních znaků</string>
+ <string name="encryption_cipher">Šifrovací algoritmus</string>
+ <string name="packet_auth">Ověřování paketů</string>
+ <string name="auth_dialog_title">Zadej způsob ověřování paketů</string>
+ <string name="built_by">sestaveno od %s</string>
+ <string name="debug_build">ladící verze</string>
+ <string name="official_build">oficiální verze</string>
+ <string name="make_selection_inline">Zkopírovat do profilu</string>
+ <string name="crashdump">Havarijní výpis</string>
+ <string name="add">Přidat</string>
+ <string name="send_config">Odeslat konfigurační soubor</string>
+ <string name="complete_dn">Kompletní DN</string>
+ <string name="remotetlsnote">Tvá importovaná konfigurace používá ZASTARALÉ nastavení tls-remote, které používá jiný formát DN.</string>
+ <string name="rdn">RDN (běžné jméno)</string>
+ <string name="rdn_prefix">RDN prefix</string>
+ <string name="tls_remote_deprecated">tls-remote (ZASTARALÉ)</string>
+ <string name="help_translate">Můžeš pomoci s překladem, navštiv http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s se pokouší o kontrolu %2$s</string>
+ <string name="remote_warning">Pokračováním dáváš aplikaci oprávnění pro kompletní kontrolu OpenVPN a k zachytávání veškerého síťového provozu. <b>Nepotvrzuj, pokud nevěříš aplikaci.</b> V opačném případě riskuješ napadení nebezpečným softwarem</string>
+ <string name="remote_trust">Věřím této aplikaci.</string>
+ <string name="no_external_app_allowed">Žádné aplikaci není povoleno použít externí API</string>
+ <string name="allowed_apps">Povolené aplikace: %s</string>
+ <string name="clearappsdialog">Vyčistit seznam povolených aplikací?\nSoučasný seznam povolených aplikací:\n\n%s</string>
+ <string name="screenoff_summary">\"Pozastavit VPN, pokud je obrazovka vypnutá a za posledních 60 vteřin se přeneslo méně než 64 kB. Pokud je volba \"Trvalé TUN\" povolena, pozastavení VPN dostane zařízení do stavu BEZ konektivity. Bez \"Trvalé TUN\" možnosti nebude mít zařízení VPN připojení (ochranu).</string>
+ <string name="screenoff_title">Pozastavit VPN připojení při vypnutí obrazovky</string>
+ <string name="screenoff_pause">Pozastavit připojení při vypnuté obrazovce: méně než %1$s za %2$s vteřin</string>
+ <string name="screen_nopersistenttun">Varování: \"Trvalý TUN\" není pro tuto VPN povolen. Provoz použije při vypnuté obrazovce normální internetové připojení.</string>
+ <string name="save_password">Uložit heslo</string>
+ <string name="pauseVPN">Pozastavit VPN</string>
+ <string name="resumevpn">Obnovit VPN</string>
+ <string name="state_userpause">Pozastavení VPN vyžádáno uživatelem</string>
+ <string name="state_screenoff">VPN pozastaveno - vypnutá obrazovka</string>
+ <string name="device_specific">Hacky specifické pro zařízení</string>
+ <string name="cannotparsecert">Nelze zobrazit informace o certifikátu</string>
+ <string name="appbehaviour">Chování aplikace</string>
+ <string name="vpnbehaviour">Chování VPN</string>
+ <string name="allow_vpn_changes">Povolit změny VPN profilů</string>
+ <string name="hwkeychain">Hardwarové úložiště:</string>
+ <string name="permission_icon_app">Ikona aplikace snažící se použít OpenVPN pro Android</string>
+ <string name="faq_vpndialog43">"Počínaje Androidem 4.3, VPN konfirmace je chráněná proti \"překryvným aplikacím\". Výsledkem je dialog nereagující na dotyk. Pokud máš aplikaci používající překryv, může to způsobit toto chování. Pokud nalezneš škodlivou aplikaci, kontaktuj jejího autora. Tento problém ovlivňuje všechny VPN aplikace na Androidu 4.3 a vyšší. Viz také &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt;Problém 185&lt;a&gt; pro další detaily."</string>
+ <string name="faq_vpndialog43_title">VPN potvrzovací dialog na Androidu 4.3 a vyšší</string>
+ <string name="donatePlayStore">Případně mě můžete sponzorovat přes Play Store:</string>
+ <string name="thanks_for_donation">Díky za sponzorováni %s!</string>
+ <string name="logCleared">Log vyčištěn.</string>
+ <string name="show_password">Ukázat heslo</string>
+ <string name="keyChainAccessError">Chyba přístupu ke KeyChain: %s</string>
+ <string name="timestamp_short">Krátký</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Časové značky</string>
+ <string name="timestamps_none">Žádný</string>
+ <string name="uploaded_data">Nahrávání</string>
+ <string name="downloaded_data">Stahování</string>
+ <string name="vpn_status">VPN stav</string>
+ <string name="logview_options">Zobrazit možnosti</string>
+ <string name="unhandled_exception">Neošetřená výjimka: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Pokud máš rootnuté zařízení, můžeš nainstalovat &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt; a &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN potvrzovací modul&lt;/a&gt; na vlastní nebezpečí\"</string>
+ <string name="full_licenses">Plné licence</string>
+ <string name="blocklocal_summary">Sítě přímo připojené na lokální rozhraní nebudou směrovány skrze VPN. Odškrtnutím této volby bude přesměrován všechen lokální provoz do VPN.</string>
+ <string name="blocklocal_title">Nepoužívat VPN pro lokální sítě</string>
+ <string name="userpw_file">Soubor pro Jméno/Heslo</string>
+ <string name="imported_from_file">[Importováno z: %s]</string>
+ <string name="files_missing_hint">Některé soubory nemohly být nalezeny. Prosím vyber profil, který chceš importovat:</string>
+ <string name="openvpn_is_no_free_vpn">Pro používání této aplikace je potřeba VPN poskytovatel/brána, která podporuje OpenVPN (často je to zaměstnavatel). Pro více informací a návod na nastavení OpenVPN serveru navštiv http://community.openvpn.net/</string>
+ <string name="import_log">Import logu:</string>
+ <string name="ip_looks_like_subnet">Vpn topologie \"%3$s\" soecifikována, ale ifconfig %1$s %2$s vypadá spíše jako IP adresa se síťovou maskou. Předpokládám \"podsíťovou\" topologii.</string>
+ <string name="mssfix_invalid_value">mssfix hodnota musí být celé číslo mezi 0 a 9000</string>
+ <string name="mtu_invalid_value">MTU hodnota musí být celé číslo mezi 64 a 9000</string>
+ <string name="mssfix_value_dialog">Oznámit TCP sezením běžícím skrze tunel, že mají limitovat velikost odesílaných paketů tak, aby poté, co je OpenVPN zabalí, byla výsledná velikost UDP paketu, které OpenVPN posílá menší než tento počet bytů. (výchozí je 1450)</string>
+ <string name="mssfix_checkbox">Přepsat hodnotu MSS pro TCP obsah</string>
+ <string name="mssfix_dialogtitle">Nastavit MSS pro TCP obsah</string>
+ <string name="client_behaviour">Chování klienta</string>
+ <string name="clear_external_apps">Zrušit povolené externí aplikace</string>
+ <string name="loading">Načítání&#8230;</string>
+ <string name="allowed_vpn_apps_info">Povolené VPN aplikace: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Zakázané VPN aplikace: %1$s</string>
+ <string name="app_no_longer_exists">Balíček %s již není nainstalován, odstraňuji ho ze seznamu povolených/zakázaných aplikací</string>
+ <string name="vpn_disallow_radio">VPN je používaná pro všechny aplikace, kromě</string>
+ <string name="vpn_allow_radio">VPN je používaná je pro vybrané aplikace</string>
+ <string name="query_delete_remote">Odstranit položku vzdáleného serveru?</string>
+ <string name="keep">Zachovat</string>
+ <string name="delete">Smazat</string>
+ <string name="add_remote">Přidat nové vzdálené místo</string>
+ <string name="remote_random">Použít položky k připojení v náhodném pořadí</string>
+ <string name="remote_no_server_selected">Je potřeba definovat a povolit alespoň jeden vzdálený server.</string>
+ <string name="server_list">Seznam serverů</string>
+ <string name="vpn_allowed_apps">Povolené aplikace</string>
+ <string name="advanced_settings">Pokročilé nastavení</string>
+ <string name="payload_options">Možnosti dat</string>
+ <string name="tls_settings">Nastevení TLS</string>
+ <string name="no_remote_defined">Nedefinovaná protistrana</string>
+ <string name="duplicate_vpn">Duplicitní VPN profil</string>
+ <string name="duplicate_profile_title">Duplicitní profil: %s</string>
+ <string name="show_log">Zobrazit log</string>
+ <string name="faq_androids_clients_title">Rozdíly mezi OpenVPN klienty pro Android</string>
+ <string name="ignore_multicast_route">Ignorovat vícesměrovou trasu: %s</string>
+ <string name="ab_only_cidr">Android podporuje ve VPN síti podporuje pouze CIDR trasy. Protože ne-CIDR trasy nejsou téměř nikdy používány, OpenVPN pro Android použije /32 pro trasy, které nejsou CIDR a zobrazí varování.</string>
+ <string name="ab_tethering_44">Sdílení připojení funguje během aktivního VPN spojení. Sdílené připojení NEpoužije VPN.</string>
+ <string name="ab_kitkat_mss">Dřívější KitKat verze nastavovaly špatnou hodnotu MSS na TCP spojení (#61948). OpenVPN automaticky zapne mssfix možnost pro obejití chyby.</string>
+ <string name="ab_lollipop_reinstall">Aplikace VPN mohou přestat fungovat po odinstalování a reinstalaci. Podrobnosti najdete v #80074</string>
+ <string name="ab_secondary_users">VPN vůbec nefunguje pro vedlejší uživatele.</string>
+ <string name="ab_kitkat_reconnect">"Více uživatelů hlasí, že mobilní připojení / mobilní datové připojení má časté výpadky během používání této VPN aplikace, Vypadá, že chování ovlivňuje jen nějaké kombinace mobilních dodavatelů / zařizení a zatím jsme přes žádnou přičinu nemohli identifikovat chybu."</string>
+ <string name="ab_vpn_reachability_44">Jediná destinace může být dosažena přes VPN které nejsou dosažitelné bez VPN. Sítě IPv6 nefungují vůbec.</string>
+ <string name="ab_only_cidr_title">Ne-CIDR trasy</string>
+ <string name="ab_proxy_title">Proxy chování pro VPN</string>
+ <string name="ab_lollipop_reinstall_title">Přeinstalování VPN aplikací</string>
+ <string name="version_upto">%s a starší</string>
+ <string name="copy_of_profile">Kopie %s</string>
+ <string name="ab_not_route_to_vpn_title">Trasa k nastavené IP adrese</string>
+ <string name="ab_kitkat_mss_title">Špatná hodnota MSS pro VPN spojení</string>
+ <string name="ab_secondary_users_title">Vedlejší uživaté tabletu</string>
+ <string name="custom_connection_options_warng">Zadejte vlastní specifické možnosti k připojení. Používejte opatrně</string>
+ <string name="custom_connection_options">Vlastní možnosti</string>
+ <string name="remove_connection_entry">Odstranit položku připojení</string>
+ <string name="ab_kitkat_reconnect_title">Náhodné odpojování od mobilní sítě</string>
+ <string name="ab_vpn_reachability_44_title">Vzdálená síť není dostupná</string>
+ <string name="ab_persist_tun_title">Setrvat v režimu tun</string>
+ <string name="version_and_later">%s a později</string>
+ <string name="tls_cipher_alert_title">Připojení selhalo SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure</string>
+ <string name="message_no_user_edit">Tento profil byl přidán z externí aplikace (%s) a byl označen jako uživatelsky nezměnitelný.</string>
+ <string name="crl_file">Seznam odvolaných certifikátů</string>
+ <string name="service_restarted">Restartování služby OpenVPN (aplikace pravděpodobně havarovala, nebo byla ukončena kvůli nedostatku paměti)</string>
+ <string name="import_config_error">Importování konfigurace způsobilo chybu, nelze jej uložit</string>
+ <string name="Search">Hledat</string>
+ <string name="lastdumpdate">(Poslední výpis je %1$d: %2$dh starý (%3$s))</string>
+ <string name="clear_log_on_connect">Vymazat log při novém připojení</string>
+ <string name="connect_timeout">Časový limit připojení</string>
+ <string name="query_permissions_sdcard">Aplikace OpenVPN pro systém Android se může pokusit automaticky zjistit chybějící soubor(y) na sdcard. Klepnutím na tuto zprávu spusťte žádost o povolení.</string>
+ <string name="protocol">Protokol</string>
+ <string name="enabled_connection_entry">Povoleno</string>
+ <string name="pushpeerinfo">Push Peer info</string>
+ <string name="pushpeerinfosummary">Odeslat na server další informace, např. verzi SSL a verzi systému Android</string>
+ <string name="pw_request_dialog_title">Potřebujete %1$s</string>
+ <string name="pw_request_dialog_prompt">Prosím zadejte heslo pro profil %1$s</string>
+ <string name="menu_use_inline_data">Použít vložené údaje</string>
+ <string name="export_config_chooser_title">Exportovat konfigurační soubor</string>
+ <string name="missing_tlsauth">soubor tls-auth chybí</string>
+ <string name="missing_certificates">Chybí uživatelský certifikát nebo soubor uživatelského klíče certifikátu</string>
+ <string name="missing_ca_certificate">Chybí certifikát CA</string>
+ <string name="crl_title">Seznam revokovaných certifikátů (volitelné)</string>
+ <string name="reread_log">Znovu načíst (%d) logy z mezipaměti</string>
+ <string name="samsung_broken_title">Samsung telefony</string>
+ <string name="novpn_selected">Nebyla vybrána žádná VPN.</string>
+ <string name="defaultvpn">Výchozí VPN</string>
+ <string name="vpnselected">Aktuálně vybraná VPN: „%s“</string>
+ <string name="reconnect">Znovu připojit</string>
+ <string name="qs_title">Přepnout VPN</string>
+ <string name="qs_connect">Připojit k %s</string>
+ <string name="qs_disconnect">Odpojit od %s</string>
+ <string name="connectretrymaxtitle">Maximální doba mezi pokusy o připojení</string>
+ <string name="state_waitconnectretry">Čekat %ss sekund mezi pokusem o připojení</string>
+ <string name="management_socket_closed">Připojení k OpenVPN zavřeno (%s)</string>
+ <string name="change_sorting">Změnit řazení</string>
+ <string name="sort">Třídit</string>
+ <string name="sorted_lru">Profily seřazené podle naposledy použitých</string>
+ <string name="sorted_az">Profily řazené podle názvu</string>
+ <string name="deprecated_tls_remote">Konfigurace využívá možnost tls-remote, která je nyní ve 2.3 zastaralá a ve 2.4 bude odstraněna</string>
+ <string name="auth_failed_behaviour">Chování při AUTH_FAILED</string>
+ <string name="graph">Graf</string>
+ <string name="use_logarithmic_scale">Použít logaritmickou stupnici</string>
+ <string name="notenoughdata">Nedostatek dat</string>
+ <string name="avghour">Průměr za hodinu</string>
+ <string name="avgmin">Průměr za minutu</string>
+ <string name="last5minutes">Posledních 5 minut</string>
+ <string name="data_in">Vstup</string>
+ <string name="data_out">Výstup</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+</resources>
diff --git a/main/src/ui/res/values-da/arrays.xml b/main/src/ui/res/values-da/arrays.xml
new file mode 100755
index 00000000..b9d9319f
--- /dev/null
+++ b/main/src/ui/res/values-da/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Certifikater</item>
+ <item>PKCS12-fil</item>
+ <item>Android-certifikat</item>
+ <item>Brugernavn/adgangskode</item>
+ <item>Faste nøgler</item>
+ <item>Bruger/adgangskode + certifikater</item>
+ <item>Bruger/adgangskode + PKCS12 </item>
+ <item>Bruger/adgangskode + Android</item>
+ <item>Ekstern autorisationsudbyder</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Uspecificeret</item>
+ <item>Kryptering (TLS-krypt.)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Afbryd, glem adgangskoden</item>
+ <item>Afbryd, behold adgangskoden</item>
+ <item>Ignorér, forsøg igen</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-da/plurals.xml b/main/src/ui/res/values-da/plurals.xml
new file mode 100755
index 00000000..65c63167
--- /dev/null
+++ b/main/src/ui/res/values-da/plurals.xml
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">En måned tilbage</item>
+ <item quantity="other">%d måneder tilbage</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">En dag tilbage</item>
+ <item quantity="other">%d dage tilbage</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">En time tilbage</item>
+ <item quantity="other">%d timer tilbage</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Et minut tilbage</item>
+ <item quantity="other">%d minutter tilbage</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-da/strings.xml b/main/src/ui/res/values-da/strings.xml
new file mode 100755
index 00000000..0f50ffc1
--- /dev/null
+++ b/main/src/ui/res/values-da/strings.xml
@@ -0,0 +1,484 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN til Android</string>
+ <string name="address">Server Adresse:</string>
+ <string name="port">Server Port:</string>
+ <string name="location">Placering</string>
+ <string name="cant_read_folder">Kan ikke læse mappen</string>
+ <string name="select">Vælg</string>
+ <string name="cancel">Annuller</string>
+ <string name="no_data">Ingen data</string>
+ <string name="useLZO">LZO komprimering</string>
+ <string name="client_no_certificate">Intet certifikat</string>
+ <string name="client_certificate_title">Klientcertifikat</string>
+ <string name="client_key_title">Klientcertifikat nøgle</string>
+ <string name="client_pkcs12_title">PKCS12 fil</string>
+ <string name="ca_title">CA Certifikat</string>
+ <string name="no_certificate">Du skal vælge et certifikat</string>
+ <string name="copyright_guicode">Kildekode og fejl tracker findes på http://code.google.com/p/ics-openvpn/</string>
+ <string name="copyright_others">Dette program bruger følgende komponenter (se kildekoden for detaljer om licenserne)</string>
+ <string name="about">Om</string>
+ <string name="vpn_list_title">Profiler</string>
+ <string name="vpn_type">Type</string>
+ <string name="pkcs12pwquery">PKCS12 kodeord</string>
+ <string name="file_select">Vælg&#8230;</string>
+ <string name="file_nothing_selected">Du skal vælge en fil</string>
+ <string name="useTLSAuth">Brug TLS-godkendelse</string>
+ <string name="tls_direction">TLS retning</string>
+ <string name="ipv6_dialog_tile">Indtast IPv6-adresse /netmaske i CIDR format (fx 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Indtast IPv4-adresse/netmaske i CIDR format (f.eks 1.2.3.4/24)</string>
+ <string name="ipv4_address">IPv4-adresse</string>
+ <string name="ipv6_address">IPv6 adresse</string>
+ <string name="custom_option_warning">Angiv brugerdefinerede OpenVPN indstillinger. Benyt med forsigtighed. Bemærk også, at mange af tun relateret OpenVPN indstillinger ikke kan understøttes af VPNSettings. Hvis du syntes en vigtig indstilling mangler, så kontakt os</string>
+ <string name="auth_username">Brugernavn</string>
+ <string name="auth_pwquery">Kodeord</string>
+ <string name="static_keys_info">For statisk konfiguration vil TLS autentifikations nøglerne blive brugt som statiske nøgler</string>
+ <string name="configure_the_vpn">Konfigurer VPN</string>
+ <string name="menu_add_profile">Tilføj profil</string>
+ <string name="add_profile_name_prompt">Indtast et navn, der identificerer den nye profil</string>
+ <string name="duplicate_profile_name">Indtast venligst et unikt profilnavn</string>
+ <string name="profilename">Profilnavn</string>
+ <string name="no_keystore_cert_selected">Du skal vælge et bruger certifikat</string>
+ <string name="no_ca_cert_selected">Du skal vælge et CA-certifikat</string>
+ <string name="no_error_found">Ingen fejl fundet</string>
+ <string name="config_error_found">Fejl ved konfiguration</string>
+ <string name="ipv4_format_error">Fejl ved tolkning af IPv4-adresse</string>
+ <string name="custom_route_format_error">Fejl med den brugerdefinerede rute</string>
+ <string name="pw_query_hint">(efterlad tomt for forespørgsel efter efterspørgsel)</string>
+ <string name="vpn_shortcut">OpenVPN genvej</string>
+ <string name="vpn_launch_title">Opretter forbindelse til VPN&#8230;</string>
+ <string name="shortcut_profile_notfound">Profil angivet i genvejen ikke fundet</string>
+ <string name="random_host_prefix">Tilfældig værts præfiks</string>
+ <string name="random_host_summary">Tilføjer 6 tilfældige tegn foran værtsnavn</string>
+ <string name="custom_config_title">Aktiver brugerdefinerede indstillinger</string>
+ <string name="custom_config_summary">Angiv brugerdefinerede indstillinger. Brug med omtanke!</string>
+ <string name="route_rejected">Rute afvist af Android</string>
+ <string name="cancel_connection">Afbryd</string>
+ <string name="cancel_connection_long">Afbryd VPN</string>
+ <string name="clear_log">ryd log</string>
+ <string name="title_cancel">Annuller bekræftelse</string>
+ <string name="cancel_connection_query">Afbryd den tilsluttede VPN/annuller forbindelses forsøg?</string>
+ <string name="remove_vpn">Fjern VPN</string>
+ <string name="check_remote_tlscert">Kontrollerer om serveren bruger et certifikat med TLS Server udvidelser (--remote-CERT-tls server)</string>
+ <string name="check_remote_tlscert_title">Forvent TLS servercertifikat</string>
+ <string name="remote_tlscn_check_summary">Kontrollerer Remote Server Certificate Subject DN</string>
+ <string name="remote_tlscn_check_title">Kontrol af Certifikat Værtsnavn</string>
+ <string name="enter_tlscn_dialog">Angiv hvilket check der anvendes til at verificere det eksterne certifikat DN (e.g. C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nAngiv den komplette DN eller RDN (f.eks. openvpn.blinkt.de) eller et RDN-præfiks til verificering.\n\nNår der anvendes RDN-præfiks vil \"Server\" matche \"Server-1\" og \"Server-2\"\n\nEfterlades feltet tomt vil RDN tjekkes mod serverens værtsnavn.\n\nFor flere detaljer, se OpenVPN 2.3.1+ manpage\'en under —verify-x509-name</string>
+ <string name="enter_tlscn_title">Fjerncertifikat emne</string>
+ <string name="tls_key_auth">Aktiverer TLS Key-godkendelse</string>
+ <string name="tls_auth_file">TLS godkendelses fil</string>
+ <string name="pull_on_summary">Anmoder IP-adresser, ruter og tidsindstillingerne fra serveren.</string>
+ <string name="pull_off_summary">Ingen oplysninger anmodes fra serveren. Indstillinger skal angives nedenfor.</string>
+ <string name="use_pull">Pull-indstillinger</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Tilsidesæt DNS-indstillinger fra Server</string>
+ <string name="dns_override_summary">Brug dine egne DNS-servere</string>
+ <string name="searchdomain">søgeDomæne</string>
+ <string name="dns1_summary">DNS-server, som skal anvendes.</string>
+ <string name="dns_server">DNS-server</string>
+ <string name="secondary_dns_message">Sekundær DNS-Server som bruges, hvis den normale DNS-serveren ikke kan nås.</string>
+ <string name="backup_dns">Backup DNS-server</string>
+ <string name="ignored_pushed_routes">Ignorer modtagne routes</string>
+ <string name="ignore_routes_summary">Ignorer ruter modtaget fra serveren.</string>
+ <string name="default_route_summary">Omdiriger al trafik over VPN\'en</string>
+ <string name="use_default_title">Brug standard Rute</string>
+ <string name="custom_route_message">Indtast brugerdefinerede ruter. Skriv kun destinationen i CIDR format. \"10.0.0.0/8 2002::/16\" vil dirigere netværkene 10.0.0.0/8 og 2002::/16 gennem VPN\'en.</string>
+ <string name="custom_route_message_excluded">Ruter der IKKE skal dirigeres gennem VPN\'en. Brug samme syntax som til de inkluderede ruter.</string>
+ <string name="custom_routes_title">Brugerdefinerede ruter</string>
+ <string name="custom_routes_title_excluded">Ekskluderede netværk</string>
+ <string name="log_verbosity_level">Log informationsniveau</string>
+ <string name="float_summary">Tillad bekræftede pakker fra alle IP\'er</string>
+ <string name="float_title">Tillad flydende server</string>
+ <string name="custom_options_title">Brugerdefinerede indstillinger</string>
+ <string name="edit_vpn">Rediger VPN-indstillinger</string>
+ <string name="remove_vpn_query">Fjern VPN-profilen \'%s\'?</string>
+ <string name="tun_error_helpful">På nogle brugerdefinerede ICS images kan rettighederne til /dev/tun være forkerte, eller tun modulet kan mangle fuldstændigt. Til CM9 images kan du prøve \"fix ejerskab\" valgmuligheden under generelle indstillinger</string>
+ <string name="tun_open_error">Kunne ikke åbne tun grænsefladen</string>
+ <string name="error">"Fejl: "</string>
+ <string name="clear">Tøm</string>
+ <string name="last_openvpn_tun_config">Åbner tun grænseflade:</string>
+ <string name="local_ip_info">Lokal IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS-Server: %1$s, Domæne: %2$s</string>
+ <string name="routes_info_incl">Ruter: %1$s %2$s</string>
+ <string name="routes_info_excl">Ekskluderede ruter: %1$s %2$s</string>
+ <string name="routes_debug">VpnService rute installeret: %1$s %2$s</string>
+ <string name="ip_not_cidr">Fik grænsfladeoplysninger %1$s og %2$s, antager at anden adresse er peer-adressen på fjernserveren. Bruger /32 netmask til lokal IP. Tilstanden givet af OpenVPN er \"%3$s\".</string>
+ <string name="route_not_cidr">Kan ikke forstå %1$s og %2$s som IP rute med CIDR netmask, bruger /32 som netmask.</string>
+ <string name="route_not_netip">Rettede rute %1$s/%2$s til %3$s/%2$s</string>
+ <string name="keychain_access">Kan ikke få adgang til Android Keychain Certifikater. Dette kan skyldes en firmware opdatering eller ved at gendanne en backup af app\'en/app indstillingerne. Rediger venligst VPN\'en og genvælg certifikatet under grund indstillinger for at gendanne rettighederne til at tilgå certifikatet.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Send log fil</string>
+ <string name="send">Send</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN log fil</string>
+ <string name="copied_entry">Kopierede logpost til udklipsholder</string>
+ <string name="tap_mode">Tap-tilstand</string>
+ <string name="faq_tap_mode">Tap-tilstand er ikke muligt med ikke-root VPN API. Programmet kan derfor ikke tilbyde tap-understøttelse</string>
+ <string name="tap_faq2">Igen? Laver du sjov? Nej, tap-tilstand er virkelig ikke understøttet og det hjælper ikke at sende mig mails og spørge om det bliver understøttet.</string>
+ <string name="tap_faq3">En tredje gang? Man kunne faktisk skrive en tap-emulator baseret på tun der kunne tilføje layer2 information når den sender og fjerne layer2 information når det modtages. Men en sådan tap-emulator skulle også implementere ARP og muligvis en DHCP-klient. JEg kender ikke nogen der arbejder i denne retning. Kontakt mig hvis du vil begynde at programmere det.</string>
+ <string name="faq">OFTE STILLEDE SPØRGSMÅL</string>
+ <string name="copying_log_entries">Kopierer log poster</string>
+ <string name="faq_copying">For at kopiere en enkelt logpost skal du trykke og holde på logposten. For at kopiere/sende hele log\'en skal du bruge Send Log valgmuligheden. Brug hardware menu knappen hvis den ikke er vist i GUI\'en.</string>
+ <string name="faq_shortcut">Genvej til start</string>
+ <string name="faq_howto_shortcut">Du kan placere en genvej til at starte OpenVPN på dit skrivebord. Afhængigt af dit homescreen-program skal du enten tilføje en genvej eller et widget.</string>
+ <string name="no_vpn_support_image">Dit billede understøtter ikke VPNService API\'en, beklager :(</string>
+ <string name="encryption">Kryptering</string>
+ <string name="cipher_dialog_title">Angiv krypterings metode</string>
+ <string name="chipher_dialog_message">Angiv krypteringsalgoritmen der skal bruges af OpenVPN. Efterlad tom for at anvende standard algoritmen.</string>
+ <string name="auth_dialog_message">Angiv autentificeringsdigest til brug af OpenVPN. Efterlad tom for at anvende standard digest.</string>
+ <string name="settings_auth">Autentificering/kryptering</string>
+ <string name="file_explorer_tab">Stifinder</string>
+ <string name="inline_file_tab">Indlejret fil</string>
+ <string name="error_importing_file">Fejl under importering af fil</string>
+ <string name="import_error_message">Kunne ikke importere fil fra filsytemet</string>
+ <string name="inline_file_data">[[Data inline fil]]</string>
+ <string name="opentun_no_ipaddr">Nægter at åbne tun-enhed uden IP-information</string>
+ <string name="menu_import">Importér profil fra ovpn fil</string>
+ <string name="menu_import_short">Importér</string>
+ <string name="import_content_resolve_error">Kunne ikke læse profil fra import</string>
+ <string name="error_reading_config_file">Fejl under læsning af konfigurationsfil</string>
+ <string name="add_profile">tilføj profil</string>
+ <string name="import_could_not_open">Kunne ikke finde fil %1$s nævnt under importen af konfigurationsfil</string>
+ <string name="importing_config">Importering af konfigurationsfil fra kilde %1$s</string>
+ <string name="import_warning_custom_options">Din konfiguration havde nogle indstillingsmuligheder der ikke er knyttet til brugerinterface indstillinger. Disse indstillinger blev tilføjet som brugerdefinerede indstillingsmuligheder. De brugerdefinerede indstillinger er vist forneden:</string>
+ <string name="import_done">Færdig med at læse konfigurationsfil.</string>
+ <string name="nobind_summary">Bind ikke til lokal adresse eller port</string>
+ <string name="no_bind">Ingen lokal binding</string>
+ <string name="import_configuration_file">Importér konfigurationsfil</string>
+ <string name="faq_security_title">Sikkerhedsovervejelser</string>
+ <string name="faq_security">"Da OpenVPN er sikkerhedsfølsom er det på sin plads med nogle bemærkninger om sikkerhed. Al data på SD-kortet er usikkert af konstruktion. Alle apps kan læse fra det (f. eks. har denne app ikke behov for SD-kort rettigheder). Dette programs data kan kun læses af programmet selv. Ved at anvende Importér valgmuligheden til cacert/cert/key i fil dialogen bliver data\'en opbevaret i VPN-profilen. VPN-profilerne er kun tilgængelige for denne app. (Glem ikke at slette kopierne fra SD-kortet bagefter). Selvom de kun er tilgængelige for dette program er dataen stadig stadig ukrypteret. Ved at root\'e telefonen eller ved hjælp af andre exploits kan det være muligt at indhente dataen. Gemte passwords bliver også opbevaret ukrypteret. For pkcs12 filer er det særligt anbefalet at du importere dem til Android Keystore."</string>
+ <string name="import_vpn">Importér</string>
+ <string name="broken_image_cert_title">Fejl ved visning af certifikat-valg</string>
+ <string name="broken_image_cert">Fik en undtagelse ved visning af Android 4.0+ certifikat valgsdialog. Dette burde ikke ske da det er en standardfunktion i Android 4.0+. Måske er din Android ROM\'s certifikatopbevaring i stykker</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Venter på statusmeddelelse&#8230;</string>
+ <string name="converted_profile">importeret profil</string>
+ <string name="converted_profile_i">importeret profil %d</string>
+ <string name="broken_images">Ødelagt Image</string>
+ <string name="broken_images_faq">&lt;p&gt;Official HTC-afbildning er kendte for at have et mærkelig routing-problem, som betyder, at trafikafvikling ikke sker gennem tunnelen (se også &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/18\"&gt;Problem 18&lt;/a&gt; i fejlsporingen.)&lt;/p&gt;&lt;p&gt;Ældre officielle SONY-afbildninger fra Xperia Arc S og Xperia Ray er blevet rapporteret for helt at mangle VPNService i afbildningen (se også &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/29\"&gt;Problem 29&lt;/a&gt; i fejlsporingen.)&lt;/p&gt;&lt;p&gt;På tilpassede afbildningsversioner kan tun-modulet mangle eller rettigheder for /dev/tun kan være forkerte. Visse CM9-afbildninger behøver aktivering af valgmuligheden \"Korrigér ejerskab\" under \"Enhedsspecifikke hacks\" .&lt;/p&gt;&lt;p&gt;Og vigtigst: Hvis din enhed har en ødelagt Android-afbildning, så rapportér venligst dette til din salgskanal. Jo flere personer, der rapporterer et problem til salgskanalen, jo større er chancen for, at problemet bliver rettet.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">PKCS12 fil-krypterings-nøgle</string>
+ <string name="private_key_password">Private Key adgangskode</string>
+ <string name="password">Adgangskode</string>
+ <string name="file_icon">fil ikon</string>
+ <string name="tls_authentication">TLS-autentificering/kryptering</string>
+ <string name="generated_config">Genereret konfiguration</string>
+ <string name="generalsettings">Indstillinger</string>
+ <string name="owner_fix_summary">Forsøger at indstille ejeren af /dev/tun til system. Nogle CM9 images skal bruge dette for at få VPNService API\'en til at virke. Kræver root.</string>
+ <string name="owner_fix">Ret ejerskab af /dev/tun</string>
+ <string name="generated_config_summary">Vis den generede OpenVPN konfigurationsfil</string>
+ <string name="edit_profile_title">Redigerer \"%s\"</string>
+ <string name="building_configration">Bygger konfiguration&#8230;</string>
+ <string name="netchange_summary">Hvis dette tilvalg slåes til vil det gennemtvinge en genopretning af forbindelsen hvis netværkstilstanden ændres (f.eks. WIFI til/fra mobildata)</string>
+ <string name="netchange">Genopret forbindelse ved ændring i netværkstilstand</string>
+ <string name="netstatus">Netværks status: %s</string>
+ <string name="extracahint">CA certifikatet fåes som regel fra Android Keystore. Angiv et seperat certifikat hvis du certifikats-verificerings-fejl.</string>
+ <string name="select_file">Vælg</string>
+ <string name="keychain_nocacert">Intet CA Certifikat fundet under søgning i Android keystore. Autentificering vil nok mislykkes.</string>
+ <string name="show_log_summary">Vis logvinduet ved tilslutning. Du kan altid komme til logvinduet fra notifikationen.</string>
+ <string name="show_log_window">Vis logvindue</string>
+ <string name="mobile_info">%10$s %9$s kører på %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Fejl under signering med Android keystore nøgle %1$s: %2$s</string>
+ <string name="error_extapp_sign">Fejl under signering med ekstern autorisations-app (%3$s): %1$s: %2$s</string>
+ <string name="faq_system_dialogs">VPN forbindelses advarslen der fortæller dig at denne app kan aflytte al din internettrafik er pålagt af systemet for at undgå misbrug af VPNService API\'en.\nVPN-forbindelses-notifikationen (nøglesymbolet) er også pålagt af Android systemet for at signalere en aktiv VPN forbindelse. På nogle Images afspiller denne notifikation en lyd.\nAndroid introducerede system dialoger for din sikkerhed og sørgede for at de ikke kunne omgås.</string>
+ <string name="faq_system_dialogs_title">Forbindelsesadvarsel og notifikationslyd</string>
+ <string name="translationby">Dansk oversættelse af</string>
+ <string name="ipdns">IP og DNS</string>
+ <string name="basic">Grundlæggende</string>
+ <string name="routing">Routing</string>
+ <string name="obscure">Tildæk OpenVPN indstillinger. Normalt ikke nødvendigt.</string>
+ <string name="advanced">Avanceret</string>
+ <string name="export_config_title">ICS OpenVPN konfiguration</string>
+ <string name="warn_no_dns">Der anvendes ingen DNS server. Name resolution vil muligvis ikke fungere. Overvej at indstille brugerdefinerede DNS servere. Bemærk også at Android vil fortsætte med at anvende de proxy-indstillinger specificeret i din mobil/WI-FI forbindelse når der ikke er indstillet nogen DNS servere.</string>
+ <string name="dns_add_error">Kunne ikke tilføje DNS server \"%1$s\", afvist af systemet: %2$s</string>
+ <string name="ip_add_error">Kunne ikke indstille IP adresse \"%1$s\", afvist af systemet: %2$s</string>
+ <string name="faq_howto">&lt;&gt;Skaf en funktionel konfiguration (testet den på din computer eller downloadet fra din udbyder/organisation)&lt;/p&gt;&lt;p&gt;Hvis det er en enkelt fil uden ekstra pem/pkcs12 filer kan du e-maile den til dig selv og åbne vedhæftningen. Hvis du har flere filer kan du putte dem på dit sd-kort.&lt;/p&gt;&lt;p&gt;Klik på e-mailvedhæftningen/Brug mappe ikonet i VPN-listen for at importere konfigurationsfilen&lt;/p&gt;&lt;p&gt;Hvis der kommer fejlmeddelelser om manglende filer kan du placere de manglende filer på dit sd-kort.&lt;/p&gt;&lt;p&gt;Klik på gem symbolet for at tilføje den importerede VPN til din VPN-liste&lt;/p&gt;&lt;p&gt;Forbind til VPN\'en ved at klikke på dens navn&lt;/p&gt;&lt;p&gt;Hvis der er fejl eller advarsler i loggen så prøv at forstå adverslerne/fejlene og prøv at fikse dem&lt;/p&gt; </string>
+ <string name="faq_howto_title">Hurtig start</string>
+ <string name="setting_loadtun_summary">Prøv at indlæse tun.ko kernel-modulet før du forsøger at forbinde. Kræver enheden er rootet.</string>
+ <string name="setting_loadtun">Indlæs tun-modul</string>
+ <string name="importpkcs12fromconfig">Importer pkcs12 fra konfigurationen til Android Keystore</string>
+ <string name="getproxy_error">Fejl under indlæsning af proxy-indstillinger: %s</string>
+ <string name="using_proxy">Anvender proxy %1$s %2$s</string>
+ <string name="use_system_proxy">Anvend system-proxy</string>
+ <string name="use_system_proxy_summary">Anvend systemets globale konfiguration til forbindelse af HTTP/HTTPS proxy\'er.</string>
+ <string name="onbootrestartsummary">OpenVPN vil forbinde til den angivne VPN hvis den var aktiv under system opstart. Læs venligst forbindelses advarsel FAQ før du bruger demme valgmulighed på Android &lt; 5.0.</string>
+ <string name="onbootrestart">Forbind ved opstart</string>
+ <string name="ignore">Ignorer</string>
+ <string name="restart">Genstart</string>
+ <string name="restart_vpn_after_change">Konfigurationsændringer træder i kræft efter VPN\'en genstartes. (Gen)start VPN\'en nu?</string>
+ <string name="configuration_changed">Konfiguration ændret</string>
+ <string name="log_no_last_vpn">Kunne ikke bestemme den sidst forbundne profil til redigering</string>
+ <string name="faq_duplicate_notification_title">Duplikerede notifikationer</string>
+ <string name="faq_duplicate_notification">Hvis Androids system hukommelse (RAM) er under pres, vil apps og tjenester der ikke bruges i øjeblikket blive fjernet fra den aktive hukommelse. Dette afbryder den igangværende VPN-forbindelse. For at sikre at forbindelsen/OpenVPN overlever, kører tjenesten med en højere prioritet. For at køre med en højere prioritet viser programmet en notifikation. Nøgle-ikons-notifikationen bliver vist af systemet som beskrevet i det sidste FAQ indlæg. Den tæller ikke som en notifikation med det formål at køre programmet med højere prioritet.</string>
+ <string name="no_vpn_profiles_defined">Ingen VPN-profil defineret.</string>
+ <string name="add_new_vpn_hint">Brug &lt;img src=\"ic_menu_add\"/&gt; ikonet for at tilføje en ny VPN</string>
+ <string name="vpn_import_hint">Brug &lt;img src=\"ic_menu_archive\"/&gt; ikonet for at importere en eksisterende (.ovpn eller .conf) profil fra dit SD-kort.</string>
+ <string name="faq_hint">Sørg for også at læse FAQ\'en. Der er en hurtig-start-guide.</string>
+ <string name="faq_routing_title">Routing/interface konfiguration</string>
+ <string name="faq_routing">Routing og interface konfigurationen bliver ikke gjort ved hjælp af traditionel ifconfig/route kommandoer, men ved hjælp af VPNService API\'en. Dette resulterer i en anderledes routing konfiguration end i andre styresystemer.\nKonfigurationen af VPN-forbindelsen består af IP-adressen og netværkerne der skal routes gennem interfacet. Specielt er peer partner adresser eller gateway adresser nødvendige. Særlige ruter til at nå VPN-serveren (for eksempel tilføjet når der anvendes redirect-gateway) er heller ikke nødvendige. Programmet vil konsekvent ignorere disse indstillinger når det importere en konfiguration. App\'en sikre ved hjælp af VPNService API\'en at forbindelsen til serveren ikke bliver routet gennem VPN-forbindelsen.\nVPNService API\'en tillader ikke at specificere netværk der ikke skal routes gennem VPN\'en. For at arbejde sig udenom denne begrænsning prøver denne app at finde netværk der ikke skal routes gennem forbindelsen (f.eks. route x.x.x.x y.y.y.y net_gateway) and udregner et sæt ruter der ekskludere disse ruter for at efterligne adfæren på andre platforme. Logvinduet viser konfigurationen af VPNService ved etablering af en forbindelse.\nBag kulissen: Android 4.4+ bruger policy routing. Anvendes route/ifconfig vil det ikke vise de installerede ruter. Brug i stedet IP-reglen, iptables -t mangle -L</string>
+ <string name="persisttun_summary">Fald ikke tilbage på VPN-løs forbindelse når OpenVPN genforbinder.</string>
+ <string name="persistent_tun_title">Vedvarende tun</string>
+ <string name="openvpn_log">OpenVPN log</string>
+ <string name="import_config">Importér OpenVPN konfiguration</string>
+ <string name="battery_consumption_title">Batteriforbrug</string>
+ <string name="baterry_consumption">I mine personlige tests er hovedårsagen til OpenVPNs høje batteriforbrug keepalive-pakker. De fleste OpenVPN-servere har en konfigurationsregel såsom \'keepalive 10 60\', som får klienten og serveren til at udveksle keepalive-pakker hvert tiende sekund. &lt;p&gt; Selvom disse pakker er små og ikke udgør megen trafik, holder de mobilradioenetværk beskæftiget og øger dermed strømforbruget (se evt. &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt; Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt;. Denne keepalive-indstilling kan ikke ændres på klienten, men kun systemadministratoren for OpenVPN kan ændre denne. &lt;p&gt; Ved at benytte et keepalive-niveau længere end 60 sekunder med UDP kan visse NAT-gateways droppe forbindelsen grundet en inaktivitets-timeout. Brug af TCP med en høj keepalive-tid fungerer, men tunnelering af TCP over TCP udviser en ekstrem ringe ydelse på forbindelser med højt pakketab (se &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP over TCP is a bad idea&lt;/a&gt;).</string>
+ <string name="faq_tethering">Funktionen Android Tethering (via Wi.Fi, USB eller Bluetooth) og VPN-tjeneste-API\'et (som benyttes af denne app) fungerer ikke sammen. For yderligere oplysninger, se venligst &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/34\"&gt;problem #34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN og Tethering</string>
+ <string name="connection_retries">Forbindelses-forsøg</string>
+ <string name="reconnection_settings">Gentilslutningindstillinger</string>
+ <string name="connectretrymessage">Antal sekunder at vente mellem forbindelsesforsøg.</string>
+ <string name="connectretrywait">Sekunder mellem forbindelser</string>
+ <string name="minidump_generated">OpenVPN gik uventet ned. Overvej venligst at benytte muligheden Send Minidump i hovedmenuen</string>
+ <string name="send_minidump">Send Minidump til udvikler</string>
+ <string name="send_minidump_summary">Sender fejlsøgningsinfo om seneste nedbrud til udvikler</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Tilslutning</string>
+ <string name="state_wait">Afventer serversvar</string>
+ <string name="state_auth">Godkender</string>
+ <string name="state_get_config">Henter klientkonfiguration</string>
+ <string name="state_assign_ip">Tildele IP-adresser</string>
+ <string name="state_add_routes">Tilføjer ruter</string>
+ <string name="state_connected">Tilsluttet</string>
+ <string name="state_disconnected">Afbryd</string>
+ <string name="state_reconnecting">Gentilslutter</string>
+ <string name="state_exiting">Afslutter</string>
+ <string name="state_noprocess">Kører ikke</string>
+ <string name="state_resolve">Opløser værtsnavne</string>
+ <string name="state_tcp_connect">Tilslutter (TCP)</string>
+ <string name="state_auth_failed">Godkendelse mislykkedes</string>
+ <string name="state_nonetwork">Afventer anvendeligt netværk</string>
+ <string name="state_waitorbot">Venter på at Orbot skal starte</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Ikke tilsluttet</string>
+ <string name="start_vpn_title">Forbinder til VPN %s</string>
+ <string name="start_vpn_ticker">Forbinder til VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">Nogle versioner af Android 4.1 har problemer, hvis navnet på keystore-certifikatet indeholder ikke-alfanumeriske tegn (som mellemrum, understregninger eller bindestreger). Prøv at genimportere certifikatet uden specialtegn</string>
+ <string name="encryption_cipher">Krypteringsstreng</string>
+ <string name="packet_auth">Pakkegodkendelse</string>
+ <string name="auth_dialog_title">Angiv pakkegodkendelsesmetode</string>
+ <string name="built_by">bygget af %s</string>
+ <string name="debug_build">fejlfindingskompilering</string>
+ <string name="official_build">officiel kompilering</string>
+ <string name="make_selection_inline">Kopiér til profil</string>
+ <string name="crashdump">Nedbruds-dump</string>
+ <string name="add">Tilføj</string>
+ <string name="send_config">Send opsætningsfil</string>
+ <string name="complete_dn">Komplet DN</string>
+ <string name="remotetlsnote">Din importerede konfiguration benytter den gamle DEPRECATED TLS-remote funktion, der benytter et andet DN-format.</string>
+ <string name="rdn">RDN (almindeligt navn)</string>
+ <string name="rdn_prefix">RDN-præfiks</string>
+ <string name="tls_remote_deprecated">TLS-REMOTE (forældet)</string>
+ <string name="help_translate">Du kan hjælpe med at oversætte ved at gå ind på http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s forsøger at styre %2$s</string>
+ <string name="remote_warning">Ved at fortsætte giver du programmet rettighed til at tage komplet kontrol over OpenVPN til Android og til at opsnappe al netværkstrafik.<b>Accepter IKKE medmindre du har tillid til programmet.</b> Ellers løber du risikoen for at få din data kompromiteret af ondsindet software.</string>
+ <string name="remote_trust">Jeg har tillid til dette program.</string>
+ <string name="no_external_app_allowed">Ingen app har lov til at anvende ekstern API</string>
+ <string name="allowed_apps">Tilladte apps: %s</string>
+ <string name="clearappsdialog">Ryd liste over tilladte eksterne apps?\nNuværende liste over tilladte apps:\n\n%s</string>
+ <string name="screenoff_summary">Sæt VPN-forbindelsen på pause når skærmen er slukket og mindre end 64 kB data er blevet overført de sidste 60 sekunder. Når \"Vedvarende Tun\" indstillingen er slået til, vil din enhed ikke have forbindelse til netværket når VPN\'en er sat på pause. Uden \"Vedvarende Tun\" indstillingen til enheden ikke have nogen VPN forbindelse/beskyttelse.</string>
+ <string name="screenoff_title">Sæt VPN-forbindelsen på pause efter skærmen slukkes</string>
+ <string name="screenoff_pause">Sæt VPN-forbindelsen på pause i slukket-skræm tilstand: Mindre end %1$s på %2$ss</string>
+ <string name="screen_nopersistenttun">Advarsel: Vedvarende Tun er ikke slået til på denne VPN. Internettrafik vil anvende den normale internetforbindelse når skærmen er slukket.</string>
+ <string name="save_password">Gem adgangskode</string>
+ <string name="pauseVPN">Pause VPN</string>
+ <string name="resumevpn">Genoptag VPN</string>
+ <string name="state_userpause">VPN pauset af bruger</string>
+ <string name="state_screenoff">VPN-forbindelsen på pause - Skærmen slukket</string>
+ <string name="device_specific">Enheds-specifikke hacks</string>
+ <string name="cannotparsecert">Kan ikke vise certifikatsinformation</string>
+ <string name="appbehaviour">Program opførsel</string>
+ <string name="vpnbehaviour">VPN opførsel</string>
+ <string name="allow_vpn_changes">Tillad ændringer til VPN-profiler</string>
+ <string name="hwkeychain">Hardware keystore:</string>
+ <string name="permission_icon_app">En app prøver at bruge OpenVPN til Androids ikon</string>
+ <string name="faq_vpndialog43">"Fra og med Android 4.3 er VPN-bekræftelsen beskyttet mod \"overlejrede apps\". Dette resulterer i, at dialogen ikke reagerer på berøringsinput. Har du en app, der benytter overlejring, kan det forårsage denne adfærd. Finder du en app, der overtrædende overlejringsbeskyttelsen, skal du kontakte app-udvikleren. Problemet påvirker alle VPN-apps på Android 4.3 og senere. Se også &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\"&gt;Issue 185&lt;a&gt; for yderligere oplysninger"</string>
+ <string name="faq_vpndialog43_title">VPN bekræftelses dialog</string>
+ <string name="donatePlayStore">Alternativt kan du sende mig en donation med Play Butik:</string>
+ <string name="thanks_for_donation">Tak for donationen %s!</string>
+ <string name="logCleared">Log ryddet.</string>
+ <string name="show_password">Vis adgangskode</string>
+ <string name="keyChainAccessError">KeyChain adgangsfejl: %s</string>
+ <string name="timestamp_short">Kort</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Tidsstempler</string>
+ <string name="timestamps_none">Ingen</string>
+ <string name="uploaded_data">Upload</string>
+ <string name="downloaded_data">Download</string>
+ <string name="vpn_status">VPN status</string>
+ <string name="logview_options">Indstillinger for visning</string>
+ <string name="unhandled_exception">Ubehandlet undtagelse: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Hvis du har rootet din androidenhed kan du installere &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt; og &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN Dialog confirm module&lt;/a&gt; på din egen risiko</string>
+ <string name="full_licenses">Fulde licenser</string>
+ <string name="blocklocal_summary">Netværk forbundet direkte til det lokale interface vil ikke blive dirigeret gennem VPN\'en. Fravælges denne indstilling vil alt trafik til lokale netværk dirigeres gennem VPN\'en.</string>
+ <string name="blocklocal_title">Undgå brug af VPN for lokale netværk</string>
+ <string name="userpw_file">Brugernavn/password fil</string>
+ <string name="imported_from_file">[Importeret fra: %s]</string>
+ <string name="files_missing_hint">Nogle filer kunne ikke findes. Vælg venligst filerne for at importere profilen:</string>
+ <string name="openvpn_is_no_free_vpn">For at anvende denne app skal du bruge en VPN udbydder/VPN gateway der understøtter OpenVPN (som regel givet af din arbejdsgiver). Tjek http://community.openvpn.net/ for yderligere information om OpenVPN og instruktioner til at opsætte din egen OpenVPN server.</string>
+ <string name="import_log">Importér log:</string>
+ <string name="ip_looks_like_subnet">VPN topologi \"%3$s\" specificeret, men ifconfig %1$s %2$s ligner mere en IP-adresse med en netværksmaske. Antager \"subnet\" topologi.</string>
+ <string name="mssfix_invalid_value">MSS override-værdien skal være et heltal mellem 0 og 9000</string>
+ <string name="mtu_invalid_value">MTU-tilsidesættelsesværdien skal være et helt tal mellem 64 og 9000</string>
+ <string name="mssfix_value_dialog">Meddel TCP sessioner der kører gennem tunnelen at de skal begrænse deres sendte pakker så, efter at OpenVPN har indkapslet dem, de resulterende UDP-pakker OpenVPN sender til dets modtagere ikker bliver større end de valgte antal bytes. (standarden er 1450)</string>
+ <string name="mssfix_checkbox">Tilsidesæt MSS-værdi af ​​TCP-nyttelast</string>
+ <string name="mssfix_dialogtitle">Opsæt MSSfor TCP-dataindhold</string>
+ <string name="client_behaviour">Klientadfærd</string>
+ <string name="clear_external_apps">Ryd tilladte eksterne apps</string>
+ <string name="loading">Indlæser&#8230;</string>
+ <string name="allowed_vpn_apps_info">Tilladte VPN-apps: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Ikke-tilladte VPN apps: %1$s</string>
+ <string name="app_no_longer_exists">Pakken %s er ikke længere installeret, fjerner den fra app-listen Tilladte/Ikke-tilladte</string>
+ <string name="vpn_disallow_radio">VPN benyttes til alle apps, bortset fra de valgte</string>
+ <string name="vpn_allow_radio">VPN benyttes kun til valgte apps</string>
+ <string name="vpn_allow_bypass">Tillad apps at omgå VPN\'en</string>
+ <string name="query_delete_remote">Fjern fjernserverangivelse?</string>
+ <string name="keep">Behold</string>
+ <string name="delete">Slet</string>
+ <string name="add_remote">Tilføj ny fjernserver</string>
+ <string name="remote_random">Benyt forbindelsesangivelser i tilfældig rækkefølge ved tilslutning</string>
+ <string name="remote_no_server_selected">Mindst én fjernserver skal definere og aktiveres.</string>
+ <string name="server_list">Serverliste</string>
+ <string name="vpn_allowed_apps">Tilladte apps</string>
+ <string name="advanced_settings">Avancerede Indstillinger</string>
+ <string name="payload_options">Dataindholdsmuligheder</string>
+ <string name="tls_settings">TLS-indstillinger</string>
+ <string name="no_remote_defined">Ingen fjernserver defineret</string>
+ <string name="duplicate_vpn">Duplicér VPN-profil</string>
+ <string name="duplicate_profile_title">Dupliceringsprofilnavn: %s</string>
+ <string name="show_log">Vis log</string>
+ <string name="faq_android_clients">Der findes flere OpenVPN-klienter til Android. De mest almindelige er OpenVPN for Android (denne klient), OpenVPN Connect og OpenVPN Settings.&lt;p&gt;Klienterne kan placeres i to grupper: OpenVPN for Android og OpenVPN Connect bruger den officielle VPN-tjeneste API (Android 4.0+) og kræver ingen root, og OpenVPN Settings, der benytter root.&lt;p&gt;OpenVPN for Android, er en open source-klient udviklet af Arne Schwabe. Den er målrettet mere avancerede brugere og tilbyder mange indstillinger og muligheden for at importere profiler fra filer samt til at konfigurere/ændre profiler i selve i app\'en. Klienten er baseret på fællesskabsversionen af ​​OpenVPN. Den er baseret på OpenVPN 2.x-kildekoden. Denne klient kan ses som fællesskabets semi-officielle klient. &lt;p&gt;OpenVPN Connect er en ikke-open source-klient, der er udviklet af OpenVPN Technologies, Inc. Klienten er tildigtet generelt brug og mere målrettet den gennemsnitlige bruger og tillader import af OpenVPN-profiler. Denne klient er baseret på OpenVPN C ++ genimplementering af OpenVPN-protokollen (dette var påkrævet for at tillade OpenVPN Technologies, Inc at offentliggøre en iOS OpenVPN-app). Denne klient er den officielle klient for OpenVPN-teknologierne &lt;p&gt; OpenVPN Settings er den ældste af klienterne og også en brugerflade til open source OpenVPN. I modsætning til OpenVPN for Android kræver den root og benytter ikke VPN-tjeneste API. Dem afhænger ikke af Android 4.0+</string>
+ <string name="faq_androids_clients_title">Forskelle mellem OpenVPN Android-klienter</string>
+ <string name="ignore_multicast_route">Ignorerer multicast-rute: %s</string>
+ <string name="ab_only_cidr">Android understøtter kun CIDR-ruter til VPN. Da ikke-CIDR-ruter næsten aldrig benyttes, vil OpenVPN for Android benytte en /32 til ruter, som ikke er CIDR, og udstede en advarsel.</string>
+ <string name="ab_tethering_44">Tøjring fungerer, mens VPN\'en er aktiv. Den kablede forbindelse benytter IKKE VPN\'en.</string>
+ <string name="ab_kitkat_mss">Tidlige KitKat-versioner indstiller den forkerte MSS-værdi på TCP-forbindelser (#61948). Prøv at aktivere mssfix-indstillingen for at løse denne fejl.</string>
+ <string name="ab_proxy">Android vil fortsat bruge de proxyindstillinger, som er angivet til mobil/Wi-Fi-forbindelsen, når ingen DNS-servere er opsat. OpenVPN for Android vil advare dig om dette i loggen.<p>Når en VPN indstiller en DNS-server vil Android ikke benytte en proxy. Der er intet API indstilling af en proxy for en VPN-forbindelse.</p></string>
+ <string name="ab_lollipop_reinstall">VPN-apps stoppe muligvis med at fungere, hvis de afinstalleres og geninstalleres. Se #80074 for yderligere oplysninger</string>
+ <string name="ab_not_route_to_vpn">Den opsatte klient-IP og IP\'erne i netværksmasken bliver ikke sendt til VPN\'en. OpenVPN kompenserer for denne fejl ved udtrykkeligt at tilføje en rute, der korresponderer med klientens IP og dens netmaske</string>
+ <string name="ab_persist_tun">Åbning af en tun-enhed, mens en anden tun-enhed, der benyttes til vedvarende tun-understøttelse, er aktiv, medfører fejl i VPN-tjenesten på enheden. En genstart er nødvendig for at gøre VPN funktionel igen. OpenVPN for Android forsøger at undgå at genåbne tun-enheden, og hvis det virkelig er nødvendigt, lukkes først den nuværende TUN, inden den nye TUN-enhed åbnes for at undgå nedbrud. Dette kan medføre et kort interval, hvori pakker sendes over en ikke-VPN-forbindelse. Selv med denne løsning går VPN-tjenesten somme tider ned og kræver genstart af enheden.</string>
+ <string name="ab_secondary_users">VPN fungerer slet ikke for sekundære brugere.</string>
+ <string name="ab_kitkat_reconnect">"Flere brugere rapporterer, at mobilforbindelse/-dataforbindelse ofte droppes under brug af VPN-app\'en. Denne adfærd synes kun at påvirke visse kombinationer af mobiludbydere/enheder, og indtil nu har ingen årsag/løsning på fejlen kunnet identificeres."</string>
+ <string name="ab_vpn_reachability_44">Kun destinationer, der også kan nås uden VPN, kan nås via VPN. IPv6 VPN\'er virker slet ikke.</string>
+ <string name="ab_only_cidr_title">Ikke-CIDR-ruter</string>
+ <string name="ab_proxy_title">Proxy-adfærd for VPN\'er</string>
+ <string name="ab_lollipop_reinstall_title">Geninstallerer VPN-apps</string>
+ <string name="version_upto">%s og tidligere</string>
+ <string name="copy_of_profile">Kopi af %s</string>
+ <string name="ab_not_route_to_vpn_title">Rute til den konfigurerede IP-adresse</string>
+ <string name="ab_kitkat_mss_title">Forkert MSS-værdi for VPN-forbindelse</string>
+ <string name="ab_secondary_users_title">Sekundære tabletbrugere</string>
+ <string name="custom_connection_options_warng">Angiv tilpassede tilslutningsspecifikke indstillinger. Brug med omtanke</string>
+ <string name="custom_connection_options">Tilpassede indstillinger</string>
+ <string name="remove_connection_entry">Fjern forbindelsesindgang</string>
+ <string name="ab_kitkat_reconnect_title">Tilfældige afbrydelser fra mobiltnetværk</string>
+ <string name="ab_vpn_reachability_44_title">Eksterne netværk kan ikke nås</string>
+ <string name="ab_persist_tun_title">Fortsæt Tun tilstand</string>
+ <string name="version_and_later">%s og senere</string>
+ <string name="tls_cipher_alert_title">Forbindelser fejler SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure</string>
+ <string name="tls_cipher_alert">Nyere OpenVPN for Android-versioner (0.6.29/marts 2015) benytter en mere sikker standard for de tilladte chiffer-pakker (tls-chiffer \"DEFAULT:! EXP:! PSK:! SRP:! KRSA\"). Uheldigvis afstedkommer udeladelse af de mindre sikre chiffer-pakker og eksportchiffer-pakker, især udeladelsen af ​​chiffer-pakker, som ikke understøtter Perfect Forward Secrecy (Diffie-Hellman), visse problemer. Dette skyldes normalt et velment, men dårligt udført, forsøg på at styrke TLS-sikkerhed ved at opsætte tls-chiffer på serveren eller nogle indlejrede operativsystemer med fjernet SSL (f.eks. MikroTik).\nFor at løse dette problem bør tls-cipher-indstillinger på serverensættes til en rimelig standard såsom tls-chiffer \"DEFAULT:! EXP:! PSK:! SRP:! kRSA\". For at løse problemet på klienten kan den tilpassede indstilling tls-chiffer DEFAULT tilføjes på Android-klienten.</string>
+ <string name="message_no_user_edit">Denne profil er tilføjet fra en ekstern app (%s) og er blevet markeret som ikke-bruger-redigerbar.</string>
+ <string name="crl_file">Liste over tilbagekaldte certifikater</string>
+ <string name="service_restarted">Genstarter OpenVPN Service (App\'en crashede, den crashede sandsynligvis eller blev stoppet på grund a RAM overbelastning)</string>
+ <string name="import_config_error">Import af konfigurationsfilen gav en fejl, kan ikke gemme</string>
+ <string name="Search">Søg</string>
+ <string name="lastdumpdate">(Sidste dump er %1$d:%2$dh gammel (%3$s))</string>
+ <string name="clear_log_on_connect">Ryd log ved ny forbindelse</string>
+ <string name="connect_timeout">Forbindelses-timeout</string>
+ <string name="no_allowed_app">Ingen tilladt app tilføjet. Tilføjer selve appen (%s) for at have mindst én tilladt app, ellers vil alle apps være tilladte</string>
+ <string name="query_permissions_sdcard">OpenVPN til Android kan forsøge at finde de(n) manglende fil(er) automatisk på SD-kortet. Klik på denne besked for at starte rettighedsanmodningen.</string>
+ <string name="protocol">Protokol</string>
+ <string name="enabled_connection_entry">Aktiveret</string>
+ <string name="abi_mismatch">Preferred native ABI precedence of this device (%1$s) and ABI reported by native libraries (%2$s) mismatch</string>
+ <string name="permission_revoked">VPN tilladelse tilbagekaldt af styresystemet (f.eks. kan et andet VPN program være startet), stopper VPN</string>
+ <string name="pushpeerinfo">Modtagne Peer info</string>
+ <string name="pushpeerinfosummary">Send ekstra information til serveren, f.eks. SSL-version og Android-version</string>
+ <string name="pw_request_dialog_title">Kræver %1$s</string>
+ <string name="pw_request_dialog_prompt">Angiv adgangskoden for profil %1$s</string>
+ <string name="menu_use_inline_data">Brug inline data</string>
+ <string name="export_config_chooser_title">Eksporter konfigurationsfil</string>
+ <string name="missing_tlsauth">tls-auth-filen mangler</string>
+ <string name="missing_certificates">Manglende brugercertifikat eller brugercertifikat nøglefil</string>
+ <string name="missing_ca_certificate">Manglende CA-certifikat</string>
+ <string name="crl_title">Certifcate Revoke List (valgfrit)</string>
+ <string name="reread_log">Genlæse (%d) log-linier fra cache</string>
+ <string name="samsung_broken">Selv om Samsung-telefoner er blandt de mest solgte Android-telefoner, er Samsungs firmware også blandt de mest fejlagtige Android-implementationer. Fejlene er ikke begrænset til VPN-operationer på disse enheder, men mange af dem kan løses. I det følgende beskrives nogle af disse fejl. \n\nDNS virker ikke, medmindre DNS-serveren er i samme VPN-område. \n\nMed mange Samsung 5.x-enheder virker funktionen for tilladte/afviste apps ikke. \nMed Samsung 6.x rapporteres at VPN ikke fungere, medmindre VPN-appen er undtaget fra Powersave-funktioner.</string>
+ <string name="samsung_broken_title">Samsung telefoner</string>
+ <string name="novpn_selected">Ingen VPN valgt.</string>
+ <string name="defaultvpn">Standard VPN</string>
+ <string name="defaultvpnsummary">VPN bruges i situationer, hvor en standard VPN er påkrævet. Disse er i øjeblikket ved opstart, til Always-On og Quick Settings Tile.</string>
+ <string name="vpnselected">Aktuelt valgt VPN: \'%s\'</string>
+ <string name="reconnect">Gentilslutter</string>
+ <string name="qs_title">Skift VPN</string>
+ <string name="qs_connect">Opret forbindelse til %s</string>
+ <string name="qs_disconnect">Afbryd %s</string>
+ <string name="connectretrymaxmessage">Indtast den maksimale tid mellem forbindelsesforsøg. OpenVPN vil langsomt øge ventetiden efter et mislykket forbindelsesforsøg op til denne værdi. Standard er 300 sekunder.</string>
+ <string name="connectretrymaxtitle">Maksimal tid mellem forbindelsesforsøg</string>
+ <string name="state_waitconnectretry">Venter %ssekunder mellem forbindelsesforsøg</string>
+ <string name="nought_alwayson_warning"><![CDATA[Hvis du ikke fik en VPN-bekræftelsesdialog, har du \"Always on VPN\" aktiveret af en anden app. I så fald må kun den app forbinde til en VPN. Se under Settings-> Networks more .. -> VPNs]]></string>
+ <string name="management_socket_closed">Forbindelse til OpenVPN lukket (%s)</string>
+ <string name="change_sorting">Skift sortering</string>
+ <string name="sort">Sorter</string>
+ <string name="sorted_lru">Profiler sorteret efter senest anvendelse</string>
+ <string name="sorted_az">Profiler sorteret efter navn</string>
+ <string name="deprecated_tls_remote">Konfigurationen bruger \"tls-remote\", understøttelsen af denne er fjernet i 2.4</string>
+ <string name="auth_failed_behaviour">Handling ved AUTH_FAILED</string>
+ <string name="graph">Graf</string>
+ <string name="use_logarithmic_scale">Brug logaritmisk skala</string>
+ <string name="notenoughdata">Ikke nok data</string>
+ <string name="avghour">Gennemsnit pr. time</string>
+ <string name="avgmin">Gennemsnit pr. minut</string>
+ <string name="last5minutes">Sidste 5 minutter</string>
+ <string name="data_in">Ind</string>
+ <string name="data_out">Ud</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit / s</string>
+ <string name="gbits_per_second">%.1f Gbit / s</string>
+ <string name="weakmd">&lt;p&gt;Startende med OpenSSL version 1.1 vil OpenSSL afvise svage signaturer i certifikater som f.eks MD5.&lt;/p&gt;&lt;p&gt;&lt;b&gt;MD5 signaturer er usikre og bør ikke længere anvendes.&lt;/b&gt; MD5 sammenfald (collisions) kan fremstilles &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt; på kort tid uden de store ressourcer.&lt;/a&gt;. Du skal opdatere dine VPN-certifikaterne så hurtigt som muligt.&lt;/p&gt;&lt;p&gt;Desværre inkluderede ældre easy-rsa-distributioner config-opsætningen \"default_md md5\". Hvis du bruger en gammel easy-rsa-version, skal du opdatere til den &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;seneste version&lt;/a&gt;) eller skifte md5 til sha256 og regenerere dine certifikater.&lt;/p&gt;&lt;p&gt;Hvis du virkelig vil bruge gamle og usikre certifikater, skal du bruge den tilpassede konfigurationsindstilling tls-cipher \"DEFAULT: @ SECLEVEL = 0\" under avanceret konfiguration eller som ekstra linje i din importerede konfiguration&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">Forbindelsesstatistik</string>
+ <string name="channel_description_background">Løbende statistikker af den etablerede OpenVPN-forbindelse</string>
+ <string name="channel_name_status">Forbindelses status ændring</string>
+ <string name="channel_description_status">Status ændringer i OpenVPN-forbindelsen (Tilslutning, godkendelse, etc)</string>
+ <string name="weakmd_title">Svag (MD5) hashes i certifikat signatur (SSL_CTX_use_certificate md for svag)</string>
+ <string name="title_activity_open_sslspeed">OpenSSL Speed ​​Test</string>
+ <string name="openssl_cipher_name">OpenSSL cipher navne</string>
+ <string name="osslspeedtest">OpenSSL Crypto Speed ​​test</string>
+ <string name="openssl_error">OpenSSL returnerede en fejl</string>
+ <string name="running_test">Tester ...</string>
+ <string name="test_algoirhtms">Test valgte algoritmer</string>
+ <string name="all_app_prompt">En ekstern app forsøger at styre %s. Appen, der anmoder om adgang, kan ikke bestemmes. Tillad, at denne app giver ALLE apps adgang.</string>
+ <string name="openvpn3_nostatickeys">OpenVPN 3 C ++ implementeringen understøtter ikke statiske nøgler. Venligst skift til OpenVPN 2.x under generelle indstillinger.</string>
+ <string name="openvpn3_pkcs12">Brug af PKCS12 filer direkte med OpenVPN 3 C ++ implementering understøttes ikke. Indtast venligst pkcs12-filerne i Android-keystore eller skift til OpenVPN 2.x under generelle indstillinger.</string>
+ <string name="proxy">Proxy</string>
+ <string name="Use_no_proxy">Ingen</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="openvpn3_socksproxy">OpenVPN 3 C++ implementering understøtter ikke tilslutning via Socks proxy</string>
+ <string name="no_orbotfound">Orbot-applikationen kan ikke findes. Venligst installer Orbot eller brug manuel Sock v5-integrering.</string>
+ <string name="faq_remote_api_title">Fjern-API</string>
+ <string name="faq_remote_api">OpenVPN til Android understøtter to eksterne API\'er, en sofistikeret API vha. AIDL (remoteEXample i git repository) og en enkel én vha. Intents.&lt;p&gt;Eksempler på brug af adb-shell og intents. Udskift profilnavn med dit profilnavn&lt;p&gt;&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN de.blinkt.openvpn/.api.DisconnectVPN&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN -e de.blinkt.openvpn.api.profileName Blinkt de.blinkt.openvpn/.api.ConnectVPN</string>
+ <string name="enableproxyauth">Aktivér proxy-godkendelse</string>
+ <string name="error_orbot_and_proxy_options">Kan ikke bruge ekstra http-proxy-muligheden sammen med Orbot-integration</string>
+ <string name="info_from_server">Info fra server: \'%s\'</string>
+ <string name="channel_name_userreq">Brugerinteraktion krævet</string>
+ <string name="channel_description_userreq">OpenVPN-forbindelse kræver et brugerinput, f.eks.
+ tofaktorgodkendelse
+ </string>
+ <string name="openurl_requested">Åbn URL for at fortsætte VPN-godkendelse</string>
+ <string name="state_auth_pending">Godkendelse afventer</string>
+ <string name="external_authenticator">Ekstern Godkendelse</string>
+ <string name="configure">Opsæt</string>
+ <string name="extauth_not_configured">Ekstern Godkendelse er ikke opsat</string>
+</resources>
diff --git a/main/src/ui/res/values-de/arrays.xml b/main/src/ui/res/values-de/arrays.xml
new file mode 100755
index 00000000..051d19b1
--- /dev/null
+++ b/main/src/ui/res/values-de/arrays.xml
@@ -0,0 +1,39 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Zertifikate</item>
+ <item>PKCS12-Datei</item>
+ <item>Android-Zertifikatsspeicher</item>
+ <item>Benutzername/Passwort</item>
+ <item>Statische Schlüssel</item>
+ <item>Nutzer/PW + Zertifikate</item>
+ <item>Nutzer/PW + PKCS12 </item>
+ <item>Nutzer/PW + Android</item>
+ <item>Externer Authentifizierungsanbieter</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Unspezifiziert</item>
+ <item>Verschlüsselung (--tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="crm_entries">
+ <item>Keine erneuter Verbindungsversuch</item>
+ <item>Ein Versuch, wieder zu verbinden</item>
+ <item>Fünf Verbindungsversuche</item>
+ <item>Fünfzig Verbindungsversuche</item>
+ <item>Unbegrenzte Anzahl Verbindungsversuche</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Trennen, Passwort vergessen</item>
+ <item>Trennen, Passwort merken</item>
+ <item>Fehler Ignorieren, erneut versuchen</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-de/plurals.xml b/main/src/ui/res/values-de/plurals.xml
new file mode 100755
index 00000000..9c208165
--- /dev/null
+++ b/main/src/ui/res/values-de/plurals.xml
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Ein Monat verbleibend</item>
+ <item quantity="other">%d Monate verbleibend</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Ein Tag verbleibend</item>
+ <item quantity="other">%d Tage verbleibend</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Eine Stunde verbleibend</item>
+ <item quantity="other">%d Stunden verbleibend</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Eine Minute verbleibend</item>
+ <item quantity="other">%d Minuten verbleibend</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-de/strings.xml b/main/src/ui/res/values-de/strings.xml
new file mode 100755
index 00000000..bf4064b7
--- /dev/null
+++ b/main/src/ui/res/values-de/strings.xml
@@ -0,0 +1,484 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN für Android</string>
+ <string name="address">Server:</string>
+ <string name="port">Port:</string>
+ <string name="location">Ort</string>
+ <string name="cant_read_folder">Verzeichnis kann nicht gelesen werden</string>
+ <string name="select">Auswählen</string>
+ <string name="cancel">Abbrechen</string>
+ <string name="no_data">Keine Daten</string>
+ <string name="useLZO">LZO-Komprimierung</string>
+ <string name="client_no_certificate">Kein Zertifikat</string>
+ <string name="client_certificate_title">Clientzertifikat</string>
+ <string name="client_key_title">Clientzertifikatsschlüssel</string>
+ <string name="client_pkcs12_title">PKCS12-Datei</string>
+ <string name="ca_title">CA-Zertifikat</string>
+ <string name="no_certificate">Kein Zertifikat ausgewählt</string>
+ <string name="copyright_guicode">Quellcode und Issue-Tracker sind verfügbar unter https://github.com/schwabe/ics-openvpn</string>
+ <string name="copyright_others">Dieses Programm nutzt die folgenden Komponenten. Die kompletten Lizenzdetails sind im Quelltext verfügbar.</string>
+ <string name="about">Über</string>
+ <string name="vpn_list_title">Profile</string>
+ <string name="vpn_type">Typ</string>
+ <string name="pkcs12pwquery">PKCS12-Passwort</string>
+ <string name="file_select">Auswählen&#8230;</string>
+ <string name="file_nothing_selected">Nichts ausgewählt</string>
+ <string name="useTLSAuth">TLS-Authentifizierung verwenden</string>
+ <string name="tls_direction">TLS-Richtung</string>
+ <string name="ipv6_dialog_tile">Tragen Sie die IPv6-Adresse und Netzmaske im CIDR-Format ein (z.B. 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Tragen Sie die IPv4-Adresse und Netzmaske im CIDR-Format ein (z.B. 1.2.3.4/24)</string>
+ <string name="ipv4_address">IPv4-Adresse</string>
+ <string name="ipv6_address">IPv6-Adresse</string>
+ <string name="custom_option_warning">Tragen Sie eigene OpenVPN-Optionen ein. Beachten Sie, dass einige (vor allem tun-spezifische) Optionen von der Android-API nicht unterstützt werden. Wenn Sie denken, dass eine wichtige Option fehlt, kontaktieren Sie den Autor</string>
+ <string name="auth_username">Benutzername</string>
+ <string name="auth_pwquery">Passwort</string>
+ <string name="static_keys_info">Für die statische Konfiguration werden die TLS-Authentifizierungsschlüssel als statische Schlüssel benutzt</string>
+ <string name="configure_the_vpn">VPN konfigurieren</string>
+ <string name="menu_add_profile">Profil hinzufügen</string>
+ <string name="add_profile_name_prompt">Geben Sie einen Namen für das neue Profil an</string>
+ <string name="duplicate_profile_name">Profilname bereits vorhanden. Bitte vergeben Sie einen eindeutigen Profilnamen.</string>
+ <string name="profilename">Profilname</string>
+ <string name="no_keystore_cert_selected">Kein Benutzerzertifikat ausgewählt</string>
+ <string name="no_ca_cert_selected">Sie müssen ein CA-Zertifikat auswählen</string>
+ <string name="no_error_found">Kein Fehler.</string>
+ <string name="config_error_found">Fehler in der Konfiguration</string>
+ <string name="ipv4_format_error">Kann die konfigurierte IPv4 Adresse nicht parsen</string>
+ <string name="custom_route_format_error">Kann die manuell angegeben Routen nicht verarbeiten</string>
+ <string name="pw_query_hint">(Leer lassen, um nicht zu speichern)</string>
+ <string name="vpn_shortcut">OpenVPN-Verknüpfung</string>
+ <string name="vpn_launch_title">Verbinde zu VPN&#8230;</string>
+ <string name="shortcut_profile_notfound">Von der Verknüpfung referenziertes Profil konnte nicht gefunden werden</string>
+ <string name="random_host_prefix">Zufälliger Host-Präfix</string>
+ <string name="random_host_summary">Fügt 6 zufällige Zeichen am Anfang des Hostnamens hinzu</string>
+ <string name="custom_config_title">Eigene Konfigurationsoptionen</string>
+ <string name="custom_config_summary">Hier können Sie eigene Konfigurationsoptionen angeben. Seien Sie vorsichtig!</string>
+ <string name="route_rejected">Route von Android zurückgewiesen</string>
+ <string name="cancel_connection">Trennen</string>
+ <string name="cancel_connection_long">VPN-Verbindung trennen</string>
+ <string name="clear_log">Protokoll löschen</string>
+ <string name="title_cancel">Trennen bestätigen</string>
+ <string name="cancel_connection_query">Möchten Sie das VPN trennen bzw. den Verbindungsversuch abbrechen?</string>
+ <string name="remove_vpn">VPN löschen</string>
+ <string name="check_remote_tlscert">Überprüfen, ob der Server ein Zertifikat mit TLS-Servererweiterungen verwendet (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">TLS-Serverzertifikat erwarten</string>
+ <string name="remote_tlscn_check_summary">Subjekt-DN des Serverzertifikats überprüfen</string>
+ <string name="remote_tlscn_check_title">Hostnamen überprüfen</string>
+ <string name="enter_tlscn_dialog">Geben Sie hier die Methode an, mit welcher der DN des Serverzertifikates (z. B. C=DE, L=Paderborn, OU=Avian IP-Carrier, CN=openvpn.blinkt.de) überprüft wird.\n\nSie können den vollständigen DN, den RDN (openvpn.blinkt.de im Beispiel) oder ein RDN-Präfix angeben.\n\nDer RDN-Präfix \"Server\" erlaubt z.B. \"Server-1\" und \"Server-2\".\n\nWenn Sie das Eingabefeld leer lassen, wird der RDN gegen den Servernamen geprüft.\n\n Weitere Details finden Sie in der Manpage von OpenVPN 2.3.1+ unter —verify-x509-name</string>
+ <string name="enter_tlscn_title">Subject des Serverzertifikats</string>
+ <string name="tls_key_auth">TLS-Schlüssel-Authentifizierung verwenden</string>
+ <string name="tls_auth_file">Schlüssel-Datei</string>
+ <string name="pull_on_summary">IP-Adressen, Routen und andere Optionen vom Server anfordern.</string>
+ <string name="pull_off_summary">Keine Informationen werden vom Server bezogen. Alle Einstellungen müssen unten manuell getätigt werden.</string>
+ <string name="use_pull">Informationen abrufen</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Eigene DNS-Server</string>
+ <string name="dns_override_summary">Eigene DNS-Server an Stelle der vom Server gesendeten verwenden</string>
+ <string name="searchdomain">Such-Domäne</string>
+ <string name="dns1_summary">Primärer DNS-Server</string>
+ <string name="dns_server">DNS-Server</string>
+ <string name="secondary_dns_message">Sekundärer DNS-Server, der genutzt wird, falls der normale DNS Server nicht erreicht werden kann.</string>
+ <string name="backup_dns">Backup-DNS-Server</string>
+ <string name="ignored_pushed_routes">Gepushte Routen ignorieren</string>
+ <string name="ignore_routes_summary">Vom Server gesendete Routen ignorieren</string>
+ <string name="default_route_summary">Sämtlichen Internetverkehr über das VPN leiten</string>
+ <string name="use_default_title">Default-Route verwenden</string>
+ <string name="custom_route_message">Geben Sie hier eigene Routen an. Geben Sie dabei nur das Zielnetz im CIDR-Format an; zum Beispiel würde \"10.0.0.0/8 2002::/16\" die Netze 10.0.0.0/8 und 2002::/16 über das VPN routen.</string>
+ <string name="custom_route_message_excluded">Routen, die NICHT über das VPN geleitet werden sollen. Verwendet die gleiche Syntax wie bei den eigenen Routen.</string>
+ <string name="custom_routes_title">Eigene Routen</string>
+ <string name="custom_routes_title_excluded">Ausgeschlossene Netze</string>
+ <string name="log_verbosity_level">Protokollumfang</string>
+ <string name="float_summary">Authentifizierte Pakete von jeder IP zulassen</string>
+ <string name="float_title">Floating Server zulassen</string>
+ <string name="custom_options_title">Eigene Optionen</string>
+ <string name="edit_vpn">VPN-Einstellungen ändern</string>
+ <string name="remove_vpn_query">VPN-Profil \'%s\' löschen?</string>
+ <string name="tun_error_helpful">Auf manchen Custom-ROM-Version sind eventuell die Zugriffsrechte von /dev/tun falsch oder das tun-Kernelmodul fehlt. Für Cyanogenmod 9-ROMs mit Root finden Sie einen provisorischen Fix in den allgemeinen Einstellungen.</string>
+ <string name="tun_open_error">Die tun-Schnittstelle konnte nicht geöffnet werden</string>
+ <string name="error">"Fehler: "</string>
+ <string name="clear">Entfernen</string>
+ <string name="last_openvpn_tun_config">Tun-Netzwerkinterface wird geöffnet:</string>
+ <string name="local_ip_info">Lokale IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS-Server: %1$s, Domäne: %2$s</string>
+ <string name="routes_info_incl">Routen: %1$s %2$s</string>
+ <string name="routes_info_excl">Ausgeschlossene Routen: %1$s %2$s</string>
+ <string name="routes_debug">Installierte VpnService-Routen: %1$s %2$s</string>
+ <string name="ip_not_cidr">Interface Information %1$s und %2$s: verwende die zweite Adresse als Peer-Adresse. Benutze /32-Netzmaske für die lokale IP-Adresse. Von OpenVPN gesetzter Interface-Modus ist \"%3$s\".</string>
+ <string name="route_not_cidr">Die Route %1$s mit der Netzmaske %2$s ist keine Route mit einer CIDR-Netzmaske; verwende /32 als Netzmaske.</string>
+ <string name="route_not_netip">Route %1$s/%2$s korrigiert zu %3$s/%2$s</string>
+ <string name="keychain_access">Kann nicht auf die Zertifikate im Android-Zertifikatsspeicher zugreifen. Dies kann durch ein Systemupdate oder durch Zurückspielen der App oder ihrer Einstellungen aus einem Backup hervorgerufen werden. Bitte bearbeiten Sie das VPN und wählen Sie das Zertifikat erneut in den Grundeinstellungen aus, um die Zugriffsberechtigung für das Zertifikat wieder herzustellen.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Protokoll senden</string>
+ <string name="send">Senden</string>
+ <string name="ics_openvpn_log_file">ICS-OpenVPN-Protokolldatei</string>
+ <string name="copied_entry">Protokolleintrag in die Zwischenablage kopiert</string>
+ <string name="tap_mode">Tap-Modus</string>
+ <string name="faq_tap_mode">Da der Tap-Modus von der Android-VPN-API nicht unterstützt wird, kann in dieser App nur der Tun-Modus verwendet werden.</string>
+ <string name="tap_faq2">Die gleiche Frage nochmal? Meinen Sie das ernst? Ohne Root kann tap wirklich nicht unterstützt werden. Es hilft dabei auch nicht, mir Emails mit der Frage, wann tap unterstützt wird, zu senden.</string>
+ <string name="tap_faq3">Ein drittes Mal? Nun gut, theoretisch kann tap mit einem tun-Gerät emuliert werden. Dieser tap-Emulator müsste die Layer 2-Informationen beim Senden hinzufügen und beim Empfangen wieder entfernen. Zusätzlich muss noch ARP und sinnvollerweise auch ein DHCP-Client implementiert werden. Mir ist niemand bekannt, der etwas in dieser Richtung unternimmt. Kontaktieren Sie mich, falls Sie so etwas implementieren möchten.</string>
+ <string name="faq">FAQ</string>
+ <string name="copying_log_entries">Kopieren von Protokolleinträgen</string>
+ <string name="faq_copying">Um einen einzelnen Protokolleintrag zu kopieren, berühren Sie den Eintrag und halten Sie ihn gedrückt. Verwenden Sie die Option \"Protokoll versenden\", um das ganze Protokoll zu kopieren oder versenden. Falls Sie Option nicht in der Titelzeile sehen, drücken Sie die Menütaste des Gerätes.</string>
+ <string name="faq_shortcut">Verknüpfung zu einem VPN</string>
+ <string name="faq_howto_shortcut">Sie können eine Verknüpfung zum Starten des VPN auf Ihren Startbildschirm ablegen. Abhängig von der verwendeten Benutzeroberfläche müssen Sie entweder ein Widget oder eine Verknüpfung hinzufügen.</string>
+ <string name="no_vpn_support_image">Ihre Gerätefirmwäre unterstützt die VPNService-API nicht. Tut uns leid :(</string>
+ <string name="encryption">Verschlüsselung</string>
+ <string name="cipher_dialog_title">Geben Sie die Verschlüsselungsmethode an</string>
+ <string name="chipher_dialog_message">Geben sie den Verschlüsslungsalgorithmus an, der von OpenVPN genutzt werden soll. Lassen sie das Feld frei, um den Standardalgorithmus zu verwenden.</string>
+ <string name="auth_dialog_message">Geben Sie den Hashalgorithmus, der zur Nachrichtenauthentifizierung benutzt wird, an. Lassen Sie das Feld frei, um den Standard-Algorithmus zu nutzen.</string>
+ <string name="settings_auth">Authentifizierung/Verschlüsselung</string>
+ <string name="file_explorer_tab">Datei auswählen…</string>
+ <string name="inline_file_tab">Eingebettete Datei</string>
+ <string name="error_importing_file">Fehler beim Import der Datei</string>
+ <string name="import_error_message">Konnte Datei nicht vom Dateisystem importieren</string>
+ <string name="inline_file_data">[[Eingebettete Datei]]</string>
+ <string name="opentun_no_ipaddr">Verweigere, das tun-Gerät ohne IP-Informationen zu öffnen</string>
+ <string name="menu_import">Profil aus .ovpn-Datei importieren</string>
+ <string name="menu_import_short">Import</string>
+ <string name="import_content_resolve_error">Konnte zu importierendes Profil nicht lesen</string>
+ <string name="error_reading_config_file">Fehler beim Lesen der Konfigurationsdatei</string>
+ <string name="add_profile">Profil hinzufügen</string>
+ <string name="import_could_not_open">Konnte die Datei %1$s, die in der importierten Konfiguration angegeben war, nicht finden</string>
+ <string name="importing_config">Importiere Konfigurationsdatei aus %1$s</string>
+ <string name="import_warning_custom_options">In Ihren Konfiguration waren Konfigurationsoptionen enthalten, die nicht direkt mit der GUI konfigurierbar sind. Diese Optionen wurden als benutzerdefinierte Konfigurationsoptionen hinzugefügt. Dies sind:</string>
+ <string name="import_done">Lesen der Konfigurationsdatei abgeschlossen.</string>
+ <string name="nobind_summary">Nicht an lokalen Port und IP-Adresse binden</string>
+ <string name="no_bind">Kein lokales Binden</string>
+ <string name="import_configuration_file">Zu importierende Konfigurationsdatei</string>
+ <string name="faq_security_title">Bemerkungen zur Sicherheit</string>
+ <string name="faq_security">Da OpenVPN sicherheitsrelevant ist, sind einige Worte zur Sicherheit der Anwendung angebracht. Alle Daten, die sich auf der SD-Karte befinden, sind als absolut unsicher anzusehen. Jede Anwendung kann diese lesen. (Auch diese Anwendung braucht zum Beispiel keine Berechtigung für SD-Karten-Zugriff). Die restliche Konfiguration dieser Anwendung kann nur von der Anwendung selbst gelesen werden. Wenn die Option genutzt wird, dass die Zertifikate und Schlüssel eingebettet werden, werden diese im VPN-Profil gespeichert. Die VPN-Profile sind nur von der Anwendung selbst lesbar. (Vergessen Sie nicht die ursprünglichen Zertifikate/Schlüssel von der SD-Karte zu löschen). Die Daten, die die Anwendung selbst speichert sind unverschlüsselt. Es besteht die Möglichkeit, diese Daten mittels \"rooten\" des Telefons/Tablets oder anderen Schwachstellen auszulesen. Auch gespeicherte Passwörter werden im Klartext gespeichert. Es wird daher dringend empfohlen, die Zertifikate im Android-Zertifikatsspeicher zu speichern.</string>
+ <string name="import_vpn">Importieren</string>
+ <string name="broken_image_cert_title">Fehler beim Anzeigen des Zertifikatsauswahlbildschirmes</string>
+ <string name="broken_image_cert">Konnte den Zertifikatsdialog nicht öffnen. Dies sollte nie passieren, da dies eine Standardfunktion von Android 4.0+ ist. Eventuell ist die Unterstützung von Zertifikaten in der Firmware Ihres Gerätes fehlerhaft</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Warte auf OpenVPN-Status-Nachricht&#8230;</string>
+ <string name="converted_profile">Importiertes Profil</string>
+ <string name="converted_profile_i">Importiertes Profil %d</string>
+ <string name="broken_images">Fehlerhafte Firmwares</string>
+ <string name="broken_images_faq">&lt;p&gt;Von offiziellen HTC-Firmwares ist bekannt, dass diese teilweise merkwürdige Routingprobleme haben, die dafür sorgen, dass der Verkehr nicht durch den Tunnel fließt. (Siehe auch &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; im Bugtracker.)&lt;/p&gt;&lt;p&gt;Bei älteren Version der offiziellen Sony-Firmwares für das Xperia arc S and Xperia Ray scheint der VPNService-Support komplett zu fehlen. (Siehe auch &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; im Bugtracker.)&lt;/p&gt;&lt;p&gt;Auf anderen (insbesondere Custom ROMs) fehlt teilweise das tun-Kernelmodul oder die Rechte von /dev/tun sind falsch gesetzt. Auf einigen CM9-Firmwares wird die Option \"Eigentümer von /dev/tun setzen\" in den Allgemeinen Einstellungen benötigt.&lt;/p&gt;&lt;p&gt;Am wichtigsten ist aber: falls Sie eine fehlerhafte Firmware haben, melden Sie dies Ihrem Hersteller. Je mehr Nutzer dem Hersteller den Fehler melden, desto wahrscheinlicher werden Sie eine Fehlerkorrektur bekommen.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">PKCS12-Verschlüsselungs-Passwort</string>
+ <string name="private_key_password">Passphrase des privaten Schlüssels</string>
+ <string name="password">Passwort</string>
+ <string name="file_icon">Dateisymbol</string>
+ <string name="tls_authentication">TLS Authentifizierung/Verschlüsselung</string>
+ <string name="generated_config">Generierte Konfiguration</string>
+ <string name="generalsettings">Einstellungen</string>
+ <string name="owner_fix_summary">Versucht, den Eigentümer von /dev/tun auf system zu ändern. Einige Cyanogenmod 9-ROM-Versionen benötigen diese Option, damit die VPN-API funktioniert. Benötigt root.</string>
+ <string name="owner_fix">Eigentümer von /dev/tun setzen</string>
+ <string name="generated_config_summary">Generierte Konfigurationsdatei anzeigen</string>
+ <string name="edit_profile_title">Bearbeiten von \"%s\"</string>
+ <string name="building_configration">Generiere OpenVPN-Konfiguration&#8230;</string>
+ <string name="netchange_summary">VPN bei jedem Wechsel des verwendeten Netzwerktyps (WLAN zu Mobilfunk und umgekehrt) neu verbinden</string>
+ <string name="netchange">Netzwerkänderungen beachten</string>
+ <string name="netstatus">Netzwerkstatus: %s</string>
+ <string name="extracahint">Das CA-Zertifikat wird meist automatisch aus dem Zertifikatsspeicher ausgewählt. Sollte dies nicht funktionieren und Sie Verifizierungsprobleme haben (self signed certificate), wählen Sie manuell ein Zertifikat aus.</string>
+ <string name="select_file">Auswählen</string>
+ <string name="keychain_nocacert">Beim Abfragen des Android-Zertifikatsspeichers wurde kein CA-Zertifikat zurückgegeben. Die Überprüfung des Serverzertifikats wird wahrscheinlich fehlschlagen. Geben Sie manuell ein CA-Zertifikat an.</string>
+ <string name="show_log_summary">Verbindungsprotokoll beim Start einer VPN-Verbindung anzeigen. Das Protokoll kann unabhängig von dieser Einstellung immer über die Benachrichtigung aufgerufen werden.</string>
+ <string name="show_log_window">Protokoll anzeigen</string>
+ <string name="mobile_info">%10$s %9$s läuft auf %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Fehler beim Zugriff auf den Schlüssel %1$s im Android-Zertifikatsspeicher: %2$s</string>
+ <string name="error_extapp_sign">Fehler beim Signieren mit externer Authenticator-App (%3$s): %1$s: %2$s</string>
+ <string name="faq_system_dialogs">Die Meldung, dass OpenVPN versucht, eine VPN-Verbindung aufzubauen und dabei den gesamten Netzwerkverkehr abhören kann, wird vom Android-System erzwungen, damit keine Anwendung vom Benutzer unbemerkt eine VPN-Verbindung aufbauen kann.\Die VPN-Benachrichtigung (das Schlüsselsymbol) wird ebenso vom Android-System angezeigt, um eine bestehende VPN-Verbindung zu signalisieren.\nDiese beiden Features wurden in Android für die Sicherheit des Nutzers implementiert und können nicht umgangen werden. (Auf machen Telefon/Tablets wird die Benachrichtigung leider mit einem Ton signalisiert.)</string>
+ <string name="faq_system_dialogs_title">Warnung beim Verbinden und Benachrichtigungston</string>
+ <string name="translationby">Deutsche Übersetzung von Arne Schwabe &lt;arne@rfc2549.org&gt; und Danny Baumann &lt;dannybaumann@web.de&gt;</string>
+ <string name="ipdns">IP und DNS</string>
+ <string name="basic">Grundeinstellungen</string>
+ <string name="routing">Routing</string>
+ <string name="obscure">Obskure OpenVPN Einstellungen, die normalerweise nicht benötigt werden.</string>
+ <string name="advanced">Erweitert</string>
+ <string name="export_config_title">ICS-OpenVPN-Konfiguration</string>
+ <string name="warn_no_dns">Es werden keine DNS-Server für die VPN-Verbindung genutzt. Die Namensauflösung wird möglicherweise nicht funktionieren. Ziehen Sie in Erwägung, selbst DNS-Server in den Einstellungen zu setzen. Beachten Sie weiterhin, dass Android die Proxyeinstellungen für Handy/WLAN weiterhin benutzt, falls keine DNS-Server für das VPN festgelegt sind.</string>
+ <string name="dns_add_error">Konnte den DNS-Server \"%1$s\" nicht hinzufügen, da das System ihn zurückweist: %2$s</string>
+ <string name="ip_add_error">Das Setzen der IP-Adresse \"%1$s\" wurde vom System abgewiesen %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Verwenden Sie eine funktionierende Konfiguration (auf einem Computer getestet, oder von Ihrer Organisation/Ihrem Provider bereitgestellt).&lt;/p&gt;&lt;p&gt;Falls Sie nur eine einzelne Datei benötigen, können Sie sich diese als Email-Anhang zuschicken. Falls Ihre OpenVPN-Konfiguration aus mehreren Dateien besteht, müssen Sie alle Dateien auf die SD-Karte kopieren.&lt;/p&gt;&lt;p&gt;Klicken Sie auf den Email-Anhang im Android-Mail-Programm bzw. verwenden Sie das Ordnersymbol in der VPN-Liste und wählen Sie die .ovpn- bzw. .conf-Konfigurationsdatei aus.&lt;/p&gt;&lt;p&gt;Falls der Import fehlende Dateien anmerkt, kopieren Sie diese auf die SD-Karte und starten den Import erneut.&lt;/p&gt;&lt;p&gt;Verwenden Sie anschließend das \"Speichern\"-Symbol, um das VPN zur VPN-Liste hinzuzufügen.&lt;/p&gt;&lt;p&gt;Tippen Sie den Namen des VPNs an, um das VPN zu starten&lt;/p&gt;&lt;p&gt;Achten Sie auf Fehler und Warnungen im Verbindungsprotokoll.&lt;/p&gt; </string>
+ <string name="faq_howto_title">Schnellstart</string>
+ <string name="setting_loadtun_summary">Versuchen das Kernelmodul tun.ko zu laden. Benötigt Root.</string>
+ <string name="setting_loadtun">Tun-Modul laden</string>
+ <string name="importpkcs12fromconfig">In der Konfiguration angegebene PKCS12-Datei in den Android-Zertifikatsspeicher importieren</string>
+ <string name="getproxy_error">Fehler beim Ermitteln der Proxy-Einstellungen: %s</string>
+ <string name="using_proxy">Verwende Proxy %1$s %2$s</string>
+ <string name="use_system_proxy">System-Proxys verwenden</string>
+ <string name="use_system_proxy_summary">Systemweite Einstellungen für HTTP- und HTTPS-Proxys beim Verbinden verwenden.</string>
+ <string name="onbootrestartsummary">Beim Systemstart das angegebene VPN verbinden. Auf Geräten mit Android 5.0 und höher bitte vor der Verwendung dieser Option die FAQ zum Bestätigungsdialog lesen.</string>
+ <string name="onbootrestart">Beim Gerätestart verbinden</string>
+ <string name="ignore">Ignorieren</string>
+ <string name="restart">Neu verbinden</string>
+ <string name="restart_vpn_after_change">Konfigurationsänderungen werden erst nach einem Neustart des VPNs aktiv. Jetzt neu verbinden?</string>
+ <string name="configuration_changed">Konfiguration geändert</string>
+ <string name="log_no_last_vpn">Konnte das zuletzt verbundene Profil beim Versuch des Editierens nicht ermitteln</string>
+ <string name="faq_duplicate_notification_title">Doppelte Benachrichtigungen</string>
+ <string name="faq_duplicate_notification">Android beendet automatisch Anwendungen und Dienste, die im Hintergrund laufen, wenn der Arbeitsspeicher knapp wird. Wird dabei OpenVPN beendet, bricht die VPN-Verbindung ab. Um dies zu vermeiden, läuft der VPN-Prozess mit einer höheren Priorität. Um eine höhere Priorität nutzen zu können, muss dem Benutzer die Anwesenheit des Prozesses in Form einer Benachrichtigung mitgeteilt werden. Daher zeigt OpenVPN für Android immer seine eigene Benachrichtigung an. Die Schlüssel-Benachrichtigung, die auch im letzten Eintrag erklärt wird, zählt leider nicht als Benachrichtigung, die der Anwendung erlaubt, mit höherer Priorität zu arbeiten.</string>
+ <string name="no_vpn_profiles_defined">Keine VPN-Profile definiert.</string>
+ <string name="add_new_vpn_hint">Durch Berühren von &lt;img src=\"ic_menu_add\"/&gt; können Sie ein neues VPN anlegen</string>
+ <string name="vpn_import_hint">Berühren Sie &lt;img src=\"ic_menu_archive\"/&gt;, um ein vorhandenes Profil von Ihrer SD-Karte zu importieren</string>
+ <string name="faq_hint">Werfen Sie auch einen Blick in die FAQ. Dort befindet sich eine Schnellstart-Anleitung.</string>
+ <string name="faq_routing_title">Routing-/Netzwerk-Konfiguration</string>
+ <string name="faq_routing">In dieser App wird die Routing- und Netzwerkkonfiguration nicht mit den traditionellen ifconfig-/route-Kommandos konfiguriert, sondern mittels der VPNService-API. Diese erwartet eine Tunnel-IP-Adresse und die Netze, die über den Tunnel geroutet werden sollen. Insbesondere wird keine Gateway- oder Peer-IP-Adresse benötigt. Die Anwendung ignoriert diese daher auch beim Import. Die VPNService-API stellt weiterhin sicher, dass die Verbindung zum VPN-Server nicht über den Tunnel geroutet wird, ohne dass hierfür spezielle Routen nötig sind. Da nur Netze, die über den Tunnel geroutet werden sollen, angeben werden können, ist es nicht möglich andere Routen zu unterstützen. Die Anwendung versucht daher andere Routen (wie z.B. route x.x.x.x y.y.y.y net_gateway), die nicht über den Tunnel geroutet werden sollen, zu erkennen, und eine Menge von Routen zu berechnen, die das Verhalten auf anderen Plattformen emulieren. Das Verbindungsprotokoll zeigt die genaue Konfiguration und die errechneten Routen beim Verbinden an.</string>
+ <string name="persisttun_summary">Während Neuaufbau von VPN-Verbindungen nicht auf andere Verbindungen zurückfallen</string>
+ <string name="persistent_tun_title">Persistentes tun-Device</string>
+ <string name="openvpn_log">OpenVPN-Protokoll</string>
+ <string name="import_config">OpenVPN-Konfiguration importieren</string>
+ <string name="battery_consumption_title">Energieverbrauch</string>
+ <string name="baterry_consumption">Nach meinen eigenen Tests ist der Hauptgrund für den hohen Stromverbrauch von OpenVPN das Senden und Empfangen der Keep-Alive-Pakete. Die meisten OpenVPN-Server haben eine Konfigurationsoption wie \'keepalive 10 60\', was bedeutet, dass vom Client an den Server und vom Server an den Client alle zehn Sekunden ein Paket geschickt wird. &lt;p&gt; Diese Pakete sind klein und erzeugen keine große Datenmenge. Sie sorgen allerdings dafür, dass permanent Daten übertragen werden und somit auch die Mobilfunk- bzw. WLAN-Einheit aktiv ist und steigern damit den Energieverbrauch. (Siehe auch &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;)&lt;p&gt; Diese Keep-Alive-Einstellung kann nicht auf dem Client geändert werden. Nur der Systemadministrator des VPN-Servers kann die Einstellung ändern. &lt;p&gt; Leider hat eine Keep-Alive-Einstellung von mehr als 60 Sekunden unter UDP Probleme mit einigen NAT-Gateways, die für inaktive Verbindungen nur eine sehr kurze Haltezeit haben und danach verwerfen (60s in meinen Tests). Benutzen von TCP mit langen Keep-Alive-Timeouts funktioniert, hat aber das TCP-über-TCP-Problem. (Siehe &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\" &gt; Why TCP Over TCP Is A Bad Idea &lt;/a&gt;)</string>
+ <string name="faq_tethering">Die Funktion \"Anbindung &amp; mobiler WLAN-Hotspot\" und die VPNService-API, die von dieser App verwendet wird, funktionieren nicht zusammen. Für weitere Details siehe &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt; Issue #34 &lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN und \"Anbindung &amp; mobiler WLAN-Hotspot\"</string>
+ <string name="connection_retries">Verbindungsversuche</string>
+ <string name="reconnection_settings">Verbindungseinstellungen</string>
+ <string name="connectretrymessage">Zeit, die zwischen zwei Verbindungsversuchen gewartet wird.</string>
+ <string name="connectretrywait">Zeit zwischen Verbindungsversuchen</string>
+ <string name="minidump_generated">Der OpenVPN-Prozess ist unerwartet abgestürzt. Bitte erwägen Sie die Option \"Minidump an Entwickler senden\" im Hauptmenü</string>
+ <string name="send_minidump">Minidump an Entwickler senden</string>
+ <string name="send_minidump_summary">Informationen über den letzten Absturz zur Fehlersuche an den Entwickler senden</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Verbinde</string>
+ <string name="state_wait">Warte auf Serverantwort</string>
+ <string name="state_auth">Authentifiziere</string>
+ <string name="state_get_config">Warte auf Clientkonfiguration</string>
+ <string name="state_assign_ip">Weise IP-Adressen zu</string>
+ <string name="state_add_routes">Lege Routen an</string>
+ <string name="state_connected">Verbunden</string>
+ <string name="state_disconnected">Getrennt</string>
+ <string name="state_reconnecting">Wiederverbinden</string>
+ <string name="state_exiting">Beende</string>
+ <string name="state_noprocess">OpenVPN läuft nicht</string>
+ <string name="state_resolve">Löse Hostnamen auf</string>
+ <string name="state_tcp_connect">Verbinde (TCP)</string>
+ <string name="state_auth_failed">Authentifizierung fehlgeschlagen</string>
+ <string name="state_nonetwork">Warte auf Internetverbindung</string>
+ <string name="state_waitorbot">Warte auf den Start von Orbot</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Nicht verbunden</string>
+ <string name="start_vpn_title">Verbinde mit VPN %s</string>
+ <string name="start_vpn_ticker">Verbinde mit VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">Einige Versionen von Android 4.1 haben Probleme, wenn der Name des im Zertifikatsspeicher gespeicherten Zertifikates nicht alphanumerische Zeichen (wie Leerzeichen, Unterstriche oder Bindestriche) enthält. Probieren Sie, das Zertifikat mit einem Namen ohne Sonderzeichen zu importieren</string>
+ <string name="encryption_cipher">Verschlüsselungsalgorithmus</string>
+ <string name="packet_auth">Paket-Authentifizierung</string>
+ <string name="auth_dialog_title">Geben Sie den Authentifizierungsalgorithmus an</string>
+ <string name="built_by">compiliert von %s</string>
+ <string name="debug_build">Testversion</string>
+ <string name="official_build">offizielle Version</string>
+ <string name="make_selection_inline">In das Profil einbetten</string>
+ <string name="crashdump">Absturzinformationen</string>
+ <string name="add">Hinzufügen</string>
+ <string name="send_config">Konfigurationsdatei senden</string>
+ <string name="complete_dn">Völlständiger DN</string>
+ <string name="remotetlsnote">Ihre importierte Konfiguration verwendete die alte VERALTETE tls-remote-Option, die ein anderes DN-Format verwendet.</string>
+ <string name="rdn">RDN (Common Name)</string>
+ <string name="rdn_prefix">RDN-Präfix</string>
+ <string name="tls_remote_deprecated">tls-remote (VERALTET)</string>
+ <string name="help_translate">Sie können helfen, die Übersetzung zu verbessern: Besuchen Sie http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s versucht, %2$s zu steuern</string>
+ <string name="remote_warning">Wenn Sie fortfahren, gestatten Sie der App, OpenVPN für Android komplett zu kontrollieren und den gesamten Netzwerkverkehr abzufangen.<b>Akzeptieren Sie nur, wenn Sie der App vertrauen.</b>Anderenfalls riskieren Sie, dass Ihre Daten von schädlicher Software manipuliert werden.</string>
+ <string name="remote_trust">Ich vertraue dieser App.</string>
+ <string name="no_external_app_allowed">Keine App für die Verwendung der API freigegeben</string>
+ <string name="allowed_apps">Zugelassene Apps: %s</string>
+ <string name="clearappsdialog">Liste der freigegeben externen Apps löschen? \nAktuelle Liste der freigegebenen Apps:\n\n%s</string>
+ <string name="screenoff_summary">VPN anhalten, wenn der Bildschirm ausgeschaltet ist und weniger als 64 kB in 60 Sekunden übertragen wurden. Falls die Option \"Persistentes tun-Device\" ausgewählt ist, wird durch das Gerät nach dem Anhalten des VPNs KEINE Netzwerkverbindung haben. Ohne die Option \"Persistentes tun-Device\" benutzt das Gerät die normale (ungesicherte) Internetverbindung, wenn das VPN angehalten wird.</string>
+ <string name="screenoff_title">Anhalten bei Inaktivität</string>
+ <string name="screenoff_pause">VPN-Verbindung wird angehalten, da weniger als %1$s in %2$ss</string>
+ <string name="screen_nopersistenttun">Warnung: Persistentes tun-Device für dieses VPN nicht aktiviert. Der Netzwerkverkehr nutzt die normale Internetverbindung, wenn der Bildschirm ausgeschaltet ist.</string>
+ <string name="save_password">Passwort speichern</string>
+ <string name="pauseVPN">VPN anhalten</string>
+ <string name="resumevpn">VPN fortsetzen</string>
+ <string name="state_userpause">VPN-Verbindung durch Benutzer angehalten</string>
+ <string name="state_screenoff">VPN auf Grund von Inaktitvität angehalten (Bildschirm ausgeschaltet)</string>
+ <string name="device_specific">Gerätespezifische Hacks</string>
+ <string name="cannotparsecert">Zertifikatsinformationen können nicht angezeigt werden</string>
+ <string name="appbehaviour">Anwendung</string>
+ <string name="vpnbehaviour">VPN</string>
+ <string name="allow_vpn_changes">Änderungen an VPN-Profilen zulassen</string>
+ <string name="hwkeychain">Im Hardware-Zertifikatsspeicher gespeichert:</string>
+ <string name="permission_icon_app">Symbol der App, die versucht, OpenVPN für Android zu steuern</string>
+ <string name="faq_vpndialog43">Beginnend mit Android 4.3 wird der VPN-Bestätigungsdialog vor \"überlappenden Anwendungen\" geschützt. Dadurch kann es vorkommen, dass der Dialog nicht auf Eingaben reagiert. Die Verwendung von Apps, die Overlays verwenden, kann dieses Verhalten verursachen. Sollten Sie solch eine verursachende App finden, kontaktieren Sie dessen Entwickler. Dieses Problem betrifft alle VPN-Anwendungen ab Android 4.3. Siehe auch &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\" &gt; Issue 185 &lt;a&gt; für zusätzliche Details</string>
+ <string name="faq_vpndialog43_title">VPN-Bestätigungsdialog ab Android 4.3</string>
+ <string name="donatePlayStore">Alternativ können Sie mir per Play Store Geld zukommen lassen:</string>
+ <string name="thanks_for_donation">Vielen Dank für die %s Spende!</string>
+ <string name="logCleared">Protokoll gelöscht.</string>
+ <string name="show_password">Passwort anzeigen</string>
+ <string name="keyChainAccessError">Fehler beim Zugriff auf den Zertifikatsspeicher: %s</string>
+ <string name="timestamp_short">Kurz</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Zeitstempel</string>
+ <string name="timestamps_none">Keine</string>
+ <string name="uploaded_data">Hochgeladen</string>
+ <string name="downloaded_data">Heruntergeladen</string>
+ <string name="vpn_status">VPN-Status</string>
+ <string name="logview_options">Ansichtsoptionen</string>
+ <string name="unhandled_exception">Unbehandelte Ausnahme: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Wenn Sie ihr Gerät gerootet haben, können Sie das &lt;a href=\"http://xposed.info/\"&gt;Xposed Framework&lt;/a&gt; und das &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN Dialog confirm-Modul&lt;/a&gt; auf eigene Gefahr installieren</string>
+ <string name="full_licenses">Vollständige Lizenzen</string>
+ <string name="blocklocal_summary">Netze, die direkt über ein lokales Interface erreicht werden können, werden nicht über das VPN geroutet. Deaktivieren dieser Option leitet allen Verkehr, der für lokale Netze bestimmt ist, über das VPN.</string>
+ <string name="blocklocal_title">VPN für lokale Netze umgehen</string>
+ <string name="userpw_file">Datei mit Benutzername und Passwort</string>
+ <string name="imported_from_file">[Importiert aus %s]</string>
+ <string name="files_missing_hint">Einige Dateien konnten nicht gefunden werden. Bitte wählen Sie diese manuell aus:</string>
+ <string name="openvpn_is_no_free_vpn">Um diese Anwendung nutzen zu können, benötigen Sie einen OpenVPN-fähigen Server. Diese werden häufig von Firmen oder Universitäten bereitgestellt. Besuchen Sie http://community.openvpn.net/ für weitere Informationen über OpenVPN und das Einrichten eines eigenen Servers.</string>
+ <string name="import_log">Import-Protokoll:</string>
+ <string name="ip_looks_like_subnet">VPN-Topologie \"%3$s\" wurde angegeben, die Interface-Konfiguration \'ifconfig %1$s %2$s sieht allerdings wie eine IP-Adresse mit einer Netzwerkmaske aus. Topologie \"subnet\" wird angenommen.</string>
+ <string name="mssfix_invalid_value">Wert muss eine Zahl zwischen 0 und 9000 sein</string>
+ <string name="mtu_invalid_value">Die MTU Override Angabe muss eine ganze Zahl zwischen 64 und 9000 sein</string>
+ <string name="mssfix_value_dialog">TCP-Verbindungen, die über den Tunnel laufen, anweisen, ihre maximale Paketgröße so einzustellen, dass die resultierende UDP-Paketgröße nach der Enkapsulierung durch OpenVPN auf den hier eingestellten Wert beschränkt bleibt. (Standardwert ist 1450)</string>
+ <string name="mssfix_checkbox">MSS-Wert der TCP-Nutzlast überschreiben</string>
+ <string name="mssfix_dialogtitle">MSS der TCP-Nutzlast</string>
+ <string name="client_behaviour">Client-Verhalten</string>
+ <string name="clear_external_apps">Berechtigungen für die Steuerung von OpenVPN widerrufen</string>
+ <string name="loading">Wird geladen&#8230;</string>
+ <string name="allowed_vpn_apps_info">Zugelassene Apps für das VPN: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Nicht zugelassene Apps für das VPN: %1$s</string>
+ <string name="app_no_longer_exists">Die App \'%s\' ist nicht mehr installiert und wird daher von der Liste der erlaubten/nicht erlaubten VPN-Anwendungen entfernt</string>
+ <string name="vpn_disallow_radio">VPN wird für alle Apps mit Ausnahme der ausgewählten verwendet</string>
+ <string name="vpn_allow_radio">VPN wird nur für die ausgewählten Apps verwendet</string>
+ <string name="query_delete_remote">Servereintrag entfernen?</string>
+ <string name="keep">Behalten</string>
+ <string name="delete">Entfernen</string>
+ <string name="add_remote">Neuen Server hinzufügen</string>
+ <string name="remote_random">Beim Verbinden Servereinträge in zufälliger Reihenfolge verwenden</string>
+ <string name="remote_no_server_selected">Sie müssen mindestens einen Server definieren und aktivieren.</string>
+ <string name="server_list">Serverliste</string>
+ <string name="vpn_allowed_apps">Zugelassene Apps</string>
+ <string name="advanced_settings">Erweiterte Einstellungen</string>
+ <string name="payload_options">Nutzlast-Optionen</string>
+ <string name="tls_settings">TLS-Einstellungen</string>
+ <string name="no_remote_defined">Keine Server definiert</string>
+ <string name="duplicate_vpn">VPN Profil kopieren</string>
+ <string name="duplicate_profile_title">VPN Profil kopieren: %s</string>
+ <string name="show_log">Protokoll anzeigen</string>
+ <string name="faq_android_clients">Es gibt mehrere OpenVPN-Clients für Android. Die am häufigsten genutzten sind OpenVPN für Android (dieser Client), OpenVPN Connect und OpenVPN Settings. &lt;p&gt; Die Clients können in zwei Gruppen eingeteilt werden: einerseits OpenVPN für Android und OpenVPN Connect, die die offizielle VPNService-API (Android 4.0+) verwenden und daher keine Root-Rechte erfordern, und andererseits OpenVPN Settings, das Root-Rechte benötigt. &lt;p&gt; OpenVPN für Android ist ein von Arne Schwabe entwickelter Open-Source-Client. Es richtet sich an fortgeschrittene Benutzer und bietet viele erweiterte Einstellungen: zum Beispiel die Möglichkeit, Profile aus Dateien zu importieren, oder das Konfigurieren und Ändern von Profilen innerhalb der App. Der Client basiert auf der Community-Version von OpenVPN 2.x und kann als \"semioffizieller\" Client der Community angesehen werden. &lt;p&gt; OpenVPN Connect ist ein Closed-Source-Client, der von OpenVPN Technologies, Inc. entwickelt wird. Der Client ist für die normale Verwendung und auf den durchschnittlichen Benutzer ausgerichtet und ermöglicht den Import von OpenVPN-Profilen, ohne diese innerhalb der App ändern zu können. Dieser Client basiert auf der OpenVPN-C++-Neuimplementierung des OpenVPN-Protokolls (welche hauptsächlich dafür entwickelt wurde, dass OpenVPN Technologies, Inc. eine OpenVPN-App für iOS veröffentlichen konnte). Dieser Client ist auch der offizielle Client von OpenVPN Technologies, Inc. &lt;p&gt; OpenVPN Settings ist der älteste der Clients und auch eine Benutzeroberfläche für das Open-Source-OpenVPN. Im Gegensatz zu OpenVPN für Android erfordert es Root-Rechte und verwendet nicht die VPNService-API; benötigt aber auch nicht Android 4.0+.</string>
+ <string name="faq_androids_clients_title">Unterschiede zwischen den Android-OpenVPN-Apps</string>
+ <string name="ignore_multicast_route">Ignoriere Multicast-Route: %s</string>
+ <string name="ab_only_cidr">Android unterstützt nur CIDR-Routen. Da Routen, die nicht CIDR sind, fast nie verwendet werden, wird OpenVPN für Android eine /32 Route für nicht konforme Routen verwenden und eine Warnung ausgegeben.</string>
+ <string name="ab_tethering_44">Verbindungsfreigabe (WiFi-Hotspot/Tethering) funktioniert, während ein VPN aktiv ist, nutzt aber NICHT die VPN-Verbindung.</string>
+ <string name="ab_kitkat_mss">Frühe KitKat-Version setzen einen falschen MSS-Wert für TCP-Verbindungen (#61948). Versuchen Sie, die mssfix-Option zu aktivieren, um dieses Problem zu umgehen.</string>
+ <string name="ab_proxy">Android wird ihre Proxy-Einstellungen für die WLAN-Verbindung beibehalten, wenn keine DNS-Servereinstellungen vorhanden sind. OpenVPN für Android gibt einen entsprechenden Warnhinweis in der Protokolldatei aus.<p>Wenn eine VPN-Verbindung einen DNS-Server vorgibt, kann kein Proxy genutzt werden. Es gibt keine API für die Nutzungs eines Proxy-Servers für eine VPN-Verbindung.</p></string>
+ <string name="ab_lollipop_reinstall">Ihre VPN-App funktioniert möglicherweise nicht mehr, wenn diese erst de- und später neu installiert wird. Für Details siehe #80074</string>
+ <string name="ab_not_route_to_vpn">Die konfigurierte Client-IP-Adresse und die IP-Adressen in deren Netzwerkmaske sind nicht in das VPN geroutet. OpenVPN umgeht diesen Fehler, indem eine Route hinzugefügt wird, die zu der Client-IP-Adresse und deren Netzmaske passt.</string>
+ <string name="ab_persist_tun">Das Öffnen eines neuen tun-Devices, während ein weiteres bereits für persist-tun-Unterstützung geöffnet ist, führt zum Absturz des VPN-Dienstes, der nur durch einen Neustart behoben werden kann. OpenVPN für Android versucht daher, dieses erneute Öffnen zu vermeiden. Wenn ein erneutes Öffnen zwingend notwendig ist, wird zunächst das alte Device geschlossen, bevor ein neues geöffnet wird. Dies kann dazu führen, dass teilweise Pakete unverschlüsselt über die normal Internetverbindung gesendet werden. Auch mit diesem Workaround stürzt der VPN-Dienst möglicherweise ab, was einen Neustart des Gerätes erfordert.</string>
+ <string name="ab_secondary_users">VPN funktioniert überhaupt nicht für die Sekundärnutzer.</string>
+ <string name="ab_kitkat_reconnect">Mehrere Benutzer berichten, dass die mobile Datenverbindung bei Verwendund eines VPNs häufig getrennt wird. Das Verhalten scheint nur einige Anbieter/Mobilgerät-Kombination zu beeinflussen und bisher konnte weder eine Ursache noch eine Lösung für dieses Problem identifiziert werden.</string>
+ <string name="ab_vpn_reachability_44">Nur Ziele, die ohne VPN erreichbar sind, sind auch mit VPN erreichbar. IPv6-VPNs funktionieren überhaupt nicht.</string>
+ <string name="ab_only_cidr_title">Nicht CIDR-konforme Routen</string>
+ <string name="ab_proxy_title">Proxy-Verhalten für VPNs</string>
+ <string name="ab_lollipop_reinstall_title">Neuinstallation von VPN-Apps</string>
+ <string name="version_upto">%s und früher</string>
+ <string name="copy_of_profile">Kopie von %s</string>
+ <string name="ab_not_route_to_vpn_title">Route zur konfigurierten VPN-IP-Adresse</string>
+ <string name="ab_kitkat_mss_title">Falscher MSS-Wert für VPN-Verbindung</string>
+ <string name="ab_secondary_users_title">Sekundäre Tablet-Nutzer</string>
+ <string name="custom_connection_options_warng">Hier können Sie eigene verbindungsspezifische Optionen festlegen. Seien Sie vorsichtig!</string>
+ <string name="custom_connection_options">Eigene Optionen</string>
+ <string name="remove_connection_entry">Verbindung entfernen</string>
+ <string name="ab_kitkat_reconnect_title">Sporadischer Verlust der Verbindung mit dem Mobilfunknetz</string>
+ <string name="ab_vpn_reachability_44_title">Entfernte Netzwerkressourcen nicht erreichbar</string>
+ <string name="ab_persist_tun_title">Persistenter tun-Modus</string>
+ <string name="version_and_later">%s und neuer</string>
+ <string name="tls_cipher_alert_title">Verbindung schlägt mit \"SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure\" fehl</string>
+ <string name="tls_cipher_alert">OpenVPN für Android verwendet seit Version 0.6.29 (März 2015) einen sicheren Standardwert für die zulässigen TLS-Chiffren (\"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"). Leider hat das Weglassen der weniger sicheren Verschlüsselungschiffren und Exportchiffren, vor allem aber der Wegfall der Cipher Suites ohne Unterstützung für Perfect-Forward-Secrecy (Diffie-Hellman), einige Probleme verursacht. Diese Probleme werden in der Regel durch gut gemeinte, aber schlecht ausgeführte Versuche, die TLS-Sicherheit durch eine händische Wahl zu verbessern oder durch einige eingebettete Betriebssysteme mit abgespecktem OpenSSL (z.B. MikroTik) verursacht.\n Um dieses Problem zu lösen, setzen Sie die TLS-Verschlüsselungs-Einstellungen auf dem Server auf einen sinnvollen Standardwert wie z.B. tls-cipher \"DEFAULT: EXP: PSK: SRP: KRSA\". Falls diese nicht möglich ist, können Sie als clientseitigen Workaround dem VPN-Profil die benutzerdefinierte Option tls-cipher DEFAULT hinzufügen, um die weniger sicheren Chiffren wieder zuzulassen.</string>
+ <string name="message_no_user_edit">Dieses Profil wurde von einer externen Anwendung (%s) hinzugefügt und als nicht vom Benutzer bearbeitbar markiert.</string>
+ <string name="crl_file">Zertifikats-Sperrliste</string>
+ <string name="service_restarted">OpenVPN-Dienst wird neu gestartet (App vermutlich abgestürzt oder wegen Speichermangels beendet)</string>
+ <string name="import_config_error">Importieren der Konfiguration ergab einen Fehler, kann diese nicht speichern</string>
+ <string name="Search">Suche</string>
+ <string name="lastdumpdate">(Letzter Absturz war vor %1$d:%2$dh (%3$s))</string>
+ <string name="clear_log_on_connect">Protokoll bei neuer Verbindung leeren</string>
+ <string name="connect_timeout">Verbindungstimeout</string>
+ <string name="no_allowed_app">Keine erlaubte App hinzugefügt. Füge unsere eigene App (%s) hinzu, um zumindest eine App in der Liste der nicht erlaubten Anwendungen zu haben</string>
+ <string name="query_permissions_sdcard">OpenVPN für Android kann versuchen, die fehlende(n) Datei(en) auf der SD-Karte automatisch zu finden. Tippen Sie auf diese Meldung, um die Berechtigungsanfrage zu starten.</string>
+ <string name="protocol">Protokoll</string>
+ <string name="enabled_connection_entry">Aktiviert</string>
+ <string name="abi_mismatch">Bevorzugte native ABI-Reihenfolge dieses Gerätes (%1$s) und die installierten nativen Bibliotheken (%2$s) unterscheiden sich</string>
+ <string name="permission_revoked">VPN-Berechtigung wurde vom Betriebssytem widerrufen (z.B. weil ein anderes VPN gestartet wurde); VPN wird gestoppt</string>
+ <string name="pushpeerinfo">Peer-Informationen senden</string>
+ <string name="pushpeerinfosummary">Weitere Informationen, wie z.B. SSL- und Android-Version, an den Server senden</string>
+ <string name="pw_request_dialog_title">%1$s benötigt</string>
+ <string name="pw_request_dialog_prompt">Geben Sie bitte das Passwort für das Profil %1$s ein</string>
+ <string name="menu_use_inline_data">Inline-Daten verwenden</string>
+ <string name="export_config_chooser_title">Konfigurationsdatei exportieren</string>
+ <string name="missing_tlsauth">TLS-Auth-Datei fehlt</string>
+ <string name="missing_certificates">Fehlendes Benutzerzertifikat oder privater Schlüssel</string>
+ <string name="missing_ca_certificate">Fehlendes CA-Zertifikat</string>
+ <string name="crl_title">Zertifikatswiderrufsliste (optional)</string>
+ <string name="reread_log">%d Einträge aus Protokoll-Cache gelesen</string>
+ <string name="samsung_broken">Wenngleich Samsung-Telefone unter den meistverkauften Android-Geräten sind, gehört deren Firmware auch zu den fehlerbehaftetsten aller Android-Geräte. Diese Fehler betreffen nicht nur den Aufbau von VPN-Verbindungen; viele von ihnen können allerdings umgangen werden. Im Folgenden sind einige dieser Fehler beschrieben.\n\nDNS funktioniert nicht, wenn sich der DNS-Server nicht im VPN befindet.\n\nBei vielen Samsung-Geräten mit Android 5.x funktioniert das Sperren/Zulassen von einzelnen Apps nicht.\n\nBei Samsung-Geräten mit Android 6.x wurde berichtet, dass VPN nicht funktioniert, wenn die VPN-App nicht als Ausnahme in den Energiespareinstellungen eingetragen wird.</string>
+ <string name="samsung_broken_title">Samsung-Geräte</string>
+ <string name="novpn_selected">Kein VPN ausgewählt</string>
+ <string name="defaultvpn">Standard-VPN</string>
+ <string name="defaultvpnsummary">VPN für Fälle, wo ein Standard-VPN benötigt wird. Wird momentan beim Booten, Always-On-Modus und beim Schnellzugriffskachel benutzt.</string>
+ <string name="vpnselected">Derzeit ausgewähltes VPN: \'%s\'</string>
+ <string name="reconnect">Neu verbinden</string>
+ <string name="qs_title">VPN an-/ausschalten</string>
+ <string name="qs_connect">Mit %s verbinden</string>
+ <string name="qs_disconnect">%s trennen</string>
+ <string name="connectretrymaxmessage">Maximale Zeit zwischen Verbindungsversuchen. OpenVPN erhöht die Wartezeit zwischen zwei Verbindungsversuchen schrittweise bis zu dieser Zeit. Der Standardwert ist 300s.</string>
+ <string name="connectretrymaxtitle">Maximale Zeit zwischen Verbindungsversuchen</string>
+ <string name="state_waitconnectretry">Warte %ss Sekunden zwischen zwei Verbindungsversuchen</string>
+ <string name="nought_alwayson_warning"><![CDATA[Wenn der VPN-Bestätigungs-Dialog nicht geöffnet wurde, ist \"Always on VPN\" für eine andere Anwendung aktiviert. In diesem Fall darf sich nur diese APP zu einem VPN verbinden. Überprüfen Sie unter Einstellungen -> Netzwerke oder Verbindungen -> mehr... oder weitere ...-> VPN]]></string>
+ <string name="management_socket_closed">Verbindung zu OpenVPN getrennt (%s)</string>
+ <string name="change_sorting">Sortierung ändern</string>
+ <string name="sort">Sortieren</string>
+ <string name="sorted_lru">Profile nach letzter Verwendung sortiert</string>
+ <string name="sorted_az">Profile nach Namen sortiert</string>
+ <string name="deprecated_tls_remote">Konfiguration verwendet die Option tls-remote, die in 2.3 als veraltet markiert und schließlich in 2.4 entfernt wurde</string>
+ <string name="auth_failed_behaviour">Verhalten bei AUTH_FAILED</string>
+ <string name="graph">Kurven</string>
+ <string name="use_logarithmic_scale">Logarithmische Skala verwenden</string>
+ <string name="notenoughdata">Nicht genügend Daten</string>
+ <string name="avghour">Durchschnitt pro Stunde</string>
+ <string name="avgmin">Durchschnitt pro Minute</string>
+ <string name="last5minutes">Die letzten 5 Minuten</string>
+ <string name="data_in">Eingehend</string>
+ <string name="data_out">Ausgehend</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="weakmd">&lt;p&gt;Seit der OpenSSL Version 1.1, verweigert OpenSSL schwache Signaturen - wie MD5 - in Zertifikaten.&lt;/p&gt;
+&lt;p&gt;&lt;b&gt;MD5-Signaturen sind komplett unsicher und sollten nicht mehr verwendet werden.
+&lt;/b&gt;MD5-Kollisionen können in &lt;a href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;wenigen Stunden mit minimalen Kosten&lt;/a&gt; erzeugt werden. Sie sollten die VPN-Zertifikate so schnell wie möglich aktualisieren.&lt;/p&gt;
+&lt;p&gt;Leider enthielten ältere easy-rsa Distributionen die config-Option \"default_md md5\". Falls Sie eine alte Version von easy-rsa verwenden, aktualisieren Sie auf die &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;neueste Version&lt;/a&gt; oder ändern Sie md5 auf sha256 und erzeugen Sie Ihre Zertifikate neu.&lt;/p&gt;
+&lt;p&gt;Falls Sie wirklich alte und unsichere Zertifikate verwenden wollen, benutzen Sie die benutzerdefinierte Konfigurationsoption tls-cipher \"DEFAULT:@SECLEVEL=0\" in der erweiterten Profil-Konfiguration oder als zusätzliche Zeile in Ihrer importierten Konfiguration.&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">Verbindungsstatistiken</string>
+ <string name="channel_description_background">Laufende Statistik der OpenVPN-Verbindung</string>
+ <string name="channel_name_status">Verbindungsstatus Änderungen</string>
+ <string name="channel_description_status">Statusänderungen der OpenVPN-Verbindung (Verbindung, Authentifizierung,...)</string>
+ <string name="weakmd_title">Schwache (MD5) Hashes in Zertifikatssignatur (SSL_CTX_use_certificate md too weak)</string>
+ <string name="title_activity_open_sslspeed">OpenSSL Geschwindigkeitstest</string>
+ <string name="openssl_cipher_name">OpenSSL Chiffrenamen</string>
+ <string name="osslspeedtest">OpenSSL Crypto Geschwindigkeitstest</string>
+ <string name="openssl_error">OpenSSL hat einen Fehler gemeldet</string>
+ <string name="running_test">Test läuft&#8230;</string>
+ <string name="test_algoirhtms">Ausgewählte Algorithmen testen</string>
+ <string name="all_app_prompt">Eine andere App versucht, %s zu steuern. Die anforderne App kann nicht bestimmt werden. Wenn Sie diesen Zugriff zulassen, erhalten ALLE Apps Zugriff.</string>
+ <string name="openvpn3_nostatickeys">Die OpenVPN 3 C ++ - Implementierung unterstützt keine statischen Schlüssel. Bitte wechseln Sie zu OpenVPN 2.x unter den allgemeinen Einstellungen.</string>
+ <string name="openvpn3_pkcs12">Die Benutzung von PKCS12 Dateien mit der OpenVPN 3 C++ Implementierung wird nicht unterstützt. Bitte importieren Sie entweder die PKCS12 Datei in den Android Keystore oder wählen Sie die Option OpenVPN 2.x in den allgemeinen Einstellungen aus.</string>
+ <string name="proxy">Proxy</string>
+ <string name="Use_no_proxy">Keinen</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="openvpn3_socksproxy">OpenVPN 3 C ++ - Implementierung unterstützt keine Verbindung über Socks-Proxy</string>
+ <string name="no_orbotfound">Orbot-Anwendung kann nicht gefunden werden. Bitte installieren Sie Orbot oder verwenden Sie die manuelle Integration von Socks v5.</string>
+ <string name="faq_remote_api_title">Remote-API</string>
+ <string name="faq_remote_api">OpenVPN für Android unterstützt zwei Remote-APIs, eine anspruchsvolle API, welche AIDL (remoteExample im Git-Repository) benutzt und eine einfache, welche Intents benutzt. &lt;p&gt;Beispiele für das benutzen von ADB Shell und Intents. Ersetze den Profilname durch Ihren Profilnamen&lt;p&gt;&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN de.blinkt.openvpn/.api.DisconnectVPN&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN -e de.blinkt.openvpn.api.profileName Blinkt de.blinkt.openvpn/.api.ConnectVPN</string>
+ <string name="enableproxyauth">Aktiviere Proxy-Authentifizierung</string>
+ <string name="error_orbot_and_proxy_options">Die zusätzliche Anweisung http-proxy-option und die Orbot-Integration können nicht gleichzeitig verwendet werden</string>
+ <string name="info_from_server">Info vom Server: \'%s\'</string>
+ <string name="channel_name_userreq">Benutzerinteraktion erforderlich</string>
+ <string name="channel_description_userreq">OpenVPN Verbindung erfordert eine Benutzereingabe, beispielsweise zwei-Faktor Authentifikations </string>
+ <string name="openurl_requested">Öffne die URL, um die VPN-Authentifizierung fortzusetzen</string>
+ <string name="state_auth_pending">Authentifizierung ausstehend</string>
+ <string name="external_authenticator">Externer Authentifikator</string>
+ <string name="configure">Konfigurieren</string>
+ <string name="extauth_not_configured">Externer Authentifikator nicht konfiguriert</string>
+</resources>
diff --git a/main/src/ui/res/values-es/arrays.xml b/main/src/ui/res/values-es/arrays.xml
new file mode 100755
index 00000000..3ced4e79
--- /dev/null
+++ b/main/src/ui/res/values-es/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Certificados</item>
+ <item>Archivo PKCS12</item>
+ <item>Certificado de Android</item>
+ <item>Usuario/Contraseña</item>
+ <item>Llaves Estaticas</item>
+ <item>Usuario/Contraseña + Certificados</item>
+ <item>Usuario/Contraseña + PKCS12 </item>
+ <item>Usuario/Contraseña + Android</item>
+ <item>Proveedor externo de autenticación</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>No especificado</item>
+ <item>Cifrado (--tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Desconectar, olvidar contraseña</item>
+ <item>Desconectar, guardar la contraseña</item>
+ <item>Ignorar, volver a intentar</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-es/plurals.xml b/main/src/ui/res/values-es/plurals.xml
new file mode 100755
index 00000000..010374d0
--- /dev/null
+++ b/main/src/ui/res/values-es/plurals.xml
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">%d meses faltantestha</item>
+ <item quantity="other">Queda un mes</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">%d día restante</item>
+ <item quantity="other">%d día restante</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">%d hora restante</item>
+ <item quantity="other">%d hora restante</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">%d minuto restanate</item>
+ <item quantity="other">%d minuto restanate</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-es/strings.xml b/main/src/ui/res/values-es/strings.xml
new file mode 100755
index 00000000..62254ca8
--- /dev/null
+++ b/main/src/ui/res/values-es/strings.xml
@@ -0,0 +1,485 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN para Android</string>
+ <string name="address">Dirección del servidor:</string>
+ <string name="port">Puerto del servidor:</string>
+ <string name="location">Ubicación</string>
+ <string name="cant_read_folder">No se puede leer el directorio</string>
+ <string name="select">Seleccionar</string>
+ <string name="cancel">Cancelar</string>
+ <string name="no_data">No hay datos</string>
+ <string name="useLZO">Compresión LZO</string>
+ <string name="client_no_certificate">Sin Certificado</string>
+ <string name="client_certificate_title">Certificado de Cliente</string>
+ <string name="client_key_title">Llave del Certificado de Cliente</string>
+ <string name="client_pkcs12_title">Archivo PKCS12</string>
+ <string name="ca_title">Certificado de la CA</string>
+ <string name="no_certificate">Debe seleccionar un certificado</string>
+ <string name="copyright_guicode">Codigo fuente y sistema de reporte de errores disponibles en http://code.google.com/p/ics-openvpn/</string>
+ <string name="copyright_others">El programa utiliza los siguientes componentes. Vea los códigos fuentes para obtener más información sobre las licencias</string>
+ <string name="about">Acerca de</string>
+ <string name="vpn_list_title">Perfiles</string>
+ <string name="vpn_type">Tipo</string>
+ <string name="pkcs12pwquery">Contraseña PKCS12</string>
+ <string name="file_select">Seleccionar&#8230;</string>
+ <string name="file_nothing_selected">Debe seleccionar un archivo</string>
+ <string name="useTLSAuth">Utilizar la autenticación TLS</string>
+ <string name="tls_direction">Dirección TLS</string>
+ <string name="ipv6_dialog_tile">Introduzca la dirección/máscara de red IPv6 en formato CIDR (por ejemplo, 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Introduzca la dirección/máscara de red IPv4 en formato CIDR (por ejemplo, 1.2.3.4/24)</string>
+ <string name="ipv4_address">Dirección IPv4</string>
+ <string name="ipv6_address">Dirección IPv6</string>
+ <string name="custom_option_warning">Introduzca las opciones personalizadas de OpenVPN. Úselas con mucho cuidado. Además, tenga en cuenta que muchas de las configuraciones de OpenVPN relacionadas con tun no pueden ser soportadas por el diseño de VPNSettings. Si cree que falta una función importante, contacte al autor</string>
+ <string name="auth_username">Nombre de usuario</string>
+ <string name="auth_pwquery">Contraseña</string>
+ <string name="static_keys_info">Para la configuración estática las claves de autenticación TLS se utilizaran como claves estáticas</string>
+ <string name="configure_the_vpn">Configurar la VPN</string>
+ <string name="menu_add_profile">Agregar perfil</string>
+ <string name="add_profile_name_prompt">Escriba un nombre que identifica el nuevo perfil</string>
+ <string name="duplicate_profile_name">Por favor, introduzca un nombre de perfil único</string>
+ <string name="profilename">Nombre del Perfil</string>
+ <string name="no_keystore_cert_selected">Debe seleccionar un certificado de usuario</string>
+ <string name="no_ca_cert_selected">Debe seleccionar un certificado</string>
+ <string name="no_error_found">No se encontraron errores</string>
+ <string name="config_error_found">Error en la configuración</string>
+ <string name="ipv4_format_error">Error al analizar la dirección IPv4</string>
+ <string name="custom_route_format_error">Error al analizar las rutas personalizadas</string>
+ <string name="pw_query_hint">(Deje en blanco para consultar sobre demanda)</string>
+ <string name="vpn_shortcut">Acceso directo de OpenVPN</string>
+ <string name="vpn_launch_title">Conectando a VPN&#8230;</string>
+ <string name="shortcut_profile_notfound">Perfil especificado en el acceso directo no encontrado</string>
+ <string name="random_host_prefix">Prefijo aleatorio de Host</string>
+ <string name="random_host_summary">Agrega 6 caracteres al azar delante del nombre de host</string>
+ <string name="custom_config_title">Habilitar opciones personalizadas</string>
+ <string name="custom_config_summary">Especificar opciones personalizadas. ¡Use con cuidado!</string>
+ <string name="route_rejected">Ruta rechazada por Android</string>
+ <string name="cancel_connection">Desconectar</string>
+ <string name="cancel_connection_long">Desconectar VPN</string>
+ <string name="clear_log">Limpiar registro</string>
+ <string name="title_cancel">Cancelar confirmación</string>
+ <string name="cancel_connection_query">¿Desconectar la conexión VPN/cancelar el intento de conexión?</string>
+ <string name="remove_vpn">Eliminar VPN</string>
+ <string name="check_remote_tlscert">Comprueba si el servidor utiliza un certificado con las extensiones TLS de servidor (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">Espere certificado de servidor TLS</string>
+ <string name="remote_tlscn_check_summary">Checar el sujeto del DN del Certificado del Servidor Remoto</string>
+ <string name="remote_tlscn_check_title">Comprobación del certificado de nombre de host</string>
+ <string name="enter_tlscn_dialog">Especifica el chequeo usado para verificar el certificado remoto DN (ej. C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nEspecifica el DN completo o el RDN (openvpn.blinkt.de en el ejemplo) o un prefijo RDN para la verificación.\n\nCuando se usa un prefijo RDN como \"Server\" este coincide también con \"Server-1\" y \"Server-2\"\n\nDejando el campo de texto vacío verificara el RDN contra el nombre host del servidor.\n\nPara más detalles ve la página de manual (manpage) de OpenVPN 2.3.1+ en --verify-x509-name</string>
+ <string name="enter_tlscn_title">Sujeto del Certificado Remoto</string>
+ <string name="tls_key_auth">habilita la autenticación de clave TLS</string>
+ <string name="tls_auth_file">Archivo de autenticación TLS</string>
+ <string name="pull_on_summary">Obtener Direcciones IP, rutas y opciones de sincronizacion del servidor.</string>
+ <string name="pull_off_summary">No se pedira informacion del servidor. Necesita especifiar la configuracion abajo.</string>
+ <string name="use_pull">Obtener Configuracion</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Reemplazar la configuración DNS del Servidor</string>
+ <string name="dns_override_summary">Usar sus propios servidores DNS</string>
+ <string name="searchdomain">Dominio de busqueda</string>
+ <string name="dns1_summary">Servidor DNS a ser usado.</string>
+ <string name="dns_server">Servidor DNS</string>
+ <string name="secondary_dns_message">El servidor DNS secundario se utiliza si el servidor DNS normal falla.</string>
+ <string name="backup_dns">Servidor DNS de respaldo</string>
+ <string name="ignored_pushed_routes">Ignorar rutas obtenidas</string>
+ <string name="ignore_routes_summary">Ignorar rutas obtenidas del servidor.</string>
+ <string name="default_route_summary">Redirige todo el tráfico a través de VPN</string>
+ <string name="use_default_title">Usar ruta predeterminada</string>
+ <string name="custom_route_message">Introduzca las rutas personalizadas. Sólo introduzca destinos en formato CIDR. \"10.0.0.0/8 2002:: / 16\" dirigiría las redes 10.0.0.0/8 y 2002::/16 sobre la VPN.</string>
+ <string name="custom_route_message_excluded">Rutas que NO deberían ser enrutadas a través de la VPN. Use la misma sintaxis que para las rutas incluidas.</string>
+ <string name="custom_routes_title">Rutas personalizadas</string>
+ <string name="custom_routes_title_excluded">Redes Excluidas</string>
+ <string name="log_verbosity_level">Nivel de detalle del registro</string>
+ <string name="float_summary">Permite paquetes autenticados desde cualquier IP</string>
+ <string name="float_title">Permitir servidor flotante</string>
+ <string name="custom_options_title">Opciones personalizadas</string>
+ <string name="edit_vpn">Modificar la configuración de VPN</string>
+ <string name="remove_vpn_query">¿Eliminar el perfil VPN %s?</string>
+ <string name="tun_error_helpful">En algunas ROMS personalizadas de ICS los permisos sobre /dev/tun podrían ser incorrectos, o el módulo tun podría faltar. Para imágenes de CM9 pruebe la opción \"arreglar la propiedad de /dev/tun\" ubicada en la configuración general</string>
+ <string name="tun_open_error">No se puede abrir interfaz tun</string>
+ <string name="error">"Error: "</string>
+ <string name="clear">Limpiar</string>
+ <string name="last_openvpn_tun_config">Abriendo interfaz tun:</string>
+ <string name="local_ip_info">Local IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">Servidor DNS : %1$s, Dominio: %2$s</string>
+ <string name="routes_info_incl">Rutas: %1$s %2$s</string>
+ <string name="routes_info_excl">Rutas excluidas: %1$s %2$s</string>
+ <string name="routes_debug">Rutas instaladas por VpnService: %1$s %2$s</string>
+ <string name="ip_not_cidr">Información de la interfaz obtenida %1$s and %2$s, asumiendo que la segunda dirección es una dirección equivalente del remoto. Usando una máscara de red /32 para la IP local. El modo dado por OpenVPN es \"%3$s\".</string>
+ <string name="route_not_cidr">No tienen sentido %1$s y %2$s como ruta IP con máscara de red CIDR, usando /32 como máscara de red.</string>
+ <string name="route_not_netip">Ruta conectada de %1$s/%2$s a %3$s/%2$s</string>
+ <string name="keychain_access">No se puede acceder a los certificados de Android. Puede ser causado por una actualización de firmware o por restaurar una copia de seguridad de la aplicación/configuración de la aplicación. Por favor edite la VPN y vuelva a seleccionar el certificado bajo meltdownajustes básicos para recrear los permisos para acceder al certificado.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Enviar el archivo de registro</string>
+ <string name="send">Enviar</string>
+ <string name="ics_openvpn_log_file">Archivo de registro de OpenVPN de ICS</string>
+ <string name="copied_entry">Entrada de registro copiada al Portapapeles</string>
+ <string name="tap_mode">Modo Tap</string>
+ <string name="faq_tap_mode">El Modo tap no es posible sin la API VPN de root. Por lo tanto la aplicacion no puede dar soporte a tap</string>
+ <string name="tap_faq2">¿Otra vez? ¿Estás bromeando? No, el modo tap realmente no está soportado y enviar más correos preguntando si será soportado no ayudará.</string>
+ <string name="tap_faq3">¿Una tercera vez? En realidad se podría escribir un emulador de tap basado en tun que podria agregar información layer2 al enviar y obtener información layer2 al recibir. Pero este emulador tap tendría que implementar también ARP y posiblemente un cliente DHCP. No sé de alguien que este realizando trabajo en esa dirección. Ponte en contacto conmigo si deseas iniciar la codificación de esto.</string>
+ <string name="faq">P+F</string>
+ <string name="copying_log_entries">Copiar las entradas del registro</string>
+ <string name="faq_copying">Para copiar una sola entrada de registro presione y mantenga pulsado sobre la entrada del registro. Para copiar y enviar el registro completo use la opción Enviar registro. Utilice el botón fisico de menú si no visible en la interfaz.</string>
+ <string name="faq_shortcut">Acceso directo para iniciar</string>
+ <string name="faq_howto_shortcut">Puede colocar un acceso directo para iniciar OpenVPN desde el escritorio. Dependiendo del launcher tiene que añadir un acceso directo o un widget.</string>
+ <string name="no_vpn_support_image">Su imagen no es compatible con la API de VPNService, lo siento :(</string>
+ <string name="encryption">Cifrado</string>
+ <string name="cipher_dialog_title">Especifique el método de cifrado</string>
+ <string name="chipher_dialog_message">Proporcione el algoritmo de cifrado usado por OpenVPN. Deje en blanco para usar el cifrado de fábrica.</string>
+ <string name="auth_dialog_message">Introduce la autenticacion digest usada por OpenVPN. Deja en blanco para usar el digest predeterminado.</string>
+ <string name="settings_auth">Autenticación/Cifrado</string>
+ <string name="file_explorer_tab">Administrador de archivos</string>
+ <string name="inline_file_tab">Archivo en línea</string>
+ <string name="error_importing_file">Error al importar el archivo</string>
+ <string name="import_error_message">No se pudo importar el archivo del sistema de archivos</string>
+ <string name="inline_file_data">[[Datos de archivo en línea]]</string>
+ <string name="opentun_no_ipaddr">Negandose a abrir el dispositivo tun sin información de IP</string>
+ <string name="menu_import">Importar perfil de un archivo ovpn</string>
+ <string name="menu_import_short">Importar</string>
+ <string name="import_content_resolve_error">No se pudo leer el perfil a importar</string>
+ <string name="error_reading_config_file">Error al leer el archivo de configuración</string>
+ <string name="add_profile">Añadir perfil</string>
+ <string name="import_could_not_open">No se pudo encontrar el archivo %1$s mencionado en el archivo de configuracion importado</string>
+ <string name="importing_config">Importando archivo de configuración del origen %1$s</string>
+ <string name="import_warning_custom_options">Su configuración tiene algunas opciones de configuración que no están establecidas en la interfaz de usuario . Estas opciones fueron agregadas como opciones de configuración personalizadas. A continuación se muestra la configuración personalizada:</string>
+ <string name="import_done">Se termino de leer el archivo de configuración.</string>
+ <string name="nobind_summary">No enlazar con el puerto y la dirección local</string>
+ <string name="no_bind">No enlazar localmente</string>
+ <string name="import_configuration_file">Importar archivo de configuracion</string>
+ <string name="faq_security_title">Consideraciones de seguridad</string>
+ <string name="faq_security">"Como OpenVPN es sensible a la seguridad, son razonables algunas notas acerca de seguridad. Todos los datos en la tarjeta SD son inherentemente inseguros. Cualquier aplicación puede leerla (por ejemplo, esta aplicación no requiere ningún permiso especial sobre la tarjeta SD). Los datos de esta aplicación sólo pueden ser leidos por la misma aplicación. Al utilizar la opción importar para el certificado de la CA/certificado/llave, en la ventana de diálogo para selección de archivos, los datos se almacenan en el perfil de la VPN. Los perfiles de VPN sólo son accesibles por esta aplicación. (No olvide después borrar las copias de la tarjeta SD). Aunque sólo sea accesible por esta aplicación, los datos aún están sin encriptar. Al acceder el dispositivo portátil como root u otro medio, es posible recuperar estos datos. Las contraseñas guardadas son almacenadas también en texto plano. Para archivos pkcs12 es muy recomendable que los importe al repositorio de llaves de Android."</string>
+ <string name="import_vpn">Importar</string>
+ <string name="broken_image_cert_title">Error mostrando la seleccion de certificados</string>
+ <string name="broken_image_cert">Se obtuvo una excepción al intentar mostrar el diálogo de selección de certificado de Android 4.0+. Esto nunca debería ocurrir por ser una funcionalidad estándar de Android 4.0+. Quizás el respaldo ROM para almacenamiento de certificados de su Android está arruinado</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Esperando el mensaje de estado&#8230;</string>
+ <string name="converted_profile">perfil importado</string>
+ <string name="converted_profile_i">perfil importado %d</string>
+ <string name="broken_images">Imágenes rotas</string>
+ <string name="broken_images_faq">&lt;p&gt;Las imágenes oficiales de HTC son conocidas por tener un extraño problema de enrutamiento, causando que el tráfico no fluya a través del túnel (Ver también &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; en el bug tracker.)&lt;/p&gt;&lt;p&gt; Han reportado que el VPNService hace falta completamente de las imagenes oficiales de SONY más viejas del XPeria Arc S y Xperia Ray. (Ver también &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; en el bug tracker.)&lt;/p&gt;&lt;p&gt;Puede faltar el módulo tun o los permisos de /dev/tun/ pueden estar incorrectos. Algunas imágenes de CM9 necesitan habilitada la opcion \"Fix ownership\" option bajo \"Hacks específicos del dispositivo\".&lt;/p&gt;&lt;p&gt;De mayor importancia: Si tu dispositivo tiene una imágen corrupta de Android, reportalo a tu proveedor. Entre mayor gente reporte el problema al proveedor, mayores son las probabilidades de que lo reparen.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">Clave de cifrado del fichero PKCS12</string>
+ <string name="private_key_password">Contraseña de clave privada</string>
+ <string name="password">Contraseña</string>
+ <string name="file_icon">icono de archivo</string>
+ <string name="tls_authentication">TLS autenticación/cifrado</string>
+ <string name="generated_config">Configuración generada</string>
+ <string name="generalsettings">Preferencias</string>
+ <string name="owner_fix_summary">Intenta establecer el propietario de /dev/tun a system. Algunas imágenes de CM9 lo necesitan hacer funcionar la API de VPNService. Requiere permisos root.</string>
+ <string name="owner_fix">Arreglar la propiedad de /dev/tun</string>
+ <string name="generated_config_summary">Muestra el archivo de configuración OpenVPN generado</string>
+ <string name="edit_profile_title">Editando \"%s\"</string>
+ <string name="building_configration">Construyendo configuracion&#8230;</string>
+ <string name="netchange_summary">Activando esta opción forzara una reconexión si el estado de la red es cambiado (Ej. De/hacia WIFi
+hacia/de Móvil)</string>
+ <string name="netchange">Reconectar en cambio de red</string>
+ <string name="netstatus">Estado de la red: %s</string>
+ <string name="extracahint">El certificado de la CA usualmente es recuperado del almacén de claves de Android. Especifique un certificado diferente si obtiene errores de verificación de certificado.</string>
+ <string name="select_file">Seleccionar</string>
+ <string name="keychain_nocacert">No se obtuvo ningún certificado de CA al leer el almacén de claves de Android. La autenticación probablemente fallará.</string>
+ <string name="show_log_summary">Muestra la ventana de registro el conectarse. La ventana de registro siempre puede accederse desde el estado de la notificación.</string>
+ <string name="show_log_window">Mostrar ventana de registro</string>
+ <string name="mobile_info">%10$s %9$s corriendo en %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Error al firmar con la llave del almacén de llaves de Android %1$s: %2$s</string>
+ <string name="error_extapp_sign">Error al conectar con la app de autenticación externa (%3$s): %1$s: %2$s</string>
+ <string name="faq_system_dialogs">El aviso de conectividad VPN que esta aplicación puede interceptar todo el trafico esta impuesta por el sistema para evitar abusos de la API VPNService.\nLa notificación de conectividad (El símbolo de llave) también esta impuesta por el sistema Android para notificar una conexión VPN en curso. En algunas imágenes, esta notificación también emite un sonido.\nAndroid ha introducido estos diálogos de sistema para su seguridad e se ha asegurado que no pueden ser evitados. (En algunas imágenes, esto incluye la notificación sonora)</string>
+ <string name="faq_system_dialogs_title">Advertencia de conexión y sonido de notificación</string>
+ <string name="translationby">Traducción al español por José Luis Bandala Pérez&lt;luis449bp+openvpn@gmail.com&gt;</string>
+ <string name="ipdns">IP y DNS</string>
+ <string name="basic">Básico</string>
+ <string name="routing">Enrutamiento</string>
+ <string name="obscure">Configuraciones oscuras de OpenVPN. Normalmente no se necesitan.</string>
+ <string name="advanced">Avanzado</string>
+ <string name="export_config_title">Configuracion Openvpn de ICS</string>
+ <string name="warn_no_dns">No hay servidores DNS a utilizar. La Resolución de nombres puede no funcionar. Considere configurar servidores DNS personalizados. Tenga en cuenta que Android sigue usando la configuración de proxy especificada para su conexión móvil/Wi-Fi cuando no hay servidores DNS establecidos.</string>
+ <string name="dns_add_error">No se puede agregar el servidor DNS \"%1$s\", rechazado por el sistema: %2$s</string>
+ <string name="ip_add_error">No se pudo configurar la dirección IP \"%1$s\", rechazada por el sistema: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Obtén una configuración funcionando (probada en tu computadora o descargada de tu proveedor/organización)&lt;/p&gt;&lt;p&gt;Si es un solo archivo sin archivos pem/pks12 puedes enviar en un correo tu mismo el archivo y abrir el adjunto. Si tienes varios archivos ponlos en tu tarjeta SD.&lt;/p&gt;&lt;p&gt;Da clic en el adjunto de tu correo/Usa el icono de carpeta en la lista de VPN para importar el archivo de configuración &lt;/p&gt;&lt;p&gt;Si hay errores de archivos faltantes pon los archivos que faltan en tu tarjeta SD.&lt;/p&gt;&lt;p&gt;Da clic en el símbolo de guardar para agregar la VPN importada a tu lista de VPN&lt;/p&gt;&lt;p&gt;Conéctate a la VPN dando clic en el nombre de la VPN&lt;/p&gt;&lt;p&gt;Si hay errores o advertencias en el registro intenta comprender los errores/advertencias e intenta solucionarlos&lt;/p&gt;</string>
+ <string name="faq_howto_title">Inicio rápido</string>
+ <string name="setting_loadtun_summary">Intente cargar el módulo del kernel tun.ko antes de intentar conectarse. Necesita dispositivos rooteados.</string>
+ <string name="setting_loadtun">Cargar modulo tun</string>
+ <string name="importpkcs12fromconfig">Importar PKCS12 de la configuración en el almacén de claves de Android</string>
+ <string name="getproxy_error">Error al obtener la configuración de proxy: %s</string>
+ <string name="using_proxy">Using proxy %1$s %2$s</string>
+ <string name="use_system_proxy">Usar el proxy del sistema</string>
+ <string name="use_system_proxy_summary">Utilice la configuración del sistema para los proxies HTTP/HTTPS al conectar.</string>
+ <string name="onbootrestartsummary">OpenVPN se conectará la VPN se especifica si está activa en el arranque del sistema. Por favor, lea las preguntas frecuentes de aviso de conexión antes de utilizar esta opción en Android &lt; 5.0.</string>
+ <string name="onbootrestart">Volver a conectar al reiniciar</string>
+ <string name="ignore">Ignorar</string>
+ <string name="restart">Reiniciar</string>
+ <string name="restart_vpn_after_change">Los cambios de configuración se aplican después de reiniciar la VPN. ¿(Re)iniciar la VPN ahora?</string>
+ <string name="configuration_changed">Configuración cambiada</string>
+ <string name="log_no_last_vpn">No se pudo determinar el último perfil conectado para editar</string>
+ <string name="faq_duplicate_notification_title">Notificaciones duplicadas</string>
+ <string name="faq_duplicate_notification">Si Android está bajo presión de memoria del sistema (RAM), las aplicaciones y servicios que no estén siendo usados en el momento son removidos de la memoria activa. Esto termina una conexión VPN en marcha. Para asegurarse que la conexión/OpenVPN sobreviva el servicio tiene que ejecutarse con prioridad alta. Para ejecutarse con prioridad alta la aplicación debe de mostrar una notificación. El icono de notificación de llave es impuesto por el sistema como se describió en la entrada de FAQ anterior. Esta con cuenta como notificación de la aplicación con el propósito de ejecutarse con prioridad alta.</string>
+ <string name="no_vpn_profiles_defined">No hay perfiles VPN definidos.</string>
+ <string name="add_new_vpn_hint">Use el icono &lt;img src=\"ic_menu_add\"/&gt; para agregar una nueva VPN</string>
+ <string name="vpn_import_hint">Use el icono &lt;img src=\"ic_menu_archive\"/&gt; para importar un perfil existente (.ovpn or .conf) de tu tarjeta.</string>
+ <string name="faq_hint">Asegúrese de revisar también las preguntas frecuentes. Hay una guía de inicio rápido.</string>
+ <string name="faq_routing_title">Configuración de enrutamiento/interfaz</string>
+ <string name="faq_routing">El enrutamiento y la configuración de la interfaz no se realiza a través de comandos tradicionales ifconfig / ruta, pero mediante el uso de la API VPNService. Esto resulta en una configuración de enrutamiento diferente que en otros sistemas operativos. La configuración del túnel VPN consta de la dirección IP y las redes que deben ser colocados de través de esta interfaz. Se necesita Especialmente hay dirección compañero de estudios o de gateway. Rutas especiales para llegar a la VPN Server (por ejemplo agregan al usar redirect-gateway) no son necesarios, ya sea. La aplicación, en consecuencia ignorará esta configuración al importar una configuración. La aplicación asegura con la API VPNService que la conexión con el servidor no se encamina a través del túnel VPN. Sólo redes especificando ser enrutados a través del túnel es compatible. La aplicación intenta detectar las redes que no deben ser enrutados a través de túnel (por ejemplo, la ruta xxxx aaaa net_gateway) y calcula un conjunto de rutas que excluye este rutas para emular el comportamiento de otras plataformas. Las ventanas de registro muestra la configuración de la VPNService al establecer una conexión.</string>
+ <string name="persisttun_summary">No regresar a modo sin conexión VPN cuando OpenVPN esta volviendose a conectar.</string>
+ <string name="persistent_tun_title">Tun persistente</string>
+ <string name="openvpn_log">Registro de OpenVPN</string>
+ <string name="import_config">Importar configuración de OpenVPN</string>
+ <string name="battery_consumption_title">Consumo de batería</string>
+ <string name="baterry_consumption">En mis pruebas personales, la mayor razón de el alto consumo de batería de OpenVPN son los paquetes keepalive. La mayoría de los servidores OpenVPN tienen una directiva de configuración como \'keepalive 10 60\' la cual causa que el cliente y el servidor intercambien paquetes cada diez segundos. &lt;p&gt; Mientras estos paquetes sean pequeños y no utilicen mucho tráfico, mantienen la red móvil de radio ocupada e incrementan el consumo de energía. (Ver también &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt; Dicha configuración keepalive no puede ser cambiada en el cliente. Solo el administrador de OpenVPN puede hacerlo. &lt;p&gt; Infortunadamente, usar un keepalive mayor a 60 segundos con UDP puede causar que algunas puertas de enlace NAT cierren la conexión debido a inactividad. Usar TCP con largos periodos de inactividad keepalive funciona, pero el tuneleo TCP sobre TCP resulta en conexiones extremadamente pobres con alta pérdida de paquetes. (Ver &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP Over TCP Is A Bad Idea&lt;/a&gt;)</string>
+ <string name="faq_tethering">La funcionalidad de Tethering de Android (sobre WiFi, USB o Bluetooth) y la API del servicio de VPN (utilizada por esta aplicación) no pueden trabajar juntas. Para más detalles vea el &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;problema #34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN y Tethering</string>
+ <string name="connection_retries">Reintentos de conexión</string>
+ <string name="reconnection_settings">Configuración de reconexión</string>
+ <string name="connectretrymessage">Número de segundos de espera entre intentos de conexión.</string>
+ <string name="connectretrywait">Segundos entre las conexiones</string>
+ <string name="minidump_generated">OpenVPN falló inesperadamente. Por favor considere usar la opción envío de minivolcado en el menú principal</string>
+ <string name="send_minidump">Enviar minivolcado al desarrollador</string>
+ <string name="send_minidump_summary">Enviar información de depuración sobre último fallo al desarrollador</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Conectando</string>
+ <string name="state_wait">Esperando respuesta del servidor</string>
+ <string name="state_auth">Autenticando</string>
+ <string name="state_get_config">Obteniendo información del cliente</string>
+ <string name="state_assign_ip">Asignando direcciones IP</string>
+ <string name="state_add_routes">Añadiendo rutas</string>
+ <string name="state_connected">Conectado</string>
+ <string name="state_disconnected">Desconectar</string>
+ <string name="state_reconnecting">Reconectando</string>
+ <string name="state_exiting">Saliendo</string>
+ <string name="state_noprocess">Proceso terminado</string>
+ <string name="state_resolve">Resolviendo nombres de host</string>
+ <string name="state_tcp_connect">Conectando (TCP)</string>
+ <string name="state_auth_failed">Fallo de autenticación</string>
+ <string name="state_nonetwork">Esperando por una red que se pueda usar</string>
+ <string name="state_waitorbot">Esperando a que Orbot inicie</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">No conectado</string>
+ <string name="start_vpn_title">Conectando a VPN %s</string>
+ <string name="start_vpn_ticker">Conectando a VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">Algunas versiones de Android 4.1 experimentan problemas si el nombre del almacén de certificados contiene caracteres no alfanuméricos (como espacios, subrayados o barras). Intente volver a importar el certificado sin caracteres especiales</string>
+ <string name="encryption_cipher">Algoritmo de encriptación</string>
+ <string name="packet_auth">Autenticación de paquetes</string>
+ <string name="auth_dialog_title">Introduzca método de autenticación de paquetes</string>
+ <string name="built_by">compilado por %s</string>
+ <string name="debug_build">versión de depuración</string>
+ <string name="official_build">versión oficial</string>
+ <string name="make_selection_inline">Copiar en perfil</string>
+ <string name="crashdump">Volcado de fallo</string>
+ <string name="add">Añadir</string>
+ <string name="send_config">Enviar el archivo de configuración</string>
+ <string name="complete_dn">DN Completo</string>
+ <string name="remotetlsnote">La configuracion que importaste usa la opcion OBSOLETA tls-remote que usa un formato diferente para DN.</string>
+ <string name="rdn">RDN (nombre comun)</string>
+ <string name="rdn_prefix">Prefijo RDN</string>
+ <string name="tls_remote_deprecated">tls-remote (OBSOLETO)</string>
+ <string name="help_translate">Tu puedes ayudar a traducir visitando http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s intentos de controlar %2$s</string>
+ <string name="remote_warning">Al proceder, le estás proporcionando permiso a la aplicación para controlar completamente OpenVPN for Android e interceptar todo el tráfico de la red.<b>NO aceptar a menos que confíes en la aplicación.</b> De otro modo, corres el riesgo de que tus datos se vean comprometidos por software malicioso.\"</string>
+ <string name="remote_trust">Confío en esta aplicación.</string>
+ <string name="no_external_app_allowed">La aplicación no permite usar API externo</string>
+ <string name="allowed_apps">Aplicaciones autorizadas: %s</string>
+ <string name="clearappsdialog">¿Borrar la lista de aplicaciones externas permitidas?\nLista de aplicaciones permitidas:\n\n%s</string>
+ <string name="screenoff_summary">Pausa la VPN cuando la pantalla está apagada y se transfieren menos de 64 Kb de datos en 60 segundos. Cuando la opción \"TUN persistente\" está habilitada, pausar la VPN dejará tu dispositivo sin conexión a la red. Sin la opción \"TUN persistente\" el dispositivo carecerá de la conexión/protección de la VPN.</string>
+ <string name="screenoff_title">Pausar conexión de VPN cuando se apaga la pantalla</string>
+ <string name="screenoff_pause">Conexión en pausa si el estado de la pantalla es apagado: menos de %1$s en %2$ss</string>
+ <string name="screen_nopersistenttun">Advertencia: TUN persistente no habilitado para esta VPN. El tráfico usará la conexión normal a Internet cuando la pantalla esté apagada.</string>
+ <string name="save_password">Guardar contraseña</string>
+ <string name="pauseVPN">Pausar VPN</string>
+ <string name="resumevpn">Reanudar VPN</string>
+ <string name="state_userpause">VPN pausado por solicitud del usuario</string>
+ <string name="state_screenoff">VPN pausado - pantalla apagada</string>
+ <string name="device_specific">Hacks específicos del Dispositivo</string>
+ <string name="cannotparsecert">No se puede mostrar la información del certificado</string>
+ <string name="appbehaviour">Comportamiento de la aplicación</string>
+ <string name="vpnbehaviour">Comportamiento de VPN</string>
+ <string name="allow_vpn_changes">Permitir cambios a los perfiles VPN</string>
+ <string name="hwkeychain">Tecla Física:</string>
+ <string name="permission_icon_app">Ícono de la aplicación intentando usar OpenVPN for Android</string>
+ <string name="faq_vpndialog43">"Empezando con Android 4.3, la confirmación de VPN está protegida contra \"aplicaciones superpuestas\". Esto resulta en que la ventana de diálogo no reaccione a los toques de pantalla. Si tienes una aplicación que sea superpuesta, es lo que puede ocasionar este problema. Si encuentras una aplicación ofensiva, contactar al autor de la misma. Este problema afecta a todas las aplicaciones VPN en Android 4.3 y superior. Ver también &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt;Issue 185&lt;a&gt; para más detalles"</string>
+ <string name="faq_vpndialog43_title">Ventana de diálogo de confirmación VPN en Android 4.3 y superior</string>
+ <string name="donatePlayStore">Alternativamente usted puede enviar una donación con el Play Store:</string>
+ <string name="thanks_for_donation">Gracias por su donación %s!</string>
+ <string name="logCleared">Registro borrado.</string>
+ <string name="show_password">Mostrar contraseña</string>
+ <string name="keyChainAccessError">Error de acceso al llavero: %s</string>
+ <string name="timestamp_short">Corto</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Marcas de tiempo</string>
+ <string name="timestamps_none">Ninguno</string>
+ <string name="uploaded_data">Subir</string>
+ <string name="downloaded_data">Descargar</string>
+ <string name="vpn_status">Estado de VPN</string>
+ <string name="logview_options">Opciones de visualización</string>
+ <string name="unhandled_exception">Excepcion no controlada: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Si ha rooteado su dispositivo Android, puede instalar el &lt;a href=\"http://xposed.info/\"&gt;framework Xposed&lt;/a&gt; y añadir el &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;módulo de confirmación de Diálogo VPN&lt;/a&gt; bajo su propio riesgo\"</string>
+ <string name="full_licenses">Licencias completas</string>
+ <string name="blocklocal_summary">Las redes conectadas directamente a los interfaces locales no serán enrutadas a través de la VPN. Al desmarcar esta opción, todo el tráfico previsto para las redes locales será redirigido a la VPN.</string>
+ <string name="blocklocal_title">Saltarse la VPN en redes locales</string>
+ <string name="userpw_file">Archivo de Usuario/Contraseña</string>
+ <string name="imported_from_file">[Importado de:%s]</string>
+ <string name="files_missing_hint">Algunos archivos no se pudo encontrar. Por favor, seleccione los archivos que desea importar el perfil:</string>
+ <string name="openvpn_is_no_free_vpn">Para utilizar esta aplicación usted necesita un proveedor de servicio VPN / es un apoyo OpenVPN (a menudo proporcionados por su empleador). Echa un vistazo a http://community.openvpn.net/ para más información sobre OpenVPN y cómo configurar su propio servidor OpenVPN.</string>
+ <string name="import_log">Importar registros:</string>
+ <string name="ip_looks_like_subnet">Topología de VPN \"%3$s\" especificado pero ifconfig %1$s %2$s se parece más a una dirección IP con una máscara de red. Asumiendo una topología de \"subred\".</string>
+ <string name="mssfix_invalid_value">El valor de mssfix debe ser un número entero entre 0 y 9000</string>
+ <string name="mtu_invalid_value">El valor de anulación de MTU debe ser un número entero entre 64 y 9000</string>
+ <string name="mssfix_value_dialog">Anunciar a las sesiones TCP ejecutandose sobre el túnel que deben limitar su tamaño de paquetes enviados de tal manera que después de que OpenVPN los hay encapsulado, el tamaño del paquete UDP resultante enviado a su par no exceda este numero de bytes. (Por defecto es 1450)</string>
+ <string name="mssfix_checkbox">Reemplazar el valor MSS de la carga TCP</string>
+ <string name="mssfix_dialogtitle">Establecer MSS de la carga TCP</string>
+ <string name="client_behaviour">Comportamiento del cliente</string>
+ <string name="clear_external_apps">Borrar aplicaciones externas permitidas</string>
+ <string name="loading">Cargando&#8230;</string>
+ <string name="allowed_vpn_apps_info">Aplicaciones VPN permitidas: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Aplicaciones VPN no permitidas: %1$s</string>
+ <string name="app_no_longer_exists">El paquete %s ya no está instalado, sacándolo de la lista de apps permitidas/no permitidas</string>
+ <string name="vpn_disallow_radio">La VPN es usada por todas las aplicaciones, excepto por las seleccionadas</string>
+ <string name="vpn_allow_radio">La VPN es utilizada únicamente por las aplicaciones seleccionadas</string>
+ <string name="vpn_allow_bypass">Permitir que aplicaciones omitan la VPN</string>
+ <string name="query_delete_remote">¿Eliminar entrada del servidor remoto?</string>
+ <string name="keep">Mantener</string>
+ <string name="delete">Eliminar</string>
+ <string name="add_remote">Añadir nuevo acceso remoto</string>
+ <string name="remote_random">Utiliza las entradas de conexión en orden aleatorio en la conexión</string>
+ <string name="remote_no_server_selected">Es necesario definir y habilitar al menos un servidor remoto.</string>
+ <string name="server_list">Lista de servidores</string>
+ <string name="vpn_allowed_apps">Aplicaciones permitidas</string>
+ <string name="advanced_settings">Opciones Avanzadas</string>
+ <string name="payload_options">Opciones de carga útil</string>
+ <string name="tls_settings">Configuración TLS</string>
+ <string name="no_remote_defined">Servidor remoto no definido</string>
+ <string name="duplicate_vpn">Duplicar perfil VPN</string>
+ <string name="duplicate_profile_title">Duplicando Perfil: %s</string>
+ <string name="show_log">Mostrar registro</string>
+ <string name="faq_android_clients">Existen múltiples clientes OpenVPN para Android. Los más comunes son OpenVPN para Android (este cliente), OpenVPN Connect y Configuración de OpenVPN&lt;p&gt;Los clientes se pueden agrupar en dos grupos:. OpenVPN para Android y OpenVPN Conectar utilizar la API VPNService oficial (Android 4.0+) y requieren ninguna raíz y Configuración de OpenVPN que utiliza la raíz.&lt;p&gt;OpenVPN para Android es un cliente de código abierto y desarrollado por Arne Schwabe. Está dirigido a los usuarios más avanzados y ofrece muchas opciones y la posibilidad de importar los perfiles de los archivos y configurar perfiles / cambio dentro de la aplicación. El cliente se basa en la versión de la comunidad de OpenVPN. Se basa en el código fuente 2.x OpenVPN. Este cliente puede ser visto como el semi oficialmente cliente de la comunidad.&lt;p&gt;OpenVPN Connect es cliente de código abierto no que es desarrollado por OpenVPN Technologies, Inc. El cliente tiene sangría para ser cliente de uso general y moree dirigido al usuario medio y permite la importación de perfiles de OpenVPN. Este cliente se basa en la reimplementación OpenVPN C ++ del protocolo OpenVPN (Esto fue necesario para permitir Tecnologías OpenVPN, Inc para publicar una aplicación para iOS OpenVPN). Este cliente es el cliente oficial de las tecnologías de OpenVPN&lt;p&gt; OpenVPN Ajustes es el más antiguo de los clientes y también una interfaz de usuario para el software libre OpenVPN. En contraste con OpenVPN para Android requiere raíz y no utiliza el API VPNService. No depende de Android 4.0+</string>
+ <string name="faq_androids_clients_title">Differences between the OpenVPN Android clients</string>
+ <string name="ignore_multicast_route">Haciendo caso omiso de ruta multidifusión: %s</string>
+ <string name="ab_only_cidr">Android sólo admite rutas CIDR a la VPN. Desde rutas no CIDR casi nunca se usan, OpenVPN para Android utilizará un / 32 para las rutas que no son CIDR y emitir una advertencia.</string>
+ <string name="ab_tethering_44">Tethering funciona mientras que el VPN está activa. La conexión atada no utilizará el VPN.</string>
+ <string name="ab_kitkat_mss">Primera versión KitKat establece el valor incorrecto MSS sobre conexiones TCP (# 61948). OpenVPN para automáticamente permitirá mssfix opción para solucionar este error.</string>
+ <string name="ab_proxy">Android seguirá utilizando la configuración del proxy especificados para la conexión / Wi-Fi móvil cuando no están definidos los servidores DNS. OpenVPN para Android le advertirá sobre esto en el registro.<p>Cuando una VPN establece un servidor DNS Android no lo hará un proxy. No hay ninguna API para configurar un proxy para una conexión VPN.</p></string>
+ <string name="ab_lollipop_reinstall">Aplicaciones VPN pueden dejar de funcionar cuando desinstalado y reinstalado de nuevo. Para más detalles ver # 80074</string>
+ <string name="ab_not_route_to_vpn">La IP del cliente configurado y las IPs en su máscara de red no se enrutan a la VPN. OpenVPN soluciona este error al agregar explícitamente una ruta que corrosponds a la IP del cliente y su máscara de red</string>
+ <string name="ab_persist_tun">La apertura de un dispositivo tun mientras que otro dispositivo tun está activo, que se utiliza para el apoyo tun-persistir, bloquea los VPNServices en el dispositivo. Es necesario reiniciar para que el trabajo VPN de nuevo. OpenVPN para Android intenta evitar reabrir el dispositivo tun y si realmente se necesita primero cierra el TUN actual antes de abrir el nuevo dispositivo TUN para evitar estrellarse. Esto puede conducir a una corta ventana donde los paquetes se envían a través de la conexión no VPN. Incluso con esta solución los VPNServices a veces se bloquea y requiere un reinicio del dispositivo.</string>
+ <string name="ab_secondary_users">VPN no funciona en absoluto para los usuarios secundarios.</string>
+ <string name="ab_kitkat_reconnect">"Varios usuarios reportan que la conexión móvil / conexión de datos móviles se cae con frecuencia durante el uso de la aplicación VPN. El comportamiento parece afectar sólo alguna combinación móvil proveedor / dispositivo y hasta ahora ninguna causa / solución para el bug se pudo identificar."</string>
+ <string name="ab_vpn_reachability_44">Sólo destino puede llegar a través de la VPN que se puede llegar sin VPN. IPv6 VPNs no funciona en absoluto.</string>
+ <string name="ab_only_cidr_title">Rutas no CIDR</string>
+ <string name="ab_proxy_title">Comportamiento Proxy para VPN</string>
+ <string name="ab_lollipop_reinstall_title">Reinstalación de aplicaciones VPN</string>
+ <string name="version_upto">%s y anteriores</string>
+ <string name="copy_of_profile">copia de %s</string>
+ <string name="ab_not_route_to_vpn_title">Ruta a la dirección IP configurada</string>
+ <string name="ab_kitkat_mss_title">Valor MSS incorrecto para la conexión VPN</string>
+ <string name="ab_secondary_users_title">Los usuarios de tabletas secundarias</string>
+ <string name="custom_connection_options_warng">Especifique las opciones específicas de conexión personalizada. Úselo con cuidado</string>
+ <string name="custom_connection_options">Opciones personalizadas</string>
+ <string name="remove_connection_entry">Eliminar entrada de conexión</string>
+ <string name="ab_kitkat_reconnect_title">Desconexiones aleatorias de la red móvil</string>
+ <string name="ab_vpn_reachability_44_title">Redes remotas inalcanzables</string>
+ <string name="ab_persist_tun_title">Modo Tun Persistente</string>
+ <string name="version_and_later">%s y siguientes</string>
+ <string name="tls_cipher_alert_title">Falló la conexion con SSL23_GET_SERVER_HELLO: sslv3 alerta de falla de handshake</string>
+ <string name="tls_cipher_alert">OpenVPN más reciente de las versiones de Android (0.6.29 / marzo de 2015) utilizan un defecto más seguro para los conjuntos de cifrado permitidos (TLS-cifrado \"DEFAULT: EXP: PSK: SRP: KRSA\"). Por desgracia, omitiendo el cifrado y la exportación de cifrado menos seguro, especialmente la omisión de conjuntos de cifrado que no admiten la confidencialidad directa perfecta (Diffie-Hellman) causa algunos problemas. Esto suele deberse a un intento bien intencionado pero mal ejecutada para reforzar la seguridad TLS configurando TLS-cifrado en el servidor o algunos sistemas operativos embebidos con simplificada SSL (por ejemplo MikroTik). \ N Para resolver este problema el problema, establezca el TLS-cifrado configuración en el servidor a los valores razonables como TLS-cifrado \"dEFAULT: EXP: PSK: SRP: KRSA\". Para solucionar el problema en el cliente agregar la omisión de las opciones de encargo-TLS cifrado en el cliente Android.</string>
+ <string name="message_no_user_edit">Este perfil ha sido añadido desde una aplicación externa (%s) y se ha marcado como no editable por el usuario.</string>
+ <string name="crl_file">Lista de revocación de certificados</string>
+ <string name="service_restarted">Servicio OpenVPN reinicio (App estrelló probablemente se estrelló o muerto por la presión de memoria)</string>
+ <string name="import_config_error">Importación de la configuración produjo un error, no puede guardarlo</string>
+ <string name="Search">Buscar</string>
+ <string name="lastdumpdate">(Última volcado tiene %1$d: %2$dh de edad (%3$s))</string>
+ <string name="clear_log_on_connect">Borrar registro de nueva conexión</string>
+ <string name="connect_timeout">Timeout de conexion</string>
+ <string name="no_allowed_app">No aplicación permitido añadió. Adición de nosotros mismos (%s) que tiene al menos una aplicación en la lista de aplicaciones permitido para no permitir que todas las aplicaciones</string>
+ <string name="query_permissions_sdcard">OpenVPN para Android puede tratar de encontrar el/los archivo/s faltante/s en la tarjeta de memoria automáticamente. Toque este mensaje de iniciar la solicitud de permiso.</string>
+ <string name="protocol">Protocolo</string>
+ <string name="enabled_connection_entry">Activo</string>
+ <string name="abi_mismatch">La precedencia de ABI nativa preferida de este dispositivo (%1$s) y la ABI informada por bibliotecas nativas (%2$s) no coinciden</string>
+ <string name="permission_revoked">Permiso de VPN revocado por el sistema operativo (por ejemplo, otro programa de VPN iniciado), deteniendo VPN</string>
+ <string name="pushpeerinfo">Presión información por igual</string>
+ <string name="pushpeerinfosummary">Enviar información adicional al servidor, por ejemplo, la versión SSL y la versión de Android</string>
+ <string name="pw_request_dialog_title">Necesito %1$s</string>
+ <string name="pw_request_dialog_prompt">Por favor, introduzca la contraseña para el perfil %1$s</string>
+ <string name="menu_use_inline_data">Utilizar datos en línea</string>
+ <string name="export_config_chooser_title">Exportar archivo de configuración</string>
+ <string name="missing_tlsauth">falta el archivo tls-auth</string>
+ <string name="missing_certificates">Falta el certificado de usuario o el archivo de clave de certifcación del usuario</string>
+ <string name="missing_ca_certificate">Falta certificado CA</string>
+ <string name="crl_title">Lista de revocación de certificados (opcional)</string>
+ <string name="reread_log">Vuelva a leer (%d) artículos de archivo de caché de registro log</string>
+ <string name="samsung_broken">A pesar de que los teléfonos Samsung son algunos de los teléfonos Android más vendidos, el firmware de Samsung se encuentran entre los firmware con más errores. Los errores no se limitan a la operación del VPN en estos dispositivos, pero muchos de ellos se pueden solucionar. A continuación de describen algunos errores. \n\n El DNS no funciona a menos que el servidor DNS en el rango del VPN. \n \n En muchos dispositivos Samsung 5.x la funcionalidad de aplicaciones permitidas y no permitidas no funciona. \n En Samsung 6.x Se reporta que VPN no funcionará a menos que la aplicación de VPN se encuentre por fuera de la funcionalidad de ahorro de energía.</string>
+ <string name="samsung_broken_title">Celulares Samsung</string>
+ <string name="novpn_selected">VPN no seleccionado.</string>
+ <string name="defaultvpn">VPN predeterminado</string>
+ <string name="defaultvpnsummary">VPN utilizado en lugares donde se necesita una VPN predeterminada. Estos están actualmente en arranque, para siempre y la ficha de configuración rápida.</string>
+ <string name="vpnselected">VPN actualmente seleccionada: \'%s\'</string>
+ <string name="reconnect">Reconectar</string>
+ <string name="qs_title">Alternar VPN</string>
+ <string name="qs_connect">Conéctese a %s</string>
+ <string name="qs_disconnect">Desconectar %s</string>
+ <string name="connectretrymaxmessage">Ingrese el tiempo máximo entre intentos de conexión. OpenVPN aumentará lentamente su tiempo de espera después de una tentativa de conexión fallida hasta este valor. El valor predeterminado es 300s.</string>
+ <string name="connectretrymaxtitle">Tiempo máximo entre intentos de conexión</string>
+ <string name="state_waitconnectretry">Esperando %s segundos entre intento de conexión</string>
+ <string name="nought_alwayson_warning"><![CDATA[Si no obtuvo un cuadro de diálogo de confirmación VPN, tiene \ "Siempre en VPN \" habilitado para otra aplicación. En ese caso, solo esa aplicación puede conectarse a una VPN. Verifique en Configuraciones-> Redes más .. -> VPNS]]></string>
+ <string name="management_socket_closed">Conexión a OpenVPN cerrada (%s)</string>
+ <string name="change_sorting">Cambio de clasificación</string>
+ <string name="sort">Ordenar</string>
+ <string name="sorted_lru">Perfiles ordenados por última vez usados ​​recientemente</string>
+ <string name="sorted_az">Perfiles ordenados por nombre</string>
+ <string name="deprecated_tls_remote">Config usa la opción tls-remote que quedó obsoleta en 2.3 y finalmente eliminada en 2.4</string>
+ <string name="auth_failed_behaviour">Comportamiento en AUTH_FAILED</string>
+ <string name="graph">Grafico</string>
+ <string name="use_logarithmic_scale">Usar escala logarítmica</string>
+ <string name="notenoughdata">No hay suficientes datos</string>
+ <string name="avghour">Promedio por hora</string>
+ <string name="avgmin">Promedio por minuto</string>
+ <string name="last5minutes">Últimos 5 minutos</string>
+ <string name="data_in">En</string>
+ <string name="data_out">Fuera</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="weakmd">&lt;p&gt;a partir de la versión 1.1 de OpenSSL, OpenSSL rechaza débiles firmas en certificados como el MD5.&lt;/p&gt;&lt;p&gt;&lt;b&gt;MD5 firmas son totalmente inseguras y no deberían utilizarse nunca más.&lt;/b&gt; las colisiones MD5 pueden crearse en &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;pocas horas a un costo mínimo.&lt;/a&gt;. Debe actualizar los certificados VPN tan pronto como sea posible.&lt;p&gt;de&lt;/p&gt;Desafortunadamente, distribuciones antiguas de easy-rsa incluyeron la opción de configuración \"default_md md5\". Si está utilizando una versión antigua de easy-rsa, actualizar a la &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;última versión&lt;/a&gt;) o cambiar de md5 a sha256 y regenerar sus certificados.&lt;/p&gt;&lt;p&gt;si desea utilizar certificados viejos y rotos use el configuración personalizada opción tls-cipher \"DEFAULT:@SECLEVEL=0\" debajo de configuración avanzada o como línea adicional en su configuración importada&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">Estadísticas de conexión</string>
+ <string name="channel_description_background">Ongoing statistics of the established OpenVPN connection</string>
+ <string name="channel_name_status">Cambio de estado de conexión</string>
+ <string name="channel_description_status">Cambios de estado de la conexión OpenVPN (Conexión, autenticación, ...)</string>
+ <string name="weakmd_title">Hashes débiles (MD5) en la firma del certificado (SSL_CTX_use_certificate md too weak)</string>
+ <string name="title_activity_open_sslspeed">Prueba de velocidad OpenSSL</string>
+ <string name="openssl_cipher_name">Nombres de cifrado OpenSSL</string>
+ <string name="osslspeedtest">Prueba de velocidad de Crypto OpenSSL</string>
+ <string name="openssl_error">OpenSSL devolvió un error</string>
+ <string name="running_test">Ejecutando prueba...</string>
+ <string name="test_algoirhtms">Pruebe los algoritmos seleccionados</string>
+ <string name="all_app_prompt">Una aplicación externa intenta controlar %s. La aplicación que solicita acceso no puede determinarse. Permitir que esta aplicación otorgue acceso a TODAS las aplicaciones.</string>
+ <string name="openvpn3_nostatickeys">La implementación OpenVPN 3 C ++ no admite claves estáticas. Cambie a OpenVPN 2.x en la configuración general.</string>
+ <string name="openvpn3_pkcs12">Usar archivos PKCS12 directamente con la implementación OpenVPN 3 C++ no esta soportada. Por favor, importe los ficheros pkcs12 en el almacén de claves de Android o cambie a OpenVPN 2.x en configuración general.</string>
+ <string name="proxy">Proxy</string>
+ <string name="Use_no_proxy">Ninguno</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="openvpn3_socksproxy">La implementación OpenVPN 3 C++ no admite la conexión mediante Socks</string>
+ <string name="no_orbotfound">No se encuentra la aplicación Orbot. Instale Orbot o use la integración manual de Socks v5.</string>
+ <string name="faq_remote_api_title">API remota</string>
+ <string name="faq_remote_api">OpenVPN para Android es compatible con dos API remotas, una API sofisticada que usa AIDL (remoteEXample en el repositorio de git), y una simple que usa Intents. &lt;p&gt;Ejemplos usando adb shell y los intents. Reemplace profilname con su nombre de perfil&lt;p&gt;&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN de.blinkt.openvpn/.api.DisconnectVPN&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN -e de.blinkt.openvpn.api.profileName Blinkt de.blinkt.openvpn/.api.ConnectVPN</string>
+ <string name="enableproxyauth">Habilitar autenticación de proxy</string>
+ <string name="error_orbot_and_proxy_options">No se puede usar la declaración adicional http-proxy-option y la integración Orbot al mismo tiempo</string>
+ <string name="info_from_server">Información del servidor: \'%s\'</string>
+ <string name="channel_name_userreq">Interacción del usuario requerida</string>
+ <string name="channel_description_userreq">La conexión OpenVPN requiere una entrada de usuario, e.g. autenticación
+ de dos factores
+ </string>
+ <string name="openurl_requested">Abrir URL para continuar con la autenticación de VPN</string>
+ <string name="state_auth_pending">Autenticación pendiente</string>
+ <string name="external_authenticator">Autenticador externo</string>
+ <string name="configure">Configurar</string>
+ <string name="extauth_not_configured">Autenticador externo no configurado</string>
+</resources>
diff --git a/main/src/ui/res/values-et/arrays.xml b/main/src/ui/res/values-et/arrays.xml
new file mode 100755
index 00000000..4b4a3b03
--- /dev/null
+++ b/main/src/ui/res/values-et/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Sertifikaadid</item>
+ <item>PKCS12 fail</item>
+ <item>Androidi sertifikaat</item>
+ <item>Kasutajanimi/Salasõna</item>
+ <item>Staatilised võtmed</item>
+ <item>Kasutaja/Parool + Sertifikaadid</item>
+ <item>Kasutaja/Parool + PKCS12 </item>
+ <item>Kasutaja/Parool + Android</item>
+ <item>External Auth Provider</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Määratlemata</item>
+ <item>Encryption (--tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Disconnect, forget password</item>
+ <item>Disconnect, keep password</item>
+ <item>Ignoreeri, proovi uuesti</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-et/plurals.xml b/main/src/ui/res/values-et/plurals.xml
new file mode 100755
index 00000000..829589b6
--- /dev/null
+++ b/main/src/ui/res/values-et/plurals.xml
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Jäänud üks kuu</item>
+ <item quantity="other">Jäänud %d kuud</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Jäänud üks päev</item>
+ <item quantity="other">Jäänud %d päeva</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Jäänud üks tund</item>
+ <item quantity="other">Jäänud %d tundi</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Jäänud üks minut</item>
+ <item quantity="other">Jäänud %d minutit</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-et/strings.xml b/main/src/ui/res/values-et/strings.xml
new file mode 100755
index 00000000..463ffff0
--- /dev/null
+++ b/main/src/ui/res/values-et/strings.xml
@@ -0,0 +1,420 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN Androidile</string>
+ <string name="address">Serveri aadress:</string>
+ <string name="port">Serveri port:</string>
+ <string name="location">Asukoht</string>
+ <string name="cant_read_folder">Kataloog pole loetav</string>
+ <string name="select">Vali</string>
+ <string name="cancel">Tühista</string>
+ <string name="no_data">Andmed puuduvad</string>
+ <string name="useLZO">LZO pakkimine</string>
+ <string name="client_no_certificate">Puudub sertifikaat</string>
+ <string name="client_certificate_title">Kliendisertifikaat</string>
+ <string name="client_key_title">Kliendisertifikaadi võti</string>
+ <string name="client_pkcs12_title">PKCS12 fail</string>
+ <string name="ca_title">CA sertifikaat</string>
+ <string name="no_certificate">Peate valima sertifikaadi</string>
+ <string name="copyright_guicode">Lähtetekst ja probleemihaldur asuvad veebilehel http://code.google.com/p/ics-openvpn/</string>
+ <string name="copyright_others">Programmis kasutatakse järgnevaid komponente. Detailse litsenseerimisinfo leiate lähtekoodist</string>
+ <string name="about">Lähemalt</string>
+ <string name="vpn_list_title">Profiilid</string>
+ <string name="vpn_type">Tüüp</string>
+ <string name="pkcs12pwquery">PKCS12 salasõna</string>
+ <string name="file_select">Vali&#8230;</string>
+ <string name="file_nothing_selected">Valige fail</string>
+ <string name="useTLSAuth">Kasuta TLS autentimist</string>
+ <string name="tls_direction">TLS suund</string>
+ <string name="ipv6_dialog_tile">Sisesta IPv6 Aadress/Võrgumask CIDR formaadis (nt. 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Sisesta IPv4 Aadress/Võrgumask CIDR formaadis (nt. 1.2.3.4/24)</string>
+ <string name="ipv4_address">IPv4 aadress</string>
+ <string name="ipv6_address">IPv6 aadress</string>
+ <string name="custom_option_warning">Sisestage OpenVPN kohandatud valikud. Ettevaatlikkus ei tee paha. Palun samuti tähele panna et VPNSettings API ei toeta paljusid tun liidesega seotud OpenVPN seadistusi. Siiski, kui te leiate et mõni oluline seadistusvalik on puudu, siis kontakteeruge programmi autoriga</string>
+ <string name="auth_username">Kasutajanimi</string>
+ <string name="auth_pwquery">Salasõna</string>
+ <string name="static_keys_info">Staatilise konfiguratsiooni puhul kasutatakse TLS Auth võtmeid staatiliste võtmetena</string>
+ <string name="configure_the_vpn">Konfigureeri VPN</string>
+ <string name="menu_add_profile">Lisa profiil</string>
+ <string name="add_profile_name_prompt">Lisage uuele profiilile osutav nimi</string>
+ <string name="duplicate_profile_name">Palun sisestage unikaalne profiilinimi</string>
+ <string name="profilename">Profiili nimi</string>
+ <string name="no_keystore_cert_selected">Peate valima kasutaja sertifikaadi</string>
+ <string name="no_ca_cert_selected">Peate valima CA sertifikaadi</string>
+ <string name="no_error_found">Vigu ei leitud</string>
+ <string name="config_error_found">Konfiguratsiooni viga</string>
+ <string name="ipv4_format_error">Sisestatud IPv4 aadress ei allu süntaksianalüüsile</string>
+ <string name="custom_route_format_error">Kohandatud marsruudid ei allu süntaksianalüüsile</string>
+ <string name="pw_query_hint">(jäta tühjaks, küsitakse vajadusel)</string>
+ <string name="vpn_shortcut">OpenVPN kiirkäivitus</string>
+ <string name="vpn_launch_title">Ühendumine VPN külge&#8230;</string>
+ <string name="shortcut_profile_notfound">Lühivalikus määratud profiil puudub</string>
+ <string name="random_host_prefix">Juhuslik serveri eesliide</string>
+ <string name="random_host_summary">Lisab 6 juhuslikku tähte serveri nime ette</string>
+ <string name="custom_config_title">Luba kohandatud valikud</string>
+ <string name="custom_config_summary">Määrake kohandatud valikud. Kasutage ettevaatlikult!</string>
+ <string name="route_rejected">Androidi poolt keelatud ruutingud</string>
+ <string name="cancel_connection">Katkesta ühendus</string>
+ <string name="cancel_connection_long">Katkesta VPN</string>
+ <string name="clear_log">Tühjenda logi</string>
+ <string name="title_cancel">Loobu kinnitusest</string>
+ <string name="cancel_connection_query">Katkesta VPN ühendus/tühista ühendumise katse?</string>
+ <string name="remove_vpn">Eemalda VPN</string>
+ <string name="check_remote_tlscert">Kontrollitakse, kas server kasutab sertifikaati koos TLS Server laiendustega (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">Oodata TLS serveri sertifikaati</string>
+ <string name="remote_tlscn_check_summary">Kontrollib eemalasuva serveri sertifikaadi subjekti DN\'i</string>
+ <string name="remote_tlscn_check_title">Sertifikaadi domeeninime kontroll</string>
+ <string name="enter_tlscn_dialog">Määrake meetod millega kontrollida eemalasuva sertifikaadi DN (n.: C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nMäärata saab kas täieliku DN, RDN (openvpn.blinkt.de eelmises näites) või eesliitega RDN kontrolli.\n\nRDN eesliite kasutamisel vastab sellele nii \"Server\", \"Server-1\" kui ka \"Server-2\"\n\nTekstivälja tühjaks jätmisel kontrollitakse kas RDN on vastavuses serveri nimega.\n\nDetailsema info leiate OpenVPN 2.3.1+ käsiraamatust —kinnita-x509-nimi all</string>
+ <string name="enter_tlscn_title">Eemalasuva sertifikaadi subjekt</string>
+ <string name="tls_key_auth">Lubab TLS võtmega autentimise</string>
+ <string name="tls_auth_file">TLS Auth fail</string>
+ <string name="pull_on_summary">Küsib serverist IP aadresse, marsruute ja ajastusvalikuid.</string>
+ <string name="pull_off_summary">Andmeid ei küsita serverist. Seadistused tuleb määrata allpool.</string>
+ <string name="use_pull">Sikuta seadistused</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Eira serveri pakutavaid DNS seadeid</string>
+ <string name="dns_override_summary">Kasuta oma DNS servereid</string>
+ <string name="searchdomain">otsinguDomeen</string>
+ <string name="dns1_summary">Kasutatav DNS server.</string>
+ <string name="dns_server">DNS server</string>
+ <string name="secondary_dns_message">Sekundaarne DNS server mida kasutatakse kui vaikimisi DNS server on kättesaamatu.</string>
+ <string name="backup_dns">VaruDNS server</string>
+ <string name="ignored_pushed_routes">Ignoreeri serveri pakutavaid marsruute</string>
+ <string name="ignore_routes_summary">Ignoreeri serveri \'push\' direktiivi ruutinguid.</string>
+ <string name="default_route_summary">Suuna kogu võrguliiklus VPN kaudu</string>
+ <string name="use_default_title">Kasuta vaikeruutingut</string>
+ <string name="custom_route_message">Sisesta oma personaalsed ruutingud. Sihtkoht peab olema CIDR formaadis. \"10.0.0.0/8 2002::/16\" suunab võrgud 10.0.0.0/8 ja 2002::/16 VPN kaudu.</string>
+ <string name="custom_route_message_excluded">Marsruudid mida EI TOHI suunata üle VPN\'i. Kasuta sama süntaksit kui kaasatud marsruutide jaoks.</string>
+ <string name="custom_routes_title">Marsruutide kohandamine</string>
+ <string name="custom_routes_title_excluded">Välistatud võrgud</string>
+ <string name="log_verbosity_level">Logimise detailsus</string>
+ <string name="float_summary">Suvalise IP autenditud paketid on lubatud</string>
+ <string name="float_title">Luba \'ujuv\' server</string>
+ <string name="custom_options_title">Kohandatud valikud</string>
+ <string name="edit_vpn">Muuda VPN seadistusi</string>
+ <string name="remove_vpn_query">Kas eemaldada VPN profiil \'%s\'?</string>
+ <string name="tun_error_helpful">Mõnel modifitseeritud ICS versioonil võivad /dev/tun õigused olla valed, või selle moodul sootuks puududa. CM9 puhul võib probleemi lahendada üldiste seadistuste alt omanikuõiguste parandamine</string>
+ <string name="tun_open_error">Tun liidese avamine ebaõnnestus</string>
+ <string name="error">"Viga:"</string>
+ <string name="clear">Tühjenda</string>
+ <string name="last_openvpn_tun_config">tun liidese avamine:</string>
+ <string name="local_ip_info">Lokaalne IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS server: %1$s, Domeen: %2$s</string>
+ <string name="routes_info_incl">Marsruudid: %1$s %2$s</string>
+ <string name="routes_info_excl">Välistatud marsruudid: %1$s %2$s</string>
+ <string name="routes_debug">Määratud VpnService marsruudid: %1$s %2$s</string>
+ <string name="ip_not_cidr">Liidese andmed on %1$s ja %2$s, eeldades et teine aadress on eemalasuva serveri aadress. Lokaalse IP jaoks kasutatakse /32 võrgumaski. OpenVPN teatab režiimiks %3$s\".</string>
+ <string name="route_not_cidr">%1$s ja %2$s on mõttetud CIDR võrgumaskiga IP marsruutidest, võrgumaskiks määratakse /32.</string>
+ <string name="route_not_netip">%1$s/%2$s marsruut parandatud: %3$s/%2$s</string>
+ <string name="keychain_access">Androidi Keychain sertifikaadid on kättesaamatud. See võib olla põhjustatud püsivara uuendamisest või appide/apiseadistuste taastamisest. Sertifikaatide pääsuõiguste taastamiseks redigeerige palun VPN seadistusi ja valige uuesti üldiste seadistuste alt sertifikaat.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Saada logifail</string>
+ <string name="send">Saada</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN logifail</string>
+ <string name="copied_entry">Logikirje kopeeriti lõikepuhvrisse</string>
+ <string name="tap_mode">Tap liides</string>
+ <string name="faq_tap_mode">VPNService API ei toeta tap liidest. Seega ei ole ruutimata seadmel selle programmiga tap liidese kasutamine võimalik</string>
+ <string name="tap_faq2">Jälle? Kas teete nalja? Tap režiim pole tõepoolest toetatud ja selle lunimine e-kirjade vahendusel ei anna tulemusi.</string>
+ <string name="tap_faq3">Ja juba kolmas kord? Noh, kui päris aus olla, siis tun liidesel töötava tap emulaatori kirjutamine, mis lisaks saatmisel layer2 informatsiooni ja eemaldaks selle taas vastuvõtmisel, on muidugi võimalik. Aga see emulaator peaks sisaldama ka ARP ja DHCP klienti. Mul ei ole andmeid et keegi selle kallal töötaks. Aga kui soovite selle töö ette võtta, siis kontakteeruge palun minuga.</string>
+ <string name="faq">KKK</string>
+ <string name="copying_log_entries">Logikirjete kopeerimine</string>
+ <string name="faq_copying">Ühe logikirje kopeerimiseks vajuta ja hoia sellel kirjel. Kogu logi kopeerimiseks/saatmiseks kasuta Saada Logi valikut. Kui see valik puudub GUI all, siis kasuta riistvaralist menüünuppu.</string>
+ <string name="faq_shortcut">Kiirkäivitus</string>
+ <string name="faq_howto_shortcut">Saate paigaldada seadme töölauale OpenVPN kiirkäivituse. Selleks tuleb sõltuvalt teie seadme ekraanihalduri programmist kasutada kas kiirkäivitusikooni või vidinat.</string>
+ <string name="no_vpn_support_image">Teie süsteemitarkvara ei toeta VPNService API\'t, vabandame :(</string>
+ <string name="encryption">Krüpteerimine</string>
+ <string name="cipher_dialog_title">Vali krüpteerimismeetod</string>
+ <string name="chipher_dialog_message">Sisestage OpenVPN poolt kasutatav krüptošifri algoritm. Tühi väli tähendab vaikešifrit.</string>
+ <string name="auth_dialog_message">Sisestage OpenVPN poolt kasutatav autentimise räsifunktsioon. Tühi väli tähendab vaikeräsi.</string>
+ <string name="settings_auth">Autentimine/Krüpteerimine</string>
+ <string name="file_explorer_tab">Failihaldur</string>
+ <string name="inline_file_tab">Integreeritud fail</string>
+ <string name="error_importing_file">Viga faili importimisel</string>
+ <string name="import_error_message">Faili importimine failisüsteemist ebaõnnestus</string>
+ <string name="inline_file_data">[[tekstisisene faili info]]</string>
+ <string name="opentun_no_ipaddr">IP andmeteta keeldutakse tun liidese avamisest</string>
+ <string name="menu_import">Impordi profiil ovpn failist</string>
+ <string name="menu_import_short">Impordi</string>
+ <string name="import_content_resolve_error">Imporditava faili lugemine ebaõnnestus</string>
+ <string name="error_reading_config_file">Viga konfiguratsioonifaili lugemisel</string>
+ <string name="add_profile">lisa profiil</string>
+ <string name="import_could_not_open">Ei õnnestunud leida imporditavas konfiguratsioonifailis mainitud faili: %1$s</string>
+ <string name="importing_config">Allikast %1$s imporditakse konfiguratsioonifaili</string>
+ <string name="import_warning_custom_options">Teie konfiguratsioon sisaldas seadistusi mida ei saa liigitada ühegi graafilise kasutajaliidese poolt pakutava seadistuse alla. Need valikud lisati kui kohandatud seadistusvalikud. Kohandatud konfiguratsiooni kuvatakse allpool:</string>
+ <string name="import_done">Konfiguratsioonifail loetud.</string>
+ <string name="nobind_summary">Ära seo lokaalse aadressi ja pordiga</string>
+ <string name="no_bind">Lokaalne sidumine puudub</string>
+ <string name="import_configuration_file">Impordi konfiguratsioonifail</string>
+ <string name="faq_security_title">Turvakaalutlused</string>
+ <string name="faq_security">"Kuna OpenVPN puhul on turvalisus oluline siis on õigustatud mõned märkused. Kõik sdcard seadmel asuvad andmed on iseenesest ebaturvalised kuna suvaline programm saab neid lugeda (näiteks käesolev programm ei vaja spetsiifilisi sd card õiguseid). Samas, kindla programmi andmed on loetavad ainult sellesama programmi poolt. Kui importida cacert/cert/key andmed faili dialoogi abil, siis salvestatakse need andmed VPN profiili mis on loetav ainult käesoleva programmi poolt. (Pärast andmete importimist ära unusta kustutada koopiad sd kaardilt). Ehkki profiili andmed on loetavad ainult käesoleva programmi poolt, on nad siiski krüpteerimata ja ruuditud seade või mõni exploit võimaldab neid sellegipoolest lugeda. Sealhulgas ei ole krüptitud ka salvestatud paroolid. Pkcs12 failide puhul on tungivalt soovitatav nende importimine android keystore\'sse."</string>
+ <string name="import_vpn">Impordi</string>
+ <string name="broken_image_cert_title">Viga sertifikaadivaliku näitamisel</string>
+ <string name="broken_image_cert">Android 4.0+ sertifikaadivaliku dialoogi näitamise katsel tekkis erandolukord. Seda ei tohiks kunagi juhtuda kuna tegu on Android 4.0+ standardfunktsiooniga. Ehk on teie Androidi sertifikaadihoidla ROM tugi riknenud</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Ootan olekuteadet&#8230;</string>
+ <string name="converted_profile">imporditud profiil</string>
+ <string name="converted_profile_i">imporditud profiil %d</string>
+ <string name="broken_images">Probleemsed Androidi püsivara versioonid</string>
+ <string name="broken_images_faq">&lt;p&gt;Ametlikel HTC versioonidel teatakse olevat kummaline marsruutimisprobleem, mille tulemusel ei liigu andmevoog läbi tunneli (Vaata ka &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; veahalduses.)&lt;/p&gt;&lt;p&gt;Ametlike vanemate SONY Xperia arc S ja Xperia Ray versioonide puhul on raporteeritud ka täielikku VPNService API puudumist. (Vaata ka &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; veahalduses.)&lt;/p&gt;&lt;p&gt;Kohandatud tarkvaraversioonides võib puududa tun moodul või /dev/tun õigused võivad olla valed. Mõned CM9 versioonid nõuavad \"seadmespetsiifiliste häkkide\" alt \"õiguste parandamise\" valiku kasutamist.&lt;/p&gt;&lt;p&gt;Aga mis kõige olulisem: kui teil juhtub olema vigane tarkvaraversioon, siis teatage sellest oma tarnijale. Mida rohkem kliente tarnijat seadme probleemidest teavitab, seda suurema tõenäosusega tehakse seadme tarkvara ka korda.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">PKCS12 faili krüpteerimisvõti</string>
+ <string name="private_key_password">Privaatse võtme salasõna</string>
+ <string name="password">Salasõna</string>
+ <string name="file_icon">faili ikoon</string>
+ <string name="tls_authentication">TLS Autentimine/Krüpteerimine</string>
+ <string name="generated_config">Genereeritud konfiguratsioon</string>
+ <string name="generalsettings">Seaded</string>
+ <string name="owner_fix_summary">Püütakse seada /dev/tun omanikku system\'iks. VPNService API nõuab seda mõne CM9 versiooni puhul. Seade peab olema ruuditud.</string>
+ <string name="owner_fix">Korrasta /dev/tun omanikuõigused</string>
+ <string name="generated_config_summary">Näitab genereeritud OpenVPN konfiguratsioonifaili</string>
+ <string name="edit_profile_title">Redigeeritakse \"%s\"</string>
+ <string name="building_configration">Koostatakse konfiguratsiooni&#8230;</string>
+ <string name="netchange_summary">Selle valiku aktiveerimine kutsub esile VPN uuestiühendumise kui võrgu olek muutub (nt. WIFI peale/pealt mobiilile)</string>
+ <string name="netchange">Uuestiühendus võrgu oleku muutumisel</string>
+ <string name="netstatus">Võrgu olek: %s</string>
+ <string name="extracahint">CA sertifikaat saadakse tavaliselt Androidi võtmehoidlast. Kui sertifikaadi kontrollimisel esineb probleeme, siis määrake palun sertifikaat ise.</string>
+ <string name="select_file">Vali</string>
+ <string name="keychain_nocacert">Androidi võtmehoidlast lugemine ei andnud ühtegi CA sertifikaati. Suure tõenäosusega autentimine ebaõnnestub.</string>
+ <string name="show_log_summary">Näitab ühendumisel logiakent. Logiakna saab alati ette manada VPN teatisealast.</string>
+ <string name="show_log_window">Näita logiakent</string>
+ <string name="mobile_info">%10$s %9$s töötab seadmel %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Viga allkirjastamisel Androidi võtmehoidla võtmega %1$s: %2$s</string>
+ <string name="faq_system_dialogs">VPN ühendumisel ilmub ekraanile hoiatus et see programm võib pealt kuulata kogu võrguliiklust. Tegemist on VPNService API süsteemse hoiatusega et hoida ära väärkasutust.\nVPN ühenduse teatis (Võtme sümbol) on samuti VPNService API poolt kuvatav aktiivse VPN ühenduse indikaator. Mõne süsteemitarkvara puhul võib see indikaator anda märku ka heliga.\nNeed teatised on Androidi süsteemile lisatud teie turvalisuse tagamiseks ja samuti on välistatud nende kasutamisest mööda minemine. (Kahjuks tähendab see seda et mõne süsteemitarkvara puhul kaasneb ühendusega alati ka heliteade)</string>
+ <string name="faq_system_dialogs_title">Hoiatused ja helimärguanded ühenduse loomisel</string>
+ <string name="translationby">Eesti keelde tõlkis Robert Tiismus</string>
+ <string name="ipdns">IP ja DNS</string>
+ <string name="basic">Põhilised seaded</string>
+ <string name="routing">Marsruutimine</string>
+ <string name="obscure">Harvaesinevad OpenVPN seaded. Tavaliselt ebavajalikud.</string>
+ <string name="advanced">Põhjalikum</string>
+ <string name="export_config_title">ICS OpenVPN konfiguratsioon</string>
+ <string name="warn_no_dns">Kasutuses pole ühtegi DNS serverit. Nimelahendus ei pruugi töötada. Kaaluge kohandatud DNS serverite konfiguratsiooni. Pange tähele et DNS seadete puudumisel jätkab Android teie mobiilse/Wi-Fi proxy seadete kasutamist.</string>
+ <string name="dns_add_error">DNS serveri \"%1$s\" lisamine ebaõnnestus, süsteemi poolt keelduti: %2$s</string>
+ <string name="ip_add_error">IP aadressi \"%1$s\" seadistamine ei õnnestunud, süsteemi poolt välja praagitud: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Hankige töötav konfiguratsioon (kas arvutis järele proovitud või alla laetud võrguteenusepakkuja/organisatsiooni veebilehelt)&lt;/p&gt;&lt;p&gt;Kui tegu on ainult ühe failiga millega ei kaasne pem/pkcs12 faile, siis saad selle saata e-kirjas manusena iseendale. Kui faile on mitu, saab need kopeerida sdcard peale.&lt;/p&gt;&lt;p&gt;Kliki saabunud e-kirja manusele ja kasuta konfiguratsiooni importimiseks vpn kaustaikooni.&lt;/p&gt;&lt;p&gt;Kui siiski esineb puuduvatele failidele viitavaid vigu, siis kopeeri puuduvad failid sdcard peale.&lt;/p&gt;&lt;p&gt;Imporditud VPN lisamiseks ühenduste nimekirjale, klikkige salvestussümbolile.&lt;/p&gt;&lt;p&gt;VPN ühenduse loomiseks kliki loodud VPN ühenduse nimele.&lt;/p&gt;&lt;p&gt;Ekraanil nähtav logi lihtsustab esineda võivate probleemide/vigade lahendamist.&lt;/p&gt; </string>
+ <string name="faq_howto_title">Kasutamise lühijuhend</string>
+ <string name="setting_loadtun_summary">Proovi enne ühendumist laadida tun.ko tuumamoodul. Nõuab ruuditud seadet.</string>
+ <string name="setting_loadtun">Laadi tun moodul</string>
+ <string name="importpkcs12fromconfig">Lae PKCS12 OpenVPN konfiguratsioonist Androidi võtmehoidlasse</string>
+ <string name="getproxy_error">Viga proxy seadistuste vastuvõtul: %s</string>
+ <string name="use_system_proxy">Kasuta süsteemset proxy\'t</string>
+ <string name="use_system_proxy_summary">Kasuta ühendumisel süsteemse HTTP/HTTPS proxy konfiguratsiooni.</string>
+ <string name="onbootrestartsummary">OpenVPN ühendab määratud VPN kui see oli süsteemi käivitumisel aktiivne. Palun tutvuge, enne Android &lt; 5.0 peal selle võimaluse kasutamist, KKK hoiatusega ühendumise kohta.</string>
+ <string name="onbootrestart">Ühenda käivitamisel</string>
+ <string name="ignore">Ignoreeri</string>
+ <string name="restart">Uuestilaadimine</string>
+ <string name="restart_vpn_after_change">Konfiguratsioonimuudatused rakendatakse peale VPN uuestilaadimist. Kas soovite VPN kohe (uuesti)laadida?</string>
+ <string name="configuration_changed">Konfiguratsiooni muudeti</string>
+ <string name="log_no_last_vpn">Viimast kasutatud profiili pole redigeerimiseks võimalik tuvastada</string>
+ <string name="faq_duplicate_notification_title">Mitu teatisikooni</string>
+ <string name="faq_duplicate_notification">Kui Androidi süsteemimälu (RAM) on täitumas, siis eemaldatakse aktiivsest kasutusest hetkel ebavajalikud programmid ja teenused. Sellega võib kaasneda muu hulgas ka VPN ühenduse katkemine. Katkestuste välistamiseks töötab OpenVPN teenus kõrgendatud prioriteediga. Kuid prioriteeti tõstmisel kuvab Androidi süsteem sellekohane teavitusikooni. Võtme ikooniga teavitus on määratud VPNService API poolt, millest oli juttu ka eelmises KKK lõigus ja see ei lähe arvesse programmi kõrgendatud prioriteedist teatava ikoonina.</string>
+ <string name="no_vpn_profiles_defined">VPN profiile pole defineeritud.</string>
+ <string name="add_new_vpn_hint">Kasuta uue VPN lisamiseks &lt;img src=\"ic_menu_add\"/&gt; ikooni</string>
+ <string name="vpn_import_hint">Kasuta olemasoleva (.ovpn või .conf) profiili importimiseks sdcard pealt &lt;img src=\"ic_menu_archive\"/&gt; ikooni.</string>
+ <string name="faq_hint">Kindlasti vaata KKK\'d. See sisaldab ka alustamise lühijuhendit.</string>
+ <string name="faq_routing_title">Marsruutimine ja võrguliidese konfigureerimine</string>
+ <string name="faq_routing">Marsruutimine ja liidese konfigureerimine ei toimu traditsiooniliste ifconfig/route käskude abil, vaid kasutades VPNService API\'t. Selle tulemuseks on teistest operatsioonisüsteemidest erinev marsruutimiskonfiguratsioon. VPN tunneli konfiguratsioon koosneb IP aadressist ja selle liidese kaudu suunatavatest võrkudest. Täpsemalt, pole vaja ei VPN partneri ega lüüsi aadressi. Erilised marsruudid VPN serverini jõudmiseks (näiteks redirect-gateway poolt lisatud) pole samuti vajalikud. Selle tulemusena ignoreerib rakendus konfiguratsiooni importimisel neid seadeid. Rakendus tagab VPNService API abil selle, et ühendus VPN serveriga ei toimu läbi VPN tunneli. Toetatud on ainult VPN tunneli kaudu suunatud võrkude määratlemine. Rakendus üritab avastada võrgud mida ei tohiks suunata üle tunneli (näiteks route x.x.x.x y.y.y.y net_gateway) ja arvutab marsruudid mis välistavad eelmainitud marsruudid, jäljendades teiste platvormide toimimist. Logiaknas kuvatakse peale ühenduse loomist kehtivat VPNService konfiguratsiooni.</string>
+ <string name="persisttun_summary">Ära taasta otseühendust kui OpenVPN on taasühendumas.</string>
+ <string name="persistent_tun_title">Katkematu tun</string>
+ <string name="openvpn_log">OpenVPN Logi</string>
+ <string name="import_config">Impordi OpenVPN konfiguratsioon</string>
+ <string name="battery_consumption_title">Akukasutus</string>
+ <string name="baterry_consumption">Minu isiklike testide põhjal kulutavad akut peamiselt OpenVPN ülalhoide (keepalive) paketid. Enamik OpenVPN serverieid kasutab sarnast direktiivi nagu \'keepalive 10 60\' mis määrab kliendilt serverile ja serverilt kliendile saadetavate keepalive pakettide intervalliks 10 sekundit. &lt;p&gt; Ehkki ülalhoidepaketid on väikesed ja ei põhjusta märgatavat võrguliiklust, ei lase nad mobiilse ühenduse raadiovõrgukiibil lülituda energiasäästurežiimi. (Vaata ka &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt; Nimetatud ülalhoidepaketi seadistused ei ole kliendi poolt muudetavad ja neid seadistusi saab muuta ainult OpenVPN serveri süsteemiadministraator. &lt;p&gt; Kahjuks esineb üle 60 sekundi pikkuse keepalive puhul probleeme UDP protokolliga üle mõnede NAT võrguväratite ühenduse aegumise tõttu. TCP protokolliga seda probleemi ei esine, kuid TCP üle TCP tunnel töötab üüratult viletsasti üle kõrge paketikaoga linkide. (Vaata &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Miks TCP üle TCP on halb mõte&lt;/a&gt;)</string>
+ <string name="faq_tethering">Android Tethering (üle WiFi, USB või Bluetoothi) ja VPNService API (mida käesolev programm kasutab) ei ole koos kasutatavad. Täpsemad detailid leiad &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;issue #34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN ja tether</string>
+ <string name="connection_retries">Ühendumise korduskatseid</string>
+ <string name="reconnection_settings">Taasühendusseaded</string>
+ <string name="connectretrymessage">Mitu sekundit oodata ühendumiskatsete vahel.</string>
+ <string name="connectretrywait">Sekundeid ühenduste vahel</string>
+ <string name="minidump_generated">OpenVPN jooksis ootamatult kokku. Palun kaaluge \"saada Minitõmmis\" valiku lubamist peamenüüs</string>
+ <string name="send_minidump">Saada arendajale minitõmmis</string>
+ <string name="send_minidump_summary">Saada eelmise kokkujooksmise kohta käiv silumisinfo arendajale</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Ühendumine</string>
+ <string name="state_wait">Serveri vastuse ootamine</string>
+ <string name="state_auth">Autentimine</string>
+ <string name="state_get_config">Kliendikonfiguratsiooni lugemine</string>
+ <string name="state_assign_ip">IP-aadressite omistamine</string>
+ <string name="state_add_routes">Marsruutide lisamine</string>
+ <string name="state_connected">Ühendatud</string>
+ <string name="state_disconnected">Katkesta ühendus</string>
+ <string name="state_reconnecting">Taasühendumine</string>
+ <string name="state_exiting">Väljumine</string>
+ <string name="state_noprocess">Ei tööta</string>
+ <string name="state_resolve">Arvutinimede lahendamine</string>
+ <string name="state_tcp_connect">Ühendumine (TCP)</string>
+ <string name="state_auth_failed">Autentimine ebaõnnestus</string>
+ <string name="state_nonetwork">Oodatakse kasutatavat võrku</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Pole ühendatud</string>
+ <string name="start_vpn_title">Ühendumine VPN %s külge</string>
+ <string name="start_vpn_ticker">Ühendumine VPN %s külge</string>
+ <string name="jelly_keystore_alphanumeric_bug">Mõnede Android 4.1 versioonide puhul esineb probleeme kui võtmehoidla sertifikaadi nimi sisaldab mittetähestikulisi sümboleid (nagu tühikud, alakriipsud või sidekriipsud). Proovige selline sertifikaat erisümboliteid kasutamata uuesti importida</string>
+ <string name="encryption_cipher">Krüptošiffer</string>
+ <string name="packet_auth">Pakettide autentimine</string>
+ <string name="auth_dialog_title">Sisestage pakettide autentimismeetod</string>
+ <string name="built_by">Kompileerija: %s</string>
+ <string name="debug_build">Silumisversioon</string>
+ <string name="official_build">Ametlik versioon</string>
+ <string name="make_selection_inline">Kopeeri profiili</string>
+ <string name="crashdump">Pangestustõmmis</string>
+ <string name="add">Lisa</string>
+ <string name="send_config">Saada konfiguratsioonifail</string>
+ <string name="complete_dn">Täielik DN</string>
+ <string name="remotetlsnote">Teie imporditud konfiguratsioon kasutab vana ja TAUNITAVAT tls-remote valikut mis kasutab erinevat DN kuju.</string>
+ <string name="rdn">RDN (ühine nimi)</string>
+ <string name="rdn_prefix">RDN eesliide</string>
+ <string name="tls_remote_deprecated">tls-remote (TAUNITAV)</string>
+ <string name="help_translate">Tõlkimisel saate abi pakkuda külastades veebilehte http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s katset et juhtida %2$s</string>
+ <string name="remote_warning">Jätkates annate sellele programmile täieliku kontrolli üle Androidi OpenVPN-i ja samuti õiguse jälgida kogu võrguliiklust. <b> Kui te ei usalda seda programmi, siis ÄRGE NÕUSTUGE. </b> Vastasel juhul seate oma andmed pahatahtliku tarkvara poolt ohtu.\"</string>
+ <string name="remote_trust">Ma usaldan seda programmi.</string>
+ <string name="no_external_app_allowed">Ühelgi programmil pole luba kasutada välist API-t</string>
+ <string name="allowed_apps">Lubatud programmid: %s</string>
+ <string name="clearappsdialog">Kas tühjenda lubatud väliste programmide nimekiri?\nKehtiv lubatud programmide nimekiri:\n\n%s</string>
+ <string name="screenoff_summary">\"Peata VPN kui ekraan on välja lülitatud ja viimase 60s jooksul on üle kantud alla 64kB anmeid. Kui \"Katkematu Tun\" valik on sees, siis jätab VPN peatamine teie seadme ilma võrguühenduseta. \"Katkematu Tun\" valikuta ei ole aga seadmel VPN ühendust/kaitset.</string>
+ <string name="screenoff_title">Peata VPN ühendus peale ekraani välja lülitamist</string>
+ <string name="screenoff_pause">Ühenduse peatamine väljalülitatud ekraani korral: vähem kui %1$s %2$ss jooksul</string>
+ <string name="screen_nopersistenttun">Hoiatus: Katkematu tun ei ole sellel seadmel sisse lülitatud. Andmed liiguvad ekraani välja lülitamisel tavalise Internetiühenduse kaudu.</string>
+ <string name="save_password">Salvesta parool</string>
+ <string name="pauseVPN">Peata VPN</string>
+ <string name="resumevpn">Jätka VPN</string>
+ <string name="state_userpause">Kasutaja nõudis VPN peatamist</string>
+ <string name="state_screenoff">VPN peatatud - ekraan väljas</string>
+ <string name="device_specific">Seadmespetsiifilised häkid</string>
+ <string name="cannotparsecert">Sertifikaadiinfo kuvamine ei õnnestu</string>
+ <string name="appbehaviour">Rakenduse käitumine</string>
+ <string name="vpnbehaviour">VPN käitumine</string>
+ <string name="allow_vpn_changes">Luba muudatused VPN profiilides</string>
+ <string name="hwkeychain">Riistvaraline võtmehoidla:</string>
+ <string name="permission_icon_app">\'OpenVPN Androidile\' üritatakse kasutada programmi ikooni poolt</string>
+ <string name="faq_vpndialog43">"Alates Android 4.3 versioonist kaitstakse VPN kinnitust \"kattuvate programmide\" eest. Selle tulemusena ei reageeri dialoog puutesisendile. Võite sattuda sellisele probleemile kui teil on programm, mis kasutab kattumist. Leides sellise häiriva programmi, teavitage sellest programmi autorit. Nimetatud probleem mõjutab kõiki VPN programme alates Android 4.3 versioonist. Lisadetailid: &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt; teema 185&lt;/a&gt;"</string>
+ <string name="faq_vpndialog43_title">Android 4.3 (ja hilisemate) VPN kinnitusdialoog</string>
+ <string name="donatePlayStore">Võite saata mulle annetusena raha ka Play Store kaudu:</string>
+ <string name="thanks_for_donation">Aitäh annetatud %s eest!</string>
+ <string name="logCleared">Logi tühjendatud.</string>
+ <string name="show_password">Näita salasõna</string>
+ <string name="keyChainAccessError">Viga KeyChain poole pöördumisel: %s</string>
+ <string name="timestamp_short">Lühike</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Ajatemplid</string>
+ <string name="timestamps_none">Ükski</string>
+ <string name="uploaded_data">Üleslaadimine</string>
+ <string name="downloaded_data">Allalaadimine</string>
+ <string name="vpn_status">Vpn olek</string>
+ <string name="logview_options">Kuva valikud</string>
+ <string name="unhandled_exception">Käsitlematu erand: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Kui olete ome Androidiseadme ruutinud, saate paigaldada omal riisikol &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt; ja &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN Dialoogi kinnitusmooduli&lt;/a&gt;\"</string>
+ <string name="full_licenses">Kõik litsentsid</string>
+ <string name="blocklocal_summary">Kohaliku liidese külge ühendatud võrkude ühendusi ei suunata üle VPN\'i. Selle valiku keelamisel suunatakse ka kohaliku võrgu andmeliiklus VPN\'i.</string>
+ <string name="blocklocal_title">Keela VPN kohalike võrkude jaoks</string>
+ <string name="userpw_file">Kasutajanimede/Paroolide fail</string>
+ <string name="imported_from_file">[Imporditud: %s]</string>
+ <string name="files_missing_hint">Mõningaid faile ei leitud. Palun valige importimiseks profiili failid:</string>
+ <string name="openvpn_is_no_free_vpn">Selle rakenduse kasutamiseks vajate OpenVPN toega VPN teenusepakkujat/VPN lüüsi (mida sageli pakub teie tööandja). Lisainfo saamiseks OpenVPN kohta ja oma isikliku OpenVPN serveri seadistamise kohta tutvuge veebilehega http://community.openvpn.net/ .</string>
+ <string name="import_log">Impordi logi:</string>
+ <string name="ip_looks_like_subnet">Valitud on \"%3$s\" Vpn topoloogia, kuid ifconfig %1$s %2$s sarnaneb rohkem maskiga IP aadressile. Määratakse \"alamvõrgu\" topoloogia.</string>
+ <string name="mssfix_invalid_value">mssfix väärtus peab olema täisarv vahemikus 0 kuni 9000</string>
+ <string name="mssfix_value_dialog">Informeeri tunneldatud TCP sessioone et nad piiraksid saadetavate pakettide suuruse nii, et peale OpenVPN kapseldatud paketi partnerile saatmist ei oleks saadud UDP pakett suurem kui ette antud baitide arv. (vaikeväärtus on 1450)</string>
+ <string name="mssfix_checkbox">Ignoreeri TCP lasti MSS väärtust</string>
+ <string name="mssfix_dialogtitle">Sea TCP lasti MSS väärtus</string>
+ <string name="client_behaviour">Kliendi toimimine</string>
+ <string name="clear_external_apps">Nulli lubatud välised programmid</string>
+ <string name="loading">Laadimine&#8230;</string>
+ <string name="allowed_vpn_apps_info">Lubatud VPN programmid: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Keelatud VPN programmid: %1$s</string>
+ <string name="app_no_longer_exists">Programm %s on seadmest eemaldatud, see kustutatakse ka lubatud/keelatud programmide nimistust</string>
+ <string name="vpn_disallow_radio">VPN on kõigi, välja arvatud märgitud, programmide puhul kasutuses</string>
+ <string name="vpn_allow_radio">VPN on kasutuses ainult märgitud programmide puhul</string>
+ <string name="query_delete_remote">Kas eemaldada kaugserveri kirje?</string>
+ <string name="keep">Säilita</string>
+ <string name="delete">Eemalda</string>
+ <string name="add_remote">Uue kaugserveri lisamine</string>
+ <string name="remote_random">Ühendumisel kasuta ühenduskirjeid juhuslikus järjekorras</string>
+ <string name="remote_no_server_selected">Peate määrama vähemalt ühe kaugserveri.</string>
+ <string name="server_list">Serverite Nimistu</string>
+ <string name="vpn_allowed_apps">Lubatud Programmid</string>
+ <string name="advanced_settings">Täpsemad seaded</string>
+ <string name="payload_options">Nimikoormuse valikud</string>
+ <string name="tls_settings">TLS Seaded</string>
+ <string name="no_remote_defined">Kaugserverid määramata</string>
+ <string name="duplicate_vpn">Dubleeritud VPN profiil</string>
+ <string name="duplicate_profile_title">Duplitseeritakse profiili: %s</string>
+ <string name="show_log">Näita logi</string>
+ <string name="faq_android_clients">Androidile leidub mitmeid OpenVPN kliente. Enimlevinud on OpenVPN for Android (käesolev klient), OpenVPN Connect ja OpenVPN Settings.&lt;p&gt;Kliente võib tinglikulkt jagada kahte rühma: OpenVPN for Android ja OpenVPN Connect kasutavad ametlikku VPNService API\'t (Android 4.0+) mis ei nõua ruutimist ning OpenVPN Settings mis kasutab ruutimist.&lt;p&gt;OpenVPN for Android on Arne Schwabe poolt arendatav vabavaraline klient. See on suunatud kogenumatele kasutajatele, pakkudes hulgaliselt valikuid ning programmisisese profiilide failidest importimise ja hilisema profiilide seadistamise/muutmise võimaluse. Klient põhineb OpenVPN vabavarakogukonna versioonil mille aluseks on OpenVPN 2.x lähtetekst. Seda klienti võib vaadelda kui poolametlikku vabavarakogukonna klienti. &lt;p&gt;OpenVPN Connect on mittevabavaraline klient mida arendab OpenVPN Technologies, Inc. See klient on mõeldud üldiseks kasutamiseks ja suunatud keskmisele kasutajale, lubades OpenVPN profiilide importimist. Klient baseerub OpenVPN C++ uuestiteostatud OpenVPN protokolllil (Tegu oli sundkäiguga mis võimaldas OpenVPN Technologies, Inc. avaldada iOS versiooni OpenVPN programmist). See klient on ametlik OpenVPN Technologies klient&lt;p&gt; OpenVPN Settings on vanim mainitud kolmest ning samuti vabavaralise OpenVPN kasutajaliides. Erinevalt programmist OpenVPN for Android nõuab selle kasutamine rootimist ja ei kasuta VPNService API\'t. Seepärast töötab see ka vanematel versioonidel kui Android 4.0+</string>
+ <string name="faq_androids_clients_title">OpenVPN Androidi klientrakenduste erinevused</string>
+ <string name="ignore_multicast_route">Eiran multicast marsruuti: %s</string>
+ <string name="ab_only_cidr">Android toetab VPN jaoks ainult CIDR marsruute. Kuna mitte-CIDR marsruute ei kasutata peaaegu kunagi, siis kasutab OpenVPN for Android marsruutidele mis ei ole CIDR, maski /32 ja väljastab hoiatuse.</string>
+ <string name="ab_tethering_44">Lõastamine (tethering) töötab ka aktiivse VPN puhul. Lõastatud ühendus EI kasuta VPN kanalit.</string>
+ <string name="ab_kitkat_mss">Varased KitKat versioonid kasutavad TCP ühendustel vale MSS väärtust (#61948). OpenVPN määrab vastuabinõuna automaatselt mssfix valiku.</string>
+ <string name="ab_proxy">Kui ühtegi DNS serverit pole määratud, siis jätkab Android mobiilsele/Wi-Fi ühendusele määratud puhverserveri kasutamist. OpenVPN for Android hoiatab sellest logis.<p>Kui VPN seadistab DNS serveri siis Android ei puhverda. VPN puhverserveri määramiseks puudub API.</p></string>
+ <string name="ab_lollipop_reinstall">VPN apid ei pruugi enam töötada pärast eemaldamist ja uuestipaigaldamist. Täpsem info #80074</string>
+ <string name="ab_not_route_to_vpn">Seadistatud kliendi IP ja selle võrgumaskis sisalduvaid IP-sid ei marsruudita VPN kaudu. OpenVPN lahendab selle probleemi lisades marsruudi kliendi IP ja võrgumaski jaoks</string>
+ <string name="ab_persist_tun">Tun seadme avamine samal ajal kui mõni teine tun seade on aktiivne, mida kasutatakse püsiva-tun tagamiseks, jooksutab seadme VPN teenused kokku. VPN kasutamiseks tuleb seade uuesti käivitada. OpenVPN üritab vältida tun seadme uuestiavamist ja tõsise vajaduse korral sulgeb uue TUN avamisel eelnevalt aktiivse TUN seadme et vältida hangumist. See võib põhjustada lühiajalise akna mille jooksul saadetakse pakette VPN ühendusest mööda. Kuid isegi vaatamata kirjeldatud protsessile võib VPN teenus vahest kokku joosta ja seade vajada uuestikäivitamist.</string>
+ <string name="ab_secondary_users">VPN töötab ainult põhikasutaja jaoks.</string>
+ <string name="ab_kitkat_reconnect">"Mitmed kasutajad on teatanud et mobiilses ühenduses/mobiilses andmesides esineb VPN programmi kasutamisel sagedasi katkestusi. Selline käitumine näib esinevat ainult teatud teenusepakkuja/seadme kombinatsioonide puhul ja seni ei ole põhjust/leevendust leitud. "</string>
+ <string name="ab_vpn_reachability_44">Üle VPN on ligipääsetav ainult aadress, mis on kättesaadav ka ilma VPN ühenduseta. IPv6 VPNid ei tööta üldse.</string>
+ <string name="ab_only_cidr_title">Mitte-CIDR marsruudid</string>
+ <string name="ab_proxy_title">Puhverserveri käitumine VPN puhul</string>
+ <string name="ab_lollipop_reinstall_title">VPN appide uuestipaigaldamine</string>
+ <string name="version_upto">%s ja eelnevad</string>
+ <string name="copy_of_profile">%s koopia</string>
+ <string name="ab_not_route_to_vpn_title">Seadistatud IP aadressi marsruut</string>
+ <string name="ab_kitkat_mss_title">VPN ühenduse vale MSS väärtus</string>
+ <string name="ab_secondary_users_title">Teisesed tahvli kasutajad</string>
+ <string name="custom_connection_options_warng">Seadista kohandatavad ühendusespetsiifilised valikud. Kasuta ettevaatlikult</string>
+ <string name="custom_connection_options">Kohandatavad valikud</string>
+ <string name="remove_connection_entry">Eemalda ühenduse kirje</string>
+ <string name="ab_kitkat_reconnect_title">Pistelised mobiilivõrgu katkestused</string>
+ <string name="ab_vpn_reachability_44_title">Kaugvõrgud on väljaspool ulatust</string>
+ <string name="ab_persist_tun_title">Püsiv tun režiim</string>
+ <string name="version_and_later">%s ja hilisem</string>
+ <string name="tls_cipher_alert_title">Ühendused nurjuvad teatega SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure</string>
+ <string name="tls_cipher_alert">Uuemad OpenVPN for Android versioonid (0.6.29/Märts 2015) kasutavad turvalisemat vaikešifrikoplekti (tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"). Paraku tekitab nõrgemate šifri- ning eksportšifrikomplektide vältimine, eriti nende šifrikomplektide mis ei toeta Täiuslikku Edastussaladust (Diffie-Hellman), mõningaid probleeme. Probleemid esinevad tavaliselt heade kavatsustega, kuid viletsa teostusega TLS tugevdamise katsetel, valides serveris tls-šifri mõnede kärbitud SSL algoritmiga põim-operatsioonisüsteemidel (n.n. MkroTik).\nProbleemi lahendamiseks seadke serveri tls-šifri parameetrid mõistlikule vaikeväärtusele nagu \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\". Kliendipoolseks lahenduseks lisage Androidi klientseadme tls-šifri kohandatud parameetriks DEFAULT.</string>
+ <string name="message_no_user_edit">Selle profiili lisas väline programm (%s) ning see on tähistatud kui kasutajale muudetamatu.</string>
+ <string name="crl_file">Sertifikaadi tühistusnimekiri</string>
+ <string name="service_restarted">OpenVPN teenuse taaskäivitamine (Programm jooksis tõenäoliselt kokku või suleti mälusurve tõttu)</string>
+ <string name="import_config_error">Seadistuse importimine lõppes veaga, salvestamine ebaõnnestus</string>
+ <string name="Search">Otsing</string>
+ <string name="lastdumpdate">(Viimne tõmmis on %1$d:%2$dh vana (%3$s))</string>
+ <string name="clear_log_on_connect">Järgmisel ühendumisel tühjenda logi</string>
+ <string name="connect_timeout">Ühenduse ajalõpp</string>
+ <string name="no_allowed_app">Lisati lubamatu programm. Lisame ennast (%s) et lubatud programmide seas oleks vähemalt üks ja ei lubataks kõiki programme</string>
+ <string name="query_permissions_sdcard">OpenVPN for Android võib üritada leida automaatselt sd-kaardi puuduvad failid. Koputa seda teadet et algatada õiguste tellimine.</string>
+ <string name="protocol">Protokoll</string>
+ <string name="enabled_connection_entry">Lubatud</string>
+ <string name="abi_mismatch">Selle seadme eelistatud ABI eelisjärjekord (%1$s) ja seadme kaasnevate teekide teatatud ABI (%2$s) ei ühildu</string>
+ <string name="permission_revoked">OS tühistas VPN õigused (nt. töötab teine VPN programm). VPN peatatakse</string>
+ <string name="pushpeerinfo">Saada partneri andmed</string>
+ <string name="pushpeerinfosummary">Saada serverile lisaandmeid, nt. SSL versioon ja Android versioon</string>
+ <string name="pw_request_dialog_title">Vaja %1$s</string>
+ <string name="pw_request_dialog_prompt">Palun sisestage profiili %1$s salasõna</string>
+ <string name="menu_use_inline_data">Kasutage tekstisiseseid andmeid</string>
+ <string name="export_config_chooser_title">Konfiguratsioonifaili eksportimine</string>
+ <string name="missing_tlsauth">puudub tls-auth fail</string>
+ <string name="missing_certificates">Puudub kasutajasertifikaat või kasutajasertifikaadi võtmefail</string>
+ <string name="missing_ca_certificate">Puudub CA sertifikaat</string>
+ <string name="crl_title">Sertifikaatide tühistusnimekiri (valikuline)</string>
+ <string name="reread_log">Taasloe logi puhverfailist (%d) logikirjet</string>
+ <string name="samsung_broken">Vaatamata sellele et Samsungi telefonid on ühed populaarsemad Android telefonid, on Samsungi tarkvara üks auklikumatest Android tarkvarade seas. Probleemid ei piirdu vaid nende seadmete VPN toimingutega kuid on enamasti lahendatavad. Edasine kirjeldab mõnda probleemi.\n\nDNS ei toimi kui DNS server pole VPN vahemikus.\n\nPaljudel Samsungi 5.x seadmetel ei toimi programmide lubamise/keelamise võimalus.\nSamsung 6.x telefonide kohta on teateid et VPN ei tööta kui VPN programmil pole välistatud toitesääst.</string>
+ <string name="samsung_broken_title">Samsungi telefonid</string>
+ <string name="novpn_selected">VPN valimata.</string>
+ <string name="defaultvpn">Vaikimisi VPN</string>
+ <string name="reconnect">Taasühenda</string>
+ <string name="qs_title">VPN lülitamine</string>
+ <string name="qs_connect">Ühendu %s külge</string>
+ <string name="qs_disconnect">Lahuta %s küljest</string>
+ <string name="connectretrymaxmessage">Sisestage suurim ühendumiskatsete vaheline aeg. OpenVPN tõstab ebaõnnestunud ühendumiskatsete puhul aegamööda ooteaega kuni jõuab selle väärtuseni. Vaikeväärtus on 300s.</string>
+ <string name="connectretrymaxtitle">Suurim lubatud ühendumiskatsete vaheline aeg</string>
+ <string name="state_waitconnectretry">Ühendumiskatsete vahel oodatakse %ss sekundit</string>
+ <string name="change_sorting">Muuda sorteerimist</string>
+ <string name="sort">Sorteeri</string>
+ <string name="last5minutes">Viimased 5 minutit</string>
+</resources>
diff --git a/main/src/ui/res/values-fr/arrays.xml b/main/src/ui/res/values-fr/arrays.xml
new file mode 100755
index 00000000..c08456d3
--- /dev/null
+++ b/main/src/ui/res/values-fr/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Certificats</item>
+ <item>Fichier PKCS12</item>
+ <item>Certificat Android</item>
+ <item>Nom d\'utilisateur/Mot de passe</item>
+ <item>Clés statiques</item>
+ <item>Nom/MDP + Certificats</item>
+ <item>Nom/MDP + PKCS12</item>
+ <item>Nom/MDP + Android</item>
+ <item>Fournisseur d\'authentification externe</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Non spécifié</item>
+ <item>Chiffrement (tls-crypt)</item>
+ <item>Chiffrement TLS V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Déconnecter, oublier le mot de passe</item>
+ <item>Déconnecter, garder le mot de passe</item>
+ <item>Ignorer, réessayer</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-fr/plurals.xml b/main/src/ui/res/values-fr/plurals.xml
new file mode 100755
index 00000000..53f72eea
--- /dev/null
+++ b/main/src/ui/res/values-fr/plurals.xml
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Un mois restant</item>
+ <item quantity="other">%d mois restants</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Un jour restant</item>
+ <item quantity="other">%d jours restants</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Une heure restante</item>
+ <item quantity="other">%d heures restantes</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Une minute restante</item>
+ <item quantity="other">%d minutes restantes</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-fr/strings.xml b/main/src/ui/res/values-fr/strings.xml
new file mode 100755
index 00000000..8787206e
--- /dev/null
+++ b/main/src/ui/res/values-fr/strings.xml
@@ -0,0 +1,493 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN for Android</string>
+ <string name="address">Adresse du serveur :</string>
+ <string name="port">Port du serveur :</string>
+ <string name="location">"Emplacement"</string>
+ <string name="cant_read_folder">Impossible de lire le dossier</string>
+ <string name="select">"Sélectionner"</string>
+ <string name="cancel">"Annuler"</string>
+ <string name="no_data">"Aucune donnée"</string>
+ <string name="useLZO">"Compression LZO"</string>
+ <string name="client_no_certificate">"Aucun certificat"</string>
+ <string name="client_certificate_title">"Certificat client"</string>
+ <string name="client_key_title">"Clé du certificat client"</string>
+ <string name="client_pkcs12_title">"Fichier PKCS12"</string>
+ <string name="ca_title">"Certificat CA"</string>
+ <string name="no_certificate">"Vous devez sélectionner un certificat"</string>
+ <string name="copyright_guicode">Le code source et le tracker de bugs est disponible sur https://github.com/schwabe/ics-openvpn/</string>
+ <string name="copyright_others">"Le programme utilise les composants suivants. Voir le code source pour plus de détails sur les licences."</string>
+ <string name="about">"À propos"</string>
+ <string name="vpn_list_title">Profils</string>
+ <string name="vpn_type">"Type"</string>
+ <string name="pkcs12pwquery">"Mot de passe PKCS12"</string>
+ <string name="file_select">"Sélectionner…"</string>
+ <string name="file_nothing_selected">Vous devez sélectionner un fichier</string>
+ <string name="useTLSAuth">"Utiliser l\'authentification TLS"</string>
+ <string name="tls_direction">Direction TLS</string>
+ <string name="ipv6_dialog_tile">Entrez l\'adresse IPv6 / masque de réseau au format CIDR (ex : 2000:jj::23/64)</string>
+ <string name="ipv4_dialog_title">Entrez l\'adresse IPv4 / masque de réseau au format CIDR (ex : 1.2.3.4/24)</string>
+ <string name="ipv4_address">"Adresse IPv4"</string>
+ <string name="ipv6_address">"Adresse IPv6"</string>
+ <string name="custom_option_warning">Entrez les options d\'OpenVPN personnalisées. A utiliser avec précaution. A noter aussi que de nombreux paramètres Tun d\'OpenVPN ne sont pas pris en charge à cause de la conception de \"VPNSettings\". Si vous pensez qu\'une option importante manque, veuillez contacter l\'auteur</string>
+ <string name="auth_username">"Nom d\'utilisateur"</string>
+ <string name="auth_pwquery">"Mot de passe"</string>
+ <string name="static_keys_info">"Pour la configuration statique, des clés d\'authentification TLS seront utilisés comme des clés statiques."</string>
+ <string name="configure_the_vpn">"Configurer le VPN"</string>
+ <string name="menu_add_profile">"Ajouter un profil"</string>
+ <string name="add_profile_name_prompt">"Entrez un nom identifiant le nouveau profil"</string>
+ <string name="duplicate_profile_name">Veuillez entrer un nom de profil unique</string>
+ <string name="profilename">"Nom de profil"</string>
+ <string name="no_keystore_cert_selected">"Aucun certificat utilisateur sélectionné."</string>
+ <string name="no_ca_cert_selected">Vous devez sélectionner un certificat CA</string>
+ <string name="no_error_found">"Aucune erreur"</string>
+ <string name="config_error_found">"Erreur dans la configuration"</string>
+ <string name="ipv4_format_error">"Impossible d\'analyser l\'adresse IPv4"</string>
+ <string name="custom_route_format_error">Impossible d\'analyser les redirections personnalisées</string>
+ <string name="pw_query_hint">(Laisser vide pour interroger sur demande)</string>
+ <string name="vpn_shortcut">"Raccourci OpenVPN"</string>
+ <string name="vpn_launch_title">Connexion au VPN&#8230;</string>
+ <string name="shortcut_profile_notfound">"Profil spécifié dans raccourci introuvable"</string>
+ <string name="random_host_prefix">Préfixe de l\'hôte aléatoire</string>
+ <string name="random_host_summary">"Ajoute 6 caractères aléatoires en face du nom d\'hôte"</string>
+ <string name="custom_config_title">"Activer les options personnalisées"</string>
+ <string name="custom_config_summary">"Spécifiez les options personnalisées. A utiliser avec précaution !"</string>
+ <string name="route_rejected">"Route rejetée par Android"</string>
+ <string name="cancel_connection">Déconnecter</string>
+ <string name="cancel_connection_long">Déconnecter le VPN</string>
+ <string name="clear_log">effacer le journal</string>
+ <string name="title_cancel">"Annuler la confirmation"</string>
+ <string name="cancel_connection_query">"Déconnecter le VPN connecté / annuler la tentative de connexion ?"</string>
+ <string name="remove_vpn">Supprimer le VPN</string>
+ <string name="check_remote_tlscert">Vérifie si le serveur utilise un certificat avec les extensions de serveur TLS (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">Attendre le certificat de serveur TLS</string>
+ <string name="remote_tlscn_check_summary">Vérifie l\'objet du certificat serveur distant DN</string>
+ <string name="remote_tlscn_check_title">"Vérification du certificat de l\'hôte"</string>
+ <string name="enter_tlscn_dialog">Spécifiez le contrôle utilisé pour vérifier le certificat à distance DN (par exemple, C=DE, L=Paderborn, OU =Avian IP Carriers, CN=openvpn.blinkt.de)\n\nIndiquez le DN complet ou le RDN (openvpn.blinkt.de dans l\'exemple) ou un préfixe RDN pour vérification.\n\nEn utilisant le préfixe RDN \"Server\" correspond à \"Server-1\" et \"Server 2\"\n\nSi vous laissez le champ de texte vide, cela vérifiera le RDN contre le nom du serveur.\n\nPour plus de détails, voir la page du manuel OpenVPN 2.3.1 sous —verify-x509-name</string>
+ <string name="enter_tlscn_title">Objet du certificat distant</string>
+ <string name="tls_key_auth">"Activer l\'authentification par clé TLS"</string>
+ <string name="tls_auth_file">"Fichier d\'authentification TLS"</string>
+ <string name="pull_on_summary">"Demande les adresses IP, les règles de redirection et les options de synchronisation du serveur."</string>
+ <string name="pull_off_summary">"Aucune information n\'est demandée par le serveur. Les paramètres doivent être spécifiés ci-dessous."</string>
+ <string name="use_pull">Paramètres \"Pull\"</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">"Remplacer les paramètres DNS par le serveur"</string>
+ <string name="dns_override_summary">Utiliser vos propres serveurs DNS</string>
+ <string name="searchdomain">suffixe de recherche</string>
+ <string name="dns1_summary">Serveur DNS à utiliser</string>
+ <string name="dns_server">Serveur DNS</string>
+ <string name="secondary_dns_message">Serveur DNS secondaire utilisé si le serveur DNS principal ne peut pas être joint</string>
+ <string name="backup_dns">Serveur DNS secondaire</string>
+ <string name="ignored_pushed_routes">Ignorer les routes envoyées</string>
+ <string name="ignore_routes_summary">Ignorer les règles de routage envoyées par le serveur.</string>
+ <string name="default_route_summary">"Redirige tout le trafic sur la connexion VPN"</string>
+ <string name="use_default_title">Utiliser la route par défaut</string>
+ <string name="custom_route_message">Entrer les règles de routage. Saisissez seulement les destinations au format CIDR. Exemple: \"10.0.0.0/8 2002::/16\" devrait router les réseaux 10.0.0.0/8 et 2002::/16 via le VPN.</string>
+ <string name="custom_route_message_excluded">Routes qui ne devant pas être routées à travers le VPN. Utilisez la même syntaxe que pour les règles de routage.</string>
+ <string name="custom_routes_title">Routes personnalisées</string>
+ <string name="custom_routes_title_excluded">Réseaux exclus</string>
+ <string name="log_verbosity_level">Niveau de verbosité des logs</string>
+ <string name="float_summary">Autorise les paquets authentifiés à partir de n\'importe quelle adresse IP</string>
+ <string name="float_title">"Permettre des serveur flottants"</string>
+ <string name="custom_options_title">Options personnalisées</string>
+ <string name="edit_vpn">Modifier les paramètres du VPN</string>
+ <string name="remove_vpn_query">Effacer le profil VPN \"%s\" ?</string>
+ <string name="tun_error_helpful">Sur certaines images ICS les permissions de /dev/tun peuvent être incorrectes, ou encore le module tun peut être manquant. Pour les images CM9, essayez de corriger les permissions via les paramètres généreaux</string>
+ <string name="tun_open_error">L\'ouverture de l\'interface /dev/tun a échouée</string>
+ <string name="error">Erreur :</string>
+ <string name="clear">Effacer</string>
+ <string name="last_openvpn_tun_config">Ouverture de l\'interface tun :</string>
+ <string name="local_ip_info">IPv4 locale : %1$s/%2$d IPv6 : %3$s MTU : %4$d</string>
+ <string name="dns_server_info">Serveur DNS : %1$s, Domaine : %2$s</string>
+ <string name="routes_info_incl">Routes : %1$s %2$s</string>
+ <string name="routes_info_excl">Routes exclues : %1$s %2$s</string>
+ <string name="routes_debug">Routes VpnService installés : %1$s %2$s</string>
+ <string name="ip_not_cidr">Informations récupérées de l\'interface : %1$s et %2$s , en supposant que la seconde adresse est l\'adresse peer du réseau distant. Utilisation du masque de réseau /32 pour l\'IP locale. Mode donné par OpenVPN : \"%3$s\".</string>
+ <string name="route_not_cidr">"Ne peut pas donner un sens à %1$s et %2$s comme routage IP avec masque réseau de type CIDR, en utilisant /32 comme masque de réseau."</string>
+ <string name="route_not_netip">Route corrigée : %1$s / %2$s en %3$s / %2$s</string>
+ <string name="keychain_access">\"Impossible d\'accéder aux certificats \"Android Keychain\". (Peut être causé par une mise à jour du firmware ou par une restauration d\'une sauvegarde des paramètres de l\'application). Veuillez modifier le profil VPN et sélectionnez de nouveau le certificat dans les réglages de base pour recréer l\'autorisation d\'accéder au certificat.\".</string>
+ <string name="version_info">"%1$s %2$s"</string>
+ <string name="send_logfile">Envoyer le fichier de log</string>
+ <string name="send">Envoyer</string>
+ <string name="ics_openvpn_log_file">"Fichier de log OpenVPN ICS"</string>
+ <string name="copied_entry">Entrée du journal copié dans le presse papier</string>
+ <string name="tap_mode">Mode Tap</string>
+ <string name="faq_tap_mode">"Le mode TAP est indisponible avec l\'API non root VPN. Par conséquent, cette application ne peut pas supporter TAP"</string>
+ <string name="tap_faq2">\"Encore une fois? Vous plaisantez? Le mode TAP n\'est absolument pas pris en charge et l\'envoi de plus d\'e-mails demandant si il sera intégré ne va en rien aider.\".</string>
+ <string name="tap_faq3">\"Encore une fois ? En fait il est possible que quelqu\'un puisse écrire un émulateur TAP basé sur TUN qui pourrait analyser des informations de type \"layer2\". Mais cet émulateur devrait aussi implémenter ARP et un client DHCP. Je ne suis actuellement pas au courant que quelqu\'un travail dessus. Contactez moi si vous voulez m\'aider là dessus\".</string>
+ <string name="faq">FAQ</string>
+ <string name="copying_log_entries">"Copie des entrées du log"</string>
+ <string name="faq_copying">"Pour copier une seule entrée du log restez appuyé sur celle-ci. Pour copier ou envoyer le log au complet utilisez l\'option \"Envoi du Log\". Utilisez le bouton matériel s\'il n\'est pas visible."</string>
+ <string name="faq_shortcut">"Raccourci pour démarrer"</string>
+ <string name="faq_howto_shortcut">Vous pouvez placer un raccourci pour démarrer OpenVPN sur l\'écran d\'accueil. En fonction du programme gérant votre écran d\'accueil, vous devez soit ajouter un raccourci, soit un widget.</string>
+ <string name="no_vpn_support_image">"Votre ROM ne prend pas en charge l\'API VPNService, désolé :("</string>
+ <string name="encryption">Chiffrement</string>
+ <string name="cipher_dialog_title">Entrez la méthode de chiffrement</string>
+ <string name="chipher_dialog_message">Entrez l\'algorithme de chiffrement utilisé par OpenVPN. Laissez vide pour utiliser l\'algorithme par défaut.</string>
+ <string name="auth_dialog_message">Entrez l\'authentification digest utilisé pour OpenVPN. Laisser vide pour utiliser le digest par défaut.</string>
+ <string name="settings_auth">Authentification/Chiffrement</string>
+ <string name="file_explorer_tab">Explorateur de fichiers</string>
+ <string name="inline_file_tab">"Fichier personnalisé"</string>
+ <string name="error_importing_file">"Impossible d\'importer le fichier"</string>
+ <string name="import_error_message">"Impossible d\'importer le fichier depuis le système de fichiers"</string>
+ <string name="inline_file_data">"[[Fichier de données personnalisé]]"</string>
+ <string name="opentun_no_ipaddr">"Impossible d\'ouvrir le périphérique TUN sans informations IP"</string>
+ <string name="menu_import">"Importer un profil depuis un fichier .ovpn"</string>
+ <string name="menu_import_short">"Importer"</string>
+ <string name="import_content_resolve_error">"Impossible de lire le profil à importer"</string>
+ <string name="error_reading_config_file">"Erreur de lecture du fichier de configuration"</string>
+ <string name="add_profile">ajouter un profil</string>
+ <string name="import_could_not_open">"Impossible de trouver le fichier %1$s mentionné dans le fichier de configuration importé"</string>
+ <string name="importing_config">"Importation du fichier de configuration depuis %1$s"</string>
+ <string name="import_warning_custom_options">Votre configuration a quelques options qui ne sont pas prises en compte par l\'interface utilisateur. Ces options ont donc été ajoutées comme des options de configuration personnalisées :</string>
+ <string name="import_done">"Fin de la lecture du fichier de configuration."</string>
+ <string name="nobind_summary">"Ne pas se lier à l\'adresse locale et au port"</string>
+ <string name="no_bind">"Aucune liaison locale"</string>
+ <string name="import_configuration_file">Importer le fichier de configuration</string>
+ <string name="faq_security_title">"Considérations de sécurité"</string>
+ <string name="faq_security">"La stratégie de sécurité d\'OpenVPN amène quelque remarques concernant la sécurité des données saisies. En général, toutes les informations stockées sur la carte SD ne sont pas sécurisées. Toute application peut en obtenir l\'accès (par exemple, ce programme ne requiert aucun droit particulier d\'accès à la carte SD). Dans le cas de ce programme, il est le seul à avoir accès à ces données. En utilisant l\'option d\'importation pour les CaCert/Cert/Key, les données sont stockées dans le porfile VPN. Ce dernier est seulement accessible à cette application. Ainsi, veuillez ne pas oublier de supprimer les copies sur la carte SD après importation. Car, même si l\'application en a l\'exclusivité, les données ne sont pas pour autant cryptées. En \"rootant\" l\'appareil ou par d\'autres exploits il est toujours possible d\'accéder à ces informations. A titre d\'exemple, les mots de passe sont stockés en clair. Pour les fichiers de type Pkfcs12, il est fortement recommandé que vous les importiez dans le gestionnaire de clées d\'Android."</string>
+ <string name="import_vpn">"Importer"</string>
+ <string name="broken_image_cert_title">"Erreur d\'affichage certificat sélectionné"</string>
+ <string name="broken_image_cert">"Exception en essayant d\'afficher le dialogue de sélection du certification d\'Android 4.0+. Ceci ne devrait pas se produire car c\'est une des fonctionnalités de base de ce système. Il est donc possible que votre ROM ne supporte pas le stockage de certfiicats."</string>
+ <string name="ipv4">"IPv4"</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Attente du statut&#8230;</string>
+ <string name="converted_profile">profil importé</string>
+ <string name="converted_profile_i">profil importé %d</string>
+ <string name="broken_images">Images corrompues</string>
+ <string name="broken_images_faq">&lt;&gt;Les ROMs officielles HTC sont connues pour avoir des problèmes de routage entraînant que le trafic ne passe pas par le tunnel VPN. (C.f.: &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; dans le \"bug tacker\")&lt;/p&gt;&lt;p&gt;Les ROMs officielles de SONY pour le Xperia Arc S et le Xperia Ray ont été signalé comme ne possédant pas le service VPN. Toute autre ROM SONY peut avoir le même problème. (C.f.: &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; dans le \"bug tacker\")&lt;/p&gt;&lt;p&gt;Sur les ROM personnalisées le module TUN peut être manquant ou les droits de /dev/tun peuvent être incorrects. Certaines ROM CM9 peuvent nécessiter d\'utiliser l\'option de correction des droits de /dev/tun accessible depuis les \"Options générales\"/&lt;/p&gt;&lt;p&gt;Important: Si votre ROM a un problème, contactez le vendeur, il se peut que qu\'il vous fournisse un patch.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">Fichier avec la clé de chiffrement PKCS12</string>
+ <string name="private_key_password">Mot de passe de la clé privée</string>
+ <string name="password">Mot de passe</string>
+ <string name="file_icon">icône du fichier</string>
+ <string name="tls_authentication">Authentification TLS/Chiffrement</string>
+ <string name="generated_config">Configuration générée</string>
+ <string name="generalsettings">Paramètres</string>
+ <string name="owner_fix_summary">Essaie de définir le propriétaire de l\'interface /dev/tun. Certaines images CM9 en ont besoin pour faire fonctionner l\'API VPNService. Nécessite les droits root.</string>
+ <string name="owner_fix">Corriger les permissions de /dev/tun</string>
+ <string name="generated_config_summary">Affiche le fichier de configuration OpenVPN généré</string>
+ <string name="edit_profile_title">Modification \"%s\"</string>
+ <string name="building_configration">Création de la configuration&#8230;</string>
+ <string name="netchange_summary">Activer cette option forcera une reconnexion si l\'état du réseau est modifié (par exemple WiFi/Mobile)</string>
+ <string name="netchange">Se reconnecter au changement de réseau</string>
+ <string name="netstatus">État du réseau : %s</string>
+ <string name="extracahint">"Le certificat CA est généralement renvoyé par le gestionnaire de clés Android. Spécifiez un certificat distinct si vous obtenez des erreurs de vérification de certificat."</string>
+ <string name="select_file">"Sélectionner"</string>
+ <string name="keychain_nocacert">Aucun certificat CA n\'a été trouvé depuis le gestionnaire de clés d\'Android. L\'authentification va probablement échoué.</string>
+ <string name="show_log_summary">"Affiche la fenêtre de log à la connexion. Cette fenêtre peut toujours être consultée à partir de la notification d\'état."</string>
+ <string name="show_log_window">"Afficher la fenêtre de log"</string>
+ <string name="mobile_info">%10$s %9$s courir sur %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">"Erreur de signature de la clé %1$s : %2$s par le gestionnaire d\'Android"</string>
+ <string name="error_extapp_sign">Erreur de signature avec l\'application d\'authentification externe (%3$s): %1$s: %2$s</string>
+ <string name="faq_system_dialogs">\"L\'avertissement de connexion au VPN qui vous informe que cette application peut intercepter tout le trafic est imposé par le système pour éviter les abus de l\'API du service VPN.\nLa notification de connexion au VPN (Le symbole qui ressemble à une clé) est aussi imposé par le système Android pour signaler une connexion VPN en cours de fonctionnement.
+Sur certaines images, cette notification joue un son.\nAndroid à introduit ces dialogues système pour votre propre sécurité et à fait en sorte d\'être impossible à contourner. (Cela peut inclure en plus une notification sonore pour certaines images)\"</string>
+ <string name="faq_system_dialogs_title">"Avertissement de connexion et son de notification"</string>
+ <string name="translationby">Traduction française par les utilisateurs sur Crowdin</string>
+ <string name="ipdns">IP et DNS</string>
+ <string name="basic">Base</string>
+ <string name="routing">Routage</string>
+ <string name="obscure">Paramètres OpenVPN avancés</string>
+ <string name="advanced">Avancée</string>
+ <string name="export_config_title">Configuration ICS OpenVPN</string>
+ <string name="warn_no_dns">Aucun serveur DNS utilisé. La résolution de noms de domaines peut ne pas fonctionner. Envisager d\'ajouter des serveurs DNS personnalisés. Veuillez également noter que Android va continuer à utiliser vos paramètres de proxy spécifiés pour votre connexion Wi-Fi/mobile lorsque aucun serveur DNS n\'est défini.</string>
+ <string name="dns_add_error">"Impossible d\'ajouter le serveur DNS \"%1$s\", rejetés par le système: %2$s"</string>
+ <string name="ip_add_error">Impossible de configurer l\'adresse IP \"%1$s\", rejetées par le système : %2$s</string>
+ <string name="faq_howto">"&lt;p&gt;Obtenez une configuration fonctionnelle (testé sur un ordinateur ou téléchargé depuis le site de votre fournisseur/entreprise)&lt;/p&gt;&lt;p&gt;S\'il s\'agit d\'un seul fichier avec aucun fichier Pem/Pks12 supplémentaire, vous pouvez vous envoyer celui par mail et l\'ouvrir directement. Si vous avez plusieurs fichiers de configuration, mettez les sur votre carte SD.&lt;/p&gt;&lt;p&gt;Cliquez sur la pièce jointe de votre e-mail / Utilisez l\'icône du dossier dans la liste des VPN pour importer le fichier de configuration.&lt;/p&gt;&lt;p&gt;Si des erreurs concernant des fichiers manquants apparaissent, veuillez mettre les fichiers manquant sur la carte SD.&lt;/p&gt;&lt;p&gt;Cliquez sur l\'icône \"enregistrer\" pour ajouter le profil VPN importé à la liste.&lt;/p&gt;&lt;p&gt;Connectez le VPN en cliquant sur son nom dans cette liste.&lt;/p&gt;&lt;p&gt;Si vous rencontrez des erreurs ou des avertissements, veuillez lire ce qu\'il y a d\'écrit dans le log pour les corriger.&lt;/p&gt; "</string>
+ <string name="faq_howto_title">"Démarrage rapide"</string>
+ <string name="setting_loadtun_summary">"Essayez de charger le module du noyau \"tun.ko\" avant d\'essayer de vous connecter. Requiert des droits root."</string>
+ <string name="setting_loadtun">"Charger le module TUN"</string>
+ <string name="importpkcs12fromconfig">"Importer PKCS12 de la configuration dans le gestionnaire de clés Android"</string>
+ <string name="getproxy_error">Erreur d\'obtention des paramètres de proxy : %s</string>
+ <string name="using_proxy">"Utilisation du proxy %1$s %2$s"</string>
+ <string name="use_system_proxy">"Utiliser le proxy système"</string>
+ <string name="use_system_proxy_summary">"Utiliser la configuration générale du système pour que les proxy HTTP / HTTPS se connectent."</string>
+ <string name="onbootrestartsummary">OpenVPN connectera le VPN spécifié si elle était active au démarrage du système. Veuillez lire l\'avertissement de connexion FAQ avant d\'utiliser cette option sur Android &lt; 5.0.</string>
+ <string name="onbootrestart">Se connecter au redémarrage</string>
+ <string name="ignore">Ignorer</string>
+ <string name="restart">Redémarrer</string>
+ <string name="restart_vpn_after_change">Les changements de configuration sont appliqués après redémarrage du VPN. (Re)démarrer le VPN maintenant ?</string>
+ <string name="configuration_changed">Configuration modifiée</string>
+ <string name="log_no_last_vpn">"Impossible de déterminer le dernier profil connecté pour l\'édition"</string>
+ <string name="faq_duplicate_notification_title">Notifications en double</string>
+ <string name="faq_duplicate_notification">"Si Android tourne sur la mémoire du système (RAM), les application et les services qui ne sont pas nécessaires à un moment sont automatiquement supprimés de la mémoire. Cela stoppe donc la connexion VPN en cours. Pour s\'assurer que celle-ci reste toujours lancée, le service est lancé avec une priorité plus élevée. Pour cela, l\'application doit afficher une notification permanente. L\'icône de \"clé\" dans la notification est imposée par le système comme expliqué dans l\'entrée de la FAQ précédente."</string>
+ <string name="no_vpn_profiles_defined">Aucun profil VPN défini.</string>
+ <string name="add_new_vpn_hint">Utilisez l\'icône &lt;img src=\"ic_menu_add\"/&gt; pour ajouter un nouveau VPN.</string>
+ <string name="vpn_import_hint">Utilisez l\'icône &lt;img src=\"ic_menu_archive\"/&gt; pour importer un profil existant (.opvpn ou .conf) depuis votre carte SD.</string>
+ <string name="faq_hint">"Veillez également à consulter la FAQ. Il s\'y trouve un guide de démarrage rapide."</string>
+ <string name="faq_routing_title">"Redirections / Configuration de l\'interface"</string>
+ <string name="faq_routing">La configuration du routage et des interfaces n\'est pas faite par l\'intermédiaire des commandes traditionnelles ifconfig/route, mais en utilisant l\'API VPNService. Il en résulte une configuration de routage différente que sur les autres systèmes d\'exploitation. \nLa configuration du tunnel VPN se compose de l\'adresse IP et des réseaux qui doivent être routés via cette interface. En particulier aucune adresse de pair ou de passerelle n\'est nécessaire ou requise. Des routes spéciales pour atteindre le serveur VPN (par exemple ajoutées lorsque vous utilisez \"redirect-gateway\") ne sont pas nécessaires. L\'application ignore par conséquent ces paramètres lors de l\'importation d\'une configuration. L\'application assure avec l\'API VPNService que la connexion au serveur ne passe pas par le tunnel VPN.\nL\'API VPNService ne permet pas de spécifier les réseaux qui ne doivent pas être routés via le VPN. Pour contourner ce problème, l\'application essaye de détecter les réseaux qui ne doivent pas être routés par le tunnel (ex. route x.x.x.x y.y.y.y net_gateway) et calcule un ensemble de routes qui exclut cette route pour mimer le comportement des autres plates-formes. La fenêtre des logs montre la configuration de VPNService lors d\'une connexion.\nEn coulisse: Android 4.4+ n\'utilise pas la politique du routage. Utiliser route/ifconfig n\'affichera pas les routes installés. Utilisez plutôt ip rule, iptables -t mangle -L</string>
+ <string name="persisttun_summary">Ne pas couper la connexion VPN lors de la reconnexion d\'OpenVPN.</string>
+ <string name="persistent_tun_title">Persistance de l\'interface TUN</string>
+ <string name="openvpn_log">Log OpenVPN</string>
+ <string name="import_config">"Importer une configuration OpenVPN"</string>
+ <string name="battery_consumption_title">"Consommation de la batterie"</string>
+ <string name="baterry_consumption">In my personal tests the main reason for high battery consumption of OpenVPN are the keepalive packets. Most OpenVPN servers have a configuration directive like \'keepalive 10 60\' which causes the client and server to exchange keepalive packets every ten seconds. &lt;p&gt; While these packets are small and do not use much traffic, they keep the mobile radio network busy and increase the energy consumption. (See also &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt; This keepalive setting cannot be changed on the client. Only the system administrator of the OpenVPN can change the setting. &lt;p&gt; Unfortunately using a keepalive larger than 60 seconds with UDP can cause some NAT gateways to drop the connection due to an inactivity timeout. Using TCP with a long keepalive timeout works, but tunneling TCP over TCP performs extremely poorly on connections with high packet loss. (See &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP Over TCP Is A Bad Idea&lt;/a&gt;)</string>
+ <string name="faq_tethering">La fonctionnalité Partage de connexion Android (sur WiFi, USB ou Bluetooth) et l\'API VPNService (utilisé par ce programme) ne fonctionnent pas ensemble. Pour plus de détails voir &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/34\"&gt;issue #34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN et Partage</string>
+ <string name="connection_retries">Tentatives de connexion</string>
+ <string name="reconnection_settings">Paramètres de reconnexion</string>
+ <string name="connectretrymessage">Nombre de secondes entre chaque tentatives de connexion.</string>
+ <string name="connectretrywait">Nombre de secondes entre deux connexions</string>
+ <string name="minidump_generated">OpenVPN a planté de façon inattendue. Veuillez envisager d\'utiliser l\'option Minidump dans le menu principal</string>
+ <string name="send_minidump">Envoyer le Minidump au développeur</string>
+ <string name="send_minidump_summary">Envoie les informations sur le dernier crash au développeur</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Connexion</string>
+ <string name="state_wait">En attente de la réponse du serveur</string>
+ <string name="state_auth">Authentification</string>
+ <string name="state_get_config">Obtention de la configuration du client</string>
+ <string name="state_assign_ip">Attribution des adresses IP</string>
+ <string name="state_add_routes">Ajout des routes</string>
+ <string name="state_connected">Connecté</string>
+ <string name="state_disconnected">Déconnecter</string>
+ <string name="state_reconnecting">Reconnexion</string>
+ <string name="state_exiting">Fermeture</string>
+ <string name="state_noprocess">Éteint</string>
+ <string name="state_resolve">Résolution des noms d\'hôtes</string>
+ <string name="state_tcp_connect">Connexion (TCP)</string>
+ <string name="state_auth_failed">Authentification échouée</string>
+ <string name="state_nonetwork">En attente d\'un réseau utilisable</string>
+ <string name="state_waitorbot">En attente du démarrage d\'Orbot</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Non connecté</string>
+ <string name="start_vpn_title">Connexion au VPN %s</string>
+ <string name="start_vpn_ticker">Connexion au VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">Certaines versions d\'Android 4.1 rencontrent des problèmes si le nom du certificat du trousseau de clé contient des caractères non alphanumériques (comme des espaces, des caractères de soulignement ou des tirets). Essayez de réimporter le certificat sans caractères spéciaux</string>
+ <string name="encryption_cipher">Algorithme de chiffrement</string>
+ <string name="packet_auth">Authentification des paquets</string>
+ <string name="auth_dialog_title">Méthode d\'authentification des paquets</string>
+ <string name="built_by">compilé par %s</string>
+ <string name="debug_build">version de debug</string>
+ <string name="official_build">version officielle</string>
+ <string name="make_selection_inline">Copier dans le profil</string>
+ <string name="crashdump">Vidage sur incident</string>
+ <string name="add">Ajouter</string>
+ <string name="send_config">Envoyer le fichier de config</string>
+ <string name="complete_dn">DN complet</string>
+ <string name="remotetlsnote">La configuration que vous avez importée utilise l\'option désuette tls-remote qui utilise un format de DN différent.</string>
+ <string name="rdn">RDN (nom commun)</string>
+ <string name="rdn_prefix">Préfixe RDN</string>
+ <string name="tls_remote_deprecated">tls-remote (OBSOLÈTE)</string>
+ <string name="help_translate">Vous pouvez aider à traduire en visitant http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s essaye de contrôler %2$s</string>
+ <string name="remote_warning">En poursuivant vous donnez la permission a l\'application de contrôler complètement OpenVPN pour Android et d\'intercepter tout le trafic réseau.<b>N\'acceptez que si vous faite confiance à l\'application.</b> Sinon vous vous exposez au risque de voir vos données compromises par un logiciel malveillant.\"</string>
+ <string name="remote_trust">Faire confiance à cette application.</string>
+ <string name="no_external_app_allowed">Aucune application n\'est autorisée à utiliser l\'API externe</string>
+ <string name="allowed_apps">Applications autorisées : %s</string>
+ <string name="clearappsdialog">Effacer la liste des applications externes ?\nListe des applications autorisées :\n\n%s</string>
+ <string name="screenoff_summary">Suspendre le VPN lorsque l\'écran est éteint et moins de 64ko de données sont transférées en 60s. Lorsque l\'option \"Persistance Tun\" est activée, la pause laissera votre appareil SANS connectivité réseau. Sans l\'option \"Persistance Tun\" l\'appareil n\'aura pas de connexion/protection VPN.</string>
+ <string name="screenoff_title">Suspendre la connexion VPN après écran éteint</string>
+ <string name="screenoff_pause">Connexion suspendu quand l\'écran est éteint : moins de %1$s en %2$ss</string>
+ <string name="screen_nopersistenttun">Attention : tun persistant pas activé pour ce VPN. Le trafic utilisera la connexion Internet normale lorsque l\'écran est éteint.</string>
+ <string name="save_password">Enregistrer le mot de passe</string>
+ <string name="pauseVPN">Suspendre VPN</string>
+ <string name="resumevpn">Reprendre VPN</string>
+ <string name="state_userpause">VPN suspendu sur demande de l\'utilisateur</string>
+ <string name="state_screenoff">VPN suspendu - écran éteint</string>
+ <string name="device_specific">Hacks spécifiques à l\'appareil</string>
+ <string name="cannotparsecert">Ne peut pas afficher les informations de certificat</string>
+ <string name="appbehaviour">Comportement de l\'application</string>
+ <string name="vpnbehaviour">Comportement du VPN</string>
+ <string name="allow_vpn_changes">Autoriser les modifications des profils VPN</string>
+ <string name="hwkeychain">Clés du matériel :</string>
+ <string name="permission_icon_app">Icône de l\'appli essayant d\'utiliser OpenVPN for Android</string>
+ <string name="faq_vpndialog43">"À partir d\'Android 4.3 la confirmation VPN est gardée contre les \"applications recouvrante\". Cela se traduit par la boîte de dialogue qui ne réagi pas à la saisie tactile. Si vous avez une application qui utilise des superpositions, elle peut causer ce comportement. Si vous trouvez une application délinquante contacter l\'auteur de l\'application. Ce problème affecte toutes les applications VPN sur Android 4.3 et plus. Voir aussi &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt;Issue 185&lt;a&gt; pour plus de détails"</string>
+ <string name="faq_vpndialog43_title">Fenêtre de confirmation du VPN</string>
+ <string name="donatePlayStore">Sinon vous pouvez m\'envoyer un don via le Play Store :</string>
+ <string name="thanks_for_donation">Merci pour le don %s !</string>
+ <string name="logCleared">Journal effacé.</string>
+ <string name="show_password">Afficher le mot de passe</string>
+ <string name="keyChainAccessError">Erreur d\'accès de KeyChain : %s</string>
+ <string name="timestamp_short">Court</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Horodateurs</string>
+ <string name="timestamps_none">Aucun</string>
+ <string name="uploaded_data">Envoyé</string>
+ <string name="downloaded_data">Téléchargé</string>
+ <string name="vpn_status">État VPN</string>
+ <string name="logview_options">Options d\'affichage</string>
+ <string name="unhandled_exception">Exception non gérée : %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s : %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Si vous avez \"rooté\" votre Android vous pouvez installer &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt; et &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;le module de confirmation VPN&lt;/a&gt; à vos risques et périls\"</string>
+ <string name="full_licenses">Licences complètes</string>
+ <string name="blocklocal_summary">Les réseaux directement connectés aux interfaces locales ne seront pas routés via le VPN. Décochez cette option pour rediriger tout le trafic local vers le VPN.</string>
+ <string name="blocklocal_title">Bypass VPN pour les réseaux locaux</string>
+ <string name="userpw_file">Fichier Nom d\'utilisateur/Mot de passe</string>
+ <string name="imported_from_file">[Importé de : %s]</string>
+ <string name="files_missing_hint">Certains fichiers sont introuvables. Sélectionner les fichiers pour importer le profil :</string>
+ <string name="openvpn_is_no_free_vpn">Pour utiliser cette application, vous avez besoin d\'un fournisseur/passerelle VPN qui soutient OpenVPN (souvent fourni par votre employeur). Vérifier ici http://community.openvpn.net pour plus d\'informations sur OpenVPN et comment configurer votre propre serveur OpenVPN.</string>
+ <string name="import_log">Journal d\'importation :</string>
+ <string name="ip_looks_like_subnet">Topologie VPN «%3$s » spécifiée mais ifconfig %1$s %2$s ressemble plus à une adresse IP avec un masque de réseau. On suppose que la topologie « sous-réseau » est utilisée.</string>
+ <string name="mssfix_invalid_value">La valeur de mssfix doit être un entier compris entre 0 et 9000</string>
+ <string name="mtu_invalid_value">La valeur de dépassement MTU doit être un entier compris entre 64 et 9000</string>
+ <string name="mssfix_value_dialog">Annoncer aux sessions TCP en cours d\'exécution sur le tunnel qu\'ils devraient limiter leurs tailles de paquets d\'émission de telle sorte qu\'après OpenVPN les a encapsulé, la taille des paquets UDP résultant que OpenVPN envoie à son homologue ne dépassera pas ce nombre d\'octets. (Valeur par défaut est 1450)</string>
+ <string name="mssfix_checkbox">Remplacer la valeur MSS de TCP payload</string>
+ <string name="mssfix_dialogtitle">Définir MSS de TCP payload</string>
+ <string name="client_behaviour">Comportement du client</string>
+ <string name="clear_external_apps">Effacer applications externes autorisées</string>
+ <string name="loading">Chargement&#8230;</string>
+ <string name="allowed_vpn_apps_info">Applications VPN autorisées : %1$s</string>
+ <string name="disallowed_vpn_apps_info">Applications VPN refusées : %1$s</string>
+ <string name="app_no_longer_exists">Application %s désinstallée, retirée de la liste des applications autorisées/refusées</string>
+ <string name="vpn_disallow_radio">VPN est utilisé pour toutes les applications mais exclut les sélectionnées</string>
+ <string name="vpn_allow_radio">VPN est utilisé uniquement pour les applications sélectionnées</string>
+ <string name="vpn_allow_bypass">Autoriser les applications à contourner le VPN</string>
+ <string name="query_delete_remote">Supprimer l\'entrée du serveur distant ?</string>
+ <string name="keep">Garder</string>
+ <string name="delete">Supprimer</string>
+ <string name="add_remote">Ajouter nouveau serveur distant</string>
+ <string name="remote_random">Utiliser les entrées de connexion dans un ordre aléatoire à la connexion</string>
+ <string name="remote_no_server_selected">Vous devez définir et activer au moins un serveur distant.</string>
+ <string name="server_list">Liste des serveurs</string>
+ <string name="vpn_allowed_apps">Applications autorisées</string>
+ <string name="advanced_settings">Paramètres avancés</string>
+ <string name="payload_options">Options Payload</string>
+ <string name="tls_settings">Paramètres TLS</string>
+ <string name="no_remote_defined">Aucun serveur distant défini</string>
+ <string name="duplicate_vpn">Dupliquer le profil VPN</string>
+ <string name="duplicate_profile_title">Duplication de profil : %s</string>
+ <string name="show_log">Afficher le journal</string>
+ <string name="faq_android_clients">Il existe plusieurs clients OpenVPN pour Android. Les plus communs sont OpenVPN for Android (ce client), OpenVPN Connect, et OpenVPN Settings..&lt;p&gt;Les clients peuvent êtres regroupés en 2 groupes : OpenVPN for Android et OpenVPN Connect utilisent le service API officiel de VPNService (Android 4.0+) et ne nécessitent pas une élévation des privilèges (rootage), puis OpenVPN Settings qui nécessite le rootage.&lt;p&gt;OpenVPN for Android et un client « open source » développé par Arne Schwabe. Il est destiné aux utilisateurs avancés et comprend plusieurs paramètres, ainsi que la possibilité d\'importer les profils depuis des fichiers et de les configurer/changer à partir de l\'application. Le client est basé sur la version communautaire d\'OpenVPN. Il est basé sur le code source d\'OpenVPN 2.x. Ce client peut-être considérer en étant la version semi-officielle de la communauté.&lt;p&gt;OpenVPN Connect est un logiciel propriétaire développé par OpenVPN Technologies, Inc. Le client est destiné aux utilisateurs avec une connaissance moyenne et offre la possibilité d\'importer les profils OpenVPN. Ce client est basé sur une nouvelle réalisation du protocole OpenVPN C++ (ceci était nécessaire afin de permettre à OpenVPN Technologies, Inc. de publier une version iOS de l\'application OpenVPN). Ce client est le client officiel des technologies OpenVPN&lt;p&gt;OpenVPN Settings est le client le plus ancien et agit comme l\'interface utilisateur de la version « open source » d\'OpenVPN. Contrairement à OpenVPN for Android il ne nécessite pas le rootage et ne se sert pas du service API de VPNService. Il ne dépend pas sur Android 4.0+</string>
+ <string name="faq_androids_clients_title">Différences entre les clients OpenVPN Android</string>
+ <string name="ignore_multicast_route">Ignorer la route multidiffusion : %s</string>
+ <string name="ab_only_cidr">Android ne prend en charge que les routes CIDR vers VPN. Étant donné que les routes non-CIDR ne sont pratiquement jamais utilisées, OpenVPN pour Android utilisera un /32 pour les routes ne sont pas CIDR et émettre un avertissement.</string>
+ <string name="ab_tethering_44">Le partage fonctionne tandis que le VPN est actif. La connexion partagée n\'utilisera pas le VPN.</string>
+ <string name="ab_kitkat_mss">Les versions antérieures à KitKat définissent une valeur MSS erronée (#61948). Essayez d\'activer l\'option mssfix pour contourner ce bug.</string>
+ <string name="ab_proxy">Android va continuer à utiliser vos paramètres de proxy spécifiés pour la connexion mobile / Wi-Fi lorsque aucun serveur DNS n\'est définis. OpenVPN pour Android vous avertira à ce sujet dans le log.<p>Quand un VPN définit un serveur de DNS, Android n\'utilisera pas de proxy. Il n\'y a pas d\'API pour définir un proxy pour un connection VPN.</p></string>
+ <string name="ab_lollipop_reinstall">Les applications VPN peuvent s\'arrêter de fonctionner lors d\'une désinstallation suivie d\'une réinstallation. Pour plus de détails, voir #80074</string>
+ <string name="ab_not_route_to_vpn">L\'adresse IP du client, et les adresses IP de ce réseau ne sont pas routées par le VPN. OpenVPN contourne ce problème en ajoutant une route qui corresponds à l’adresse IP et le Masque de sous réseau du client</string>
+ <string name="ab_persist_tun">Ouvrir un appareil en mode TUN pendant qu\'un autre appareil en mode TUN est actif, ce qui est requis pour la prise en charge de la persistance TUN, produit une panne de VPNServices sur l\'appareil. Un redémarrage est nécessaire pour faire fonctionner le VPN à nouveau. OpenVPN pour Android tente d\'éviter de ré-ouvrir l\'appareil en mode TUN , et si cela est indispensable il arrête d\'abord le TUN actuel avant d\'ouvrir le nouveau TUN pour éviter une panne. Cela peut conduire à une courte période pendant laquelle les paquets sont envoyés hors de la connexion VPN. Même avec cette solution de contournement, VPNServices se bloque parfois et nécessite un redémarrage de l\'appareil.</string>
+ <string name="ab_secondary_users">Le VPN ne fonctionnera pas du tout pour tous les utilisateurs secondaires.</string>
+ <string name="ab_kitkat_reconnect">"Plusieurs utilisateurs ont signalés des prêtes de paquets durant l\'utilisation d\'un VPN sur leur connexion mobile. Ce comportement semble lier à certains fournisseurs, il n\'y a pas de contournement connu ou de bug que l\'on puisse régler."</string>
+ <string name="ab_vpn_reachability_44">Seulement la destination accessible sans VPN peut etre etteinte via VPN. Les VPNs IPv6 me fonctionnent Pas su tour.</string>
+ <string name="ab_only_cidr_title">Routes non CIDR</string>
+ <string name="ab_proxy_title">Comportement proxy pour les VPN</string>
+ <string name="ab_lollipop_reinstall_title">Réinstallation des applications VPN</string>
+ <string name="version_upto">%s et antérieur</string>
+ <string name="copy_of_profile">Copie de %s</string>
+ <string name="ab_not_route_to_vpn_title">Route vers l\'adresse IP configurée</string>
+ <string name="ab_kitkat_mss_title">Valeur MSS erronée pour la connexion VPN</string>
+ <string name="ab_secondary_users_title">Utilisateurs de tablettes secondaires</string>
+ <string name="custom_connection_options_warng">Spécifiez la connexion et les options personnalisés. À utiliser avec précaution</string>
+ <string name="custom_connection_options">Options personnalisées</string>
+ <string name="remove_connection_entry">Supprimer entrée de connexion</string>
+ <string name="ab_kitkat_reconnect_title">Déconnexion aléatoire du réseau mobile</string>
+ <string name="ab_vpn_reachability_44_title">Réseau distant injoignable</string>
+ <string name="ab_persist_tun_title">Mode tun persistant</string>
+ <string name="version_and_later">%s et ultérieur</string>
+ <string name="tls_cipher_alert_title">Échec de la connexion avec l\'erreur SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure</string>
+ <string name="tls_cipher_alert">Les nouvelles versions d\'OpenVPN pour Android (0.6.29 / Mars 2015) utilisent une valeur par défaut plus sécurisée pour les suites cryptographiques autorisées (tls-cipher \"DEFAULT:! EXP:! PSK:! SRP:! KRSA\"). Malheureusement, en omettant les suites cryptographiques moins sécurisées et les suites EXPORT, en particulier l\'omission de suites qui ne prennent pas en charge Perfect Forward Secrecy (Diffie-Hellman) pose certains problèmes. Cela est généralement dû à une tentative bien intentionnée mais mal exécutée de renforcer la sécurité TLS en configurant tls-cipher sur le serveur ou sur certains systèmes d\'exploitation embarqués avec un SSL dépouillé (par exemple MikroTik).\nPour résoudre ce problème, réglez le paramètre tls-cipher sur le serveur à une valeur par défaut raisonnable comme \"DEFAULT:! EXP:! PSK:! SRP:! kRSA\". Pour contourner le problème sur le client, ajoutez l\'option personnalisée tls-cipher DEFAULT sur le client Android.</string>
+ <string name="message_no_user_edit">Ce profil a été ajouté à partir d\'une application externe (%s) et a été marqué comme non modifiable par l\'utilisateur.</string>
+ <string name="crl_file">Liste des certificats révoqués</string>
+ <string name="service_restarted">Redémarrage du service OpenVPN (l\'Application a probablement plantée ou a été tué pour cause d\'utilisation excessive de la mémoire)</string>
+ <string name="import_config_error">L\'importation de la configuration a abouti à une erreur, l\'enregistrement est impossible</string>
+ <string name="Search">Rechercher</string>
+ <string name="lastdumpdate">(Le dernier dump est vieux de %1$d:%2$d (du %3$s ))</string>
+ <string name="clear_log_on_connect">Effacer le journal sur une nouvelle connexion</string>
+ <string name="connect_timeout">Extinction de la connexion</string>
+ <string name="no_allowed_app">Aucune application n\'est autorisée. Il faut au minimum ajouter cette application (%s) afin d\'en autoriser au moins une. Cela évite d’autoriser toutes les autres applications inutilement</string>
+ <string name="query_permissions_sdcard">OpenVPN pour Android va essayer de chercher le(s) fichier(s) manquant(s) sur une sdcard. Tapoter cette fenêtre de dialogue va démarrer une demande d\'autorisation.</string>
+ <string name="protocol">Protocole</string>
+ <string name="enabled_connection_entry">Activé</string>
+ <string name="abi_mismatch">A precedencia da ABI nativa preferida deste dispositivo (%1$s) e a ABI referenciada por bibliotecas intrínsecas (%2$s) não combinam</string>
+ <string name="permission_revoked">Autorisation de VPN révoquée par le système d\'exploitation (ex : un autre programme VPN est lancé), arrêt du VPN</string>
+ <string name="pushpeerinfo">Envoyer plus d\'infos</string>
+ <string name="pushpeerinfosummary">Envoyer des informations supplémentaires sur le serveur, par exemple la version SSL et la version Android</string>
+ <string name="pw_request_dialog_title">Besoin de %1$s</string>
+ <string name="pw_request_dialog_prompt">Veuillez entrer le mot de passe pour le profil %1$s</string>
+ <string name="menu_use_inline_data">Utiliser données en ligne</string>
+ <string name="export_config_chooser_title">Exporter le fichier de configuration</string>
+ <string name="missing_tlsauth">Fichier tls-auth manquant</string>
+ <string name="missing_certificates">Le certificat ou le fichier de clé de l\'utilisateur est manquant</string>
+ <string name="missing_ca_certificate">Certificat CA manquant</string>
+ <string name="crl_title">Liste des certificats révoqués (facultatif)</string>
+ <string name="reread_log">Relire (%d) éléments du fichier de log</string>
+ <string name="samsung_broken">Bien que les téléphones Samsung sont parmi les téléphones Android les plus vendus, les micrologiciels Samsung sont également parmi les micrologiciels Android les plus bugués. Les bugs ne sont pas limités à la gestion des VPN sur ces appareils mais beaucoup d\'entre eux peuvent être contournés. Certains de ces bugs sont décrits ci-dessous.\n\nLe DNS ne fonctionne pas à moins que le serveur DNS soit dans la plage VPN.\n\nSur de nombreux appareils Samsung 5.x, la fonction d\'applications autorisées/non autorisées ne fonctionne pas.\nSur les Samsung 6.x, le VPN ne fonctionne pas à moins que la fonction d\'optimisation de la batterie n\'est pas activée pour l\'application VPN.</string>
+ <string name="samsung_broken_title">Téléphones Samsung</string>
+ <string name="novpn_selected">Aucun VPN sélectionné.</string>
+ <string name="defaultvpn">VPN par défaut</string>
+ <string name="defaultvpnsummary">VPN utilisé dans les endroits où un VPN par défaut est nécessaire. Ceux-ci sont actuellement en cours de démarrage, pour Always-On et la tuile de paramétrage rapide.</string>
+ <string name="vpnselected">VPN actuellement sélectionné : \"%s\"</string>
+ <string name="reconnect">Reconnecter</string>
+ <string name="qs_title">Activer VPN</string>
+ <string name="qs_connect">Connecter à %s</string>
+ <string name="qs_disconnect">Déconnecter %s</string>
+ <string name="connectretrymaxmessage">Entrez le temps maximum entre les tentatives de connexion. OpenVPN va lentement augmenter son temps d\'attente après une tentative de connexion infructueuse jusqu\'à atteindre cette valeur. Par défaut, 300sec.</string>
+ <string name="connectretrymaxtitle">Temps maximum entre les tentatives de connexion</string>
+ <string name="state_waitconnectretry">%s secondes avant la prochaine tentative de connexion</string>
+ <string name="nought_alwayson_warning"><![CDATA[Si vous n'avez pas reçu de boîte de dialogue de confirmation VPN, \"Toujours sur le VPN\" est activé pour une autre application. Dans ce cas, seule cette application est autorisée à se connecter à un VPN. Vérifiez dans Paramètres-> Réseaux plus .. -> VPNS]]></string>
+ <string name="management_socket_closed">Connexion à OpenVPN fermé (%s)</string>
+ <string name="change_sorting">Changer de tri</string>
+ <string name="sort">Trier</string>
+ <string name="sorted_lru">Profils triés par dernier récemment utilisé</string>
+ <string name="sorted_az">Profils triés par nom</string>
+ <string name="deprecated_tls_remote">Config utilise l\'option tls-remote qui était obsolète en 2.3 et finalement supprimé en 2.4</string>
+ <string name="auth_failed_behaviour">Comportement sur AUTH_FAILED</string>
+ <string name="graph">Graphique</string>
+ <string name="use_logarithmic_scale">Utiliser l\'échelle logarithmique</string>
+ <string name="notenoughdata">Données insuffisantes</string>
+ <string name="avghour">Moyenne par heure</string>
+ <string name="avgmin">Moyenne par minute</string>
+ <string name="last5minutes">5 dernières minutes</string>
+ <string name="data_in">Entré</string>
+ <string name="data_out">Sorti</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="weakmd">&lt;p&gt;Depuis OpenSSL version 1.1, OpenSSL rejette les signatures faibles dans les certificats comme
+ MD5.&lt;/p&gt;&lt;p&gt;&lt;b&gt;les signatures MD5 sont totalement non sécurisées et ne devraient plus être
+ utilisées.&lt;/b&gt; Les collisions MD5 peuvent être crées en &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;quelques heures pour un coût
+ faible.&lt;/a&gt;. Vous devriez mettre à jour les certificats VPN dès que possible.&lt;/p&gt;&lt;p&gt;Malheureusement,
+ les anciennes distributions easy-rsa incluaient l\'option de configuration \"default_md md5\". Si vous utilisez une
+ ancienne version de easy-rsa, mettre à jour vers la &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;
+ dernière version&lt;/a&gt;) ou changer de MD5 pour sha256 et regénérer vos certificats.&lt;/p&gt;&lt;p&gt;Si vous
+ souhaitez vraiment utiliser un vieux certificat compromis, utiliser l\'option de configuration personnalisée
+ tls-cipher \"DEFAULT:@SECLEVEL=0\" dans configuration avancée ou en tant que ligne additionnelle dans votre
+ configuration importée&lt;/p&gt; </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">Statistiques de connexion</string>
+ <string name="channel_description_background">Statistiques en cours de la connexion OpenVPN établie</string>
+ <string name="channel_name_status">Changement du statut de connexion</string>
+ <string name="channel_description_status">Changement d\'état de la connexion OpenVPN (Connexion, authentification,&#8230;)</string>
+ <string name="weakmd_title">Hashage faible (MD5) dans la signature du certificat (SSL_CTX_use_certificate md trop faible)</string>
+ <string name="title_activity_open_sslspeed">Test de vitesse OpenSSL</string>
+ <string name="openssl_cipher_name">Noms de chiffrement OpenSSL</string>
+ <string name="osslspeedtest">Test de vitesse de Crypto OpenSSL</string>
+ <string name="openssl_error">OpenSSL a retourné une erreur</string>
+ <string name="running_test">Test en cours&#8230;</string>
+ <string name="test_algoirhtms">Tester les algorithmes sélectionnés</string>
+ <string name="all_app_prompt">Une application externe essaie de contrôler %s. L\'application demandant l\'accès ne peut pas être déterminée. Autoriser cette application accorde l\'accès à TOUTES les applications.</string>
+ <string name="openvpn3_nostatickeys">L’implémentation OpenVPN 3 C ++ ne prend pas en charge les clés statiques. Veuillez modifier vers OpenVPN 2.x dans les paramètres généraux.</string>
+ <string name="openvpn3_pkcs12">L\'utilisation de fichiers PKCS12 directement avec l\'implémentation OpenVPN 3 C ++ n\'est pas prise en charge. Importez les fichiers pkcs12 dans le magasin de clés Android ou passez à OpenVPN 2.x dans les paramètres généraux.</string>
+ <string name="proxy">Proxy</string>
+ <string name="Use_no_proxy">Aucun</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="openvpn3_socksproxy">L\'implémentation OpenVPN 3 C ++ ne prend pas en charge la connexion via les proxy Socks</string>
+ <string name="no_orbotfound">L\'application Orbot est introuvable. Veuillez installer Orbot ou utiliser l\'intégration manuelle de Socks v5.</string>
+ <string name="faq_remote_api_title">API à distance</string>
+ <string name="faq_remote_api">OpenVPN pour Android prend en charge deux API distantes, une API sophistiquée utilisant AIDL (remoteEXample dans le référentiel git) et une simple utilisant Intents. &lt;p&gt;Exemples utilisant le shell adb et Intents. Remplacez nom_profil par votre nom de profil&lt;p&gt;&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN de.blinkt.openvpn / .api.DisconnectVPN&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN - e de.blinkt.openvpn.api.profileName Blinkt de.blinkt.openvpn / .api.ConnectVPN</string>
+ <string name="enableproxyauth">Activer l\'authentification par proxy</string>
+ <string name="error_orbot_and_proxy_options">Impossible d\'utiliser l\'instruction supplémentaire http-proxy-option et l\'intégration Orbot en même tempsO</string>
+ <string name="info_from_server">Info du serveur: \'%s\'</string>
+ <string name="channel_name_userreq">Interaction de l\'utilisateur requise</string>
+ <string name="channel_description_userreq">La connexion OpenVPN nécessite une saisie utilisateur, par
+ exemple une authentification à deux facteurs
+ </string>
+ <string name="openurl_requested">Ouvrir l\'URL pour continuer l\'authentification VPN</string>
+ <string name="state_auth_pending">Authentification en attente</string>
+ <string name="external_authenticator">Authentificateur externe</string>
+ <string name="configure">Configurer</string>
+ <string name="extauth_not_configured">Authentificateur externe non configuré</string>
+</resources>
diff --git a/main/src/ui/res/values-hu/arrays.xml b/main/src/ui/res/values-hu/arrays.xml
new file mode 100755
index 00000000..fb3d9856
--- /dev/null
+++ b/main/src/ui/res/values-hu/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Tanúsítványok</item>
+ <item>PKCS12-fájl</item>
+ <item>Android tanúsítvány</item>
+ <item>Felhasználónév/Jelszó</item>
+ <item>Statikus Kulcsok</item>
+ <item>Felhasználó/Jelszó + Tanúsítványok</item>
+ <item>Felhasználó/Jelszó + PKCS12 </item>
+ <item>Felhasználó/Jelszó + Android</item>
+ <item>External Auth Provider</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Nincs megadva</item>
+ <item>Titkosítás (--tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Kapcsolat bontása, jelszó elfelejtése</item>
+ <item>Kapcsolat bontása, jelszó megőrzése</item>
+ <item>Figyelmen kívül hagy, újrapróbál</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-hu/plurals.xml b/main/src/ui/res/values-hu/plurals.xml
new file mode 100755
index 00000000..a8ffc2ee
--- /dev/null
+++ b/main/src/ui/res/values-hu/plurals.xml
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Egy hónap van hátra</item>
+ <item quantity="other">%d hónap van hátra</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Egy nap van hátra</item>
+ <item quantity="other">%d nap van hátra</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Egy óra van hátra</item>
+ <item quantity="other">%d óra van hátra</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Egy perc van hátra</item>
+ <item quantity="other">%d perc van hátra</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-hu/strings.xml b/main/src/ui/res/values-hu/strings.xml
new file mode 100755
index 00000000..10bb3931
--- /dev/null
+++ b/main/src/ui/res/values-hu/strings.xml
@@ -0,0 +1,480 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN Androidhoz</string>
+ <string name="address">Szerver cím:</string>
+ <string name="port">Szerver port:</string>
+ <string name="location">Hely</string>
+ <string name="cant_read_folder">A könyvtár nem olvasható</string>
+ <string name="select">Választ</string>
+ <string name="cancel">Mégsem</string>
+ <string name="no_data">Nincs Adat</string>
+ <string name="useLZO">LZO tömörítés</string>
+ <string name="client_no_certificate">Nincs Tanúsítvány</string>
+ <string name="client_certificate_title">Kliens Tanúsítvány</string>
+ <string name="client_key_title">Kliens Privátkulcs</string>
+ <string name="client_pkcs12_title">PKCS12 Fájl</string>
+ <string name="ca_title">CA Tanúsítvány</string>
+ <string name="no_certificate">Válasszon egy tanúsítványt</string>
+ <string name="copyright_guicode">A forráskód és a hibakezelő elérhetősége http://code.google.com/p/ics-openvpn/</string>
+ <string name="copyright_others">A program a következő komponenseket használja; a licenszek összes részletei a forráskódban találhatóak</string>
+ <string name="about">Névjegy</string>
+ <string name="vpn_list_title">Profilok</string>
+ <string name="vpn_type">Típus</string>
+ <string name="pkcs12pwquery">PKCS12 Jelszó</string>
+ <string name="file_select">Válasszon&#8230;</string>
+ <string name="file_nothing_selected">Válasszon egy fájlt</string>
+ <string name="useTLSAuth">TLS-hitelesítés használata</string>
+ <string name="tls_direction">TLS irány</string>
+ <string name="ipv6_dialog_tile">Adja meg az IPv6 címet CIDR formában (pl.: 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Adja meg az IPv4 címet CIDR formában (pl.: 1.2.3.4/24)</string>
+ <string name="ipv4_address">IPv4 Cím</string>
+ <string name="ipv6_address">IPv6 Cím</string>
+ <string name="custom_option_warning">Egyéni OpenVPN opciók megadása. Körültekintéssel használja! Vegye figyelembe, hogy a tun-nal kapcsolatos OpenVPN beállítások nem támogatottak a VPNSettings felépítéséből adódóan. Ha úgy gondolja, hogy egy fontos opció hiányzik, lépjen kapcsolatba a fejlesztőkkel</string>
+ <string name="auth_username">Felhasználónév</string>
+ <string name="auth_pwquery">Jelszó</string>
+ <string name="static_keys_info">A statikus konfigurációhoz a TLS Auth Key-ek statikus kulcsokként lesznek használva</string>
+ <string name="configure_the_vpn">A VPN beállítása</string>
+ <string name="menu_add_profile">Profil hozzáadása</string>
+ <string name="add_profile_name_prompt">Adja meg az új Profil nevét</string>
+ <string name="duplicate_profile_name">Kérem, egyedi profilnevet válasszon</string>
+ <string name="profilename">Profil név</string>
+ <string name="no_keystore_cert_selected">Válasszon egy felhasználói tanúsítványt</string>
+ <string name="no_ca_cert_selected">Ki kell választania egy CA tanúsítványt</string>
+ <string name="no_error_found">Hiba nem található</string>
+ <string name="config_error_found">Hiba a beállításokban</string>
+ <string name="ipv4_format_error">Hiba az IPv4 cím elemzésekor</string>
+ <string name="custom_route_format_error">Hiba az egyéni útvonalak elemzésekor</string>
+ <string name="pw_query_hint">(hagyja üresen esetenkénti bekéréshez)</string>
+ <string name="vpn_shortcut">OpenVPN parancsikon</string>
+ <string name="vpn_launch_title">Csatlakozás a VPN-hez&#8230;</string>
+ <string name="shortcut_profile_notfound">A parancsikonban kiválasztott Profil nem létezik</string>
+ <string name="random_host_prefix">Véletlen Host Prefix</string>
+ <string name="random_host_summary">6 random karakter hozzáadása a hosztnév elejére</string>
+ <string name="custom_config_title">Egyéni Beállítások engedélyezése</string>
+ <string name="custom_config_summary">Egyéni beállítások megadása. Óvatosan használja!</string>
+ <string name="route_rejected">Az Android elutasította az útvonalat</string>
+ <string name="cancel_connection">Szétkapcsolás</string>
+ <string name="cancel_connection_long">VPN kapcsolat szétkapcsolása</string>
+ <string name="clear_log">napló törlése</string>
+ <string name="title_cancel">Megszakítás jóváhagyása</string>
+ <string name="cancel_connection_query">VPN kapcsolat/kapcsolódás megszakítása?</string>
+ <string name="remove_vpn">VPN eltávolítása</string>
+ <string name="check_remote_tlscert">Ellenőrzi, hogy a kiszolgáló használ-e tanúsitványt TLS Server kiterjesztéssel (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">TLS server tanúsítvány megkövetelése</string>
+ <string name="remote_tlscn_check_summary">Ellenőrzi a Távoli Kiszolgáló Tanúsítvány Subject DN mezőt</string>
+ <string name="remote_tlscn_check_title">Tanúsítvány Kiszolgálónév Ellenőrzés</string>
+ <string name="enter_tlscn_dialog">Adja meg a távoli tanúsítvány DN ellenőrzését (pl.: C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nAdja meg a teljes DN-t vagy az RDN-t (openvpn.blinkt.de a példában) vagy egy RDN prefix-et az ellenőrzéshez.\n\nRDN prefix használatakor a \"Server\" egyezik a \"Server-1\"-gyel és a \"Server-2\"-vel\n\nA mező üresen hagyásakor az RDN a kiszolgáló nevével kerül ellenőrzésre.\n\nTovábbi részleteket az OpenVPN 2.3.1+ manuál oldalon talál —verify-x509-name</string>
+ <string name="enter_tlscn_title">Távoli tanúsítvány tárgy</string>
+ <string name="tls_key_auth">TLS Key Hitelesítés engedélyetése</string>
+ <string name="tls_auth_file">TLS Auth Fájl</string>
+ <string name="pull_on_summary">IP címek, útvonalak és időzítések lekérése a kiszolgálótól.</string>
+ <string name="pull_off_summary">Nem történt információkérés a kiszolgálótól. Alul meg kell adni a beállításokat.</string>
+ <string name="use_pull">Pull Beállítások</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">A kiszolgálótól kapott DNS Beállítások felülbírálása</string>
+ <string name="dns_override_summary">Saját DNS Szerverek használata</string>
+ <string name="searchdomain">searchDomain</string>
+ <string name="dns1_summary">Használni kívánt DNS kiszolgáló.</string>
+ <string name="dns_server">DNS kiszolgáló</string>
+ <string name="secondary_dns_message">Másodlagos DNS kiszolgáló használata, ha a normál DNS-kiszolgáló nem érhető el.</string>
+ <string name="backup_dns">Tartalék DNS kiszolgáló</string>
+ <string name="ignored_pushed_routes">Push-olt útvonalak figyelmen kívül hagyása</string>
+ <string name="ignore_routes_summary">A szerver által push-olt útvonalak figyelmen kívül hagyása.</string>
+ <string name="default_route_summary">A teljes forgalom átirányítása a VPN-re</string>
+ <string name="use_default_title">Alapértelmezett útvonal használata</string>
+ <string name="custom_route_message">Egyéni útvonalak megadása. A célt csak CIDR formátumban adja meg. \"10.0.0.0/8 2002::/16\" átirányítaná a 10.0.0.0/8 és 2002::/16 hálózatokat a VPN-en.</string>
+ <string name="custom_route_message_excluded">Útvonalak amikek nem a VPN-en át kell route-olni.</string>
+ <string name="custom_routes_title">Egyéni útvonalak</string>
+ <string name="custom_routes_title_excluded">Hálózat kivételek</string>
+ <string name="log_verbosity_level">Napló részletességi szint</string>
+ <string name="float_summary">Hitelesített csomagok engedélyezése minden IP-ről</string>
+ <string name="float_title">Lebegő kiszolgáló engedélyezése</string>
+ <string name="custom_options_title">Egyéni beállítások</string>
+ <string name="edit_vpn">VPN-beállítások szerkesztése</string>
+ <string name="remove_vpn_query">\'%s\' VPN Profil eltávolítása?</string>
+ <string name="tun_error_helpful">Néhány egyedi ICS image-en a /dev/tun hozzáférési jogai rosszak lehetnek, vagy a tun modul teljesen hiányzik. CM9 imagek-en próbálja a fix tulajdonos opciót az általános beállításokban</string>
+ <string name="tun_open_error">Nem sikerült megnyitni a tun interfészt</string>
+ <string name="error">"Hiba: "</string>
+ <string name="clear">Töröl</string>
+ <string name="last_openvpn_tun_config">tun interfész megnyitása:</string>
+ <string name="local_ip_info">Helyi IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS Szerver: %1$s, Domain: %2$s</string>
+ <string name="routes_info_incl">Útvonalak: %1$s %2$s</string>
+ <string name="routes_info_excl">Kizárt útvonalak: %1$s %2$s</string>
+ <string name="routes_debug">VpnService útvonalak telepítve: %1$s %2$s</string>
+ <string name="ip_not_cidr">Érkezett interfész információk: %1$s és %2$s, feltételezve a második cím a távoli oldali cím. /32 alhálózati maszk lesz használva a helyi IP-hez. OpenVPN beállította a módokat: \"%3$s\".</string>
+ <string name="route_not_cidr">Nincs értelme a %1$s és %2$s-nek, mint IP útvonalnak CIDR alhálózati maszkkal, /32 alhálózati maszk kerül használatra.</string>
+ <string name="route_not_netip">Az %1$s/%2$s útvonal javítva: %3$s/%2$s</string>
+ <string name="keychain_access">Nem sikerült hozzáférni az Android Keychain Tanúsivànyokhoz. Ezt egy firmware frissítés vagy az alkalmazás/beállításainak visszaállítása okozhatja. Kérem szerkessze meg a VPN-t, és újra válassza ki a tanúsítványokat az alapvető beállításoknál, hogy visszaálljanak a tanúsítványok hozzáférési jogai.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Naplófájl küldése</string>
+ <string name="send">Küldés</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN naplófájl</string>
+ <string name="copied_entry">Naplóbejegyzés másolva a vágólapra</string>
+ <string name="tap_mode">Tap mód</string>
+ <string name="faq_tap_mode">Tap mód nem lehetséges nem-root VPN API-val. Ez által az alkalmazás nem kínál tap támogatást</string>
+ <string name="tap_faq2">Megint? Viccelsz? Nem, a tap mód tényleg nem támogatott és további levelek küldése hogy támogatott lesz-e sem fog segíteni.</string>
+ <string name="tap_faq3">Harmadszor is? Tulajdonképpen lehetne írni egy tap emulátort a tun alapján ami képes layer2 adatokat is küldeni és fogadni, de ennek a tap emulátornak implementálnia kell ARP-t és lehetőleg egy DHCP klienst is. Nem tudok róla, hogy bárki is ezen az irányon dolgozna. Ha lenne kedve ilyet kódolni, lépjen kapcsolatba velem.</string>
+ <string name="faq">GYIK</string>
+ <string name="copying_log_entries">Naplóbejegyzések másolása</string>
+ <string name="faq_copying">Másoláshoz nyomja le és tartsa lenyomva a naplóbejegyzést. A teljes napló küldéséhez használja a Napló Küldése opciót. Használja a hardver menü gombot ha nem látható a GUI-ban.</string>
+ <string name="faq_shortcut">Parancsikon az indításhoz</string>
+ <string name="faq_howto_shortcut">Az asztalra helyezhet egy OpenVPN parancsikont. A képernyőkezelő programtól függően parancsikont vagy widget-et helyezhet el.</string>
+ <string name="no_vpn_support_image">Az image-ed nem támogatja a VPNService API-t, elnézést :(</string>
+ <string name="encryption">Titkosítás</string>
+ <string name="cipher_dialog_title">Adja meg a titkosítási módszert</string>
+ <string name="chipher_dialog_message">Adja meg az OpenVPN által használt titkosítási algoritmust. Hagyja üresen az alapértelmezett kódoláshoz.</string>
+ <string name="auth_dialog_message">Adja meg az OpenVPN által használt authentication digest-et. Hagyja üresen az alapértelmezett digest-hez.</string>
+ <string name="settings_auth">Hitelesítés/Titkosítás</string>
+ <string name="file_explorer_tab">Fájlkezelő</string>
+ <string name="inline_file_tab">Beágyazott fájl</string>
+ <string name="error_importing_file">Hiba a fájl importálása közben</string>
+ <string name="import_error_message">Nem sikerült importálni a Fájlt a fájlrendszerből</string>
+ <string name="inline_file_data">[[Beágyazott fájladatok]]</string>
+ <string name="opentun_no_ipaddr">IP információ nélküli tun eszköz megnyitás megtagadva</string>
+ <string name="menu_import">Profil import ovpn fájlból</string>
+ <string name="menu_import_short">Import</string>
+ <string name="import_content_resolve_error">Nem sikerült beolvasni az importálási profilt</string>
+ <string name="error_reading_config_file">Hiba a konfigurációs fájl olvasása közben</string>
+ <string name="add_profile">Profil hozzáadása</string>
+ <string name="import_could_not_open">%1$s fájl nem található, pedig az importált konfigurációs fájlban hivatkozás van rá</string>
+ <string name="importing_config">Konfigurációs fájl importálása %1$s forrásból</string>
+ <string name="import_warning_custom_options">A konfiguráció tartalmaz néhány opciót, amik nincsenek UI konfigurációhoz rendelve. Ezek az opciók az egyéni konfiguráció alatt találhatók. Az egyéni konfiguráció lent látható:</string>
+ <string name="import_done">Konfigurációs fájl olvasása kész.</string>
+ <string name="nobind_summary">Ne bind-eljen helyi címhez és porthoz</string>
+ <string name="no_bind">Nincs helyi bind</string>
+ <string name="import_configuration_file">Konfigurációs fájl importálása</string>
+ <string name="faq_security_title">Biztonsági szempontok</string>
+ <string name="faq_security">"Az OpenVPN biztonságérzékeny, ezért néhány megjegyzés indokolt. Az SD kártyán tárolt bármilyen adat eredendően nem biztonságos. Minden alkalmazás olvashatja (például ez a program sem kíván speciális SD kártya jogosultságokat). Az alkalmazás adait csak az alkalmazás önmaga képes olvasni. A cacert/cert/key fájl párbeszédablakban történő importálásával az adatok a VPN profilban tárolódnak. A VPN profil csak az alkalmazás által hozzáférhető. (Ne felejtse el törölni az SD kártyán tárolt másolatokat.) Az adatok nem titkosítottak, annak ellenére, hogy az adatok csak az alkalmazás számára hozzáférhetőek. A telefon root-olásával vagy egyéb exploit-olásával az adatok még mindig visszaállíthatóak lesznek. A pkcs12 fájlokat erősen ajánlott az android keystore-ba importálni."</string>
+ <string name="import_vpn">Import</string>
+ <string name="broken_image_cert_title">Hiba a tanúsítvány kiválasztása során</string>
+ <string name="broken_image_cert">Exception történt az Android 4.0+ tanúsítvány legördülő megjelenítésekor. Ennek sohasem szabad megtörténnie, mivel ez egy szavványos Android 4.0+ funkció. Lehet, hogy az Android ROM tanúsítványtár támogatása nem működik megfelelően</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Állapot üzenetre várakozás&#8230;</string>
+ <string name="converted_profile">importált profil</string>
+ <string name="converted_profile_i">%d profil importálva</string>
+ <string name="broken_images">Működésképtelen image-ek</string>
+ <string name="broken_images_faq">&lt;p&gt;A hivatalos HTC lemezképek köztudottan különös útvonal választási problémákat tartalmaznak, amik azt okozzák, hogy az adatforgalom nem a csatornán kereszül folyik (Lást &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/18\"&gt;Issue 18&lt;/a&gt; a bug tracker-ben.)&lt;/p&gt;&lt;p&gt;Régebbi hivatalos SONY Xperia Arc S és Xperia Ray lemezképekből jelentették, hogy a VPNService teljesen hiányzik. (Lásd &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/29\"&gt;Issue 29&lt;/a&gt; a bug tracker-ben.)&lt;/p&gt;&lt;p&gt;Egyedi fordítású lemezképekben a tun modul hiányozhat vagy a /dev/tun hozzáférési joga lehet nem megfelelő. Néhány CM9 lemezképnél szükséges a \"Fix ownership\" opció engedélyezése a \"Device specific hacks\" alatt.&lt;/p&gt;&lt;p&gt;Legfontosabb: Ha az eszköz Android lemezképe sérült, jelezze a gyártónál. Minél több ember jelent egy esetet a gyártónál, annál esélyesebb hogy javítani fogja.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">PKCS12 Fájltitkosítási kulcs</string>
+ <string name="private_key_password">Privát kulcs jelszó</string>
+ <string name="password">Jelszó</string>
+ <string name="file_icon">fájl ikon</string>
+ <string name="tls_authentication">TLS hitelesítés / titkosítás</string>
+ <string name="generated_config">Generált konfiguráció</string>
+ <string name="generalsettings">Beállítások</string>
+ <string name="owner_fix_summary">/dev/tun tulajdonosának beállítása. Néhány CM9 image-hez ez kell, hogy a VPNService API működjön. Root szükséges.</string>
+ <string name="owner_fix">/dev/tun tulajdonos javítása</string>
+ <string name="generated_config_summary">Generált OpenVPN konfigurációs fájl megmutatása</string>
+ <string name="edit_profile_title">\"%s\" szerkesztése</string>
+ <string name="building_configration">Konfiguráció felépítése&#8230;</string>
+ <string name="netchange_summary">Ennek az opciónak a bekapcsolása erőlteti az újracsatlakozást ha a hálózati állapot megváltozik (pl.: WiFi-re/ről mobil-ra/ról)</string>
+ <string name="netchange">Újracsatlakozás hálózatváltáskor</string>
+ <string name="netstatus">Hálózati állapot: %s</string>
+ <string name="extracahint">A CA tanúsítvány általában visszajön az Android Keystore-ból. Adjon meg egy külön tanúsítványt ha tanúsítvány-ellenőrzési hibát kap.</string>
+ <string name="select_file">Választ</string>
+ <string name="keychain_nocacert">Nem jött vissza CA tanúsítvány az Android keystore olvasása során. A hitelesítés valószínűleg sikertelen lesz.</string>
+ <string name="show_log_summary">Napló ablak mutatása a csatlakozás alatt. A napló ablak mindig elérhető a rolóról is.</string>
+ <string name="show_log_window">Naplózási ablak mutatása</string>
+ <string name="mobile_info">%10$s %9$s futtatva %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Hiba az Android keystore %1$s: %2$s kulccsal való belépéskor</string>
+ <string name="faq_system_dialogs">A VPN csatlakozás figyelmeztetés azt jelzi, hogy ez az alkalmazás a rendszer általi teljes forgalmat lehallgathatja a VPNService API visszaélések elkerülése érdekében.\nA VPN csatlakozás értesítés (A kulcs szimbólum) is az Android rendszer jelzése egy kimenő VPN kapcsolatról. Néhány lemezképen ez az értesítés hangot is lejátszik.\nAz android az ön biztonsága érdekében vezette be ezeket a rendszer értesítéseket, és gondoskodott arról, hogy ne lehessen megkerülni. (Néhány lemezképen ez sajnos értesítési hangot is tartalmaz.)</string>
+ <string name="faq_system_dialogs_title">Kapcsolat figyelmeztetés és értesítés hang</string>
+ <string name="translationby">A magyar fordítást készítették: kisjuhos, hd_adam, tomygee, Floo19, PettyBlue, ha1dfo, mmisi74, benewfy</string>
+ <string name="ipdns">IP és DNS</string>
+ <string name="basic">Alapvető</string>
+ <string name="routing">Útválasztás</string>
+ <string name="obscure">Obscure OpenVPN beállítások. Általában nem szükséges.</string>
+ <string name="advanced">Speciális</string>
+ <string name="export_config_title">ICS Openvpn Konfiguráció</string>
+ <string name="warn_no_dns">Nincsenek DNS szerverek használatban. A névfeloldás nem működik. Fontolja meg az egyéni DNS szerverek beállítását. Kérjük, vegye figyelembe, hogy az Android továbbra is ugyanazokat a proxy beállításokat fogja használni a mobil/WiFi csatlakozáshoz, mint amit a DNS szerverek megadása előtt.</string>
+ <string name="dns_add_error">Nem lehet hozzáadni a %1$s DNS szervert, a rendszer elutasította: %2$s</string>
+ <string name="ip_add_error">A \"%1$s\" IP címet nem lehet konfigurálni, a rendszer elutasította: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Szerezzen be működő konfigurációt (számítógépen tesztelje vagy töltse le a szolgáltatótól/szervezettől)&lt;/p&gt;&lt;p&gt;Ha ez egyetlen fájl extra pem/pkcs12 fájlok nélkül, akkor küldje el önmagának email-ben és nyissa meg a csatolmányt. Ha több fájl akkor másolja az SD kártyára.&lt;/p&gt;&lt;p&gt;Kattintson az email csatolmányra/Használja a mappa ikont a VPN listában az importáláshoz&lt;/p&gt;&lt;p&gt;Ha hibaüzenetet kap hiányzó fájlokról, másolja azokat is az SD kártyára.&lt;/p&gt;&lt;p&gt;Kattintson a mentés szimbólumra az importált VPN kapcsolat VPN listához adásához&lt;/p&gt;&lt;p&gt;Csatlakozzon a VPN-hez a VPN nevére kattintva&lt;/p&gt;&lt;p&gt;Ha hiba- vagy figyelmeztető üzenetek vannak a log-ban, próbálja meg értelmezni és kijavítani őket. &lt;/p&gt; </string>
+ <string name="faq_howto_title">Quick Start</string>
+ <string name="setting_loadtun_summary">Próbálja meg betölteni a tun.ko kernel modult mielőtt megpróbál csatlakozni. Root-olt eszköz szükséges.</string>
+ <string name="setting_loadtun">Tun modul betöltése</string>
+ <string name="importpkcs12fromconfig">PKCS12 konfiguráció importálása az Android Keystore-ba</string>
+ <string name="getproxy_error">Hiba a proxy beállítások lekérésekor: %s</string>
+ <string name="using_proxy">%1$s %2$s proxy használata</string>
+ <string name="use_system_proxy">Rendszerproxy használata</string>
+ <string name="use_system_proxy_summary">Rendszerszintű konfiguráció használata a HTTP/HTTPS proxy csatlakozáshoz.</string>
+ <string name="onbootrestartsummary">Az OpenVPN csatlakozni fog a VPN-hez, ha az a rendszer indulásakor aktív. Kérem, olvassa el a csatlakozás figyelmeztető GYIK-et mielőtt ezt az opciót Android &lt; 5.0-n használná.</string>
+ <string name="onbootrestart">Csatlakozás rendszerindításkor</string>
+ <string name="ignore">Figyelmen kívül hagy</string>
+ <string name="restart">Újraindítás</string>
+ <string name="restart_vpn_after_change">A konfiguráció változások a VPN újraindítása után lépnek életbe. (Újra)indítja most a VPN-t?</string>
+ <string name="configuration_changed">A konfiguráció megváltozott</string>
+ <string name="log_no_last_vpn">A legutóbb csatlakozott profil nem található</string>
+ <string name="faq_duplicate_notification_title">Kettőzött értesítések</string>
+ <string name="faq_duplicate_notification">Ha az Android rendszer memória (RAM) kényszer alatt áll, alkalmazások és szolgáltatások amik pillanatnyilag nem szükségesek el lesznek távolítva az aktív memóriából. Ez lezárja a folyamatban levő VPN kapcsolatot. A kapcsolat/OpenVPN túlélése érdekében a szolgáltatás magas prioritással fut. A magas prioritással való futáshoz az alkalmazásnak értesítést kell kijeleznie. A rendszer által mutatott kulcs értesítési ikonról az előző GYIK bejegyzésben olvashat. Ez nem az alkalmazás magas prioritással futásának értesítésére utal.</string>
+ <string name="no_vpn_profiles_defined">Nincsenek VPN profilok definiálva.</string>
+ <string name="add_new_vpn_hint">Használd az &lt;img src=\"ic_menu_add\"/&gt; ikont új VPN hozzáadásához</string>
+ <string name="vpn_import_hint">Használd az &lt;img src=\"ic_menu_archive\"/&gt; ikont egy SD-kártyán meglevő (.ovpn or .conf) profil importálásához.</string>
+ <string name="faq_hint">Tekintse meg a FAQ-ot. Ott van egy a kezdeti lépéseket segítő leírás.</string>
+ <string name="faq_routing_title">Routing/Interfész Beállítás</string>
+ <string name="faq_routing">Az útválasztás és interfész konfiguráció nem a hagyományos ifconfig/route parancsokkal történik, hanem a VPNService API használatával. Ez különböző útválasztási konfigurációhoz vezet más operációs rendszereken.\nA VPN csatorna konfigurációja az IP címből és a hálózatokból áll, amelyek útvonala ezen az interfészen keresztül kell vezessen. Tekintettel, hogy peer partner cím vagy átjáró megadása nem szükséges. A VPN szerver eléréséhez szükséges speciális útvonalak (például amik redirect-gateway használatakor vannak hozzáadva) megadása sem szükséges. Az alkalmazás ezeket logikusan figyelmen kívül fogja hagyni a beállítások importálása során. Az alkalmazás a VPNService API által biztosítja, hogy a szerverhez történő csatlakozás ne a VPN csatornán át menjen.\nA VPNService API nem engedi azoknak a hálózatok a megadását, amiknek nem a VPN-en keresztül kellene menniük. Kerülőútként az alkalmazás megpróbálja meghatározni azokat a hálózatokat, amelyek útvonala nem VPN csatornán keresztül kellene haladjon (például x.x.x.x y.y.y.y net_gateway), kiszámolja és kizárja ezeket az útvonalakat, hogy más platformok viselkedését emulálja. Csatlakozási kísérletkor a log ablakban látható a VPNService konfiguráció.\nA színfalak mögött: az Android 4.4+ nem használ policy routing-ot. A route/ifconfig parancsok nem fogják megmutatni a létrehozott útvonalakat. Ehelyett használhatóak az ip rule, iptables -t mangle -L parancsok</string>
+ <string name="persisttun_summary">Ne térjen vissza VPN kapcsolat nélküli módba, amikor az OpenVPN újracsatlakozik.</string>
+ <string name="persistent_tun_title">Megmaradó tun</string>
+ <string name="openvpn_log">OpenVPN Napló</string>
+ <string name="import_config">OpenVPN konfiguráció importálása</string>
+ <string name="battery_consumption_title">Akkumulátor használat</string>
+ <string name="baterry_consumption">Személyes tesztjeim alapján a magas akkuhasználatot az OpenVPN keepalive csomagjai okozzák. A legtöbb OpenVPN szerver tartalmaz egy konfigurációs direktívát, mint \'keepalive 10 60\' ami a kliens és a szerver között minden 10 másodpercben keepalive csomagok cseréjét eredményezi. &lt;p&gt; Ezek ugyan kis csomagok és nem okoznak nagy adatforgalmat, de lefoglalják a mobil rádiós részét és ezáltal növelik az energia fogyasztást. (Lásd még &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt; Ez a keepalive küldés nem változtatható a kliensben. Csak az OpenVPN rendszer adminisztrátor tudja megváltoztatni ezt a beállítást. &lt;p&gt; Sajnos 60 másodpercnél nagyobb keepalive használata UDP kapcsolatnál néhány NAT átjárónál a kapcsolat eldobását okozza inaktivitási időtúllépés miatt. Hosszú keepalive timeout működőképes lehet TCP kapcsolat esetén, de TCP csomagok TCP kapcsolatban tunnel-ezése extrém rossz minőségű kapcsolatot eredményezhet magas csomagvesztésű hálózatokon. (Lásd &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP Over TCP Is A Bad Idea&lt;/a&gt;)</string>
+ <string name="faq_tethering">Az Android internet megosztás funkció (WiFi-n, USB-n vagy Bluetooth-on) és a VPNService API (amit ez a program használ) nem működnek együtt. További részletekért lást &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/34\"&gt;issue #34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN és Internetmegosztás</string>
+ <string name="connection_retries">Csatlakozás újrapróbálkozások</string>
+ <string name="reconnection_settings">Újracsatlakozás beállítások</string>
+ <string name="connectretrymessage">Csatlakozási próbálkozások közötti várakozási idő másodpercben.</string>
+ <string name="connectretrywait">Csatlakozások közotti idő másodpercben</string>
+ <string name="minidump_generated">Az OpenVPN váratlanul összeomlott. Kérem, gondolja meg a főmenüben levő Minidump elküldése opció használatát</string>
+ <string name="send_minidump">Minidump elküldése a fejlesztőnek</string>
+ <string name="send_minidump_summary">Hibakeresési információkat küld a fejlesztőnek a legutóbbi összeomlásról</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Csatlakozás</string>
+ <string name="state_wait">Várakozás a szerver válaszára</string>
+ <string name="state_auth">Hitelesítés</string>
+ <string name="state_get_config">Kliens konfiguráció lekérése</string>
+ <string name="state_assign_ip">IP címek kiosztása</string>
+ <string name="state_add_routes">Útvonalak hozzáadása</string>
+ <string name="state_connected">Csatlakoztatva</string>
+ <string name="state_disconnected">Szétkapcsolás</string>
+ <string name="state_reconnecting">Újracsatlakozás</string>
+ <string name="state_exiting">Kilépés</string>
+ <string name="state_noprocess">Nem fut</string>
+ <string name="state_resolve">Állomásnevek feloldása</string>
+ <string name="state_tcp_connect">Csatlakozás (TCP)</string>
+ <string name="state_auth_failed">Hitelesítési hiba</string>
+ <string name="state_nonetwork">Várakozás használható hálózatra</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Nincs kapcsolat</string>
+ <string name="start_vpn_title">Csatlakozás a %s VPN-hez</string>
+ <string name="start_vpn_ticker">Csatlakozás a %s VPN-hez</string>
+ <string name="jelly_keystore_alphanumeric_bug">Néhány Android 4.1-es verzió alatt problémába ütközhet ha a hitelesítési tanúsítvány nevében nem csak alfanumerikus karakterek szerepelnek (mint pl szóköz, alulvonás vagy kötőjel). Speciális karakterek nélkül próbálja újra importálni</string>
+ <string name="encryption_cipher">Titkosítás rejtjelezés</string>
+ <string name="packet_auth">Csomag hitelesítés</string>
+ <string name="auth_dialog_title">Adja meg a csomaghitelesítési metódust</string>
+ <string name="built_by">%s fordítóval</string>
+ <string name="debug_build">hibakeresési fordítás</string>
+ <string name="official_build">hivatalos build</string>
+ <string name="make_selection_inline">Másolás profilba</string>
+ <string name="crashdump">Crashdump</string>
+ <string name="add">Hozzáad</string>
+ <string name="send_config">Konfig fájl küldése</string>
+ <string name="complete_dn">Teljes DN</string>
+ <string name="remotetlsnote">Az importált konfiguráció a régi tls-remote konfigurációt használta, ami egy másik DN formátumban volt.</string>
+ <string name="rdn">RDN (közös név)</string>
+ <string name="rdn_prefix">RDN előtag</string>
+ <string name="tls_remote_deprecated">tls-remote (elavult)</string>
+ <string name="help_translate">Segíthetsz fordítani: http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s próbálkozás %2$s vezérlésre</string>
+ <string name="remote_warning">A folytatással engedélyt ad az alkalmazásnak, hogy teljes mértékben vezérelhesse az OpenVPN for Android-ot és lehallgathassa a teljes hálózati forgalmat.<b>NE fogadja el, ha nem bízik meg az alkalmazásban.</b> Különben azt kockáztatja, hogy az adatait rosszindulatú szoftver veszélyeztetheti.</string>
+ <string name="remote_trust">Megbízom ebben az alkalmazásban.</string>
+ <string name="no_external_app_allowed">Egy alkalmazás sem használhat külső API-t</string>
+ <string name="allowed_apps">Engedélyezett alkalmazások: %s</string>
+ <string name="clearappsdialog">Engedélyezett külső alkalmazások listájának törlése?\nAz engedélyezett alkalmazások aktuális listája:\n\n%s</string>
+ <string name="screenoff_summary">A VPN szünetel ha kikapcsolt képernyőnél 60 másodpercen belül kevesebb mint 64 kB az adatforgalom. Ha a \"Tartós Tun\" opció engedélyezve van, akkor a VPN szüneteltetése esetén az eszköznek nem lesz hálózati kapcsolata. \"Tartós Tun\" opció nélkül az eszköznek nem lesz VPN kapcsolata/védelme.</string>
+ <string name="screenoff_title">VPN kapcsolat szüneteltetése a képernyő lekapcsolása után</string>
+ <string name="screenoff_pause">Kapcsolat szüneteltetése a képernyő kikapcsolt állapotában: kevesebb mint %1$s %2$ss alatt</string>
+ <string name="screen_nopersistenttun">Figyelmeztetés: Megmaradó tun nem engedélyezett ehhez a VPN-hez. A forgalom a normál internetcsatlakozáson megy amikor a képernyő ki van kapcsolva.</string>
+ <string name="save_password">Jelszó mentése</string>
+ <string name="pauseVPN">VPN szüneteltetése</string>
+ <string name="resumevpn">VPN helyreállítása</string>
+ <string name="state_userpause">A felhasználó a VPN szüneteltetését kérte</string>
+ <string name="state_screenoff">VPN szüneteltetve - képernyő kikapcsolva</string>
+ <string name="device_specific">Eszköz specifikus Hack-ek</string>
+ <string name="cannotparsecert">Nem lehet megjeleníteni a tanúsítvány információit</string>
+ <string name="appbehaviour">Alkalmazás viselkedés</string>
+ <string name="vpnbehaviour">VPN viselkedés</string>
+ <string name="allow_vpn_changes">VPN Profilok megváltoztatásának engedélyezése</string>
+ <string name="hwkeychain">Hardver Kulcstár:</string>
+ <string name="permission_icon_app">Az alkalmazás ikonja megpróbálja használni az OpenVPN for Android-ot</string>
+ <string name="faq_vpndialog43">"Android 4.3-tól kezdve a VPN jóváhagyás védett az \"átlapoló alkalmazásoktól\". Ez azt eredményezi, hogy a párbeszéd ablak nem reagál érintésre. Ha olyan alkalmazást futtat, ami átlapolást használ az okozhatja ezt a viselkedést. Ha jogsértő alkalmazást észlel, lépjen kapcsolatba az alkalmazás szerzőjével. Ez a probléma minden VPN alkalmazást érint Android 4.3 és későbbi verziókon. Lásd &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\"&gt;Issue 185&lt;a&gt; további részletekért"</string>
+ <string name="faq_vpndialog43_title">VPN Megerősítés Dialógus</string>
+ <string name="donatePlayStore">Esetlegesen, küldhet nekem adományt a Play Store-ral:</string>
+ <string name="thanks_for_donation">Köszönöm az adományt %s!</string>
+ <string name="logCleared">Napló törölve.</string>
+ <string name="show_password">Jelszó mutatása</string>
+ <string name="keyChainAccessError">KeyChain Hozzáférési hiba: %s</string>
+ <string name="timestamp_short">Rövid</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Időbélyegzők</string>
+ <string name="timestamps_none">Egyik sem</string>
+ <string name="uploaded_data">Feltöltés</string>
+ <string name="downloaded_data">Letöltés</string>
+ <string name="vpn_status">Vpn állapot</string>
+ <string name="logview_options">Nézet beállításai</string>
+ <string name="unhandled_exception">Nem kezelt kivétel: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Ha root-olta Android eszközét, akkor installálhatja a &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt; -öt és a &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN Dialog confirm module&lt;/a&gt; -t saját felelősségére</string>
+ <string name="full_licenses">Teljes licenszek</string>
+ <string name="blocklocal_summary">Azok a hálózatok útvonalai amik közvetlenül a helyi interfészére csatlakoznak nem a VPN-en keresztül fognak vezetni. Az opció kiválasztásának törlésével minden helyi forgalmat a VPN-hez irányíthat.</string>
+ <string name="blocklocal_title">VPN megkerülése helyi hálózatokhoz</string>
+ <string name="userpw_file">Felhasználónév/Jelszó fájl</string>
+ <string name="imported_from_file">[Innen importálva: %s]</string>
+ <string name="files_missing_hint">Néhány fájl nem található. Kérlek válaszd ki a fájlokat a profil importálásához:</string>
+ <string name="openvpn_is_no_free_vpn">Az alkalmazás használatához szüksége van egy VPN szolgáltatóra / VPN átjáróra ami támogatja az OpenVPN-t (gyakran a munkáltató szolgáltatja). Nézzen utána a http://community.openvpn.net/ címen további információért hogyan készíthet saját OpenVPN kiszolgálót.</string>
+ <string name="import_log">Importálási napló:</string>
+ <string name="ip_looks_like_subnet">VPN topológia \"%3$s\" specifikálva, de ifconfig %1$s %2$s inkább IP címnek tűnik hálózati maszkkal. \"Alhálózat\" topológiát feltételezve.</string>
+ <string name="mssfix_invalid_value">Az MSS felülbírálati értéknek egész számnak kell lennie 0 és 9000 között</string>
+ <string name="mtu_invalid_value">Az MTU felülbírálati értéknek egész számnak kell lennie 64 és 9000 között</string>
+ <string name="mssfix_value_dialog">Jelentse be a TCP munkameneteknek, hogy korlátozniuk kell a küldendő csomagjaik méretét hogy miután az OpenVPN bekapszulázza őket a peer-nek küldendő eredmény UDP csomag mérete ne haladhassa meg ezt a byte számot. (az alapérték 1450)</string>
+ <string name="mssfix_checkbox">TCP payload MSS felülbírálati érték</string>
+ <string name="mssfix_dialogtitle">MSS beállítás a TCP payload-hoz</string>
+ <string name="client_behaviour">Kliens viselkedés</string>
+ <string name="clear_external_apps">Engedélyezett külső alkalmazások törlése</string>
+ <string name="loading">Betöltés&#8230;</string>
+ <string name="allowed_vpn_apps_info">Engedélyezett VPN alkalmazások: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Letiltott VPN alkalmazások: %1$s</string>
+ <string name="app_no_longer_exists">%s csomag már nincs telepítve, eltávolítás az alkalmazások engedélyező/letiltó listájáról</string>
+ <string name="vpn_disallow_radio">VPN használata minden alkalmazáshoz kivéve a kiválasztottakat</string>
+ <string name="vpn_allow_radio">VPN használata kizárólag a kiválasztott alkalmazásokhoz</string>
+ <string name="query_delete_remote">Távoli kiszolgáló bejegyzés eltávolítása?</string>
+ <string name="keep">Megtartás</string>
+ <string name="delete">Törlés</string>
+ <string name="add_remote">Új távoli kiszolgáló hozzáadása</string>
+ <string name="remote_random">Csatlakozási bejegyzések véletlenszerű használata csatlakozáskor</string>
+ <string name="remote_no_server_selected">Legalább egy távoli kiszolgálót definiálnia és engedélyeznie kell.</string>
+ <string name="server_list">Kiszolgáló lista</string>
+ <string name="vpn_allowed_apps">Engedélyezett Alkalmazások</string>
+ <string name="advanced_settings">Haladó Beállítások</string>
+ <string name="payload_options">Payload opciók</string>
+ <string name="tls_settings">TLS Beállítások</string>
+ <string name="no_remote_defined">Nincs kiszolgáló definiálva</string>
+ <string name="duplicate_vpn">VPN profil duplikálás</string>
+ <string name="duplicate_profile_title">Profil duplikálása: %s</string>
+ <string name="show_log">Napló mutatása</string>
+ <string name="faq_android_clients">Több OpenVPN kliens létezik Androidra. A leggyakoribb az OpenVPN for Android (ez a kliens), OpenVPN Connect és OpenVPN Settings.&lt;p&gt;A kliensek két csoportra oszthatóak: az OpenVPN for Android és az OpenVPN Connect a hivatalos VPNService API-t (Android 4.0+) használják és nem igényelnek root jogokat, és az OpenVPN Settings, ami root-ot használ.&lt;p&gt;Az OpenVPN for Android egy nyílt forráskódú kliens, amit Arne Schwabe fejleszt. Hozzáértőbb felhasználókat céloz meg, mivel rengeteg beállítást kínál, lehetőséget ad profilok fájlból történő importálására és alkalmazáson belüli konfigurálására/váltására. A kliens az OpenVPN közösségi verziójára épül, az OpenVPN 2.x verzió forráskódja alapján. Ezt a klienst tekinthetjük úgy, mint a félhivatalos közösségi klienst.&lt;p&gt;Az OpenVPN Connect nem nyílt forráskódú, amit az OpenVPN Technologies cég fejleszt. A klienst általános célra szánták az átlag felhasználók számára és engedi profilok importálását. Ez a kliens az OpenVPN C++ OpenVPN protokolljának újra-implementációjára épül (Ez volt az elvárás hogy az OpenVPN Technologies cég közzé tehessen egy iOS OpenVPN alkalmazást is). Ez a kliens az OpenVPN Technologies cég hivatalos kliense. &lt;p&gt; Az OpenVPN Settings a legrégebbi a kliensek között, egy UI a nyílt forráskódú OpenVPN-hez. Az OpenVPN for Android-dal szemben root jogosultságot igényel és nem használja az OpenVPN API-t. Nincs Android 4.0+ függése</string>
+ <string name="faq_androids_clients_title">Különbségek az Android OpenVPN kliensek között</string>
+ <string name="ignore_multicast_route">Multicast útvonal figyelmen kívül hagyása: %s</string>
+ <string name="ab_only_cidr">Az Android csak a CIDR útvonalakat támogatja a VPN-nél. Mivel nem-CIDR útvonalakat majdnem soha sem használnak, ezért az OpenVPN for ANdroid /32-t használ a nem-CIDR útvonalakhoz és figyelmeztetést ad.</string>
+ <string name="ab_tethering_44">Internetmegosztás működik mialatt a VPN aktív. A megosztott kapcsolat NEM fogja használni a VPN-t.</string>
+ <string name="ab_kitkat_mss">A korai KitKat verzió rosszul állítja be az MSS értéket a TCP kapcsolaton (#61948). Próbálja meg engedélyezni az mssfix opciót a hiba kiküszöbölésére.</string>
+ <string name="ab_proxy">Az Android továbbra is használni fogja a proxy beállításokat, amik a mobil/WiFi kapcsolathoz vannak megadva ameddig nincs beállítva DNS kiszolgáló. Az OpenVPN for Android erről figyelmeztetni fog a log-ban.<p>Amikor a VPN beállít egy DNS kiszolgálót, az Android nem fogja tovább használni a proxy-t. Nincs API proxy beállításra VPN kapcsolathoz.</p></string>
+ <string name="ab_lollipop_reinstall">A VPN alkalmazások nem biztos hogy működnek ha uninstallálják majd újra installálják. A részleteket lásd #80074</string>
+ <string name="ab_not_route_to_vpn">A konfigurált kliens IP és a hálózati maszkjában levő IP-k útvonala nem a VPN-en keresztül vezet. Az OpenVPN úgy küszöböli ki ezt a hibát, hogy explicit hozzáad egy útvonalat ami a kliens IP és hálózati maszkjának megfelel</string>
+ <string name="ab_persist_tun">Egy tun eszköz megnyitása, mialatt egy másik tun eszköz aktív, ami megmaradó-tun esetén használt, a VPNService összeomlását okozza az eszközön. A VPN újbóli működéséhez újraindítás szükséges. Az OpenVPN for Android megpróbálja elkerülni a tun eszköz újra megnyitását és ha valóban szükséges akkor először lezárja az aktuális TUN-t az új TUN megnyitása előtt az összeomlás elkerülése érdekében. Ez egy rövid ablakoz vezethet ami alatt csomagok továbbítódhatnak nem-VPN kapcsolaton keresztül. A VPNService ennek ellenére néha mégis összeomlik, ami az eszköz újraindítását igényli.</string>
+ <string name="ab_secondary_users">A VPN egyáltalán nem működik másodlagos felhasználóknak.</string>
+ <string name="ab_kitkat_reconnect">"Több felhasználó jelentette, hogy a mobil kapcsolat/mobil adat gyakran megszakad a VPN használata alatt. Ez a viselkedés úgy tűnik csak néhány mobil szolgáltató/eszköz kombinációt érint és eddig nem azonosítottak okot/kiküszöbölést a hibára. "</string>
+ <string name="ab_vpn_reachability_44">Csak azok a célállomások érhetőek el VPN-en, amik VPN nélkül is elérhetőek. Az IPv6 VPN egyáltalán nem működik.</string>
+ <string name="ab_only_cidr_title">Nem CIDR Útvonalak</string>
+ <string name="ab_proxy_title">Proxy viselkedés a VPN-ekhez</string>
+ <string name="ab_lollipop_reinstall_title">VPN alkalmazások újratelepítése</string>
+ <string name="version_upto">%s és korábbi</string>
+ <string name="copy_of_profile">%s másolata</string>
+ <string name="ab_not_route_to_vpn_title">Útvonal a konfigurált IP címhez</string>
+ <string name="ab_kitkat_mss_title">Rossz MSS érték a VPN kapcsolathoz</string>
+ <string name="ab_secondary_users_title">Másodlagos tablet felhasználók</string>
+ <string name="custom_connection_options_warng">Határozzon meg egyedi kapcsolat specifikus opciókat. Elővigyázatosan használja</string>
+ <string name="custom_connection_options">Egyéni beállítások</string>
+ <string name="remove_connection_entry">Kapcsolat bejegyzés eltávolítása</string>
+ <string name="ab_kitkat_reconnect_title">Véletlenszerű lecsatlakozások a mobil hálózatról</string>
+ <string name="ab_vpn_reachability_44_title">A távoli hálózat nem elérhető</string>
+ <string name="ab_persist_tun_title">Megmaradó tun mód</string>
+ <string name="version_and_later">%s és későbbi</string>
+ <string name="tls_cipher_alert_title">Kapcsolódás sikertelen SSL23_GET_SERVER_HELLO:sslv3 alert handshake hibával</string>
+ <string name="tls_cipher_alert">Újabb OpenVPN for Android verziók (0.6.29/2015 március) biztonságosabb alapértelmezést használnak az engedélyezett rejtjelező kísérletekhez (tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"). Sajnos a kevésbé biztonságos és export rejtjelező kísérletek kihagyása, különösen azoknak a rejtjelező kísérleteknek a kihagyása amik nem támogatják a Perfect Forward Security-t (Diffie-Hellman), néhány problémát okoz. Ezt általában egy jószándékú de gyengén végrehajtott TLS biztonság fokozás okozza a szerveren vagy néhány beágyazott OS-nél lecsupaszított SSL-el (pl.: MikroTik).\nA probléma megoldásához állítsa a tls-rejtjelezés alapértelmezését ésszerűbbre a szerveren, mint például tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\". A probléma kliensen történő kiküszöböléséhez adja hozzá az Android kliensben az egyedi opciókhoz hogy tls-cipher DEFAULT.</string>
+ <string name="message_no_user_edit">Ez a profil egy külső alkalmazásból (%s) lett hozzáadva és a felhasználó által nem szerkeszthetőnek lett jelölve.</string>
+ <string name="crl_file">Tanúsítvány Visszavonási Lista</string>
+ <string name="service_restarted">OpenVPN Service újraindítása (az alkalmazás valószínűleg összeomlott vagy memória nyomásra bezárták)</string>
+ <string name="import_config_error">A konfiguráció importálása akadályba ütközött, nem lehet menteni</string>
+ <string name="Search">Keresés</string>
+ <string name="lastdumpdate">(Utolsó dump %3$s (%1$d:%2$d))</string>
+ <string name="clear_log_on_connect">Napló törlése új kapcsolódáskor</string>
+ <string name="connect_timeout">Csatlakozás Időtúllépés</string>
+ <string name="no_allowed_app">Nincs engedélyezett alkalmazás hozzáadva. Saját magunk (%s) hozzáadása, hogy legalább egy alkalmazás legyen az engedélyezett alkalmazások listáján, hogy ne engedjünk meg minden alkalmazást</string>
+ <string name="query_permissions_sdcard">Az OpenVPN for Android képes automatikusan felderíteni a hiányzó fájlokat az SD kártyán. Az üzenetre koppintva elindul az engedély kérés.</string>
+ <string name="protocol">Protokoll</string>
+ <string name="enabled_connection_entry">Engedélyezett</string>
+ <string name="abi_mismatch">Preferred native ABI precedence of this device (%1$s) and ABI reported by native libraries (%2$s) mismatch</string>
+ <string name="permission_revoked">A VPN engedélyt visszavonta az OS (pl.: másik VPN program indult), VPN leállítása</string>
+ <string name="pushpeerinfo">Peer információ küldése</string>
+ <string name="pushpeerinfosummary">Extra információ küldése a kiszolgálónak, pl.: SSL verzió és Android verzió</string>
+ <string name="pw_request_dialog_title">%1$s szükséges</string>
+ <string name="pw_request_dialog_prompt">Kérem adja meg a %1$s profilhoz tartozó jelszót</string>
+ <string name="menu_use_inline_data">Beágyazott adatok használata</string>
+ <string name="export_config_chooser_title">Konfigurációs fájl exportálása</string>
+ <string name="missing_tlsauth">Hiányzó tls-auth fájl</string>
+ <string name="missing_certificates">Hiányzó felhasználói tanúsítvány vagy privát kulcs fájl</string>
+ <string name="missing_ca_certificate">Hiányzó CA tanúsítvány</string>
+ <string name="crl_title">Tanúsítvány Visszavonási Lista (opcionális)</string>
+ <string name="reread_log">%d napló bejegyzés újraolvasása a log cache fájlból</string>
+ <string name="samsung_broken">Annak ellenére, hogy a Samsung telefonok a legtöbbet eladott Android telefonok közé tartoznak, a Samsung firmware-ek a leg bug-osabb Android firmware-ek. Ezeken az eszközökön a hibák nem csak a VPN működésre korlátozódnak, de nagy részük kiküszöbölhető. A következő néhány ilyen hiba leírása.\n\nA DNS nem működik hacsak nem a DNS kiszolgáló a VPN tartományban van.\n\nSok Samsung 5.x eszközön nem működik az engedélyezett/tiltott alkalmazások funkció.\nSamsung 6.0-n a VPN nem működik hacsak nem adjuk hozzá kivételként az alkalmazást a Powersave funkcióknál.</string>
+ <string name="samsung_broken_title">Samsung telefonok</string>
+ <string name="novpn_selected">Nincs VPN kiválasztva.</string>
+ <string name="defaultvpn">Alapértelmezett VPN</string>
+ <string name="defaultvpnsummary">VPN használata azokon a helyeken ahol alapértelmezett VPN szükséges. Ezek jelenleg a boot-oláskor, a Mindig-BE és a Gyors Beállítások csempe.</string>
+ <string name="vpnselected">Jelenleg kiválasztott VPN: \'%s\'</string>
+ <string name="reconnect">Újracsatlakozás</string>
+ <string name="qs_title">VPN be/kikapcsolás</string>
+ <string name="qs_connect">Csatlakozás %s-hez</string>
+ <string name="qs_disconnect">%s bontása</string>
+ <string name="connectretrymaxmessage">Adja meg a csatlakozási kísérletek közötti maximális időt. Az OpenVPN eddig az értékig fokozatosan növeli a sikertelen csatlakozási kísérletek közötti várakozási időt. 300 másodperc az alapértelmezett.</string>
+ <string name="connectretrymaxtitle">Csatlakozási kísérletek közötti maximális idő</string>
+ <string name="state_waitconnectretry">%s másodperc várakozás a csatlakozási kísérletek között</string>
+ <string name="nought_alwayson_warning"><![CDATA[Ha nem jelent meg a VPN megerősítés ablak, akkor egy másik alkalmazáshoz engedélyezve van a \"Mindig VPN-en\". Ebben az esetben csak az az alkalmazás csatlakozhat VPN-hez. Ellenőrizze a Beállítások -> Hálózatok további... -> VPN-ek alatt]]></string>
+ <string name="management_socket_closed">OpenVPN kapcsolatot lezárva (%s)</string>
+ <string name="change_sorting">Rendezés megváltoztatása</string>
+ <string name="sort">Rendezés</string>
+ <string name="sorted_lru">A profilok a legutóbbi használat szerint rendezve</string>
+ <string name="sorted_az">A profilok név szerint rendezve</string>
+ <string name="deprecated_tls_remote">A konfiguráció tls-remote opciót használ, ami a 2.3-ban elavulttá vált és a 2.4-ben végleg eltávolították</string>
+ <string name="auth_failed_behaviour">Viselkedés AUTH_FAILED-kor</string>
+ <string name="graph">Grafikon</string>
+ <string name="use_logarithmic_scale">Logaritmikus skála használata</string>
+ <string name="notenoughdata">Nincs elég adat</string>
+ <string name="avghour">Átlag óránként</string>
+ <string name="avgmin">Átlag percenként</string>
+ <string name="last5minutes">Utolsó 5 perc</string>
+ <string name="data_in">Be</string>
+ <string name="data_out">Ki</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="weakmd">&lt;p&gt;Az OpenSSL az 1.1-es verziótól kezdve elutasítja a gyenge aláírásokat, mint például
+ az MD5.&lt;/p&gt;&lt;p&gt;&lt;b&gt;Az MD5 aláírások egyáltalán nem biztonságosak, a továbbiakban nem kellene használni.&lt;/b&gt; MD5
+ ütközést lehet létrehozni&lt;
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;néhány óra alatt minimális erőfeszítéssel.&lt;/a&gt;.
+ Frissítenie kellene a VPN tanúsítványokat amint lehetséges.&lt;/p&gt;&lt;p&gt;Sajnos, a régebbi easy-rsa disztribúciók a \"default_md md5\" beállítás opciót tartalmazták. Ha régi easy-rsa verziót használ, frissítsen
+ a &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;legutóbbi verzióra&lt;/a&gt;) vagy módosítsa az md5-ot sha256-ra és
+ generálja újra a tanúsítványokat.&lt;/p&gt;&lt;p&gt;Ha mégis a régi megtört tanúsítványokat szeretné használni, akkor használja
+ tls-cipher \"DEFAULT:@SECLEVEL=0\" konfiguráció opciót a haladó beállításoknál, vagy adja hozzá mint új sort
+ az importált konfigurációhoz.&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">Kapcsolatstatisztika</string>
+ <string name="channel_description_background">A létrehozott OpenVPN kapcsolat pillanatnyi statisztikái</string>
+ <string name="channel_name_status">Kapcsolat állapot változás</string>
+ <string name="channel_description_status">Állapotváltozások az OpenVPN kapcsolatban (Csatlakozás, hitelesítés,&#8230;)
+ </string>
+ <string name="weakmd_title">Gyenge (MD5) hash-ek a tanúsítvány aláírásban (SSL_CTX_use_certificate md túl gyenge)
+ </string>
+ <string name="title_activity_open_sslspeed">OpenSSL Sebesség Teszt</string>
+ <string name="openssl_cipher_name">OpenSSL titkosítások</string>
+ <string name="osslspeedtest">OpenSSL Titkosítás Sebesség teszt</string>
+ <string name="openssl_error">Az OpenSSL hibával tért vissza</string>
+ <string name="running_test">A teszt fut&#8230;</string>
+ <string name="test_algoirhtms">Kijelölt algoritmusok tesztelése</string>
+ <string name="all_app_prompt">Egy külső alkalmazás megpróbálja vezérelni a(z) %s-t. Az alkalmazást nem lehet felismerni, a hozzáférés megadása
+ MINDEN alkalmazás számára elérhetőséget biztosít.
+ </string>
+ <string name="openvpn3_nostatickeys">Az OpenVPN 3 C++ implementáció nem támogatja a statikus kulcsokat, Kérem, váltson
+ OpenVPN 2.x-re az általános beállításokban.
+ </string>
+ <string name="openvpn3_pkcs12">PKCS12-fájlok közvetlen használata nem támogatott az OpenVPN 3 C++ implementációval.
+ Kérem, importálja az Android kulcstárba a pkcs12 fájlokat, vagy váltson OpenVPN 2.x-re az általános beállításokban.
+ </string>
+ <string name="proxy">Proxy</string>
+ <string name="Use_no_proxy">Egyik sem</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+</resources>
diff --git a/main/src/ui/res/values-in/arrays.xml b/main/src/ui/res/values-in/arrays.xml
new file mode 100755
index 00000000..8f6ebdb4
--- /dev/null
+++ b/main/src/ui/res/values-in/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Sertifikat</item>
+ <item>Berkas PKCS12</item>
+ <item>Android Certificate</item>
+ <item>Nama Pengguna\Sandi</item>
+ <item>Kunci Tetap</item>
+ <item>Pengguna/Kata Sandi + Sertifikat</item>
+ <item>Pengguna/Kata Sandi + PKCS12 </item>
+ <item>User/PW + Android</item>
+ <item>External Auth Provider</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Belum ditentukan</item>
+ <item>Encryption (tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Disconnect, forget password</item>
+ <item>Disconnect, keep password</item>
+ <item>Abaikan, coba lagi</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-in/plurals.xml b/main/src/ui/res/values-in/plurals.xml
new file mode 100755
index 00000000..4ec8c686
--- /dev/null
+++ b/main/src/ui/res/values-in/plurals.xml
@@ -0,0 +1,10 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="other">%d bulan kiri</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="other">%d hari lagi</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-in/strings.xml b/main/src/ui/res/values-in/strings.xml
new file mode 100755
index 00000000..103e1d8e
--- /dev/null
+++ b/main/src/ui/res/values-in/strings.xml
@@ -0,0 +1,463 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN untuk Android</string>
+ <string name="address">Alamat Server:</string>
+ <string name="port">Server Port:</string>
+ <string name="location">Lokasi</string>
+ <string name="cant_read_folder">Gagal membaca direktori</string>
+ <string name="select">Pilih</string>
+ <string name="cancel">Batal</string>
+ <string name="no_data">Tidak ada data</string>
+ <string name="useLZO">Kompresi LZO</string>
+ <string name="client_no_certificate">Sertifikat CA</string>
+ <string name="client_certificate_title">Sertifikat Klien</string>
+ <string name="client_key_title">Kunci Sertifikat Klien</string>
+ <string name="client_pkcs12_title">Berkas PKCS12</string>
+ <string name="ca_title">Sertifikat CA</string>
+ <string name="no_certificate">Anda harus memilih sertifikat</string>
+ <string name="copyright_guicode">Kode sumber dan pelacak masalah tersedia di https://github.com/schwabe/ics-openvpn/</string>
+ <string name="copyright_others">Program ini memakai komponen berikut ini. Lihat sumber untuk mengetahui rincian lisensi</string>
+ <string name="about">Tentang</string>
+ <string name="vpn_list_title">Profil</string>
+ <string name="vpn_type">Mengetik</string>
+ <string name="pkcs12pwquery">Password PKCS12</string>
+ <string name="file_select">Pilih&#8230;</string>
+ <string name="file_nothing_selected">Anda harus memilih setidaknya satu berkas</string>
+ <string name="useTLSAuth">Gunakan Autentikasi TLS</string>
+ <string name="tls_direction">Pengarah TLS</string>
+ <string name="ipv6_dialog_tile">Masukkan Alamat IPv6/Netmask dalam Format CIDR (contoh: 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Masukkan IPv4 Address/Netmask dalam format CIDR (contoh: 1.2.3.4/24)</string>
+ <string name="ipv4_address">Alamat IPv4</string>
+ <string name="ipv6_address">Alamat IPv6</string>
+ <string name="custom_option_warning">Masukan pengaturan kustom OpenVPN. Harap gunakan dengan hati-hati. Perlu dicatat bahwa pengaturan yang terkait dengan TUN OpenVPN tidak didukung oleh disain VPNSettings. Jika anda fikir ada hal penting yang belum tersedia segera hubungi pembuatnya</string>
+ <string name="auth_username">Nama Penguna</string>
+ <string name="auth_pwquery">Kata Sandi</string>
+ <string name="static_keys_info">Untuk pengaturan tetap, kunci otentifikasi TLS akan digunakan sebagai kunci statis</string>
+ <string name="configure_the_vpn">Konfigurasi VPN</string>
+ <string name="menu_add_profile">Tambah Profil</string>
+ <string name="add_profile_name_prompt">Masukkan nama profil yang baru</string>
+ <string name="duplicate_profile_name">Silakan masukan nama profil yang berbeda</string>
+ <string name="profilename">Nama profil</string>
+ <string name="no_keystore_cert_selected">Anda harus memilih sertifikat pengguna</string>
+ <string name="no_ca_cert_selected">Opoeo</string>
+ <string name="no_error_found">Tidak ada kesalahan</string>
+ <string name="config_error_found">Konfigurasi Salah</string>
+ <string name="ipv4_format_error">Kesalahan penulisan alamat IPV4</string>
+ <string name="custom_route_format_error">Gagal menganalisa rute buatan</string>
+ <string name="pw_query_hint">(biarkan kosong untuk antrian permintaan)</string>
+ <string name="vpn_shortcut">Jalan Pintas OpenVPN</string>
+ <string name="vpn_launch_title">Dyan</string>
+ <string name="shortcut_profile_notfound">Profil di shrotcut tidak ada</string>
+ <string name="random_host_prefix">Acak awalan Host </string>
+ <string name="random_host_summary">Tambahkan 6 karakter acak di depan nama host</string>
+ <string name="custom_config_title">Aktifkan pilihan buatan (Custom)</string>
+ <string name="custom_config_summary">Tentukan seting buatan (Custom). Gunakan hati-hati!</string>
+ <string name="route_rejected">Rute ditolak oleh Android</string>
+ <string name="cancel_connection">Koneksi Putus</string>
+ <string name="cancel_connection_long">Memutuskan sambungan VPN</string>
+ <string name="clear_log">Bersihkan catatan</string>
+ <string name="title_cancel">Membatalkan Konfirmasi</string>
+ <string name="cancel_connection_query">Putuskan sambungan VPN/Batalkan upaya penyambungan VPN?</string>
+ <string name="remove_vpn">Hapus VPN</string>
+ <string name="check_remote_tlscert">Memeriksa apakah server menggunakan sertifikat dengan ekstensi TLS Server (--server remote-cert-tls)</string>
+ <string name="check_remote_tlscert_title">Mengharapkan sertifikat server TLS</string>
+ <string name="remote_tlscn_check_summary">Memeriksa sertifikat Remote Server dengan Subjek DN</string>
+ <string name="remote_tlscn_check_title">Cek nama sertifikat Host</string>
+ <string name="enter_tlscn_dialog">Tentukan nilai yang digunakan untuk memverifikasi sertifikat remote DN (misal C=nama perusahaan, L=Kota lokasi, OU=nama departemen perusahaan, CN=openvpn.blinkt.de. Tentukan DN atau RDN yang lengkap (dalam contoh: openvpn.blinkt.de) atau sebuah awalan RDN untuk verifikasi. Saat memakai RDN awalan \"server\" cocok dengan \"server-1\" dan \"server-2\". Mengosongkan field akan membuat RDN diperiksa dengan nama host server. Lebih jelasnya lihat OpenVPN 2.3.1 manpage di bagian -verify-x509-name</string>
+ <string name="enter_tlscn_title">Subyek sertifikat remote</string>
+ <string name="tls_key_auth">Aktifkan otentifikasi kunci TLS</string>
+ <string name="tls_auth_file">Berkas otintikasi TLS</string>
+ <string name="pull_on_summary">Meminta pilihan alamat IP, rute dan waktu dari server.</string>
+ <string name="pull_off_summary">Tidak ada informasi diminta dari server. Seting harus ditentukan di bawah ini</string>
+ <string name="use_pull">Tarik pengaturan</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Menimpa pengaturan DNS oleh Server</string>
+ <string name="dns_override_summary">Gunakan server DNS pribadi</string>
+ <string name="searchdomain">cari domain</string>
+ <string name="dns1_summary">Server DNS yang akan digunakan</string>
+ <string name="dns_server">Server DNS</string>
+ <string name="secondary_dns_message">Server DNS sekunder digunakan jika Server DNS yang normal tidak dapat dicapai.</string>
+ <string name="backup_dns">Server DNS cadangan</string>
+ <string name="ignored_pushed_routes">Abaikan rute yang diberikan</string>
+ <string name="ignore_routes_summary">Abaikan rute yang diberikan server</string>
+ <string name="default_route_summary">Alihkan semua lalulintas data melalui VPN</string>
+ <string name="use_default_title">Gunakan rute standar</string>
+ <string name="custom_route_message">Masukkan rute butan sendiri. Masukkan tujuan dalam format CIDR. \"10.0.0.0/8 2002:: / 16\" akan mengarahkan jaringan 10.0.0.0/8 dan 2002:: / 16 melalui jaringan VPN</string>
+ <string name="custom_route_message_excluded">Routes that should NOT be routed over the VPN. Use the same syntax as for included routes.</string>
+ <string name="custom_routes_title">Rute buatan sendiri</string>
+ <string name="custom_routes_title_excluded">Jaringan Dikecualikan</string>
+ <string name="log_verbosity_level">Tingkat rincian catatan</string>
+ <string name="float_summary">Ijinkan paket terotentifikasi dari semua IP</string>
+ <string name="float_title">Ijinkan server mengambang</string>
+ <string name="custom_options_title">Pilihan buatan</string>
+ <string name="edit_vpn">Ubah seting OpenVPN</string>
+ <string name="remove_vpn_query">Hapus profil \'%s\'?</string>
+ <string name="tun_error_helpful">Pada beberapa setelan manual gambar ICS izin pada/dev/tun mungkin salah, atau modul tun mungkin hilang sepenuhnya. Untuk gambar CM9, coba perbaiki pilihan kepemilikannya di bawah pengaturan umum</string>
+ <string name="tun_open_error">Gagal membuka layanan antarmuka TUN</string>
+ <string name="error">"Kesalahan: "</string>
+ <string name="clear">Bersihkan</string>
+ <string name="last_openvpn_tun_config">Membuka interface tun:</string>
+ <string name="local_ip_info">IPv4 lokal: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS Server: %1$s, Domain: %2$s</string>
+ <string name="routes_info_incl">Rute: %1$s %2$s</string>
+ <string name="routes_info_excl">Rute terkecualikan: %1$s %2$s</string>
+ <string name="routes_debug">Rute LayananVpn telah terpasang: %1$s %2$s</string>
+ <string name="ip_not_cidr">Memilki informasi antarmuka %1$s dan %2$s, asumsi alamat kedua adalah alamat remote. Menggunakan netmask /32 untuk IP lokal. Mode yang diberikan oleh OpenVPN adalah \"%3$s\".</string>
+ <string name="route_not_cidr">Tidak masuk akal membuat %1$s dan %2$s sebagai rute IP dengan netmask CIDR, Gunakan /32 sebagai netmask.</string>
+ <string name="route_not_netip">Rute yang diperbaiki %1$s/%2$s hingga %3$s/%2$s</string>
+ <string name="keychain_access">Tidak dapat mengakses sertifikat Keychain Android. Dapat disebabkan karena upgrade firmware atau pengembalian backup pengaturan app. Mohon ubah VPN, dan pilih ulang sertifikat berbasis pengaturan dasar agar izin mengakses sertifikat dapat dibuat ulang.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Kirim berkas catatan</string>
+ <string name="send">Kirim</string>
+ <string name="ics_openvpn_log_file">Berkas catatan ICS OpenVPN</string>
+ <string name="copied_entry">Salin catatan masuk ke clipboard</string>
+ <string name="tap_mode">Mode Tap</string>
+ <string name="faq_tap_mode">Mode TAP tidak diijinkan tanpa VPN API non admin/root. Karena itu aplikasi ini tidak dapat memberikan dukungan mode TAP</string>
+ <string name="tap_faq2">Lagi? Becanda? mode Tap benar-benar tidak didukung dan mengirim email menanyakan apakah akan ada dukungan Tap, tidak akan membantu.</string>
+ <string name="tap_faq3">Untuk ketiga kalinya? Sebenarnya, seseorang bisa menulis emulator TAP berdasarkan tun yang akan menambahkan lapisan2 informasi pengiriman dan lapisan2 informasi penerimaan. Tapi emulator TAP ini juga harus menerapkan ARP dan mungkin klien DHCP. Saya tidak tau apakah ada yang bekerja ke arah ini. Hubungi saya jika Anda ingin memulai menulis kode2 emulator TAP ini.</string>
+ <string name="faq">FAQ</string>
+ <string name="copying_log_entries">Menyalin catatan</string>
+ <string name="faq_copying">Untuk menyalin satu catatan masuk, Tekan dan tahan di catatan masuk. Untuk meyanlin\mengirim seluruh catatan, gunakan opsi Kirim Log. Gunakan tombol perangkat keras jika tidak terlihat di GUI.</string>
+ <string name="faq_shortcut">Jalan pintas memulai</string>
+ <string name="faq_howto_shortcut">Anda dapat menempatkan jalan pintas untuk memulai OpenVPN pada desktop Anda. Tergantung pada program homescreen Anda, Anda harus menambahkan jalan pintas atau widget.</string>
+ <string name="no_vpn_support_image">Gambar Anda tidak mendukung VPNService API, maaf:(</string>
+ <string name="encryption">Enkripsi</string>
+ <string name="cipher_dialog_title">Masukkan metode enkripsi</string>
+ <string name="chipher_dialog_message">Masukkan sandi enkripsi algoritma yang digunakan oleh OpenVPN. Biarkan kosong untuk menggunakan sandi default.</string>
+ <string name="auth_dialog_message">Masukkan digest otentikasi yang digunakan OpenVPN. Biarkan kosong untuk menggunakan standar digest.</string>
+ <string name="settings_auth">Otentikasi/Enkripsi</string>
+ <string name="file_explorer_tab">Penjelajah berkas</string>
+ <string name="inline_file_tab">Inline File</string>
+ <string name="error_importing_file">Gagal mengambil berkas</string>
+ <string name="import_error_message">Tidak dapat mengambil berkas dari filesystem</string>
+ <string name="inline_file_data">[[Inline file data]]</string>
+ <string name="opentun_no_ipaddr">TUN tidak dapat dibuka tanpa informasi IP</string>
+ <string name="menu_import">Ambil profil dari berkas ovpn</string>
+ <string name="menu_import_short">Ambil</string>
+ <string name="import_content_resolve_error">Tidak dapat membaca profil yang akan diambil</string>
+ <string name="error_reading_config_file">Kesalahan membaca berkas konfigurasi</string>
+ <string name="add_profile">tambah Profil</string>
+ <string name="import_could_not_open">Tidak dapat menemukan berkas %1$s yang disebut dalam berkas konfigurasi</string>
+ <string name="importing_config">Mengambil berkas konfigurasi dari sumber %1$s</string>
+ <string name="import_warning_custom_options">Konfigurasi Anda memiliki beberapa pilihan konfigurasi yang tidak dipetakan ke konfigurasi UI. Pilihan ini ditambahkan sebagai opsi konfigurasi kustom. Konfigurasi kustom ditampilkan di bawah ini:</string>
+ <string name="import_done">Berkas konfigurasi selesai dibaca.</string>
+ <string name="nobind_summary">Jangan kaitkan ke alamat dan port lokal</string>
+ <string name="no_bind">Tidak ada ikatan lokal</string>
+ <string name="import_configuration_file">Ambil berkas konfigurasi</string>
+ <string name="faq_security_title">Pertimbangan Keamanan</string>
+ <string name="faq_security">"Karena OpenVPN adalah sensitif pada isu keamanan, beberapa catatan tentang keamanan dianggap perlu. Semua data pada sdcard pada dasarnya tidak aman. Setiap app dapat membaca (misalnya program ini tidak perlu hak khusus untuk membaca sd-card). Data dari aplikasi ini hanya dapat dibaca oleh aplikasi itu sendiri. Dengan menggunakan opsi impor untuk cacert/cert/kunci dalam file dialog data yang disimpan dalam profil VPN. Profil VPN hanya dapat diakses oleh aplikasi ini. (Jangan lupa untuk menghapus salinan pada sd-card setelah itu). Bahkan meskipun dapat diakses hanya dengan aplikasi ini data masih tidak terenkripsi. Dengan melakukan rooting atau eksploitasi lainnya maka memungkinkan mengambil data. Sandi-sandi (passwords) juga tersimpan dalam teks biasa. Berkas pkcs12 sangat dianjurkan Anda mengimpornya ke android keystore."</string>
+ <string name="import_vpn">Impor</string>
+ <string name="broken_image_cert_title">Kesalahan menampilkan sertifikat</string>
+ <string name="broken_image_cert">Mendapat pesan kesalahan saat berusaha menampilkan layar pemilihan sertifikat Android 4.0+. Ini seharusnya tidak terjadi karena ini fitur standar Android 4.0 +. Mungkin ROM Android anda yang mengurus penyimpanan sertifikat rusak</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Menunggu pesan status&#8230;</string>
+ <string name="converted_profile">Profil yang diambil</string>
+ <string name="converted_profile_i">profil yang diambil %d</string>
+ <string name="broken_images">Gambar rusak</string>
+ <string name="broken_images_faq">Image HTC yang resmi diketahui memiliki masalah routing yang ganjilyang menyebabkan trafik data tidak melalui tunnel (Lihat di &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; di bagian bug tracker.))&lt;/p&gt;&lt;p&gt; Image SONY resmi yang lama dari Xperia Arc S and Xperia Ray telah dilaporkan tidak memiliki VPNService dalam Imagenya. (Lihat juga &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; di bagian bug tracker.))&lt;/p&gt;&lt;p&gt;Pada image yang dibuat non resmi, modul TUN mungkin tak ada atau hak /dev/tun mungkin salah. Beberapa image CM9 memerlukan pilihan \"Fix ownership\" di bagian \"Device specific hacks\" diaktfikan. .&lt;/p&gt;&lt;p&gt; Lebih penting lagi, jika device anda memiliki image android yang lengkap, laporkan pada vendor anda. Semakin banyak laporan masuk, semakin tinggi kemungkinan vendor melakukan perbaikan.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">Berkas kunci enkripsi PKCS12</string>
+ <string name="private_key_password">Sandi kunci pribadi</string>
+ <string name="password">Sandi</string>
+ <string name="file_icon">ikon berkas</string>
+ <string name="tls_authentication">TLS Authentication / Enkripsi</string>
+ <string name="generated_config">Konfigurasi Dibuat</string>
+ <string name="generalsettings">Pengaturan</string>
+ <string name="owner_fix_summary">Mencoba menetapkan pemilik /dev/tun ke sistem. Beberapa gambar CM9 memerlukan ini untuk membuat API VPNService bekerja. Memerlukan akses Root.</string>
+ <string name="owner_fix">Perbaiki kepemilikan /dev/tun</string>
+ <string name="generated_config_summary">Tunjukkan berkas konfigurasi OpenVPN yang dibuat</string>
+ <string name="edit_profile_title">Mengubah \"%s\"</string>
+ <string name="building_configration">Membuat konfigurasi&#8230;</string>
+ <string name="netchange_summary">Menyalakan pilihan ini akan memaksa menyambung kembali jika keadaan jaringan berubah (misalnya WiFi dari mobile)</string>
+ <string name="netchange">Koneksi ulang saat ganti jaringan</string>
+ <string name="netstatus">Status jaringan: %s</string>
+ <string name="extracahint">Sertifikat CA biasanya kembali dari Android Keystore. Tentukan sertifikat terpisah jika Anda mendapatkan kesalahan verifikasi sertifikat.</string>
+ <string name="select_file">Pilih</string>
+ <string name="keychain_nocacert">Tidak ada sertifikat CA yang didapat saat membaca dari Android Keystore. Otentifikasi mungkin gagal</string>
+ <string name="show_log_summary">Tampilkan jendela catatan saat terkoneksi. Jendela catatan juga dapat diakses melalui status notifikasi</string>
+ <string name="show_log_window">Tampilkan jendela catatan</string>
+ <string name="mobile_info">%10$s %9$s berjalan pada %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Kesalahan masuk dengan kunci Android keystore %1$s: %2$s</string>
+ <string name="error_extapp_sign">Kesalahan masuk dengan aplikasi autentikator eksternal (%3$s): %1$s: %2$s</string>
+ <string name="faq_system_dialogs">Peringatan sambungan VPN yang memberitahukan Anda bahwa aplikasi ini dapat mencegat semua lalu lintas dikeluarkan oleh sistem untuk mencegah penyalahgunaan dari sambungan VPNService API.\nPemberitahuan sambungan VPN (simbol kunci) juga dikeluarkan oleh sistem Android untuk memberitahu VPN yang sedang berlangsung. Pada beberapa gambar pemberitahuan ini memainkan suara. \nAndroid memperkenalkan sistem dialog ini untuk keselamatan Anda sendiri dan memastikan bahwa mereka tidak membuat masalah. (Pada beberapa gambar sayangnya ini termasuk peringatan suara)</string>
+ <string name="faq_system_dialogs_title">Peringatan sambungan dan pemberitahuan melalui suara</string>
+ <string name="translationby">Terjemah Bahasa Indonesia oleh Dayro</string>
+ <string name="ipdns">IP dan DNS</string>
+ <string name="basic">Dasar</string>
+ <string name="routing">Rute</string>
+ <string name="obscure">Mengaburkan pengaturan OpenVPN. Biasanya tidak diperlukan.</string>
+ <string name="advanced">Lanjutan</string>
+ <string name="export_config_title">Konfigurasi ICS Openvpn</string>
+ <string name="warn_no_dns">Tidak DNS server yang digunakan. Name Resolution mungkin akan gagal bekerja. Pertimbangkan pengaturan server DNS. Harap dicatat Android akan terus memakai pengaturan proxy untuk koneksi mobile/wifi saat tidak ada server DNS diatur.</string>
+ <string name="dns_add_error">Tak bisa menambahkan Server DNS \"%1$s\", ditolak oleh sistem: %2$s</string>
+ <string name="ip_add_error">Tidak bisa mengkonfigurasi IP Address \"%1$s\", ditolak oleh sistem: %2$s</string>
+ <string name="faq_howto">&lt;p&gt; Ambil konfigurasi yang dapat berjalan (diuji pada komputer Anda atau download dari penyedia/organisasi) &lt;/p&gt; &lt;p&gt; Satu file(berkas) saja tanpa tambahan berkas pem/pks12. Anda dapat kirim imel berkas dan membuka lampirannya. Jika Anda memiliki beberapa berkas, salin ke sd-card &lt;/p&gt; &lt;p&gt; klik pada lampiran imel atau gunakan ikon folder dalam daftar vpn untuk mengimpor berkas konfigurasi &lt;/p&gt; &lt;p&gt; jika ada berkas yang kurang, salin file hilang ke sd-card. &lt;/p&gt; &lt;p&gt; klik pada simbol Simpan untuk menambahkan VPN yang diimpor ke daftar VPN &lt;/p&gt; &lt;p &gt; Connect VPN dengan mengklik nama VPN &lt;/p&gt; &lt;p&gt; jika ada kesalahan atau peringatan di catatan, coba pahami peringatannya dan coba untuk memperbaikinya &lt;/p&gt; </string>
+ <string name="faq_howto_title">Mulai Cepat</string>
+ <string name="setting_loadtun_summary">Coba pakai tun.ko kernel sebelum mencoba koneksi. Membutuhkan perangkat yang sudah diroot. Google: android superuser</string>
+ <string name="setting_loadtun">Pakai modul TUN</string>
+ <string name="importpkcs12fromconfig">Ambil PKCS12 dari konfigurasi ke Android Keystore</string>
+ <string name="getproxy_error">Gagal mendapatkan pengaturan proxy: %s</string>
+ <string name="using_proxy">Menggunakan proxy %1$s %2$s</string>
+ <string name="use_system_proxy">Gunakan sistem proxy</string>
+ <string name="use_system_proxy_summary">Gunakan konfigurasi lebih luas untuk menyambung system melalui proxy HTTP/HTTPS</string>
+ <string name="onbootrestartsummary">OpenVPN akan menghubungkan VPN ditentukan apakah itu aktif di sistem boot. Silakan baca koneksi peringatan FAQ sebelum menggunakan opsi ini pada Android &lt; 5.0.</string>
+ <string name="onbootrestart">Minatosuki</string>
+ <string name="ignore">Abaikan</string>
+ <string name="restart">Restart</string>
+ <string name="restart_vpn_after_change">Perubahan konfigurasi baru diterapkan setelah restart VPN. Restart VPN sekarang?</string>
+ <string name="configuration_changed">Konfigurasi berubah</string>
+ <string name="log_no_last_vpn">Tak bisa menentukan profil terhubung terakhir untuk diubah</string>
+ <string name="faq_duplicate_notification_title">Pemberitahuan berganda</string>
+ <string name="faq_duplicate_notification">Jika Android kekurangan sistem memori (RAM), aplikasi dan layanan yang tidak diperlukan pada saat itu akan dihapus dari memori aktif. Sambungan VPN yang sedang aktif juga ditutup. Untuk memastikan bahwa sambungan/OpenVPN tetap berjalan, OpenVPN diberikan prioritas yang lebih tinggi. Untuk menjalankan dengan prioritas lebih tinggi, aplikasi harus menampilkan pemberitahuan. Ikon pemberitahuan dijalankan oleh sistem seperti dijelaskan dalam FAQ entri sebelumnya. Ini tidak dihitung sebagai pemberitahuan app yang berjalan dengan prioritas lebih tinggi.</string>
+ <string name="no_vpn_profiles_defined">Tak ada profil VPN yang didefinisikan.</string>
+ <string name="add_new_vpn_hint">Gunakan ikon &lt; img src = \"ic_menu_add\" / &gt; untuk menambah VPN baru</string>
+ <string name="vpn_import_hint">Gunakan ikon &lt; img src = \"ic_menu_archive\" / &gt; untuk mengimpor profil (.ovpn atau .conf) yang ada dari sdcard Anda.</string>
+ <string name="faq_hint">Pastikan untuk juga memeriksa FAQ. Ada petunjuk untuk memudahkan anda.</string>
+ <string name="faq_routing_title">Konfigurasi rute\antarmuka</string>
+ <string name="faq_routing">Konfigurasi Routing dan antarmuka tidak dilakukan melalui perintah ifconfig/rute tradisional tetapi dengan menggunakan VPNService API. Ini hasil dalam konfigurasi perutean berbeda daripada pada OS lain. \nThe konfigurasi VPN terowongan terdiri dari alamat IP dan jaringan yang harus dialihkan melalui antarmuka ini. Terutama, tidak ada rekan mitra alamat atau alamat gateway adalah diperlukan atau diperlukan. Khusus rute untuk mencapai VPN Server (misalnya ditambahkan dengan menggunakan redirect-gateway) tidak diperlukan baik. Aplikasi akibatnya akan mengabaikan pengaturan ini ketika mengimpor konfigurasi. App menjamin dengan VPNService API bahwa koneksi ke server tidak diarahkan melalui VPN terowongan. \nThe VPNService API tidak memungkinkan menentukan jaringan yang tidak dapat diteruskan melalui VPN. Sebagai solusi app mencoba untuk mendeteksi jaringan yang tidak dapat diteruskan melalui terowongan (misalnya rute x.x.x.x y.y.y.y net_gateway) dan menghitung seperangkat rute yang mengecualikan ini rute untuk meniru perilaku platform lainnya. Jendela log menunjukkan konfigurasi VPNService berdasarkan membangun koneksi. \nBehind adegan: Android 4,4 + menggunakan kebijakan routing. Menggunakan rute ifconfig tidak akan menunjukkan rute yang diinstal. Alih-alih menggunakan aturan ip, iptables -t mangle -L</string>
+ <string name="persisttun_summary">Jangan kembali ke status tidak ada koneksi VPN ketika OpenVPN mencoba terhubung kembali.</string>
+ <string name="persistent_tun_title">Paksa mode TUN</string>
+ <string name="openvpn_log">Catatan OpenVPN</string>
+ <string name="import_config">Ambil konfigurasi VPN</string>
+ <string name="battery_consumption_title">Konsumsi baterai</string>
+ <string name="baterry_consumption">Berdasarkan tes pribadi, alasan utama tingginya konsumsi baterai oleh OpenVPN adalah paket keepalive. Sebagian besar server OpenVPN memiliki parameter konfigurasi seperti \'keepalive 10 60\' yang membuat klien dan server bertukar paket keepalive setiap 10 detik. &lt;p&gt; Dengan kecilnya paket ini dan tidak memakai trafik terlalu banyak, mereka menjaga jaringan radio mobile tetap sibuk dan meningkatkan konsumsi energi. (See also &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt; Seting keepalive ini tidak bisa dirubah di klien. Hanya Admin sistem OpenVPN yang dapat merubah seting ini. &lt;p&gt; Sayangnya membuat keepalive lebih besar dari 60 detik tanpa UDP dapat membuat beberapa gateway NAT memutus koneksi karena anggapan tidak ada aktifitas pada periode tertentu (timeout). Memakai TCP dengan waktu timeout lebih lama dapat bekerja, tapi membuat tunnel TCP di jalur TCP menyebabkan koneksi yang buruk dan tingginya angka kehilangan paket data ((See &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP Over TCP Is A Bad Idea&lt;/a&gt;)</string>
+ <string name="faq_tethering">Fitur penggandengan Android (melalui WiFi, USB atau Bluetooth) dan API VPNService (digunakan oleh program ini) tidak bekerja bersama-sama. Untuk keterangan lanjut lihat &lt; href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\" &gt; mengeluarkan #34 &lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN dan penarikan</string>
+ <string name="connection_retries">Mengulang koneksi</string>
+ <string name="reconnection_settings">Pengaturan rekoneksi</string>
+ <string name="connectretrymessage">Jumlah detik untuk menunggu antar usaha koneksi</string>
+ <string name="connectretrywait">Detik antar koneksi</string>
+ <string name="minidump_generated">OpenVPN crash tak terduga. Silakan mempertimbangkan mengirim menggunakan pilihan Minidump di Menu Utama</string>
+ <string name="send_minidump">Mengirim MiniDump untuk pengembang</string>
+ <string name="send_minidump_summary">Mengirim informasi debug tentang kegagalan aplikasi yang terakhir ke pengembang</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Menghubungkan</string>
+ <string name="state_wait">Menunggu jawaban server</string>
+ <string name="state_auth">Melakukan otentifikasi</string>
+ <string name="state_get_config">Mengambil konfigurasi klien</string>
+ <string name="state_assign_ip">Menetapkan alamat IP</string>
+ <string name="state_add_routes">Menambahkan rute</string>
+ <string name="state_connected">Terhubung</string>
+ <string name="state_disconnected">Putus</string>
+ <string name="state_reconnecting">Menghubungkan kembali</string>
+ <string name="state_exiting">Keluar</string>
+ <string name="state_noprocess">Tidak berjalan</string>
+ <string name="state_resolve">Mengenali nama host</string>
+ <string name="state_tcp_connect">Menghubungkan (TCP)</string>
+ <string name="state_auth_failed">Otentifikasi gagal</string>
+ <string name="state_nonetwork">Menunggu jaringan yang dapat dipakai</string>
+ <string name="state_waitorbot">Menunggu Orbot dimulai</string>
+ <string name="statusline_bytecount">↓%2$s/s %1$s - ↑%4$s/s %3$s</string>
+ <string name="notifcation_title_notconnect">Tidak terhubung</string>
+ <string name="start_vpn_title">Menghubungkan ke VPN %s</string>
+ <string name="start_vpn_ticker">Menghubungkan ke VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">Beberapa versi Android 4.1 memiliki masalah jika nama sertifikat keystore berisi karakter non alfanumerik (seperti spasi, garis bawah atau tanda hubung). Cobalah import ulang sertifikat tanpa karakter khusus</string>
+ <string name="encryption_cipher">Enkripsi sandi</string>
+ <string name="packet_auth">Otentikasi paket</string>
+ <string name="auth_dialog_title">Masukkan metode otentikasi paket</string>
+ <string name="built_by">dibangun oleh %s</string>
+ <string name="debug_build">Pengembangan debug</string>
+ <string name="official_build">Build Resmi</string>
+ <string name="make_selection_inline">Salin ke profil</string>
+ <string name="crashdump">Data saat terjadi crash</string>
+ <string name="add">Tambahkan</string>
+ <string name="send_config">Mengirim config file</string>
+ <string name="complete_dn">DN lengkap</string>
+ <string name="remotetlsnote">Konfigurasi yang diimpor menggunakan opsi tls-remote DEPRECATED tua dengan menggunakan format DN yang berbeda.</string>
+ <string name="rdn">RDN (nama umum)</string>
+ <string name="rdn_prefix">RDN awalan</string>
+ <string name="tls_remote_deprecated">TLS-remote (DEPRECATED)</string>
+ <string name="help_translate">Anda dapat membantu menerjemahkan dengan mengunjungi http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s berusaha mengendalikan %2$s</string>
+ <string name="remote_warning">Dengan melanjutkan, Anda memberi izin aplikasi untuk sepenuhnya mengontrol OpenVPN untuk Android dan untuk mencegat semua lalu lintas jaringan. <b>Jangan terima kecuali Anda mempercayai aplikasi.</b> Jika tidak, data Anda beresiko diambil oleh perangkat lunak jahat.\"</string>
+ <string name="remote_trust">Saya percaya aplikasi ini.</string>
+ <string name="no_external_app_allowed">App tidak diizinkan untuk menggunakan API eksternal</string>
+ <string name="allowed_apps">apps yang diijinkan : %s</string>
+ <string name="clearappsdialog">Hapus daftar aplikasi eksternal yang dibolehkan? \nDaftar apps yang dibolehkan terkini:\n\n%s </string>
+ <string name="screenoff_summary">\"Pause VPN ketika layar off dan data yang ditransfer dalam 60 detik kurang dari 64kB. Ketika opsi \"Persistent Tun\" diaktifkan, memberhentikan VPN akan membuat perangkat Anda tidak memiliki koneksi jaringan. Jika tidak memakai \"Persistent Tun\" maka perangkat akan menampilkan Tidak ada koneksi VPN.</string>
+ <string name="screenoff_title">Sambungan VPN jeda setelah layar mati</string>
+ <string name="screen_nopersistenttun">Peringatan: Pemaksaan tun tidak diaktifkan untuk VPN ini. Lalu lintas akan menggunakan koneksi Internet normal ketika layar dimatikan.</string>
+ <string name="save_password">Menyimpan sandi</string>
+ <string name="pauseVPN">Jeda VPN</string>
+ <string name="resumevpn">Lanjutkan VPN</string>
+ <string name="state_userpause">Pause VPN diminta oleh pengguna</string>
+ <string name="state_screenoff">VPN dijeda - layar off</string>
+ <string name="device_specific">Perangkat dengan spesifikasi Hacks</string>
+ <string name="cannotparsecert">Tidak dapat menampilkan informasi sertifikat</string>
+ <string name="appbehaviour">Prilaku Aplikasi</string>
+ <string name="vpnbehaviour">Prilaku VPN</string>
+ <string name="allow_vpn_changes">Memungkinkan perubahan Profil VPN</string>
+ <string name="hwkeychain">Hardware Keystore:</string>
+ <string name="permission_icon_app">Ikon aplikasi mencoba menggunakan OpenVPN untuk Android</string>
+ <string name="faq_vpndialog43">"Dimulai dengan Android 4.3 konfirmasi VPN dijaga terhadap\" overlay apps \". Hal ini menyebabkan dialog tidak bereaksi menyentuh input. Jika Anda memiliki sebuah aplikasi yang menggunakan lapisan itu dapat menyebabkan perilaku ini. Jika Anda menemukan kontak aplikasi menyinggung penulis app. Masalah ini mempengaruhi semua aplikasi VPN di Android 4.3 dan kemudian. Lihat juga &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\"&gt; Issue 185 &lt;a&gt; untuk rincian tambahan "</string>
+ <string name="faq_vpndialog43_title">VPN Konfirmasi Dialog</string>
+ <string name="donatePlayStore">Atau Anda dapat mengirimkan saya donasi dengan Play Store:</string>
+ <string name="thanks_for_donation">Terima kasih untuk menyumbangkan %s!</string>
+ <string name="logCleared">Log dibersihkan.</string>
+ <string name="show_password">Tampilkan sandi</string>
+ <string name="keyChainAccessError">Keychain Akses error: %s</string>
+ <string name="timestamp_short">Pendek</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Cap waktu</string>
+ <string name="timestamps_none">Tak satupun</string>
+ <string name="uploaded_data">Upload</string>
+ <string name="downloaded_data">Unduh</string>
+ <string name="vpn_status">Vpn Status</string>
+ <string name="logview_options">Lihat pilihan</string>
+ <string name="unhandled_exception">Tertangani pengecualian: %1$s \ n \ n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s \ n \ n%2$s</string>
+ <string name="faq_system_dialog_xposed">Jika Anda telah berakar perangkat Android Anda Anda dapat menginstal <a href="http://xposed.info/"> Xposed kerangka </a> dan <a href = "http://repo.xposed.info/ modul / de.blinkt.vpndialogxposed "> VPN Dialog mengkonfirmasi modul </a> risiko Anda sendiri\"</string>
+ <string name="full_licenses">Lisensi penuh</string>
+ <string name="blocklocal_summary">Jaringan langsung terhubung ke antarmuka lokal tidak akan diarahkan melalui VPN. Tidak memilih opsi ini akan mengarahkan semua lalu lintas menjorok untuk jaringan lokal ke VPN.</string>
+ <string name="blocklocal_title">Bypass VPN for local networks</string>
+ <string name="userpw_file">Username Password File /</string>
+ <string name="imported_from_file">[Impor dari: %s]</string>
+ <string name="files_missing_hint">Beberapa file tidak dapat ditemukan. Silakan pilih file untuk mengimpor profil:</string>
+ <string name="openvpn_is_no_free_vpn">Untuk menggunakan aplikasi ini Anda membutuhkan penyedia VPN / gateway VPN mendukung OpenVPN (sering disediakan oleh majikan Anda). Periksa http://community.openvpn.net/ untuk informasi lebih lanjut tentang OpenVPN dan cara men-setup OpenVPN server Anda sendiri.</string>
+ <string name="import_log">Log impor:</string>
+ <string name="ip_looks_like_subnet">Vpn topologi \"%3$s\" ditentukan tapi ifconfig %1$s %2$s terlihat lebih seperti alamat IP dengan mask jaringan. Dengan asumsi \"subnet\" topologi.</string>
+ <string name="mssfix_invalid_value">Nilai menimpa MSS telah menjadi bulat antara 0 dan 9000</string>
+ <string name="mtu_invalid_value">Nilai penggantian MTU harus bilangan bulat antara 64 dan 9000</string>
+ <string name="mssfix_value_dialog">Mengumumkan kepada sesi TCP berjalan di atas terowongan bahwa mereka harus membatasi kirim ukuran paket mereka seperti bahwa setelah OpenVPN telah dikemas mereka, sehingga UDP ukuran paket yang OpenVPN mengirim ke rekan-nya tidak akan melebihi jumlah ini byte. (default adalah 1450)</string>
+ <string name="mssfix_checkbox">Mengganti nilai MSS TCP muatan</string>
+ <string name="mssfix_dialogtitle">Mengatur muatan MSS TCP</string>
+ <string name="client_behaviour">Perilaku klien</string>
+ <string name="clear_external_apps">Menghapus aplikasi eksternal diizinkan</string>
+ <string name="loading">Memuat&#8230;</string>
+ <string name="allowed_vpn_apps_info">Yang diizinkan aplikasi VPN: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Batasan VPN apps: %1$s</string>
+ <string name="app_no_longer_exists">Paket %s tidak lagi diinstall, menghapus itu dari app memungkinkan/melarang daftar</string>
+ <string name="vpn_disallow_radio">VPN digunakan untuk semua aplikasi tapi mengecualikan yang dipilih</string>
+ <string name="vpn_allow_radio">VPN digunakan untuk hanya untuk aplikasi yang dipilih</string>
+ <string name="vpn_allow_bypass">Izinkan aplikasi mem-bypass VPN</string>
+ <string name="query_delete_remote">Hapus entri server jauh?</string>
+ <string name="keep">Biarkan</string>
+ <string name="delete">Hapus</string>
+ <string name="add_remote">Menambahkan baru remote</string>
+ <string name="remote_random">Gunakan entri koneksi secara acak pada koneksi</string>
+ <string name="remote_no_server_selected">Anda harus menentukan dan memungkinkan setidaknya satu server jauh.</string>
+ <string name="server_list">Daftar Server</string>
+ <string name="vpn_allowed_apps">Diizinkan Apps</string>
+ <string name="advanced_settings">Pengaturan lanjutan</string>
+ <string name="payload_options">Muatan pilihan</string>
+ <string name="tls_settings">Pengaturan TLS</string>
+ <string name="no_remote_defined">Didefinisikan Tidak ada remote</string>
+ <string name="duplicate_vpn">Profil duplikat VPN</string>
+ <string name="duplicate_profile_title">Duplikasi profil: %s</string>
+ <string name="show_log">Tampilkan log</string>
+ <string name="faq_android_clients">Ada beberapa klien OpenVPN untuk Android. Yang paling umum adalah OpenVPN untuk Android (ini klien), OpenVPN Connect dan OpenVPN pengaturan. &lt; p &gt; klien dapat dikelompokkan menjadi dua kelompok: OpenVPN untuk Android dan OpenVPN Connect menggunakan API VPNService resmi (Android 4.0 +) dan memerlukan tanpa akar dan pengaturan OpenVPN yang menggunakan akar. &lt; p &gt; OpenVPN untuk Android adalah klien sumber terbuka dan dikembangkan oleh Arne Schwabe. Ini ditargetkan untuk pengguna yang lebih maju dan menawarkan banyak pengaturan dan kemampuan untuk mengimpor profil dari file dan mengkonfigurasi/Ubah profil di dalam app. Klien didasarkan pada versi komunitas OpenVPN. Hal ini didasarkan pada kode sumber 2.x OpenVPN. Klien ini dapat dilihat sebagai semi resmi klien masyarakat. &lt; p &gt; OpenVPN Connect adalah klien sumber terbuka bebas yang dikembangkan oleh OpenVPN Technologies, Inc Klien indentasi untuk penggunaan umum klien dan moree ditargetkan untuk pengguna rata-rata dan memungkinkan impor OpenVPN profil. Klien ini didasarkan pada reimplementation OpenVPN C++ OpenVPN Protokol (ini diperlukan untuk memungkinkan OpenVPN Technologies, Inc untuk menerbitkan sebuah aplikasi OpenVPN iOS). Klien ini adalah resmi klien OpenVPN teknologi &lt; p &gt; OpenVPN pengaturan tertua klien dan juga UI untuk open source OpenVPN. Berbeda dengan OpenVPN untuk Android itu memerlukan akar dan tidak menggunakan VPNService API. Tidak tergantung pada Android 4.0 +</string>
+ <string name="faq_androids_clients_title">Perbedaan antara klien OpenVPN Android</string>
+ <string name="ignore_multicast_route">Mengabaikan rute multicast: %s</string>
+ <string name="ab_only_cidr">Android hanya mendukung rute CIDR ke VPN. Sejak non-CIDR rute yang hampir tidak pernah digunakan, OpenVPN untuk Android akan menggunakan / 32 untuk rute yang tidak CIDR dan mengeluarkan peringatan.</string>
+ <string name="ab_tethering_44">Penarikan bekerja sementara VPN aktif. Ditambatkan sambungan tidak akan menggunakan VPN.</string>
+ <string name="ab_kitkat_mss">Versi KitKat awal menetapkan nilai MSS salah pada TCP koneksi (# 61948). OpenVPN untuk secara otomatis mengaktifkan mssfix pilihan untuk solusi bug ini.</string>
+ <string name="ab_proxy">Android akan tetap menggunakan pengaturan proxy Anda ditentukan untuk mobile koneksi / Wi-Fi ketika tidak ada server DNS diatur. OpenVPN untuk Android akan memperingatkan Anda tentang hal ini dalam log. <p> Ketika VPN menetapkan server DNS Android tidak akan proxy. Tidak ada API untuk mengatur proxy untuk koneksi VPN. </p></string>
+ <string name="ab_lollipop_reinstall">Aplikasi VPN dapat berhenti bekerja ketika dihapus dan diinstal ulang lagi. Untuk jelasnya lihat # 80074</string>
+ <string name="ab_not_route_to_vpn">IP klien dikonfigurasi dan IP di topeng jaringan tidak diteruskan ke VPN. OpenVPN bekerja di sekitar bug ini dengan secara eksplisit menambahkan rute yang corrosponds ke IP klien dan netmask nya</string>
+ <string name="ab_persist_tun">Membuka perangkat tun saat perangkat tun lain sedang aktif, yang digunakan untuk dukungan bertahan-tun, crash VPNServices pada perangkat. A reboot diperlukan untuk membuat pekerjaan VPN lagi. OpenVPN untuk Android mencoba untuk menghindari membuka kembali perangkat tun dan jika benar-benar diperlukan pertama menutup TUN saat sebelum membuka perangkat TUN baru untuk menghindari crash. Hal ini dapat menyebabkan jendela pendek di mana paket dikirim melalui koneksi non-VPN. Bahkan dengan solusi ini VPNServices kadang-kadang crash dan memerlukan reboot perangkat.</string>
+ <string name="ab_secondary_users">VPN tidak bekerja sama sekali bagi pengguna sekunder.</string>
+ <string name="ab_kitkat_reconnect">"Beberapa pengguna melaporkan bahwa koneksi mobile / koneksi data mobile sering menjatuhkan saat menggunakan aplikasi VPN. Perilaku tampaknya hanya mempengaruhi beberapa kombinasi perangkat mobile provider / dan sejauh ini tidak ada penyebab / solusi untuk bug dapat diidentifikasi."</string>
+ <string name="ab_vpn_reachability_44">Hanya tujuan yang bisa dicapai melalui VPN yang bisa dijangkau tanpa VPN. VPN IPv6 tidak bekerja sama sekali.</string>
+ <string name="ab_only_cidr_title">Rute non CIDR</string>
+ <string name="ab_proxy_title">Tindakan Proxy untuk VPN</string>
+ <string name="ab_lollipop_reinstall_title">Menginstal ulang aplikasi VPN</string>
+ <string name="version_upto">%s dan sebelumnya</string>
+ <string name="copy_of_profile">Salinan dari %s</string>
+ <string name="ab_not_route_to_vpn_title">Alihkan ke alamat IP yang telah ditentukan</string>
+ <string name="ab_kitkat_mss_title">Nilai MSS yang salah untuk koneksi VPN</string>
+ <string name="ab_secondary_users_title">Pengguna tablet sekunder</string>
+ <string name="custom_connection_options_warng">Tentukan pengaturan untuk koneksi khusus . Gunakan dengan hati-hati</string>
+ <string name="custom_connection_options">Pilihan buatan</string>
+ <string name="remove_connection_entry">Hapus entri koneksi</string>
+ <string name="ab_kitkat_reconnect_title">Terputus acak dari jaringan selular</string>
+ <string name="ab_vpn_reachability_44_title">Rangkaian remote tak terjangkau</string>
+ <string name="ab_persist_tun_title">Modus terowongan bertahan</string>
+ <string name="version_and_later">%s dan yang lebih baru</string>
+ <string name="tls_cipher_alert_title">Sambungan gagal dengan peringatan kegagalan jabat tangan SSL23_GET_SERVER_HELLO:sslv3</string>
+ <string name="tls_cipher_alert">Dyankoclok</string>
+ <string name="message_no_user_edit">Profil ini telah ditambahkan dari aplikasi eksternal (%s) dan telah ditandai sebagai pengguna tidak dapat diedit.</string>
+ <string name="crl_file">Certificate Revocation List</string>
+ <string name="service_restarted">Restart layanan OpenVPN (App jatuh mungkin jatuh atau dibunuh untuk memori tekanan)</string>
+ <string name="import_config_error">Mengimpor konfigurasi menghasilkan kesalahan, tidak bisa menyimpannya</string>
+ <string name="Search">Pencarian</string>
+ <string name="lastdumpdate">(Sampah terakhir adalah %1$d: %2$dh lama (%3$s))</string>
+ <string name="clear_log_on_connect">Hapus log pada koneksi baru</string>
+ <string name="connect_timeout">Hubungkan Timeout</string>
+ <string name="no_allowed_app">Tidak ada aplikasi yang diizinkan ditambahkan Menambahkan diri kita (%s) untuk memiliki setidaknya satu aplikasi dalam daftar aplikasi yang diizinkan agar tidak mengizinkan semua aplikasi</string>
+ <string name="query_permissions_sdcard">OpenVPN untuk Android dapat mencoba untuk menemukan file yang hilang pada sdcard secara otomatis. Ketuk pesan ini untuk memulai.</string>
+ <string name="protocol">Protokol</string>
+ <string name="enabled_connection_entry">Diaktifkan</string>
+ <string name="abi_mismatch">Preferred native ABI yang diutamakan dari perangkat ini (%1$s) dan ABI dilaporkan oleh perpustakaan asli (%2$s) ketidakcocokan</string>
+ <string name="permission_revoked">[01.55] Routes excluded: 10.0.0.0/8, *********/32, 172.16.0.0/12, 192.168.0.0/16 </string>
+ <string name="pushpeerinfo">Info Push Peer</string>
+ <string name="pushpeerinfosummary">Send extra information to the server, e.g. SSL version and Android version</string>
+ <string name="pw_request_dialog_title">Butuh %1$s</string>
+ <string name="pw_request_dialog_prompt">Silakan masukkan sandi untuk profil %1$s</string>
+ <string name="menu_use_inline_data">Gunakan data inline</string>
+ <string name="export_config_chooser_title">Ambil berkas konfigurasi</string>
+ <string name="missing_tlsauth">File tls-auth hilang</string>
+ <string name="missing_certificates">Sertifikat pengguna atau file kunci pengguna certifcate hilang</string>
+ <string name="missing_ca_certificate">Sertifikat CA tidak ditemukan</string>
+ <string name="crl_title">Daftar Pencabutan Certifcate (opsional)</string>
+ <string name="reread_log">Baca ulang (%d) item log dari file cache log</string>
+ <string name="samsung_broken">Jjj</string>
+ <string name="samsung_broken_title">Ponsel Samsung</string>
+ <string name="novpn_selected">Tidak ada VPN yang dipilih.</string>
+ <string name="defaultvpn">VPN default</string>
+ <string name="defaultvpnsummary">VPN digunakan di tempat VPN default dibutuhkan. Ini saat ini sedang boot, Always-On dan Quick Settings Tile.</string>
+ <string name="vpnselected">VPN yang dipilih saat ini: \'%s\'</string>
+ <string name="reconnect">Menghubungkan kembali</string>
+ <string name="qs_title">Toggle VPN</string>
+ <string name="qs_connect">Menghubungkan ke %s</string>
+ <string name="qs_disconnect">Memutuskan %s</string>
+ <string name="connectretrymaxmessage">Masukkan waktu maksimum antara upaya koneksi. OpenVPN secara perlahan akan menaikkan waktu tunggunya setelah usaha koneksi gagal mencapai nilai ini. Default ke 300s.</string>
+ <string name="connectretrymaxtitle">Waktu maksimum antar upaya koneksi</string>
+ <string name="state_waitconnectretry">Menunggu %s detik di antara upaya koneksi</string>
+ <string name="nought_alwayson_warning"><![CDATA[Jika Anda tidak mendapatkan dialog konfirmasi VPN, Anda memiliki \"Always on VPN\" yang diaktifkan untuk aplikasi lain. Dalam hal ini hanya aplikasi yang diizinkan yang terhubung ke VPN. Berikan centang di bawah Settings-> Networks more .. -> VPNS]]></string>
+ <string name="management_socket_closed">Sambungan ke OpenVPN ditutup (%s)</string>
+ <string name="change_sorting">Ubah penyortiran</string>
+ <string name="sort">Urutkan</string>
+ <string name="sorted_lru">Profil diurutkan berdasarkan terakhir yang terakhir digunakan</string>
+ <string name="sorted_az">Profil diurutkan berdasarkan nama</string>
+ <string name="deprecated_tls_remote">Config menggunakan opsi tls-remote yang sudah ditinggalkan di 2.3 dan akhirnya dihapus di 2.4</string>
+ <string name="auth_failed_behaviour">Perilaku pada AUTH_FAILED</string>
+ <string name="graph">Grafik</string>
+ <string name="use_logarithmic_scale">Gunakan skala logaritmik</string>
+ <string name="notenoughdata">Tidak cukup data</string>
+ <string name="avghour">Rata-rata per jam</string>
+ <string name="avgmin">Rata-rata per jam</string>
+ <string name="last5minutes">5 menit terakhir</string>
+ <string name="data_in">Masuk</string>
+ <string name="data_out">Keluar</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="weakmd">&lt;p&gt;Starting with OpenSSL version 1.1, OpenSSL rejects weak signatures in certificates like
+ MD5.&lt;/p&gt;&lt;p&gt;&lt;b&gt;MD5 signatures are completely insecure and should not be used anymore.&lt;/b&gt; MD5
+ collisions can be created in &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;few hours at a minimal cost.&lt;/a&gt;.
+ You should update the VPN certificates as soon as possible.&lt;/p&gt;&lt;p&gt;Unfortunately, older easy-rsa
+ distributions included the config option \"default_md md5\". If you are using an old easy-rsa version, update to
+ the &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;latest version&lt;/a&gt;) or change md5 to sha256 and
+ regenerate your certificates.&lt;/p&gt;&lt;p&gt;If you really want to use old and broken certificates use the custom
+ configuration option tls-cipher \"DEFAULT:@SECLEVEL=0\" under advanced configuration or as additional line in your
+ imported configuration&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">Statistik koneksi</string>
+ <string name="channel_description_background">Statistik yang sedang berlangsung dari koneksi OpenVPN yang sudah ada</string>
+ <string name="channel_name_status">Perubahan status koneksi</string>
+ <string name="channel_description_status">Perubahan status koneksi OpenVPN (Menghubungkan, mengautentikasi,...)</string>
+ <string name="title_activity_open_sslspeed">Tes Kecepatan OpenSSL</string>
+</resources>
diff --git a/main/src/ui/res/values-it/arrays.xml b/main/src/ui/res/values-it/arrays.xml
new file mode 100755
index 00000000..96e87076
--- /dev/null
+++ b/main/src/ui/res/values-it/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Certificati</item>
+ <item>File PKCS12</item>
+ <item>Certificato Android</item>
+ <item>Utente/Password</item>
+ <item>Chiavi statiche</item>
+ <item>Utente/password + Certificati</item>
+ <item>Utente/Passowrd + PKCS12 </item>
+ <item>Utente/Passsword + Android</item>
+ <item>Provider di autenticazione esterno</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Non specificato</item>
+ <item>Crittografia (--tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Disconnetti, elimina la password</item>
+ <item>Disconnetti, mantieni la password</item>
+ <item>Ignora, riprova</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-it/plurals.xml b/main/src/ui/res/values-it/plurals.xml
new file mode 100755
index 00000000..c71ea870
--- /dev/null
+++ b/main/src/ui/res/values-it/plurals.xml
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Un mese rimanente</item>
+ <item quantity="other">%d mesi rimanenti</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Un giorno rimanente</item>
+ <item quantity="other">%d giorni rimanenti</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Un\'ora rimanente</item>
+ <item quantity="other">%d ore rimanenti</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Un minuto rimanente</item>
+ <item quantity="other">%d minuti rimanenti</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-it/strings.xml b/main/src/ui/res/values-it/strings.xml
new file mode 100755
index 00000000..3ac534bf
--- /dev/null
+++ b/main/src/ui/res/values-it/strings.xml
@@ -0,0 +1,485 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN per Android</string>
+ <string name="address">Indirizzo server:</string>
+ <string name="port">Porta del server:</string>
+ <string name="location">Posizione</string>
+ <string name="cant_read_folder">Impossibile leggere la directory</string>
+ <string name="select">Seleziona</string>
+ <string name="cancel">Annulla</string>
+ <string name="no_data">Nessun dato</string>
+ <string name="useLZO">Compressione LZO</string>
+ <string name="client_no_certificate">Nessun certificato</string>
+ <string name="client_certificate_title">Certificato client</string>
+ <string name="client_key_title">Chiave del certificato client</string>
+ <string name="client_pkcs12_title">File PKCS12</string>
+ <string name="ca_title">Certificato CA</string>
+ <string name="no_certificate">Devi selezionare un certificato</string>
+ <string name="copyright_guicode">Il codice sorgente e il bug tracker sono disponibili all\'indirizzo http://code.google.com/p/ics-openvpn/</string>
+ <string name="copyright_others">Questo programma usa i seguenti componenti; guarda il codice sorgente per i dettagli completi sulle licenze</string>
+ <string name="about">Informazioni</string>
+ <string name="vpn_list_title">Profili</string>
+ <string name="vpn_type">Tipo</string>
+ <string name="pkcs12pwquery">Password PKCS12</string>
+ <string name="file_select">Seleziona&#8230;</string>
+ <string name="file_nothing_selected">Devi selezionare un file</string>
+ <string name="useTLSAuth">Usa autenticazione TLS</string>
+ <string name="tls_direction">Direzione TLS</string>
+ <string name="ipv6_dialog_tile">Inserire l\'indirizzo IPv6 e la maschera di rete in formato CIDR (ad esempio 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Inserire l\'indirizzo IPv4 e la maschera di rete in formato CIDR (ad esempio 1.2.3.4/24)</string>
+ <string name="ipv4_address">Indirizzo IPv4</string>
+ <string name="ipv6_address">Indirizzo IPv6</string>
+ <string name="custom_option_warning">Inserire le opzioni personalizzate di OpenVPN. Usare con cautela. Si ricorda che molte delle impostazioni relative a OpenVPN non sono attualmente supportate da questo progetto. Se ritiene che manchi un\'opzione indispensabile, contatta l\'autore</string>
+ <string name="auth_username">Utente</string>
+ <string name="auth_pwquery">Password</string>
+ <string name="static_keys_info">Per la configurazione statica le chiavi di autorizzazione TLS saranno usate come chiavi statiche</string>
+ <string name="configure_the_vpn">Configura la VPN</string>
+ <string name="menu_add_profile">Aggiungi profilo</string>
+ <string name="add_profile_name_prompt">Immettere un nome per identificare il nuovo profilo</string>
+ <string name="duplicate_profile_name">Si prega di inserire un nome univoco del profilo</string>
+ <string name="profilename">Nome del profilo</string>
+ <string name="no_keystore_cert_selected">Devi selezionare un certificato utente</string>
+ <string name="no_ca_cert_selected">Devi selezionare un certificato</string>
+ <string name="no_error_found">Nessun errore trovato</string>
+ <string name="config_error_found">Errore nella configurazione</string>
+ <string name="ipv4_format_error">Impossibile analizzare l\'indirizzo IPv4</string>
+ <string name="custom_route_format_error">Errore durante la lettura delle regole di reindirizzamento (routing)</string>
+ <string name="pw_query_hint">(non compilare perché venga sempre richiesto)</string>
+ <string name="vpn_shortcut">Collegamento a OpenVPN</string>
+ <string name="vpn_launch_title">Connessione alla VPN&#8230;</string>
+ <string name="shortcut_profile_notfound">Profilo indicato nel collegamento non trovato</string>
+ <string name="random_host_prefix">Prefisso Host casuale</string>
+ <string name="random_host_summary">Aggiunge 6 caratteri casuali prima dell\'hostname</string>
+ <string name="custom_config_title">Abilita opzioni personalizzate</string>
+ <string name="custom_config_summary">Specifica opzioni personalizzate. Utilizzare con cautela!</string>
+ <string name="route_rejected">Reindirizzamento (route) rifiutato da Android</string>
+ <string name="cancel_connection">Disconnetti</string>
+ <string name="cancel_connection_long">Disconnettere VPN</string>
+ <string name="clear_log">Cancella registro</string>
+ <string name="title_cancel">Conferma l\'annullamento</string>
+ <string name="cancel_connection_query">Disconnettere la VPN in uso/annullare il tentativo di connessione?</string>
+ <string name="remove_vpn">Rimuovi VPN</string>
+ <string name="check_remote_tlscert">Controlla se il server utilizza un certificato con estensioni TLS (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">Attesa di un certificato server TLS</string>
+ <string name="remote_tlscn_check_summary">Controlla il soggetto DN del certificato del server remoto</string>
+ <string name="remote_tlscn_check_title">Verifica il certificato dell\'Host</string>
+ <string name="enter_tlscn_dialog">Specifica il controllo da effettuare per verificare il certificato DN remoto (e.g. C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nPer verifica specifica il DN o RDN completo (nell\'esempio openvpn.blinkt.de) oppure un prefisso RDN.\n\nQuando usi un prefisso RDN \"Server\" è valido per \"Server-1\" e \"Server-2\"\n\nLasciando la casella vuota verrà controllato l\'RDN con l\'hostname del server.\n\nPer maggiori informazioni consulta la manpage di OpenVPN 2.3.1+ sotto la voce —verify-x509-name</string>
+ <string name="enter_tlscn_title">Soggetto del certificato remoto</string>
+ <string name="tls_key_auth">Abilita l\'autenticazione tramite TLS</string>
+ <string name="tls_auth_file">File di autenticazione TLS</string>
+ <string name="pull_on_summary">Richiede indirizzi IP, instradamenti ed opzioni di sincronizzazione al server.</string>
+ <string name="pull_off_summary">Nessuna informazione è richiesta al server. Le impostazioni devono essere specificate qui di seguito.</string>
+ <string name="use_pull">Richiedi impostazioni</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Modifica DNS</string>
+ <string name="dns_override_summary">Utilizza i propri server DNS</string>
+ <string name="searchdomain">Dominio di ricerca</string>
+ <string name="dns1_summary">Server DNS da utilizzare.</string>
+ <string name="dns_server">Server DNS</string>
+ <string name="secondary_dns_message">Server DNS secondario utilizzato se il Server DNS primario non può essere raggiunto.</string>
+ <string name="backup_dns">Server DNS secondario</string>
+ <string name="ignored_pushed_routes">Ignora gli instradamenti</string>
+ <string name="ignore_routes_summary">Ignora impostazioni di routing comunicate dal server.</string>
+ <string name="default_route_summary">Reindirizza tutto il traffico sulla VPN</string>
+ <string name="use_default_title">Utilizza il Routing di default</string>
+ <string name="custom_route_message">Inserisci instradamenti personalizzati. Usare il formato CIDR. \"10.0.0.0/8 2002::/16\" reindirizza le reti 10.0.0.0/8 e 2002::/16 sulla VPN.</string>
+ <string name="custom_route_message_excluded">Itinerari che dovrebbero non essere instradati su VPN. Utilizzare la stessa sintassi per quanto riguarda le rotte incluse.</string>
+ <string name="custom_routes_title">Routing personalizzati</string>
+ <string name="custom_routes_title_excluded">Reti escluse</string>
+ <string name="log_verbosity_level">Livello di dettaglio del registro</string>
+ <string name="float_summary">Permette pacchetti autenticati da qualsiasi IP (consente che l\'IP del server possa cambiare)</string>
+ <string name="float_title">Modalità float</string>
+ <string name="custom_options_title">Opzioni personalizzate</string>
+ <string name="edit_vpn">Modifica impostazioni VPN</string>
+ <string name="remove_vpn_query">Rimuovere il profilo VPN \'%s\'?</string>
+ <string name="tun_error_helpful">In alcune immagini ICS personalizzate i permessi su /dev/tun potrebbero essere errati, oppure il modulo TUN completamente assente. Per le immagini CM9 provare a correggere le opzioni Proprietà nella sezione impostazioni generali</string>
+ <string name="tun_open_error">Impossibile accedere all\'interfaccia tun</string>
+ <string name="error">"Errore:"</string>
+ <string name="clear">Azzera</string>
+ <string name="last_openvpn_tun_config">Apertura interfaccia tun in corso:</string>
+ <string name="local_ip_info">Indirizzi locali - IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS Server: %1$s, Dominio: %2$s</string>
+ <string name="routes_info_incl">Instradamenti: %1$s %2$s</string>
+ <string name="routes_info_excl">Instradamenti esclusi: %1$s %2$s</string>
+ <string name="routes_debug">Instradamenti VpnService installati: %1$s %2$s</string>
+ <string name="ip_not_cidr">Ottenute le informazioni sulle interfacce %1$s e %2$s, assumendo che il secondo indirizzo sia il peer remoto. Utilizzata la maschera /32 per l\'IP locale. La modalità impostata da OpenVPN è \"%3$s\".</string>
+ <string name="route_not_cidr">Impossibile utilizzare %1$s e %2$s come reindirizzamenti IP con la maschera CIDR, è stata quindi usata la maschera /32.</string>
+ <string name="route_not_netip">Instradamento %1$s/%2$s corretto con %3$s/%2$s</string>
+ <string name="keychain_access">Impossibile accedere ai certificati della Keychain di Android (può essere causato da un aggiornamento del firmware o dal ripristino di un backup dell\'applicazione o delle sue impostazioni). E\' necessario modificare le impostazioni della VPN e riselezionare il certificato nelle impostazioni principali per ricreare i permessi di accesso al certificato.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Invia il file di log</string>
+ <string name="send">Invia</string>
+ <string name="ics_openvpn_log_file">File log di OpenVPN ICS</string>
+ <string name="copied_entry">Voce di registro copiata negli appunti</string>
+ <string name="tap_mode">Modalità TAP</string>
+ <string name="faq_tap_mode">La modalità TAP non è disponibile con le VPN API non root</string>
+ <string name="tap_faq2">Ancora? Stai scherzando? No, la modalità tap non è supportata e mandare nuove email chiedendo se sarà supportata non aiuterà.</string>
+ <string name="tap_faq3">Per la terza volta? In realtà si potrebbe scrivere un emulatore TAP basato su TUN che aggiunge le informazioni di Layer 2 in uscita e le elimina in ingresso. Ma questo emulatore TAP dovrebbe anche implementare ARP e un client DHCP. Non sono a conoscenza di nessuno che stia realizzando qualcosa del genere. Contattami se vuoi iniziare a scrivere del codice a riguardo.</string>
+ <string name="faq">Domande frequenti (FAQ)</string>
+ <string name="copying_log_entries">Sto copiando le voci di log</string>
+ <string name="faq_copying">Per copiare una singola voce del log, premi e mantieni sulla voce del log. Per copiare/inviare l\'intero log usa l\'opzione \"Manda log\".
+Usa il tasto hardware Menù se non è visibile nella GUI.</string>
+ <string name="faq_shortcut">Scorciatoia per l\'avvio</string>
+ <string name="faq_howto_shortcut">È possibile inserire un collegamento per avviare OpenVPN dal desktop. A seconda del vostro launcher dovrete aggiungere un collegamento o un widget.</string>
+ <string name="no_vpn_support_image">La tua immagine non è supportata dal VPNService API, mi dispiace :(</string>
+ <string name="encryption">Crittografia</string>
+ <string name="cipher_dialog_title">Inserire il metodo di crittografia</string>
+ <string name="chipher_dialog_message">Inserisci l\'algoritmo di cifratura cipher usato da OpenVPN. Lasciare vuoto per usare quello di default.</string>
+ <string name="auth_dialog_message">Inserisci l\'algoritmo di cifratura digest usato da OpenVPN. Lascia bianco per usare quello di default.</string>
+ <string name="settings_auth">Autenticazione/crittografia</string>
+ <string name="file_explorer_tab">Esplora risorse</string>
+ <string name="inline_file_tab">Blocco note</string>
+ <string name="error_importing_file">Errore durante l\'importazione del file</string>
+ <string name="import_error_message">Impossibile importare il file dal filesystem</string>
+ <string name="inline_file_data">[[dati del blocco note]]</string>
+ <string name="opentun_no_ipaddr">Rifiuto di attivare il dispositivo tun senza informazioni sull\'IP</string>
+ <string name="menu_import">Importa il profilo dal file .ovpn</string>
+ <string name="menu_import_short">Importa</string>
+ <string name="import_content_resolve_error">Impossibile leggere il profilo da importare</string>
+ <string name="error_reading_config_file">Errore di lettura del file di configurazione</string>
+ <string name="add_profile">Aggiungi profilo</string>
+ <string name="import_could_not_open">Impossibile trovare il file %1$s menzionato nel file di configurazione importato</string>
+ <string name="importing_config">Importa il file di configurazione dalla sorgente %1$s</string>
+ <string name="import_warning_custom_options">La tua configurazione usava qualche opzione non mappata sull\'Interfaccia Utente. Queste opzioni sono state quindi aggiunte come personalizzate. La configurazione personalizzata è visualizzata qui sotto:</string>
+ <string name="import_done">Effettuata la lettura del file di configurazione</string>
+ <string name="nobind_summary">Non si vincola all\'indirizzo e alla porta locali (bind)</string>
+ <string name="no_bind">Niente local binding</string>
+ <string name="import_configuration_file">Importa file di configurazione</string>
+ <string name="faq_security_title">Considerazioni sulla sicurezza</string>
+ <string name="faq_security">"Dato che si usa OpenVPN per motivi di sicurezza, si riportano alcune note su quanto la sicurezza sia sensibile. Tutti i dati memorizzati sulla scheda SD sono intrinsecamente insicuri. Qualunque programma può leggerli (ad esempio a questo programma non sono richiesti speciali diritti per accedere alla scheda SD). I dati di questo programma invece possono essere letti solo dal programma stesso. Utilizzando l\'opzione di importazione di cacert/cert/key nelle impostazioni, i dati vengono memorizzati nel profilo della VPN. I profili delle VPN sono accessibili solo da questo programma (non bisogna però dimenticarsi di eliminare le copie dei certificati sulla scheda SD dopo questa operazione). Tuttavia anche se accessibili solamente da questo programma, i dati vengono memorizzati senza alcuna crittografia. E\' possibile pertanto mediante rooting o altre procedure recuperare tali dati. Anche le password salvate vengono memorizzate in chiaro. Si raccomanda caldamente di importare i file pkcs12 nel keystore di Android."</string>
+ <string name="import_vpn">Importa</string>
+ <string name="broken_image_cert_title">Errore nel mostrare il certificato selezionato</string>
+ <string name="broken_image_cert">Si è incappati in una eccezione tentando di visualizzare la finestra di selezione dei certificati di Android 4.0+. Questo non dovrebbe mai accadere dato che questa è una caratteristica standard di Android 4.0+. Forse il supporto al salvataggio dei certificati del tuo firmware di Android è corrotto.</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">In attesa del messaggio di stato&#8230;</string>
+ <string name="converted_profile">profilo importato</string>
+ <string name="converted_profile_i">profilo importato %d</string>
+ <string name="broken_images">Firmware bacati</string>
+ <string name="broken_images_faq">&lt;p&gt;E\' noto che le immagini ufficiali di HTC presentano uno strano problema di routing causando per cui il traffico non fluisce nel tunnel (Vedere &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; nella gestione dei bug.)&lt;/p&gt;&lt;p&gt;Le immagini SONY più vecchie per Xperia Arc S e Xperia Ray sono segnalate come completamente mancanti di VPNService. (Vedere anche &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt; Problema 29&lt;/a&gt; nella gestione bug.)&lt;/p&gt;&lt;p&gt; Su immagini personalizzate il modulo tun potrebbe essere mancante oppure i diritti di accesso a /dev/tun potrebbero essere errati. Alcune immagini CM9 hanno bisogno di avere abilitata \'opzione \"Aggiusta proprietà\" nelle \"Opzioni specifiche per il dispositivo\".&lt;/p&gt;&lt;p&gt;Molto importante: se il tuo dispositivo ha un\'immagine Android difettosa, segnalalo al tuo rivenditore. Più persone segnalano un problema al rivenditore, più è probabile che questi lo sistemi.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">File con la chiave di crittografia PKCS12</string>
+ <string name="private_key_password">Password della chiave privata</string>
+ <string name="password">Password</string>
+ <string name="file_icon">icona del file</string>
+ <string name="tls_authentication">Autenticazione/crittografia TLS</string>
+ <string name="generated_config">Configurazione generata</string>
+ <string name="generalsettings">Impostazioni</string>
+ <string name="owner_fix_summary">Tenta di impostare system come proprietario di /dev/tun. Alcuni firmware CM9 necessitano di questa impostazione affinché le API del servizio VPN funzionino. E\' necessario essere root.</string>
+ <string name="owner_fix">Correggi i diritti su /dev/tun</string>
+ <string name="generated_config_summary">Mostra il file di configurazione di OpenVPN generato</string>
+ <string name="edit_profile_title">Modifica \"%s\"</string>
+ <string name="building_configration">Configurazione in corso&#8230;</string>
+ <string name="netchange_summary">Selezionando questa opzione verrà forzata una riconnessione se lo stato della rete cambia (da WIFI a cellulare e viceversa)</string>
+ <string name="netchange">Riconnetti in caso cambi la rete</string>
+ <string name="netstatus">Stato della rete: %s</string>
+ <string name="extracahint">Il certificato della CA è solitamente prelevato dal Keystore di Android. Indica un certificato differente se si generano errori di verifica del certificato.</string>
+ <string name="select_file">Selezionare</string>
+ <string name="keychain_nocacert">Nessun certificato della CA è stato prelevato dal Keystore di Android. E\' probabile che l\'autenticazione fallisca.</string>
+ <string name="show_log_summary">Mostra la finestra dei log della connessione. Si può sempre accedere alla finestra dei log tramite la barra delle notifiche.</string>
+ <string name="show_log_window">Visualizza la finestra dei log</string>
+ <string name="mobile_info">%10$s %9$s in esecuzione su %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Errore di firma con la chiave %1$s: %2$s del Keystore di Android.</string>
+ <string name="error_extapp_sign">Errore durante la firma con app di autenticazione esterna (%3$s): %1$s: %2$s</string>
+ <string name="faq_system_dialogs">L\'avvertimento durante la connessione VPN, in cui si informa che questo programma può intercettare tutto il traffico del sistema, serve a prevenire un uso fraudolento delle API del servizio VPN.\nL\'icona di notifica a forma di chiave è altresì imposta dal sistema Android per avvertire che si è connessi ad una VPN. Su alcuni apparecchi questa notifica è accompagnata da un suono.\nAndroid utilizza questi sistemi per la tua sicurezza e per assicurarsi che questi non vengano aggirati (in alcuni firmware questo sfortunamente è accompagnato da un suono di avvertimento).</string>
+ <string name="faq_system_dialogs_title">Avviso di connessione e notifica sonora</string>
+ <string name="translationby">Traduzione in inglese di Arne Schwabe&lt;arne@rfc2549.org&gt;</string>
+ <string name="ipdns">IP e DNS</string>
+ <string name="basic">Principali</string>
+ <string name="routing">Instradamento (routing)</string>
+ <string name="obscure">Impostazioni avanzate di OpenVPN. Normalmente non necessarie.</string>
+ <string name="advanced">Avanzate</string>
+ <string name="export_config_title">Configurazione OpenVPN ICS</string>
+ <string name="warn_no_dns">Nessun server DNS verrà utilizzato. La risoluzione dei nomi potrebbe non funzionare. Provare a impostare i server DNS personalizzati. Si prega di notare, che Android utilizzerà le impostazioni del proxy specificate per la connessione Wi-Fi, quando non viene impostato alcun server DNS.</string>
+ <string name="dns_add_error">Impossibile aggiungere il server DNS \"%1$s\", respinto dal sistema: %2$s</string>
+ <string name="ip_add_error">Non è stato possibile configurare l\'indirizzo IP \"%1$s\", che è stato rifiutato dal sistema: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Ottieni una configurazione funzionante (testata sul tuo computer o fornita dal tuo provider o dalla tua ditta).&lt;/p&gt;&lt;p&gt;Se si tratta di un singolo file senza ulteriori file tipo pem/pkcs12, puoi spedire il file a te stesso via email ed aprire l\'allegato. Se hai più file, salvali sulla scheda SD.&lt;/p&gt;&lt;p&gt;Clicca sull\'allegato dell\'email oppure utilizza l\'icona della cartella nell\'elenco delle VPN per importare il file di configurazione.&lt;/p&gt;&lt;p&gt;Se compaiono degli errori relativi a file non trovati, copia i file mancanti sulla tua scheda SD.&lt;/p&gt;&lt;p&gt;Clicca sull\'icona di salvataggio per aggiungere la VPN importata nell\'elenco delle tue VPN.&lt;/p&gt;&lt;p&gt;Connettiti alla VPN cliccando sul nome della VPN.&lt;/p&gt;&lt;p&gt;Se compaiono degli errori o degli avvertimenti nei log, si consiglia di non ignorarli, ma di cercare delle soluzioni.&lt;/p&gt; </string>
+ <string name="faq_howto_title">Guida rapida</string>
+ <string name="setting_loadtun_summary">Prova a caricare il modulo tun.ko prima di connettersi. Si devono avere diritti di root sul dispositivo.</string>
+ <string name="setting_loadtun">Carica il modulo tun</string>
+ <string name="importpkcs12fromconfig">Importa i PKCS12 dalla configurazione presente nel Keystore di Android</string>
+ <string name="getproxy_error">Errore nell\'ottenere le impostazioni del proxy: %s</string>
+ <string name="using_proxy">Utilizzo del proxy %1$s %2$s</string>
+ <string name="use_system_proxy">Utilizza il proxy di sistema</string>
+ <string name="use_system_proxy_summary">Utilizza la configurazione generale del sistema relativa ai proxy HTTP/HTTPS per connettersi.</string>
+ <string name="onbootrestartsummary">OpenVPN connetterà la VPN specificata se è attiva durante l\'avvio del sistema. Leggi le domande di avviso di connessione prima di utilizzare questa opzione in Android &lt; 5.0.</string>
+ <string name="onbootrestart">Connessione all\'avvio</string>
+ <string name="ignore">Ignora</string>
+ <string name="restart">Riavvia</string>
+ <string name="restart_vpn_after_change">Le modifiche sarannoi applicate dopo aver riavviato la connessione VPN. Riavviare ora la connessione?</string>
+ <string name="configuration_changed">Configurazione modificata</string>
+ <string name="log_no_last_vpn">Impossibile determinare l\'ultimo profilo con cui ci si è connessi per poterlo modificare</string>
+ <string name="faq_duplicate_notification_title">Doppie notifiche</string>
+ <string name="faq_duplicate_notification">Normalmente, se la memoria di sistema (RAM) di Android è insufficiente, i programmi ed i servizi che non sono in quel momento necessari vengono rimossi dalla memoria attiva. Se ciò avvenisse, la connessione VPN in corso verrebbe terminata. Per far sì che la conessione OpenVPN resti in funzione, il servizio viene eseguito in priorità alta e per questo motivo appare un\'icona permanente nella barra delle notifiche. L\'icona di notifica a forma di chiave è invece imposta dal sistema come descritto nella precedente voce delle FAQ e non serve ad eseguire il programma con priorità alta.</string>
+ <string name="no_vpn_profiles_defined">Nessun profilo VPN definito.</string>
+ <string name="add_new_vpn_hint">Usa l\'icona &lt;img src=\"ic_menu_add\"/&gt; per aggiungere una nuova VPN</string>
+ <string name="vpn_import_hint">Usa l\'icona &lt;img src=\"ic_menu_archive\"/&gt; per importare il profilo (.ovpn o .conf) dalla tua scheda SD.</string>
+ <string name="faq_hint">Si raccomanda di leggere anche le FAQ. C\'è anche una guida rapida.</string>
+ <string name="faq_routing_title">Configurazione dei reindirizzamenti e dell\'interfaccia</string>
+ <string name="faq_routing">Il routing e la configurazione dell\'interfaccia non vengono fatti tramite i comandi ifconfig/route tradizionali ma utilizzando l\'API VPNService. Ciò si traduce in una configurazione di routing diversa rispetto ad altri sistemi operativi. La configurazione del tunnel VPN è composta dall\'indirizzo IP e dalle reti che devono essere instradate su tale interfaccia. Soprattutto non è necessario alcun indirizzo peer o gateway. Percorsi speciali per raggiungere il server VPN (ad esempio aggiunti quando si utilizza redirect-gateway) non sono neanche necessari. L\'applicazione pertanto ignorerà queste impostazioni durante l\'importazione di una configurazione. L\'applicazione garantisce con l\'API VPNService che la connessione al server non venga instradata attraverso il tunnel VPN. E\' supportato solo la specifica delle reti che devono essere instradate tramite il tunnel. L\'applicazione cerca di rilevare le reti che non devono essere instradate sul tunnel (ad esempio, route x.x.x.x y.y.y.y net_gateway) e calcola una serie di itinerari che escludono questi percorsi per emulare il comportamento di altre piattaforme. Le schermate del registro mostrano la configurazione del VPNService finché si stabilisce una connessione.</string>
+ <string name="persisttun_summary">Non passa allo stato di \"Nessuna connessione VPN\" quando OpenVPN sta eseguendo un tentativo di riconnessione.</string>
+ <string name="persistent_tun_title">tun persistente</string>
+ <string name="openvpn_log">Log di OpenVPN</string>
+ <string name="import_config">Importa configurazione OpenVPN</string>
+ <string name="battery_consumption_title">Consumo della batteria</string>
+ <string name="baterry_consumption">Nei miei test personali la ragione principale per l\'alto consumo di batteria con OpenVPN è rappresentata dai pacchetti keepalive. La maggior parte dei server OpneVPN posseggono una direttiva \'keepalive 10 60\' che fa sì che il client e il server scambino dei pacchetti keepalive ogni dieci secondi.&lt;p&gt; Anche se questi pacchetti sono piccoli e non usano molto traffico, essi mantengono impegnata la sezione radio del dispositivo e incrementano il consumo energetico. (Vedere anche &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt; Questa impostazione keepalive non può essere cambiata lato client. Solo l\'amministratore del server OpenVPN può farlo.&lt;p&gt; Purtroppo usando un keepalive maggiore di 60 secondi con UDP alcuni gateway NAT fanno cadere la connessione per via di un timeout su inattività. Usando TCP con un keepalive lungo il timeout funziona, ma il tunneling su TCP presenta basse prestazioni su connessioni con alta perdita di pacchetti. (Vedere &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP Over TCP Is A Bad Idea&lt;/a&gt;)</string>
+ <string name="faq_tethering">Il Tethering di Android (via WiFi, USB o Bluetooth) e le API del servizio VPN (utilizzate da questo programma) non possono funzionare contemporaneamente. Per maggiori informazioni, vedi &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;il problema #34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN e Tethering</string>
+ <string name="connection_retries">Tentativi di riconnessione</string>
+ <string name="reconnection_settings">Impostazioni di riconnessione</string>
+ <string name="connectretrymessage">Numero di secondi di attesa tra i tentativi di connessione.</string>
+ <string name="connectretrywait">Secondi tra le connessioni</string>
+ <string name="minidump_generated">OpenVPN si è arrestato in modo imprevisto. Ti consigliamo di attivare l\'opzione Invia Minidump nel menu principale.</string>
+ <string name="send_minidump">Invia Minidump allo sviluppatore</string>
+ <string name="send_minidump_summary">Invia informazioni di debug riguardanti l\'ultimo crash allo sviluppatore</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Connessione in corso</string>
+ <string name="state_wait">In attesa di risposta dal server</string>
+ <string name="state_auth">Autenticazione</string>
+ <string name="state_get_config">Caricamento configurazione client</string>
+ <string name="state_assign_ip">Assegnazione indirizzi IP</string>
+ <string name="state_add_routes">Configuro gli instradamenti</string>
+ <string name="state_connected">Connesso</string>
+ <string name="state_disconnected">Disconnetti</string>
+ <string name="state_reconnecting">Riconnessione in corso</string>
+ <string name="state_exiting">Uscita</string>
+ <string name="state_noprocess">Non in esecuzione</string>
+ <string name="state_resolve">Risoluzione hostname in corso</string>
+ <string name="state_tcp_connect">Connessione in corso (TCP)</string>
+ <string name="state_auth_failed">Autenticazione fallita</string>
+ <string name="state_nonetwork">In attesa di una rete utilizzabile</string>
+ <string name="state_waitorbot">In attesa dell\'avvio di Orbot</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Non connesso</string>
+ <string name="start_vpn_title">Connessione alla VPN %s in corso</string>
+ <string name="start_vpn_ticker">Connessione alla VPN %s in corso</string>
+ <string name="jelly_keystore_alphanumeric_bug">Alcune versioni di Android 4.1 hanno problemi se il nome del certificato keystore contiene caratteri non alfanumerici (come spazi, caratteri di sottolineatura o trattini). Provare a reimportare il certificato senza caratteri speciali</string>
+ <string name="encryption_cipher">Algoritmo di crittografia</string>
+ <string name="packet_auth">Autenticazione pacchetti</string>
+ <string name="auth_dialog_title">Seleziona il metodo di autenticazione dei pacchetti</string>
+ <string name="built_by">compilato da %s</string>
+ <string name="debug_build">versione di debug</string>
+ <string name="official_build">versione ufficiale</string>
+ <string name="make_selection_inline">Copia nel profilo</string>
+ <string name="crashdump">Dump del crash</string>
+ <string name="add">Aggiungi</string>
+ <string name="send_config">Invia file di configurazione</string>
+ <string name="complete_dn">DN completo</string>
+ <string name="remotetlsnote">La configurazione importata utilizza l\'opzione tls-remote che è obsoleta, ed utilizza un diverso formato DN.</string>
+ <string name="rdn">RDN (nome comune)</string>
+ <string name="rdn_prefix">Prefisso RDN</string>
+ <string name="tls_remote_deprecated">TLS-remote (obsoleto)</string>
+ <string name="help_translate">Puoi aiutare nella traduzione visitando http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s tenta di controllare %2$s</string>
+ <string name="remote_warning">Se procedi, concedi all\'applicazione l\'autorizzazione per intercettare tutto il traffico di rete.<b> NON accettare se non consideri l\'applicazione attendibile</b>, altrimenti corri il rischio che i tuoi dati vengano compromessi da programmi software dannosi</string>
+ <string name="remote_trust">Considero questa applicazione attendibile.</string>
+ <string name="no_external_app_allowed">Nessuna app ha il permesso di usare l\'API esterna</string>
+ <string name="allowed_apps">Apps abilitate;%s</string>
+ <string name="clearappsdialog">Cancellare la lista delle apps esterne autorizzate?\nLista corrente di applicazioni autorizzate:\n\n%s</string>
+ <string name="screenoff_summary">Sospende la VPN quando lo schermo è spento e meno di 64Kb di dati sono trasferiti in 60s. Quando l\'opzione \"Tun persistente\" è abilitata, la sospensione della VPN lascerà il tuo dispositivo con NESSUNA connettività di rete. Senza l\'opzione \"Tun persistente\" il dispositivo non avrà alcuna connessione/protezione VPN.</string>
+ <string name="screenoff_title">Sospende la connessione VPN dopo lo spegnimento dello schermo</string>
+ <string name="screenoff_pause">Sospensione della connessione nello stato di schermo spento: meno di %1$s in %2$ss</string>
+ <string name="screen_nopersistenttun">Attenzione: \"Tun persistente\" non è abilitato per questa VPN. Quando lo schermo è spento verrà utilizzata la normale connessione internet.</string>
+ <string name="save_password">Salva la Password</string>
+ <string name="pauseVPN">Pausa della VPN</string>
+ <string name="resumevpn">Ricollega la VPN</string>
+ <string name="state_userpause">Sospensione della VPN richiesta dall\'utente</string>
+ <string name="state_screenoff">VPN sospesa - schermo spento</string>
+ <string name="device_specific">Regolazioni specifiche per il dispositivo</string>
+ <string name="cannotparsecert">Non è possibile visualizzare le informazioni del certificato</string>
+ <string name="appbehaviour">Comportamento dell\'applicazione</string>
+ <string name="vpnbehaviour">Comportamento della VPN</string>
+ <string name="allow_vpn_changes">Abilita modifiche ai profili VPN</string>
+ <string name="hwkeychain">Raccoglitore chiavi hardware:</string>
+ <string name="permission_icon_app">Un\'icona di applicazione sta tentando di usare OpenVPN per Android</string>
+ <string name="faq_vpndialog43">"A partire da Android 4.3 la conferma della VPN viene salvaguardata da \"applicazioni in overlay\". Questo fa sì che il bottone di dialogo non reagisca allo sfioramento. Se avete un\'applicazione che usa gli overlay, ciò potrebbe causare questo comportamento. Se vi capita di trovare questo tipo di situazione, contattate l\'autore dell\'applicazione. Questo problema affligge tutte le applicazioni VPN da Android 4.3 in poi. Consultare anche &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt;Issue 185&lt;a&gt; per ulteriori dettagli"</string>
+ <string name="faq_vpndialog43_title">Messaggio di conferma Vpn su Android 4.3 e versioni successive</string>
+ <string name="donatePlayStore">In alternativa, potete inviarmi una donazione con il Play Store:</string>
+ <string name="thanks_for_donation">Grazie per la donazione di %s!</string>
+ <string name="logCleared">Registrazioni log cancellate.</string>
+ <string name="show_password">Mostra password</string>
+ <string name="keyChainAccessError">Errore di accesso al Gestore Chiavi: %s</string>
+ <string name="timestamp_short">Breve</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Indicazione oraria</string>
+ <string name="timestamps_none">Nulla</string>
+ <string name="uploaded_data">Upload</string>
+ <string name="downloaded_data">Download</string>
+ <string name="vpn_status">Stato VPN</string>
+ <string name="logview_options">Visualizza opzioni</string>
+ <string name="unhandled_exception">Eccezione non gestita: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Se il tuo dispositivo Android ha il root allora è possibile installare il &lt;a href=\"http://xposed.info/\"&gt;framework Xposed&lt;/a&gt; e il &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;modulo di conferma VPN Dialog&lt;/a&gt; a proprio rischio e pericolo\"</string>
+ <string name="full_licenses">Licenze complete</string>
+ <string name="blocklocal_summary">Le reti direttamente collegate alle interfacce locali non verranno instradate attraverso la VPN. Deselezionando questa opzione si inoltrerà tutto il traffico dalle reti locali alla VPN.</string>
+ <string name="blocklocal_title">Ignora VPN per le reti locali</string>
+ <string name="userpw_file">File nome utente/password</string>
+ <string name="imported_from_file">[Importato da: %s]</string>
+ <string name="files_missing_hint">Alcuni file non possono essere trovati. Si prega di selezionare i file da importare nel profilo:</string>
+ <string name="openvpn_is_no_free_vpn">Per utilizzare questa applicazione è necessario un provider VPN/gateway VPN che supportino OpenVPN (spesso forniti dal datore di lavoro). Vai a http://community.openvpn.net/ per ulteriori informazioni su OpenVPN e come configurare il proprio server OpenVPN.</string>
+ <string name="import_log">Registro importazione:</string>
+ <string name="ip_looks_like_subnet">Topologia Vpn \"%3$s\" specificata, ma ifconfig %1$s %2$s sembra più un indirizzo IP con una maschera di rete. Assumendo la topologia di \"sottorete\".</string>
+ <string name="mssfix_invalid_value">Il valore di fix MSS deve essere un intero tra 0 e 9000</string>
+ <string name="mtu_invalid_value">Il valore di override MTU deve essere un intero compreso tra 64 e 9000</string>
+ <string name="mssfix_value_dialog">Notificare alle sessioni TCP in esecuzione sul tunnel che dovrebbero limitare i loro formati di pacchetti di invio dopo che OpenVPN li ha incapsulati, la dimensione del pacchetto UDP risultante da OpenVPN inviata al proprio peer non supererà questo numero di byte. (Impostazione predefinita è 1450)</string>
+ <string name="mssfix_checkbox">Sovrascrivi il valore del MSS nel payload TCP</string>
+ <string name="mssfix_dialogtitle">Setta il valore del MSS nel payload TCP</string>
+ <string name="client_behaviour">Comportamento Client</string>
+ <string name="clear_external_apps">Svuota la lista delle applicazioni consentite</string>
+ <string name="loading">Caricando&#8230;</string>
+ <string name="allowed_vpn_apps_info">Applicazioni VPN consentite: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Applicazioni VPN non consentite: %1$s</string>
+ <string name="app_no_longer_exists">Il package (applicazione) %s non è più installato, verrà rimosso dalla lista delle app consentite/non consentite</string>
+ <string name="vpn_disallow_radio">La VPN è utilizzata per tutte le app eccetto quelle selezionate</string>
+ <string name="vpn_allow_radio">La VPN è utilizzata solo per le app selezionate</string>
+ <string name="vpn_allow_bypass">Consenti alle app di bypassare la VPN</string>
+ <string name="query_delete_remote">Rimuovere la voce di server remoto?</string>
+ <string name="keep">Mantieni</string>
+ <string name="delete">Elimina</string>
+ <string name="add_remote">Aggiungi nuovo server</string>
+ <string name="remote_random">Utilizza le voci di connessione in ordine casuale di connessione</string>
+ <string name="remote_no_server_selected">È necessario definire e abilitare almeno un server remoto.</string>
+ <string name="server_list">Lista Server</string>
+ <string name="vpn_allowed_apps">Applicazioni consentite</string>
+ <string name="advanced_settings">Impostazioni Avanzate</string>
+ <string name="payload_options">Opzioni Payload</string>
+ <string name="tls_settings">Impostazioni TLS</string>
+ <string name="no_remote_defined">Nessuna destinazione definita</string>
+ <string name="duplicate_vpn">Profilo VPN duplicato</string>
+ <string name="duplicate_profile_title">Duplicazione del profilo: %s</string>
+ <string name="show_log">Mostra il log</string>
+ <string name="faq_android_clients">Esistono diversi client OpenVPN per Android. I più comuni sono OpenVPN per Android (questo client), OpenVPN Connect e OpenVPN Settings.&lt;p&gt;I clienti possono essere raggruppati in due gruppi: OpenVPN per Android e OpenVPN Connect utilizzano l\'API VPNService ufficiale (Android 4.0+) e non necessitano di root e OpenVPN Settings che utilizza root.&lt;p&gt;OpenVPN per Android è un client open source sviluppato da Arne Schwabe. È destinato a utenti più avanzati e offre molte impostazioni e la possibilità di importare profili da file e di configurare/modificare i profili all\'interno dell\'applicazione. Il client si basa sulla versione comunitaria di OpenVPN. Si basa sul codice sorgente OpenVPN 2.x. Questo client può essere visto come il client semi ufficiale della comunità. &lt;p&gt;OpenVPN Connect è un client non open source sviluppato da OpenVPN Technologies, Inc. Il client è destinato ad un uso generale e più mirato all\'utente medio e consente l\'importazione di profili OpenVPN. Questo client si basa sulla reimplementazione OpenVPN C ++ del protocollo OpenVPN (questo era necessario per consentire a OpenVPN Technologies, Inc di pubblicare un\'applicazione iOS OpenVPN). Questo client è il client ufficiale delle tecnologie OpenVPN &lt;p&gt; OpenVPN Settings è il più vecchio dei client ed è anche un\'interfaccia utente per OpenVPN Open Source. A differenza di OpenVPN per Android richiede root e non utilizza l\'API VPNService. Non dipende da Android 4.0+</string>
+ <string name="faq_androids_clients_title">Differenze tra i client OpenVPN di Android</string>
+ <string name="ignore_multicast_route">Ignora route multicast: %s</string>
+ <string name="ab_only_cidr">Android supporta solo le route CIDR alla VPN. Poiché i percorsi non CIDR sono quasi mai usati, OpenVPN per Android utilizzerà un /32 per percorsi che non sono CIDR ed invieranno un avviso.</string>
+ <string name="ab_tethering_44">Le operazioni di tethering funzionano mentre la VPN è attiva. La connessione di tether NON utilizzerà la VPN.</string>
+ <string name="ab_kitkat_mss">La prima versione KitKat ha impostato il valore MSS errato sulle connessioni TCP (#61948). Prova ad abilitare l\'opzione mssfix per risolvere questo problema.</string>
+ <string name="ab_proxy">Android continuerà a utilizzare le impostazioni proxy specificate per la connessione mobile/Wi-Fi quando non vengono impostati server DNS. OpenVPN per Android ti avviserà in questo registro.<p>Quando una VPN imposta un server DNS, Android non utilizzerà un proxy. Non esistono API per impostare un proxy per una connessione VPN</p></string>
+ <string name="ab_lollipop_reinstall">Le applicazioni VPN potrebbero smettere di funzionare durante la disinstallazione e la reinstallazione. Per dettagli vedi # 80074</string>
+ <string name="ab_not_route_to_vpn">L\'IP client configurato e gli IP nella maschera di rete non vengono indirizzati alla VPN. OpenVPN funziona senza questo errore aggiungendo esplicitamente un percorso che corrisponda con il client IP e con la sua maschera di rete</string>
+ <string name="ab_persist_tun">L\'apertura di un dispositivo tun mentre è attivo un altro dispositivo tun, che viene utilizzato per il supporto persist-tun, blocca i VPNServices sul dispositivo. Un riavvio è necessario per rendere nuovamente funzionante la VPN. OpenVPN per Android tenta di evitare la riapertura del dispositivo tun e se necessario chiude l\'attuale TUN prima di aprire il nuovo dispositivo TUN per evitare il blocco. Ciò può portare ad una breve finestra in cui i pacchetti vengono inviati tramite la connessione non VPN. Anche con questa soluzione il VPNServices a volte si blocca e richiede un riavvio del dispositivo.</string>
+ <string name="ab_secondary_users">VPN non funziona affatto per gli utenti secondari.</string>
+ <string name="ab_kitkat_reconnect">"Gli utenti multipli riferiscono che la connessione dati mobile/connessione mobile spesso viene eliminata durante l\'utilizzo dell\'applicazione VPN. Il comportamento sembra influenzare solo alcune combinazioni di provider di servizi e dispositivi mobili e finora non è possibile individuare alcuna causa/soluzione."</string>
+ <string name="ab_vpn_reachability_44">Solo la destinazione può essere raggiunta tramite VPN che sono raggiungibili senza VPN. La VPN IPv6 non funziona affatto.</string>
+ <string name="ab_only_cidr_title">Nessuna route CIDR</string>
+ <string name="ab_proxy_title">Modalità proxy per VPN</string>
+ <string name="ab_lollipop_reinstall_title">Reinstallazione applicazioni VPN</string>
+ <string name="version_upto">%s e precedenti</string>
+ <string name="copy_of_profile">Copia di %s</string>
+ <string name="ab_not_route_to_vpn_title">Percorso per l\'indirizzo IP configurato</string>
+ <string name="ab_kitkat_mss_title">Valore MSS errato per la connessione VPN</string>
+ <string name="ab_secondary_users_title">Utenti tablet secondari</string>
+ <string name="custom_connection_options_warng">Imposta le opzioni specifiche di connessione personalizzate. Usare con attenzione</string>
+ <string name="custom_connection_options">Opzioni personalizzate</string>
+ <string name="remove_connection_entry">Rimuovi voce connessione</string>
+ <string name="ab_kitkat_reconnect_title">Disconnessioni casuali dalla rete mobile</string>
+ <string name="ab_vpn_reachability_44_title">Reti remote non raggiungibili</string>
+ <string name="ab_persist_tun_title">Modalità tun persistente</string>
+ <string name="version_and_later">%s e successive</string>
+ <string name="tls_cipher_alert_title">Le connessioni falliscono con l\'avviso di autenticazione SSL23_GET_SERVER_HELLO: sslv3</string>
+ <string name="tls_cipher_alert">Nuove OpenVPN per le versioni Android (0.6.29/Marzo 2015) utilizzano un valore predefinito più sicuro per le suite di cifrature consentite (tls-cipher \"DEFAULT:! EXP:! PSK:! SRP:! KRSA\"). Purtroppo, omettendo le suite di cifrature meno sicure e le suite di cifrature di esportazione, in particolare l\'omissione di suite di cifratura che non supportano la perfetta segretezza avanzata (Diffie-Hellman), provoca alcuni problemi. Questo è solitamente causato da un tentativo ben intenzionato, ma malinteso, per rafforzare la sicurezza di TLS impostando tls-cipher sul server o alcuni OSes incorporati con SSL (ad esempio MikroTik). \nPer risolvere questo problema, impostare l\'opzione tls-cipher sul server a un default ragionevole come tls-cipher \"DEFAULT:! EXP:! PSK:! SRP:! KRSA\". Per aggirare il problema sul client, aggiungere l\'opzione personalizzata tls-cipher DEFAULT sul client Android.</string>
+ <string name="message_no_user_edit">Questo profilo è stato aggiunto da un\'applicazione esterna (%s) ed è stato contrassegnato come non modificabile dall\'utente.</string>
+ <string name="crl_file">Elenco di revoca dei certificati</string>
+ <string name="service_restarted">Riavvio del servizio OpenVPN (l\'applicazione si è probabilmente bloccata o è stata chiusa per motivi di memoria)</string>
+ <string name="import_config_error">L\'importazione della configurazione ha generato un errore, non è possibile salvarlo</string>
+ <string name="Search">Cerca</string>
+ <string name="lastdumpdate">(Ultimo dump è %1$d: %2$dh vecchio (%3$s))</string>
+ <string name="clear_log_on_connect">Pulisci registro su nuova connessione</string>
+ <string name="connect_timeout">Connessione scaduta</string>
+ <string name="no_allowed_app">Non è stata aggiunta alcuna applicazione consentita. Aggiungendo (%s) per avere almeno una app nell\'elenco delle applicazioni consentite per non autorizzare tutte le applicazioni</string>
+ <string name="query_permissions_sdcard">OpenVPN per Android può provare a scoprire automaticamente i file mancanti nella scheda SD. Tocca questo messaggio per avviare la richiesta di autorizzazione.</string>
+ <string name="protocol">Protocollo</string>
+ <string name="enabled_connection_entry">Abilitato</string>
+ <string name="abi_mismatch">Preferenza ABI nativa di questo dispositivo (%1$s) e ABI segnalate da librerie native (%2$s) non corrispondente</string>
+ <string name="permission_revoked">L\'autorizzazione VPN è stata revocata dall\'OS (ad esempio un altro programma VPN avviato), arrestando la VPN</string>
+ <string name="pushpeerinfo">Info Push Peer</string>
+ <string name="pushpeerinfosummary">Invia informazioni aggiuntive al server, ad esempio la versione SSL e la versione Android</string>
+ <string name="pw_request_dialog_title">E\' necessario %1$s</string>
+ <string name="pw_request_dialog_prompt">Inserisci la password per il profilo %1$s</string>
+ <string name="menu_use_inline_data">Utilizza dati in linea</string>
+ <string name="export_config_chooser_title">Esporta file di configurazione</string>
+ <string name="missing_tlsauth">File tls-auth mancante</string>
+ <string name="missing_certificates">Certificato utente o file chiave certificato utente mancante</string>
+ <string name="missing_ca_certificate">Certificato CA mancante</string>
+ <string name="crl_title">Elenco certificato di revoca (facoltativo)</string>
+ <string name="reread_log">Rileggi (%d) gli elementi del registro dal file di cache di log</string>
+ <string name="samsung_broken">Anche se i telefoni Samsung sono tra i più venduti telefoni Android, i firmware di Samsung sono anche tra i firmware Android con più problemi. I problemi non sono limitati all\'operazione VPN su questi dispositivi, ma molti di essi possono essere sistemati. In seguito sono descritti alcuni di questi problemi. \n\nIl DNS non funziona a meno che il server DNS sia nell\'intervallo VPN. \n\nIn molti dispositivi Samsung 5.x la funzionalità delle applicazioni consentite/disattivate non funziona. \nNel Samsung 6.x viene segnalato il non funzionamento della VPN a meno che l\'applicazione VPN non sia esclusa dalle funzioni di Risparmio energia.</string>
+ <string name="samsung_broken_title">Telefoni Samsung</string>
+ <string name="novpn_selected">Nessuna VPN selezionata.</string>
+ <string name="defaultvpn">VPN predefinita</string>
+ <string name="defaultvpnsummary">VPN utilizzata nei luoghi in cui è necessaria una VPN predefinita. Questi sono attualmente in fase di avvio, per Always-On e la finestra Impostazioni rapide.</string>
+ <string name="vpnselected">VPN attualmente selezionata: \'%s\'</string>
+ <string name="reconnect">Riconnetti</string>
+ <string name="qs_title">Attiva/disattiva VPN</string>
+ <string name="qs_connect">Connetti a %s</string>
+ <string name="qs_disconnect">Disconnetti %s</string>
+ <string name="connectretrymaxmessage">Inserire il tempo massimo tra i tentativi di connessione. OpenVPN aumenterà lentamente il tempo di attesa dopo un tentativo di connessione non riuscito fino a questo valore. Il valore predefinito è 300s.</string>
+ <string name="connectretrymaxtitle">Tempo massimo tra i tentativi di connessione</string>
+ <string name="state_waitconnectretry">Attendere %ss secondi tra i tentativi di connessione</string>
+ <string name="nought_alwayson_warning"><![CDATA[Se non hai ottenuto una finestra di conferma VPN, hai abilitato \"Sempre in VPN \" per un\'altra applicazione. In questo caso solo l\'applicazione può connettersi a una VPN. Controlla in Impostazioni-> Altre reti .. -> VPNS]]></string>
+ <string name="management_socket_closed">Connessione a OpenVPN chiusa (%s)</string>
+ <string name="change_sorting">Cambia ordinamento</string>
+ <string name="sort">Ordina</string>
+ <string name="sorted_lru">Profili ordinati per ultimo usato di recente</string>
+ <string name="sorted_az">Profili ordinati per nome</string>
+ <string name="deprecated_tls_remote">Config utilizza l\'opzione tls-remote che è stata deprecata nella versione 2.3 e infine rimossa nella 2.4</string>
+ <string name="auth_failed_behaviour">Comportamento su AUTH_FAILED</string>
+ <string name="graph">Grafico</string>
+ <string name="use_logarithmic_scale">Usa scala logaritmica</string>
+ <string name="notenoughdata">Dati insufficienti</string>
+ <string name="avghour">Media oraria</string>
+ <string name="avgmin">Media al minuto</string>
+ <string name="last5minutes">Ultimi 5 minuti</string>
+ <string name="data_in">Ingresso</string>
+ <string name="data_out">Uscita</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="weakmd">&lt;p&gt;A partire da OpenSSL versione 1.1, OpenSSL rifiuta le firme deboli in certificati come MD5.&lt;/p&gt;&lt;p&gt;&lt;b&gt;firme MD5 sono completamente insicure e non dovrebbero essere più utilizzate.&lt;/b&gt; collisioni MD5 possono essere create in &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;ore a un costo minimo.&lt;/a&gt;. È necessario aggiornare i certificati VPN il prima possibile.&lt;/p&gt;&lt;p&gt;Sfortunatamente, le vecchie distribuzioni easy-rsa includevano l\'opzione di configurazione \"default_md md5\". Se si utilizza una vecchia versione easy-rsa, si aggiorna alla versione &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;più recente&lt;/a&gt;) o si modifica md5 in sha256 e si rigenerano i certificati.&lt;/p&gt;&lt;p&gt;Se si desidera utilizzare effettivamente certificati vecchi e guasti, utilizzare l\'opzione di configurazione personalizzata tls-cipher \"DEFAULT: @ SECLEVEL = 0\" in configurazione avanzata o come riga aggiuntiva nella configurazione importata&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">Statistiche di connessione</string>
+ <string name="channel_description_background">Statistiche in corso della connessione OpenVPN stabilita</string>
+ <string name="channel_name_status">Cambio dello stato della connessione</string>
+ <string name="channel_description_status">Cambiamenti di stato della connessione OpenVPN (Connessione, autenticazione, ...)</string>
+ <string name="weakmd_title">Hash (MD5) troppo deboli nella firma del certificato (SSL_CTX_use_certificate md too weak)</string>
+ <string name="title_activity_open_sslspeed">Test di velocità OpenSSL</string>
+ <string name="openssl_cipher_name">Nomi di cifratura OpenSSL</string>
+ <string name="osslspeedtest">OpenSSL Crypto Speed ​​test</string>
+ <string name="openssl_error">OpenSSL ha restituito un errore</string>
+ <string name="running_test">Esecuzione di test&#8230;</string>
+ <string name="test_algoirhtms">Testa gli algoritmi selezionati</string>
+ <string name="all_app_prompt">Un\'app esterna tenta di controllare %s. L\'app che richiede l\'accesso non può essere determinata. Consentendo questa app garantisce l\'accesso a TUTTE le app.</string>
+ <string name="openvpn3_nostatickeys">L\'implementazione di OpenVPN 3 C ++ non supporta le chiavi statiche. Passare a OpenVPN 2.x nelle impostazioni generali.</string>
+ <string name="openvpn3_pkcs12">L\'utilizzo di file PKCS12 direttamente con l\'implementazione di OpenVPN 3 C++ non è supportato. Importare i file pkcs12 nel keystore Android o passare a OpenVPN 2.x nelle impostazioni generali.</string>
+ <string name="proxy">Proxy</string>
+ <string name="Use_no_proxy">Nessuno</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="openvpn3_socksproxy">L\'implementazione C++ di OpenVPN 3 non supporta la connessione tramite proxy Socks</string>
+ <string name="no_orbotfound">Impossibile trovare l\'app Orbot. Si prega di installare Orbot o usare l\'integrazione manuale di Socks v5.</string>
+ <string name="faq_remote_api_title">API remota</string>
+ <string name="faq_remote_api">OpenVPN per Android supporta due API remote, un\'API sofisticata che utilizza AIDL (remoteEXample nel repository git) e una semplice che usa gli Intent. &lt;p&gt;Esempi usando la shell adb e gli Intent. Sostituisci profilname con il nome del tuo profilo&lt;p&gt;&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN de.blinkt.openvpn/.api.DisconnectVPN&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN -e de.blinkt.openvpn.api.profileName Blinkt de.blinkt.openvpn/.api.ConnectVPN</string>
+ <string name="enableproxyauth">Attiva autenticazione proxy</string>
+ <string name="error_orbot_and_proxy_options">Impossibile usare contemporaneamente la dichiarazione extra http-proxy-option e l\'integrazione di Orbot</string>
+ <string name="info_from_server">Informazioni dal server: \'%s\'</string>
+ <string name="channel_name_userreq">Richiesto intervento dell\'utente</string>
+ <string name="channel_description_userreq">La connessione OpenVPN richiede un input dell\'utente, es. autenticazione
+ a due fattori
+ </string>
+ <string name="openurl_requested">Apri l\'URL per continuare l\'autenticazione VPN</string>
+ <string name="state_auth_pending">Autenticazione in attesa</string>
+ <string name="external_authenticator">Autenticatore esterno</string>
+ <string name="configure">Configura</string>
+ <string name="extauth_not_configured">Autenticatore esterno non configurato</string>
+</resources>
diff --git a/main/src/ui/res/values-ja/arrays.xml b/main/src/ui/res/values-ja/arrays.xml
new file mode 100755
index 00000000..2fd6e72f
--- /dev/null
+++ b/main/src/ui/res/values-ja/arrays.xml
@@ -0,0 +1,39 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>証明書</item>
+ <item>PKCS12ファイル</item>
+ <item>Androidの証明書管理</item>
+ <item>User/PW</item>
+ <item>静的鍵</item>
+ <item>User/PWと証明書</item>
+ <item>User/PWとPKCS12ファイル</item>
+ <item>User/PWとAndroidの証明書管理</item>
+ <item>外部認証プロバイダ</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>未指定</item>
+ <item>暗号化(tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="crm_entries">
+ <item>再接続を試行しない</item>
+ <item>1回再接続を試行する</item>
+ <item>5回再接続を試行する</item>
+ <item>50回再接続を試行する</item>
+ <item>無制限に再接続を試行する</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>パスワードを破棄して切断</item>
+ <item>パスワードを維持して切断</item>
+ <item>無視して再試行</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-ja/plurals.xml b/main/src/ui/res/values-ja/plurals.xml
new file mode 100755
index 00000000..a6233e55
--- /dev/null
+++ b/main/src/ui/res/values-ja/plurals.xml
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="other">残り%dヵ月</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="other">残り%d日</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="other">残り%d時間</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="other">残り%d分</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-ja/strings.xml b/main/src/ui/res/values-ja/strings.xml
new file mode 100755
index 00000000..4b10759b
--- /dev/null
+++ b/main/src/ui/res/values-ja/strings.xml
@@ -0,0 +1,520 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN for Android</string>
+ <string name="address">サーバーアドレス:</string>
+ <string name="port">ポート番号:</string>
+ <string name="location">場所</string>
+ <string name="cant_read_folder">ディレクトリを読み取れません</string>
+ <string name="select">選択</string>
+ <string name="cancel">キャンセル</string>
+ <string name="no_data">データがありません</string>
+ <string name="useLZO">LZO圧縮</string>
+ <string name="client_no_certificate">証明書がありません</string>
+ <string name="client_certificate_title">クライアント証明書</string>
+ <string name="client_key_title">クライアント証明書のキー</string>
+ <string name="client_pkcs12_title">PKCS12ファイル</string>
+ <string name="ca_title">CA証明書</string>
+ <string name="no_certificate">証明書を選択する必要があります</string>
+ <string name="copyright_guicode">ソースコードと問題管理はこちら: https://github.com/schwabe/ics-openvpn/</string>
+ <string name="copyright_others">プログラムは、次のコンポーネントを使用します。完全な詳細についてはソース上のライセンスを参照してください。</string>
+ <string name="about">バージョン情報</string>
+ <string name="vpn_list_title">プロファイル</string>
+ <string name="vpn_type">種別</string>
+ <string name="pkcs12pwquery">PKCS12のパスワード</string>
+ <string name="file_select">選択&#8230;</string>
+ <string name="file_nothing_selected">ファイルを選択する必要があります</string>
+ <string name="useTLSAuth">TLS認証を使用する</string>
+ <string name="tls_direction">TLS Direction</string>
+ <string name="ipv6_dialog_tile">IPv6アドレスをCIDR形式で入力(例:2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">IPv4アドレスをCIDR形式で入力(例:1.2.3.4/24)</string>
+ <string name="ipv4_address">IPv4アドレス</string>
+ <string name="ipv6_address">IPv6アドレス</string>
+ <string name="custom_option_warning">OpenVPNのカスタムオプションを入力します。利用には細心の注意が必要です。設定画面ではTUNモジュールの多くの設定がサポートされていません。もしほかに重要と思う設定があれば作者に連絡してください。</string>
+ <string name="auth_username">ユーザー名</string>
+ <string name="auth_pwquery">パスワード</string>
+ <string name="static_keys_info">TLS認証鍵の設定は、静的キーとして使用されます。</string>
+ <string name="configure_the_vpn">VPNの設定</string>
+ <string name="menu_add_profile">プロファイルの追加</string>
+ <string name="add_profile_name_prompt">新しいプロファイルを識別する名前を入力します</string>
+ <string name="duplicate_profile_name">プロファイル名が重複しています。</string>
+ <string name="profilename">プロファイル名</string>
+ <string name="no_keystore_cert_selected">ユーザー証明書を選択する必要があります</string>
+ <string name="no_ca_cert_selected">証明書を選択する必要があります</string>
+ <string name="no_error_found">エラーは見つかりませんでした</string>
+ <string name="config_error_found">設定に誤りがあります</string>
+ <string name="ipv4_format_error">IPv4 アドレスの解析エラー</string>
+ <string name="custom_route_format_error">カスタム経路の解析エラー</string>
+ <string name="pw_query_hint">必要に応じて入力するには空欄にしてください</string>
+ <string name="vpn_shortcut">OpenVPN のショートカット</string>
+ <string name="vpn_launch_title">VPNに接続しています...</string>
+ <string name="shortcut_profile_notfound">ショートカットで指定されたプロファイルが見つかりません</string>
+ <string name="random_host_prefix">ランダムなホスト プレフィックス</string>
+ <string name="random_host_summary">ランダムな6文字をホスト名の前に付加します。</string>
+ <string name="custom_config_title">カスタム オプションを使用する</string>
+ <string name="custom_config_summary">カスタムオプションを指定します。注意して使用してください!</string>
+ <string name="route_rejected">経路がAndroidにより拒否されました。</string>
+ <string name="cancel_connection">VPNを切断</string>
+ <string name="cancel_connection_long">VPN接続を切断</string>
+ <string name="clear_log">ログをクリア</string>
+ <string name="title_cancel">切断の確認</string>
+ <string name="cancel_connection_query">接続中のVPNを切断、または試行中の接続をキャンセルしますか?</string>
+ <string name="remove_vpn">VPN を削除</string>
+ <string name="check_remote_tlscert">サーバが証明書とともにTLS拡張(--remote-cert-tls server)を使用しているか確認します。</string>
+ <string name="check_remote_tlscert_title">TLSサーバー証明書を要求する</string>
+ <string name="remote_tlscn_check_summary">リモートサーバー証明書の所有者識別子(Subject DN)を確認します。</string>
+ <string name="remote_tlscn_check_title">証明書のホスト名を確認する</string>
+ <string name="enter_tlscn_dialog">リモート証明書の照合に使用する識別名(DN)を指定します。(例: C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\n完全な識別名(DN)または相対識別名(RDN)、あるいは相対識別名のプリフィクスを指定します。\n\nたとえば相対識別名のプリフィクスとして\"Server\"を指定すると、\"Server-1\"と\"Server-2\"にマッチします。\n\n空欄にした場合は相対識別名とサーバのホスト名をチェックします。\n\n詳細についてはOpenVPN 2.3.1以降のマニュアルの「--verify-x509-name」の項を参照してください。</string>
+ <string name="enter_tlscn_title">リモート証明書サブジェクト</string>
+ <string name="tls_key_auth">TLS鍵認証を有効にします。</string>
+ <string name="tls_auth_file">TLS 認証ファイル</string>
+ <string name="pull_on_summary">IPアドレス、経路情報、DNSなどの情報をサーバから取得します。</string>
+ <string name="pull_off_summary">サーバからは何も情報が取得できません。指定が必要な設定は以下の通りです。</string>
+ <string name="use_pull">設定情報を取得する</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">DNSを手動設定する</string>
+ <string name="dns_override_summary">DNSをユーザ側で指定します。</string>
+ <string name="searchdomain">検索ドメイン</string>
+ <string name="dns1_summary">使用する DNS サーバー</string>
+ <string name="dns_server">DNS サーバー</string>
+ <string name="secondary_dns_message">セカンダリDNSサーバーは、プライマリDNSサーバーに到達できない場合に使用します。</string>
+ <string name="backup_dns">セカンダリDNSサーバー</string>
+ <string name="ignored_pushed_routes">サーバ側指定の経路情報を無視する</string>
+ <string name="ignore_routes_summary">サーバからプッシュされた経路情報を無視します。</string>
+ <string name="default_route_summary">すべての通信をVPN経由にします。</string>
+ <string name="use_default_title">既定の経路に使用する</string>
+ <string name="custom_route_message">カスタム経路を入力します。宛先のみをCIDR形式で指定します。例えば \"10.0.0.0/8 2002::/16\"と指定すれば10.0.0.0/8と2002::/16への通信はVPNに向けられます。</string>
+ <string name="custom_route_message_excluded">VPNを経由しないネットワークを指定します。カスタム経路と同じ書式を使用します。</string>
+ <string name="custom_routes_title">カスタム経路情報</string>
+ <string name="custom_routes_title_excluded">除外されたネットワーク</string>
+ <string name="log_verbosity_level">ログの詳細度</string>
+ <string name="float_summary">認証済みパケットをどのIPからでも受け付けます。</string>
+ <string name="float_title">フローティング サーバーを許可する</string>
+ <string name="custom_options_title">カスタムオプション</string>
+ <string name="edit_vpn">VPN設定の編集</string>
+ <string name="remove_vpn_query">VPNプロファイル %s を削除しますか?</string>
+ <string name="tun_error_helpful">いくつかのカスタムICSイメージは、/dev/tunのパーミッションが異常か、TUNモジュールが含まれていません。CM9イメージの場合は全般設定で所有権設定を修正してください。</string>
+ <string name="tun_open_error">TUNデバイスを開こうとして失敗しました。</string>
+ <string name="error">"エラー:"</string>
+ <string name="clear">クリア</string>
+ <string name="last_openvpn_tun_config">tunインターフェースを開いています:</string>
+ <string name="local_ip_info">ローカル IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNSサーバ: %1$s, ドメイン: %2$s</string>
+ <string name="routes_info_incl">経路: %1$s %2$s</string>
+ <string name="routes_info_excl">除外された経路: %1$s %2$s</string>
+ <string name="routes_debug">VpnServiceの経路を設定しました: %1$s %2$s</string>
+ <string name="ip_not_cidr">インターフェース情報として %1$s と %2$s を取得しました。2つ目のアドレスはリモート側のピアアドレスです。32ビットマスクをローカルIPに使用します。 OpenVPNのモードは \"%3$s\" です。</string>
+ <string name="route_not_cidr">%1$sと%2$sではCIDR形式のIP経路情報として意味をなしません。32ビットマスクを使用します。</string>
+ <string name="route_not_netip">経路情報%1$s/%2$sを%3$s/%2$sに修正しました。</string>
+ <string name="keychain_access">Androidの証明書管理にアクセスできません。(ファームウェアの更新、アプリケーションまたはその設定のリストアによって発生する場合があります)。VPNの設定で証明書の選択を再度行ってください。</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">ログファイルを送信</string>
+ <string name="send">送信</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN ログ ファイル</string>
+ <string name="copied_entry">ログ エントリをクリップボードにコピーしました</string>
+ <string name="tap_mode">TAPモード</string>
+ <string name="faq_tap_mode">TAPモードはroot化されていないVPN APIでは動作しません。よってこのアプリケーションではTAPをサポートできません。</string>
+ <string name="tap_faq2">またですか?TAPモードはサポートされていませんし、サポートされるかどうかメールを送ることは何の役にも立ちません。</string>
+ <string name="tap_faq3">3回目ですか?本当のところ、TUN上で動くレイヤ2エミュレータを書くことはできました。(送信時の情報追加と受信時の情報削除で)。しかしこのエミュレータはARPやおそらくはDHCPをも実装しなければならないでしょう。誰もこのことに気がついていません。もしあなたがこの機能を作る気になったのであれば、どうぞ私に連絡してください。</string>
+ <string name="faq">よくある質問</string>
+ <string name="copying_log_entries">ログ エントリのコピー</string>
+ <string name="faq_copying">1行のログエントリをコピーするには、そのエントリをタッチし続けます。コピー/送信するには「ログエントリを送信」を使用します。GUIで表示されない場合はハードウェアのメニューボタンを使用してください。</string>
+ <string name="faq_shortcut">起動ショートカット</string>
+ <string name="faq_howto_shortcut">OpenVPNを起動するためのショートカットをデスクトップに配置できます。ショートカットやウィジェットを配置できるかどうかはホームスクリーンプログラムに依存します。</string>
+ <string name="no_vpn_support_image">申し訳ありませんが、お使いの環境ではVPNサービスがサポートされていません</string>
+ <string name="encryption">暗号化</string>
+ <string name="cipher_dialog_title">暗号化方式を入力</string>
+ <string name="chipher_dialog_message">OpenVPNが暗号化に使用する暗号方式を入力してください。空欄にするとデフォルトを使用します。</string>
+ <string name="auth_dialog_message">OpenVPNが使用する認証ダイジェストを入力します。空欄にするとデフォルトのダイジェストを使用します。</string>
+ <string name="settings_auth">認証/暗号化</string>
+ <string name="file_explorer_tab">ファイルを選択</string>
+ <string name="inline_file_tab">インライン ファイル</string>
+ <string name="error_importing_file">ファイルのインポート エラー</string>
+ <string name="import_error_message">ファイルシステムからファイルをインポートできませんでした</string>
+ <string name="inline_file_data">[インライン ファイル データ]</string>
+ <string name="opentun_no_ipaddr">IP情報なしでのTUNデバイス使用は拒否しています</string>
+ <string name="menu_import">OVPNファイルからプロファイルをインポート</string>
+ <string name="menu_import_short">インポート</string>
+ <string name="import_content_resolve_error">インポートするプロファイルを読み取れませんでした。</string>
+ <string name="error_reading_config_file">設定ファイルの読み取りエラー</string>
+ <string name="add_profile">プロファイルの追加</string>
+ <string name="import_could_not_open">インポートされた設定ファイルに記載されたファイル %1$s が見つかりません。</string>
+ <string name="importing_config">設定ファイルを%1$sからインポートしています。</string>
+ <string name="import_warning_custom_options">ユーザインターフェースにマッピングされていないいくつかの設定項目があります。それらの設定はカスタムオプションとして追加されます。カスタムオプションを以下に表示します。</string>
+ <string name="import_done">設定ファイルの読み込みを完了しました。</string>
+ <string name="nobind_summary">ローカル アドレスとポートにバインドを行いません。</string>
+ <string name="no_bind">ローカルバインドしない</string>
+ <string name="import_configuration_file">設定ファイルのインポート</string>
+ <string name="faq_security_title">セキュリティに関する考慮事項</string>
+ <string name="faq_security">OpenVPNがセキュリティに敏感であるように、セキュリティに関してのいくつかの注意事項は理にかなっています。
+SDカード上のデータは本質的に無防備です。すべてのアプリケーションが読み取り可能です。(たとえばこのプログラムはSDカードへの特別な読み取り許可を必要としていません)
+このアプリケーションのデータは、自分自身のみが読み取り可能です。インポートされた証明書類はVPNプロファイルに保存されています。VPNプロファイルはこのアプリケーションからのみアクセス可能です。(あとでSDカード上のファイルを消すのを忘れないでください)
+ただし、このアプリケーションからのみ読み取り可能ではあるものの、暗号化されてはいません。
+機体をroot化したり、あるいはその他の脆弱性によってファイルは読み取ることが可能かもしれません。パスワードは平文で保存されています。PKCS12ファイルをAndroidの証明書管理機能にインポートして使用することが強く推奨されます。</string>
+ <string name="import_vpn">インポート</string>
+ <string name="broken_image_cert_title">証明書の選択画面でエラー</string>
+ <string name="broken_image_cert">Android 4.0以降の証明書選択ダイアログ表示で例外を検知しました。
+この事象は標準的なAndroid 4.0以降では発生しません。お使いのAndroidの証明書管理機構が壊れている可能性があります。</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">状態メッセージを待っています。</string>
+ <string name="converted_profile">インポートされたプロファイル</string>
+ <string name="converted_profile_i">インポートされたプロファイル %d</string>
+ <string name="broken_images">壊れたファームウェア</string>
+ <string name="broken_images_faq">&lt;p&gt;HTCの公式ファームウェアにはトンネルにトラフィックを流すことができない奇妙なルーティングの問題を抱えています。 (バグトラッカーを参照 &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/18\"&gt;Issue 18&lt;/a&gt;)&lt;/p&gt;&lt;p&gt;古いSONY、Xperia Arc SとXperia RayのファームウェアはVPNServiceが完全に欠落していると報告されています。(バグトラッカーを参照 &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/29\"&gt;Issue 29&lt;/a&gt;)&lt;/p&gt;&lt;p&gt;カスタムビルドされたファームウェアにおいてtunモジュールがなかったり、あるいは権限が間違っている場合があります。いくつかのCM9では
+\"Device specific hacks(デバイス固有のhack)\"を有効にして\"Fix ownership(所有権を修正)\"オプションを使用する必要があります。&lt;/p&gt;&lt;p&gt;とても重要なこと: もしあなたがファームウェアの不完全なAndroidデバイスを所有していたら、メーカーに報告してください。より多くの人が問題を報告すれば、彼らが修正することでしょう。&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">PKCS12ファイルの暗号化キー</string>
+ <string name="private_key_password">秘密鍵のパスワード</string>
+ <string name="password">パスワード</string>
+ <string name="file_icon">ファイルのアイコン</string>
+ <string name="tls_authentication">TLS認証/暗号化</string>
+ <string name="generated_config">生成された設定</string>
+ <string name="generalsettings">設定</string>
+ <string name="owner_fix_summary">システムに/dev/tunの所有者を設定します。いくつかのCM9のイメージでVPNService APIを動作させるために必要です。root権限が必要です。</string>
+ <string name="owner_fix">/dev/tun の所有権を修正</string>
+ <string name="generated_config_summary">生成された OpenVPN の設定ファイルを表示します</string>
+ <string name="edit_profile_title">\"%s\"の編集</string>
+ <string name="building_configration">設定を構成中・・・</string>
+ <string name="netchange_summary">この設定を有効にすると、ネットワークの状態変化時(WiFi/モバイル)に再接続を行います。</string>
+ <string name="netchange">ネットワーク変化時に再接続する</string>
+ <string name="netstatus">ネットワーク状態: %s</string>
+ <string name="extracahint">認証局証明書(CA cert)は、通常、Android のキーストアから返されます。証明書の検証でエラーになる場合は、個別の証明書を指定します。</string>
+ <string name="select_file">選択</string>
+ <string name="keychain_nocacert">認証局証明書(CA Cert)がAndroidのキーストアから取得できませんでした。認証はおそらく失敗します。</string>
+ <string name="show_log_summary">接続時にログウィンドウを表示します。ログウィンドウは常に状態通知からアクセスできます。</string>
+ <string name="show_log_window">ログウィンドウを表示する</string>
+ <string name="mobile_info">%10$s %9$s は次の環境で実行中です %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Androidキーストアに保存されたキー %1$s: %2$sの署名エラーです</string>
+ <string name="error_extapp_sign">外部認証アプリ(%3$s)による署名エラー: %1$s: %2$s</string>
+ <string name="faq_system_dialogs">VPN接続の警告は、このアプリケーションがVPNService APIを悪用してすべての通信を傍受できることを、システムがあなたに知らせるものです。\n
+VPN接続通知(鍵の形)は、VPN接続が稼働中であることをAndroidが知らせています。いくつかのシステムではこの通知で音を鳴らします。\n
+Androidはあなた自身の安全性のために、これらを迂回できないようにしています。(いくつかのシステムでは、遺憾ながら音も伴います)</string>
+ <string name="faq_system_dialogs_title">接続時の警告と通知音</string>
+ <string name="translationby">日本語翻訳 高橋正希@埼玉 &lt;tools@artin.nu&gt;</string>
+ <string name="ipdns">IPとDNS</string>
+ <string name="basic">基本設定</string>
+ <string name="routing">経路設定</string>
+ <string name="obscure">特殊なOpenVPNの設定。通常は必要ありません</string>
+ <string name="advanced">高度な設定</string>
+ <string name="export_config_title">OpenVPN設定</string>
+ <string name="warn_no_dns">DNSサーバーが使用されていません。名前解決が動作しない可能性があります。カスタムDNSの設定を検討してください。また、DNSが指定されていない場合Androidはモバイル回線/WiFi接続に設定したプロキシを使用し続けることにも注意してください。</string>
+ <string name="dns_add_error">DNSサーバ \"%1$s\" の追加に失敗しました。%2$sに拒否されました。</string>
+ <string name="ip_add_error">IPアドレス \"%1$s\"を設定できませんでした。 システムに拒否されました: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;動作確認済の設定ファイルを入手します。(あなたのコンピュータでテスト済のものや、プロバイダや会社などの組織からダウンロードしたもの)&lt;/p&gt;
+&lt;p&gt;もしそれが単一のファイルでPEMやPKCS12ファイルを伴わないなら、自分宛のメールに添付して送付し、それを開いてください。もし複数のファイルで構成されているならSDカードに格納してください。&lt;/p&gt;
+&lt;p&gt;メールの添付ファイルを開く、あるいはVPNリストのフォルダアイコンをクリックして設定ファイルをインポートします。&lt;/p&gt;
+&lt;p&gt;もしファイルが足りないというエラーが表示されたら、足りなかったファイルをSDカード上に格納してください。&lt;/p&gt;
+&lt;p&gt;インポートされたVPN設定をリストに追加するには、保存アイコンをクリックします。&lt;/p&gt;
+&lt;p&gt;VPNを接続するには、VPNの名称をクリックします。&lt;/p&gt;
+&lt;p&gt;もし警告やエラーがログエントリに表示されたら、それらを調べて解決してください。&lt;/p&gt;</string>
+ <string name="faq_howto_title">クイックスタート</string>
+ <string name="setting_loadtun_summary">接続の試行前にTUNデバイスモジュール(tun.ko)を読み込みます。デバイスのroot化が必要です。</string>
+ <string name="setting_loadtun">TUNモジュールをロード</string>
+ <string name="importpkcs12fromconfig">PKCS12の設定をAndroidのキーストアにインポートします</string>
+ <string name="getproxy_error">プロキシ設定でエラー: %s</string>
+ <string name="using_proxy">プロキシを使用します %1$s %2$s</string>
+ <string name="use_system_proxy">システムのプロキシ設定を使用する</string>
+ <string name="use_system_proxy_summary">接続にシステム全体の構成の HTTP/HTTPS プロキシを使用します。</string>
+ <string name="onbootrestartsummary">有効にすると、OpenVPNはシステムの起動時に指定されたVPNに接続します。Android 5.0より前のバージョンでこのオプションを使用する場合は、接続時の警告に関する「よくある質問」を読んでください。</string>
+ <string name="onbootrestart">システム起動時に接続</string>
+ <string name="ignore">無視</string>
+ <string name="restart">再起動</string>
+ <string name="restart_vpn_after_change">設定の変更はVPNの再起動後に反映されます。VPNを(再)起動しますか?</string>
+ <string name="configuration_changed">設定が変更されました</string>
+ <string name="log_no_last_vpn">編集されたため、最後に接続したプロファイルを確認できませんでした</string>
+ <string name="faq_duplicate_notification_title">重複した通知</string>
+ <string name="faq_duplicate_notification">もしAndroidがメモリ不足に陥った場合、その時点で必要とされないアプリケーションやサービスはアクティブなメモリから排除されます。
+この処理に伴い、VPN接続は終了されます。
+OpenVPNの接続を保証するためには、アプリケーションを高い優先度で稼働させます。
+高い優先度でアプリケーションを稼働させる場合、アプリケーションは通知を表示しなければなりません。
+鍵の形をした通知アイコンは、先述のFAQにあるとおりシステムにより表示させられたものです。
+高い優先度で稼働するための通知はアプリケーションの通知には含まれません。</string>
+ <string name="no_vpn_profiles_defined">VPNのプロファイルが定義されていません</string>
+ <string name="add_new_vpn_hint">新しいVPNを追加するには &lt;img src=\"ic_menu_add\"/&gt; のアイコンを使用します</string>
+ <string name="vpn_import_hint">SDカードからプロファイル(.ovpnや.conf)をインポートするには &lt;img src=\"ic_menu_archive\"/&gt; のアイコンを使用します。</string>
+ <string name="faq_hint">「よくある質問」を確認してください。クイックスタートガイドがあります。</string>
+ <string name="faq_routing_title">経路情報/インターフェース設定</string>
+ <string name="faq_routing">経路とインターフェースの設定は従来のifconfig/routeコマンドではなくVPNService APIを使用して行われます。
+その結果、経路の設定はほかのOSとは異なります。\n
+
+VPNトンネルの設定は、IPアドレスとこのインターフェースを経由すべきネットワークで構成されます。
+特に、対向側のアドレスやゲートウェイアドレスは必要とされません。
+VPNサーバに到達するための特別な経路(たとえばredirect-gatewayディレクティブを使用したとき)も必要ありません。
+従ってこのアプリが設定をインポートした際は、これらの設定を無視します。
+アプリは、VPNトンネルを経由しないサーバへの接続をVPNService APIによって保証されます。\n
+
+VPNService APIはVPNを経由すべきでないネットワークの指定を許可しません。
+回避策として、アプリはトンネルを経由すべきでないネットワーク(例 route x.x.x.x y.y.y.y net_gateway)を検知を試み、ほかのプラットフォームの挙動を再現するために除外すべき経路を計算します。ログウィンドウは成立した接続のVPNServiceの設定を表示します。\n
+
+
+
+こっそり:
+Android 4.4以上はポリシールーティングを使用します。route/ifconfigコマンドは設定された経路を表示しません。代わりにip ruleまたはiptables -t mangle -Lを使用します。</string>
+ <string name="persisttun_summary">OpenVPNが再接続試行中は、VPN接続なしとして報告しません。</string>
+ <string name="persistent_tun_title">永続的なTUNデバイス</string>
+ <string name="openvpn_log">OpenVPNログ</string>
+ <string name="import_config">OpenVPN の設定のインポート</string>
+ <string name="battery_consumption_title">バッテリー消費量</string>
+ <string name="baterry_consumption">個人的な検証では、OpenVPNがバッテリを多く消費する主な原因はkeepaliveパケットです。
+大部分のOpenVPNサーバは\'keepalive 10 60\'のような設定を持っており、これは10秒ごとにサーバとクライアントで相互にkeepaliveパケットを送信しあうことを意味します。 &lt;p&gt;これらのパケットは小さく多くの帯域は使用しませんが、モバイル回線機能を常に稼動させ続け電力消費を増大させます。 &lt;p&gt;
+(参考 &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;)&lt;p&gt;このkeepalive設定はクライアント側からは変更できません。OpenVPNのシステム管理者のみが変更可能です。 &lt;p&gt; 残念なことに、60秒より大きな間隔のUDP keepaliveはいくつかのNATゲートウェイにおいては接続状態が維持できず、それより短い時間でタイムアウトします(検証では60秒)。 TCP keepaliveと長いタイムアウト時間の使用は、動作はしますがTCP over TCP問題を引き起こします。(詳細は&lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;なぜTCP over TCPは悪いアイディアなのか&lt;/a&gt;を参照)</string>
+ <string name="faq_tethering">Androidのテザリング機能(WiFi, USB, Bluetooth経由)とVPNService API(このプログラムから使用する機能)は同時に利用できません。詳細については&lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;issue #34&lt;/a&gt;を参照</string>
+ <string name="vpn_tethering_title">VPNとテザリング</string>
+ <string name="connection_retries">接続の再試行回数</string>
+ <string name="reconnection_settings">再接続の設定</string>
+ <string name="connectretrymessage">再接続を試行する際の間隔(秒)</string>
+ <string name="connectretrywait">接続間隔(秒)</string>
+ <string name="minidump_generated">OpenVPN は予期せず終了しました。メイン メニューでミニダンプの送信オプションを検討してください。</string>
+ <string name="send_minidump">ミニダンプを開発者に送信</string>
+ <string name="send_minidump_summary">最後にクラッシュした時のデバッグ情報を作者に送信します。</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">接続しています</string>
+ <string name="state_wait">サーバーの応答を待っています</string>
+ <string name="state_auth">認証中</string>
+ <string name="state_get_config">クライアントの設定を取得中</string>
+ <string name="state_assign_ip">IPアドレスを割り当て中</string>
+ <string name="state_add_routes">経路を追加中</string>
+ <string name="state_connected">接続しました</string>
+ <string name="state_disconnected">切断</string>
+ <string name="state_reconnecting">再接続しています</string>
+ <string name="state_exiting">終了中</string>
+ <string name="state_noprocess">停止中</string>
+ <string name="state_resolve">ホスト名を解決中</string>
+ <string name="state_tcp_connect">接続中(TCP)</string>
+ <string name="state_auth_failed">認証に失敗しました</string>
+ <string name="state_nonetwork">使用可能なネットワークを待機中</string>
+ <string name="state_waitorbot">Orbotの起動を待っています</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">未接続</string>
+ <string name="start_vpn_title">VPN %sに接続中</string>
+ <string name="start_vpn_ticker">VPN %sに接続中</string>
+ <string name="jelly_keystore_alphanumeric_bug">Android 4.1の一部のバージョンで、キーストアの証明書の名前にアルファベット以外の特殊な文字(スペース、アンダーバー、ダッシュ等)を含む場合に問題が発生します。証明書の名前から特殊な文字を外して再度インポートを試みてください。</string>
+ <string name="encryption_cipher">暗号化方式</string>
+ <string name="packet_auth">パケット認証</string>
+ <string name="auth_dialog_title">パケット認証方式を入力してください。</string>
+ <string name="built_by">%s によりビルドされました</string>
+ <string name="debug_build">デバッグ ビルド</string>
+ <string name="official_build">正式ビルド</string>
+ <string name="make_selection_inline">プロファイルにコピー</string>
+ <string name="crashdump">クラッシュ ダンプ</string>
+ <string name="add">追加</string>
+ <string name="send_config">設定ファイルを送信</string>
+ <string name="complete_dn">完全な識別名(DN)</string>
+ <string name="remotetlsnote">あなたがインポートした設定は異なるDNフォーマットを使用した非推奨のtls-remoteオプションを使用しています。</string>
+ <string name="rdn">相対識別名(RDN/共通名)</string>
+ <string name="rdn_prefix">相対識別名(RDN)プリフィクス</string>
+ <string name="tls_remote_deprecated"> tls-remote (非推奨)</string>
+ <string name="help_translate">次のURLにアクセスすると、翻訳作業を手伝うことができます http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s は %2$s を制御しようとしています。</string>
+ <string name="remote_warning">このまま進むと、あなたはOpenVPN for Androidの完全な制御とすべての通信を傍受する権限をアプリケーションに対し与えることになります。<b>アプリケーションが信頼できない限り、承諾しないでください。</b>さもないと、あなたのデータがマルウェアにより漏洩させられる危険があります。</string>
+ <string name="remote_trust">私はこのアプリケーションを信頼します</string>
+ <string name="no_external_app_allowed">外部APIの使用を許可されたアプリはありません</string>
+ <string name="allowed_apps">許可アプリ: %s</string>
+ <string name="clearappsdialog">許可アプリの一覧をクリアしますか?\n現在の許可アプリ一覧:\n\n%s</string>
+ <string name="screenoff_summary">スクリーンがオフかつ60秒で64kB以下のデータ転送量の場合、VPN通信を中断します。「永続的なTUN」設定が有効な場合、VPN接続が中断されると通信ができなくなります。「永続的なTUN」を無効にすると、VPNによる接続保護は行われなくなります。</string>
+ <string name="screenoff_title">画面オフ後にVPN接続を中断する</string>
+ <string name="screenoff_pause">画面オフにより接続を中断しています: %2$s秒で%1$s 以下 </string>
+ <string name="screen_nopersistenttun">警告: このVPN接続には永続的なTUNデバイスが設定されていません。スクリーンオフ後の通信は通常のインターネット接続を使用します。</string>
+ <string name="save_password">パスワードを保存</string>
+ <string name="pauseVPN">VPNを中断</string>
+ <string name="resumevpn">VPNを再開</string>
+ <string name="state_userpause">ユーザによってVPNの中断が要求されました</string>
+ <string name="state_screenoff">VPN中断中 - 画面オフ</string>
+ <string name="device_specific">デバイス固有のハック</string>
+ <string name="cannotparsecert">証明書の情報が表示できません。</string>
+ <string name="appbehaviour">アプリケーションの挙動</string>
+ <string name="vpnbehaviour">VPN の挙動</string>
+ <string name="allow_vpn_changes">VPNプロファイルの変更を許可する</string>
+ <string name="hwkeychain">ハードウェアのキーストア:</string>
+ <string name="permission_icon_app">OpenVPN for Androidを使用しようと試みるアプリのアイコン</string>
+ <string name="faq_vpndialog43">Android 4.3で使用した場合、VPN確認画面はオーバーレイ(常に画面全体を覆う表示)を使用するアプリから保護されます。この結果、ダイアログはタッチ操作に反応しなくなります。もしあなたがオーバーレイを使用したアプリを使っていたらこの挙動に遭遇するでしょう。もしあなたがこういった無作法なアプリを見つけたら、そのアプリの作者に連絡しましょう。この問題はAndroid 4.3以降でVPNアプリケーションすべてに影響します。詳細は &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\"&gt;Issue 185&lt;a&gt; を参照してください。</string>
+ <string name="faq_vpndialog43_title">VPN確認ダイアログ</string>
+ <string name="donatePlayStore">ほかの手段として、Play Storeで私に寄付できます。</string>
+ <string name="thanks_for_donation">%s の寄付をお寄せいただきありがとうございます!</string>
+ <string name="logCleared">ログがクリアされました。</string>
+ <string name="show_password">パスワードを表示する</string>
+ <string name="keyChainAccessError">キーチェーン アクセス エラー: %s</string>
+ <string name="timestamp_short">短め</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">タイムスタンプ</string>
+ <string name="timestamps_none">なし</string>
+ <string name="uploaded_data">アップロード</string>
+ <string name="downloaded_data">ダウンロード</string>
+ <string name="vpn_status">VPNの状態</string>
+ <string name="logview_options">オプションを表示</string>
+ <string name="unhandled_exception">未処理の例外: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">もしあなたがデバイスをroot化しているのであれば、 &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt;と&lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN Dialog confirm module&lt;/a&gt; を自己責任においてインストールできます</string>
+ <string name="full_licenses">完全なライセンス告知</string>
+ <string name="blocklocal_summary">ローカルインターフェイスに直接接続されているネットワークはVPNを経由しません。
+このオプションを外すとローカルネットワーク宛のすべての通信をVPNにリダイレクトします。</string>
+ <string name="blocklocal_title">ローカルネットワークはVPNを経由しない</string>
+ <string name="userpw_file">ユーザー名/パスワードファイル</string>
+ <string name="imported_from_file">[インポート元: %s]</string>
+ <string name="files_missing_hint">いくつかのファイルが見つかりませんでした。プロファイルをインポートするファイルを選択してください:</string>
+ <string name="openvpn_is_no_free_vpn">このアプリを使用するには、(多くの場合、あなたの雇用者によって提供される)OpenVPNをサポートするVPNプロバイダ/ VPNゲートウェイが必要です。あなた独自のOpenVPNサーバーをセットアップするためにはhttp://community.openvpn.net/ をチェックしてください。</string>
+ <string name="import_log">インポートログ:</string>
+ <string name="ip_looks_like_subnet">VPNトポロジ \"%3$s\" が設定されていますが ifconfig %1$s %2$s はIPアドレスとネットマスクのように見えます。\"サブネット\"トポロジを仮定します。</string>
+ <string name="mssfix_invalid_value">MSSに指定できる値は0~9000の整数です</string>
+ <string name="mtu_invalid_value">MTUに指定できる値は64~9000の整数です</string>
+ <string name="mssfix_value_dialog">OpenVPNがカプセル化したあとのパケットサイズで制限するようトンネル越しのTCPセッションに通知します。結果、OpenVPNが相手に送信するUDPパケットサイズはこのバイト数を超えなくなります。(デフォルトは1450)</string>
+ <string name="mssfix_checkbox">TCPペイロードのMSSを指定する</string>
+ <string name="mssfix_dialogtitle">TCPペイロードのMSSを設定</string>
+ <string name="client_behaviour">クライアント動作</string>
+ <string name="clear_external_apps">許可された外部アプリをクリア</string>
+ <string name="loading">読み込み中...</string>
+ <string name="allowed_vpn_apps_info">許可されたVPNアプリケーション:%1$s</string>
+ <string name="disallowed_vpn_apps_info">許可されていないVPNアプリ:%1$s</string>
+ <string name="app_no_longer_exists">パッケージ %s はインストールされていないため、許可/不許可アプリリストから削除します</string>
+ <string name="vpn_disallow_radio">VPNは選択したアプリ以外のすべてのアプリから使用されます</string>
+ <string name="vpn_allow_radio">VPNは選択されたアプリのみで使用できます</string>
+ <string name="vpn_allow_bypass">アプリがVPNをバイパスできるようにする</string>
+ <string name="query_delete_remote">接続先設定を削除しますか?</string>
+ <string name="keep">保持</string>
+ <string name="delete">削除</string>
+ <string name="add_remote">新しい接続先を追加</string>
+ <string name="remote_random">接続時に接続先をランダムに使用する</string>
+ <string name="remote_no_server_selected">少なくとも一つ以上の接続先を設定し有効化する必要があります</string>
+ <string name="server_list">接続先リスト</string>
+ <string name="vpn_allowed_apps">許可されたアプリ</string>
+ <string name="advanced_settings">詳細設定</string>
+ <string name="payload_options">ペイロードオプション</string>
+ <string name="tls_settings">TLSの設定</string>
+ <string name="no_remote_defined">接続先が設定されていません</string>
+ <string name="duplicate_vpn">VPNプロファイルを複製</string>
+ <string name="duplicate_profile_title">プロファイルの複製:%s</string>
+ <string name="show_log">ログを表示</string>
+ <string name="faq_android_clients">Android用のOpenVPNクライアントは複数あります。主なものとしては「OpenVPN for Android」(このアプリ)「OpenVPN Connect」「OpenVPN Settings」があります。&lt;p&gt;クライアントは大きく2種類に分けられます。「OpenVPN for Android」「OpenVPN Connect」は公式なVPNService API (Android 4.0以降)を使用しroot権限は不要です。「OpenVPN Settings」はroot権限が必要です。&lt;p&gt;「OpenVPN for Android」はオープンソースのクライアントでArne Schwabeにより開発されています。詳しい人をターゲットとして、多くの設定とファイルからのプロファイルインポート、アプリ内でのプロファイル設定変更ができるようになっています。コミュニティ版のOpenVPN 2.xのソースコードをベースとしています。コミュニティの準公式クライアントとみなせます。&lt;p&gt;「OpenVPN Connect」はOpenVPN Technologies, Incにより開発されておりオープンソースではありません。より一般的な使い方と平均的なユーザをターゲットとしており、OpenVPNプロファイルのインポートができます。OpenVPNプロトコルのC++による再実装コードをベースとしています(これはOpenVPN Technologies, IncがiOS版を公開するために必要でした)。OpenVPN Technologies, Incの公式クライアントです。&lt;p&gt; 「OpenVPN Settings」は最も古いクライアントであり、オープンソースのOpenVPN用のUIです。「OpenVPN for Android」との大きな違いはroot権限を必要とし、かつVPNService APIを使用しないことです。Android 4.0以降に依存しません。</string>
+ <string name="faq_androids_clients_title">Android用OpenVPNクライアント間の違い</string>
+ <string name="ignore_multicast_route">マルチキャストされた経路を無視します: %s</string>
+ <string name="ab_only_cidr">AndroidはVPNへの経路としてCIDRのみサポートします。非CIDR経路はほとんど使用されないため、OpenVPN for Androidは非CIDR経路に/32を使用し、警告を発します。</string>
+ <string name="ab_tethering_44">テザリングはVPNが接続中でも有効です。ただしテザリングした通信はVPNを使用できません。</string>
+ <string name="ab_kitkat_mss">初期のKitKatはTCP接続において間違ったMSS値を使用します。(#61948). このバグを回避するにはmssfixオプションの有効化を試してください。</string>
+ <string name="ab_proxy">AndroidはDNSサーバの設定がされていない場合、モバイル/WiFiのプロキシ設定を使用し続けます。OpenVPN for Androidはこれについてログにて警告します。<p>VPNがDNSサーバを設定した場合、Androidはプロキシを使用しなくなります。VPNでプロキシを使用するよう設定するAPIは存在しません。</p></string>
+ <string name="ab_lollipop_reinstall">VPNアプリはアンインストール/再インストール時に正常に動作しなくなることがあります。詳細は#80074を参照してください。</string>
+ <string name="ab_not_route_to_vpn">設定されたクライアントIPとネットマスクに含まれるIPアドレスはVPNを経由しません。OpenVPNは明示的に経路を追加することでこのバグを回避します。</string>
+ <string name="ab_persist_tun">ほかのTUNデバイスが使用されている間に、永続的なTUNデバイス機能のためにTUNデバイスを開こうとするとデバイス上のVPNServiceがクラッシュします。VPNが再び動作するためにはデバイスの再起動が必要です。OpenVPN for Androidはクラッシュを避けるため、新しいTUNデバイスを開く前に現在のTUNデバイスを閉じます。これは短期間、パケットが非VPN接続に送信される原因になります。この回避策があっても、VPNServiceは時々クラッシュし、デバイスの再起動が必要になります。</string>
+ <string name="ab_secondary_users">VPNはほかのユーザーに対しては動作しません。</string>
+ <string name="ab_kitkat_reconnect">"複数のユーザが、VPNアプリ使用中にモバイル接続が頻繁に欠落すると報告しています。この挙動は特定のプロバイダ/デバイスの組み合わせでのみ発生すると思われ、これまでのところこのバグに対する原因や回避策は特定されていません。"</string>
+ <string name="ab_vpn_reachability_44">VPNなしでも到達可能なネットワークにのみVPN経由で到達できる場合。IPv6 VPN は動作しません。</string>
+ <string name="ab_only_cidr_title">CIDR形式ではない経路</string>
+ <string name="ab_proxy_title">VPNとプロキシの挙動</string>
+ <string name="ab_lollipop_reinstall_title">VPNアプリを再インストールする場合</string>
+ <string name="version_upto">%sおよびそれ以前</string>
+ <string name="copy_of_profile">%sのコピー</string>
+ <string name="ab_not_route_to_vpn_title">設定されたIPアドレスへの経路</string>
+ <string name="ab_kitkat_mss_title">VPN接続に不正なMSS値</string>
+ <string name="ab_secondary_users_title">タブレットの複数ユーザー</string>
+ <string name="custom_connection_options_warng">カスタム指定の接続オプションを設定します。慎重に利用してください</string>
+ <string name="custom_connection_options">カスタムオプション</string>
+ <string name="remove_connection_entry">接続先設定を削除します</string>
+ <string name="ab_kitkat_reconnect_title">モバイルネットワークが突発的に切断される</string>
+ <string name="ab_vpn_reachability_44_title">リモートネットワークに到達できません</string>
+ <string name="ab_persist_tun_title">持続的なTUNモード</string>
+ <string name="version_and_later">%s以降</string>
+ <string name="tls_cipher_alert_title">SSL23_GET_SERVER_HELLO:sslv3 alert handshake failureで接続が失敗する</string>
+ <string name="tls_cipher_alert">OpenVPN for Androidの新しいバージョン(0.6.29/March 2015)は、暗号化スイートが許す限りよりセキュアなデフォルトを使用します(tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\")。 残念なことに、欠陥のある暗号化スイートあるいは輸出用暗号化スイート、特にPerfect Forward Secrecy (Diffie-Hellman)に欠陥がある暗号化スイートでは問題を生じます。これらは通常、サーバのtls-cipherの設定や最小限のSSLを実装した組み込みOS(例えば MikroTik)で、よりTLSセキュリティを強化しようとした善意での、しかし不完全な試みにより生じます\nこの問題を解決するには、サーバ側で tls-cipher に \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\" のような妥当なデフォルトを設定します。この問題のクライアント側の回避策としては、カスタムオプションに tls-cipher DEFAULT を追加します。</string>
+ <string name="message_no_user_edit">このプロファイルは外部のアプリ(%s)より追加され、ユーザによる編集が無効化されています</string>
+ <string name="crl_file">証明書失効リスト</string>
+ <string name="service_restarted">OpenVPNを再起動しています(クラッシュしたか、メモリ不足により停止させられたため)</string>
+ <string name="import_config_error">設定のインポートでエラーが発生したため、保存できません。</string>
+ <string name="Search">検索</string>
+ <string name="lastdumpdate">(最後のダンプ %1$d:%2$d 経過 (%3$s))</string>
+ <string name="clear_log_on_connect">新規接続時にログをクリアする</string>
+ <string name="connect_timeout">接続タイムアウト</string>
+ <string name="no_allowed_app">許可されたアプリがありません。すべてのアプリを不許可にする場合は最低でも1つのアプリを許可する必要があるため、このアプリ (%s) を追加します。</string>
+ <string name="query_permissions_sdcard">OpenVPN for Androidは見失ったファイルを自動でSDカードから再探索することができます。このメッセージをタップして権限のリクエストを行ってください。</string>
+ <string name="protocol">プロトコル</string>
+ <string name="enabled_connection_entry">有効</string>
+ <string name="abi_mismatch">Preferred native ABI precedence of this device (%1$s) and ABI reported by native libraries (%2$s) mismatch</string>
+ <string name="permission_revoked">OSによりVPNの権限が取り消されました (ほかのVPNプログラムが動作した場合など)。VPNを停止します</string>
+ <string name="pushpeerinfo">ピア情報を送信する</string>
+ <string name="pushpeerinfosummary">追加の情報をサーバに送信します。 (SSLやAndroidのバージョン等)</string>
+ <string name="pw_request_dialog_title">%1$s のパスワード</string>
+ <string name="pw_request_dialog_prompt">プロファイル %1$s のパスワードを入力してください</string>
+ <string name="menu_use_inline_data">インラインデータを使用する</string>
+ <string name="export_config_chooser_title">設定ファイルのエクスポート</string>
+ <string name="missing_tlsauth">tls-authファイルが不足しています</string>
+ <string name="missing_certificates">ユーザ証明書またはユーザ証明書キーのファイルが不足しています</string>
+ <string name="missing_ca_certificate">CA証明書が不足しています</string>
+ <string name="crl_title">証明書の失効リスト(オプション)</string>
+ <string name="reread_log">ログキャッシュからログ(%d個)を再読み込みしました</string>
+ <string name="samsung_broken">サムスン製の携帯電話は最も販売されているAndroid機ですが、サムスン製のファームウェアは最もバグを引き起こすAndroidファームウェアです。これらのデバイスのバグはVPN操作に限ったことではありませんが、それらの多くは回避可能です。以下にいくつかのバグを記載します。\n\nDNSサーバがVPNの範囲内にないとDNSが動作しません。\n\nサムスン製Android 5.0の多くの機種では、アプリの許可/不許可機能が動作しません。\nサムスン製Android 6.0機種のVPNは、VPNアプリを省電力機能から除外しない限り動作しないことが報告されています。</string>
+ <string name="samsung_broken_title">サムスン製の機種</string>
+ <string name="novpn_selected">VPNが選択されていません</string>
+ <string name="defaultvpn">既定のVPN</string>
+ <string name="defaultvpnsummary">既定のVPNが必要な場面で使用されます。現在のところ、起動時、常時接続、クイック設定タイルで使用されます。</string>
+ <string name="vpnselected">現在選択されているVPN: \'%s\'</string>
+ <string name="reconnect">再接続</string>
+ <string name="qs_title">VPNを切り替える</string>
+ <string name="qs_connect">%sに接続</string>
+ <string name="qs_disconnect">%sを切断</string>
+ <string name="connectretrymaxmessage">最大接続試行間隔を入力します。OpenVPNは接続に失敗するとこの値まで少しずつ待機時間を増やしていきます。デフォルトは300秒です。</string>
+ <string name="connectretrymaxtitle">接続試行の最大間隔</string>
+ <string name="state_waitconnectretry">接続試行の間隔として%s秒を待っています</string>
+ <string name="nought_alwayson_warning"><![CDATA[VPNの確認ダイアログが表示されない場合、ほかのアプリのために「常時VPN接続」が有効になっているかもしれません。この場合、そのアプリだけがVPNに接続できます。「設定」-「ネットワーク」-「もっと見る」-「VPN」を確認してください。]]></string>
+ <string name="management_socket_closed">OpenVPNへの接続が閉じられました (%s)</string>
+ <string name="change_sorting">並べ替えの変更</string>
+ <string name="sort">並べ替え</string>
+ <string name="sorted_lru">プロファイルを最近使った順に並べ替えました</string>
+ <string name="sorted_az">プロファイルを名前順に並べ替えました</string>
+ <string name="deprecated_tls_remote">設定はtls-remoteを使用しています(2.3で非推奨、2.4で削除されました)</string>
+ <string name="auth_failed_behaviour">認証失敗時の挙動</string>
+ <string name="graph">グラフ</string>
+ <string name="use_logarithmic_scale">対数スケールを使用する</string>
+ <string name="notenoughdata">データが不十分です</string>
+ <string name="avghour">毎時間平均</string>
+ <string name="avgmin">毎分平均</string>
+ <string name="last5minutes">過去5分間</string>
+ <string name="data_in">In</string>
+ <string name="data_out">Out</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="weakmd">&lt;p&gt;OpenSSL version 1.1より、OpenSSLはMD5のような脆弱な署名による証明書を拒否するようになりました。&lt;/p&gt;&lt;p&gt;&lt;b&gt;MD5による署名は完全に脆弱でいかなる場面でも使われるべきではありません。&lt;/b&gt; 衝突するMD5の生成は&lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;最短で数時間&lt;/a&gt;で可能です。できるだけ早くVPNの証明書を更新すべきです。&lt;/p&gt;&lt;p&gt;残念なことに、古いeasy-rsaディストリビューションの中には設定として\"default_md md5\"が入っています。 もし古いeasy-rsaを使用しているようなら、&lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;最新版&lt;/a&gt;)にアップデートするか、MD5からSHA256に変更して証明書を再生成してください。
+&lt;/p&gt;&lt;p&gt;もしどうしても古く劣化した証明書を使いたいのなら、高度な設定のカスタムオプションでtls-cipher \"DEFAULT:@SECLEVEL=0\"を追加してください。&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">Connection statistics</string>
+ <string name="channel_description_background">確立されたOpenVPN接続の継続的な統計</string>
+ <string name="channel_name_status">接続状態の変化</string>
+ <string name="channel_description_status">OpenVPN接続の状態変化(接続、認証等)</string>
+ <string name="weakmd_title">証明書の署名は弱いMD5です (SSL_CTX_use_certificate md は弱すぎます)</string>
+ <string name="title_activity_open_sslspeed">OpenSSLスピードテスト</string>
+ <string name="openssl_cipher_name">OpenSSLの暗号名</string>
+ <string name="osslspeedtest">OpenSSLの暗号化スピードテスト</string>
+ <string name="openssl_error">OpenSSLがエラーを返しました</string>
+ <string name="running_test">テストを実行中...</string>
+ <string name="test_algoirhtms">選択したアルゴリズムをテストする</string>
+ <string name="all_app_prompt">外部アプリが%sを制御しようとしています。アクセスをリクエストしているアプリは特定できません。このアプリを許可すると、すべてのアプリがアクセス許可されます。</string>
+ <string name="openvpn3_nostatickeys">OpenVPN 3 C ++実装は静的キーをサポートしていません。設定でOpenVPN 2.xに変更してください。</string>
+ <string name="openvpn3_pkcs12">OpenVPN 3 C++実装ではPKCS12ファイルを直接使用することはサポートされていません。 PKCS12ファイルをAndroidキーストアにインポートするか、設定でOpenVPN 2.xに変更してください。</string>
+ <string name="proxy">プロキシ</string>
+ <string name="Use_no_proxy">使用しない</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="openvpn3_socksproxy">OpenVPN 3 C ++実装は、Socksプロキシ経由の接続をサポートしません</string>
+ <string name="no_orbotfound">Orbotアプリが見つかりません。Orbotをインストールするか手動Socks v5統合を使用してください</string>
+ <string name="faq_remote_api_title">リモートAPI</string>
+ <string name="faq_remote_api">OpenVPN for Androidは2つのリモートAPIをサポートします。AIDLによる洗練されたAPI(gitリポジトリのremoteEXample)およびIntentを使用したシンプルなものです。&lt;p&gt;adbシェルとIntentを使用した例です。profilenameをあなたのプロファイル名に置き換えてください。&lt;p&gt;&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN de.blinkt.openvpn/.api.DisconnectVPN&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN -e de.blinkt.openvpn.api.profileName Blinkt de.blinkt.openvpn/.api.ConnectVPN</string>
+ <string name="enableproxyauth">プロキシ認証を有効にする</string>
+ <string name="error_orbot_and_proxy_options">http-proxy-option設定とOrbot統合は同時に使用できません</string>
+ <string name="info_from_server">サーバからの情報: \'%s\'</string>
+ <string name="channel_name_userreq">ユーザー操作が必要</string>
+ <string name="channel_description_userreq">OpenVPN接続にはユーザー入力が必要です (例:2要素認証)</string>
+ <string name="openurl_requested">URLを開いてVPN認証を続行する</string>
+ <string name="state_auth_pending">認証は保留中です</string>
+ <string name="external_authenticator">外部認証</string>
+ <string name="configure">設定</string>
+ <string name="extauth_not_configured">外部認証が設定されていません</string>
+</resources>
diff --git a/main/src/ui/res/values-ko/arrays.xml b/main/src/ui/res/values-ko/arrays.xml
new file mode 100755
index 00000000..f2f5176e
--- /dev/null
+++ b/main/src/ui/res/values-ko/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>인증서</item>
+ <item>PKCS12 파일</item>
+ <item>안드로이드 인증서</item>
+ <item>계정/암호1</item>
+ <item>고정키1</item>
+ <item>계정/암호 + 인증서</item>
+ <item>계정/암호 + PKCS12 </item>
+ <item>계정/암호 + 안드로이드</item>
+ <item>외부 인증 공급자</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>미지정1</item>
+ <item>암호화 (--tls-crypt) 1</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>연결 해제, 암호 잊기1</item>
+ <item>연결 해제, 암호 유지</item>
+ <item>무시하기, 재시도</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-ko/plurals.xml b/main/src/ui/res/values-ko/plurals.xml
new file mode 100755
index 00000000..2f557b76
--- /dev/null
+++ b/main/src/ui/res/values-ko/plurals.xml
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="other">%d 개월 남음</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="other">%d 일 남음</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="other">%d 시간 남음</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="other">%d 분 남음</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-ko/strings.xml b/main/src/ui/res/values-ko/strings.xml
new file mode 100755
index 00000000..abf80e1c
--- /dev/null
+++ b/main/src/ui/res/values-ko/strings.xml
@@ -0,0 +1,480 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN for Android</string>
+ <string name="address">서버 주소:</string>
+ <string name="port">서버 포트:</string>
+ <string name="location">위치</string>
+ <string name="cant_read_folder">디렉토리를 읽을 수 없습니다</string>
+ <string name="select">선택</string>
+ <string name="cancel">취소</string>
+ <string name="no_data">데이터 없음</string>
+ <string name="useLZO">LZO 압축</string>
+ <string name="client_no_certificate">인증서 없음</string>
+ <string name="client_certificate_title">클라이언트 인증서</string>
+ <string name="client_key_title">클라이언트 인증서 키</string>
+ <string name="client_pkcs12_title">PKCS12 파일</string>
+ <string name="ca_title">CA 인증서</string>
+ <string name="no_certificate">인증서를 선택해야 합니다</string>
+ <string name="copyright_guicode">소스 코드와 문제 추적기는 http://code.google.com/p/ics-openvpn/ 에서 사용할 수 있습니다</string>
+ <string name="copyright_others">이 프로그램은 다음 구성 요소를 사용합니다. 라이선스에 대한 자세한 내용은 소스 코드를 참조하십시오.</string>
+ <string name="about">소개</string>
+ <string name="vpn_list_title">프로파일</string>
+ <string name="vpn_type">유형</string>
+ <string name="pkcs12pwquery">PKCS12 암호</string>
+ <string name="file_select">선택&#8230;</string>
+ <string name="file_nothing_selected">파일을 선택해야 합니다</string>
+ <string name="useTLSAuth">TLS 인증 사용</string>
+ <string name="tls_direction">TLS 방향</string>
+ <string name="ipv6_dialog_tile">CIDR 형식의 IPv6 주소/넷마스크를 입력 (예: 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">CIDR 형식의 IPv4 주소/넷마스크를 입력 (예: 1.2.3.4/24)</string>
+ <string name="ipv4_address">IPv4 주소</string>
+ <string name="ipv6_address">IPv6 주소</string>
+ <string name="custom_option_warning">사용자 정의 OpenVPN 옵션을 입력하십시오. 사용시 유의하십시오. 또한 TUN과 연관된 많은 OpenVPN 설정은 안드로이드에서 지원하는 VPN 설정의 한계로 지원되지 않습니다. 중요한 옵션이 누락됐다고 생각되면 개발자에게 연락주십시오.</string>
+ <string name="auth_username">사용자 이름</string>
+ <string name="auth_pwquery">암호</string>
+ <string name="static_keys_info">고정 설정에는 TLS 인증 키가 고정 키로 사용됩니다</string>
+ <string name="configure_the_vpn">VPN 구성</string>
+ <string name="menu_add_profile">프로파일 추가</string>
+ <string name="add_profile_name_prompt">새 프로파일을 식별하는 이름을 입력하세요.</string>
+ <string name="duplicate_profile_name">고유한 프로파일 이름을 입력하십시오</string>
+ <string name="profilename">프로파일 이름</string>
+ <string name="no_keystore_cert_selected">사용자 인증서를 선택해야 합니다</string>
+ <string name="no_ca_cert_selected">CA 인증서를 선택해야 합니다</string>
+ <string name="no_error_found">오류 없음</string>
+ <string name="config_error_found">구성 오류</string>
+ <string name="ipv4_format_error">IPv4 주소 구문 분석 오류</string>
+ <string name="custom_route_format_error">사용자 지정 경로 구문 분석 오류</string>
+ <string name="pw_query_hint">(비워두면 요청시 쿼리됨)</string>
+ <string name="vpn_shortcut">OpenVPN 바로 가기</string>
+ <string name="vpn_launch_title">VPN에 연결 중...</string>
+ <string name="shortcut_profile_notfound">바로가기에 지정된 프로파일을 찾을 수 없습니다.</string>
+ <string name="random_host_prefix">임의의 호스트 접두사</string>
+ <string name="random_host_summary">6개 임의의 문자를 호스트 이름 앞에 추가</string>
+ <string name="custom_config_title">사용자 지정 옵션 사용</string>
+ <string name="custom_config_summary">사용자 지정 옵션을 지정하세요. 주의해서 사용!</string>
+ <string name="route_rejected">안드로이드에 의해 거부된 경로</string>
+ <string name="cancel_connection">연결 끊기</string>
+ <string name="cancel_connection_long">VPN 연결 끊기</string>
+ <string name="clear_log">로그 지우기</string>
+ <string name="title_cancel">취소 확인</string>
+ <string name="cancel_connection_query">연결된 VPN 끊기/연결 시도 취소?</string>
+ <string name="remove_vpn">VPN 제거</string>
+ <string name="check_remote_tlscert">서버가 TLS 서버 확장을 포함한 인증서를 사용하는지 여부 확인 (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">TLS 서버 인증서 바람</string>
+ <string name="remote_tlscn_check_summary">원격 서버 인증서 주체 DN을 확인</string>
+ <string name="remote_tlscn_check_title">인증서 호스트 이름 확인</string>
+ <string name="enter_tlscn_dialog">원격 인증서 DN을 확인하는 데 사용하는 검사를 지정 (예: C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\n확인을 위해 완전한 DN이나 RDN (예 openvpn.blinkt.de) 또는 RDN 접두사를 지정.\n\nRDN 접두사 \"Server\"를 사용하면 \"Server-1\" 및 \"Server-2\"와 일치합니다.\n\n텍스트 필드를 비워 두면 RDN을 서버의 호스트 이름과 비교합니다\n\n더 자세한 내용은 OpenVPN 2.3.1+ 맨페이지에서 --verify-x509-name 아래를 참조</string>
+ <string name="enter_tlscn_title">원격 인증서 주체</string>
+ <string name="tls_key_auth">TLS 키 인증 사용</string>
+ <string name="tls_auth_file">TLS 인증 파일</string>
+ <string name="pull_on_summary">서버에 IP 주소와 경로, 타이밍 옵션을 요구합니다.</string>
+ <string name="pull_off_summary">서버에 어떤 정보도 요구하지 않습니다. 아래에 설정을 지정해야 합니다.</string>
+ <string name="use_pull">설정 끌어오기</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">서버에서 DNS 설정을 재정의합니다</string>
+ <string name="dns_override_summary">본인의 DNS 서버 사용하기</string>
+ <string name="searchdomain">검색 도메인</string>
+ <string name="dns1_summary">사용할 DNS 서버.</string>
+ <string name="dns_server">DNS 서버</string>
+ <string name="secondary_dns_message">보조 DNS 서버는 주 DNS 서버에 닿을 수 없는 경우 사용됩니다.</string>
+ <string name="backup_dns">보조 DNS 서버</string>
+ <string name="ignored_pushed_routes">푸시된 경로 무시하기</string>
+ <string name="ignore_routes_summary">서버로부터 푸시된 경로를 무시합니다.</string>
+ <string name="default_route_summary">VPN을 통해 모든 트래픽을 보냅니다.</string>
+ <string name="use_default_title">기본 경로 사용하기</string>
+ <string name="custom_route_message">사용자 지정 경로를 입력하십시오. 목적지는 CIDR 형식으로만 입력하십시오. \"10.0.0.0/8 2002::/16\"은 10.0.0.0/8 과 2002::/16 네트워크를 VPN으로 보냅니다.</string>
+ <string name="custom_route_message_excluded">VPN을 통해 라우팅되면 안되는 경로. 포함되는 경로와 동일한 구문을 사용합니다.</string>
+ <string name="custom_routes_title">사용자 지정 경로</string>
+ <string name="custom_routes_title_excluded">제외된 네트워크</string>
+ <string name="log_verbosity_level">로그의 자세한 정도</string>
+ <string name="float_summary">모든 IP에서 인증된 패킷 허용</string>
+ <string name="float_title">유동 서버 허용</string>
+ <string name="custom_options_title">사용자 지정 옵션</string>
+ <string name="edit_vpn">VPN 설정 편집</string>
+ <string name="remove_vpn_query">VPN 프로파일 \'%s\'을 삭제할까요?</string>
+ <string name="tun_error_helpful">일부 커스텀 ICS 이미지에서는 /dev/tun에 대한 권한이 잘못되어 있거나 tun 모듈 자체가 누락될 수 있습니다. CM9 이미지는 일반 설정에 있는 소유권 고치기 옵션을 사용해 보십시오.</string>
+ <string name="tun_open_error">Tun 인터페이스를 열지 못했습니다</string>
+ <string name="error">"오류: "</string>
+ <string name="clear">지우기</string>
+ <string name="last_openvpn_tun_config">Tun 인터페이스 열기:</string>
+ <string name="local_ip_info">로컬 IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS 서버: %1$s, 도메인: %2$s</string>
+ <string name="routes_info_incl">경로: %1$s %2$s</string>
+ <string name="routes_info_excl">제외된 경로: %1$s %2$s</string>
+ <string name="routes_debug">설치된 VpnService 경로: %1$s %2$s</string>
+ <string name="ip_not_cidr">인터페이스 정보 %1$s와 %2$s를 받았고 두 번째 주소를 원격 피어 주소로 가정합니다. 로컬 IP에 대해 /32 넷마스크를 사용합니다. OpenVPN에 의해 주어진 모드는 \"%3$s\"입니다.</string>
+ <string name="route_not_cidr">CIDR 넷마스크가 있는 IP 경로로서 %1$s와 %2$s를 이해할 수 없습니다. 넷마스크로 /32를 사용합니다.</string>
+ <string name="route_not_netip">%1$s/%2$s에서 %3$s/%2$s로 경로 정정</string>
+ <string name="keychain_access">안드로이드 키체인 인증서에 접근할 수 없습니다. 이는 펌웨어 업그레이드 또는 앱 백업 복구, 앱 설정 복구에 의해 발생할 수 있습니다. 인증서에 접근할 수 있는 권한을 다시 생성하기 위해 VPN을 편집하고 기본 설정 아래에서 인증서를 다시 선택하십시오.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">로그 파일 보내기</string>
+ <string name="send">보내기</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN 로그 파일</string>
+ <string name="copied_entry">클립보드로 로그 복사</string>
+ <string name="tap_mode">Tap 모드</string>
+ <string name="faq_tap_mode">TAP 모드는 루트가 아닌 VPN API에서는 불가능합니다. 따라서 본 앱은 TAP 지원을 제공할 수 없습니다</string>
+ <string name="tap_faq2">또? 농담인가요? 아니요. 정말로 TAP 모드는 지원이 불가능합니다. 계속해서 메일을 보내면서 요구하신다고 도움될 일이 아닙니다.</string>
+ <string name="tap_faq3">세 번째로? 실제로는 송신 때 레이어2 정보를 추가하고 수신 때 레이어2 정보를 떼내는 TUN을 이용한 TAP 에뮬레이터를 제작하는 것이 가능합니다. 하지만 이것만이 아닌 ARP 그리고 어쩌면 DHCP 클라이언트까지도 구현해야 합니다. 본인은 이 같은 작업을 하는 분을 알고 있지 않습니다. 코딩을 시작하려고 하시는 분이 계시면 제게 연락해 주십시오.</string>
+ <string name="faq">자주 묻는 질문</string>
+ <string name="copying_log_entries">로그 항목을 복사</string>
+ <string name="faq_copying">단일 로그 항목을 복사하려면 로그 항목을 누르고 계세요. 전체 로그를 복사/전송하려면 로그 보내기 옵션을 사용하십시오. GUI에 버튼이 표시되지 않는 경우 하드웨어 메뉴 버튼을 사용하세요.</string>
+ <string name="faq_shortcut">시작하는 바로 가기</string>
+ <string name="faq_howto_shortcut">바탕 화면에 OpenVPN을 시작하는 바로 가기를 배치할 수 있습니다. 당신의 홈화면 프로그램에 따라 바로 가기 또는 위젯 추가해야 합니다.</string>
+ <string name="no_vpn_support_image">당신의 이미지는 VPNService API를 지원하지 않습니다, 죄송합니다 :(</string>
+ <string name="encryption">암호화</string>
+ <string name="cipher_dialog_title">암호화 방법 입력</string>
+ <string name="chipher_dialog_message">OpenVPN이 사용할 암호화 암호 알고리즘을 입력하세요. 기본 암호를 사용하려면 비워 두십시오.</string>
+ <string name="auth_dialog_message">OpenVPN이 사용할 인증 다이제스트를 입력하세요. 기본 다이제스트를 사용하려면 비워 두십시오.</string>
+ <string name="settings_auth">인증/암호화</string>
+ <string name="file_explorer_tab">파일 탐색기</string>
+ <string name="inline_file_tab">인라인 파일</string>
+ <string name="error_importing_file">파일 가져오기 오류</string>
+ <string name="import_error_message">파일 시스템에서 파일을 가져올 수 없습니다.</string>
+ <string name="inline_file_data">[[인라인 파일 데이터]]</string>
+ <string name="opentun_no_ipaddr">IP 정보가 없는 tun 장치 열기를 거부합니다</string>
+ <string name="menu_import">ovpn 파일에서 프로파일 가져오기</string>
+ <string name="menu_import_short">가져오기</string>
+ <string name="import_content_resolve_error">가져올 프로파일을 읽을 수 없습니다.</string>
+ <string name="error_reading_config_file">구성 파일 읽기 오류</string>
+ <string name="add_profile">프로파일 추가</string>
+ <string name="import_could_not_open">가져온 구성 파일에 언급된 파일 %1$s를 찾을 수 없습니다.</string>
+ <string name="importing_config">원본 %1$s에서 구성 파일 가져오기</string>
+ <string name="import_warning_custom_options">당신의 구성이 UI 구성으로 매핑되지 않은 몇 가지 구성 옵션을 가지고 있었습니다. 이 옵션은 사용자 정의 구성 옵션으로 추가되었습니다. 사용자 정의 구성은 아래에 표시됩니다:</string>
+ <string name="import_done">구성 파일 읽기 완료.</string>
+ <string name="nobind_summary">로컬 주소와 포트로 바인드 안 하기</string>
+ <string name="no_bind">로컬 바인딩 안 함</string>
+ <string name="import_configuration_file">구성 파일 가져오기</string>
+ <string name="faq_security_title">보안 고려 사항</string>
+ <string name="faq_security">"OpenVPN은 보안에 민감하기 때문에 보안에 관한 몇 가지 주의사항은 합리적입니다. SD 카드에 있는 데이터는 필연적으로 안전하지 않습니다. 모든 앱이 그것을 읽을 수 있습니다(예를 들어 이 프로그램은 특별한 SD 카드 권한을 가질 필요가 없습니다). 이 앱의 데이터는 이 앱만 읽을 수 있습니다. 파일 대화창에서 CA 인증서/인증서/키를 가져옴으로써 데이터는 VPN 프로파일 내에 저장됩니다. 이 VPN 프로파일은 이 앱만 접근할 수 있습니다. (잊지 말고 SD 카드에 남아있는 파일들을 삭제하세요.) 접근은 이 OpenVPN 앱만 가능하더라도 데이터는 암호화가 되어 있지 않습니다. 루팅이나 다른 취약점을 이용해서 데이터를 빼낼 수 있습니다. 저장된 암호 또한 일반 텍스트로 저장되어 있습니다. pkcs12 파일은 안드로이드 키 저장소에 보관할 것을 강력하게 추천합니다."</string>
+ <string name="import_vpn">가져오기</string>
+ <string name="broken_image_cert_title">인증서 선택 표시 오류</string>
+ <string name="broken_image_cert">안드로이드 4.0+의 인증서 선택 대화창을 보여주려는 과정에서 예외가 발생했습니다. 안드로이드 4.0+의 표준 기능이므로 이 같은 일은 일어나면 안 됩니다. 어쩌면 귀하의 안드로이드 롬의 인증서 저장소에 대한 지원이 깨졌을 수 있습니다.</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">상태 메시지를 기다리는 중&#8230;</string>
+ <string name="converted_profile">가져온 프로파일</string>
+ <string name="converted_profile_i">가져온 프로파일 %d</string>
+ <string name="broken_images">깨진 이미지</string>
+ <string name="broken_images_faq">&lt;p&gt;공식 HTC 이미지에서는 이상한 라우팅 문제로 트래픽이 터널로 통과하지 않는 경우가 있는 것으로 알려져 있습니다. (버그 추적기의 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;문제 18&lt;/a&gt; 참조.)&lt;/p&gt;&lt;p&gt;Xperia Arc S 와 Xperia Ray의 오래된 공식 SONY 이미지에서는 VPNService 자체가 전혀 없는 것으로 보고되었습니다. (버그 추적기의 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;문제 29&lt;/a&gt; 참조.)&lt;/p&gt;&lt;p&gt;커스텀 빌드 이미지에서는 tun 모듈 자체가 없거나 /dev/tun의 권한이 틀려 있기도 합니다. 일부 CM9 이미지는 \"기기별 해킹\" 아래에 있는 \"소유권 고치기\" 옵션을 사용해야 합니다.&lt;/p&gt;&lt;p&gt;가장 중요한 부분: 만약 깨진 이미지를 사용하는 경우라면 해당 공급 업체에 보고해야 합니다. 업체에 문제를 보고하는 사람들이 많아야 수정될 가능성도 높아집니다.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">PKCS12 파일 암호화 키</string>
+ <string name="private_key_password">개인 키 암호</string>
+ <string name="password">암호</string>
+ <string name="file_icon">파일 아이콘</string>
+ <string name="tls_authentication">TLS 인증/암호화</string>
+ <string name="generated_config">생성된 설정</string>
+ <string name="generalsettings">설정</string>
+ <string name="owner_fix_summary">/dev/tun의 소유권을 system으로 설정하려고 합니다. 일부 CM9 이미지에서 VPNService API를 사용하기 위해서는 앞의 작업이 요구됩니다. 루트 권한을 가져야 합니다.</string>
+ <string name="owner_fix">/dev/tun 소유권 고치기</string>
+ <string name="generated_config_summary">생성된 OpenVPN의 구성 파일 보기</string>
+ <string name="edit_profile_title">\"%s\" 편집</string>
+ <string name="building_configration">구성 만드는 중&#8230;</string>
+ <string name="netchange_summary">이 옵션을 켜면 네트워크 상태 변경시 강제로 재접속합니다 (예: WiFi와 모바일 상호 변경)</string>
+ <string name="netchange">네트워크 변경시 재접속</string>
+ <string name="netstatus">네트워크 상태: %s</string>
+ <string name="extracahint">CA 인증서는 일반적으로 안드로이드 키 저장소에 있는 것을 사용합니다. 인증서 오류 발생시 별도의 인증서를 지정하세요.</string>
+ <string name="select_file">선택</string>
+ <string name="keychain_nocacert">안드로이드 키 저장소에서 CA 인증서를 찾지 못했습니다. 인증은 아마 실패할 것입니다.</string>
+ <string name="show_log_summary">연결시 로그 창을 보여드립니다. 로그 창은 항상 알림 상태바에서 접근이 가능합니다.</string>
+ <string name="show_log_window">로그 창 보기</string>
+ <string name="mobile_info">%3$s %1$s (%2$s)에서 %10$s %9$s 작동, 안드로이드 %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">안드로이드 키 저장소 키로 서명 오류 %1$s: %2$s</string>
+ <string name="error_extapp_sign">외부 인증 애플 리 케이 션 (%3$s) 서명 오류: %1$s: %2$s</string>
+ <string name="faq_system_dialogs">시스템에서는 VPN 연결 경고를 통해 당신에게 본 앱이 모든 트래픽을 가로챌 수 있다는 점을 알리게 되어 있는데 이는 VPNService API가 남용되는 것을 막기 위함입니다.\nVPN 연결 알림 (열쇠 기호) 또한 안드로이드 시스템에서 부과하는 부분이며 이는 VPN 연결을 알리는 신호입니다. 어떤 이미지에서는 이 알림이 소리를 내기도 합니다.\n안드로이드는 당신의 안전을 위해서 이 대화창을 도입했으며 회피할 수 없게 하였습니다. (어떤 이미지에서는 유감스럽게도 알림 소리 또한 포함됩니다.)</string>
+ <string name="faq_system_dialogs_title">연결 경고 및 알림 소리</string>
+ <string name="translationby">한국어 번역 (주)기가드 안규태&lt;ktdann@gmail.com></string>
+ <string name="ipdns">IP와 DNS</string>
+ <string name="basic">기본</string>
+ <string name="routing">라우팅</string>
+ <string name="obscure">모호한 OpenVPN 설정. 일반적으로 필요하지 않습니다.</string>
+ <string name="advanced">고급</string>
+ <string name="export_config_title">ICS Openvpn 구성</string>
+ <string name="warn_no_dns">사용 중인 DNS 서버가 없습니다. 이름 변환이 작동하지 않을 수 있습니다. 사용자 지정 DNS 서버를 설정하는 것이 좋습니다. 또한 안드로이드는 DNS 서버가 설정되지 않은 경우 모바일/Wi-Fi 연결에 당신의 프록시 설정을 계속해서 사용한다는 점을 유의하세요.</string>
+ <string name="dns_add_error">DNS 서버 \"%1$s\"는 시스템에 의해 거부돼 추가할 수 없습니다: %2$s</string>
+ <string name="ip_add_error">시스템에 의해 거부되어 IP 주소 \"%1$s\"를 설정하지 못하였습니다: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;작동하는 구성을 얻기 (당신의 컴퓨터에서 검증된 것 또는 공급자/조직에서 내려받은 것)&lt;/p&gt;&lt;p&gt;이것이 추가 pem/pks12 파일이 없는 단일 파일인 경우 본인에게 이메일로 보내어 첨부 파일을 열면 됩니다. 여러 파일인 경우 SD 카드에 넣으세요.&lt;/p&gt;&lt;p&gt;이메일 첨부 파일을 클릭하거나 또는 VPN 목록에 있는, 구성 파일을 가져오는 폴더 모양 아이콘을 사용하세요.&lt;/p&gt;&lt;p&gt;파일 누락 오류 발생시 누락된 파일을 SD 카드에 복사하세요.&lt;/p&gt;&lt;p&gt;저장 기호를 클릭하여 가져온 VPN을 VPN 목록에 추가하세요.&lt;/p&gt;&lt;p&gt;VPN 이름을 클릭하여 VPN에 연결하세요.&lt;/p&gt;&lt;p&gt;오류 또는 경고가 로그에 있는 경우 오류/경고를 이해하여 이들을 해결하십시오.&lt;/p&gt;</string>
+ <string name="faq_howto_title">빠른 시작</string>
+ <string name="setting_loadtun_summary">연결을 시도하기 전에 tun.ko 커널 모듈을 로드합니다. 루팅된 장치이어야만 합니다.</string>
+ <string name="setting_loadtun">TUN 모듈 로드하기</string>
+ <string name="importpkcs12fromconfig">구성에 있는 PKCS12를 안드로이드 키 저장소로 가져오기</string>
+ <string name="getproxy_error">프록시 설정 가져오기 오류: %s</string>
+ <string name="using_proxy">%1$s</string>
+ <string name="use_system_proxy">시스템 프록시를 사용</string>
+ <string name="use_system_proxy_summary">연결할 HTTP/HTTPS 프록시로 시스템 범위의 설정을 사용합니다.</string>
+ <string name="onbootrestartsummary">OpenVPN이 시스템 부팅시에 활성화되면 지정된 VPN에 연결합니다. 안드로이드 5.0 이전 버전에 이 옵션을 사용하기 전에 연결 경고 FAQ를 읽어 보시기 바랍니다.</string>
+ <string name="onbootrestart">부팅시 연결</string>
+ <string name="ignore">무시</string>
+ <string name="restart">다시 시작</string>
+ <string name="restart_vpn_after_change">VPN을 다시 시작한 후 구성 변경 내용이 적용됩니다. VPN을 지금 (재)시작?</string>
+ <string name="configuration_changed">구성 변경됨</string>
+ <string name="log_no_last_vpn">편집하려는 마지막으로 연결된 프로파일을 확인할 수 없습니다.</string>
+ <string name="faq_duplicate_notification_title">중복 알림</string>
+ <string name="faq_duplicate_notification">안드로이드는 시스템의 메모리(램)가 부족한 경우, 현재 필요하지 않는 앱들과 서비스들을 활성 메모리에서 삭제합니다. 이 과정에서 진행중인 VPN 연결이 끊어집니다. 이렇게 되지 않기 위해서 OpenVPN 서비스는 더 높은 우선 순위로 실행됩니다. 더 높은 우선 순위로 실행되기 위해서는 앱이 알림을 표시해야 합니다. 열쇠 알림 아이콘은 이전 FAQ에서 설명된 대로 시스템에서 강요하는 것입니다. 이것은 더 높은 우선 순위로 실행되기 위한 앱 알림이 아닙니다.</string>
+ <string name="no_vpn_profiles_defined">정의된 VPN 프로파일이 없습니다.</string>
+ <string name="add_new_vpn_hint">이 &lt;img src=\"ic_menu_add\"/&gt; 아이콘을 사용하여 VPN을 추가하세요</string>
+ <string name="vpn_import_hint">이 &lt;img src=\"ic_menu_archive\"/&gt; 아이콘을 사용하여 귀하의 Sd 카드에서 기존 (.ovpn 또는 .conf) 프로파일을 가져오세요.</string>
+ <string name="faq_hint">꼭 FAQ를 확인하세요. 빠른 시작 가이드가 있습니다.</string>
+ <string name="faq_routing_title">라우팅/인터페이스 구성</string>
+ <string name="faq_routing">라우팅 및 인터페이스 구성은 기존 ifconfig/route 명령을 통하지 않고 VPNService API를 사용하여 수행됩니다. 그 결과 다른 OS와 다른 라우팅 구성이 생깁니다.\nVPN 터널의 구성은 IP 주소와 이 인터페이스를 통해 라우팅되어야 하는 네트워크들로 이루어져 있습니다. 특히 피어 파트너 주소 또는 게이트웨이 주소가 필요하거나 요구되지 않습니다. VPN 서버에 이르는 특수 경로들(예컨대 redirect-gateway 사용시 추가되는 것)도 필요하지 않습니다. 따라서 앱은 구성을 가져올 때 이러한 설정을 무시합니다. 이 앱은 VPNService API를 사용하여 서버에 대한 연결이 VPN 터널을 통해 라우팅되지 않도록 합니다.\nVPNService API는 VPN을 통해 라우트하지 않아야 할 네트워크들을 지정하는 걸 허용하지 않습니다. 우회 방법으로서 앱이 터널을 통해 라우팅해서는 안 되는 네트워크들(예: route x.x.x.x y.y.y.y net_gateway)을 감지하고 다른 플랫폼의 동작을 모방하기 위해 이 경로들을 제외한 일련의 경로들을 계산합니다. 로그 창은 연결을 수립할 때 VPNService의 설정을 보여줍니다.\n무대 뒤에서: Android 4.4 이상은 정책 라우팅을 사용합니다. route/ifconfig를 사용해선 설치된 경로를 볼 수 없을 것입니다. 대신 ip rule, iptables -t mangle -L을 사용하십시오.</string>
+ <string name="persisttun_summary">OpenVPN을 다시 연결할 때 VPN 연결이 없는 상태로 빠지지 않습니다.</string>
+ <string name="persistent_tun_title">지속적인 TUN</string>
+ <string name="openvpn_log">OpenVPN 로그</string>
+ <string name="import_config">OpenVPN 구성 가져오기</string>
+ <string name="battery_consumption_title">배터리 소모</string>
+ <string name="baterry_consumption">제 개인적인 테스트에서 Openvpn의 높은 배터리 소비에 대한 주요 이유는 keepalive 패킷 때문이었습니다. 대부분의 OpenVPN 서버 설정에는 \'keepalive 10 60\' 와 같은 문구가 있는데 이는 클라이언트에서 서버로 서버에서 클라이언트로 keepalive 패킷을 10 초마다 보냅니다. &lt;p&gt;이러한 패킷은 작고 많은 트래픽을 사용하지 않습니다만 이들은 모바일 라디오 네트워크를 계속 유지하게 만들게 되고 따라서 에너지 소비가 증가합니다. (참조 &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt;이 keepalive 설정을 클라이언트에서 변경할 수 없습니다. OpenVPN의 시스템 관리자만 설정을 변경할 수 있습니다. &lt;p&gt;불행히도 udp를 사용할 때 keepalive값을 60 초 이상으로 하면 일부의 NAT 게이트웨이에서는 비활성 타임아웃 때문에 연결을 끊어버리게 됩니다. TCP와 긴 keepalive 만료기간을 함께 사용할 수는 있지만 패킷 손실이 높은 연결 구간에서는 TCP over TCP의 성능이 매우 저조합니다. (참조 &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;왜 TCP를 통한 TCP는 안 좋은 방법인가&lt;/a&gt;)</string>
+ <string name="faq_tethering">안드로이드의 (WiFi, USB 또는 블루투스를 통한) 테더링 기능과 (이 프로그램에서 사용되는) VPNService API 는 함께 작동하지 않습니다. 자세한 내용은 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;문제 #34&lt;/a&gt;를 참조하십시오</string>
+ <string name="vpn_tethering_title">VPN과 테더링</string>
+ <string name="connection_retries">연결 재시도</string>
+ <string name="reconnection_settings">다시 연결 설정</string>
+ <string name="connectretrymessage">연결 시도 사이에 대기하는 초 단위 시간입니다.</string>
+ <string name="connectretrywait">연결 사이의 초 단위 시간</string>
+ <string name="minidump_generated">OpenVPN이 예기치 않게 종료됐습니다. 메인 메뉴에 있는 미니 덤프 보내기 옵션의 사용을 고려하시기 바랍니다.</string>
+ <string name="send_minidump">미니 덤프를 개발자에게 보내기</string>
+ <string name="send_minidump_summary">개발자에게 마지막 비정상 종료에 대한 디버깅 정보를 보냅니다</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">연결중</string>
+ <string name="state_wait">서버 응답 대기중</string>
+ <string name="state_auth">인증중</string>
+ <string name="state_get_config">클라이언트 구성 가져오는 중</string>
+ <string name="state_assign_ip">IP 주소 할당중</string>
+ <string name="state_add_routes">경로 추가중</string>
+ <string name="state_connected">연결됨</string>
+ <string name="state_disconnected">연결 끊기</string>
+ <string name="state_reconnecting">재연결중</string>
+ <string name="state_exiting">종료중</string>
+ <string name="state_noprocess">실행 안 됨</string>
+ <string name="state_resolve">호스트 이름 변환중</string>
+ <string name="state_tcp_connect">연결중 (TCP)</string>
+ <string name="state_auth_failed">인증 실패</string>
+ <string name="state_nonetwork">사용 가능한 네트워크 대기중</string>
+ <string name="state_waitorbot">Orbot이 시작되기를 기다리는 중</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">연결되지 않음</string>
+ <string name="start_vpn_title">VPN %s 연결중</string>
+ <string name="start_vpn_ticker">VPN %s 연결중</string>
+ <string name="jelly_keystore_alphanumeric_bug">일부 버전의 안드로이드 4.1에서는 키 저장소 인증서의 이름에 비영숫자 문자(공백, 밑줄 또는 대시)가 포함된 경우 문제가 있습니다. 특수 문자 없는 인증서를 다시 가져와 보세요.</string>
+ <string name="encryption_cipher">암호화 알고리즘</string>
+ <string name="packet_auth">패킷 인증</string>
+ <string name="auth_dialog_title">패킷 인증 방법 입력</string>
+ <string name="built_by">%s가 빌드</string>
+ <string name="debug_build">디버그 빌드</string>
+ <string name="official_build">공식 빌드</string>
+ <string name="make_selection_inline">프로파일에 복사</string>
+ <string name="crashdump">크래시 덤프</string>
+ <string name="add">추가</string>
+ <string name="send_config">구성 파일 보내기</string>
+ <string name="complete_dn">완전한 DN</string>
+ <string name="remotetlsnote">가져온 구성에는 다른 DN 형식을 사용하는 오래된 tls-remote 옵션이 있는데 이는 더이상 지원되지 않습니다.</string>
+ <string name="rdn">RDN (공통 이름)</string>
+ <string name="rdn_prefix">RDN 접두사</string>
+ <string name="tls_remote_deprecated">tls-remote (지원되지 않음)</string>
+ <string name="help_translate">http://crowdin.net/project/ics-openvpn/invite 를 방문하여 번역을 도울 수 있습니다</string>
+ <string name="prompt">%1$s가 %2$s를 제어하려고 합니다</string>
+ <string name="remote_warning">계속 진행하면, 당신은 해당 앱에 OpenVPN for Android의 완벽한 제어권과 모든 네트워크 트래픽을 가로챌 수 있는 권한을 허락합니다.<b>그 앱을 신뢰하지 않는다면 허락하지 마십시오.</b> 그렇지 않으면 악성 소프트웨어가 당신의 데이터를 유출할 수 있습니다.</string>
+ <string name="remote_trust">나는 이 앱을 신뢰합니다.</string>
+ <string name="no_external_app_allowed">어떤 앱도 외부 API를 사용할 수 없습니다</string>
+ <string name="allowed_apps">허용된 앱: %s</string>
+ <string name="clearappsdialog">허용된 외부 앱 목록을 비우겠습니까?\n현재 허용된 외부 앱:\n\n%s</string>
+ <string name="screenoff_summary">\"화면이 꺼져 있고 60 초 동안 64kB 미만의 데이터가 전송되면 VPN 일시 정지. \"지속적인 TUN\" 옵션이 활성화되어 있으면 VPN 일시 정지시 당신의 장비는 네트워크 연결이 없는 상태가 됩니다. \"지속적인 TUN\" 옵션이 없는 경우 기기는 VPN 연결/보호를 잃습니다.</string>
+ <string name="screenoff_title">화면 꺼짐 후 VPN 연결 일시 정지</string>
+ <string name="screenoff_pause">화면이 꺼진 상태에서 연결 일시 정지: %2$s 초 안에 %1$s 미만</string>
+ <string name="screen_nopersistenttun">경고: 이 VPN은 지속적인 TUN이 비활성화 되어있습니다. 화면이 꺼졌을 때 트래픽은 터널을 사용하지 않고 보통 인터넷을 사용합니다.</string>
+ <string name="save_password">암호 저장</string>
+ <string name="pauseVPN">VPN 일시 정지</string>
+ <string name="resumevpn">VPN 재개하기</string>
+ <string name="state_userpause">사용자가 요청한 VPN 일시 정지</string>
+ <string name="state_screenoff">VPN 일시 정지됨 - 화면 끄기</string>
+ <string name="device_specific">기기별 해킹</string>
+ <string name="cannotparsecert">인증서 정보를 표시할 수 없습니다</string>
+ <string name="appbehaviour">앱 동작</string>
+ <string name="vpnbehaviour">VPN 동작</string>
+ <string name="allow_vpn_changes">VPN 프로파일 변경을 허용</string>
+ <string name="hwkeychain">하드웨어 키 저장소:</string>
+ <string name="permission_icon_app">OpenVPN for Android를 사용하려고 하는 앱의 아이콘</string>
+ <string name="faq_vpndialog43">"안드로이드 4.3부터는 VPN 확인이 \"오버레이하는 앱\"으로부터 보호받습니다. 이 경우 대화창이 터치 입력에 반응하지 않게 됩니다. 사용하는 앱 중에서 오버레이를 사용하는 경우 이러한 문제가 발생될 수 있습니다. 문제의 앱을 발견하면 그 앱의 제작자에게 연락하십시오. 이 문제는 안드로이드 4.3과 이상의 버전에서 모든 VPN 앱에 영향을 줍니다. 상세한 사항은 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt;문제 185&lt;a&gt; 참조"</string>
+ <string name="faq_vpndialog43_title">VPN 확인 대화창</string>
+ <string name="donatePlayStore">또는 당신은 플레이 스토어에서 나에게 기부금을 보낼 수 있습니다:</string>
+ <string name="thanks_for_donation">%s를 기부해 주셔서 감사합니다!</string>
+ <string name="logCleared">로그가 삭제되었습니다.</string>
+ <string name="show_password">암호 표시</string>
+ <string name="keyChainAccessError">키체인 접근 오류: %s</string>
+ <string name="timestamp_short">간결하게</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">타임 스탬프</string>
+ <string name="timestamps_none">없음</string>
+ <string name="uploaded_data">업로드</string>
+ <string name="downloaded_data">다운로드</string>
+ <string name="vpn_status">VPN 상태</string>
+ <string name="logview_options">옵션 보기</string>
+ <string name="unhandled_exception">처리되지 않은 예외: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">만약 당신의 안드로이드 기기가 루팅되어 있다면 &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt;와 &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN Dialog confirm module&lt;/a&gt;을 자신의 책임 하에 설치할 수 있습니다.</string>
+ <string name="full_licenses">전체 라이선스</string>
+ <string name="blocklocal_summary">로컬 네트워크에 직접 연결된 인터페이스는 VPN을 통해 접속하지 않습니다. 이 옵션의 선택을 취소하면 로컬 네트워크의 모든 트래픽이 VPN으로 리디렉션됩니다.</string>
+ <string name="blocklocal_title">로컬 네트워크에선 VPN 우회</string>
+ <string name="userpw_file">사용자 이름/암호 파일</string>
+ <string name="imported_from_file">[%s에서 가져옴]</string>
+ <string name="files_missing_hint">일부 파일을 찾을 수 없습니다. 프로파일을 가져올 파일을 선택하십시오:</string>
+ <string name="openvpn_is_no_free_vpn">이 앱을 사용하려면 OpenVPN을 지원하는 VPN 공급자/VPN 게이트웨이가 필요합니다(종종 고용주가 제공함). OpenVPN에 대한 자세한 내용과 자신의 OpenVPN 서버를 설정하는 방법은 http://community.openvpn.net/ 를 참조하십시오.</string>
+ <string name="import_log">로그 가져 오기:</string>
+ <string name="ip_looks_like_subnet">VPN 토폴로지 \"%3$s\"가 지정되었지만 ifconfig %1$s %2$s는 네트워크 마스크가 있는 IP 주소와 더 유사합니다. \"subnet\" 토폴로지를 가정합니다.</string>
+ <string name="mssfix_invalid_value">MSS 재정의 값은 0과 9000 사이의 정수이어야 합니다</string>
+ <string name="mtu_invalid_value">MTU 재정의 값은 64과 9000 사이의 정수이어야 합니다</string>
+ <string name="mssfix_value_dialog">송신 패킷을 OpenVPN이 캡슐화하여 만들어지는, OpenVPN이 피어에게 보낼 UDP 패킷 크기가 이 바이트 수를 넘지 않도록 송신 패킷 크기를 제한하도록 터널 상의 TCP 세션들에 알립니다. (기본값 1450)</string>
+ <string name="mssfix_checkbox">TCP 페이로드의 MSS 값 재정의</string>
+ <string name="mssfix_dialogtitle">TCP 페이로드의 MSS 설정</string>
+ <string name="client_behaviour">클라이언트 동작</string>
+ <string name="clear_external_apps">허용된 외부 앱 비우기</string>
+ <string name="loading">로드 중...</string>
+ <string name="allowed_vpn_apps_info">VPN을 사용할 앱들: %1$s</string>
+ <string name="disallowed_vpn_apps_info">VPN을 사용하지 않을 앱들: %1$s</string>
+ <string name="app_no_longer_exists">%s 패키지가 더이상 설치되어 있지 않으며 앱 허용/거부 목록에서 제거함</string>
+ <string name="vpn_disallow_radio">VPN은 모든 앱에 사용되지만 선택된 앱은 제외합니다.</string>
+ <string name="vpn_allow_radio">VPN은 선택된 앱에만 사용됩니다.</string>
+ <string name="vpn_allow_bypass">앱이 VPN을 우회하도록 허용</string>
+ <string name="query_delete_remote">원격 서버 항목을 제거하시겠습니까?</string>
+ <string name="keep">유지</string>
+ <string name="delete">삭제</string>
+ <string name="add_remote">새 원격 서버 추가</string>
+ <string name="remote_random">연결시 임의의 순서로 연결 항목을 사용</string>
+ <string name="remote_no_server_selected">하나 이상의 원격 서버를 정의하고 활성화해야 합니다.</string>
+ <string name="server_list">서버 목록</string>
+ <string name="vpn_allowed_apps">허용된 앱</string>
+ <string name="advanced_settings">고급 설정</string>
+ <string name="payload_options">페이로드 옵션</string>
+ <string name="tls_settings">TLS 설정</string>
+ <string name="no_remote_defined">정의된 원격 서버 없음</string>
+ <string name="duplicate_vpn">VPN 프로파일 복제</string>
+ <string name="duplicate_profile_title">프로파일 복제: %s</string>
+ <string name="show_log">로그 보기</string>
+ <string name="faq_android_clients">Android용 OpenVPN 클라이언트가 여러 개 있습니다. 가장 일반적으로 사용되는 것은 OpenVPN for Android (이 클라이언트), OpenVPN Connect 및 OpenVPN Settings입니다. &lt;p&gt;클라이언트들을 두 그룹으로 나눌 수 있습니다. OpenVPN for Android와 OpenVPN Connect는 공식 VPNService API(Android 4.0 이상)를 사용하고 루트가 필요하지 않으며 OpenVPN Settings는 루트를 사용합니다.&lt;p&gt;OpenVPN for Android는 오픈 소스 클라이언트이며 Arne Schwabe에 의해 개발되었습니다. 고급 사용자를 대상으로 하며 많은 설정을 제공하고 파일에서 프로필을 가져오고 앱 내에서 프로필을 구성/변경하는 기능을 제공합니다. 이 클라이언트는 OpenVPN의 커뮤니티 버전을 기반으로 하는데 OpenVPN 2.x 소스 코드를 기반으로 합니다. 이 클라이언트는 커뮤니티의 반 공식 클라이언트로 볼 수 있습니다. &lt;p&gt;OpenVPN Connect는 OpenVPN Technologies, Inc.에서 개발한 비공개 소스 클라이언트입니다. 이 클라이언트는 일반 사용을 목적으로 하고 평균적인 사용자를 대상으로 하며 OpenVPN 프로파일을 가져올 수 있습니다. 이 클라이언트는 OpenVPN 프로토콜의 OpenVPN C++ 재구현을 기반으로 합니다(이는 OpenVPN Technologies, Inc.에서 iOS용 OpenVPN 앱을 내놓는 데 필요했습니다). 이 클라이언트는 OpenVPN 기술의 공식 클라이언트입니다. &lt;p&gt;OpenVPN Settings는 이 클라이언트들 중 가장 오래된 클라이언트이며 오픈 소스 OpenVPN의 UI입니다. OpenVPN for Android와 달리 루트가 필요하며 VPNService API를 사용하지 않습니다. Android 4.0 이상에 의존하지 않습니다.</string>
+ <string name="faq_androids_clients_title">안드로이드 OpenVPN 클라이언트 간의 차이</string>
+ <string name="ignore_multicast_route">멀티캐스트 경로 무시​​: %s</string>
+ <string name="ab_only_cidr">Android는 VPN에 대한 CIDR 경로만 지원합니다. 비 CIDR 경로는 거의 사용되지 않기 때문에 OpenVPN for Android는 CIDR이 아닌 경로에 /32를 사용하고 경고를 보냅니다.</string>
+ <string name="ab_tethering_44">테더링은 VPN이 활성화되어있는 동안 작동합니다. 테더링된 연결은 VPN을 사용하지 않을 것입니다.</string>
+ <string name="ab_kitkat_mss">초기 킷캣 버전은 TCP 연결에서 잘못된 MSS 값을 설정합니다(# 61948). 이 버그를 우회하려면 MSS 재정의 옵션을 활성화하십시오.</string>
+ <string name="ab_proxy">Android는 DNS 서버가 설정되지 않은 경우 모바일/Wi-Fi 연결에 지정된 프록시 설정을 계속 사용합니다. OpenVPN for Android는 로그에 이에 대해 경고할 것입니다. <p>VPN이 DNS 서버를 설정할 때 안드로이드는 프록시를 사용하지 않을 것입니다. VPN 연결을 위한 프록시를 설정하는 API는 없습니다.</p></string>
+ <string name="ab_lollipop_reinstall">VPN 앱이 제거되고 다시 설치되면 작동을 멈출 수 있습니다. 자세한 내용은 #80074를 참조하십시오.</string>
+ <string name="ab_not_route_to_vpn">구성된 클라이언트 IP와 해당 네트워크 마스크에 있는 IP들은 VPN으로 라우팅되지 않습니다. OpenVPN은 클라이언트 IP와 넷마스크에 해당하는 경로를 명시적으로 추가함으로써 이 버그를 우회합니다.</string>
+ <string name="ab_persist_tun">지속적인 TUN 지원에 사용되는 다른 TUN 장치가 활성화된 상태에서 한 TUN 장치를 열면 기기의 VPNServices가 죽습니다. VPN을 다시 작동 시키려면 재부팅해야 합니다. OpenVPN for Android는 TUN 장치를 다시 열지 않으려고 시도합니다. 정말 필요하면 충돌이 발생하지 않도록 새로운 TUN 장치를 열기 전에 먼저 현재 TUN을 닫습니다. 이 경우 짧은 순간 VPN이 아닌 연결을 통해 패킷이 전송될 수 있습니다. 이 우회 방법으로도 VPNServices가 죽고 기기를 재부팅해야 하는 경우가 있습니다.</string>
+ <string name="ab_secondary_users">VPN은 부차적인 사용자에게는 전혀 작동하지 않습니다.</string>
+ <string name="ab_kitkat_reconnect">"여러 사용자가 VPN 앱을 사용하는 동안 모바일 연결/모바일 데이터 연결이 자주 끊어지는 것으로 보고합니다. 이 반응은 일부 모바일 공급자/기기 조합에만 영향을 미치는 것으로 보이며 지금까지 버그에 대한 원인/해결 방법을 알 수 없습니다."</string>
+ <string name="ab_vpn_reachability_44">VPN 없이 도달할 수 있는 목적지만 VPN을 통해서 도달할 수 있습니다. IPv6 VPN은 전혀 작동하지 않습니다.</string>
+ <string name="ab_only_cidr_title">비 CIDR 경로</string>
+ <string name="ab_proxy_title">VPN을 위한 프록시 동작</string>
+ <string name="ab_lollipop_reinstall_title">VPN 앱들을 재설치</string>
+ <string name="version_upto">%s 및 이전 버전</string>
+ <string name="copy_of_profile">%s의 사본</string>
+ <string name="ab_not_route_to_vpn_title">구성된 IP 주소로의 경로</string>
+ <string name="ab_kitkat_mss_title">VPN 연결에 대한 잘못된 MSS 값</string>
+ <string name="ab_secondary_users_title">부차적인 태블릿 사용자들</string>
+ <string name="custom_connection_options_warng">사용자 지정 연결별 옵션을 지정하십시오. 조심해서 사용하십시오.</string>
+ <string name="custom_connection_options">사용자 지정 옵션</string>
+ <string name="remove_connection_entry">연결 항목 제거</string>
+ <string name="ab_kitkat_reconnect_title">모바일 네트워크에서 임의 연결 해제</string>
+ <string name="ab_vpn_reachability_44_title">원격 네트워크에 도달할 수 없음</string>
+ <string name="ab_persist_tun_title">지속적인 TUN 모드</string>
+ <string name="version_and_later">%s 및 이후 버전</string>
+ <string name="tls_cipher_alert_title">SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure로 연결 실패</string>
+ <string name="tls_cipher_alert">새로운 OpenVPN for Android 버전들(0.6.29/2015년 3월)은 허용된 암호화 스위트(tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\")에 더 안전한 기본값을 사용합니다. 안타깝게도 보안 수준이 낮은 암호화 스위트와 수출용 암호화 스위트를 생략하면, 특히 완벽 전달 보안(Diffie-Hellman)을 지원하지 않는 암호화 스위트를 생략하면 몇 가지 문제가 발생합니다. 이것은 보통 불필요한 요소를 제거한 SSL(예: MikroTik)을 쓰는 서버나 몇 임베디드 OS에서 tls-cipher을설정하여 TLS 보안을 강화하려는 좋은 의도를 가지고 했으나 불완전하게 실행됨으로써 발생합니다.\n이 문제를 해결하려면 서버에서 tls-cipher 설정을 tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"와 같은 적절한 기본값으로 설정하십시오. 클라이언트에서 문제를 우회하려면 안드로이드 클라이언트의 tls-cipher DEFAULT 사용자 정의 옵션을 추가하십시오.</string>
+ <string name="message_no_user_edit">이 프로파일은 외부 앱(%s)에서 추가되었으며 사용자가 편집할 수 없음으로 표시되었습니다.</string>
+ <string name="crl_file">인증서 폐기 목록</string>
+ <string name="service_restarted">OpenVPN 서비스 재시작 (앱이 메모리 부족으로 죽었거나 강제 종료된 것으로 추정)</string>
+ <string name="import_config_error">구성 가져오기에서 오류가 발생했습니다. 저장할 수 없습니다.</string>
+ <string name="Search">검색</string>
+ <string name="lastdumpdate">(마지막 덤프는 %1$d시간 %2$d분 이전 (%3$s))</string>
+ <string name="clear_log_on_connect">새 연결에 로그 지우기</string>
+ <string name="connect_timeout">연결 시간 초과</string>
+ <string name="no_allowed_app">허용된 앱이 추가되지 않았습니다. 모든 앱을 허용하지 않으려면 허용된 앱 목록에 앱이 하나 이상 있어야 하므로 이 앱 자신(%s)을 추가합니다.</string>
+ <string name="query_permissions_sdcard">OpenVPN for Android는 자동으로 SD 카드에서 누락된 파일을 검색할 수 있습니다. 이 메시지를 탭하여 권한 요청을 시작하십시오.</string>
+ <string name="protocol">프로토콜</string>
+ <string name="enabled_connection_entry">사용</string>
+ <string name="abi_mismatch">이 장치의 고유 ABI 우선 순위(%1$s)와 고유 라이브러리가 보고한 ABI(%2$s)가 불일치</string>
+ <string name="permission_revoked">운영체제에 의해 취소된 VPN 권한(예: 다른 VPN 프로그램 시작됨), VPN 중지</string>
+ <string name="pushpeerinfo">피어 정보 푸시</string>
+ <string name="pushpeerinfosummary">서버에 추가 정보 전송 (예: SSL 버전 및 안드로이드 버전)</string>
+ <string name="pw_request_dialog_title">%1$s이 필요함</string>
+ <string name="pw_request_dialog_prompt">프로파일 %1$s의 암호를 입력하십시오</string>
+ <string name="menu_use_inline_data">인라인 데이터 사용</string>
+ <string name="export_config_chooser_title">구성 파일 내보내기</string>
+ <string name="missing_tlsauth">tls-auth 파일이 누락되었습니다</string>
+ <string name="missing_certificates">사용자 인증서 또는 사용자 인증서 키 파일 누락됨</string>
+ <string name="missing_ca_certificate">CA 인증서 누락됨</string>
+ <string name="crl_title">인증서 폐기 목록 (선택 사항)</string>
+ <string name="reread_log">로그 캐시 파일에서 항목(%d 개)을 다시 읽습니다</string>
+ <string name="samsung_broken">삼성 휴대폰이 가장 많이 판매되는 안드로이드폰 중 하나이지만, 삼성의 펌웨어는 가장 버그가 많은 안드로이드 펌웨어 중 하나입니다. 버그는 이러한 기기에서의 VPN 작업에만 국한되지 않지만 그 중 많은 수를 우회할 수 있습니다. 다음은 일부 버그에 대한 설명입니다.\n\nDNS는 VPN 범위의 DNS 서버가 아니면 작동하지 않습니다.\n\n많은 삼성 5.x 기기에서 허용/허용되지 않는 앱 기능이 작동하지 않습니다.\n삼성 6.x 기기에서는 VPN 앱이 절전 기능에서 제외되지 않으면 VPN이 작동하지 않는 것으로 보고됩니다.</string>
+ <string name="samsung_broken_title">삼성 휴대폰</string>
+ <string name="novpn_selected">VPN이 선택되지 않았습니다.</string>
+ <string name="defaultvpn">기본 VPN</string>
+ <string name="defaultvpnsummary">기본 VPN이 필요한 장소(현재로는 부팅 중에 켜기와 연결 유지, 빠른 설정 타일)에서 사용될 VPN</string>
+ <string name="vpnselected">현재 선택된 VPN: \'%s\'</string>
+ <string name="reconnect">다시 연결</string>
+ <string name="qs_title">VPN 토글</string>
+ <string name="qs_connect">%s에 연결</string>
+ <string name="qs_disconnect">%s 연결 끊기</string>
+ <string name="connectretrymaxmessage">연결 시도 사이의 최대 시간을 입력하십시오. OpenVPN은 매 연결 시도 실패 후 대기 시간을 이 값까지 천천히 올립니다. 기본값은 300 초입니다.</string>
+ <string name="connectretrymaxtitle">연결 시도 사이의 최대 시간</string>
+ <string name="state_waitconnectretry">연결 시도 사이에 %s 초 기다림</string>
+ <string name="nought_alwayson_warning"><![CDATA[VPN 확인 대화 상자가 표시되지 않으면 다른 앱에서 \"연결 유지 VPN\"을 켜 놓았을 수 있습니다. 이 경우 해당 앱만 VPN에 연결할 수 있습니다. 설정 -> 네트워크 더보기 .. -> VPN을 확인하세요.]]></string>
+ <string name="management_socket_closed">OpenVPN에 대한 연결이 끊어졌습니다 (%s)</string>
+ <string name="change_sorting">정렬 변경</string>
+ <string name="sort">정렬</string>
+ <string name="sorted_lru">최근 사용 순으로 프로파일 정렬</string>
+ <string name="sorted_az">이름 순으로 프로파일 정렬</string>
+ <string name="deprecated_tls_remote">구성이 2.3에서 제거될 것으로 표시되었고 2.4에서 완전히 제거된 tls-remote 옵션을 사용합니다</string>
+ <string name="auth_failed_behaviour">AUTH_FAILED에 대한 동작</string>
+ <string name="graph">그래프</string>
+ <string name="use_logarithmic_scale">로그 스케일 사용</string>
+ <string name="notenoughdata">데이터가 충분하지 않습니다</string>
+ <string name="avghour">시간당 평균</string>
+ <string name="avgmin">분당 평균</string>
+ <string name="last5minutes">지난 5 분</string>
+ <string name="data_in">들어옴</string>
+ <string name="data_out">나감</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="weakmd">&lt;p&gt;OpenSSL 1.1 버전부터, OpenSSL은 MD5와 같은, 인증서의 약한 서명을
+ 거부합니다.&lt;/p&gt;&lt;p&gt;&lt;b&gt;MD5 서명은 완전히 불안전하고 더이상 사용하지 않아야 합니다.&lt;/b&gt; MD5
+ 충돌은 &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;매우 적은 비용으로
+ 수 시간 안에&lt;/a&gt; 만들 수 있습니다.
+ 가능한 한 빨리 VPN 인증서를 업데이트해야 합니다.&lt;/p&gt;&lt;p&gt;불행하게도 오래된 easy-rsa 배포판은
+ 구성 옵션 \"default_md md5\"가 포함되어 있습니다. 만약 오래된 easy-rsa 버전을
+ 사용하신다면 &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;최신 버전&lt;/a&gt;으로 업데이트하시거나
+ md5를 sha256으로 바꾸고 당신의 인증서를
+ 재생성하세요.&lt;/p&gt;&lt;p&gt;정말 오래되고 깨진 인증서를 사용하고 싶으시다면
+ 사용자 지정 구성 옵션 tls-cipher \"DEFAULT:@SECLEVEL=0\"를 고급 구성에서 설정하거나
+ 불러오는 구성 파일에 추가해 넣으세요.&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">연결 통계</string>
+ <string name="channel_description_background">수립된 OpenVPN 연결의 진행 통계</string>
+ <string name="channel_name_status">연결 상태 변화</string>
+ <string name="channel_description_status">OpenVPN 연결의 상태 변화 (연결중, 인증중,&#8230;)</string>
+ <string name="weakmd_title">인증서 서명에 약한 (MD5) 해시 사용 (SSL_CTX_use_certificate md too weak)</string>
+ <string name="title_activity_open_sslspeed">OpenSSL 속도 테스트</string>
+ <string name="openssl_cipher_name">OpenSSL 암호화 알고리즘 이름</string>
+ <string name="osslspeedtest">OpenSSL 암호화 속도 테스트</string>
+ <string name="openssl_error">OpenSSL이 오류를 반환함</string>
+ <string name="running_test">테스트 수행 중&#8230;</string>
+ <string name="test_algoirhtms">선택한 알고리즘 테스트</string>
+ <string name="all_app_prompt">어떤 외부 앱이 %s를 제어하려고 합니다. 접근을 요청하는 앱을 정해 놓을 수 없습니다. 이 앱을 허용하면 모든 앱의 접근을 승인하게 됩니다.</string>
+ <string name="openvpn3_nostatickeys">OpenVPN 3 C++ 구현은 고정 키를 지원하지 않습니다. 일반 설정에서 OpenVPN 2.x로 변경해 주세요.</string>
+ <string name="openvpn3_pkcs12">OpenVPN 3 C++ 구현과 함께 PKCS12 파일을 직접 사용하는 것은 지원되지 않습니다. PKCS12 파일을 안드로이드 키 저장소로 가져 오거나 일반 설정에서 OpenVPN 2.x으로 변경하세요.</string>
+ <string name="proxy">대리</string>
+ <string name="Use_no_proxy">없음</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="openvpn3_socksproxy">OpenVPN 3 C ++ 구현은 Socks 프록시를 통한 연결을 지원하지 않습니다.</string>
+ <string name="no_orbotfound">Orbot 앱을 찾을 수 없습니다. Orbot을 설치하거나 수동 Socks V5 통합을 사용하십시오.</string>
+</resources>
diff --git a/main/src/ui/res/values-nl/arrays.xml b/main/src/ui/res/values-nl/arrays.xml
new file mode 100755
index 00000000..1a5b0944
--- /dev/null
+++ b/main/src/ui/res/values-nl/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Certificaten</item>
+ <item>PKCS12 Bestand</item>
+ <item>Android Certificaat</item>
+ <item>Gebruikersnaam/Wachtwoord</item>
+ <item>Statische Sleutels</item>
+ <item>Gebruiker/WW + Certificaten</item>
+ <item>Gebruiker/WW + PKCS12 </item>
+ <item>Gebruiker/WW + Android</item>
+ <item>External Auth Provider</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Niet-gespecificeerd</item>
+ <item>Versleuteling (tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Verbinding verbreken, vergeet wachtwoord</item>
+ <item>Verbinding verbreken, wachtwoord onthouden</item>
+ <item>Negeer, probeer opnieuw</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-nl/plurals.xml b/main/src/ui/res/values-nl/plurals.xml
new file mode 100755
index 00000000..5dd855b4
--- /dev/null
+++ b/main/src/ui/res/values-nl/plurals.xml
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Nog één maand</item>
+ <item quantity="other">Nog %d maanden</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Nog één dag</item>
+ <item quantity="other">Nog %d dagen</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Nog één uur</item>
+ <item quantity="other">Nog %d uren</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Nog één minuut</item>
+ <item quantity="other">Nog %d minuten</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-nl/strings.xml b/main/src/ui/res/values-nl/strings.xml
new file mode 100755
index 00000000..eee88df2
--- /dev/null
+++ b/main/src/ui/res/values-nl/strings.xml
@@ -0,0 +1,470 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN voor Android</string>
+ <string name="address">Server Adres:</string>
+ <string name="port">Server Poort:</string>
+ <string name="location">Locatie</string>
+ <string name="cant_read_folder">Map is onleesbaar</string>
+ <string name="select">Selecteer</string>
+ <string name="cancel">Annuleer</string>
+ <string name="no_data">Geen Data</string>
+ <string name="useLZO">LZO Compressie</string>
+ <string name="client_no_certificate">Geen Certificaat</string>
+ <string name="client_certificate_title">Client Certificaat</string>
+ <string name="client_key_title">Client Certificaat Sleutel</string>
+ <string name="client_pkcs12_title">PKCS12 Bestand</string>
+ <string name="ca_title">CA Certificaat</string>
+ <string name="no_certificate">U moet een certificaat selecteren</string>
+ <string name="copyright_guicode">De broncode en bugs zijn te vinden op https://github.com/schwabe/ics-openvpn/</string>
+ <string name="copyright_others">Het programma gebruikt de volgende componenten. Zie de broncode voor volledige details over de licenties.</string>
+ <string name="about">Over</string>
+ <string name="vpn_list_title">Profielen</string>
+ <string name="vpn_type">Type</string>
+ <string name="pkcs12pwquery">PKCS12 Wachtwoord</string>
+ <string name="file_select">Selecteer&#8230;</string>
+ <string name="file_nothing_selected">U moet een bestand selecteren</string>
+ <string name="useTLSAuth">Gebruik TLS autentificatie</string>
+ <string name="tls_direction">TLS Richting</string>
+ <string name="ipv6_dialog_tile">Voer IPv6-adres/Netmask in CIDR-indeling in (bijv. 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Voer IPv4-adres/Netmask in CIDR-indeling in (bijv. 1.2.3.4/24)</string>
+ <string name="ipv4_address">IPv4 Adres</string>
+ <string name="ipv6_address">IPv6 Adres</string>
+ <string name="custom_option_warning">Geavanceerde OpenVPN opties. Wees voorzichtig. Veel van de tun gerelateerde OpenVPN instellingen worden niet ondersteund. Als u denkt dat een belangrijke optie ontbreekt, neem dan contact op met de auteur</string>
+ <string name="auth_username">Gebruikersnaam</string>
+ <string name="auth_pwquery">Wachtwoord</string>
+ <string name="static_keys_info">Voor de statische configuratie worden de TLS Auth keys als statische sleutels gebruikt</string>
+ <string name="configure_the_vpn">Configureer de VPN</string>
+ <string name="menu_add_profile">Profiel toevoegen</string>
+ <string name="add_profile_name_prompt">Voer een naam in voor het nieuwe Profiel</string>
+ <string name="duplicate_profile_name">Voer een unieke profielnaam in</string>
+ <string name="profilename">Profielnaam</string>
+ <string name="no_keystore_cert_selected">U moet een gebruikerscertificaat selecteren</string>
+ <string name="no_ca_cert_selected">U moet een CA-certificaat selecteren</string>
+ <string name="no_error_found">Geen fout.</string>
+ <string name="config_error_found">Fout in de configuratie</string>
+ <string name="ipv4_format_error">Fout bij inlezen van IPv4-adres</string>
+ <string name="custom_route_format_error">Fout bij inlezen van aangepaste routes</string>
+ <string name="pw_query_hint">(vrij laten voor query op aanvraag)</string>
+ <string name="vpn_shortcut">OpenVPN snelkoppeling</string>
+ <string name="vpn_launch_title">Verbinding maken met VPN&#8230;</string>
+ <string name="shortcut_profile_notfound">Het profiel zoals aangegeven in de snelkoppeling kon niet gevonden worden.</string>
+ <string name="random_host_prefix">Willekeurig Host Voorvoegsel</string>
+ <string name="random_host_summary">Voegt 6 willekeurige tekens toe voor de hostname</string>
+ <string name="custom_config_title">Aangepaste opties inschakelen</string>
+ <string name="custom_config_summary">Geef aangepaste opties op. Wees voorzichtig!</string>
+ <string name="route_rejected">Route geweigerd door Android</string>
+ <string name="cancel_connection">Verbinding verbreken</string>
+ <string name="cancel_connection_long">VPN verbinding verbreken</string>
+ <string name="clear_log">logboek wissen</string>
+ <string name="title_cancel">Annuleer bevestiging</string>
+ <string name="cancel_connection_query">Sluit de verbonden VPN af/annuleer de verbindingspoging?</string>
+ <string name="remove_vpn">VPN verwijderen</string>
+ <string name="check_remote_tlscert">Controleert of de server een certificaat met TLS Server extensions gebruikt (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">Verwacht TLS server-certificaat</string>
+ <string name="remote_tlscn_check_summary">Controleert de DN van het externe servercertificaat</string>
+ <string name="remote_tlscn_check_title">Controleer Certificaat Hostname</string>
+ <string name="enter_tlscn_dialog">Specificeer de controle die gebruikt wordt om het externe certificaat DN te verifiëren (bijv. C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nSpecificeer de volledige DN of de RDN (openvpn.blinkt.de in het voorbeeld) of een RDN-voorvoegsel voor verificatie.\n\nWanneer het gebruikte RDN-voorvoegsel \"Server\" overeenkomt met \"Server-1\" en \"Server-2\"\n\nEen leeg tekstveld zorgt dat de RDN wordt gecontroleerd tegen de hostnaam van de server.\n\nVoor meer details zie de OpenVPN 2.3.1+ manpage onder --verify-x509-name</string>
+ <string name="enter_tlscn_title">Externe certificaathouder</string>
+ <string name="tls_key_auth">Activeert TLS Key Authenticatie</string>
+ <string name="tls_auth_file">TLS Auth Bestand</string>
+ <string name="pull_on_summary">Verzoek IP adres, routes en timing opties van de server.</string>
+ <string name="pull_off_summary">Er wordt geen informatie gevraagd van de server. Instellingen moeten hieronder worden gespecificeerd.</string>
+ <string name="use_pull">Verkrijg Instellingen</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">DNS Instellingen van Server Overschrijven</string>
+ <string name="dns_override_summary">Gebruik eigen DNS Servers</string>
+ <string name="searchdomain">Zoek domein</string>
+ <string name="dns1_summary">DNS server die moet worden gebruikt.</string>
+ <string name="dns_server">DNS Server</string>
+ <string name="secondary_dns_message">Secundaire DNS server die gebruikt wordt wanneer de primaire DNS server niet bereikbaar is.</string>
+ <string name="backup_dns">Backup DNS server</string>
+ <string name="ignored_pushed_routes">Negeer ontvangen routes</string>
+ <string name="ignore_routes_summary">Negeer routes ontvangen van de server.</string>
+ <string name="default_route_summary">Leid al het Verkeer over de VPN</string>
+ <string name="use_default_title">Gebruik standaard Route</string>
+ <string name="custom_route_message">Aangepaste routes invoeren. Voer alleen de bestemming in CIDR-formaat in. \"10.0.0.0/8 2002::/16\" zou de netwerken 10.0.0.0/8 en 2002::/16 via de VPN routeren.</string>
+ <string name="custom_route_message_excluded">Routes die niet via de VPN moeten worden gerouteerd. Gebruik dezelfde syntaxis als voor opgenomen routes.</string>
+ <string name="custom_routes_title">Aangepaste routes</string>
+ <string name="custom_routes_title_excluded">Uitgesloten netwerken</string>
+ <string name="log_verbosity_level">Logboek registratie niveau</string>
+ <string name="float_summary">Laat geauthenticeerde pakketten toe vanaf elk IP-adres</string>
+ <string name="float_title">Zwevende server toestaan</string>
+ <string name="custom_options_title">Aangepaste Opties</string>
+ <string name="edit_vpn">VPN Instellingen Bewerken</string>
+ <string name="remove_vpn_query">Verwijder het VPN-profiel \'%s\'?</string>
+ <string name="tun_error_helpful">Op sommige aangepaste ICS-ROM\'s kunnen de rechten op /dev/tun verkeerd zijn, of de tun module kan volledig ontbreken. Voor CM9-ROM\'s, probeer de optie herstel eigenaar onder algemene instellingen</string>
+ <string name="tun_open_error">Kon de tun interface niet openen</string>
+ <string name="error">"Fout: "</string>
+ <string name="clear">Leeg maken</string>
+ <string name="last_openvpn_tun_config">Openen tun interface:</string>
+ <string name="local_ip_info">Lokaal IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS Server: %1$s, Domein: %2$s</string>
+ <string name="routes_info_incl">Routes: %1$s %2$s</string>
+ <string name="routes_info_excl">Uitgesloten routes: %1$s %2$s</string>
+ <string name="routes_debug">VpnService routes geïnstalleerd: %1$s %2$s</string>
+ <string name="ip_not_cidr">Verkreeg interface informatie %1$s en %2$s, ervan uitgaande dat tweede adres het peer-adres van remote is. Gebruik /32 netmask voor lokale IP. De modus die door OpenVPN wordt gegeven is \"%3$s\".</string>
+ <string name="route_not_cidr">Kan %1$s en %2$s niet als IP-route met CIDR-netmask begrijpen met /32 als netmask.</string>
+ <string name="route_not_netip">Gecorrigeerde route van %1$s/%2$s naar %3$s/%2$s</string>
+ <string name="keychain_access">Geen toegang tot de Android Keychain certificaten. Dit kan veroorzaakt worden door een upgrade van de firmware or door het herstellen van een backup van de app/appinstellingen. Pas de VPN-configuratie aan en selecteer opnieuw het certificaat onder basisintellingen om de opslagtoestemming opnieuw te verlenen om het certificaat te laden.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Verzend logboek</string>
+ <string name="send">Verzend</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN logboek</string>
+ <string name="copied_entry">Logboekmelding gekopieerd naar klembord</string>
+ <string name="tap_mode">Tap mode</string>
+ <string name="faq_tap_mode">Tap mode is niet mogelijk met de niet-root VPN API. Daarom kan deze applicatie geen tap ondersteuning bieden</string>
+ <string name="tap_faq2">Alweer? Maak je een grap? Nee, tap mode wordt echt niet ondersteund en meer mails sturen met het verzoek of het ondersteund kan worden zal echt niet helpen.</string>
+ <string name="tap_faq3">Een derde keer? Eigenlijk zou men een tap-emulator kunnen schrijven gebaseerd op tun die layer2-informatie zou toevoegen bij versturen en strip layer2-informatie bij ontvangst. Maar deze tap-emulator zou ook ARP en mogelijk een DHCP-client moeten implementeren. Ik ben me niet bewust van iemand die enig werk in deze richting doet. Neem contact met me op als je dit wilt gaan programmeren.</string>
+ <string name="faq">FAQ</string>
+ <string name="copying_log_entries">Loggegevens aan het kopiëren</string>
+ <string name="faq_copying">Om een enkel logboekitem te kopiëren, houd de vermelding lang ingedrukt. Om het hele logboek te kopiëren, gebruik de \'Verzend Logboek\' optie. Gebruik de hardwaretoets als de knop niet zichtbaar is in de interface.</string>
+ <string name="faq_shortcut">Snelkoppeling naar start</string>
+ <string name="faq_howto_shortcut">U kunt een snelkoppeling plaatsen om OpenVPN vanaf uw startscherm te starten. Afhankelijk van uw startscherm moet u een snelkoppeling of een widget toevoegen.</string>
+ <string name="no_vpn_support_image">Uw afbeelding ondersteunt geen VPNService API, sorry :(</string>
+ <string name="encryption">Encryptie</string>
+ <string name="cipher_dialog_title">Voer encryptiemethode in</string>
+ <string name="chipher_dialog_message">Voer het encryptie-cijfer algoritme in dat door OpenVPN wordt gebruikt. Laat leeg om het standaard cijfer te gebruiken.</string>
+ <string name="auth_dialog_message">Voer de authenticatieverdeling in die gebruikt wordt voor OpenVPN. Laat leeg om de standaard verdeling te gebruiken.</string>
+ <string name="settings_auth">Authenticatie/Encryptie</string>
+ <string name="file_explorer_tab">Bestandsverkenner</string>
+ <string name="inline_file_tab">Inline bestand</string>
+ <string name="error_importing_file">Fout bij het importeren van het bestand</string>
+ <string name="import_error_message">Kan bestand niet importeren vanuit het bestandssysteem</string>
+ <string name="inline_file_data">[[Inline bestandsgegevens]]</string>
+ <string name="opentun_no_ipaddr">Weigering om tun apparaat zonder IP-informatie te openen</string>
+ <string name="menu_import">Profiel importeren uit ovpn-bestand</string>
+ <string name="menu_import_short">Importeer</string>
+ <string name="import_content_resolve_error">Kon het profiel niet lezen om te importeren</string>
+ <string name="error_reading_config_file">Fout bij het lezen van het configuratiebestand</string>
+ <string name="add_profile">Profiel toevoegen</string>
+ <string name="import_could_not_open">Kon het bestand %1$s, zoals aangegeven in de geïmporteerde configuratie niet vinden</string>
+ <string name="importing_config">Configuratiebestand importeren uit bron %1$s</string>
+ <string name="import_warning_custom_options">Uw configuratie heeft een paar configuratieopties die niet gekoppeld zijn aan gebruikersinterface configuraties. Deze opties werden toegevoegd als aanpasbare configuratieopties. De aanpasbare configuratie wordt hieronder weergegeven:</string>
+ <string name="import_done">Klaar met lezen van configuratiebestand.</string>
+ <string name="nobind_summary">Bind niet aan lokaal adres en poort</string>
+ <string name="no_bind">Geen lokale binding</string>
+ <string name="import_configuration_file">Importeer configuratiebestand</string>
+ <string name="faq_security_title">Beveiligingsoverwegingen</string>
+ <string name="faq_security">"Omdat OpenVPN beveiligingsgevoelig is, zijn enkele opmerkingen over beveiliging verstandig. Alle gegevens op de sdcard zijn onveilig. Elke app kan het lezen (dit programma vereist bijvoorbeeld geen speciale SD-kaartrechten). De gegevens van deze app kunnen alleen worden gelezen door deze app zelf. Door de importoptie voor cacert/cert/key in het bestandsdialoogvenster te gebruiken, worden de gegevens opgeslagen in het VPN-profiel. De VPN-profielen zijn alleen toegankelijk voor deze app. (Vergeet niet om de kopieën op de SD-kaart achteraf te verwijderen). Hoewel deze gegevens alleen toegankelijk zijn voor deze app, zijn ze nog steeds niet geëncrypteerd. Door het rooten van de telefoon of andere exploits is het mogelijk om de gegevens op te halen. Opgeslagen wachtwoorden worden ook als niet-gecodeerde tekst opgeslagen. Voor pkcs12 bestanden is het sterk aanbevolen dat je ze importeert in de Android keystore."</string>
+ <string name="import_vpn">Importeren</string>
+ <string name="broken_image_cert_title">Fout bij het weergeven van de certificaat selectie</string>
+ <string name="broken_image_cert">Er is een uitzondering opgetreden bij het weergeven van het dialoogvenster voor het selecteren van certificaten voor Android 4.0+. Dit zou nooit mogen gebeuren omdat dit een standaardfunctie is van Android 4.0+. Misschien werkt uw Android ROM-ondersteuning voor het opslaan van certificaten niet meer</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Wachten op status bericht&#8230;</string>
+ <string name="converted_profile">Geïmporteerd profiel</string>
+ <string name="converted_profile_i">Geïmporteerd profiel %d</string>
+ <string name="broken_images">Niet Werkende ROM\'s</string>
+ <string name="broken_images_faq">&lt;p&gt; Officiële HTC-ROM\'s hebben een vreemd routeringsprobleem waardoor verkeer niet door de tunnel kan stromen (zie ook &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/18\"&gt;Issue 18&lt;/a&gt; in de bug-tracker.) &lt;/p&gt;&lt;p&gt; Van de officiële SONY-ROM\'s van Xperia Arc S en Xperia Ray is gemeld dat de VPNService volledig mist van de ROM. (Zie ook &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/29\"&gt;Issue 29&lt;/a&gt; in de bug-tracker.) &lt;/p&gt;&lt;p&gt;Aan aangepaste build-ROM\'s ontbreekt de tun-module of zijn de rechten van /dev/tun mogelijk onjuist. Sommige CM9-ROM\'s hebben de optie \'Eigenaar bevestigen\' onder \'Apparaatspecifieke hacks\' ingeschakeld nodig.&lt;/p&gt;&lt;p&gt;Het belangrijkste is: als uw apparaat een kapotte Android-ROM heeft, moet u dit melden aan uw leverancier. Hoe meer mensen een probleem melden aan de leverancier, des te groter de kans is dat ze het probleem oplossen.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">PKCS12 Bestand Encryptie Sleutel</string>
+ <string name="private_key_password">Privé Sleutel Wachtwoord</string>
+ <string name="password">Wachtwoord</string>
+ <string name="file_icon">bestands pictogram</string>
+ <string name="tls_authentication">TLS Authenticatie/Encryptie</string>
+ <string name="generated_config">Gegenereerde Configuratie</string>
+ <string name="generalsettings">Instellingen</string>
+ <string name="owner_fix_summary">Probeert de eigenaar van /dev/tun naar het systeem in te stellen. Sommige CM9-ROM\'s hebben dit nodig om de VPNService API te laten werken. Vereist root toegang.</string>
+ <string name="owner_fix">Herstel eigenaar van /dev/tun</string>
+ <string name="generated_config_summary">Toont het gegenereerde OpenVPN configuratiebestand</string>
+ <string name="edit_profile_title">Bewerken van \"%s\"</string>
+ <string name="building_configration">Configuratie bouwen&#8230;</string>
+ <string name="netchange_summary">Het inschakelen van deze optie zal opnieuw verbinden na het veranderen van de netwerk status (bijv. van WiFi naar mobiel) forceren</string>
+ <string name="netchange">Opnieuw verbinden na netwerkverandering</string>
+ <string name="netstatus">Netwerk status: %s</string>
+ <string name="extracahint">De CA-certificaat wordt meestal teruggestuurd vanuit de Android-keystore. Geef een apart certificaat op als u certificaatverificatiefouten krijgt.</string>
+ <string name="select_file">Selecteer</string>
+ <string name="keychain_nocacert">Geen CA-certificaat geretourneerd tijdens het lezen van de Android keystore. Verificatie zal waarschijnlijk mislukken.</string>
+ <string name="show_log_summary">Toont het logboekvenster bij verbinden. Het logboekvenster is altijd toegankelijk via de meldingsstatus.</string>
+ <string name="show_log_window">Toon logboekvenster</string>
+ <string name="mobile_info">%10$s %9$s draait op %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Fout bij het ondertekenen met Android keystore sleutel %1$s: %2$s</string>
+ <string name="faq_system_dialogs">De VPN-verbindingswaarschuwing die aangeeft dat deze app al het verkeer kan onderscheppen, wordt door het systeem opgelegd om misbruik van de VPNService-API te voorkomen.\nDe VPN-verbindingsmelding (het sleutelsymbool) wordt ook door het Android-systeem opgelegd om een ​​actieve VPN-verbinding te signaleren. Op sommige ROM\'s speelt deze melding een geluid af.\nAndroid heeft deze systeemdialogen voor uw eigen veiligheid geïntroduceerd en ervoor gezorgd dat deze niet kunnen worden omzeild. (Bij sommige ROM\'s bevat dit helaas een meldingsgeluid)</string>
+ <string name="faq_system_dialogs_title">Verbindingswaarschuwing en meldingsgeluid</string>
+ <string name="translationby">Nederlandse vertaling door de gebruikers op crowdin.com</string>
+ <string name="ipdns">IP en DNS</string>
+ <string name="basic">Basis</string>
+ <string name="routing">Routing</string>
+ <string name="obscure">Vreemde OpenVPN-instellingen. Normaal niet nodig.</string>
+ <string name="advanced">Geavanceerd</string>
+ <string name="export_config_title">ICS Openvpn configuratie</string>
+ <string name="warn_no_dns">Er worden geen DNS-servers gebruikt. Naamomzetting werkt mogelijk niet. Overweeg om aangepaste DNS-servers in te stellen. Houd er ook rekening mee dat Android uw proxy-instellingen gebruikt die zijn opgegeven voor uw mobiele/Wi-Fi-verbinding wanneer er geen DNS-servers zijn ingesteld.</string>
+ <string name="dns_add_error">Kon DNS-server \"%1$s\" niet toevoegen, geweigerd door het systeem: %2$s</string>
+ <string name="ip_add_error">Kan IP-adres \'%1$s\' niet configureren, geweigerd door het systeem: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Ontvang een werkende config (getest op je computer of gedownload van je provider/organisatie) &lt;/p&gt;&lt;p&gt;Als het een enkel bestand is zonder extra pem/pkcs12-bestanden, kun je jezelf het bestand e-mailen en de bijlage openen. Als je meerdere bestanden hebt zet ze dan op je sd-kaart.&lt;/p&gt;&lt;p&gt;Klik op de e-mailbijlage/Gebruik het mappictogram in de vpn-lijst om het configuratiebestand te importeren&lt;/p&gt;&lt;p&gt;Als er fouten zijn over ontbrekende bestanden plaats dan de ontbrekende bestanden op je sd-kaart.&lt;/p&gt;&lt;p&gt;Klik op het opslaan symbool om de geïmporteerde VPN aan uw VPN-lijst toe te voegen&lt;/p&gt;&lt;p&gt;Verbind de VPN door op de naam van de VPN&lt;/p&gt;&lt;p&gt; te klikken. Als er fouten of waarschuwingen in het logboek zijn, probeer dan de waarschuwingen/fouten te begrijpen en probeer ze op te lossen&lt;/p&gt; </string>
+ <string name="faq_howto_title">Snelle start</string>
+ <string name="setting_loadtun_summary">Probeer de tun.ko kernelmodule te laden voordat u probeert verbinding te maken. Apparaat moet rooted zijn.</string>
+ <string name="setting_loadtun">Laad tun module</string>
+ <string name="importpkcs12fromconfig">Importeer PKCS12 van configuratie naar Android Keystore</string>
+ <string name="getproxy_error">Fout bij het verkrijgen van proxy-instellingen: %s</string>
+ <string name="using_proxy">Proxy %1$s %2$s is in gebruik</string>
+ <string name="use_system_proxy">Gebruik systeemproxy</string>
+ <string name="use_system_proxy_summary">Gebruik de systeemconfiguratie voor HTTP/HTTPS proxies om te verbinden.</string>
+ <string name="onbootrestartsummary">OpenVPN verbindt met de opgegeven VPN als deze actief was bij het opstarten van het systeem. Lees de FAQ over verbindingswaarschuwingen voordat u deze optie gebruikt op Android &lt; 5.0.</string>
+ <string name="onbootrestart">Verbinden bij opstarten</string>
+ <string name="ignore">Negeren</string>
+ <string name="restart">Opnieuw starten</string>
+ <string name="restart_vpn_after_change">Configuratiewijzigingen worden toegepast na het herstarten van de VPN. (Her)start het VPN nu?</string>
+ <string name="configuration_changed">Configuratie gewijzigd</string>
+ <string name="log_no_last_vpn">Kan het laatst verbonden profiel niet bepalen om te bewerken</string>
+ <string name="faq_duplicate_notification_title">Dubbele notificaties</string>
+ <string name="faq_duplicate_notification">Als Android met weinig systeemgeheugen (RAM) staat, worden apps en services die momenteel niet nodig zijn uit het actieve geheugen verwijderd. Hiermee wordt een doorlopende VPN-verbinding beëindigd. Om ervoor te zorgen dat de verbinding/OpenVPN overleeft, wordt de service met een hogere prioriteit uitgevoerd. Om met een hogere prioriteit uit te voeren, moet de toepassing een melding weergeven. Het sleutel notificatie icoon wordt door het systeem opgelegd zoals beschreven in het vorige FAQ item. Het telt niet als app-melding met als doel om als hogere prioriteit uitgevoerd te worden.</string>
+ <string name="no_vpn_profiles_defined">Geen VPN-profielen gedefinieerd.</string>
+ <string name="add_new_vpn_hint">Gebruik het pictogram &lt;img src=\"ic_menu_add\"/&gt; om een ​​nieuwe VPN toe te voegen</string>
+ <string name="vpn_import_hint">Gebruik het pictogram &lt;img src=\"ic_menu_archive\"/&gt; om een ​​bestaand (.ovpn of .conf) profiel te importeren van uw sdcard.</string>
+ <string name="faq_hint">Bekijk ook de FAQ. Er is een snelstartgids.</string>
+ <string name="faq_routing_title">Routing/Interface-configuratie</string>
+ <string name="faq_routing">De routerings- en interfaceconfiguratie wordt niet uitgevoerd via traditionele ifconfig/route-opdrachten, maar met behulp van de VPNService-API. Dit resulteert in een andere routeringsconfiguratie dan in andere besturingssystemen. \nDe configuratie van de VPN-tunnel bestaat uit het IP-adres en de netwerken die via deze interface moeten worden gerouteerd. Er is met name geen peer-partneradres of gateway-adres nodig of vereist. Speciale routes om de VPN-server te bereiken (bijvoorbeeld toegevoegd bij gebruik van redirect-gateway) zijn ook niet nodig. De toepassing zal bijgevolg deze instellingen negeren bij het importeren van een configuratie. De app zorgt er met de VPNService API voor dat de verbinding met de server niet wordt gerouteerd via de VPN-tunnel. \nDe VPNService API staat geen specificatie van netwerken toe die niet via de VPN moeten worden gerouteerd. Als een tijdelijke oplossing probeert de app netwerken te detecteren die niet via een tunnel moeten worden gerouteerd (bijvoorbeeld route xxxx yyyy net_gateway) en wordt een reeks routes berekend die deze routes uitsluiten om het gedrag van andere platforms te emuleren. Het logvenster toont de configuratie van de VPNService bij het tot stand brengen van een verbinding. \n Achter de schermen: Android 4.4+ gebruikt beleidsroutering. Met behulp van route/ifconfig worden de geïnstalleerde routes niet weergegeven. Gebruik ip-rule ipv, iptables -t mangle -L</string>
+ <string name="persisttun_summary">Niet terugvallen op geen VPN-verbinding wanneer OpenVPN opnieuw aan het verbinden is.</string>
+ <string name="persistent_tun_title">Persistent tun</string>
+ <string name="openvpn_log">OpenVPN logboek</string>
+ <string name="import_config">Importeer OpenVPN configuratie</string>
+ <string name="battery_consumption_title">Batterijverbruik</string>
+ <string name="baterry_consumption">In mijn persoonlijke tests zijn de keepalive-pakketten de belangrijkste reden voor een hoog batterijverbruik van OpenVPN. De meeste OpenVPN-servers hebben een configuratierichtlijn zoals \'keepalive 10 60\', waardoor de client en de server elke tien seconden keepalive-pakketten uitwisselen. &lt;p&gt; Hoewel deze pakketten klein zijn en weinig verkeer gebruiken, houden ze het mobiele radionetwerk bezig en verhogen ze het energieverbruik. (Zie ook &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;De Radio Status Machine | Android Ontwikkelaars&lt;/a&gt;) &lt;p&gt; Deze keepalive-instelling kan niet worden gewijzigd op de client. Alleen de systeembeheerder van OpenVPN kan de instelling wijzigen. &lt;p&gt; Helaas kan het gebruik van een keepalive van meer dan 60 seconden met UDP ertoe leiden dat sommige NAT-gateways de verbinding verbreken vanwege een time-out wegens inactiviteit. TCP gebruiken met een lange keep-alive time-out werkt, maar TCP over TCP tunneling presteert extreem slecht bij verbindingen met een hoog pakketverlies. (Zie &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Waarom TCP via TCP een slechte gedachte is&lt;/a&gt;)</string>
+ <string name="faq_tethering">De Android Tethering functie (via WiFi, USB of Bluetooth) en de VPNService API (die gebruikt wordt door deze app) werken niet samen. Zie &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/34\"&gt;issue #34&lt;/a&gt; voor meer informatie</string>
+ <string name="vpn_tethering_title">VPN en Tethering</string>
+ <string name="connection_retries">Verbindingspogingen</string>
+ <string name="reconnection_settings">Instellingen voor opnieuw verbinden</string>
+ <string name="connectretrymessage">Aantal seconden te wachten tussen verbindingspogingen.</string>
+ <string name="connectretrywait">Seconden tussen verbindingen</string>
+ <string name="minidump_generated">OpenVPN is onverwacht gecrasht. Overweeg de optie Minidump verzenden in het hoofdmenu</string>
+ <string name="send_minidump">Verzend Minidump naar ontwikkelaar</string>
+ <string name="send_minidump_summary">Stuurt foutopsporingsinformatie over de laatste crash naar de ontwikkelaar</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Bezig met verbinden</string>
+ <string name="state_wait">Wachten op antwoord van server</string>
+ <string name="state_auth">Authenticeren</string>
+ <string name="state_get_config">Clientconfiguratie ophalen</string>
+ <string name="state_assign_ip">IP-addressen toewijzen</string>
+ <string name="state_add_routes">Routes toevoegen</string>
+ <string name="state_connected">Verbonden</string>
+ <string name="state_disconnected">Verbinding verbreken</string>
+ <string name="state_reconnecting">Opnieuw aan het verbinden</string>
+ <string name="state_exiting">Afsluiten</string>
+ <string name="state_noprocess">Niet actief</string>
+ <string name="state_resolve">Hostnamen omzetten</string>
+ <string name="state_tcp_connect">Bezig met verbinden (TCP)</string>
+ <string name="state_auth_failed">Authenticeren mislukt</string>
+ <string name="state_nonetwork">Wachten op bruikbaar netwerk</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Niet verbonden</string>
+ <string name="start_vpn_title">Verbinden met VPN %s</string>
+ <string name="start_vpn_ticker">Verbinden met VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">Sommige versies van Android 4.1 hebben problemen als de naam van het keystore-certificaat niet-alfanumerieke tekens bevat (zoals spaties, onderstrepingstekens of streepjes). Probeer het certificaat opnieuw te importeren zonder speciale tekens</string>
+ <string name="encryption_cipher">Encryptiecijfer</string>
+ <string name="packet_auth">Packet-authenticatie</string>
+ <string name="auth_dialog_title">Voer de methode voor pakketauthenticatie in</string>
+ <string name="built_by">gebouwd door %s</string>
+ <string name="debug_build">debug build</string>
+ <string name="official_build">officiële build</string>
+ <string name="make_selection_inline">Kopieer naar profiel</string>
+ <string name="crashdump">Crashdump</string>
+ <string name="add">Toevoegen</string>
+ <string name="send_config">Verstuur configureerbestand</string>
+ <string name="complete_dn">Volledige DN</string>
+ <string name="remotetlsnote">Uw geïmporteerde configuratie gebruikte de oude AFGEKEURDE tls-remote optie die een ander DN-formaat gebruikt.</string>
+ <string name="rdn">RDN (algemene naam)</string>
+ <string name="rdn_prefix">RDN voorvoegsel</string>
+ <string name="tls_remote_deprecated">tls-remote (VEROUDERD)</string>
+ <string name="help_translate">U kunt helpen met vertalen door naar https://crowdin.net/project/ics-openvpn/invite te gaan</string>
+ <string name="prompt">%1$s probeert %2$s te beheren</string>
+ <string name="remote_warning">Door verder te gaan, geeft u de toepassing toestemming om OpenVPN voor Android volledig te beheren en om alle netwerkverkeer te onderscheppen.<b>NIET accepteren, tenzij u de toepassing vertrouwt.</b> Anders loopt u het risico dat uw gegevens worden aangetast door kwaadaardige software.\"</string>
+ <string name="remote_trust">Ik vertrouw deze applicatie.</string>
+ <string name="no_external_app_allowed">Geen app toegestaan ​​om externe API te gebruiken</string>
+ <string name="allowed_apps">Toegestane apps: %s</string>
+ <string name="clearappsdialog">Lijst met toegestane externe apps wissen?\nHuidige lijst met toegestane apps:\n\n%s</string>
+ <string name="screenoff_summary">Pauzeer VPN wanneer het scherm is uitgeschakeld en minder dan 64 kB gegevens overgedragen in 60s. Wanneer de \"Persistent Tun\" optie is ingeschakeld, pauzeert de VPN uw apparaat zonder netwerkverbinding. Zonder de \"Persistent Tun\" optie heeft het apparaat geen VPN-verbinding/bescherming.</string>
+ <string name="screenoff_title">Pauzeer de VPN-verbinding na het uitschakelen van het scherm</string>
+ <string name="screenoff_pause">Verbinding pauzeren als het scherm uit staat: minder dan %1$s in %2$ss</string>
+ <string name="screen_nopersistenttun">Waarschuwing: Persistent tun is niet ingeschakeld voor deze VPN. Verkeer gebruikt de normale internetverbinding wanneer het scherm is uitgeschakeld.</string>
+ <string name="save_password">Wachtwoord opslaan</string>
+ <string name="pauseVPN">Pauzeer VPN</string>
+ <string name="resumevpn">Hervat VPN</string>
+ <string name="state_userpause">VPN-onderbreking aangevraagd door gebruiker</string>
+ <string name="state_screenoff">VPN gepauzeerd - scherm uit</string>
+ <string name="device_specific">Apparaatspecifieke trucks</string>
+ <string name="cannotparsecert">Certificaatinformatie kan niet worden weergegeven</string>
+ <string name="appbehaviour">Applicatiegedrag</string>
+ <string name="vpnbehaviour">VPN gedrag</string>
+ <string name="allow_vpn_changes">Verandering aan VPN-profielen toestaan</string>
+ <string name="hwkeychain">Hardware Keystore:</string>
+ <string name="permission_icon_app">Miniatuur van app die OpenVPN voor Android wilt gebruiken</string>
+ <string name="faq_vpndialog43">"Vanaf Android 4.3 is de VPN-bevestiging beveiligd tegen apps die over andere apps tekenen. Dit betekent dat het dialoogvenster niet reageert op aanrakingen. Als u een app heeft die over andere apps tekent kan dit de oorzaak zijn. Als u een app vind die dit doet, neem dan contact op met de makers van de app. Dit probleem heeft betrekking op alle VPN applicaties op Android 4.3 en later. Zie ook &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\"&gt;Issue 185&lt;a&gt; voor meer details."</string>
+ <string name="faq_vpndialog43_title">VPN-bevestigingsdialoogvenster</string>
+ <string name="donatePlayStore">U kunt ook een donatie sturen in de Play Store:</string>
+ <string name="thanks_for_donation">Bedankt voor het doneren van %s!</string>
+ <string name="logCleared">Logboek gewist.</string>
+ <string name="show_password">Toon wachtwoord</string>
+ <string name="keyChainAccessError">KeyChain toegangsfout: %s</string>
+ <string name="timestamp_short">Kort</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Tijdstempels</string>
+ <string name="timestamps_none">Geen</string>
+ <string name="uploaded_data">Upload</string>
+ <string name="downloaded_data">Download</string>
+ <string name="vpn_status">VPN Status</string>
+ <string name="logview_options">Toon opties</string>
+ <string name="unhandled_exception">Niet-afgehandelde uitzondering: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Als u uw Android-apparaat hebt geroot, kun je de &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt; en de &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN Dialoog bevestigings module&lt;/a&gt; op eigen risico installeren\"</string>
+ <string name="full_licenses">Volledige licenties</string>
+ <string name="blocklocal_summary">Netwerken die rechtstreeks zijn verbonden met de lokale interfaces, worden niet via de VPN gerouteerd. Als u deze optie uitschakelt, worden alle verkeer gericht op lokale netwerken omgeleid naar de VPN.</string>
+ <string name="blocklocal_title">VPN passeren voor lokale netwerken</string>
+ <string name="userpw_file">Gebruikersnaam/Wachtwoord bestand</string>
+ <string name="imported_from_file">[Geïmporteerd uit: %s]</string>
+ <string name="files_missing_hint">Sommige bestanden konden niet worden gevonden. Selecteer de bestanden om het profiel te importeren:</string>
+ <string name="openvpn_is_no_free_vpn">Om deze app te gebruiken heeft u een VPN aanbieder/VPN gateway nodig die OpenVPN ondersteunt (vaak aangeboden door uw werkgever). Kijk op https://community.openvpn.net/ voor meer informatie over OpenVPN en hoe u uw eigen OpenVPN server kunt opzetten.</string>
+ <string name="import_log">Importeer logboek:</string>
+ <string name="ip_looks_like_subnet">Vpn-topologie \"%3$s\" opgegeven, maar ifconfig %1$s %2$s lijkt meer op een IP-adres met een netwerkmask. Uitgaande van \"subnet\" topologie.</string>
+ <string name="mssfix_invalid_value">De overschrijvingswaarde van MSS moet een geheel getal tussen 0 en 9000 zijn</string>
+ <string name="mtu_invalid_value">De MTU overschrijfwaarde moet een geheel getal tussen 64 en 9000 zijn</string>
+ <string name="mssfix_value_dialog">Kondig aan TCP-sessies die over de tunnel lopen aan dat ze hun verzendpakketgroottes zodanig moeten beperken dat nadat OpenVPN ze heeft ingekapseld, de resulterende UDP-pakketgrootte die OpenVPN naar zijn peer stuurt, dit aantal bytes niet overschrijdt. (standaard is 1450)</string>
+ <string name="mssfix_checkbox">Overschrijf de MSS-waarde van de TCP-payload</string>
+ <string name="mssfix_dialogtitle">MSS waarde van TCP-payload instellen</string>
+ <string name="client_behaviour">Cliëntgedrag</string>
+ <string name="clear_external_apps">Verwijder toegestane externe apps</string>
+ <string name="loading">Laden&#8230;</string>
+ <string name="allowed_vpn_apps_info">Toegestane VPN apps: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Niet toegestane VPN apps: %1$s</string>
+ <string name="app_no_longer_exists">Pakket %s is niet meer geïnstalleerd en wordt verwijderd uit de lijst met toegestane/niet toegestane apps</string>
+ <string name="vpn_disallow_radio">VPN wordt gebruikt voor alle apps, maar exclusief geselecteerd</string>
+ <string name="vpn_allow_radio">VPN wordt alleen voor geselecteerde apps gebruikt</string>
+ <string name="query_delete_remote">Externe server verwijderen?</string>
+ <string name="keep">Houden</string>
+ <string name="delete">Verwijderen</string>
+ <string name="add_remote">Nieuwe externe verbinding toevoegen</string>
+ <string name="remote_random">Gebruik verbindingen in willekeurige volgorde bij verbinden</string>
+ <string name="remote_no_server_selected">U moet tenminste één externe server definiëren en inschakelen.</string>
+ <string name="server_list">Serverlijst</string>
+ <string name="vpn_allowed_apps">Toegestane apps</string>
+ <string name="advanced_settings">Geavanceerde instellingen</string>
+ <string name="payload_options">Payload opties</string>
+ <string name="tls_settings">TLS-instellingen</string>
+ <string name="no_remote_defined">Geen externe verbinding gedefinieerd</string>
+ <string name="duplicate_vpn">VPN profiel dupliceren</string>
+ <string name="duplicate_profile_title">Profiel dupliceren: %s</string>
+ <string name="show_log">Toon logboek</string>
+ <string name="faq_android_clients">Er bestaan ​​meerdere OpenVPN-clients voor Android. De meest voorkomende zijn OpenVPN voor Android (deze client), OpenVPN Connect en OpenVPN-instellingen.&lt;p&gt;De clients kunnen in twee groepen worden gegroepeerd: OpenVPN voor Android en OpenVPN Connect gebruiken de officiële VPNService API (Android 4.0+) en vereisen geen root en OpenVPN Instellingen die vereist root.&lt;p&gt;OpenVPN voor Android is een open source-client en ontwikkeld door Arne Schwabe. Het is gericht op meer geavanceerde gebruikers, biedt veel instellingen, de mogelijkheid om profielen uit bestanden te importeren en profielen in de app te configureren/wijzigen. De client is gebaseerd op de communityversie van OpenVPN. Het is gebaseerd op de OpenVPN 2.x-broncode. Deze client kan worden gezien als de semi-officiële client van de community. &lt;p&gt;OpenVPN Connect is een niet-open-sourceclient die is ontwikkeld door OpenVPN Technologies, Inc. Die client is meer gericht op de gemiddelde gebruiker en staat de import van OpenVPN-profielen toe. Deze client is gebaseerd op de OpenVPN C++ herimplementatie van het OpenVPN-protocol (Dit was vereist om OpenVPN Technologies, Inc een iOS OpenVPN-app te kunnen laten publiceren). Deze client is de officiële client van de OpenVPN-technologieën &lt;p&gt; OpenVPN-instellingen is de oudste van de clients en ook een gebruikersinterface voor Open Source OpenVPN. In tegenstelling tot OpenVPN voor Android is root vereist en wordt de VPNService-API niet gebruikt. Het is niet afhankelijk van Android 4.0+</string>
+ <string name="faq_androids_clients_title">Verschillen tussen de OpenVPN Android-clients</string>
+ <string name="ignore_multicast_route">Multicast-route negeren: %s</string>
+ <string name="ab_only_cidr">Android ondersteunt alleen CIDR-routes naar de VPN. Omdat niet-CIDR routes bijna nooit worden gebruikt, zal OpenVPN voor Android een /32 gebruiken voor routes die geen CIDR zijn en een waarschuwing geven.</string>
+ <string name="ab_tethering_44">Tethering werkt terwijl de VPN actief is. De tethered-verbinding maakt GEEN gebruik van de VPN.</string>
+ <string name="ab_kitkat_mss">Vroege KitKat-versie heeft de verkeerde MSS-waarde ingesteld voor TCP-verbindingen (#61948). Probeer de mssfix-optie in te schakelen om deze bug te omzeilen.</string>
+ <string name="ab_proxy">Android blijft uw proxy-instellingen gebruiken die zijn opgegeven voor de mobiel/wifi-verbinding wanneer er geen DNS-servers zijn ingesteld. OpenVPN voor Android waarschuwt u hierover in het logboek. <p>Wanneer een VPN een DNS-server instelt, gebruikt Android geen proxy. Er is geen API om een ​​proxy in te stellen voor een VPN-verbinding.</p></string>
+ <string name="ab_lollipop_reinstall">VPN-apps werken mogelijk niet meer wanneer ze worden verwijderd en opnieuw worden geïnstalleerd. Voor details zie #80074</string>
+ <string name="ab_not_route_to_vpn">Het geconfigureerde client-IP en de IP\'s in het netwerkmask worden niet naar de VPN gerouteerd. OpenVPN werkt om deze bug heen door expliciet een route toe te voegen die overeenkomt met het IP-adres van de client en zijn netmask</string>
+ <string name="ab_persist_tun">Als een tun-apparaat wordt geopend terwijl een ander tun-apparaat actief is, deze wordt gebruikt voor ondersteuning voor persist-tun, crasht het de VPNServices op het apparaat. Opnieuw opstarten is vereist om VPN opnieuw te laten werken. OpenVPN voor Android probeert te voorkomen dat het tun-apparaat opnieuw wordt geopend en als het echt nodig is, sluit het eerst de huidige TUN voordat het nieuwe TUN-apparaat wordt geopend om te voorkomen dat het crasht. Dit kan leiden tot een kort venster waarin pakketten via de niet-VPN-verbinding worden verzonden. Zelfs met deze tijdelijke oplossing crasht de VPNServices soms en is het opnieuw opstarten van het apparaat vereist.</string>
+ <string name="ab_secondary_users">VPN werkt niet helemaal voor secundaire gebruikers.</string>
+ <string name="ab_kitkat_reconnect">"Meerdere gebruikers melden dat de mobiele verbinding/mobiele gegevensverbinding vaak wordt verbroken tijdens het gebruik van de VPN-app. Het gedrag lijkt alleen maar op een combinatie van enkele mobiele providers/apparaten van invloed te zijn en tot nu toe kon geen oorzaak/oplossing voor de bug worden geïdentificeerd."</string>
+ <string name="ab_vpn_reachability_44">Alleen de bestemming kan worden bereikt via de VPN die bereikbaar is zonder VPN. IPv6 VPN\'s werken helemaal niet.</string>
+ <string name="ab_only_cidr_title">Niet CIDR-routes</string>
+ <string name="ab_proxy_title">Proxy-gedrag voor VPN\'s</string>
+ <string name="ab_lollipop_reinstall_title">Herinstalleren van VPN-apps</string>
+ <string name="version_upto">%s en eerder</string>
+ <string name="copy_of_profile">Kopie van %s</string>
+ <string name="ab_not_route_to_vpn_title">Route naar het geconfigureerde IP-adres</string>
+ <string name="ab_kitkat_mss_title">Verkeerde MSS-waarde voor VPN-verbinding</string>
+ <string name="ab_secondary_users_title">Secundaire tabletgebruikers</string>
+ <string name="custom_connection_options_warng">Specificeer aangepaste verbindingsopties. Gebruik voorzichtig</string>
+ <string name="custom_connection_options">Aangepaste Opties</string>
+ <string name="remove_connection_entry">Verwijder de verbinding</string>
+ <string name="ab_kitkat_reconnect_title">Willekeurige verbroken verbinding met mobiel netwerk</string>
+ <string name="ab_vpn_reachability_44_title">Externe netwerken niet bereikbaar</string>
+ <string name="ab_persist_tun_title">Persistente tun mode</string>
+ <string name="version_and_later">%s en hoger</string>
+ <string name="tls_cipher_alert_title">Verbindingen mislukken met SSL23_GET_SERVER_HELLO:sslv3 waarschuwing voor handshake</string>
+ <string name="tls_cipher_alert">Nieuwere OpenVPN voor Android-versies (0.6.29/maart 2015) gebruiken een veiligere standaard voor de toegestane coderingssuites (tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!KRSA\"). Helaas, het weglaten van de minder veilige cipher suites en export cipher suites, met name het weglaten van cipher suites die geen ondersteuning bieden voor Perfect Forward Secrecy (Diffie-Hellman) veroorzaakt een aantal problemen. Dit wordt meestal veroorzaakt door een goedbedoelde maar slecht uitgevoerde poging om de beveiliging van TLS te verbeteren door tls-cipher op de server in te stellen of door een aantal ingesloten besturingssystemen met uitgeklede SSL (bijv. MikroTik). \nOm dit probleem op te lossen stelt u het tls-cijfer in instellingen op de server naar redelijke standaard zoals tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\". Om het probleem op de client te omzeilen, voegt u de aangepaste optie tls-cipher DEFAULT toe aan de Android-client.</string>
+ <string name="message_no_user_edit">Dit profiel is toegevoegd vanuit een externe app (%s) en is gemarkeerd als niet bewerkbaar door de gebruiker.</string>
+ <string name="crl_file">Certificaatintrekkingslijst</string>
+ <string name="service_restarted">OpenVPN-service herstarten (App vastgelopen, deze is waarschijnlijk gecrasht of gestopt vanwege te weinig vrij geheugen)</string>
+ <string name="import_config_error">Het importeren van de configuratie leverde een fout op, kan deze niet opslaan</string>
+ <string name="Search">Zoeken</string>
+ <string name="lastdumpdate">(Laatste dump is %1$d:%2$du oud (%3$s))</string>
+ <string name="clear_log_on_connect">Logboek wissen bij nieuwe verbinding</string>
+ <string name="connect_timeout">Verbinding Timeout</string>
+ <string name="no_allowed_app">Geen toegestane app toegevoegd. Onszelf toevoegen (%s) om ten minste één app in de lijst met toegestane apps te hebben om niet alle apps te accepteren</string>
+ <string name="query_permissions_sdcard">OpenVPN voor Android kan proberen om ontbrekende bestand(en) op de sdcard automatisch te vinden. Tik op dit bericht om het toestemmingsverzoek te starten.</string>
+ <string name="protocol">Protocol</string>
+ <string name="enabled_connection_entry">Ingeschakeld</string>
+ <string name="abi_mismatch">Voorkeurs native ABI-prioriteit van dit apparaat (%1$s) en ABI gerapporteerd door native bibliotheken (%2$s) komen niet overeen</string>
+ <string name="permission_revoked">VPN-machtiging ingetrokken door OS (bijv. andere VPN-app gestart), VPN wordt gestopt</string>
+ <string name="pushpeerinfo">Push Peer-info</string>
+ <string name="pushpeerinfosummary">Verzend extra informatie naar de server, bijvoorbeeld SSL-versie en Android-versie</string>
+ <string name="pw_request_dialog_title">%1$s is nodig</string>
+ <string name="pw_request_dialog_prompt">Voer het wachtwoord in voor profiel %1$s</string>
+ <string name="menu_use_inline_data">Gebruik inline gegevens</string>
+ <string name="export_config_chooser_title">Exporteer configuratiebestand</string>
+ <string name="missing_tlsauth">tls-auth-bestand ontbreekt</string>
+ <string name="missing_certificates">Ontbrekend gebruikerscertificaat of gebruikerscertificaatsleutelbestand</string>
+ <string name="missing_ca_certificate">Ontbrekend CA-certificaat</string>
+ <string name="crl_title">Certifcate Intrekkingslijst (optioneel)</string>
+ <string name="reread_log">Herlas (%d) logboekitems uit logboekcachebestand</string>
+ <string name="samsung_broken">Hoewel Samsung-telefoons tot de meest verkochte Android-telefoons behoren, behoort de firmware van Samsung ook tot de meest buggy-Android-firmware. De bugs zijn niet beperkt tot de VPN-werking op deze apparaten, maar veel van deze kunnen worden omzeild. Hieronder worden enkele van deze bugs beschreven.\n\nDNS werkt alleen als de DNS-server zich in het VPN-bereik bevindt.\n\nOp veel Samsung 5.x-apparaten werkt de functie toegestane/niet-toegestane apps niet.\nOp Samsung 6.x VPN meldt dat het niet werkt tenzij de VPN-app is vrijgesteld van Powersave-functies.</string>
+ <string name="samsung_broken_title">Samsung telefoons</string>
+ <string name="novpn_selected">Geen VPN geselecteerd.</string>
+ <string name="defaultvpn">Standaard VPN</string>
+ <string name="defaultvpnsummary">VPN gebruikt op plaatsen waar een standaard VPN nodig is. Deze bevinden zich momenteel in het opstartproces, voor Always-On en de Quick Settings Tile.</string>
+ <string name="vpnselected">Momenteel geselecteerde VPN: \'%s\'</string>
+ <string name="reconnect">Opnieuw verbinden</string>
+ <string name="qs_title">Schakel VPN in/uit</string>
+ <string name="qs_connect">Verbinden met %s</string>
+ <string name="qs_disconnect">Verbinding met %s verbreken</string>
+ <string name="connectretrymaxmessage">Voer de maximale tijd in tussen verbindingspogingen. OpenVPN verhoogt langzaam de wachttijd na een niet-succesvolle verbindingspoging tot deze waarde. Standaard ingesteld op 300s.</string>
+ <string name="connectretrymaxtitle">Maximale tijd tussen verbindingspogingen</string>
+ <string name="state_waitconnectretry">%ss seconden aan het wachten tussen verbindingspoging</string>
+ <string name="nought_alwayson_warning"><![CDATA[Als u geen bevestigingsvenster voor VPN hebt ontvangen, hebt u \"Always on VPN\" ingeschakeld voor een andere app. In dat geval mag alleen die app verbinding maken met een VPN. Controleer onder Instellingen-> Netwerken meer ... -> VPNS]]></string>
+ <string name="management_socket_closed">Verbinding met OpenVPN gesloten (%s)</string>
+ <string name="change_sorting">Verander sortering</string>
+ <string name="sort">Sorteer</string>
+ <string name="sorted_lru">Profielen gesorteerd op laatst recent gebruikte</string>
+ <string name="sorted_az">Profielen gesorteerd op naam</string>
+ <string name="deprecated_tls_remote">Config gebruikt de optie tls-remote die in 2.3 is verouderd en uiteindelijk is verwijderd in 2.4</string>
+ <string name="auth_failed_behaviour">Gedrag op AUTH_FAILED</string>
+ <string name="graph">Grafiek</string>
+ <string name="use_logarithmic_scale">Gebruik logaritmische schaal</string>
+ <string name="notenoughdata">Niet genoeg data</string>
+ <string name="avghour">Gemiddeld per uur</string>
+ <string name="avgmin">Gemiddeld per minuut</string>
+ <string name="last5minutes">Laatste 5 minuten</string>
+ <string name="data_in">In</string>
+ <string name="data_out">Uit</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="weakmd">&lt;p&gt;Beginnend met OpenSSL version 1.1, OpenSSL verwerpt zwakke handtekeningen in certificaten zoals
+ MD5.&lt;/p&gt;&lt;p&gt;&lt;b&gt;MD5 handtekeningen zijn volledig onveilig en zouden niet meer mogen worden gebruikt.&lt;/b&gt; MD5
+ botsingen kunnen worden gemaakt in &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;enkele uren tegen minimale kosten.&lt;/a&gt;.
+ Je moet de VPN-certificaten zo snel mogelijk bijwerken.&lt;/p&gt;&lt;p&gt;Helaas bevatten oudere easy-rsa-distributies de configuratieoptie \"default_md md5\". Als je een oude easy-rsa-versie gebruikt, update dan naar
+ &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;laatste versie&lt;/a&gt;) of verander md5 naar sha256 en
+ regenereer je certificaten.&lt;/p&gt;&lt;p&gt;Als je echt oude en gebroken certificaten wilt gebruiken, gebruik dan de aangepaste configuratie-optie tls-cipher \"DEFAULT:@SECLEVEL=0\" onder geavanceerde configuratie of als een extra regel in uw geïmporteerd configuratiebestand&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">Verbindingsstatistieken</string>
+ <string name="channel_description_background">Lopende statistieken van de tot stand gebrachte OpenVPN-verbinding</string>
+ <string name="channel_name_status">Verbindingsstatus wijzigen</string>
+ <string name="channel_description_status">Statuswijzigingen van de OpenVPN-verbinding (Verbinden, authenticeren,&#8230;)</string>
+ <string name="weakmd_title">Zwakke (MD5) hashes in certificaathandtekening (SSL_CTX_use_certificate md too weak)</string>
+ <string name="title_activity_open_sslspeed">OpenSSL Snelheidstest</string>
+ <string name="openssl_cipher_name">OpenSSL cipher namen</string>
+ <string name="osslspeedtest">OpenSSL Crypto snelheidstest</string>
+ <string name="openssl_error">OpenSSL heeft een fout geretourneerd</string>
+ <string name="running_test">Testen&#8230;</string>
+ <string name="test_algoirhtms">Test geselecteerde algoritmes</string>
+ <string name="all_app_prompt">Een externe app probeert %s te besturen. De app die om toegang vraagt, kan niet worden vastgesteld. Als u deze app toestaat, krijgen ALLE apps toegang.</string>
+ <string name="openvpn3_nostatickeys">De OpenVPN 3 C++ -implementatie ondersteunt geen statische sleutels. Verander naar OpenVPN 2.x onder algemene instellingen.</string>
+ <string name="openvpn3_pkcs12">PKCS12-bestanden rechtstreeks gebruiken met OpenVPN 3 C++ -implementatie wordt niet ondersteund. Importeer de pkcs12-bestanden in de Android keystore of verander naar OpenVPN 2.x onder algemene instellingen.</string>
+ <string name="proxy">Proxy</string>
+ <string name="Use_no_proxy">Geen</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+</resources>
diff --git a/main/src/ui/res/values-no/arrays.xml b/main/src/ui/res/values-no/arrays.xml
new file mode 100755
index 00000000..7928d7aa
--- /dev/null
+++ b/main/src/ui/res/values-no/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Sertifikater</item>
+ <item>PKCS12 fil</item>
+ <item>Android sertifikat</item>
+ <item>Brukernavn/passord</item>
+ <item>Statiske nøkler</item>
+ <item>Brukernavn/Passord + sertifikater</item>
+ <item>Brukernavn/Passord + PKCS12 </item>
+ <item>Brukernavn/Passord + Android</item>
+ <item>External Auth Provider</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Uspesifisert</item>
+ <item>Kryptering (-tls-krypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Koble fra, glem passordet</item>
+ <item>Koble fra, behold passord</item>
+ <item>Ignorer, prøv igjen</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-no/plurals.xml b/main/src/ui/res/values-no/plurals.xml
new file mode 100755
index 00000000..733482ae
--- /dev/null
+++ b/main/src/ui/res/values-no/plurals.xml
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">En måned igjen</item>
+ <item quantity="other">%d måneder igjen</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">En dag igjen</item>
+ <item quantity="other">%d dager igjen</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">En time igjen</item>
+ <item quantity="other">%d timer igjen</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Ett minutt igjen</item>
+ <item quantity="other">%d minutter igjen</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-no/strings.xml b/main/src/ui/res/values-no/strings.xml
new file mode 100755
index 00000000..41a1cdc4
--- /dev/null
+++ b/main/src/ui/res/values-no/strings.xml
@@ -0,0 +1,291 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN for Android</string>
+ <string name="address">Server adresse:</string>
+ <string name="port">Server port:</string>
+ <string name="location">Plassering</string>
+ <string name="cant_read_folder">Kan ikke lese katalogen</string>
+ <string name="select">velg</string>
+ <string name="cancel">Avbryt</string>
+ <string name="no_data">Ingen Data</string>
+ <string name="useLZO">LZO-komprimering</string>
+ <string name="client_no_certificate">Ingen sertifikat</string>
+ <string name="client_certificate_title">Klient sertifikat</string>
+ <string name="client_key_title">Klientsertifikat nøkkel</string>
+ <string name="client_pkcs12_title">PKCS12 fil</string>
+ <string name="ca_title">CA-sertifikat</string>
+ <string name="no_certificate">Du må velge et sertifikat</string>
+ <string name="copyright_guicode">Kildekode og problemsøkersporing er tilgjengelig på http://code.google.com/p/ics-openvpn/</string>
+ <string name="copyright_others">Dette programmet bruker følgende komponenter; se kildekoden for detaljer om lisensene</string>
+ <string name="about">Om</string>
+ <string name="vpn_list_title">Profiler</string>
+ <string name="vpn_type">Type</string>
+ <string name="pkcs12pwquery">PKCS12 passord</string>
+ <string name="file_select">Velg&#8230;</string>
+ <string name="file_nothing_selected">Du må velge en fil</string>
+ <string name="useTLSAuth">Bruke TLS-godkjenning</string>
+ <string name="tls_direction">TLS-retning</string>
+ <string name="ipv6_dialog_tile">Angi IPv6-adresse/nettmaske i CIDR format (f.eks 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Angi IPv6-adresse/nettmaske i CIDR format (f.eks 1.2.3.4/24)</string>
+ <string name="ipv4_address">IPv4-adresse</string>
+ <string name="ipv6_address">IPv6-adresse</string>
+ <string name="custom_option_warning">Angi egendefinerte OpenVPN-alternativer. Bør brukes med forsiktighet. Vær også oppmerksom på at mange av de tun-relaterte OpenVPN-innstillingene ikke støttes i henhold til utformingen av VPNSettings. Hvis du tror at et viktig alternativ mangler kan du kontakte forfatteren</string>
+ <string name="auth_username">Brukernavn</string>
+ <string name="auth_pwquery">Passord</string>
+ <string name="static_keys_info">For den statiske konfigurasjonen vil TLS Auth Keys-ene bli brukt som statiske nøkler</string>
+ <string name="configure_the_vpn">Konfigurer VPN</string>
+ <string name="menu_add_profile">Legge til profil</string>
+ <string name="add_profile_name_prompt">Angi et navn som identifiserer den nye profilen</string>
+ <string name="duplicate_profile_name">Skriv inn et unikt profilnavn</string>
+ <string name="profilename">Profilnavn</string>
+ <string name="no_keystore_cert_selected">Du må velge et brukersertifikat</string>
+ <string name="no_ca_cert_selected">Du må velge et CA-sertifikat</string>
+ <string name="no_error_found">Ingen feil funnet</string>
+ <string name="config_error_found">Feil i konfigurasjonen</string>
+ <string name="ipv4_format_error">Feil ved analyse av IPv4-adressen</string>
+ <string name="custom_route_format_error">Feil ved analyse av egendefinerte ruter</string>
+ <string name="pw_query_hint">(La stå tomt for å søke på forespørsel)</string>
+ <string name="vpn_shortcut">OpenVPN snarvei</string>
+ <string name="vpn_launch_title">Kobler til VPN&#8230;</string>
+ <string name="shortcut_profile_notfound">Profilen som er angitt i snarveien ble ikke funnet</string>
+ <string name="random_host_prefix">Tilfeldig vert prefiks</string>
+ <string name="random_host_summary">Legger til 6 tilfeldige tegn foran vertsnavn</string>
+ <string name="custom_config_title">Aktiver egendefinerte valg</string>
+ <string name="custom_config_summary">Angi egendefinerte alternativer. Brukes med forsiktighet!</string>
+ <string name="route_rejected">Route avvist av Android</string>
+ <string name="cancel_connection">Koble fra</string>
+ <string name="cancel_connection_long">Koble fra VPN</string>
+ <string name="clear_log">Tøm logg</string>
+ <string name="title_cancel">Avbryt bekreftelse</string>
+ <string name="cancel_connection_query">Koble fra tilkoblet VPN-forbindelse / avbryt oppkoblingsforsøket ?</string>
+ <string name="remove_vpn">Fjern VPN</string>
+ <string name="check_remote_tlscert">Kontrollerer om tjeneren bruker et sertifikat med TLS-servertillegg (--remote-cert-TLS-server)</string>
+ <string name="check_remote_tlscert_title">Forvent TLS-serversertifikat</string>
+ <string name="remote_tlscn_check_summary">Kontrollerer eksternt tjenersertifikatemne DN</string>
+ <string name="remote_tlscn_check_title">Sjekk av vertsnavn i sertifikat</string>
+ <string name="tls_key_auth">Aktiver autentisering med TLS-nøkkel</string>
+ <string name="tls_auth_file">TLS-Auth-fil</string>
+ <string name="pull_on_summary">Etterspør IP-adresser, ruter og alternativer for timing fra serveren.</string>
+ <string name="pull_off_summary">Serveren etterspør ingen informasjon. Innstillinger må angis nedenfor.</string>
+ <string name="use_pull">Trekk innstillinger</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Overstyr DNS-innstillinger etter Server</string>
+ <string name="dns_override_summary">Bruk din egen DNS-server</string>
+ <string name="dns1_summary">DNS-Server som skal brukes.</string>
+ <string name="dns_server">DNS-server</string>
+ <string name="secondary_dns_message">Sekundær DNS-server brukes hvis den vanlige DNS-serveren ikke kan nås.</string>
+ <string name="backup_dns">Backup-DNS-server</string>
+ <string name="default_route_summary">Omdirigerer all trafikk over VPN</string>
+ <string name="use_default_title">Bruk standard rute</string>
+ <string name="custom_routes_title">Egendefinert rute</string>
+ <string name="custom_routes_title_excluded">Ekskluder nettverk</string>
+ <string name="log_verbosity_level">Detaljnivå for Logging</string>
+ <string name="float_summary">Tillater autentiserte pakker fra enhver IP</string>
+ <string name="float_title">Tillat flytende server</string>
+ <string name="custom_options_title">Egendefinerte valg</string>
+ <string name="edit_vpn">Rediger VPN-innstillinger</string>
+ <string name="remove_vpn_query">Fjerne VPN-profilen \'%s\'?</string>
+ <string name="tun_open_error">Kunne ikke åpne tun-grensesnittet</string>
+ <string name="error">"Feil:"</string>
+ <string name="clear">Fjern</string>
+ <string name="last_openvpn_tun_config">Åpner tun-grensesnittet:</string>
+ <string name="local_ip_info">Lokal IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS-server: %1$s, domene: %2$s</string>
+ <string name="routes_info_incl">Ruter: %1$s %2$s</string>
+ <string name="routes_info_excl">Ekskluderte ruter: %1$s %2$s</string>
+ <string name="routes_debug">VpnService-ruter som er installert: %1$s %2$s</string>
+ <string name="route_not_netip">Korrigert rute %1$s / %2$s til %3$s / %2$s</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Send loggfilen</string>
+ <string name="send">Send</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN loggfil</string>
+ <string name="copied_entry">Kopierte oppføring i loggen til utklippstavlen</string>
+ <string name="tap_mode">Tap modus</string>
+ <string name="faq_tap_mode">Tap-modus er ikke mulig med ikke-root APN API. Denne appen kan derfor ikke bidra med tap-støtte</string>
+ <string name="tap_faq2">Igjen? Tuller du? Nei, Tap-modus støttes ikke. Flere e-poster med forespørsler om det vil bli støtte vil heller ikke hjelpe.</string>
+ <string name="tap_faq3">En tredje gang? Egentlig så kan man skrive en taå-emulator basert på tun-grensesnittet som ville gitt layer2-informasjon ved sending og fjernet layer2-informasjon ved mottakelse. Men, denne tap-emulatoren ville også måtte ha implementert ARP og muligens en DHSP-klient. Som utvikler er jeg ikke kjent med at noen arbeider med noe i denne retningen. Ta kontakt med meg dersom du ønsker å programmere dette.</string>
+ <string name="faq">FAQ</string>
+ <string name="copying_log_entries">Kopier loggoppføringer</string>
+ <string name="faq_shortcut">Snarvei til start</string>
+ <string name="faq_howto_shortcut">Du kan legge inn en snarvei for å starte OpenVPN på skrivebordet. Avhengig av ditt startskjermprogram må du legge til enten en snarvei eller en widget.</string>
+ <string name="no_vpn_support_image">Bildet ditt støtter ikke VPNService API, beklager :(</string>
+ <string name="encryption">Kryptering</string>
+ <string name="cipher_dialog_title">Angi krypteringsmetode</string>
+ <string name="chipher_dialog_message">Skriv inn krypteringskrypteringsalgoritmen som brukes av OpenVPN. La det stå tomt for å bruke standard kryptering.</string>
+ <string name="auth_dialog_message">Skriv inn godkjenningsfordeling som brukes til OpenVPN. La være tom for å bruke standard fordøyelse.</string>
+ <string name="settings_auth">Autentisering/kryptering</string>
+ <string name="file_explorer_tab">Filutforsker</string>
+ <string name="error_importing_file">Feil ved import av fil</string>
+ <string name="import_error_message">Kunne ikke importere filen fra filsystemet</string>
+ <string name="menu_import">Importer profil fra ovpn-fil</string>
+ <string name="menu_import_short">Importer</string>
+ <string name="import_content_resolve_error">Kan ikke lese profil for importering</string>
+ <string name="error_reading_config_file">Feil under lesing av config-filen</string>
+ <string name="add_profile">legg til profil</string>
+ <string name="import_could_not_open">Finner ikke filen %1$s nevnt i importert konfigurasjons fil</string>
+ <string name="importing_config">Importerer konfigurasjonsfilen fra kilde %1$s</string>
+ <string name="import_done">Ferdig med å lese konfigurasjons-filen.</string>
+ <string name="nobind_summary">Ikke bind til lokal adresse og port</string>
+ <string name="no_bind">Ingen lokale binding</string>
+ <string name="import_configuration_file">Importer konfigurasjonsfil</string>
+ <string name="faq_security_title">Sikkerhetsvurderinger</string>
+ <string name="faq_security">"Som OpenVPN er sikkerhetsfølsomt, er noen få notater om sikkerhet fornuftig. Alle data på SD-kortet er iboende usikre. Hvert program kan lese det (for eksempel krever dette programmet ingen spesielle SD-kortrettigheter). Dataene i denne applikasjonen kan bare leses Ved bruk av importalternativet for cacert/cert/nøkkel i fildialogen lagres dataene i VPN-profilen. VPN-profilene er bare tilgjengelige for dette programmet. (Ikke glem å slette kopier på SD Kort etterpå). Selv om det kun er tilgjengelig med denne applikasjonen, er dataene fortsatt ukrypterte. Ved å rote telefonen eller andre utnytelser kan det hende at dataene kan hentes. Lagrede passord lagres også i vanlig tekst. For pkcs12-filer anbefales det sterkt At du importerer dem inn i android-nøkkelbutikken. "</string>
+ <string name="import_vpn">Importer</string>
+ <string name="broken_image_cert_title">Feil ved visning av sertifikatvalg</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Venter på tilstands melding&#8230;</string>
+ <string name="converted_profile">importert profil</string>
+ <string name="converted_profile_i">importert profilen %d</string>
+ <string name="broken_images">Ødelagte bilder</string>
+ <string name="pkcs12_file_encryption_key">PKCS12 Filkrypteringsnøkkel</string>
+ <string name="private_key_password">Privat nøkkel passord</string>
+ <string name="password">Passord</string>
+ <string name="file_icon">fil ikon</string>
+ <string name="tls_authentication">TLS Godkjenning/Kryptering</string>
+ <string name="generated_config">Generert konfigurasjon</string>
+ <string name="generalsettings">Innstillinger</string>
+ <string name="owner_fix">Fiks eierskap av /dev/tun</string>
+ <string name="generated_config_summary">Viser den genererte OpenVPN konfigurasjonsfilen</string>
+ <string name="edit_profile_title">Rediger \"%s\"</string>
+ <string name="building_configration">Lager konfigurasjon&#8230;</string>
+ <string name="netchange">Koble til på nytt ved nettverks endring</string>
+ <string name="netstatus">Nettverksstatus: %s</string>
+ <string name="select_file">Velg</string>
+ <string name="show_log_window">Vis logg-vindu</string>
+ <string name="mobile_info">%10$s %9$s kjører på %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="faq_system_dialogs_title">Tilkoblingsvarsel og varslingslyd</string>
+ <string name="translationby">Norsk oversettelse av Jonny</string>
+ <string name="ipdns">IP og DNS</string>
+ <string name="basic">Grunnleggende</string>
+ <string name="routing">Ruting</string>
+ <string name="obscure">Obskure OpenVPN-innstillinger. Vanligvis ikke nødvendig.</string>
+ <string name="advanced">Avansert</string>
+ <string name="export_config_title">ICS Openvpn konfigurasjon</string>
+ <string name="warn_no_dns">Ingen DNS-servere som brukes. Navneoppløsning fungerer ikke. Vurdere å angi tilpassede DNS-servere. Vær også oppmerksom på at Android vil fortsette å bruke proxy-innstillingene angitt for mobile/Wi-Fi-tilkoblingen når ingen DNS-servere er angitt.</string>
+ <string name="faq_howto_title">Hurtigstart</string>
+ <string name="setting_loadtun_summary">Prøv å laste tun.ko kjernemodul før tilkobling. Krever at enheten er rootet.</string>
+ <string name="setting_loadtun">Last tun modul</string>
+ <string name="getproxy_error">Feil ved henting av proxy-innstillinger: %s</string>
+ <string name="use_system_proxy">Bruk systemet proxy</string>
+ <string name="use_system_proxy_summary">Bruk global systemkonfigurasjon for HTTP/HTTPS proxy for å koble til.</string>
+ <string name="onbootrestart">Koble til ved oppstart</string>
+ <string name="ignore">Ignorer</string>
+ <string name="restart">Start på nytt</string>
+ <string name="restart_vpn_after_change">Konfigurasjonsendringene vil brukes etter at VPN\'en er startet på nytt. Restarte VPN nå?</string>
+ <string name="configuration_changed">Konfigurasjon endret</string>
+ <string name="faq_duplicate_notification_title">Kopier varsler</string>
+ <string name="no_vpn_profiles_defined">Ingen VPN-profiler er definert.</string>
+ <string name="faq_routing_title">Ruting/grensesnitt-konfigurasjon</string>
+ <string name="persisttun_summary">Ikke gå tilbake til ingen VPN-tilkoblingen mens OpenVPN kobler til på nytt.</string>
+ <string name="openvpn_log">OpenVPN Logg</string>
+ <string name="import_config">Importer OpenVPN konfigurasjon</string>
+ <string name="battery_consumption_title">Batteriforbruk</string>
+ <string name="connection_retries">Tilkoblingsforsøk</string>
+ <string name="minidump_generated">OpenVPN krasjet uventet. Vennligst vurder bruk av Minidump-alternativet i hovedmenyen</string>
+ <string name="send_minidump">Send Minidump til utvikler</string>
+ <string name="send_minidump_summary">Sender feilsøkingsinformasjon om siste krasj til utvikler</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Kobler til</string>
+ <string name="state_wait">Venter på serverrespons</string>
+ <string name="state_auth">Autentisering</string>
+ <string name="state_get_config">Få klient konfigurasjon</string>
+ <string name="state_assign_ip">Tilordne IP-adresser</string>
+ <string name="state_add_routes">Legge til ruter</string>
+ <string name="state_connected">Tilkoblet</string>
+ <string name="state_disconnected">Koble fra</string>
+ <string name="state_reconnecting">Koble til igjen</string>
+ <string name="state_exiting">Avslutter</string>
+ <string name="state_noprocess">Kjører ikke</string>
+ <string name="state_resolve">Løse vertsnavn</string>
+ <string name="state_tcp_connect">Kobler til (TCP)</string>
+ <string name="state_auth_failed">Autentisering mislyktes</string>
+ <string name="notifcation_title_notconnect">Ikke tilkoblet</string>
+ <string name="start_vpn_title">Kobler til VPN %s</string>
+ <string name="start_vpn_ticker">Kobler til VPN %s</string>
+ <string name="encryption_cipher">Kryptering chiffer</string>
+ <string name="packet_auth">Pakkegodkjenning</string>
+ <string name="auth_dialog_title">Angi pakkeautentiseringsmetode</string>
+ <string name="built_by">bygget av %s</string>
+ <string name="make_selection_inline">Kopier til profil</string>
+ <string name="add">Legg til</string>
+ <string name="send_config">Send konfigurasjonsfilen</string>
+ <string name="complete_dn">Fullfør DN</string>
+ <string name="remotetlsnote">Din importerte konfigurasjon brukte det gamle DEPRECATED tls-remote-alternativet som bruker et annet DN-format.</string>
+ <string name="rdn">RDN (vanlig navn)</string>
+ <string name="rdn_prefix">RDN prefiks</string>
+ <string name="help_translate">Du kan bidra til å oversette ved å besøke http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="screenoff_title">Pause VPN-tilkobling etter at skjermen er slått av</string>
+ <string name="timestamp_short">Kort</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Tidsstempler</string>
+ <string name="timestamps_none">Ingen</string>
+ <string name="uploaded_data">Opplasting</string>
+ <string name="downloaded_data">Nedlasting</string>
+ <string name="vpn_status">VPN-status</string>
+ <string name="logview_options">Vis innstillinger</string>
+ <string name="full_licenses">Fulle lisenser</string>
+ <string name="imported_from_file">[Importert fra: %s]</string>
+ <string name="import_log">Importer logg:</string>
+ <string name="client_behaviour">Klient adferd</string>
+ <string name="clear_external_apps">Slett tillatte eksterne apper</string>
+ <string name="loading">Laster&#8230;</string>
+ <string name="allowed_vpn_apps_info">Tillatte VPN-apper: %1$s</string>
+ <string name="keep">Behold</string>
+ <string name="delete">Slett</string>
+ <string name="server_list">Tjenerliste</string>
+ <string name="vpn_allowed_apps">Tillatte apper</string>
+ <string name="advanced_settings">Avanserte innstillinger</string>
+ <string name="tls_settings">TLS-innstillinger</string>
+ <string name="show_log">Vis loggboken</string>
+ <string name="version_upto">%s og tidligere</string>
+ <string name="copy_of_profile">Kopi av %s</string>
+ <string name="custom_connection_options">Egendefinerte valg</string>
+ <string name="version_and_later">%s og senere</string>
+ <string name="Search">Søk</string>
+ <string name="protocol">Protokoll</string>
+ <string name="enabled_connection_entry">Aktivert</string>
+ <string name="pw_request_dialog_title">Trenger %1$s</string>
+ <string name="export_config_chooser_title">Eksporter konfigurasjonsfilen</string>
+ <string name="missing_ca_certificate">Manglende CA-sertifikat</string>
+ <string name="samsung_broken_title">Samsung telefoner</string>
+ <string name="novpn_selected">Ingen VPN valgt.</string>
+ <string name="defaultvpn">Standard VPN</string>
+ <string name="vpnselected">Valgt VPN: \'%s\'</string>
+ <string name="reconnect">Koble til igjen</string>
+ <string name="qs_title">Veksle VPN</string>
+ <string name="qs_connect">Koble til %s</string>
+ <string name="qs_disconnect">Koble fra %s</string>
+ <string name="change_sorting">Endre sortering</string>
+ <string name="sort">Sorter</string>
+ <string name="sorted_lru">Profiler sortert etter siste brukte</string>
+ <string name="sorted_az">Profiler sortert etter navn</string>
+ <string name="graph">Graf</string>
+ <string name="use_logarithmic_scale">Bruk logaritmisk skala</string>
+ <string name="notenoughdata">Ikke nok data</string>
+ <string name="avghour">Gjennomsnitt per time</string>
+ <string name="avgmin">Gjennomsnitt per minutt</string>
+ <string name="last5minutes">Siste 5 minutter</string>
+ <string name="data_in">Inn</string>
+ <string name="data_out">Ut</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">Tilkoblingsstatistikk</string>
+ <string name="proxy">Mellomtjener</string>
+ <string name="Use_no_proxy">Ingen</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="configure">Sett opp</string>
+</resources>
diff --git a/main/src/ui/res/values-pl/arrays.xml b/main/src/ui/res/values-pl/arrays.xml
new file mode 100755
index 00000000..6e279359
--- /dev/null
+++ b/main/src/ui/res/values-pl/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Certyfikaty</item>
+ <item>Plik PKCS12</item>
+ <item>Certyfikat Android</item>
+ <item>Nazwa użytkownika/Hasło</item>
+ <item>Klucze statyczne</item>
+ <item>Użytkownik/Hasło + Certyfikaty</item>
+ <item>Użytkownik/Hasło + PKCS12</item>
+ <item>Użytkownik/Hasło + Android</item>
+ <item>Zewnętrzny dostawca autoryzacji</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Nieokreślone</item>
+ <item>Szyfrowanie (--tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Odłącz, zapomnij hasło</item>
+ <item>Odłącz, zachowaj hasło</item>
+ <item>Ignoruj, ponów próbę</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-pl/plurals.xml b/main/src/ui/res/values-pl/plurals.xml
new file mode 100755
index 00000000..76251070
--- /dev/null
+++ b/main/src/ui/res/values-pl/plurals.xml
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Pozostał jeden miesiąc</item>
+ <item quantity="few">Pozostały %d miesiące</item>
+ <item quantity="many">Pozostało %d miesięcy</item>
+ <item quantity="other">pozostało %d miesięcy</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Został jeden dzień</item>
+ <item quantity="few">Pozostały %d dni</item>
+ <item quantity="many">Pozostało %d dni</item>
+ <item quantity="other">Pozostało %d dni</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Pozostała godzina</item>
+ <item quantity="few">Pozostały %d godziny</item>
+ <item quantity="many">Pozostało %d godzin</item>
+ <item quantity="other">Pozostało %d godzin</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Pozostała minuta</item>
+ <item quantity="few">Pozostały %d minuty</item>
+ <item quantity="many">Pozostało %d minut</item>
+ <item quantity="other">Pozostało %d minut</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-pl/strings.xml b/main/src/ui/res/values-pl/strings.xml
new file mode 100755
index 00000000..264bf05d
--- /dev/null
+++ b/main/src/ui/res/values-pl/strings.xml
@@ -0,0 +1,486 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN dla Androida</string>
+ <string name="address">Adres serwera:</string>
+ <string name="port">Port serwera:</string>
+ <string name="location">Ścieżka</string>
+ <string name="cant_read_folder">Brak możliwości czytania z katalogu</string>
+ <string name="select">Wybierz</string>
+ <string name="cancel">Anuluj</string>
+ <string name="no_data">Brak danych</string>
+ <string name="useLZO">Kompresja LZO</string>
+ <string name="client_no_certificate">Brak certyfikatu</string>
+ <string name="client_certificate_title">Certyfikat klienta</string>
+ <string name="client_key_title">Klucz certyfikatu klienta</string>
+ <string name="client_pkcs12_title">Plik PKCS12</string>
+ <string name="ca_title">Certyfikat CA</string>
+ <string name="no_certificate">Musisz wybrać certyfikat</string>
+ <string name="copyright_guicode">Kod źródłowy i formularz zgłoszeniowy błędów dostępny pod https://github.com/schwabe/ics-openvpn/</string>
+ <string name="copyright_others">Program ten wykorzystuje następujące składniki; szczegółowe informacje o licencjach znajdziesz w kodzie źródłowym</string>
+ <string name="about">O programie</string>
+ <string name="vpn_list_title">Profile</string>
+ <string name="vpn_type">Typ</string>
+ <string name="pkcs12pwquery">Hasło PKCS12</string>
+ <string name="file_select">Wybierz&#8230;</string>
+ <string name="file_nothing_selected">Wybierz plik</string>
+ <string name="useTLSAuth">Użyj uwierzytelniania TLS</string>
+ <string name="tls_direction">Kierunek TLS</string>
+ <string name="ipv6_dialog_tile">Wprowadź adres IPv6 w formacie CIDR (np. 2000:dd::23 / 64)</string>
+ <string name="ipv4_dialog_title">Wprowadź adres IPv4 w formacie CIDR (np. 1.2.3.4/24)</string>
+ <string name="ipv4_address">Adres IPv4</string>
+ <string name="ipv6_address">Adres IPv6</string>
+ <string name="custom_option_warning">Wprowadź ustawienia niestandardowe OpenVPN. Używać z rozwagą. Należy również pamiętać, że wiele ustawień związanych z tun OpenVPN nie jest obsługiwana przez projekt VPNSettings. Jeśli uważasz, że brakuje ważnych opcji skontaktuj się z autorem</string>
+ <string name="auth_username">Nazwa użytkownika</string>
+ <string name="auth_pwquery">Hasło</string>
+ <string name="static_keys_info">W konfiguracji statycznej klucze uwierzytelniania TLS zostaną wykorzystane jako statyczne klucze</string>
+ <string name="configure_the_vpn">Konfiguracja VPN</string>
+ <string name="menu_add_profile">Dodaj profil</string>
+ <string name="add_profile_name_prompt">Wprowadź nazwę określającą nowy profil</string>
+ <string name="duplicate_profile_name">Wybierz unikalną nazwę profilu</string>
+ <string name="profilename">Nazwa profilu</string>
+ <string name="no_keystore_cert_selected">Musisz wybrać certyfikat użytkownika</string>
+ <string name="no_ca_cert_selected">Musisz wybrać certyfikat CA</string>
+ <string name="no_error_found">Brak błędów</string>
+ <string name="config_error_found">Błąd w konfiguracji</string>
+ <string name="ipv4_format_error">Błąd analizowania adresu IPv4</string>
+ <string name="custom_route_format_error">Błąd analizowania niestandardowych tras</string>
+ <string name="pw_query_hint">(Pozostaw puste, aby wywołać na żądanie)</string>
+ <string name="vpn_shortcut">Skrót OpenVPN</string>
+ <string name="vpn_launch_title">Podłączanie do VPN...</string>
+ <string name="shortcut_profile_notfound">Nie odnaleziono profilu określonego w skrócie</string>
+ <string name="random_host_prefix">Losowy prefiks hosta</string>
+ <string name="random_host_summary">Dodaje 6 losowych znaków przed nazwą hosta</string>
+ <string name="custom_config_title">Włącz opcje niestandardowe</string>
+ <string name="custom_config_summary">Określ niestandardowe opcje. Ostrożnie!</string>
+ <string name="route_rejected">Trasa odrzucona przez Androida</string>
+ <string name="cancel_connection">Rozłącz</string>
+ <string name="cancel_connection_long">Rozłącz VPN</string>
+ <string name="clear_log">Wyczyść log</string>
+ <string name="title_cancel">Anuluj potwierdzenie</string>
+ <string name="cancel_connection_query">Odłącz podłączone VPN / zrezygnować z próby połączenia?</string>
+ <string name="remove_vpn">Usuń VPN</string>
+ <string name="check_remote_tlscert">Sprawdza, czy serwer używa certyfikatu z rozszerzeniami serwera TLS (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">Oczekiwanie na certyfikat TLS z serwera</string>
+ <string name="remote_tlscn_check_summary">Sprawdza podmiot DN certyfikatu zdalnego</string>
+ <string name="remote_tlscn_check_title">Weryfikuj nazwę domenową zawartą w certyfikacie</string>
+ <string name="enter_tlscn_dialog">Określ czynność weryfikującą DN zdalnego certyfikatu (np. C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nUżyj pełnego DN lub RDN (przykładowo penvpn.blinkt.de), lub prefiks RDN w celu weryfikacji\n\nUżywając prefiksu \"Serwer\", RDN będzie prawidłowy dla \"Serwer-1\" lub \"Serwer-Agaty\"\n\nPozostawiając pole puste RDN będzie sprawdzany pod kątem nazwy serwera.\n\nAby uzyskać więcej informacji, spójrz do podręcznika OpenVPN 2.3.1 w dziale —verify-x509-name</string>
+ <string name="enter_tlscn_title">Podmiot zdalnego certyfikatu</string>
+ <string name="tls_key_auth">Włącza uwierzytelnianie kluczem TLS</string>
+ <string name="tls_auth_file">Plik TLS</string>
+ <string name="pull_on_summary">Pobierz z serwera adresy IP, trasy oraz inne opcje.</string>
+ <string name="pull_off_summary">Żadne opcje nie będą pobierane z serwera, należy je ustawić poniżej.</string>
+ <string name="use_pull">Pobierz ustawienia</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Nadpisz DNS z serwera</string>
+ <string name="dns_override_summary">Użyj własnych serwerów DNS</string>
+ <string name="searchdomain">searchDomain</string>
+ <string name="dns1_summary">Używany serwer DNS.</string>
+ <string name="dns_server">Serwer DNS</string>
+ <string name="secondary_dns_message">Pomocniczy serwer DNS używany, jeśli normalny serwer DNS jest nieosiągalny.</string>
+ <string name="backup_dns">Zapasowy serwer DNS</string>
+ <string name="ignored_pushed_routes">Ignoruj trasy</string>
+ <string name="ignore_routes_summary">Ignoruj trasy serwera.</string>
+ <string name="default_route_summary">Przekieruj cały ruch przez tunel VPN</string>
+ <string name="use_default_title">Użyj domyślnej trasy</string>
+ <string name="custom_route_message">Wprowadź własne trasy. Muszą być wprwadzone w formacie CIDR. \"10.0.0.0/8 2002::/16\" przekieruje ruch z 10.0.0.0/8 i 2002::/16 przez VPN.</string>
+ <string name="custom_route_message_excluded">Trasy, które NIE powinny być kierowane przez VPN. Użyj tej samej składni, jak w trasach opcjonalnych.</string>
+ <string name="custom_routes_title">Opcjonalne trasy</string>
+ <string name="custom_routes_title_excluded">Wykluczone Sieci</string>
+ <string name="log_verbosity_level">Poziom logowania</string>
+ <string name="float_summary">Zezwalaj uwierzytelnionym pakietom z każdego IP</string>
+ <string name="float_title">Zezwól na \"pływający\" serwer.</string>
+ <string name="custom_options_title">Opcje użytkownika</string>
+ <string name="edit_vpn">Edytuj ustawienia VPN</string>
+ <string name="remove_vpn_query">Usunąć profil VPN \'%s\'?</string>
+ <string name="tun_error_helpful">Na niektórych customowych kompilacjach ICS może występować problem z uprawnieniami do /dev/tun albo występować problem z brakującymi częściami tun. Dla obrazów CM9 spróbuj poprawić uprawnienia za pomocą ustawień.</string>
+ <string name="tun_open_error">Nie można otworzyć interfejsu tun</string>
+ <string name="error">"Błąd:"</string>
+ <string name="clear">Czyść</string>
+ <string name="last_openvpn_tun_config">Otwieram interfejs tun:</string>
+ <string name="local_ip_info">Lokalne IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">Serwer DNS: %1$s, Domena: %2$s</string>
+ <string name="routes_info_incl">Trasy: %1$s %2$s</string>
+ <string name="routes_info_excl">Wykluczone trasy: %1$s %2$s</string>
+ <string name="routes_debug">VpnService dodano trasy: %1$s %2$s</string>
+ <string name="ip_not_cidr">Interfejs uzyskał %1$s oraz %2$s, zakładam, że drugi adres jest adresem zdalnym - peer. Użyto maski /32 dla lokalnego IP. Tryb OpenVPN to \"%3$s\".</string>
+ <string name="route_not_cidr">%1$s i %2$s, nie są trasami IP w formacie CIDR, używam /32 jako maski sieci.</string>
+ <string name="route_not_netip">Poprawiłem trasę %1$s/%2$s na %3$s/%2$s</string>
+ <string name="keychain_access">Nie mam dostępu do pęku kluczy Androida. Może być to spowodowane aktualizacją systemu lub przywróceniem kopii aplikacji lub jej opcji. Proszę, edytuj połączenie VPN i wybierz ponownie certyfikat w opcjach, w celu odtworzenia pozwoleń dostępu do certyfikatu.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Wyślij loga</string>
+ <string name="send">Wyślij</string>
+ <string name="ics_openvpn_log_file">Plik logów ICS OpenVPN</string>
+ <string name="copied_entry">Skopiowano log do schowka</string>
+ <string name="tap_mode">Tryb TAP</string>
+ <string name="faq_tap_mode">Tryb tap nie jest możliwy z API VPN bez użycia root-a. W związku z powyższym ta aplikacja nie wspiera tap</string>
+ <string name="tap_faq2">Jeszcze raz?! Raczysz sobie żartować... Tryb tap naprawdę nie jest wspierany, a zasypywanie mnie wiadomościami z tego typu pytaniami naprawdę, ale to naprawdę nie pomaga...</string>
+ <string name="tap_faq3">Trzeci raz?! Właściwie można by napisać emulator tap bazując na tun, który dodawałby informacje layer2 przy wysyłaniu oraz ucinał opcje L2 przy odbiorze. No, ale wymagałoby to zaimplementowania ARP - i pewnie klienta DHCP. Pierwsze słyszę, by ktoś w ogóle to robił - skontaktuj się ze mną, jeśli masz plan pomocy przy współtworzeniu wspomnianego emulatora.</string>
+ <string name="faq">FAQ</string>
+ <string name="copying_log_entries">Kopiowanie wpisów dziennika</string>
+ <string name="faq_copying">Aby skopiować pojedynczy wpis dziennika, naciśnij i przytrzymaj interesującą Cię pozycję. Celem skopiowania całego dziennika, należy użyć opcji Wyślij Log - jeżeli nie jest widoczna, użyj klawisza menu na obudowie urządzenia.</string>
+ <string name="faq_shortcut">Skrót do startu</string>
+ <string name="faq_howto_shortcut">Możesz umieścić skrót uruchamiający OpenVPN na swoim pulpicie. W zależności od używanej wersji oprogramowania, musisz dodać widget lub skrót na ekran główny.</string>
+ <string name="no_vpn_support_image">Twój obraz nie wspiera API VPN, przepraszamy ;(</string>
+ <string name="encryption">Szyfrowanie</string>
+ <string name="cipher_dialog_title">Wprowadź metodę szyfrowania</string>
+ <string name="chipher_dialog_message">Wybierz algorytm szyfrowania wykorzystywany przez OpenVPN. Pozostaw puste, aby skorzystać z ustawień domyślnych.</string>
+ <string name="auth_dialog_message">Wprowadź tryb autoryzacji używany z OpenVPN. Pozostaw puste, aby skorzystać z ustawień domyślnych.</string>
+ <string name="settings_auth">Uwierzytelnianie/Szyfrowanie</string>
+ <string name="file_explorer_tab">Przeglądanie plików</string>
+ <string name="inline_file_tab">Zawarte w pliku</string>
+ <string name="error_importing_file">Błąd importu pliku</string>
+ <string name="import_error_message">Nie można zaimportować pliku z systemu</string>
+ <string name="inline_file_data">[[Inline file data]]</string>
+ <string name="opentun_no_ipaddr">Odmowa otwarcia urządzenia tun bez informacji o IP</string>
+ <string name="menu_import">Wczytaj profil z pliku ovpn</string>
+ <string name="menu_import_short">Importuj</string>
+ <string name="import_content_resolve_error">Nie można odczytać Profilu do importu</string>
+ <string name="error_reading_config_file">Błąd podczas czytania pliku konfiguracyjnego</string>
+ <string name="add_profile">Dodaj profil</string>
+ <string name="import_could_not_open">Nie można znaleźć pliku %1$s zawartego w zaimportowanym pliku</string>
+ <string name="importing_config">Importowanie pliku konfiguracyjnego ze źródła %1$s</string>
+ <string name="import_warning_custom_options">Importowana konfiguracja zawierała kilka opcji, które nie są przypisane w interfejsie graficznym. Opcje te zostały dodane jako opcje dodatkowe. Opcje te wyświetlono poniżej:</string>
+ <string name="import_done">Pomyślnie przeczytano plik konfiguracyjny.</string>
+ <string name="nobind_summary">Nie przypisuj do lokalnego adresu i portu</string>
+ <string name="no_bind">Nie wiąż lokalnie</string>
+ <string name="import_configuration_file">Importuj plik konfiguracji</string>
+ <string name="faq_security_title">Zagadnienia dotyczące bezpieczeństwa</string>
+ <string name="faq_security">"Jako, że OpenVPN jest wrażliwe na bezpieczeństwo, kilka rozsądnych zdań na ten temat. Wszystke dane na karcie SD z zasady nie są bezpieczne. Każda aplikacja może je odczytać - dla przykładu, ten program nie wymaga żadnych specjalnych uprawnień do odczytu karty SD. Dane tej aplikacji mogą być odczytywane tylko przez nią samą. Używając opcji importu certyfikatów/CA lub kluczy, dane przechowywane są w profilu VPN. Profile VPN odczytywalne są tylko przez tę aplikację. (Nie zapomnij usunąc kopii z karty SD po imporcie). Rootując telefon, lub używając innych exploitów istnieje pradopodobieństwo odczytu tych danych. Zapisane hasła przechowywane są w postaci czystego tekstu. W przypadku plików PKCS12, jest wysoce zalecane, aby zaimportować je do magazynu kluczy Android."</string>
+ <string name="import_vpn">Importuj</string>
+ <string name="broken_image_cert_title">Błąd przy wyświetlaniu wyboru certyfikatu</string>
+ <string name="broken_image_cert">Wystąpił wyjątek w trakcie próby wyświetlenia okna z wyborem certyfikatu. To w ogóle nie powinno się zdarzyć, gdyż jest to standardowa opcja Androida 4.0+. Być może wsparcie dla magazynu certyfikatów w Twoim ROMie jest źle zaimplementowane</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Oczekiwanie na wiadomość powitalną&#8230;</string>
+ <string name="converted_profile">profil zaimportowany</string>
+ <string name="converted_profile_i">zaimportowano profil %d</string>
+ <string name="broken_images">Uszkodzone obrazy</string>
+ <string name="broken_images_faq">&lt;p&gt; Oficjalne obrazy HTC są znane z posiadania dziwnych problemów z routingiem powodując, że dane nie przepływają przez tunel (sprawdź także &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/18\"&gt;Issue 18&lt;/a&gt; w śledzeniu błędów). &lt;/p&gt;&lt;p&gt; Starsze oficjalne obrazy SONY dla Xperia Arc S oraz Xperia Ray są znane z całkowitego braku VPNService w obrazie. (Sprawdź także &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/29\"&gt;Issue 29&lt;/a&gt; w śledzeniu błędów). &lt;/p&gt;&lt;p&gt; We własnoręcznie kompilowanych obrazach może brakować modułu TUN, lub prawa dostępu do /dev/tun mogą być nieprawidłowe. Niektóre obrazy CM9 mogą wymagać opcji \"Popraw prawa dostępu\" w zakładce \"Dodatkowe opcje urządzenia\". &lt;/p&gt;&lt;p&gt;Co najważniejsze: jeśli Twoje urządzenie ma błędy w Android, zgłoś to producentowi. Im więcej osób zgłasza problemy, tym większe prawdopodobieństwo ich poprawy. &lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">Klucz pliku PKCS12</string>
+ <string name="private_key_password">Hasło klucza prywatnego</string>
+ <string name="password">Hasło</string>
+ <string name="file_icon">plik ikony</string>
+ <string name="tls_authentication">Uwierzytelnianie TLS / Szyfrowanie</string>
+ <string name="generated_config">Utworzona konfiguracja</string>
+ <string name="generalsettings">Ustawienia</string>
+ <string name="owner_fix_summary">Stara się ustawić właściciela /dev/tun na system. Niektóre obrazy CM9 wymagają tego, aby API VPNService zaczęło działać. Wymaga root-a.</string>
+ <string name="owner_fix">Popraw uprawnienia do /dev/tun</string>
+ <string name="generated_config_summary">Pokazuje wygenerowany plik konfiguracji OpenVPN</string>
+ <string name="edit_profile_title">Edytujesz \"%s\"</string>
+ <string name="building_configration">Tworzenie konfiguracji&#8230;</string>
+ <string name="netchange_summary">Włączenie tej opcji spowoduje ponowne połączenie jeśli stan sieci się zmienił (np. z WiFi na GSM)</string>
+ <string name="netchange">Połącz ponownie przy zmianie sieci</string>
+ <string name="netstatus">Stan sieci: %s</string>
+ <string name="extracahint">Certyfikat CA z reguły zwracany jest z pęku kluczy Androida. Wybierz zewnętrzny certyfikat, jeśli występują błędy w weryfikacji.</string>
+ <string name="select_file">Wybierz</string>
+ <string name="keychain_nocacert">Brak certyfikatu CA zwróconego z pęku kluczy Androida. Autoryzacja najprawdopodobniej nie powiedzie się.</string>
+ <string name="show_log_summary">Pokazuje okno dziennika przy łączeniu. Do okna dziennika można dostać się zawsze z paska powiadomień.</string>
+ <string name="show_log_window">Pokaż okno loga</string>
+ <string name="mobile_info">%10$s %9$s na %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Błąd podpisania kluczem z pęku kluczy Androida %1$s: %2$s</string>
+ <string name="error_extapp_sign">Wystąpił błąd podczas logowanie za pomocą zewnętrznej aplikacji uwierzytelniającej (%3$s): %1$s: %2$s</string>
+ <string name="faq_system_dialogs">Ostrzeżenie przy połączeniu VPN informuje Cię, że ta aplikacja przekierowuje cały ruch jest narzucona przez system w celu zapobieżenia nadużyciom API VPNService.\nPowiadomienie połączenia VPN (znak klucza) jest także narzucone przez Android, aby zasygnalizować połączenie z siecią VPN. Na niektórych obrazach Android to powiadomienie odtwarza dźwięk.\nAndroid wprowadził te dialogi systemowe dla Twojego bezpieczeństwa i aby upewnić się, że nie można ich obejść. (Niestety, na niektórych obrazach to także implikuje wydanie dźwięku)</string>
+ <string name="faq_system_dialogs_title">Ostrzeżenie połączeń oraz dźwięki powiadomień</string>
+ <string name="translationby">Angielskie tłumaczenie Arne Schwabe&lt;arne@rfc2549.org&gt;</string>
+ <string name="ipdns">IP i DNS</string>
+ <string name="basic">Podstawowe</string>
+ <string name="routing">Routing</string>
+ <string name="obscure">Niejasne ustawienia OpenVPN. Zazwyczaj nie są potrzebne.</string>
+ <string name="advanced">Zaawansowane</string>
+ <string name="export_config_title">Konfiguracja Openvpn ICS</string>
+ <string name="warn_no_dns">Nie są używane żadne serwery DNS. Rozpoznawanie nazw może nie działać. Rozważ ustawienie własnych serwerów DNS. Miej również na uwadze, że Android nadal będzie korzystać z ustawień proxy Twojego połączenia mobilnego/Wi-Fi, nawet gdy opcje DNS nie są ustawione.</string>
+ <string name="dns_add_error">Nie można dodać serwera DNS \"%1$s\", odrzucone przez system: %2$s</string>
+ <string name="ip_add_error">Nie można skonfigurować adresu IP \"%1$s\", odrzucone przez system: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Przygotuj działającą konfigurację (sprawdzoną na Twoim komputerze lub pobraną od Twojego dostawcy/pracodawcy)&lt;/p&gt;&lt;p&gt;Jeśli, jest to jeden plik - bez dodatkowych plików pem/pkcs12 - możesz taki plik wysłać do siebie e-mailem i otworzyć załącznik. Jeśli masz więcej, niż jeden plik - pobierz je na kartę SD.&lt;/p&gt;&lt;p&gt;Kliknij na załącznik w e-mailu/użyj ikony folderu na liście VPN, aby zaimportować plik konfiguracyjny.&lt;/p&gt;&lt;p&gt;Jeśli występują błędy brakującego pliku - umieść je na karcie SD.&lt;/p&gt;&lt;p&gt;Kliknij na ikonę zapisu, aby dodać zaimportowaną konfigurację do Twojej listy.&lt;/p&gt;&lt;p&gt;Połącz się z VPN klikając na nazwę połączenia VPN&lt;/p&gt;&lt;p&gt;Jeśli występują błędy/ostrzeżenia w logu, spróbuj je namierzyć i poprawić&lt;/p&gt; </string>
+ <string name="faq_howto_title">Szybki start</string>
+ <string name="setting_loadtun_summary">Próba załadowania modułu tun.ko kernel przez próbą połączenia. Potrzeba rootowanych urządzeń.</string>
+ <string name="setting_loadtun">Załaduj moduł tun</string>
+ <string name="importpkcs12fromconfig">Importuj PKCS12 z konfiguracji do pęku kluczy Androida</string>
+ <string name="getproxy_error">Błąd pobierania ustawień proxy: %s</string>
+ <string name="using_proxy">Korzystanie z serwera proxy %1$s %2$s</string>
+ <string name="use_system_proxy">Użyj proxy systemowego</string>
+ <string name="use_system_proxy_summary">Połącz używając systemowej konfiguracji proxy HTTP/HTTPS.</string>
+ <string name="onbootrestartsummary">OpenVPN połączy się z wybranym VPN jeżeli będzie aktywny podczas startu systemu. Przeczytaj FAQ dotyczący połączeń przed zastosowaniem tej opcji na Androidzie &lt; 5.0.</string>
+ <string name="onbootrestart">Połącz przy starcie</string>
+ <string name="ignore">Ignoruj</string>
+ <string name="restart">Uruchom ponownie</string>
+ <string name="restart_vpn_after_change">Zmiany konfiguracji będą zatwierdzone po restarcie VPN. Uruchomić ponowie teraz?</string>
+ <string name="configuration_changed">Zmieniono konfigurację</string>
+ <string name="log_no_last_vpn">Nie można ustalić ostatnio połączonego profilu do edycji</string>
+ <string name="faq_duplicate_notification_title">Podwójne powiadomienia</string>
+ <string name="faq_duplicate_notification">Jeśli Android ma obciążoną pamięć (RAM), aplikacje i usługi, które nie są aktualnie potrzebne są usuwane z pamięci. To potrafi zakończyć aktualne połączenie VPN. Aby upewnić się, że połączenie/OpenVPN przetrwa usługa uruchomiona jest z wyższym priorytetem. Aby działać z wyższym priorytetem ta aplikacja musi wyświetlać powiadomienie. Ikona klucza jest narzucona przez system w sposób opisany w poprzednim wpisie FAQ. To nie liczy się jako powiadomienie w celu działania z wyższym priorytetem.</string>
+ <string name="no_vpn_profiles_defined">Brak połączeń VPN.</string>
+ <string name="add_new_vpn_hint">Użyj ikony &lt;img src=\"ic_menu_add\"/&gt; aby dodać nowe połączenie VPN</string>
+ <string name="vpn_import_hint">Użyj ikony &lt;img src=\"ic_menu_archive\"/&gt; aby zaimportować istniejący profil (.ovpn lub .conf) z karty SD.</string>
+ <string name="faq_hint">Sprawdź także nasze FAQ. Znajdziesz tam krótki poradnik dla początkujących.</string>
+ <string name="faq_routing_title">Konfiguracja trasy/interfejsu</string>
+ <string name="faq_routing">Konfiguracja routingu i interfejsów nie odbywa się za pomocą tradycyjnych komend ifconfig/route, lecz za pomocą API VPNService. Powoduje to inną konfigurację trasowania, niż ma to miejsce w innych systemach operacyjnych.\nKonfiguracja tunelu VPN składa się z listy adresów IP oraz sieci, które powinny być trasowane przez interfejs. Dzięki temu nie jest potrzebny ani wymagany adres peer\'a lub bramy. Trasy specjalne wymagane do połączenia z serwerem VPN także nie są wymagane (np. te dodawane w przypadku użycia redirect-gateway). Aplikacja podczas importu konsekwentnie ignoruje te ustawienia. Aplikacja poprzez API VPNService upewnia się, że połączenie do serwera nie jest realizowane przez tunel VPN.\nAPI VPNService nie zezwala na ustawianie sieci, które NIE powinny być trasowane przez VPN, jako obejście aplikacja stara się wykryć te sieci, które nie powinny być trasowane przez tunel (np. route x.x.x.x y.y.y.y net_gateway) i oblicza zestaw tras, które wyklucza emulując zachowanie na innych platformach. Okno dziennika pokazuje konfigurację VPNService podczas wykonywania połączenia.\nZa kulisami: Android 4.4+ używa polityki trasowania. Użycie route/ifconfig nie pokaże aktualnie zainstalowanych tras. Zamiast tego użyj ip rule, iptables -t -mangle -L</string>
+ <string name="persisttun_summary">Nie używaj sieci niezabezpieczonych VPN podczas ponownego łączenia przez OpenVPN.</string>
+ <string name="persistent_tun_title">Persistent tun</string>
+ <string name="openvpn_log">Log OpenVPN</string>
+ <string name="import_config">Importuj konfigurację OpenVPN</string>
+ <string name="battery_consumption_title">Zużycie baterii</string>
+ <string name="baterry_consumption">Podczas osobistych testów odkryłem, iż głównym powodem sporego zużycia baterii przez OpenVPN są pakiety keepalive. Większość serwerów OpenVPN ma ustawienie \'keepalive 10 60\', które narzuca klientowi oraz serwerowi wymianę pakietów keepalive co 10 sekund. &lt;p&gt; Podczas, gdy te pakiety są małe i nie zużywają wiele pasma, utrzymują one radio komórkowe w trybie pracy i zwiększają zużycie energii. (Sprawdź także &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt; Ustawienie keepalive nie może być zmienione po stronie klienta. Tylko administrator serwera OpenVPN jest w stanie zmienić to ustawienie. &lt;p&gt; Niestety, w przypadku UDP niektóre konfiguracje NAT źle tolerują ustawienie keepalive większe niż 60 sekund powodując odrzucanie pakietów z powodu nieaktywności połączenia. Używanie protokółu TCP z większym timeout działa, jednak tunelowanie TCP-po-TCP bardzo źle się sprawuje przy połączeniach z dużą stratnością pakietów. (See &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP Over TCP Is A Bad Idea&lt;/a&gt;)</string>
+ <string name="faq_tethering">Funkcja Android Tethering (przez WiFi, USB lub Bluetooth) i interfejs API VPNService (stosowany przez ten program) nie działają razem. Aby uzyskać więcej informacji zobacz &lt;href=\"https://github.com/schwabe/ics-openvpn/issues/34\"&gt; problem #34 &lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN i Tethering</string>
+ <string name="connection_retries">Próby połączenia</string>
+ <string name="reconnection_settings">Ustawienia ponownego połączenia</string>
+ <string name="connectretrymessage">Liczba sekund oczekiwania między próbami połączenia.</string>
+ <string name="connectretrywait">Sekundy pomiędzy połączeniami</string>
+ <string name="minidump_generated">OpenVPN niespodziewanie uległ awarii. Proszę rozważ użycie opcji wyślij Minidump w głównym menu</string>
+ <string name="send_minidump">Wyślij minidump do autora</string>
+ <string name="send_minidump_summary">Wysyłam informacje debuggera o ostatniej awarii aplikacji do twórcy</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s-%2$s</string>
+ <string name="session_ipv6string">%1$s-%3$s,%2$s</string>
+ <string name="state_connecting">Łączę</string>
+ <string name="state_wait">Czekam na odpowiedź serwera</string>
+ <string name="state_auth">Uwierzytelnianie</string>
+ <string name="state_get_config">Pobieranie konfiguracji klienta</string>
+ <string name="state_assign_ip">Przypisywanie adresów IP</string>
+ <string name="state_add_routes">Dodaję trasy</string>
+ <string name="state_connected">Połączony</string>
+ <string name="state_disconnected">Odłączony</string>
+ <string name="state_reconnecting">Łączę ponownie</string>
+ <string name="state_exiting">Zamykanie</string>
+ <string name="state_noprocess">Nie działa</string>
+ <string name="state_resolve">Rozpoznwanie nazw hostów</string>
+ <string name="state_tcp_connect">Łączenie (TCP)</string>
+ <string name="state_auth_failed">Błąd autentykacji</string>
+ <string name="state_nonetwork">Czekam na sieć</string>
+ <string name="state_waitorbot">Oczekiwanie na uruchomienie Orbot</string>
+ <string name="statusline_bytecount">↓%2$s/s %1$s - ↑%4$s/s %3$s</string>
+ <string name="notifcation_title_notconnect">Niepołączony</string>
+ <string name="start_vpn_title">Łączę z VPN %s</string>
+ <string name="start_vpn_ticker">Łączę z VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">Niektóre wersje Androida 4.1 mają problemy, jeśli nazwa certyfikatu zawiera niealfanumeryczne znaki (spacje, podkreślenia, myślniki). Spróbuj zaimportować certyfikat bez znaków specjalnych</string>
+ <string name="encryption_cipher">Szyfr kodujący</string>
+ <string name="packet_auth">Pakiety uwierzytelniania</string>
+ <string name="auth_dialog_title">Wpisz metodę uwierzytelniania pakietów</string>
+ <string name="built_by">zbudowany przez %s</string>
+ <string name="debug_build">Kompilacja z debugiem</string>
+ <string name="official_build">Oficjalna kompilacja</string>
+ <string name="make_selection_inline">Skopiuj do profilu</string>
+ <string name="crashdump">Zrzut</string>
+ <string name="add">Dodaj</string>
+ <string name="send_config">Prześlij plik konfiguracyjny</string>
+ <string name="complete_dn">Kompletny DN</string>
+ <string name="remotetlsnote">Zaimportowana konfiguracja używa przestarzałej opcji tls-remote, która używa innego formatu DN.</string>
+ <string name="rdn">RDN (bieżąca nazwa)</string>
+ <string name="rdn_prefix">Prefiks RDN</string>
+ <string name="tls_remote_deprecated">tls-remote (PRZESTARZAŁE)</string>
+ <string name="help_translate">Możesz pomóc w tłumaczeniu odwiedzająć http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s próby kontroli %2$s</string>
+ <string name="remote_warning">Akceptując, dajesz aplikacji uprawnienia do pełnego kontrolowania przez OpenVPN całego ruchu sieciowego. <b>Nie akceptuj, jeżeli nie ufasz aplikacji w pełni. </b> W przeciwnym razie istnieje ryzyko przejęcia danych przez złośliwe oprogramowanie</string>
+ <string name="remote_trust">Ufam tej aplikacji.</string>
+ <string name="no_external_app_allowed">Żadna aplikacja nie ma pozwolenia do używania zewnętrznego API</string>
+ <string name="allowed_apps">Dozwolone aplikacje: %s</string>
+ <string name="clearappsdialog">Wyczyścić listę dozwolonych aplikacji?\nObecna lista dozwolonych aplikacji:\n\n%s</string>
+ <string name="screenoff_summary">\"Wstrzymaj VPN kiedy wyświetlacz jest wyłączony i mniej niż 64kB danych przetransmitowano w 60s. Kiedy opcja \"Persistent Tun\" jest włączona wstrzymanie VPN zostawi twoje urządzenie bez połączenia. Bez opcji \"Persistent Tun\" urządzenie nie będzie miało połączenia/ochrony VPN.</string>
+ <string name="screenoff_title">Wstrzymaj połączenie VPN po wyłączeniu wyświetlacza</string>
+ <string name="screenoff_pause">Wstrzymanie połączenia na wyłączonym ekranie: w mniej niż %1$s na %2$ss</string>
+ <string name="screen_nopersistenttun">Ostrzeżenie. Persistent tun nie włączone dla tego VPN. Połączenie będzie generować ruch normalnego połączenia przy wyłączonym ekranie.</string>
+ <string name="save_password">Zapisz hasło</string>
+ <string name="pauseVPN">Wstrzymaj VPN</string>
+ <string name="resumevpn">Wznów VPN</string>
+ <string name="state_userpause">Wstrzymanie VPN na żądania użytkownika</string>
+ <string name="state_screenoff">VPN zatrzymany - ekran wyłązony</string>
+ <string name="device_specific">Informacje dotyczące haków w urządzeniu</string>
+ <string name="cannotparsecert">Nie można wyświetlić informacji o certyfikacie</string>
+ <string name="appbehaviour">Zachowanie aplikacji</string>
+ <string name="vpnbehaviour">Zachowanie VPN</string>
+ <string name="allow_vpn_changes">Zezwól na zmiany profili VPN</string>
+ <string name="hwkeychain">Sprzętowy magazyn kluczy:</string>
+ <string name="permission_icon_app">Ikona aplikacji próbującej użyć OpenVPN</string>
+ <string name="faq_vpndialog43">"Począwszy od Androida 4.3 potwiedzenie połączenia VPN jest strzeżone przed \"nakładaniem aplikacji\", co powoduje, że okno dialogowe nie reaguje na dotykowe dane wejściowe. Jeśli masz aplikację, która korzysta z nakładek, może to spowodować takie zachowanie. Problem ten dotyczy wszystkich aplikacji VPN na Androidzie 4.3 i nowszych wersjach. Zobacz także &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\"&gt;Issue 185&lt;a&gt; aby uzyskać dodatkowe informacje "</string>
+ <string name="faq_vpndialog43_title">Potwierdzenie dla Android w wersji 4.3 i wyższych</string>
+ <string name="donatePlayStore">Alternatywnie, dotację możesz przesłać za pomocą Google Play:</string>
+ <string name="thanks_for_donation">Dziękujemy za wsparcie %s!</string>
+ <string name="logCleared">Dziennik wyczyszczony.</string>
+ <string name="show_password">Pokaż hasło</string>
+ <string name="keyChainAccessError">Błąd dostępu do klucza: %s</string>
+ <string name="timestamp_short">Krótki</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Znaczniki czasu</string>
+ <string name="timestamps_none">Brak</string>
+ <string name="uploaded_data">Wysyłanie</string>
+ <string name="downloaded_data">Pobieranie</string>
+ <string name="vpn_status">Status VPN</string>
+ <string name="logview_options">Opcje widoku</string>
+ <string name="unhandled_exception">Nieobsługiwany wyjątek: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Jeśli masz dostęp do roota możesz zaisntalować &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt; oraz &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN potwierdzi moduł&lt;/a&gt;na wsłasne ryzyko\"</string>
+ <string name="full_licenses">Pełne licencje</string>
+ <string name="blocklocal_summary">Sieci połączone bezpośrednio do lokalnych interfejsów nie będą kierowane przez VPN. Odznaczając tę opcję przeniesiesz cały ruch przeznaczony dla sieci lokalnych przez VPN.</string>
+ <string name="blocklocal_title">Obejdź VPN dla sieci lokalnych</string>
+ <string name="userpw_file">Plik użytkowników/haseł</string>
+ <string name="imported_from_file">[Importowane z: %s]</string>
+ <string name="files_missing_hint">Nie mogę odnaleźć niektórych plików. Wybierz je, aby zaimportować profil:</string>
+ <string name="openvpn_is_no_free_vpn">Aby skorzystać z tej aplikacji potrzebujesz dostawcy lub bramy VPN obsługującej OpenVPN (często świadczonych przez pracodawcę). Aby uzyskać więcej informacji o OpenVPN i dowiedzieć się jak stworzyć własny serwer zajrzyj na http://community.openvpn.net/</string>
+ <string name="import_log">Dziennik importu:</string>
+ <string name="ip_looks_like_subnet">Określono topologię \"%3$s\", jednak ifconfig %1$s %2$s wygląda bardziej na adres IP z maską. Zakładam, że chodzi o topologię \"subnet\".</string>
+ <string name="mssfix_invalid_value">Wartość nadpisywania MSS musi być liczbą całkowitą pomiędzy 0 i 9000</string>
+ <string name="mtu_invalid_value">Wartość nadpisywania MTU musi być liczbą całkowitą pomiędzy 64 a 9000</string>
+ <string name="mssfix_value_dialog">Ogłasza sesjom TCP przekazywanym przez tunel, że powinny ograniczyć wielkość pakietu tak, aby po enkapsulacji przez OpenVPN wynikowy rozmiar pakietu UDP wysyłanego przez VPN do peer\'a nie przekraczał tej liczby bajtów (domyślnie 1450)</string>
+ <string name="mssfix_checkbox">Zastępuje wartość MSS pakietu TCP</string>
+ <string name="mssfix_dialogtitle">Ustaw wartość MSS pakietu TCP</string>
+ <string name="client_behaviour">Zachowanie klienta</string>
+ <string name="clear_external_apps">Wyczyść dozwolone aplikacje</string>
+ <string name="loading">Trwa ładowanie&#8230;</string>
+ <string name="allowed_vpn_apps_info">Dozwolone aplikacje VPN: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Niedozwolone aplikacje VPN: %1$s</string>
+ <string name="app_no_longer_exists">Aplikacja %s nie jest już zainstalowana, usuwam ją z listy dozwolonych/zabronionych</string>
+ <string name="vpn_disallow_radio">VPN jest używany dla wszystkich aplikacji, ale wyklucza wybrane</string>
+ <string name="vpn_allow_radio">VPN jest używany tylko dla wybranych aplikacji</string>
+ <string name="vpn_allow_bypass">Zezwól aplikacjom na omijanie VPN</string>
+ <string name="query_delete_remote">Usunąć wpis serwera?</string>
+ <string name="keep">Zachowaj</string>
+ <string name="delete">Usuń</string>
+ <string name="add_remote">Dodaj nowy</string>
+ <string name="remote_random">Użyj wpisów w losowej kolejności przy próbie połączenia</string>
+ <string name="remote_no_server_selected">Musisz zdefiniować i włączyć co najmniej jeden serwer.</string>
+ <string name="server_list">Lista serwerów</string>
+ <string name="vpn_allowed_apps">Dozwolone aplikacje</string>
+ <string name="advanced_settings">Opcje zaawansowane</string>
+ <string name="payload_options">Opcje ładunku</string>
+ <string name="tls_settings">Ustawienia TLS</string>
+ <string name="no_remote_defined">Nie ustawiono zdalnego</string>
+ <string name="duplicate_vpn">Powiel profil VPN</string>
+ <string name="duplicate_profile_title">Powielam profil: %s</string>
+ <string name="show_log">Pokaż dziennik</string>
+ <string name="faq_android_clients">Istnieje wiele klientów OpenVPN dla systemu Android. Najpopularniejszym jest OpenVPN for Android (ten klient), OpenVPN Connect oraz OpenVPN Settings.&lt;p&gt;Aplikacje można podzielić na dwie grupy: OpenVPN for Android oraz OpenVPN Connect używają oficjalnego API VPNService (Android 4.0+) i nie wymagają rootowania urządzenia oraz OpenVPN Settings, który wymagania rootowania.&lt;p&gt;OpenVPN for Android jest klientem otwarto-źródłowym i stworzonym przez Arne Schwabe. Dedykowany jest dla bardziej zaawansowanych użytkowników oraz oferuje wiele opcji konfiguracji włącznie z możliwością importowania i modyfikacji konfiguracji zapisanych do pliku. Ten klient powstał w oparciu o społecznościową wersję OpenVPN w wersji 2.x. Ten klient może uchodzić za oficjalnego klienta używanego przez społeczność. &lt;p&gt;OpenVPN Connect nie jest aplikacją otwarto-źródłową i został stworzony przez OpenVPN Technologies, Inc. Klient przeznaczony jest do generalnego użytku, dedykowany dla przeciętnego użytkownika i również umożliwia importowanie konfiguracji. Ten klient bazuje na implementacji protokołu OpenVPN w języku C++ (podyktowanego to było warunkami umożliwiającymi OpenVPN Technologies, Inc opublikowanie wersji klienta dla systemu iOS). Jest to oficjalny klient OpenVPN Technologies, Inc. &lt;p&gt; OpenVPN Settings jest najstarszym z wymienionych klientów i jednocześnie interfejsem graficznym dla otwarto-źródłowego OpenVPN. W odróżnieniu od OpenVPN for Android wymaga rootowania urządzenia i nie wykorzystuje VPNService API. Nie wymaga do działania Android 4.0+</string>
+ <string name="faq_androids_clients_title">Różnice pomiędzy klientami OpenVPN dla Androida</string>
+ <string name="ignore_multicast_route">Ignoruj trasę multicast: %s</string>
+ <string name="ab_only_cidr">Android wspiera tylko trasy CIDR w sieci VPN. Jako, że trasy nie-CIDR nie są powszechnie używane, OpenVPN dla Androida użyje /32 dla tras w formacie nie-CIDR i wyświetli błąd.</string>
+ <string name="ab_tethering_44">Tethering działa podczas połączenia z VPN. Udostępnione połączenie NIE będzie używało VPN.</string>
+ <string name="ab_kitkat_mss">Wczesne wersje KitKat ustawiają złą wartość MSS połączeń TCP (#61948). Spróbuj ustawić opcję mssfix w celu obejścia tego problemu.</string>
+ <string name="ab_proxy">Android będzie używał Twoich ustawień proxy dla połączenia mobilnego/Wi-Fi kiedy nie jest sprecyzowany serwer DNS.
+OpenVPN dla Androida ostrzeże Cię o tym w logu.<p>Kiedy VPN ustawi serwer DNS Android nie będzie używał więcej proxy. Nie ma żadnego API do ustawienia proxy dla połączenia VPN.</p></string>
+ <string name="ab_lollipop_reinstall">Aplikacje VPN mogą przestać działać po odinstalowaniu i ponownej instalacji. W celu uzyskania szczegółów zobacz #80074</string>
+ <string name="ab_not_route_to_vpn">Brakuje konfiguracji tras dla adresu IP klienta oraz masek podsieci. OpenVPN rozwiązuje ten problem przez dodanie trasy odpowiedniej dla adresu IP klienta i maski jego podsieci</string>
+ <string name="ab_persist_tun">Otwieranie urządzenia tun, gdy inne urządzenie używane do obsługi persist-tun, jest otwarte, powoduje awarię VPNServices na urządzeniu. Ponowne uruchomienie urządzenia jest konieczne dla przywrócenia VPN. OpenVPN dla systemu Android próbuje uniknąć ponownego otwarcia urządzenia tun. Aby uniknąć awarii zamknij bieżący TUN przed otwarciem nowego TUN. Może to prowadzić do krótkiego momentu, gdzie pakiety są wysyłane poza siecią VPN. Nawet mimo zastosowania tego obejścia VPNServices czasami ulega awarii i wymaga ponownego uruchomienia urządzenia.</string>
+ <string name="ab_secondary_users">VPN absolutnie nie działa dla dodatkowych użytkowników.</string>
+ <string name="ab_kitkat_reconnect">"Jest grono użytkowników, którzy donoszą, iż podczas używania aplikacji VPN połączenie danych/komórkowe jest często zrywane. Zachowanie to wydaje się dotykać niewielkiej liczby urządzeń/dostawców danych komórkowych - na tę chwilę nieznana jest przyczyna, ani rozwiązanie problemu."</string>
+ <string name="ab_vpn_reachability_44">Przy użyciu VPN można dotrzeć tylko do miejsc, które są osiągalne bez sieci VPN. VPN protokołu IPv6 nie działa w ogóle.</string>
+ <string name="ab_only_cidr_title">Trasy nie-CIDR</string>
+ <string name="ab_proxy_title">Zachowanie Proxy w sieci VPN</string>
+ <string name="ab_lollipop_reinstall_title">Ponowna instalacja aplikacji VPN</string>
+ <string name="version_upto">%s i wcześniejsze</string>
+ <string name="copy_of_profile">Kopia %s</string>
+ <string name="ab_not_route_to_vpn_title">Trasa do skonfigurowanego adresu IP</string>
+ <string name="ab_kitkat_mss_title">Błędna wartość MSS dla połączenia VPN</string>
+ <string name="ab_secondary_users_title">Dodatkowi użytkownicy tabletu</string>
+ <string name="custom_connection_options_warng">Określ własne opcje dla połączenia. Używaj z rozwagą</string>
+ <string name="custom_connection_options">Opcje niestandardowe</string>
+ <string name="remove_connection_entry">Usuń wpis połączenia</string>
+ <string name="ab_kitkat_reconnect_title">Losowe rozłączenia z sieci komórkowej</string>
+ <string name="ab_vpn_reachability_44_title">Zdalne sieci nie są osiągalne</string>
+ <string name="ab_persist_tun_title">Tryb persist tun</string>
+ <string name="version_and_later">%s i późniejsze</string>
+ <string name="tls_cipher_alert_title">Uzgodnienie połączenia nie powiodło się z kodem błędu: SSL23_GET_SERVER_HELLO:sslv3</string>
+ <string name="tls_cipher_alert">Nowsze wersje OpenVPN for Android (od wersji 0.6.29 z marca 2015) używają domyślnie bezpieczniejszego szyfrowania (tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"). Niestety, pominięcie mniej bezpiecznego szyfrowania - w szczególności pominięcie metod szyfrowania niewspierających Perfekcyjnego Utajnienia Przekazywania - powoduje pewne problemy. Te, najczęściej są spowodowane przez dobrze motywowane lecz źle wykonane próby poprawienia bezpieczeństwa TLS przez ustawienie tls-cipher na serwerze lub niektórych systemach wbudowanych z ograniczonym SSL (np.: MikroTik).\n W celu rozwiązania tego problemu, ustaw tls-cipher na serwerze na rozsądną wartość (np.: tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"). W celu rozwiązania problemu po stronie klienta - ustaw niestandardową wartość: tls-cipher DEFAULT.</string>
+ <string name="message_no_user_edit">Ten profil został dodany przez zewnętrzną aplikację (%s) i został oznaczony jako nie edytowalny przez użytkownika.</string>
+ <string name="crl_file">Listy odwoławcze CRL</string>
+ <string name="service_restarted">Restartuję usługę OpenVPN (Aplikacja wywaliła się lub zabito ją z powodu braku pamięci)</string>
+ <string name="import_config_error">Importowanie konfiguracji wyrzuciło błąd, nie mogę tego zapisać</string>
+ <string name="Search">Szukaj</string>
+ <string name="lastdumpdate">(Ostatni zrzut sprzed %1$d:%2$dh, (%3$s))</string>
+ <string name="clear_log_on_connect">Wyczyść dziennik przy nowym połączeniu</string>
+ <string name="connect_timeout">Limit czasu połączenia</string>
+ <string name="no_allowed_app">Dodano niedozwoloną aplikację. Dodaję siebie (%s), żeby mieć przynajmniej jedną aplikację w liście dozwolonych aplikacji, aby nie pozwolić wszystkim aplikacjom</string>
+ <string name="query_permissions_sdcard">OpenVPN dla Android spróbuje automatycznie wykryć brakujące pliki na karcie SD. Dotknij tego komunikatu, aby żądać uprawnień.</string>
+ <string name="protocol">Protokół</string>
+ <string name="enabled_connection_entry">Włączony</string>
+ <string name="abi_mismatch">Preferowane natywne pierwszeństwo ABI tego urządzenia (%1$s) i ABI zgłoszone przez niezgodność bibliotek (%2$s) natywnych</string>
+ <string name="permission_revoked">Pozwolenie VPN odwołane przez system (na przykład inny program VPN jest uruchomiony), zatrzymuję VPN</string>
+ <string name="pushpeerinfo">Naciśnij \"Peer info\"</string>
+ <string name="pushpeerinfosummary">Wyślij dodatkowe informację do serwera, na przykład wersję SSL oraz Androida</string>
+ <string name="pw_request_dialog_title">Potrzeba %1$s</string>
+ <string name="pw_request_dialog_prompt">Proszę podać hasło do profilu %1$s</string>
+ <string name="menu_use_inline_data">Użyj danych podanych explicite</string>
+ <string name="export_config_chooser_title">Eksportuj plik konfiguracyjny</string>
+ <string name="missing_tlsauth">Plik tls-auth nie odnaleziony</string>
+ <string name="missing_certificates">Brakujący certyfikat użytkownika lub plik klucza certyfikatu użytkownika</string>
+ <string name="missing_ca_certificate">Brak certyfikatu CA</string>
+ <string name="crl_title">Lista unieważnionych certyfikatów (opcjonalnie)</string>
+ <string name="reread_log">Odśwież %d wpis(ów) dziennika z pliku pamięci podręcznej</string>
+ <string name="samsung_broken">Pomimo, że telefony marki Samsung są jednymi z najliczniej sprzedawanych urządzeń z Androidem, oprogramowanie układowe Samsunga jest jednocześnie jednym z posiadających najwięcej błędów. Błędy nie ograniczają się wyłącznie do operacji związanych z VPN a wiele z nich zostało rozwiązanych technikami tymczasowymi. Poniższa lista przedstawia kilka ze wspomnianych błędów.\n\nDNS nie działa poza zakresem VPN.\n\nNa wielu urządzeniach marki Samsung z Androidem 5.x aplikacje dozwolone/niedozwolone nie działają.\n\nNa urządzeniach marki Samsung z Androidem 6.x VPN może nie działać podczas aktywnego oszczędzania energii.</string>
+ <string name="samsung_broken_title">Telefony Samsung</string>
+ <string name="novpn_selected">Nie wybrano VPN.</string>
+ <string name="defaultvpn">Domyślny VPN</string>
+ <string name="defaultvpnsummary">VPN używany w miejscach, gdzie trzeba domyślnego VPN. Obecnie przy uruchomieniu, dla Always-On i pliku Quick Settings.</string>
+ <string name="vpnselected">Obecnie wybrana sieć VPN: \'%s\'</string>
+ <string name="reconnect">Podłącz ponownie</string>
+ <string name="qs_title">Przełącz VPN</string>
+ <string name="qs_connect">Połącz z %s</string>
+ <string name="qs_disconnect">Rozłącz %s</string>
+ <string name="connectretrymaxmessage">Podaj maksymalny czas pomiędzy kolejnymi próbami połączenia. OpenVPN będzie powoli zwiększał czas oczekiwania po każdej nieudanej próbie połączenia aż do podanej wartości. Domyślna wartość to 300 sekund.</string>
+ <string name="connectretrymaxtitle">Maksymalny czas między próbami połączenia</string>
+ <string name="state_waitconnectretry">Oczekiwanie %s sekund pomiędzy kolejnymi próbami połączenia</string>
+ <string name="nought_alwayson_warning"><![CDATA[Jeśli nie dostałeś potwierdzenia VPN, masz włączony \"Always on VPN\" dla innej aplikacji. W tym przypadku tylko ona może łączyć się z VPN. Sprawdź Ustawienia-> Sieci więcej .. -> VPN]]></string>
+ <string name="management_socket_closed">Połączenie OpenVPN zamknięte (%s)</string>
+ <string name="change_sorting">Zmień sortowanie</string>
+ <string name="sort">Sortowanie</string>
+ <string name="sorted_lru">Profile posortowane według ostatnio używanych</string>
+ <string name="sorted_az">Profile sortowane według nazwy</string>
+ <string name="deprecated_tls_remote">Konfigurcja używa opcji tls-remote, która została zaniechana w wersji 2.3 i ostatecznie usunięta w 2.4</string>
+ <string name="auth_failed_behaviour">Zachowanie na AUTH_FAILED</string>
+ <string name="graph">Grafika</string>
+ <string name="use_logarithmic_scale">Użyj skali logarytmicznej</string>
+ <string name="notenoughdata">Za mało danych</string>
+ <string name="avghour">Średnia na godzinę</string>
+ <string name="avgmin">Średnia za minutę</string>
+ <string name="last5minutes">Ostatnie 5 minut</string>
+ <string name="data_in">W</string>
+ <string name="data_out">Zewnątrz</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit / s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="weakmd">&lt;p&gt;Począwszy od wersji OpenSSL 1.1, OpenSSL odrzuca słabe sygnatury w certyfikatach takich jak MD5.&lt;/p&gt;&lt;p&gt;&lt;b&gt;Podpisy MD5 są całkowicie niezabezpieczone i nie powinny być już używane.&lt;/b&gt; Zderzenia MD5 można utworzyć w ciągu &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;godzin przy minimalnych kosztach.&lt;/a&gt;. Należy zaktualizować certyfikaty VPN tak szybko, jak to możliwe.&lt;/p&gt;&lt;p&gt;Niestety, starsze dystrybucje easy-rsa zawierały opcję konfiguracji \"default_md md5\". Jeśli używasz starej wersji easy-rsa, zaktualizuj do &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;najnowszej wersji&lt;/a&gt;) lub zmień md5 na sha256 i zrestartuj swoje certyfikaty.&lt;/p&gt;&lt;p&gt;Jeśli naprawdę chcesz używać starych i uszkodzonych certyfikatów, użyj niestandardowej opcji konfiguracji tls-cipher \"DEFAULT: @ SECLEVEL = 0\" w konfiguracji zaawansowanej lub jako dodatkowej linii w zaimportowanej konfiguracji&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">Statystyki połączenia</string>
+ <string name="channel_description_background">Statystyki obecnie nawiązanego połączenia OpenVPN</string>
+ <string name="channel_name_status">Zmiana statusu połączenia</string>
+ <string name="channel_description_status">Zmiana statusu połączenia OpenVPN (Łączenie, uwierzytelnianie,...)</string>
+ <string name="weakmd_title">Słabe hasze (MD5) w podpisie certyfikatu
+(SSL_CTX_use_certificate md za słabe)</string>
+ <string name="title_activity_open_sslspeed">OpenSSL Test Prędkości</string>
+ <string name="openssl_cipher_name">OpenSSL nazwy szyfrów</string>
+ <string name="osslspeedtest">OpenSSL Test Szybkości Crypto</string>
+ <string name="openssl_error">OpenSSL zwrócił błąd</string>
+ <string name="running_test">Testowanie&#8230;</string>
+ <string name="test_algoirhtms">Test wybranych algorytmów</string>
+ <string name="all_app_prompt">Zewnętrzna aplikacja próbuje przejąć kontrolę %s. Prośba o dostęp nie może być zweryfikowana. Zezwolenie da jej dostęp do WSZYSTKICH aplikacji.</string>
+ <string name="openvpn3_nostatickeys">Implementacja OpenVPN 3 C++ nie wspiera kluczy statycznych. Proszę zmienić na OpenVPN 2.x pod głównymi ustawieniami.</string>
+ <string name="openvpn3_pkcs12">Używanie plików PKCS22 bezpośrednio z implementacją OpenVPN 3 C++ nie jest wspierane. Proszę zaimportować pliki PKCS12 do magazynu kluczy Androida lub przejść na OpenVPN 2.x pod głównymi ustawieniami.</string>
+ <string name="proxy">Proxy</string>
+ <string name="Use_no_proxy">Żaden</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="openvpn3_socksproxy">Implementacja OpenVPN 3 C ++ nie obsługuje łączenia przez proxy Socks</string>
+ <string name="no_orbotfound">Nie można odnaleźć aplikacji Orbot. Zainstaluj Orbot lub skorzystaj z ręcznej integracji Socks v5.</string>
+ <string name="faq_remote_api_title">Zdalny interfejs API</string>
+ <string name="faq_remote_api">OpenVPN dla systemu Android obsługuje dwa zdalne interfejsy API, zaawansowany interfejs API wykorzystujący AIDL (remoteEXample w repozytorium git) i prosty interfejs wykorzystujący Intents. &lt;p&gt;Przykłady użycia powłoki adb i jej Intents. Zastąp nazwę profilu twoją nazwą profilu&lt;p&gt;&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN de.blinkt.openvpn / .api.DisconnectVPN&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN - e de.blinkt.openvpn.api.profileName Blinkt de.blinkt.openvpn / .api.ConnectVPN</string>
+ <string name="enableproxyauth">Włącz uwierzytelnianie proxy</string>
+ <string name="error_orbot_and_proxy_options">Nie można użyć jednocześnie dodatkowego oświadczenia http-proxy-option oraz integracji Orbot w tym samym czasie</string>
+ <string name="info_from_server">Informacja z serwera: \"%s\"</string>
+ <string name="channel_name_userreq">Wymagane działanie użytkownika</string>
+ <string name="channel_description_userreq">Połączenie OpenVPN wymaga działania użytkownika np. dwu-etapowej
+ weryfikacji
+ </string>
+ <string name="openurl_requested">Otwórz adres URL, aby kontynuować uwierzytelnianie VPN</string>
+ <string name="state_auth_pending">Oczekiwanie na uwierzytelnienie</string>
+ <string name="external_authenticator">Zewnętrzne uwierzytelnienie</string>
+ <string name="configure">Konfiguruj</string>
+ <string name="extauth_not_configured">Nie skonfigurowano zewnętrznego uwierzytelnienia</string>
+</resources>
diff --git a/main/src/ui/res/values-pt/arrays.xml b/main/src/ui/res/values-pt/arrays.xml
new file mode 100755
index 00000000..b0a72b07
--- /dev/null
+++ b/main/src/ui/res/values-pt/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Certificados</item>
+ <item>Ficheiro PKCS12</item>
+ <item>Certificado Android</item>
+ <item>Utilizador/Password</item>
+ <item>Chaves Estáticas</item>
+ <item>Utilizador/PW + Certificados</item>
+ <item>Utilizador/PW + PKCS12</item>
+ <item>Utilizador/PW + Android</item>
+ <item>Provedor de Autenticação Externo</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Não especificado</item>
+ <item>Criptografia (--tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Desconecte, esqueça a senha</item>
+ <item>Desconecte, mantenha a senha</item>
+ <item>Ignore, tente novamente</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-pt/plurals.xml b/main/src/ui/res/values-pt/plurals.xml
new file mode 100755
index 00000000..2bbba6f7
--- /dev/null
+++ b/main/src/ui/res/values-pt/plurals.xml
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Falta 1 mês</item>
+ <item quantity="other">Faltam %d meses</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Falta um dia</item>
+ <item quantity="other">Faltam %d dias</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Falta 1 hora</item>
+ <item quantity="other">Faltam %d horas</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Falta 1 minuto</item>
+ <item quantity="other">Faltam %d minutos</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-pt/strings.xml b/main/src/ui/res/values-pt/strings.xml
new file mode 100755
index 00000000..31d9edac
--- /dev/null
+++ b/main/src/ui/res/values-pt/strings.xml
@@ -0,0 +1,308 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN para Android</string>
+ <string name="address">Endereço do Servidor:</string>
+ <string name="port">Porta do Servidor:</string>
+ <string name="location">Localização</string>
+ <string name="cant_read_folder">Não é possível ler o diretório</string>
+ <string name="select">Selecionar</string>
+ <string name="cancel">Cancelar</string>
+ <string name="no_data">Não há dados</string>
+ <string name="useLZO">Compressão LZO</string>
+ <string name="client_no_certificate">Nenhum certificado</string>
+ <string name="client_certificate_title">Certificado de cliente</string>
+ <string name="client_key_title">Chave de certificado de cliente</string>
+ <string name="client_pkcs12_title">Ficheiro PKCS12</string>
+ <string name="ca_title">Certificado de CA</string>
+ <string name="no_certificate">Deve selecionar um certificado</string>
+ <string name="copyright_guicode">Código fonte e controlo de problemas disponível em http://code.google.com/p/ics-openvpn/</string>
+ <string name="copyright_others">Este programa utiliza os seguintes componentes; Para mais detalhes sobre as licenças consultar o código-fonte</string>
+ <string name="about">Sobre</string>
+ <string name="vpn_list_title">Perfis</string>
+ <string name="vpn_type">Tipo</string>
+ <string name="pkcs12pwquery">Password PKCS12</string>
+ <string name="file_select">Selecionar&#8230;</string>
+ <string name="file_nothing_selected">É necessário selecionar um ficheiro</string>
+ <string name="useTLSAuth">Usar autenticação TLS</string>
+ <string name="tls_direction">Direção TLS</string>
+ <string name="ipv6_dialog_tile">Digite o endereço de IPv6/máscara de rede no formato CIDR (por exemplo, 2000:dd::23 / 64)</string>
+ <string name="ipv4_dialog_title">Digite o endereço de IPv4/máscara de rede no formato CIDR (por exemplo, 1.2.3.4/24)</string>
+ <string name="ipv4_address">Endereço IPv4</string>
+ <string name="ipv6_address">Endereço IPv6</string>
+ <string name="custom_option_warning">Insira opções personalizadas para a ligação OpenVPN. Este opções devem ser usadas com precaução. Note-se também que muitas das opções para OpenVPN relacionados com tun não não suportadas propositadamente. Se achar que uma opção importante está falta entre em contato com o autor</string>
+ <string name="auth_username">Utilizador</string>
+ <string name="auth_pwquery">Password</string>
+ <string name="static_keys_info">Para a configuração estática as chaves de autenticação TLS serão usadas como chaves estáticas</string>
+ <string name="configure_the_vpn">Configurar a VPN</string>
+ <string name="menu_add_profile">Adicionar perfil</string>
+ <string name="add_profile_name_prompt">Digite um nome que identifique o novo perfil</string>
+ <string name="duplicate_profile_name">Por favor, digite um nome de perfil que não esteja já em uso</string>
+ <string name="profilename">Nome do perfil</string>
+ <string name="no_keystore_cert_selected">Tem de selecionar um certificado de utilizador</string>
+ <string name="no_ca_cert_selected">Deve selecionar um certificado</string>
+ <string name="no_error_found">Nenhum erro encontrado</string>
+ <string name="config_error_found">Erro na configuração</string>
+ <string name="ipv4_format_error">Erro ao analisar o endereço IPv4</string>
+ <string name="custom_route_format_error">Erro ao analisar as rotas personalizadas</string>
+ <string name="pw_query_hint">(deixe em branco para consulta a pedido)</string>
+ <string name="vpn_shortcut">Atalho do OpenVPN</string>
+ <string name="vpn_launch_title">Conectando-se à VPN&#8230;</string>
+ <string name="shortcut_profile_notfound">Perfil especificado no atalho não encontrado</string>
+ <string name="random_host_prefix">Prefixo de Host aleatório</string>
+ <string name="random_host_summary">Adiciona 6 caracteres aleatórios ao nome do host</string>
+ <string name="custom_config_title">Ativar opções personalizadas</string>
+ <string name="custom_config_summary">Especifique as opções personalizadas. Use com cuidado!</string>
+ <string name="route_rejected">Rota rejeitada pelo Android</string>
+ <string name="cancel_connection">Desconectar</string>
+ <string name="cancel_connection_long">Desconectar VPN</string>
+ <string name="clear_log">Limpar registo</string>
+ <string name="title_cancel">Cancelar Confirmação</string>
+ <string name="cancel_connection_query">Desligar a ligação actual/Cancelar tentativa de ligação?</string>
+ <string name="remove_vpn">Remover VPN</string>
+ <string name="check_remote_tlscert">Verifica se o servidor utiliza um certificado com extensões TLS Server (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">Esperar certificado do servidor TLS</string>
+ <string name="remote_tlscn_check_summary">Verifica o assunto DN do certificado do servidor remoto</string>
+ <string name="remote_tlscn_check_title">Verificar nome de host do certificado</string>
+ <string name="enter_tlscn_dialog">Especifique a verificação usada para verificar o DN do certificado remoto (por exemplo, C = DE, L = Paderborn, OU = Avian IP Carriers, CN = openvpn.blinkt.de)\n\nEspecifique o DN completo ou o RDN (openvpn.blinkt.de no exemplo) ou um prefixo RDN para verificação. \n\nQuando utilizar o prefixo RDN \"Servidor\" corresponde ao \"Servidor-1\" e ao \"Servidor-2\"\n\nDeixando o campo de texto vazio verificará o RDN contra o nome do host do servidor.\n\nPara mais detalhes, veja a página de utilizador OpenVPN 2.3.1+ sob -verify-x509-name</string>
+ <string name="enter_tlscn_title">Assunto do certificado remoto</string>
+ <string name="tls_key_auth">Ativa a autenticação de chave TLS</string>
+ <string name="tls_auth_file">Ficheiro de autenticação TLS</string>
+ <string name="pull_on_summary">Solicita endereços IP, rotas e tempo do servidor.</string>
+ <string name="pull_off_summary">Nenhuma informação é solicitada do servidor. As configurações precisam ser especificadas abaixo.</string>
+ <string name="use_pull">Obter Configurações</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Substituir configurações de DNS pelo servidor</string>
+ <string name="dns_override_summary">Use seus próprios servidores DNS</string>
+ <string name="searchdomain">Domínio de pesquisa</string>
+ <string name="dns1_summary">Servidor de DNS a utilizar.</string>
+ <string name="dns_server">Servidor DNS</string>
+ <string name="secondary_dns_message">Servidor DNS secundário utilizado caso o servidor primário esteja inacessível.</string>
+ <string name="backup_dns">Servidor DNS alternativo</string>
+ <string name="ignored_pushed_routes">Ignorar rotas empurradas</string>
+ <string name="ignore_routes_summary">Ignorar rotas definidas pelo servidor.</string>
+ <string name="default_route_summary">Redireccionar todo o tráfego pela VPN</string>
+ <string name="use_default_title">Usar rota padrão</string>
+ <string name="custom_route_message">Introduzir rotas personalizadas. Introduzir destino no formato CIDR. \"10.0.0.0/8 2002::/16\" iria direccionar as redes 10.0.0.0/8 e 2002::/16 pela VPN.</string>
+ <string name="custom_route_message_excluded">Rotas que NÃO deviam ser roteadas pela VPN. Usar a mesma sintaxe que as rotas incluídas.</string>
+ <string name="custom_routes_title">Rotas personalizadas</string>
+ <string name="custom_routes_title_excluded">Redes excluídas</string>
+ <string name="log_verbosity_level">Nível de verbosidade do log</string>
+ <string name="float_summary">Autoriza pacotes autenticados vindos de qualquer IP</string>
+ <string name="float_title">Permitir servidor flutuante</string>
+ <string name="custom_options_title">Opções personalizadas</string>
+ <string name="edit_vpn">Editar definições VPN</string>
+ <string name="remove_vpn_query">Remova o perfil VPN \'%s\'?</string>
+ <string name="tun_error_helpful">Em algumas imagens ICS personalizadas, a permissão em /dev/tun pode estar errada, ou o módulo tun pode estar a faltar completamente. Para imagens CM9, tente a opção de reparação em configurações gerais</string>
+ <string name="tun_open_error">Falha ao abrir a interface tun</string>
+ <string name="error">"Erro: "</string>
+ <string name="clear">Limpar</string>
+ <string name="last_openvpn_tun_config">A abrir a interface tun:</string>
+ <string name="local_ip_info">Local IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">Servidor DNS: %1$s, Dominio: %2$s</string>
+ <string name="routes_info_incl">Rotas: %1$s %2$s</string>
+ <string name="routes_info_excl">Rotas excluídas: %1$s %2$s</string>
+ <string name="routes_debug">Rotas VpnService instaladas: %1$s %2$s</string>
+ <string name="ip_not_cidr">Existem múltiplas informações de interface, %1$s e %2$s, a aplicação assume que o segundo endereço é um endereço \'peer\' do endereço remoto. Será usada uma máscara de rede /32 para o IP local. O modo estabelecido pela OpenVPN é \"%3$s\".</string>
+ <string name="route_not_cidr">não é possível fazer sentido de %1$s e %2$s como rotas de IP, com máscara de rede CIDR, será usada uma máscara de rede /32.</string>
+ <string name="route_not_netip">A rota %1$s/%2$s foi corrigida para %3$s/%2$s</string>
+ <string name="keychain_access">Não é possível aceder aos certificados \'Keychain Android\'. Isto pode ser causado por uma atualização de firmware ou um restauro das configurações da app/app. Será necessário editar o perfil VPN e selecionar novamente o certificado nas configurações básicas para recriar a permissão e possibilitar o acesso ao certificado.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Enviar o ficheiro de registo</string>
+ <string name="send">Enviar</string>
+ <string name="ics_openvpn_log_file">Ficheiro de registo do ICS OpenVPN</string>
+ <string name="copied_entry">Entrada de registo copiada para a área de transferência</string>
+ <string name="tap_mode">Modo Tap</string>
+ <string name="faq_tap_mode">A API VPN não permite o modo Tap em dispositivos sem acesso root. Desta forma não é possível oferecer suporte Tap nesta aplicação</string>
+ <string name="tap_faq2">Novamente? Estamos a brincar? Não, o modo tap não é suportado de maneira nenhuma e enviar mais emails a perguntar se eventualmente será, não ai ajudar a que seja.</string>
+ <string name="tap_faq3">Uma terceira vez? Na verdade, se poderia escrever um um emulador de torneira baseado no tun que adicionar layer2 informações sobre envio e tira informações layer2 em receber. Mas este emulador de torneira também teria que implementar ARP e, possivelmente, um cliente DHCP. Eu não conheço ninguém fazer nenhum trabalho nesse sentido. Contacte-me se você deseja iniciar a codificação sobre isso. Mas este emulador tap também teria que implementar ARP e, possivelmente, um cliente DHCP. Eu não conheço ninguém a fazer nenhum trabalho nesse sentido. Contacte-me se conhece alguém ou deseja a escrever código nesse sentido.</string>
+ <string name="faq">Perguntas Frequentes</string>
+ <string name="copying_log_entries">Copia entradas de registo</string>
+ <string name="faq_copying">Para copiar uma única entrada do registo selecione e mantenha seleciona a respetiva entrada. Para copiar/enviar o registo completo use a opção enviar registo. Use o botão de menu do equipamento caso não esteja visível no GUI.</string>
+ <string name="faq_shortcut">Atalho para iniciar</string>
+ <string name="faq_howto_shortcut">Pode colocar um atalho para iniciar o OpenVPN na sua área de trabalho. Dependendo do seu programa de ecrã inicial, terá que adicionar um atalho ou um widget.</string>
+ <string name="no_vpn_support_image">A imagem não suporta a API VPNService, lamentamos :(</string>
+ <string name="encryption">Encriptação</string>
+ <string name="cipher_dialog_title">Digite o método de encriptação</string>
+ <string name="chipher_dialog_message">Introduzir o algoritmo de cifra utilizado pelo OpenVPN. Deixar vazio para usar o defeito.</string>
+ <string name="auth_dialog_message">Digite o resumo de autenticação usado para o OpenVPN. Deixe em branco para usar o resumo padrão.</string>
+ <string name="settings_auth">Autenticação/encriptação</string>
+ <string name="file_explorer_tab">Explorador de ficheiros</string>
+ <string name="inline_file_tab">Ficheiro embutido</string>
+ <string name="error_importing_file">Erro ao importar ficheiro</string>
+ <string name="import_error_message">Não foi possível importar o ficheiro</string>
+ <string name="inline_file_data">[[Dados do ficheiro embutido]]</string>
+ <string name="opentun_no_ipaddr">Impossível abrir dispositivo tun sem informações de IP</string>
+ <string name="menu_import">Importar Perfil a partir de um ficheiro ovpn</string>
+ <string name="menu_import_short">Importar</string>
+ <string name="import_content_resolve_error">Não foi possível ler o perfil a importação</string>
+ <string name="error_reading_config_file">Erro ao ler o ficheiro de configuração</string>
+ <string name="add_profile">Adicionar perfil</string>
+ <string name="import_could_not_open">Não foi possível encontrar o ficheiro %1$s mencionado no ficheiro de configuração importado</string>
+ <string name="importing_config">A importar ficheiro configuração a partir de %1$s</string>
+ <string name="import_done">Terminou a leitura do ficheiro de configuração.</string>
+ <string name="nobind_summary">Não ligar a endereço e porta local</string>
+ <string name="no_bind">Não permitir ligações \'locais\'</string>
+ <string name="import_configuration_file">Importar o ficheiro de configuração</string>
+ <string name="faq_security_title">Considerações de segurança</string>
+ <string name="faq_security">"Como OpenVPN é segurança sensíveis algumas notas sobre segurança são sensatas. Todos os dados no sdcard é inerentemente inseguro. Cada aplicativo pode lê-lo (por exemplo, este programa não requer direitos especiais cartão SD). Os dados desta aplicação só pode ser lido pelo próprio aplicativo. Ao usar a opção de importação para cacert / cert / chave no diálogo os dados do arquivo é armazenado no perfil de VPN. Os perfis de VPN são acessíveis apenas por esta aplicação. (Não se esqueça de apagar as cópias no sd cartão depois). Mesmo com acesso apenas por este aplicativo os dados ainda não é criptografado. torcendo por telefone ou outros exploits pode ser possível recuperar os dados. senhas salvas são armazenadas em texto simples assim. Para arquivos PKCS12 é altamente recomendável que você importá-los para o armazenamento de chaves android. "</string>
+ <string name="import_vpn">Importar</string>
+ <string name="broken_image_cert_title">Erro a mostrar a selecção de certificados</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">A esperar mensagem de estado...</string>
+ <string name="converted_profile">perfil importado</string>
+ <string name="converted_profile_i">Perfil importado %d</string>
+ <string name="broken_images">Imagens quebradas</string>
+ <string name="pkcs12_file_encryption_key">Chave de crifra de ficheiros PKCS12</string>
+ <string name="private_key_password">Senha de chave privada</string>
+ <string name="password">Senha</string>
+ <string name="file_icon">ícone de ficheiro</string>
+ <string name="tls_authentication">Autenticação/encriptação TLS</string>
+ <string name="generated_config">Config gerado</string>
+ <string name="generalsettings">Configurações</string>
+ <string name="owner_fix_summary">Tenta mudar o dono de /dev/tun para sistema. Algumas imagens CM9 precisam disso para fazer a API VPNService funcionar. Requer root.</string>
+ <string name="owner_fix">Corrija a propriedade de /dev/tun</string>
+ <string name="generated_config_summary">Mostra o arquivo de configuração OpenVPN criado</string>
+ <string name="edit_profile_title">A editar \"%s\"</string>
+ <string name="building_configration">A preparar a configuração...</string>
+ <string name="netchange_summary">Ativando essa opção forçará a reconexão se o estado da rede mudar (ex: WiFi de/para celular)</string>
+ <string name="netchange">Volte a ligar na mudança de rede</string>
+ <string name="netstatus">Estado da rede: %s</string>
+ <string name="select_file">Selecione</string>
+ <string name="show_log_summary">Mostra a janela de log ao conectar. A janela de log sempre pode ser acessada pelo status da notificação.</string>
+ <string name="show_log_window">Mostrar a janela de log</string>
+ <string name="mobile_info">%10$s %9$s rodando no %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="faq_system_dialogs_title">Aviso de ligação e som de notificação</string>
+ <string name="translationby">Tradução em inglês por Arne Schwabe&lt; arne@rfc2549.org&gt;</string>
+ <string name="ipdns">IP e DNS</string>
+ <string name="basic">Básico</string>
+ <string name="routing">Encaminhamento</string>
+ <string name="obscure">Definições obscuras OpenVPN. Raramente necessário.</string>
+ <string name="advanced">Avançado</string>
+ <string name="export_config_title">Configuração Openvpn ICS</string>
+ <string name="warn_no_dns">Nenhum servidor de DNS sendo usado. A resolução do nome pode não funcionar. Considere configurar Servidores DNS personalizados. Observe também que o Android continuará usando suas configurações de proxy especificadas para sua conexão móvel / Wi-Fi quando nenhum servidor DNS estiver configurado.</string>
+ <string name="dns_add_error">Não foi possível adicionar o servidor de DNS \"%1$s\", rejeitado pelo sistema: %2$s</string>
+ <string name="ip_add_error">Não foi possível configurar o endereço de IP \"%1$s\", rejeitado pelo sistema: %2$s</string>
+ <string name="faq_howto_title">Início Rápido</string>
+ <string name="setting_loadtun_summary">Tente carregar o módulo tun.ko do kernel antes de ligar. Necessita de acesso root ao dispositivo.</string>
+ <string name="setting_loadtun">Carregar o módulo tun</string>
+ <string name="getproxy_error">Erro ao obter definições proxy %s</string>
+ <string name="use_system_proxy">Usar a proxy do sistema</string>
+ <string name="onbootrestart">Ligar no arranque</string>
+ <string name="ignore">Ignorar</string>
+ <string name="restart">Reiniciar</string>
+ <string name="restart_vpn_after_change">As alterações de configuração são aplicadas depois de reiniciar a VPN. Reiniciar a VPN agora?</string>
+ <string name="configuration_changed">Configuração alterada</string>
+ <string name="faq_duplicate_notification_title">Notificações duplicadas</string>
+ <string name="no_vpn_profiles_defined">Não há perfis de VPN definidos.</string>
+ <string name="add_new_vpn_hint">Use o &lt; img src = \"ic_menu_add\" / &gt; ícone para adicionar uma nova VPN</string>
+ <string name="vpn_import_hint">Use o &lt; img src = \"ic_menu_archive\" / &gt; ícone para importar um perfil existente (ovpn ou conf) do seu sdcard.</string>
+ <string name="faq_hint">Verifique as FAQ. Existe um guia rápido.</string>
+ <string name="faq_routing_title">Configuração de roteamento/Interface</string>
+ <string name="persistent_tun_title">Tun Persistente</string>
+ <string name="openvpn_log">OpenVPN Log</string>
+ <string name="import_config">Importar configuração OpenVPN</string>
+ <string name="battery_consumption_title">Consumo de bateria</string>
+ <string name="vpn_tethering_title">VPN e Tethering</string>
+ <string name="connection_retries">Tentativas de ligação</string>
+ <string name="reconnection_settings">Configurações de religação</string>
+ <string name="connectretrywait">Segundos entre ligações</string>
+ <string name="send_minidump">Enviar Minidump para desenvolvedor</string>
+ <string name="send_minidump_summary">Envia informação de depuração sobre falhas para o programador</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">A ligar</string>
+ <string name="state_wait">A esperar pela resposta do servidor</string>
+ <string name="state_auth">Autenticando</string>
+ <string name="state_get_config">A obter a configuração do cliente</string>
+ <string name="state_assign_ip">Atribuindo endereços IP</string>
+ <string name="state_add_routes">Adicionando rotas</string>
+ <string name="state_connected">Ligado</string>
+ <string name="state_disconnected">Desligado</string>
+ <string name="state_reconnecting">A religar</string>
+ <string name="state_exiting">A sair</string>
+ <string name="state_noprocess">Parado</string>
+ <string name="state_resolve">A resolver nomes de host</string>
+ <string name="state_tcp_connect">A ligar (TCP)</string>
+ <string name="state_auth_failed">Falha na autenticação</string>
+ <string name="state_nonetwork">A aguardar rede utilizável</string>
+ <string name="notifcation_title_notconnect">Não ligado</string>
+ <string name="start_vpn_title">A ligar a VPN %s</string>
+ <string name="start_vpn_ticker">A ligar a VPN %s</string>
+ <string name="encryption_cipher">Cifra de encriptação</string>
+ <string name="packet_auth">Autenticação de pacotes</string>
+ <string name="auth_dialog_title">Selecione o método de autenticação de pacotes</string>
+ <string name="built_by">Feito por %s</string>
+ <string name="debug_build">compilação de debug</string>
+ <string name="official_build">compilação oficial</string>
+ <string name="make_selection_inline">Copiar para o perfil</string>
+ <string name="crashdump">Crashdump</string>
+ <string name="add">Adicionar</string>
+ <string name="send_config">Enviar ficheiro de configuração</string>
+ <string name="complete_dn">DN completo</string>
+ <string name="rdn">RDN (nome comum)</string>
+ <string name="rdn_prefix">Prefixo RDN</string>
+ <string name="tls_remote_deprecated">TLS-remoto (obsoleto)</string>
+ <string name="help_translate">Pode ajudar a traduzir, visite http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s tenta controlar %2$s</string>
+ <string name="remote_trust">Confio nesta aplicação.</string>
+ <string name="no_external_app_allowed">Nenhuma app pode usar a API externa</string>
+ <string name="allowed_apps">Aplicações permitidas:%s</string>
+ <string name="screenoff_title">Pausar a ligação VPN após desligar o ecrã</string>
+ <string name="screen_nopersistenttun">Aviso: Tun persistente não está ativado para esta VPN. Quando o ecrã estiver desligado o tráfego de internet usa a ligação normal.</string>
+ <string name="save_password">Guardar senha</string>
+ <string name="pauseVPN">Pausar VPN</string>
+ <string name="resumevpn">Retomar VPN</string>
+ <string name="state_userpause">VPN pausado por solicitação do utilizador</string>
+ <string name="cannotparsecert">Não é possível mostrar as informações de certificado</string>
+ <string name="appbehaviour">Comportamento da aplicação</string>
+ <string name="vpnbehaviour">Comportamento VPN</string>
+ <string name="allow_vpn_changes">Permitir alterações aos perfis de VPN</string>
+ <string name="donatePlayStore">Como alternativa, pode enviar uma doação pela Play Store:</string>
+ <string name="thanks_for_donation">Obrigado por doar %s!</string>
+ <string name="logCleared">Log limpo.</string>
+ <string name="show_password">Mostrar a senha</string>
+ <string name="keyChainAccessError">Erro de acesso às chaves: %s</string>
+ <string name="timestamp_short">Curto</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Carimbos de hora</string>
+ <string name="timestamps_none">Nenhum</string>
+ <string name="uploaded_data">Fazer upload</string>
+ <string name="downloaded_data">Transferir</string>
+ <string name="vpn_status">Estado da VPN</string>
+ <string name="logview_options">Opções de visualização</string>
+ <string name="unhandled_exception">Unhandled exception: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="full_licenses">Licenças completas</string>
+ <string name="blocklocal_title">Ignorar VPN para redes locais</string>
+ <string name="userpw_file">Ficheiro de utilizador/senha</string>
+ <string name="imported_from_file">[Importado de: %s]</string>
+ <string name="import_log">Log de importação:</string>
+ <string name="mssfix_dialogtitle">Definir MSS do TCP payload</string>
+ <string name="client_behaviour">Comportamento cliente</string>
+ <string name="loading">A carregar&#8230;</string>
+ <string name="allowed_vpn_apps_info">Aplicações permitidas:%s</string>
+ <string name="query_delete_remote">Remover entrada do servidor remoto?</string>
+ <string name="keep">Manter</string>
+ <string name="delete">Eliminar</string>
+ <string name="server_list">Lista servidores</string>
+ <string name="vpn_allowed_apps">Aplicações permitidas</string>
+ <string name="advanced_settings">Definições avançadas</string>
+ <string name="tls_settings">Definições TLS</string>
+ <string name="duplicate_vpn">Perfil VPN duplicado</string>
+ <string name="show_log">Mostrar registo</string>
+ <string name="ignore_multicast_route">Ignorar caminho multicast: %s</string>
+ <string name="ab_only_cidr">Android apenas suporta rotas CIDR para a VPN. Pelo facto de as rotas não-CIDR quase nunca serem usadas, OpenVPN para Android irá usar uma rota /32 para rotas não-CIDR e emitir um aviso.</string>
+ <string name="ab_secondary_users">VPN não funcionar para utilizadores secundários.</string>
+ <string name="ab_only_cidr_title">Rotas não CIDR</string>
+ <string name="ab_proxy_title">Comportamento proxy para VPNs</string>
+ <string name="version_upto">%s e anteriores</string>
+ <string name="copy_of_profile">Copiar de %s</string>
+ <string name="custom_connection_options">Opções personalizadas</string>
+</resources>
diff --git a/main/src/ui/res/values-ro/arrays.xml b/main/src/ui/res/values-ro/arrays.xml
new file mode 100755
index 00000000..29a34caa
--- /dev/null
+++ b/main/src/ui/res/values-ro/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Certificate</item>
+ <item>Fişier PKCS12</item>
+ <item>Certificat Android</item>
+ <item>Utilizator/Parola</item>
+ <item>Chei statice</item>
+ <item>Utilizator/PW + certificate</item>
+ <item>Utilizator/PW + PKCS12 </item>
+ <item>Utilizator/PW + Android</item>
+ <item>External Auth Provider</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Nespecificat</item>
+ <item>Criptare (--tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Deconectați, uitați parola</item>
+ <item>Deconectați, păstrați parola</item>
+ <item>Ignorați, reîncercați</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-ro/plurals.xml b/main/src/ui/res/values-ro/plurals.xml
new file mode 100755
index 00000000..8ca7bf07
--- /dev/null
+++ b/main/src/ui/res/values-ro/plurals.xml
@@ -0,0 +1,24 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">O lună rămasă</item>
+ <item quantity="few">%d luni rămase</item>
+ <item quantity="other">%d luni rămase</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">O zi rămasă</item>
+ <item quantity="few">%d zile rămase</item>
+ <item quantity="other">%d zile rămase</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">O oră rămasă</item>
+ <item quantity="few">%d ore rămase</item>
+ <item quantity="other">%d ore rămase</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Un minut rămas</item>
+ <item quantity="few">%d minute rămase</item>
+ <item quantity="other">%d minute rămase</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-ro/strings.xml b/main/src/ui/res/values-ro/strings.xml
new file mode 100755
index 00000000..247753b8
--- /dev/null
+++ b/main/src/ui/res/values-ro/strings.xml
@@ -0,0 +1,444 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN pentru Android</string>
+ <string name="address">Adresa server:</string>
+ <string name="port">Port server:</string>
+ <string name="location">Locaţie</string>
+ <string name="cant_read_folder">Directorul nu poate fi citit</string>
+ <string name="select">Selectare</string>
+ <string name="cancel">Anulare</string>
+ <string name="no_data">Nu există date</string>
+ <string name="useLZO">Compresie LZO</string>
+ <string name="client_no_certificate">Fără certificat</string>
+ <string name="client_certificate_title">Certificat client</string>
+ <string name="client_key_title">Cheie certificat client</string>
+ <string name="client_pkcs12_title">Fişier PKCS12</string>
+ <string name="ca_title">Certificat CA</string>
+ <string name="no_certificate">Trebuie să selectați un certificat</string>
+ <string name="copyright_guicode">Cod sursă şi tracker probleme disponibile la http://code.google.com/p/ics-openvpn/</string>
+ <string name="copyright_others">Acest program utilizează următoarele componente; a se vedea codul sursă pentru mai multe detalii despre licente</string>
+ <string name="about">Despre</string>
+ <string name="vpn_list_title">Profile</string>
+ <string name="vpn_type">Tip</string>
+ <string name="pkcs12pwquery">Parola PKCS12</string>
+ <string name="file_select">Selectaţi&#8230;</string>
+ <string name="file_nothing_selected">Trebuie să selectaţi un fişier</string>
+ <string name="useTLSAuth">Folosiţi autentificare TLS</string>
+ <string name="tls_direction">Direcţie TLS</string>
+ <string name="ipv6_dialog_tile">Introduceţi adresa IPv6/Netmask în Format CIDR (ex. 2000:dd::23 / 64)</string>
+ <string name="ipv4_dialog_title">Introduceţi adresa IPv4/Netmask în format CIDR (de exemplu, 1.2.3.4/24)</string>
+ <string name="ipv4_address">Adresă IPv4</string>
+ <string name="ipv6_address">Adresă IPv6</string>
+ <string name="custom_option_warning">Introduceţi opţiuni particularizate OpenVPN. Folosiţi cu atenţie. De asemenea, reţineţi că multe dintre opţiunile legate de OpenVPN tun nu sunt suportate de VPNSettings. Dacă lipseşte o opţiune importantă contactaţi autorul</string>
+ <string name="auth_username">Utilizator</string>
+ <string name="auth_pwquery">Parola</string>
+ <string name="static_keys_info">Pentru configurarea statică Cheile TLS Auth vor fi utilizate ca şi chei statice</string>
+ <string name="configure_the_vpn">Configurați VPN-ul</string>
+ <string name="menu_add_profile">Adaugă profil</string>
+ <string name="add_profile_name_prompt">Introduceţi un nume ce identifică profilul nou</string>
+ <string name="duplicate_profile_name">Vă rugăm să introduceţi un nume de profil unic</string>
+ <string name="profilename">Nume profil</string>
+ <string name="no_keystore_cert_selected">Trebuie să selectați un certificat de utilizator</string>
+ <string name="no_ca_cert_selected">Trebuie să selectați un certificat CA</string>
+ <string name="no_error_found">Nu s-a găsit nici o eroare</string>
+ <string name="config_error_found">Eroare în configurare</string>
+ <string name="ipv4_format_error">Eroare parsare adresă IPv4</string>
+ <string name="custom_route_format_error">Eroare parsare rute particularizate</string>
+ <string name="pw_query_hint">(lăsaţi necompletat pentru a interoagre la cerere)</string>
+ <string name="vpn_shortcut">Scurtătură OpenVPN</string>
+ <string name="vpn_launch_title">Conectare la VPN&#8230;</string>
+ <string name="shortcut_profile_notfound">Profilul specificat în comanda rapidă nu a fost găsit</string>
+ <string name="random_host_prefix">Prefix host aleator</string>
+ <string name="random_host_summary">Adaugă 6 caractere aleatoare în faţa hostname</string>
+ <string name="custom_config_title">Activează opţiunile particularizate</string>
+ <string name="custom_config_summary">Specificaţi opţiunile particularizate. Folosiţi cu grijă!</string>
+ <string name="route_rejected">Rută respinsă de Android</string>
+ <string name="cancel_connection">Deconectaţi</string>
+ <string name="cancel_connection_long">Deconectați VPN</string>
+ <string name="clear_log">Golire jurnal</string>
+ <string name="title_cancel">Anulare confirmare</string>
+ <string name="cancel_connection_query">Deconectaţi VPN-ul conectat/anulaţi încercarea de conectare?</string>
+ <string name="remove_vpn">Elimina VPN</string>
+ <string name="check_remote_tlscert">Verifică dacă serverul utilizează un certificat cu extensii TLS Server (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">Aşteptă certificat de server TLS</string>
+ <string name="remote_tlscn_check_summary">Verifică Remote Server Certificate Subject DN</string>
+ <string name="remote_tlscn_check_title">Verficare hostname certificat</string>
+ <string name="enter_tlscn_dialog">Specifică verificarea ce va fi utilizată pentru certificatul DN (e.g. C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nSpecifică DN complet sau RDN (openvpn.blinkt.de in exemplu) sau un prefix RDN pentru verificare.\n\nCând folosiți prefix RDN \"Server\" face match si cu \"Server-1\" și \"Server-2\"\n\nDacă lăsați câmpul gol se va verifica RDN contra hostaname-ul serverului.\n\nPentru mai multe detalii verificați manualul OpenVPN 2.3.1+ la —verify-x509-name</string>
+ <string name="enter_tlscn_title">Subiect certificat remote</string>
+ <string name="tls_key_auth">Activează autentificarea cu cheie TLS</string>
+ <string name="tls_auth_file">Fişier TLS Auth</string>
+ <string name="pull_on_summary">Cere adrese IP, rute şi opţiuni timing de la server.</string>
+ <string name="pull_off_summary">Nu se cere nici o informaţie de la server. Setările trebuie specificate mai jos.</string>
+ <string name="use_pull">Setări pull</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Suprascrie setările DNS trimise de Server</string>
+ <string name="dns_override_summary">Utilizează propriile servere DNS</string>
+ <string name="searchdomain">searchDomain</string>
+ <string name="dns1_summary">Server DNS ce va fi folosit.</string>
+ <string name="dns_server">Server DNS</string>
+ <string name="secondary_dns_message">Server DNS secundar folosit dacă serverul DNS normal nu poate fi folosit.</string>
+ <string name="backup_dns">Server DNS backup</string>
+ <string name="ignored_pushed_routes">Ignoră rutele primite</string>
+ <string name="ignore_routes_summary">Ignoră rutele oferite de server.</string>
+ <string name="default_route_summary">Redirecţionează tot traficul peste VPN</string>
+ <string name="use_default_title">Foloseşte ruta default</string>
+ <string name="custom_route_message">Introduceţi rute particularizate. Introduceţi destinaţia în format CIDR. \"10.0.0.0/8 2002:: / 16\" va redirecta reţelele 10.0.0.0/8 şi 2002:: / 16 peste VPN.</string>
+ <string name="custom_route_message_excluded">Rute care NU ar trebui să fie direcționate prin VPN. Utilizați aceeași sintaxă ca și pentru rutele incluse.</string>
+ <string name="custom_routes_title">Rute particularizate</string>
+ <string name="custom_routes_title_excluded">Rețele Excluse</string>
+ <string name="log_verbosity_level">Nivel detaliu jurnal</string>
+ <string name="float_summary">Permite pachete autentificate de la orice IP</string>
+ <string name="float_title">Permite floating server</string>
+ <string name="custom_options_title">Opţiuni particularizate</string>
+ <string name="edit_vpn">Editaţi setările VPN</string>
+ <string name="remove_vpn_query">Şterge profilul VPN \'%s\'?</string>
+ <string name="tun_error_helpful">În cazul anumitor imagini particularizate de ICS permisiile pentru /dev/tun pot fi greşite sau modulul tun lipseşte cu desăvârşire. Pentru imaginile CM9 ăncercaţi opţiunea de a repara permisiunile în cadrul setărilor generale</string>
+ <string name="tun_open_error">Eroare deschidere interfaţa tun</string>
+ <string name="error">"Eroare:"</string>
+ <string name="clear">Goleşte</string>
+ <string name="last_openvpn_tun_config">Se deschide interfața tun:</string>
+ <string name="local_ip_info">Local IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">Server DNS: %1$s, Domeniu: %2$s</string>
+ <string name="routes_info_incl">Rute: %1$s %2$s</string>
+ <string name="routes_info_excl">Rute excluse: %1$s %2$s</string>
+ <string name="routes_debug">Rute VpnService instalate: %1$s %2$s</string>
+ <string name="ip_not_cidr">S-au primit informaţiile despre interfaţă %1$s şi %2$s, presupun că a doua adresă este adresa peer a serverlui remote. Folosesc netmask /32 pentru IP local. Modul dat de OpenVPN este \"%3$s\".</string>
+ <string name="route_not_cidr">Nu se poate interpreta %1$s şi %2$s ca rute IP cu netmask CIDR, folosesc /32 ca netmask.</string>
+ <string name="route_not_netip">Am corectat ruta %1$s/%2$s ca %3$s/%2$s</string>
+ <string name="keychain_access">Imposibil de accesat Keychain cu certificate al Android. Acest lucur poate fi cauzat de un upgrade de firmware sau de restaurarea unei copii de siguranţă a setărilor app/app. Editaţi din nou VPN-ul si reselectaţi certificatul la \"setări de bază\" pentru a recreea permisiile de a accesa certificatul.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Trimite fişier jurnal</string>
+ <string name="send">Trimite</string>
+ <string name="ics_openvpn_log_file">Fişier jurnal OpenVPN ICS</string>
+ <string name="copied_entry">Linia din log s-a copiat in clip board</string>
+ <string name="tap_mode">Mod Tap</string>
+ <string name="faq_tap_mode">Modul Tap nu este posibil folosind API-ul VPN non root. Astfel această aplicaţie nu poate oferi suport tap</string>
+ <string name="tap_faq2">Din nou? Glumesti? Nu, modul tap chiar nu este suportat şi trimiţând mai multe email-uri în care îl cereţi nu va ajuta.</string>
+ <string name="tap_faq3">A treia oară? De fapt, cineva ar putea scrie un emulator tap bazat pe tun ce ar adăuga informaţii din layer2 la trimitere şi are elimina informaţiile layer2 la primire. Dar acest emulator ar trebui sa implementeze ARP şi probabil un client DHCP. Nu sunt la curent cu cineva care lucrează la asta. Daca vreţi sa programaţi aceste funcţii mă puteţi contacta.</string>
+ <string name="faq">Întrebări frecvente</string>
+ <string name="copying_log_entries">Copiere linii jurnal</string>
+ <string name="faq_copying">Pentru a copia o singură linie din jurnal apăsaţi şi menţineţi apăsat pe acea linie. Pentru a copia/trimite întreg jurnalul folosiţi opţiunea Trimite Jurnal. Folosiţi butonul de meniu hardware dacă nu este vizibil în GUI.</string>
+ <string name="faq_shortcut">Shortcut pornire</string>
+ <string name="faq_howto_shortcut">Puteţi plasa o scurtătură pe desktop pentru a lansa OpenVPN. În funcţie de programul homescreen trebuie să adăugaţi fie o scurtătură fie un widget.</string>
+ <string name="no_vpn_support_image">Imaginea dvs. nu suportă API-ul VPNService, îmi pare rău :(</string>
+ <string name="encryption">Criptare</string>
+ <string name="cipher_dialog_title">Alegeţi metoda de criptare</string>
+ <string name="chipher_dialog_message">Introduceți cifrul algoritmului de criptare folosit de OpenVPN. Lăsați liber pentru a utiliza cifrul implicit.</string>
+ <string name="auth_dialog_message">Introduceţi autentificarea digest ce este folosită de OpenVPN. Lăsaţi gol pentru digest predefinit.</string>
+ <string name="settings_auth">Autentificare/criptare</string>
+ <string name="file_explorer_tab">File Explorer</string>
+ <string name="inline_file_tab">Fişier inline</string>
+ <string name="error_importing_file">Eroare importare fişier</string>
+ <string name="import_error_message">Nu s-a putut importa fişierul din filesystem</string>
+ <string name="inline_file_data">[[date fişier inline]]</string>
+ <string name="opentun_no_ipaddr">Se refuză deschiderea device-ului tun fără informaţii IP</string>
+ <string name="menu_import">Importa profilul din fişier ovpn</string>
+ <string name="menu_import_short">Import</string>
+ <string name="import_content_resolve_error">Imposibil de citit profilul de importat</string>
+ <string name="error_reading_config_file">Eroare la citirea fişierului de configurare</string>
+ <string name="add_profile">Adaugă profil</string>
+ <string name="import_could_not_open">Imposibil de găsit fișierul %1$s menţionat în fişierul de configurare importat</string>
+ <string name="importing_config">Import fişierul de configurare din sursa %1$s</string>
+ <string name="import_warning_custom_options">Configurația avut câteva opțiuni de configurare care nu sunt mapate la configurații UI. Aceste opțiuni au fost adăugate ca opțiuni de configurare personalizate. Configurația personalizată este afișată mai jos:</string>
+ <string name="import_done">S-a terminat citirea fişierului de configurare.</string>
+ <string name="nobind_summary">Nu face bind la adresa şi portul local</string>
+ <string name="no_bind">Fără binding local</string>
+ <string name="import_configuration_file">Import fişier de configurare</string>
+ <string name="faq_security_title">Considerente de securitate</string>
+ <string name="faq_security">"Deoarece OpenVPN are implicaţii de securitate este bine să facem câteva menţiuni. Toate datele de pe cardul sd sunt inerent nesecurizate. Orice aplicaţie le poate citi (de exemplu acest program nu are nevoie de drepturi speciale pentru sd). Datele acestei aplicaţii pot fi citite doar de aplicaţia însăşi. Dacă folosiţi funcţia import pentru cacert/cert/key în dialogul de import fişiere datele sunt stocate în profilul VPN. Profilele VPN sunt accesibile doar de această aplicaţie. (Nu uitaţi să ştergeţi copiile de pe cardul sd după aceea). Chiar dacă sunt accesibile doar de această aplicaţie datele sunt necriptate. Folosind root sau alte exploit-uri datele ar putea fi extrase. Parolele salvate sunt stocate de asemenea în clar. Pentru fişiere pkcs12 este recomandat să le importaţi în keystore-ul android."</string>
+ <string name="import_vpn">Import</string>
+ <string name="broken_image_cert_title">Eroare la afişarea selecţiei de certificat</string>
+ <string name="broken_image_cert">Excepţie la afişarea dialogului Android 4.0+ de selecţie a certificatului. Acest lucru nu ar trebui să se întâmple deoarece este o funcţie standard Android 4.0+. Poate ROM-ul dvs. Android are suportul de stocare a certificatelor defect</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Se aşteaptă mesajul de stare&#8230;</string>
+ <string name="converted_profile">profil importat</string>
+ <string name="converted_profile_i">profil importat %d</string>
+ <string name="broken_images">Imagini defecte</string>
+ <string name="broken_images_faq">&lt;p&gt;Este cunoscut faptul ca imaginile HTC oficiale au o problemă ciudată de rutare ce nu permite traficului să treacă prin tunel (citiţi şi &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Problema 18&lt;/a&gt;în bug tracker.)&lt;/p&gt;&lt;p&gt;S-a raportat că VPNService lipseşte complet din imaginile oficiale SONY mai vechi pentru Xperia arc S şi Xperia Ray. (citiţi şi &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Problema 29&lt;/a&gt; în bug tracker.)&lt;/p&gt;&lt;p&gt;În imaginile particularizate modulul tun poate lipsi sau drepturile pentru /dev/tun pot fi greşite. Unele imagini CM9 au nevoie de opţiunea de reparare a drepturilor din setările generale.&lt;/p&gt;&lt;p&gt;Important: dacă aveţi o imagine defectă raportaţi-o fabricantului. Cu cât mai mulţi utilizatori raportează problema fabricantului cu atât este mai posibil ca el să o remedieze.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">Cheie criptare fişier PKCS12</string>
+ <string name="private_key_password">Parola cheie privată</string>
+ <string name="password">Parola</string>
+ <string name="file_icon">icon fişier</string>
+ <string name="tls_authentication">Autentificare / criptare TLS</string>
+ <string name="generated_config">Config generat</string>
+ <string name="generalsettings">Setări</string>
+ <string name="owner_fix_summary">Încearcă să seteze owner-ul /dev/tun ca sistem. Unele imagini CM9 au nevoie de asta pentru a permite API-ului VPNService să funcţioneze. Are nevoie de root.</string>
+ <string name="owner_fix">Repară drepturi /dev/tun</string>
+ <string name="generated_config_summary">Afişează fişierul de configurare OpenVPN generat</string>
+ <string name="edit_profile_title">Editare \"%s\"</string>
+ <string name="building_configration">Se generează configurarea&#8230;</string>
+ <string name="netchange_summary">Activând această opţiune forţaţi o reconectare dacă se schimbă starea de reţea (e.g. WiFi la/de la mobil)</string>
+ <string name="netchange">Reconectare la schimbare reţea</string>
+ <string name="netstatus">Statutus reţea: %s</string>
+ <string name="extracahint">Certificatul CA este în mod normal returnat de Android Keystore. Specificaţi un certificat separat dacă observaţi erori de verificare a certificatului.</string>
+ <string name="select_file">Selectare</string>
+ <string name="keychain_nocacert">Nici un certificat CA nu a fost returnat la citirea din keystore-ul Android. Autentificarea probabil va eşua.</string>
+ <string name="show_log_summary">Afişează fereastra jurnal la conectare. Fereastra jurnal poate fi accesată oricând din statusul notificare.</string>
+ <string name="show_log_window">Arată fereastra Jurnal</string>
+ <string name="mobile_info">%10$s %9$s rulează pe %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Eroare semnare cu Android keystore key %1$s: %2$s</string>
+ <string name="faq_system_dialogs">Avertizarea la conexiunea VPN ce vă spune că această aplicaţie poate intercepta întreg traficul este impusă de sistem pentru a preveni abuzul funcţiei API VPNService.\nNotificarea de conexiune VPN(simbolul cheie)este de asemenea impusă de sistemul Android pentru a semnala o conexiune VPN în derulare. În cadrul unor imagini această notificare face şi un sunet.\nAndroid a introdus aceste notificări pentru siguranţa dvs. şi este asigurat că nu pot fi evitate. (Din păcate în anumite imagini acestea includ şi un sunet de notificare)</string>
+ <string name="faq_system_dialogs_title">Alertă conexiune şi sunet notificare</string>
+ <string name="translationby">Traducere în limba română de Silviu Vulcan&lt;silviuvulcan.ro&gt;</string>
+ <string name="ipdns">IP şi DNS</string>
+ <string name="basic">Basic</string>
+ <string name="routing">Rutare</string>
+ <string name="obscure">Setări obscure pentru OpenVPN. În mod normal nu sunt necesare.</string>
+ <string name="advanced">Avansate</string>
+ <string name="export_config_title">Configurare Openvpn ICS</string>
+ <string name="warn_no_dns">Nici un server DNS utilizat. Rezolvarea de nume poate să nu funcționeze. Luați în considerare stabilirea unor servere DNS personalizate. Vă rugăm, de asemenea, rețineți că Android va continua să utilizeze setările proxy specificate pentru conexiunea mobilă/Wi-Fi atunci când nu sunt stabilite servere DNS.</string>
+ <string name="dns_add_error">Nu s-a putut adăuga serverul DNS \"%1$s\", respins de sistem: %2$s</string>
+ <string name="ip_add_error">Adresa IP \"%1$s\" nu a putut fi configurată, respinsă de sistem: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Obţineţi o configurare funcţională (testată pe calculatorul dvs. sau descărcată de la provider/companie)&lt;/p&gt;&lt;p&gt;Dacă este un singur fişier fără alte fişiere pem/pks12 puteţi să vă trimiteţi fişierul prin email şi să deschideţi ataşamentul. Daca aveţi fişiere multiple le puteţi pune pe cardul sd.&lt;/p&gt;&lt;p&gt;Click pe ataşamentul email/Folosiţi icoana director din lista de vpn-ri pentru a importa fişierul de configurare.&lt;/p&gt;&lt;p&gt;Dacă sunt erori despre fişiere lipsă le puteţi pune pe cardul sd.&lt;/p&gt;&lt;p&gt;Click pe simbolul de salvare pentru a adăuga VPN-ul importat în lista dvs. de VPN-uri&lt;/p&gt;&lt;p&gt;Conectaţi VPN-ul dând click pe numele VPN-ului&lt;/p&gt;&lt;p&gt;Dacă sunt erori/avertismente în jurnal încercaţi să le înţelegeţi şi să le reparaţi&lt;/p&gt; </string>
+ <string name="faq_howto_title">Pornire rapidă</string>
+ <string name="setting_loadtun_summary">Încearcă încărcarea modului kernel tun.ko înainte de conectare. Are nevoie de un device root-at.</string>
+ <string name="setting_loadtun">Încarcă modulul tun</string>
+ <string name="importpkcs12fromconfig">Import PKCS12 configurare în Android Keystore</string>
+ <string name="getproxy_error">Eroare la obţinerea setărilor proxy: %s</string>
+ <string name="use_system_proxy">Foloseşte proxy sistem</string>
+ <string name="use_system_proxy_summary">Foloseşte configurarea sistem pentru proxy HTTP/HTTPS folosit la conectare.</string>
+ <string name="onbootrestartsummary">OpenVPN va conecta VPN-ul specificat dacă vs fi activ la pornirea sistemului. Citiți întrebările frecvente privind avertizare de conexiune înainte de a utiliza această opțiune pe Android &lt; 5.0.</string>
+ <string name="onbootrestart">Conectare la pornire</string>
+ <string name="ignore">Ignora</string>
+ <string name="restart">Restart</string>
+ <string name="restart_vpn_after_change">Schimbările de configurare vor fi aplicate după restartarea VPN-ului. (Re)startaţi VPN-ul acum?</string>
+ <string name="configuration_changed">Configuraţie schimbată</string>
+ <string name="log_no_last_vpn">Nu se poate determina ultimul profil conectat pentru editare</string>
+ <string name="faq_duplicate_notification_title">Duplichează notificări</string>
+ <string name="faq_duplicate_notification">Dacă Android are puţină memorie (RAM) disponibilă va închide aplicaţii şi servicii ce nu sunt necesare pe moment. Acest lucru va închide o conexiune VPN activă. Pentru a asigura că acest fapt nu se întâmplă şi conexiunea/OpenVPN supravieţuieşte serviciul rulează cu prioritate ridicată. Pentru a rula cu prioritate ridicată aplicaţia trebuie să afişeze o notificare. Icoana cheie de notificare este impusă de sistem după cum s-a descris în raspunsul FAQ anterior. Nu se socoteşte ca notificare a aplicaţiei în scopul de a rula cu prioritate ridicată.</string>
+ <string name="no_vpn_profiles_defined">nici un profil VPN definit.</string>
+ <string name="add_new_vpn_hint">Folosiţi icoana &lt;img src=\"ic_menu_add\"/&gt; pentru a adăuga un nou VPN</string>
+ <string name="vpn_import_hint">Folosiţi icoana &lt;img src=\"ic_menu_archive\"/&gt; pentru a importa un profil existent (.ovpn sau .conf) de pe cardul sd.</string>
+ <string name="faq_hint">Verificaţi şi FAQ. Acolo este ghid rapid de utilizare.</string>
+ <string name="faq_routing_title">Configurare Rutare/Interfaţă</string>
+ <string name="faq_routing">Rutarea și configurarea interfaței nu este făcută prin comenzile tradiționale ifconfig / route, ci prin utilizarea API-ului VPNService. Acest lucru are ca rezultat o altă configurație de rutare decât pe alte sisteme de operare. \nConfigurarea tunelului VPN constă în adresa IP și în rețelele prin care ar trebui să fie direcționată această interfață. În mod special, nu este necesară nicio adresă de peer sau o adresă de gateway. Nu sunt necesare rute speciale pentru a ajunge la serverul VPN (de exemplu, adăugate atunci când utilizați gateway-ul de redirecționare). Prin urmare, aplicația va ignora aceste setări atunci când importează o configurație. Aplicația asigură cu API-ul VPNService că conexiunea la server nu este direcționată prin tunelul VPN. \nAPI-ul VPNService nu permite specificarea unor rețele care nu ar trebui să fie direcționate prin VPN. Pentru a evita această problemă, aplicația încearcă să detecteze rețele care nu ar trebui să fie direcționate către tunel (de exemplu, route x.x.x.x y.y.y.y net_gateway) și calculează un set de rute care exclude aceste rute pentru a emula comportamentul altor platforme. Ferestrele de jurnal arată configurația serviciului VPNService la stabilirea conexiunii. \nPS: Android 4.4+ folosește rutarea politică. Utilizarea route/ifconfig nu va afișa rutele instalate. În schimb, utilizați regulile ip, iptables -t mangle -L</string>
+ <string name="persisttun_summary">Nu reveni la nici o conexiune VPN câtă vreme OpenVPN se reconectează.</string>
+ <string name="persistent_tun_title">Tun persistent</string>
+ <string name="openvpn_log">jurnal OpenVPN</string>
+ <string name="import_config">Import configurare OpenVPN</string>
+ <string name="battery_consumption_title">Consum baterie</string>
+ <string name="baterry_consumption">În cadrul testelor mele personale principalul motiv pentru consumul ridicat de baterie al OpenVPN sunt pachetele keepalive. Majoritatea serverelor OpenVPN au în configurare o directivă cum ar fi \'keepalive 10 60\' ce face ca şi clientul să schimbe cu serverul pachete keepalive la fiecare 10 secunde.&lt;p&gt; Chiar dacă aceste pachete sunt mici şi nu folosesc trafic, ele menţin radioul mobil activ şi cresc consumul de energie. (Citiţi şi &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt;Această setare keepalive nu poate fi schimbată de client. Doar administratorul serverului OpenVPN o poate schimba.&lt;p&gt; Din păcate o valoare mai mare de 60 de secunde a keepalive cu UDP poate face ca unele gateway-uri NAT să termine conexiunea după un timp scurt. Folosind TCP cu valori lungi de keepalive funcţionează dar rularea unui tunel TCP peste o conexiune TCP funcţionează foarte slab în cazul conexiunilor cu pierderi mari de pachete. (Citiţi &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP Over TCP Is A Bad Ide&lt;/a&gt;)</string>
+ <string name="faq_tethering">Funcţia Android Tether (folosind WiFi, USB sau Bluetooth) şi API-ul VPNService (folosit de acest program) nu funcţionează împreună. Pentru mai multe detalii vizitaţi &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;issue #34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN şi Tethering</string>
+ <string name="connection_retries">Reîncercări conectare</string>
+ <string name="reconnection_settings">Setările de reconectare</string>
+ <string name="connectretrymessage">Numărul de secunde între încercările de conectare.</string>
+ <string name="connectretrywait">Secunde între conexiuni</string>
+ <string name="minidump_generated">OpenVPN sa oprit în mod neaşteptat. Vă rugăm să consideraţi opţiunea de trimitere a unui Minidump din meniul principal</string>
+ <string name="send_minidump">Trimite Minidump la dezvoltator</string>
+ <string name="send_minidump_summary">Trimite informații de depanare despre ultimul crash la dezvoltator</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Se conectează</string>
+ <string name="state_wait">Se aşteaptă răspunsul serverului</string>
+ <string name="state_auth">Autentificare</string>
+ <string name="state_get_config">Se obţine configurarea clientului</string>
+ <string name="state_assign_ip">Se asignează adresele IP</string>
+ <string name="state_add_routes">Adăugare rute</string>
+ <string name="state_connected">Conectat</string>
+ <string name="state_disconnected">Deconectaţi</string>
+ <string name="state_reconnecting">Se reconectează</string>
+ <string name="state_exiting">Se iasă</string>
+ <string name="state_noprocess">Nu rulează</string>
+ <string name="state_resolve">Rezolvare nume host</string>
+ <string name="state_tcp_connect">Se conectează (TCP)</string>
+ <string name="state_auth_failed">Autentificare a eşuat</string>
+ <string name="state_nonetwork">Se aşteaptă o reţea utilizabilă</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Nu este conectat</string>
+ <string name="start_vpn_title">Conectare la VPN %s</string>
+ <string name="start_vpn_ticker">Conectare la VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">Unele versiuni de Android 4.1 au probleme dacă numele certificatului keystore conţine caractere non-alfanumerice (cum ar fi spaţii, linii de subliniere sau cratime). Încercaţi să reimportaţi certificatul fără caractere speciale</string>
+ <string name="encryption_cipher">Cifru criptare</string>
+ <string name="packet_auth">Autentificare pachete</string>
+ <string name="auth_dialog_title">Introduceţi metoda de autentificare de pachete</string>
+ <string name="built_by">compilat de %s</string>
+ <string name="debug_build">versiune debug</string>
+ <string name="official_build">versiune oficială</string>
+ <string name="make_selection_inline">Copiaţi în profil</string>
+ <string name="crashdump">Crashdump</string>
+ <string name="add">Adauga</string>
+ <string name="send_config">Trimite fişierul de configurare</string>
+ <string name="complete_dn">DN Complet</string>
+ <string name="remotetlsnote">Configuraţia importată foloseşte opţiunea ÎNVECHITĂ tls-remote ce utilizează un format DN diferit.</string>
+ <string name="rdn">RDN (nume comun)</string>
+ <string name="rdn_prefix">Prefix RDN</string>
+ <string name="tls_remote_deprecated">tls-remote (ÎNVECHIT)</string>
+ <string name="help_translate">Puteţi ajuta la traducere vizitând http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s încercări de a controla %2$s</string>
+ <string name="remote_warning">Continuând, daţi permisiunea aplicaţiei de a controla complet OpenVPN pentru Android și de a intercepta tot traficul de rețea. <b>Nu acceptaţi decât dacă aveți încredere în aplicație</b> În caz contrar, riscaţi să aveţi datele compromise de software maliţios.\"</string>
+ <string name="remote_trust">Am încredere în această aplicaţie.</string>
+ <string name="no_external_app_allowed">Nici o aplicaţie nu are permisiunea de a folosi API-ul extern</string>
+ <string name="allowed_apps">Aplicaţii permise: %s</string>
+ <string name="clearappsdialog">Şterge lista aplicaţilor permise?\nLista curentă a aplicaţilor ce au permisiune:\n\n%s</string>
+ <string name="screenoff_summary">\"Suspendă VPN atunci când ecranul este oprit şi au fost transferaţi mai puţin de 64 kB în 60s. Când \"Tun persistent\" este activat suspendarea conexiunii VPN va lăsa aparatul dvs. FĂRĂ conexiune la reţea. Fără opţiunea \"Tun persistent\" aparatul nu va beneficia de conexiune/protecţie VPN.</string>
+ <string name="screenoff_title">Suspendă conexiunea VPN după închiderea ecranului</string>
+ <string name="screenoff_pause">Se suspendă conexiunea în starea ecran oprit: mai puţin de %1$s în %2$s</string>
+ <string name="screen_nopersistenttun">Atenție: TUN persistent nu este activat pentru acest VPN. Traficul va utiliza conexiunea Internet normala atunci când ecranul este oprit.</string>
+ <string name="save_password">Salvare parola</string>
+ <string name="pauseVPN">Pauză VPN</string>
+ <string name="resumevpn">Reluare VPN</string>
+ <string name="state_userpause">Întrerupere VPN solicitată de utilizator</string>
+ <string name="state_screenoff">VPN întrerupt - ecran stins</string>
+ <string name="device_specific">Trucuri specifice dispozitivului</string>
+ <string name="cannotparsecert">Nu se pot afișa informații privind certificatul</string>
+ <string name="appbehaviour">Comportamentul aplicației</string>
+ <string name="vpnbehaviour">Comportamentul VPN</string>
+ <string name="allow_vpn_changes">Permite modificări la Profilurile VPN</string>
+ <string name="hwkeychain">Hardware Keystore:</string>
+ <string name="permission_icon_app">Iconița aplicației care încearcă să utilizeze OpenVPN pentru Android</string>
+ <string name="faq_vpndialog43">"Începând cu versiunea Android 4.3, confirmarea VPN este protejată împotriva \"suprapunerii aplicațiilor\", și din acest motiv căsuța de dialog nu răspunde la atingere. Dacă aveți o aplicație care folosește suprapuneri, aceasta poate cauza acest comportament și contactați autorul acelei aplicații. Această problemă afectează toate aplicațiile VPN pe Android 4.3 și versiuni ulterioare. A se vedea, de asemenea, &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\"&gt;Issue 185&lt;a&gt; pentru detalii suplimentare"</string>
+ <string name="faq_vpndialog43_title">Dialog de Confirmare VPN</string>
+ <string name="donatePlayStore">Alternativ puteţi dona prin Play Store:</string>
+ <string name="thanks_for_donation">Vă mulțumim că ați donat %s!</string>
+ <string name="logCleared">Jurnal șters.</string>
+ <string name="show_password">Arată parola</string>
+ <string name="keyChainAccessError">KeyChain eroare de acces: %s</string>
+ <string name="timestamp_short">Scurt</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Marcaj de timp</string>
+ <string name="timestamps_none">Nici unul</string>
+ <string name="uploaded_data">Încărcare</string>
+ <string name="downloaded_data">Descărcare</string>
+ <string name="vpn_status">Stare VPN</string>
+ <string name="logview_options">Vezi opţiuni</string>
+ <string name="unhandled_exception">Excepție netrată: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Dacă aveți dispozitivul Android rootat, puteți instala &lt;a href=\"http://xposed.info/\"&gt;Xposed&lt;/a&gt; și &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;modulul Dialog de Confirmare VPN&lt;/a&gt; pe propriul risc\"</string>
+ <string name="full_licenses">Licențe complete</string>
+ <string name="blocklocal_summary">Rețelele conectate direct la interfețele locale nu vor fi rutate prin VPN. Dacă dezactivați această opțiune, veți redirecționa prin VPN întregul trafic intenționat pentru rețelele locale.</string>
+ <string name="blocklocal_title">Bypass VPN pentru rețelele locale</string>
+ <string name="userpw_file">Fișier de utilizator și parolă</string>
+ <string name="imported_from_file">[Importat din %s]</string>
+ <string name="files_missing_hint">Unele fișiere nu au putut fi găsite. Selectați fișierele pentru a importa profilul:</string>
+ <string name="openvpn_is_no_free_vpn">Pentru a utiliza această aplicație, aveți nevoie de un furnizor VPN / gateway VPN care să suporte OpenVPN (adesea furnizat de angajatorul dvs.). Consultați http://community.openvpn.net/ pentru mai multe informații despre OpenVPN și despre configurarea propriului server OpenVPN.</string>
+ <string name="import_log">Jurnal de import:</string>
+ <string name="ip_looks_like_subnet">Topologia VPN \"%3$s\" este specificată, dar ifconfig %1$s %2$s arată mai mult ca o adresă IP cu o mască de rețea. Utilizăm topologia \"subrețelei\".</string>
+ <string name="mssfix_invalid_value">Valoarea de suprascriere MSS trebuie să fie un număr întreg între 0 și 9000</string>
+ <string name="mtu_invalid_value">Valoarea suprascrierii MTU trebuie să fie un număr întreg între 64 și 9000</string>
+ <string name="mssfix_value_dialog">Anunțați sesiunile TCP care rulează prin tunel că ar trebui să limiteze dimensiunile pachetelor de trimitere astfel încât, după ce OpenVPN le-a încapsulat, dimensiunea pachetului UDP rezultat pe care OpenVPN o trimite la partenerii săi nu va depăși acest număr de biți. (Implicit este 1450)</string>
+ <string name="mssfix_checkbox">Suprascrie valoarea MSS a datelor utile TCP</string>
+ <string name="mssfix_dialogtitle">Setați MSS a datelor utile TCP</string>
+ <string name="client_behaviour">Comportamentul clientului</string>
+ <string name="clear_external_apps">Ștergeți aplicațiile externe permise</string>
+ <string name="loading">Se încarcă&#8230;</string>
+ <string name="allowed_vpn_apps_info">Aplicaţii VPN permise: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Aplicaţii VPN nepermise: %1$s</string>
+ <string name="app_no_longer_exists">Pachetul %s nu mai este instalat, eliminați-l din lista de acces / dezactivare a aplicației</string>
+ <string name="vpn_disallow_radio">VPN este utilizat pentru toate aplicațiile, cu excepția celor selectate</string>
+ <string name="vpn_allow_radio">VPN este utilizat numai pentru aplicațiile selectate</string>
+ <string name="query_delete_remote">Eliminați serverul la distanță?</string>
+ <string name="keep">Păstrează</string>
+ <string name="delete">Şterge</string>
+ <string name="add_remote">Adăugați distanță nouă</string>
+ <string name="remote_random">Utilizați intrări de conectare în ordine aleatorie la conectare</string>
+ <string name="remote_no_server_selected">Trebuie să definiți și să activați cel puțin un server de la distanță.</string>
+ <string name="server_list">Listă de Servere</string>
+ <string name="vpn_allowed_apps">Aplicații Permise</string>
+ <string name="advanced_settings">Setări Avansate</string>
+ <string name="payload_options">Opțiuni de încărcare</string>
+ <string name="tls_settings">Setări TLS</string>
+ <string name="no_remote_defined">Nici o sursă la distanţă definită</string>
+ <string name="duplicate_vpn">Profil VPN duplicat</string>
+ <string name="duplicate_profile_title">Duplicând profilul: %s</string>
+ <string name="show_log">Arată jurnal</string>
+ <string name="faq_android_clients">Există mai mulți clienți OpenVPN pentru Android. Cele mai frecvente sunt OpenVPN pentru Android (acest client), OpenVPN Connect și OpenVPN Settings.&lt;p&gt;Clientii pot fi grupați în două grupuri: OpenVPN pentru Android și OpenVPN Connect utilizează API-ul oficial VPNService (Android 4.0+) și nu necesită root și OpenVPN Settings care utilizează root.&lt;p&gt;OpenVPN pentru Android sunt un client open source și este dezvoltat de Arne Schwabe. Este destinat utilizatorilor mai avansați și oferă multe setări și posibilitatea de a importa profiluri din fișiere și de a configura / schimba profiluri în interiorul aplicației. Clientul se bazează pe versiunea comunității OpenVPN. Se bazează pe codul sursă OpenVPN 2.x. Acest client poate fi văzut ca client semi-oficial al comunității. &lt;p&gt;OpenVPN Connect este un client non-open source care este dezvoltat de OpenVPN Technologies, Inc. Clientul este gândit să fie client de uz general și orientat mai mult spre utilizatorul mediu și permite importul de profile OpenVPN. Acest client se bazează pe reimplementarea OpenVPN C++ a protocolului OpenVPN (aceasta a fost necesară pentru a permite OpenVPN Technologies, Inc. să publice o aplicație iOS OpenVPN). Acest client este clientul oficial al tehnologiilor OpenVPN &lt;p&gt; OpenVPN Settings este cel mai vechi dintre clienți și, de asemenea, o interfață utilizator pentru OpenVPN open source. Spre deosebire de OpenVPN pentru Android, aceasta necesită root și nu utilizează API-ul VPNService. Nu depinde de Android 4.0+</string>
+ <string name="faq_androids_clients_title">Diferențele dintre clienții OpenVPN Android</string>
+ <string name="ignore_multicast_route">Ignorarea rutei multicast: %s</string>
+ <string name="ab_only_cidr">Android acceptă doar rute CIDR către VPN. Din moment ce rutele non-CIDR nu sunt aproape niciodată folosite, OpenVPN pentru Android va folosi o /32 pentru rute care nu sunt CIDR și emite un avertisment.</string>
+ <string name="ab_tethering_44">Funcția tethering funcționează în timp ce VPN-ul este activ. Conexiunea legată NU va utiliza VPN-ul.</string>
+ <string name="ab_kitkat_mss">Primele versiuni KitKat setao o valoare MSS greșită pe conexiunile TCP (#61948). Încercați să activați opțiunea mssfix pentru a rezolva această eroare.</string>
+ <string name="ab_proxy">Android va continua să utilizeze setările proxy specificate pentru conexiunea mobilă/Wi-Fi atunci când nu sunt setate servere DNS. OpenVPN pentru Android vă va avertiza despre acest lucru în fișierul log.<p>Când VPN stabilește un server DNS, Android nu va utiliza un proxy. Nu există niciun API pentru a seta un proxy pentru o conexiune VPN.</p></string>
+ <string name="ab_lollipop_reinstall">Aplicațiile VPN pot să nu mai funcționeze când sunt dezinstalate și reinstalate din nou. Pentru detalii, a se vedea #80074</string>
+ <string name="ab_not_route_to_vpn">IP-ul client configurat și IP-urile din masca sa de rețea nu sunt direcționate către VPN. OpenVPN funcționează în jurul acestui bug prin adăugarea explicită a unui traseu care corespunde IP-ului client și netmask-ului său</string>
+ <string name="ab_persist_tun">Deschiderea unui dispozitiv tun în timp ce un alt dispozitiv tun este activ, care este utilizat pentru suportul tun persistent, blochează serviciile VPN de pe dispozitiv. Este necesară o repornire pentru ca VPN să funcționeze din nou. OpenVPN pentru Android încearcă să evite redeschiderea dispozitivului tun și, dacă este necesar, mai întâi închide TUN-ul curent înainte de a deschide noul dispozitiv TUN pentru a evita accidentarea. Acest lucru poate duce la o fereastră scurtă în care pachetele sunt trimise prin conexiunea non-VPN. Chiar și cu această soluție, VPNServices se blochează uneori și necesită repornirea dispozitivului.</string>
+ <string name="ab_secondary_users">VPN nu funcționează deloc pentru utilizatorii secundari.</string>
+ <string name="ab_kitkat_reconnect">"Mai mulți utilizatori raportează că conexiunea mobilă/conexiunea de date mobilă se deconectează des în timp ce utilizați aplicația VPN. Comportamentul pare să afecteze numai o combinație de furnizori/dispozitive mobile și până în prezent nu a putut fi identificată nici o cauză/soluție pentru acest bug."</string>
+ <string name="ab_vpn_reachability_44">Numai destinația poate fi atinsă prin VPN care poate fi accesată fără VPN. Porturile IPv6 VPN nu funcționează deloc.</string>
+ <string name="ab_only_cidr_title">Rute non-CIDR</string>
+ <string name="ab_proxy_title">Comportamentul proxy pentru VPN-uri</string>
+ <string name="ab_lollipop_reinstall_title">Reinstalarea aplicațiilor VPN</string>
+ <string name="version_upto">%s sau mai puțin</string>
+ <string name="copy_of_profile">Copie a %s</string>
+ <string name="ab_not_route_to_vpn_title">Rutează prin adresa IP configurată</string>
+ <string name="ab_kitkat_mss_title">Valoare MSS greșită pentru conexiunea VPN</string>
+ <string name="ab_secondary_users_title">Utilizatori de tablete secundari</string>
+ <string name="custom_connection_options_warng">Specificați opțiunile specifice conexiunii personalizate. Folosiți cu grijă</string>
+ <string name="custom_connection_options">Opţiunile Particularizate</string>
+ <string name="remove_connection_entry">Ștergeți conexiunea</string>
+ <string name="ab_kitkat_reconnect_title">Se deconectează aleatoriu de la rețeaua mobilă</string>
+ <string name="ab_vpn_reachability_44_title">Rețelele la distanță nu sunt accesibile</string>
+ <string name="ab_persist_tun_title">Păstrați modul tun</string>
+ <string name="version_and_later">%s şi mai târziu</string>
+ <string name="tls_cipher_alert_title">Conexiunile eșuează cu SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure</string>
+ <string name="tls_cipher_alert">Noile versiuni OpenVPN pentru Android (0.6.29 / martie 2015) utilizează o setare implicită mai sigură pentru suitele de cifruri permise (codul \"DEFAULT:!EXP:!PSK:!SRP:!KRSA\"). Din nefericire, omiterea suitelor de cifruri mai puțin sigure și a suitelor de cifruri de export, în special omiterea suitelor de cifru care nu acceptă Perfect Forward Secrecy (Diffie-Hellman) crează unele probleme. Acest lucru este cauzat, de obicei, de o încercare bine intenționată, dar prost executată, de a consolida securitatea TLS prin setarea tls-cipher pe server sau pe anumite sisteme embedded cu SSL (de ex. MikroTik).\nPentru a rezolva această problemă, setați tls-chipher settings de pe server la implicit ca TLS-cipher \"DEFAULT:!EXP:!PSK:!SRP:!KRSA\". Pentru a rezolva problema pe client, adăugați opțiunea personalizată tls-cipher DEFAULT pe clientul Android.</string>
+ <string name="message_no_user_edit">Acest profil a fost adăugat dintr-o aplicație externă (%s) și a fost marcat ca nemodificabil de utilizator.</string>
+ <string name="crl_file">Lista de revocare a certificatelor</string>
+ <string name="service_restarted">Repornirea serviciului OpenVPN (aplicația s-a blocat probabil a blocat sau terminat pentru presiunea de memorie)</string>
+ <string name="import_config_error">Importarea configurației a dat o eroare, nu se poate salva</string>
+ <string name="Search">Căutare</string>
+ <string name="lastdumpdate">(Ultimul dump este %1$d:%2$dh old (%3$s))</string>
+ <string name="clear_log_on_connect">Ştergeți log-uri la conexiune nouă</string>
+ <string name="connect_timeout">Timp de expirare a conexiunii</string>
+ <string name="no_allowed_app">Nu a fost adăugată nicio aplicație permisă. Adăugându-ne (%s) să aibă cel puțin o aplicație în lista de aplicații permise pentru a nu permite tuturor aplicațiilor</string>
+ <string name="query_permissions_sdcard">OpenVPN pentru Android poate încerca să găsească automat fișierele lipsă pe cardul sdcard. Apăsați acest mesaj să porniți cererea de permisiune.</string>
+ <string name="protocol">Protocol</string>
+ <string name="enabled_connection_entry">Activat</string>
+ <string name="abi_mismatch">Precedența ABI-ului nativ preferat a acestui dispozitiv (%1$s) și ABI-ul raportat de bibliotecile native (%2$s) diferă</string>
+ <string name="permission_revoked">Permisiunea VPN revocată de sistemul de operare (de exemplu, a pornit un alt program VPN), se oprește VPN</string>
+ <string name="pushpeerinfo">Pasați informații de la Peer</string>
+ <string name="pushpeerinfosummary">Trimiteți informații suplimentare serverului, de exemplu, versiunea SSL și versiunea Android</string>
+ <string name="pw_request_dialog_title">Aveți nevoie de %1$s</string>
+ <string name="pw_request_dialog_prompt">Introduceți parola pentru profilul %1$s</string>
+ <string name="menu_use_inline_data">Utilizați date inline</string>
+ <string name="export_config_chooser_title">Exportați fișierul de configurare</string>
+ <string name="missing_tlsauth">Fișierul tls-auth lipsește</string>
+ <string name="missing_certificates">Lipsește certificatul de utilizator sau fișierul certificat cheie</string>
+ <string name="missing_ca_certificate">Certificatul CA lipsește</string>
+ <string name="crl_title">Lista de certificate revocate (opțional)</string>
+ <string name="reread_log">Recitesc (%d) elemente de log din fișierul de cache log</string>
+ <string name="samsung_broken">Chiar dacă telefoanele Samsung sunt printre cele mai vândute telefoane Android, firmware-ul Samsung este, de asemenea, printre cele mai pline de bug-uri firmware-uri Android. Bugurile nu se limitează la operațiunile VPN pe aceste dispozitive, dar multe dintre ele pot fi rezolvate. În continuare sunt descrise unele dintre aceste erori. \n\nDNS-ul nu funcționează decât dacă serverul DNS din gama VPN. \n\nPe multe dispozitive Samsung 5.x, funcția permis/nepermis a aplicațiilor nu funcționează. \nPe Samsung 6.x VPN-ul este raportat că nu funcționează decât dacă aplicația VPN este exceptată de la caracteristicile Powersave.</string>
+ <string name="samsung_broken_title">Telefoanele Samsung</string>
+ <string name="novpn_selected">Niciun VPN selectat.</string>
+ <string name="defaultvpn">VPN prestabilit</string>
+ <string name="defaultvpnsummary">VPN utilizat în locurile unde este necesară o rețea VPN implicită. Acestea sunt în prezent la pornire, pentru Always-On și placa Quick Settings.</string>
+ <string name="vpnselected">VPN selectat în prezent: \'%s\'</string>
+ <string name="reconnect">Reconectaţi</string>
+ <string name="qs_title">Comutare VPN</string>
+ <string name="qs_connect">Conectați-vă la %s</string>
+ <string name="qs_disconnect">Deconectați %s</string>
+ <string name="connectretrymaxmessage">Introduceți timpul maxim între încercările de conectare. OpenVPN va crește lent timpul de așteptare după o încercare de conexiune nereușită până la această valoare. Valoarea implicită este de 300 secunde.</string>
+ <string name="connectretrymaxtitle">Durata maximă între încercările de conectare</string>
+ <string name="state_waitconnectretry">Se așteaptă %s secunde până la următoarea conectare</string>
+ <string name="nought_alwayson_warning"><![CDATA[Dacă nu ați primit un dialog de confirmare VPN, aveți activată \"Always on VPN\" pentru o altă aplicație. În acest caz, numai acelei aplicații i se permite să se conecteze la o rețea VPN. Verificați din Setări-> Rețele mai .. -> VPNS]]></string>
+ <string name="management_socket_closed">Conexiunea la OpenVPN a fost închisă (%s)</string>
+ <string name="change_sorting">Modificați sortarea</string>
+ <string name="sort">Sortare</string>
+ <string name="sorted_lru">Profiluri ordonate după ultima utilizare recentă</string>
+ <string name="sorted_az">Profiluri sortate după nume</string>
+ <string name="deprecated_tls_remote">Config utilizează opțiunea tls-remote, care a fost depreciată în 2.3 și, în final, eliminată în 2.4</string>
+ <string name="auth_failed_behaviour">Comportament pentru AUTH_FAILED</string>
+ <string name="graph">Grafic</string>
+ <string name="use_logarithmic_scale">Utilizați scala logaritmică</string>
+ <string name="notenoughdata">Nu există date suficiente</string>
+ <string name="avghour">Media pe oră</string>
+ <string name="avgmin">Media pe minut</string>
+ <string name="last5minutes">Ultimele 5 minute</string>
+ <string name="data_in">Intrare</string>
+ <string name="data_out">Ieșire</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+</resources>
diff --git a/main/src/ui/res/values-ru/arrays.xml b/main/src/ui/res/values-ru/arrays.xml
new file mode 100755
index 00000000..7c6fa1d9
--- /dev/null
+++ b/main/src/ui/res/values-ru/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Сертификаты</item>
+ <item>Файл PKCS12</item>
+ <item>Сертификат Андроид-устройства</item>
+ <item>Логин/Пароль</item>
+ <item>Статичные ключи</item>
+ <item>Логин/пароль + Сертификаты</item>
+ <item>Логин/пароль + PKCS12 </item>
+ <item>Логин/пароль + сертификат Android</item>
+ <item>Внешний поставщик аутентификации</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Не указан</item>
+ <item>Шифрование (--tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Отключиться, забыть пароль</item>
+ <item>Отключиться, сохранить пароль</item>
+ <item>Игнорировать, повторить</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-ru/plurals.xml b/main/src/ui/res/values-ru/plurals.xml
new file mode 100755
index 00000000..cd04dd9a
--- /dev/null
+++ b/main/src/ui/res/values-ru/plurals.xml
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Остался %d месяц</item>
+ <item quantity="few">Осталось %d месяца</item>
+ <item quantity="many">Осталось %d месяцев</item>
+ <item quantity="other">Осталось %d месяцев</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Остался %d день</item>
+ <item quantity="few">Осталось %d дня</item>
+ <item quantity="many">Осталось %d дней</item>
+ <item quantity="other">Осталось %d дней</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Остался %d час</item>
+ <item quantity="few">Осталось %d часа</item>
+ <item quantity="many">Осталось %d часов</item>
+ <item quantity="other">Осталось %d часов</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Осталась %d минута</item>
+ <item quantity="few">Осталось %d минуты</item>
+ <item quantity="many">Осталось %d минут</item>
+ <item quantity="other">Осталось %d минут</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-ru/strings.xml b/main/src/ui/res/values-ru/strings.xml
new file mode 100755
index 00000000..0917c7c2
--- /dev/null
+++ b/main/src/ui/res/values-ru/strings.xml
@@ -0,0 +1,483 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN для Android</string>
+ <string name="address">Адрес сервера:</string>
+ <string name="port">Порт сервера:</string>
+ <string name="location">Расположение</string>
+ <string name="cant_read_folder">Не удается прочитать каталог</string>
+ <string name="select">Выбрать</string>
+ <string name="cancel">Отмена</string>
+ <string name="no_data">Нет данных</string>
+ <string name="useLZO">Сжатие LZO</string>
+ <string name="client_no_certificate">Нет сертификата</string>
+ <string name="client_certificate_title">Сертификат клиента</string>
+ <string name="client_key_title">Ключ сертификата клиента</string>
+ <string name="client_pkcs12_title">Файл PKCS12</string>
+ <string name="ca_title">Сертификат ЦС</string>
+ <string name="no_certificate">Необходимо выбрать сертификат</string>
+ <string name="copyright_guicode">Исходный код и отслеживание проблем доступны на https://github.com/schwabe/ics-openvpn/</string>
+ <string name="copyright_others">Данная программа использует следующие компоненты; смотрите исходный код для получения подробной информации о лицензии</string>
+ <string name="about">О программе</string>
+ <string name="vpn_list_title">Профили</string>
+ <string name="vpn_type">Тип</string>
+ <string name="pkcs12pwquery">Пароль для PKCS12</string>
+ <string name="file_select">Выбрать&#8230;</string>
+ <string name="file_nothing_selected">Вы должны выбрать файл</string>
+ <string name="useTLSAuth">Использовать аутентификацию TLS</string>
+ <string name="tls_direction">Направление проверки TLS</string>
+ <string name="ipv6_dialog_tile">Введите адрес/маску подсети IPv6 в формате CIDR (например, 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Введите адрес/маску подсети IPv4 в формате CIDR (например, 1.2.3.4/24)</string>
+ <string name="ipv4_address">Адрес IPv4</string>
+ <string name="ipv6_address">Адрес IPv6</string>
+ <string name="custom_option_warning">Введите дополнительные параметры OpenVPN. Используйте эту возможность с большой осторожностью. Если вы считаете, что отсутствует важный параметр, свяжитесь с автором</string>
+ <string name="auth_username">Имя пользователя</string>
+ <string name="auth_pwquery">Пароль</string>
+ <string name="static_keys_info">Для конфигурации с статичными сертификатами будут использоваться ключи TLS</string>
+ <string name="configure_the_vpn">Настройка VPN</string>
+ <string name="menu_add_profile">Добавить конфигурацию</string>
+ <string name="add_profile_name_prompt">Введите название новой конфигурации</string>
+ <string name="duplicate_profile_name">Пожалуйста, введите уникальное название конфигурации</string>
+ <string name="profilename">Название конфигурации</string>
+ <string name="no_keystore_cert_selected">Необходимо выбрать сертификат пользователя</string>
+ <string name="no_ca_cert_selected">Необходимо выбрать сертификат ЦС</string>
+ <string name="no_error_found">Ошибок не найдено</string>
+ <string name="config_error_found">Ошибка в конфигурации</string>
+ <string name="ipv4_format_error">Невозможно распознать IPv4 адрес</string>
+ <string name="custom_route_format_error">Невозможно распознать пользовательские маршруты</string>
+ <string name="pw_query_hint">(оставьте пустым для запроса по требованию)</string>
+ <string name="vpn_shortcut">Ярлык OpenVPN</string>
+ <string name="vpn_launch_title">Подключение к VPN&#8230;</string>
+ <string name="shortcut_profile_notfound">Не найден профиль, указанный в ярлыке</string>
+ <string name="random_host_prefix">Случайный префикс узла</string>
+ <string name="random_host_summary">Добавляет 6 случайных символов перед именем хоста</string>
+ <string name="custom_config_title">Включить пользовательские параметры</string>
+ <string name="custom_config_summary">Пользовательские параметры. Используйте с осторожностью!</string>
+ <string name="route_rejected">Маршрут отклонен Android</string>
+ <string name="cancel_connection">Отключить</string>
+ <string name="cancel_connection_long">Отключить VPN</string>
+ <string name="clear_log">очистить журнал</string>
+ <string name="title_cancel">Подтверждение отмены</string>
+ <string name="cancel_connection_query">Отключить активный VPN/отменить попытку подключения?</string>
+ <string name="remove_vpn">Удалить VPN</string>
+ <string name="check_remote_tlscert">Проверяет, использует ли сервер сертификат с серверными расширениями TLS (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">Ожидать серверный сертификат TLS</string>
+ <string name="remote_tlscn_check_summary">Проверяет DN субъекта сертификата удаленного сервера</string>
+ <string name="remote_tlscn_check_title">Проверка имени хоста сертификата</string>
+ <string name="enter_tlscn_dialog">Введите значение для проверки DN удалённого сертификата (например, C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nВозможные значения: полный DN или RDN (в примере выше openvpn.blinkt.de) или только префикс RDN для проверки.\n\nПри использовании префикса RDN, «Server» подойдёт для «Server-1» и «Server-2»\n\nПри пустом текстовом поле будет проверяться, что RDN совпадает с именем узла.\n\nПодробности смотрите в руководстве OpenVPN 2.3.1+, раздел --verify-x509-name</string>
+ <string name="enter_tlscn_title">Субъект удаленного сертификата</string>
+ <string name="tls_key_auth">Включить аутентификацию по TLS ключу</string>
+ <string name="tls_auth_file">Файл аутентификации TLS</string>
+ <string name="pull_on_summary">Запрос IP-адреса, маршрутов и параметров от сервера.</string>
+ <string name="pull_off_summary">Игнорировать все параметры сервера. Параметры должны быть указаны ниже.</string>
+ <string name="use_pull">Запрашивать параметры</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Переопределить параметры DNS от сервера</string>
+ <string name="dns_override_summary">Использовать ваши DNS</string>
+ <string name="searchdomain">Домен поиска</string>
+ <string name="dns1_summary">DNS-сервер для использования.</string>
+ <string name="dns_server">DNS-сервер</string>
+ <string name="secondary_dns_message">Вторичный DNS-сервер используется, если не получен ответ от первого сервера DNS.</string>
+ <string name="backup_dns">Резервный сервер DNS</string>
+ <string name="ignored_pushed_routes">Игнорировать посылаемые маршруты</string>
+ <string name="ignore_routes_summary">Игнорировать маршруты, посылаемые сервером.</string>
+ <string name="default_route_summary">Перенаправляет весь трафик через VPN</string>
+ <string name="use_default_title">Использовать маршрут по умолчанию</string>
+ <string name="custom_route_message">Введите пользовательские маршруты. Используйте только адрес назначения в формате CIDR. \"10.0.0.0/8 2002::/16\" направит сети 10.0.0.0/8 и 2002::/16 через VPN.</string>
+ <string name="custom_route_message_excluded">Маршруты, которые НЕ должны маршрутизироваться через VPN. Используйте тот же синтаксис, что и для включенных маршрутов.</string>
+ <string name="custom_routes_title">Пользовательские маршруты</string>
+ <string name="custom_routes_title_excluded">Исключенные сети</string>
+ <string name="log_verbosity_level">Уровень детализации журнала</string>
+ <string name="float_summary">Разрешить аутентифицированные пакеты с любого IP-адреса</string>
+ <string name="float_title">Разрешить «плавающий» сервер</string>
+ <string name="custom_options_title">Пользовательские параметры</string>
+ <string name="edit_vpn">Редактирование параметров VPN</string>
+ <string name="remove_vpn_query">Удалить профиль VPN «%s»?</string>
+ <string name="tun_error_helpful">На некоторых кастомных сборках права на /dev/tun могут быть неверными или tun-модуль может быть не включен. Для прошивки CM9 можете попробовать исправить владельца прямо из настроек программы</string>
+ <string name="tun_open_error">Не удается открыть tun интерфейс</string>
+ <string name="error">"Ошибка: "</string>
+ <string name="clear">Очистить</string>
+ <string name="last_openvpn_tun_config">Открытие tun-интерфейса:</string>
+ <string name="local_ip_info">Адрес IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS-сервер: %1$s, Домен: %2$s</string>
+ <string name="routes_info_incl">Маршруты: %1$s %2$s</string>
+ <string name="routes_info_excl">Исключенные маршруты: %1$s %2$s</string>
+ <string name="routes_debug">Установлены маршруты VpnService: %1$s %2$s</string>
+ <string name="ip_not_cidr">Получена информация интерфейса %1$s и %2$s, при условии, что второй адрес является одноранговым адресом удаленного устройства. Используется сетевая маска /32 для локального IP-адреса. Режим, установленный OpenVPN - \"%3$s\".</string>
+ <string name="route_not_cidr">Невозможно определить %1$s и %2$s как IP маршрут с маской сети CIDR, используя /32 в качестве маски сети.</string>
+ <string name="route_not_netip">Маршрут %1$s/%2$s исправлен на %3$s/%2$s</string>
+ <string name="keychain_access">Не удается получить доступ к хранилищу ключей и сертификатов Android. Это может быть вызвано обновлением прошивки или восстановления старой копии приложения или его настроек. Пожалуйста, отредактируйте профиль VPN и заново укажите ключи и сертификаты в разделе Основные параметры.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Отправить файл журнала</string>
+ <string name="send">Отправить</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN лог файл</string>
+ <string name="copied_entry">Запись журнала скопирована в буфер обмена</string>
+ <string name="tap_mode">Режим TAP</string>
+ <string name="faq_tap_mode">Режим TAP невозможен на устройствах без root, поэтому данное приложение не может обеспечить поддержку TAP</string>
+ <string name="tap_faq2">Снова? Вы издеваетесь? Не поддерживается режим TAP и просьбы к автору об этом не помогут ему реализоваться.</string>
+ <string name="tap_faq3">Третий раз? На самом деле можно было бы писать эмулятор tap, основанные на tun, который бы добавлял информацию 2 уровня при отправке и извлекал бы ее при получении. Но этот эмулятор потребует также ARP и, возможно, клиента DHCP. Я не знаю никого, кто мог бы этим заняться. Свяжитесь со мной, если вы хотите заняться этим.</string>
+ <string name="faq">FAQ</string>
+ <string name="copying_log_entries">Копирование записей журнала</string>
+ <string name="faq_copying">Чтобы скопировать одну запись журнала, нажмите и удерживайте нажатой запись журнала. Для копирования/отправки всего журнала используйте опцию Отправка журнала. Используйте аппаратную кнопку меню, если эта кнопка не отображается в графическом интерфейсе пользователя.</string>
+ <string name="faq_shortcut">Ярлык для запуска</string>
+ <string name="faq_howto_shortcut">Вы можете поместить ярлык для запуска OpenVPN на рабочий стол. В зависимости от используемого вами лаунчера, вам может потребоваться добавить либо ярлык, либо виджет.</string>
+ <string name="no_vpn_support_image">Ваша прошивка не поддерживает VPNService API, извините :(</string>
+ <string name="encryption">Шифрование</string>
+ <string name="cipher_dialog_title">Укажите метод шифрования</string>
+ <string name="chipher_dialog_message">Укажите алгоритм шифрования, используемый OpenVPN. Оставьте пустым, чтобы использовать шифрование по умолчанию.</string>
+ <string name="auth_dialog_message">Введите хеш-функцию для аутентификации в OpenVPN. Оставьте пустым для использования значения по умолчанию.</string>
+ <string name="settings_auth">Аутентификация/шифрование</string>
+ <string name="file_explorer_tab">Обзор файлов</string>
+ <string name="inline_file_tab">Встроенный файл</string>
+ <string name="error_importing_file">Ошибка импорта файла</string>
+ <string name="import_error_message">Не удалось импортировать файл из файловой системы</string>
+ <string name="inline_file_data">[[Встроенный файл данных]]</string>
+ <string name="opentun_no_ipaddr">Отказ в открытии устройства tun без информации об IP-адресе</string>
+ <string name="menu_import">Импорт конфигурации из файла .ovpn</string>
+ <string name="menu_import_short">Импорт</string>
+ <string name="import_content_resolve_error">Не удалось прочитать конфигурацию для импорта</string>
+ <string name="error_reading_config_file">Ошибка чтения файла конфигурации</string>
+ <string name="add_profile">добавить конфигурацию</string>
+ <string name="import_could_not_open">Не удалось найти файл %1$s, указанный в файле конфигурации</string>
+ <string name="importing_config">Импорт файла конфигурации из источника %1$s</string>
+ <string name="import_warning_custom_options">Ваша конфигурация имела несколько параметров, которые не входят в параметры стандартной конфигурации. Эти параметры были вынесены в пользовательскую конфигурацию. Пользовательская конфигурация отображается ниже:</string>
+ <string name="import_done">Файл конфигурации успешно прочитан.</string>
+ <string name="nobind_summary">Не привязывать к локальному адресу и порту</string>
+ <string name="no_bind">Нет локальной привязки</string>
+ <string name="import_configuration_file">Импорт файла конфигурации</string>
+ <string name="faq_security_title">Соображения безопасности</string>
+ <string name="faq_security">"Так как OpenVPN чувствителен к безопасности, то будут разумными несколько замечаний относительно защиты. Все данные на SD-карте по сути не защищены. Каждое приложение может прочесть их (например, эта программа не требует специальных привилегий на SD-карту). Данные этого приложения могут быть прочитаны только им самим. При использовании опции импорта для cacert/cert/key в диалоговом окне файл, данные сохраняются в VPN профиле. VPN профили доступны только этому приложению. (Не забудьте потом удалить копии на SD-карте). Несмотря на то, что данные доступны только этому приложению, они все еще не зашифрованы. Путем получения прав администратора (рута) на телефоне или другими эксплоитами возможно извлечь данные. Также сохраненные пароли хранятся в обычном текстовом виде. Настоятельно рекомендуется pkcs12 файлы импортировать в android keystore."</string>
+ <string name="import_vpn">Импорт</string>
+ <string name="broken_image_cert_title">Ошибка при выборе сертификата</string>
+ <string name="broken_image_cert">Произошла ошибка при попытке вызова системного диалога выбора сертификатов Android 4.0+. Этого не должно было случиться на стандартной прошивке. Может быть в вашей прошивке испорчено хранилище сертификатов</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Ожидание сообщения о состоянии&#8230;</string>
+ <string name="converted_profile">импортируемый профиль</string>
+ <string name="converted_profile_i">импортируемый профиль %d</string>
+ <string name="broken_images">Сломанные прошивки</string>
+ <string name="broken_images_faq">&lt;p&gt;Известно, что официальные прошивки HTC имеют странные проблемы с маршрутизацией, из-за которых трафик не проходит через туннель (см. &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/18\"&gt;Issue 18&lt;/a&gt; в трекере ошибок.)&lt;/p&gt;&lt;p&gt;Ранее сообщалось, что в более старых официальных прошиках Sony для Xperia Arc S и Xperia Ray полностью отсутствует VPNService (см. &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/29\"&gt;Issue 29&lt;/a&gt;в трекере ошибок.)&lt;/p&gt;&lt;p&gt;В неофициальных сборках модуль tun может отсутствовать, либо иметь неправильные права на /dev/tun. Для некоторых прошивок CM9 должна быть включена опция \"Исправить права\" в разделе \"Хаки для данного устройства\".&lt;/p&gt;&lt;p&gt;И самое главное: если на вашем устройстве прошивка имеет указанные проблемы, сообщите об этом производителю устройства. Чем больше пользователей сообщит о проблеме, тем больше вероятность того, что он ее решит.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">Ключ шифрования файла PKCS12</string>
+ <string name="private_key_password">Пароль закрытого ключа</string>
+ <string name="password">Пароль</string>
+ <string name="file_icon">значок файла</string>
+ <string name="tls_authentication">Аутентификация/шифрование TLS</string>
+ <string name="generated_config">Сгенерированая конфигурация</string>
+ <string name="generalsettings">Настройки</string>
+ <string name="owner_fix_summary">Попытаться изменить владельца для /dev/tun. Некоторые прошивки CM9 требуют этого для корректной работы API OpenVPN. Требуется root.</string>
+ <string name="owner_fix">Исправить права для /dev/tun</string>
+ <string name="generated_config_summary">Показать сгенерированный файл конфигурации OpenVPN</string>
+ <string name="edit_profile_title">Редактирование \"%s\"</string>
+ <string name="building_configration">Создание конфигурации&#8230;</string>
+ <string name="netchange_summary">Переподключаться, если изменяется состояние сети (например, при переключении с Wi-Fi на мобильную и наоборот)</string>
+ <string name="netchange">Повторное подключение при смене сети</string>
+ <string name="netstatus">Статус сети: %s</string>
+ <string name="extracahint">Сертификат ЦС обычно хранится в Android Keystore. Укажите отдельный сертификат, если у вас возникли ошибки при проверке сертификата.</string>
+ <string name="select_file">Выбрать</string>
+ <string name="keychain_nocacert">Не удалось получить сертификат ЦС из хранилища ключей Android. Вероятно, аутентификация завершится ошибкой.</string>
+ <string name="show_log_summary">Показывает окно журнала при подключении. Окно журнала всегда доступно из панели уведомлений.</string>
+ <string name="show_log_window">Показать окно журнала</string>
+ <string name="mobile_info">%10$s %9$s работает на %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Ошибка подписи с использованием ключа из хранилища Android %1$s: %2$s</string>
+ <string name="error_extapp_sign">Ошибка при подписании внешним приложением аутентификации (%3$s): %1$s: %2$s</string>
+ <string name="faq_system_dialogs">Предупреждение VPN соединения, говорящее, что это приложение может перехватывать весь сетевой трафик, показывается системой для предотвращения злоупотребления API VPNService.\nУведомление о VPN соединении (символ ключа) также формируется системой Android для сигнализации исходящего VPN соединения. В некоторых прошивках это уведомление сопровождается звуком.\nAndroid использует эти системные уведомления для вашей же собственной безопасности и их нельзя обойти. (К сожалению, на некоторых прошивках это относится и к звуку уведомления)</string>
+ <string name="faq_system_dialogs_title">Сообщение о подключении и звук уведомления</string>
+ <string name="translationby">Русский перевод от RusFox &lt;horonitel@gmail.com&gt; и многих других</string>
+ <string name="ipdns">IP-адрес и DNS</string>
+ <string name="basic">Основные</string>
+ <string name="routing">Маршрутизация</string>
+ <string name="obscure">Скрытые параметры OpenVPN. Обычно не требуются.</string>
+ <string name="advanced">Расширенные</string>
+ <string name="export_config_title">ICS Openvpn конфигурация</string>
+ <string name="warn_no_dns">Серверы DNS не используются. Разрешение имен может не работать. Рассмотрите возможность установки пользовательских DNS-серверов. Также обратите внимание, что Android будет продолжать использовать параметры, указанные для вашего мобильного/Wi-Fi соединения, если не указаны DNS-серверы.</string>
+ <string name="dns_add_error">Не удалось добавить DNS-сервер «%1$s», отклонён системой: %2$s</string>
+ <string name="ip_add_error">Не удалось настроить IP-адрес «%1$s», отклонён системой: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Используйте готовую конфигурацию (протестированную на вашем компьютере или полученную от вашего провайдера)&lt;/p&gt;&lt;p&gt;Если это простой файл без pem/pkcs12, вы можете отправить его как вложение по электронной почте на своё устройство. Если же файлов несколько, вы можете использовать их со своей карты памяти.&lt;/p&gt;&lt;p&gt;Просто откройте .conf файл или выберите его в диалоге импорта (значок папки в списке профилей)&lt;/p&gt;&lt;p&gt;Если программа выдаст ошибку о нехватке некоторых файлов, просто поместите эти файлы на карту памяти.&lt;/p&gt;&lt;p&gt;Нажмите кнопку сохранения для добавления импортируемой конфигурации в программу&lt;/p&gt;&lt;p&gt;Запустите ваш VPN-тоннель, нажав на его название в списке&lt;/p&gt;&lt;p&gt;Если при запуске возникли ошибки, попробуйте разобраться и устранить их.&lt;/p&gt; </string>
+ <string name="faq_howto_title">Быстрый старт</string>
+ <string name="setting_loadtun_summary">Попробуйте загрузить модуль ядра tun.ko, прежде чем пытаться подключиться. Требуется root-доступ на устройстве.</string>
+ <string name="setting_loadtun">Загрузить tun-модуль</string>
+ <string name="importpkcs12fromconfig">Импорт PKCS12 из хранилища ключей Android</string>
+ <string name="getproxy_error">Ошибка при получении параметров прокси-сервера: %s</string>
+ <string name="using_proxy">Используется прокси-сервер %1$s %2$s</string>
+ <string name="use_system_proxy">Использовать прокси-сервер системы</string>
+ <string name="use_system_proxy_summary">Использовать системную конфигурацию прокси HTTP/HTTPS для соединения.</string>
+ <string name="onbootrestartsummary">OpenVPN будет подключаться к указанному VPN, если он был активен при загрузке системы. Пожалуйста, прочитайте FAQ о предупреждении при подключении перед тем, как использовать эту функцию на Android &lt; 5.0.</string>
+ <string name="onbootrestart">Подключение при загрузке</string>
+ <string name="ignore">Игнорировать</string>
+ <string name="restart">Перезапуск</string>
+ <string name="restart_vpn_after_change">Изменения конфигурации применяются после перезапуска VPN. (Пере)запустить VPN сейчас?</string>
+ <string name="configuration_changed">Конфигурация изменена</string>
+ <string name="log_no_last_vpn">Не удалось определить последний используемый профиль для редактирования</string>
+ <string name="faq_duplicate_notification_title">Дублирующиеся уведомления</string>
+ <string name="faq_duplicate_notification">Если в Android возникает нехватка оперативной памяти (RAM), ненужные службы и приложения останавливаются. Из-за этого прерывается установленное VPN-соединение. Чтобы избежать этого, приложение нужно запускать с повышенным приоритетом. Для запуска с высоким приоритетом приложение должно вывести уведомление. Значок ключа показывается наверху панели уведомлений самой системой, как описано в предыдущем вопросе. Он не считается тем уведомлением, которое приложению нужно для запуска с высоким приоритетом.</string>
+ <string name="no_vpn_profiles_defined">Профили VPN не указаны.</string>
+ <string name="add_new_vpn_hint">Используйте значок &lt;img src=\"ic_menu_add\"/&gt; для добавления нового VPN</string>
+ <string name="vpn_import_hint">Используйте кнопку &lt;img src=\"ic_menu_archive\"/&gt; для импорта существующих профилей (.ovpn или .conf) с карты памяти.</string>
+ <string name="faq_hint">Не забудьте заглянуть в FAQ. Там есть краткое руководство.</string>
+ <string name="faq_routing_title">Конфигурация маршрутизации/интерфейса</string>
+ <string name="faq_routing">Конфигурация маршрутизации и интерфейса производится не через традиционные ifconfig/route команды, а с помощью VPNService API. Это приводит к созданию другой конфигурации маршрутизации, отличной от конфигураций, используемых на других ОС. Конфигурация VPN-туннеля состоит из IP-адресов и сетей, которые должны направляться через этот интерфейс. Никаких особых партнерских адресов или адресов шлюза не требуется. Также не требуются и специальные маршруты для соединения с VPN-сервером (например, добавленные при использовании redirect-gateway). Следовательно, приложение будет игнорировать эти параметры при импорте конфигурации. Приложение с помощью VPNService API гарантирует, что подключение к серверу не направляется через VPN-туннель. Поддерживается направление через туннель только определенных сетей. Приложение пытается определить сети, которые не должны быть направлены через туннель (например, маршрут x.x.x.x y.y.y.y net_gateway) и вычисляет список маршрутов, в который не включаются эти маршруты, чтобы эмулировать поведение других платформ. Окна журналов и логов показывают конфигурацию сервиса VPN после установления соединения.</string>
+ <string name="persisttun_summary">Не использовать обычное соединение без VPN при переподключении OpenVPN.</string>
+ <string name="persistent_tun_title">Постоянный tun</string>
+ <string name="openvpn_log">Журнал OpenVPN</string>
+ <string name="import_config">Импорт конфигурации OpenVPN</string>
+ <string name="battery_consumption_title">Потребление батареи</string>
+ <string name="baterry_consumption">В моих тестах главным источником высокого потребления электроэнергии батареи были пакеты keepalive. Большинство OpenVPN-серверов содержат директиву вроде «keepalive 10 60», которая заставляет клиент и сервер обмениваться keepalive-пакетами каждые 10 секунд. &lt;p&gt; Хоть эти пакеты и маленькие, и не расходуют много трафика, они заставляют радиомодуль всё время работать, что повышает расход энергии. (см. &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt; Настройки keepalive не могут быть изменены на клиенте, это может сделать только системный администратор OpenVPN. &lt;p&gt; К сожалению, использование keepalive более, чем 60 секунд с UDP, может привести к тому, что некоторые шлюзы NAT будут обрывать соединение из-за отсутствия активности. Использование TCP с большим keepalive-таймаутом будет работать, но производительность туннелирования TCP через TCP в сетях с высокими потерями пакетов крайне низкая (см. &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP Over TCP Is A Bad Idea&lt;/a&gt;)</string>
+ <string name="faq_tethering">Функция тетеринга Android (через WiFi, USB или Bluetooth) и VPNService API (используемое этой программой) не работают вместе. Подробней в &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/34\"&gt;проблеме №34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN и Tethering</string>
+ <string name="connection_retries">Попытки подключения</string>
+ <string name="reconnection_settings">Параметры переподключения</string>
+ <string name="connectretrymessage">Количество секунд между попытками подключения.</string>
+ <string name="connectretrywait">Секунд между соединениями</string>
+ <string name="minidump_generated">OpenVPN завершилась неожиданно. Пожалуйста, посмотрите опцию \"Отправить Minidump\" в главном меню</string>
+ <string name="send_minidump">Отправить Minidump разработчику</string>
+ <string name="send_minidump_summary">Отправка отладочной информации разработчику о последнем аварийном завершении</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Подключение</string>
+ <string name="state_wait">Ожидание ответа сервера</string>
+ <string name="state_auth">Проверка подлинности</string>
+ <string name="state_get_config">Получение конфигурации клиента</string>
+ <string name="state_assign_ip">Назначение IP-адресов</string>
+ <string name="state_add_routes">Добавление маршрутов</string>
+ <string name="state_connected">Подключено</string>
+ <string name="state_disconnected">Отключиться</string>
+ <string name="state_reconnecting">Повторное подключение</string>
+ <string name="state_exiting">Выход</string>
+ <string name="state_noprocess">Не запущено</string>
+ <string name="state_resolve">Разрешение имен узлов</string>
+ <string name="state_tcp_connect">Подключение (TCP)</string>
+ <string name="state_auth_failed">Ошибка аутентификации</string>
+ <string name="state_nonetwork">Ожидание работы сети</string>
+ <string name="state_waitorbot">Ожидание запуска Orbot</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Разъединено</string>
+ <string name="start_vpn_title">Подключение к VPN %s</string>
+ <string name="start_vpn_ticker">Подключение к VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">В некоторых версиях Android 4.1 есть проблемы, если имя сертификата содержит не буквенно-цифровые символы (например, пробелы, подчеркивания или тире). Попробуйте переустановить сертификат без использования специальных символов.</string>
+ <string name="encryption_cipher">Алгоритм шифрования</string>
+ <string name="packet_auth">Проверка подлинности пакетов</string>
+ <string name="auth_dialog_title">Укажите метод проверки подлинности пакетов</string>
+ <string name="built_by">создан %s</string>
+ <string name="debug_build">сборка для отладки</string>
+ <string name="official_build">официальная сборка</string>
+ <string name="make_selection_inline">Скопировать в профиль</string>
+ <string name="crashdump">Отчет о падении</string>
+ <string name="add">Добавить</string>
+ <string name="send_config">Отправить конфигурационный файл</string>
+ <string name="complete_dn">Полное DN</string>
+ <string name="remotetlsnote">Импортированная конфигурация использует УСТАРЕВШУЮ функцию tls-remote, которая имеет другой формат DN.</string>
+ <string name="rdn">RDN (полное имя)</string>
+ <string name="rdn_prefix">Префикс RDN</string>
+ <string name="tls_remote_deprecated">tls-remote (УСТАРЕВШЕЕ)</string>
+ <string name="help_translate">Вы можете улучшить перевод, посетив http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s пытается управлять %2$s</string>
+ <string name="remote_warning">Продолжая, вы даете приложению права на управление \"OpenVPN для Android\" и перехват всего сетевого трафика. <b> Не продолжайте, если не доверяете полностью этому приложению. </b> В противном случае вы рискуете утечкой и использованием ваших данных злоумышленниками.</string>
+ <string name="remote_trust">Я доверяю этому приложению.</string>
+ <string name="no_external_app_allowed">Нет приложений, авторизованных для внешнего API</string>
+ <string name="allowed_apps">Разрешённые приложения: %s</string>
+ <string name="clearappsdialog">Очистить список авторизованных внешних приложений?\nСписок разрешенных приложений:\n\n%s</string>
+ <string name="screenoff_summary">Приостанавливать VPN, если экран выключен и передано меньше 64 КБ данных за 60 сек. Когда включена функция \"Постоянный туннель\", приостановка VPN оставит ваше устройство без сетевого подключения. Без функции \"Постоянный туннель\" устройство не будет иметь VPN-соединения/защиты.</string>
+ <string name="screenoff_title">Приостановить VPN-соединение при выключенном экране</string>
+ <string name="screenoff_pause">Приостановка соединения при выключенном экране: меньше, чем %1$s за %2$sс</string>
+ <string name="screen_nopersistenttun">Внимание: Постоянный туннель не включен для этого VPN. Трафик будет использовать обычное интернет соединение, когда экран выключен.</string>
+ <string name="save_password">Сохранить пароль</string>
+ <string name="pauseVPN">Приостановить VPN</string>
+ <string name="resumevpn">Продолжить VPN</string>
+ <string name="state_userpause">VPN приостановлен по запросу пользователя</string>
+ <string name="state_screenoff">VPN приостановлен - выкл. экран</string>
+ <string name="device_specific">Хаки для данного устройства</string>
+ <string name="cannotparsecert">Не удается отобразить сведения о сертификате</string>
+ <string name="appbehaviour">Поведение приложения</string>
+ <string name="vpnbehaviour">Поведение VPN</string>
+ <string name="allow_vpn_changes">Разрешить изменение профилей VPN</string>
+ <string name="hwkeychain">Аппаратное хранилище ключей:</string>
+ <string name="permission_icon_app">Иконка приложения пытается использовать OpenVPN для Android</string>
+ <string name="faq_vpndialog43">"Начиная с Android 4.3, диалог подтверждения VPN-соединения защищён от приложений, «накладывающихся поверх экрана». Это приводит к тому, что диалоговое окно подтверждения не реагирует на сенсорные нажатия. Если вам попадётся приложение, использующее наложения и вызывающее такое поведение, свяжитесь с автором этого приложения. Эта проблема затрагивает все VPN приложения на Android 4.3 и более поздних версиях. Смотрите также &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\"&gt;Issue 185&lt;a&gt; для получения дополнительных сведений"</string>
+ <string name="faq_vpndialog43_title">Окно подтверждения VPN для Android 4.3 и позже</string>
+ <string name="donatePlayStore">Также Вы можете выразить благодарность в виде пожертвования на Play Store:</string>
+ <string name="thanks_for_donation">Спасибо за пожертвование %s!</string>
+ <string name="logCleared">Журнал очищен.</string>
+ <string name="show_password">Показать пароль</string>
+ <string name="keyChainAccessError">ошибка при доступе к хранилищу ключей: %s</string>
+ <string name="timestamp_short">Кратко</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Время</string>
+ <string name="timestamps_none">Нет</string>
+ <string name="uploaded_data">Выгружено</string>
+ <string name="downloaded_data">Загружено</string>
+ <string name="vpn_status">Статус VPN</string>
+ <string name="logview_options">Настройки вида</string>
+ <string name="unhandled_exception">Неопознанная ошибка: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Если на вашем устройстве есть root, можете установить &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt; и &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;модуль автоматического подтверждения диалога подключения VPN&lt;/a&gt; на свой страх и риск</string>
+ <string name="full_licenses">Полные тексты лицензий</string>
+ <string name="blocklocal_summary">Сети, доступные напрямую через локальный интерфейс, не будут маршрутизированы через VPN. Отключите эту функцию, чтобы направить трафик через VPN.</string>
+ <string name="blocklocal_title">Не использовать VPN для локальных адресов</string>
+ <string name="userpw_file">Файл логина и пароля</string>
+ <string name="imported_from_file">[Импортировано из: %s]</string>
+ <string name="files_missing_hint">Некоторые файлы не найдены. Выберите файлы для импорта в профиль:</string>
+ <string name="openvpn_is_no_free_vpn">Для использования данного приложения необходим провайдер/шлюз VPN, поддерживающий OpenVPN (часто предоставляется работодателем). На http://community.openvpn.net/ можно найти информацию про OpenVPN и как настроить собственный сервер OpenVPN.</string>
+ <string name="import_log">Лог импорта:</string>
+ <string name="ip_looks_like_subnet">Указана топология VPN «%3$s», но ifconfig %1$s %2$s больше похоже на IP-адрес с маской сети. Используется топология «подсеть».</string>
+ <string name="mssfix_invalid_value">Значение, перезаписывающее MSS, должно быть целым числом от 0 до 9000</string>
+ <string name="mtu_invalid_value">Значение, переопределяющее MTU, должно быть целым числом от 64 до 9000</string>
+ <string name="mssfix_value_dialog">Объявить TCP сессиям, работающим через туннель, что они должны ограничить размер своих пакетов так, чтобы после их инкапсуляции OpenVPN результирующий размер UDP-пакета, который OpenVPN посылает своим пирам, не превышал это число байт. (1450 по умолчанию)</string>
+ <string name="mssfix_checkbox">Переопределить MSS для нагрузки TCP</string>
+ <string name="mssfix_dialogtitle">Задать MSS для нагрузки TCP</string>
+ <string name="client_behaviour">Поведение клиента</string>
+ <string name="clear_external_apps">Очистить разрешенные внешние приложения</string>
+ <string name="loading">Загружается&#8230;</string>
+ <string name="allowed_vpn_apps_info">Разрешённые приложения VPN: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Запрещённые приложения VPN: %1$s</string>
+ <string name="app_no_longer_exists">Пакет %s больше не установлен, он удаляется из списка разрешённых/запрещённых приложений</string>
+ <string name="vpn_disallow_radio">Использовать VPN для всех приложений, кроме выбранных</string>
+ <string name="vpn_allow_radio">Использовать VPN только для выбранных приложений</string>
+ <string name="vpn_allow_bypass">Разрешить приложениям обходить VPN</string>
+ <string name="query_delete_remote">Убрать запись удаленного сервера?</string>
+ <string name="keep">Сохранить</string>
+ <string name="delete">Удалить</string>
+ <string name="add_remote">Добавить новую удаленку</string>
+ <string name="remote_random">Использовать список подключений в случайном порядке при соединении</string>
+ <string name="remote_no_server_selected">Вы должны определить и включить как минимум один удаленный сервер.</string>
+ <string name="server_list">Список серверов</string>
+ <string name="vpn_allowed_apps">Разрешённые приложения</string>
+ <string name="advanced_settings">Расширенные настройки</string>
+ <string name="payload_options">Настройки полезной нагрузки</string>
+ <string name="tls_settings">Настройки TLS</string>
+ <string name="no_remote_defined">Нет заданной удаленки</string>
+ <string name="duplicate_vpn">Дублировать профиль VPN</string>
+ <string name="duplicate_profile_title">Дублирование профиля: %s</string>
+ <string name="show_log">Показать журнал</string>
+ <string name="faq_android_clients">Существуют различные клиенты OpenVPN для Android. Самые распространённые — OpenVPN для Android (этот клиент), OpenVPN Connect и OpenVPN Settings.&lt;p&gt;Клиенты можно разделить на две группы: OpenVPN для Android и OpenVPN Connect используют официальный VPNService API (Android 4.0+) и не требуют root-доступ, и OpenVPN Settings, который требует root.&lt;p&gt;OpenVPN для Android — клиент с открытым исходным кодом, который разработал Arne Schwabe. Он предназначен для более опытных пользователей и предоставляет много настроек, возможность импорта профилей из файлов и настраивать/изменять профили внутри приложения. Этот клиент основан на общественной версии OpenVPN. А именно на исходном коде OpenVPN 2.x. Этот клиент можно представить как полуофициальный клиент сообщества. &lt;p&gt;OpenVPN Connect — клиент с закрытым исходным кодом, который разрабатывается OpenVPN Technologies, Inc. Он призван для обычного использования и предназначен для простых пользователей, и позволяет импортировать профили из OpenVPN. Этот клиент основан на OpenVPN C++, другой реализации протокола OpenVPN (Это потребовалось OpenVPN Technologies, Inc, чтобы опубликовать приложение OpenVPN на iOS). Этот клиент — официальный клиент OpenVPN technologies &lt;p&gt; OpenVPN Settings — старейший из клиентов, он также UI для OpenVPN с открытым исходным кодом. В отличие от OpenVPN для Android, он требует root-прав и не использует VPNService API. Он не зависит от Android 4.0+</string>
+ <string name="faq_androids_clients_title">Различия между клиентами OpenVPN для Android</string>
+ <string name="ignore_multicast_route">Игнорируется мультиадресный маршрут: %s</string>
+ <string name="ab_only_cidr">Android поддерживает только CIDR маршруты к VPN. Поскольку не CIDR маршруты почти никогда не используются, OpenVPN для Android будет использовать /32 для не CIDR маршрутов и выдавать предупреждение.</string>
+ <string name="ab_tethering_44">Тетеринг/раздача интернета работает, когда активен VPN. Модемное соединение (тетеринг) НЕ БУДЕТ использовать VPN.</string>
+ <string name="ab_kitkat_mss">Ранние версии KitKat устанавливают неверное значение MSS для TCP-соединений (#61948). Попробуйте включить функцию mssfix, чтобы обойти эту ошибку.</string>
+ <string name="ab_proxy">Android будет продолжать использовать ваши настройки прокси, указанные для мобильного/Wi-Fi соединения, когда не установлен DNS сервер. OpenVPN for Android предупредит вас об этом в журнале.<p>Когда VPN устанавливает DNS сервер Android не использует прокси. Для установки прокси для VPN соединения нет API.</p></string>
+ <string name="ab_lollipop_reinstall">Приложения VPN могут перестать работать после удаления и повторной установки. Подробности см. #80074</string>
+ <string name="ab_not_route_to_vpn">Сконфигурированный IP-адрес клиента и IP-адреса в его подсети (согласно сетевой маске) не направляются через VPN. OpenVPN обходит этот баг, явно добавляя маршрут, который соответствует клиентскому IP и его сетевой маске</string>
+ <string name="ab_persist_tun">Открытие туннеля, когда туннель уже активен, для его постоянного удержания, может привести к ошибке и VPNServices закроется на устройстве. Для возобновления работы VPN требуется перезагрузка. OpenVPN для Android пытается избежать установки второго туннеля, и если действительно нужно - сначала закрывает текущий туннель, перед открытием нового, чтобы избежать краха программы. Это может привести к маленькому интервалу, в котором передача пакетов происходит по обычному (не VPN) соединению. Даже с этими ухищрениями VPNServices иногда крашится и требует перезагрузки устройства.</string>
+ <string name="ab_secondary_users">VPN не работает совсем для вторичных пользователей.</string>
+ <string name="ab_kitkat_reconnect">"Различные пользователи сообщают, что мобильная связь/мобильная передача данных часто обрывается, когда используется VPN приложение. Такое поведение, кажется, затрагивает только некоторые комбинации провайдеров/устройств, и пока что не выявлена причина/нет обхода этого бага."</string>
+ <string name="ab_vpn_reachability_44">Адреса могут работать через VPN только те, которые доступны без VPN. IPv6 VPN не работают вообще.</string>
+ <string name="ab_only_cidr_title">Не CIDR маршруты</string>
+ <string name="ab_proxy_title">Поведение прокси для VPN</string>
+ <string name="ab_lollipop_reinstall_title">Переустановка приложений VPN</string>
+ <string name="version_upto">%s и ранее</string>
+ <string name="copy_of_profile">Копия %s</string>
+ <string name="ab_not_route_to_vpn_title">Маршрут для установленного IP-адреса</string>
+ <string name="ab_kitkat_mss_title">Неверное значение MSS для VPN соединения</string>
+ <string name="ab_secondary_users_title">Дополнительные пользователи устройства</string>
+ <string name="custom_connection_options_warng">Укажите особые пользовательские параметры подключения. Используйте с осторожностью</string>
+ <string name="custom_connection_options">Пользовательские параметры</string>
+ <string name="remove_connection_entry">Удалить запись подключения</string>
+ <string name="ab_kitkat_reconnect_title">Случайные отключения от мобильной сети</string>
+ <string name="ab_vpn_reachability_44_title">Удаленные сети недоступны</string>
+ <string name="ab_persist_tun_title">Принудительный режим tun</string>
+ <string name="version_and_later">%s и выше</string>
+ <string name="tls_cipher_alert_title">Неудачное соединение с SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure</string>
+ <string name="tls_cipher_alert">Новые версии OpenVPN для Android (0.6.29/Март 2015) используют более безопасные настройки по умолчанию для разрешённых наборов шифров (tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"). К сожалению, прекращение использования менее безопасных и экспортных наборов шифров, а особенно тех наборов шифров, которые не поддерживают Perfect Forward Secrecy (Diffie-Hellman), приводит к некоторым проблемам. Обычно это происходит из-за благонамеренной, но плохо реализованной попытки усиления безопасности TLS путём установки tls-cipher на сервере или некоторых встроенных ОС с урезанным SSL (например, MikroTik).\nЧтобы решить эту проблему, установите настройки tls-cipher на сервере на разумные по умолчанию, такие как tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\". Чтобы обойти проблему на клиенте, добавьте отдельную настройку tls-cipher DEFAULT в Android-клиент.</string>
+ <string name="message_no_user_edit">Данный профиль был добавлен из внешнего приложения (%s) и был отмечен как непригодный к редактированию пользователями.</string>
+ <string name="crl_file">Список отозванных сертификатов</string>
+ <string name="service_restarted">Перезапуск сервиса OpenVPN (Приложение, вероятно, упало или было закрыто из-за нехватки памяти)</string>
+ <string name="import_config_error">Импортирование конфигурации привело к ошибке, невозможно сохранить изменения</string>
+ <string name="Search">Поиск</string>
+ <string name="lastdumpdate">(Последний дамп создан %1$d ч. и %2$d м. назад (%3$s))</string>
+ <string name="clear_log_on_connect">Очищать журнал при новом соединении</string>
+ <string name="connect_timeout">Время ожидания соединения</string>
+ <string name="no_allowed_app">Не добавлено разрешенных приложений. Добавляем себя (%s), чтобы в списке разрешенных приложений было хотя бы одно приложение, иначе все приложения добавятся в список разрешенных</string>
+ <string name="query_permissions_sdcard">OpenVPN для Android может попытаться найти отсутствующие файлы на SD-карте автоматически. Нажмите на это сообщение, чтобы получить запрос на разрешение.</string>
+ <string name="protocol">Протокол</string>
+ <string name="enabled_connection_entry">Включено</string>
+ <string name="abi_mismatch">Preferred native ABI precedence of this device (%1$s) and ABI reported by native libraries (%2$s) mismatch</string>
+ <string name="permission_revoked">Разрешение VPN отозвано ОС (например, запущена другая программа VPN), останавливаем VPN</string>
+ <string name="pushpeerinfo">Отправить информацию об участнике</string>
+ <string name="pushpeerinfosummary">Отправить дополнительную информацию на сервер, например, версию SSL и версию Android</string>
+ <string name="pw_request_dialog_title">Требуется %1$s</string>
+ <string name="pw_request_dialog_prompt">Пожалуйста, введите пароль для профиля %1$s</string>
+ <string name="menu_use_inline_data">Использовать встроенные данные</string>
+ <string name="export_config_chooser_title">Экспорт файла конфигурации</string>
+ <string name="missing_tlsauth">файл tls-auth отсутствует</string>
+ <string name="missing_certificates">Отсутствует сертификат пользователя или файл ключа сертификата пользователя</string>
+ <string name="missing_ca_certificate">Отсутствует сертификат ЦС</string>
+ <string name="crl_title">Список отозванных сертификатов (опционально)</string>
+ <string name="reread_log">Перечитать (%d) элементов лога из файла кэша лога</string>
+ <string name="samsung_broken">Даже несмотря на то, что телефоны Samsung являются одними из наиболее продаваемых телефонов на Android, прошивки Samsung также являются и наиболее проблемными прошивками на Android. Ошибки не ограничиваются только работой VPN на этих устройствах, но многие из них можно обойти. Далее описаны некоторые из этих ошибок.\n\nDNS не работает, если сервер DNS не в диапазоне VPN.\n\nНа многих устройствах Samsung 5.x функция разрешённых/запрещённых приложений не работает.\nНа Samsung 6.x, как сообщается, VPN не работает, пока приложению VPN не разрешено не экономить заряд батареи.</string>
+ <string name="samsung_broken_title">Телефоны Samsung</string>
+ <string name="novpn_selected">Не выбрано VPN.</string>
+ <string name="defaultvpn">VPN по умолчанию</string>
+ <string name="defaultvpnsummary">VPN, который будет использоваться по умолчанию, когда это необходимо. А именно, при загрузке, для «Постоянной VPN» и для переключателя в «Быстрых настройках».</string>
+ <string name="vpnselected">В настоящее время выбран VPN: \'%s\'</string>
+ <string name="reconnect">Переподключить</string>
+ <string name="qs_title">Переключение VPN</string>
+ <string name="qs_connect">Подключиться к %s</string>
+ <string name="qs_disconnect">Отключиться от %s</string>
+ <string name="connectretrymaxmessage">Введите максимальное время между попытками соединения. OpenVPN будет медленно поднимать свое время ожидания после неудачной попытки подключения до этого значения. По умолчанию 300 сек.</string>
+ <string name="connectretrymaxtitle">Максимальное время между попытками соединения</string>
+ <string name="state_waitconnectretry">Ожидание %ss секунд между попыткой подключения</string>
+ <string name="nought_alwayson_warning"><![CDATA[Если диалог подтверждения VPN не открылся, то у вас выбрано другое приложение в «Постоянная VPN». Это значит, что только данному приложению разрешено подключаться к VPN. Проверьте Настройки -> (Сети) Ещё -> VPN]]></string>
+ <string name="management_socket_closed">Подключение к OpenVPN закрыто (%s)</string>
+ <string name="change_sorting">Изменить сортировку</string>
+ <string name="sort">Сортировать</string>
+ <string name="sorted_lru">Профили отсортированы по порядку последнего использования</string>
+ <string name="sorted_az">Профили отсортированы по названию</string>
+ <string name="deprecated_tls_remote">Файл настройки использует функцию tls-remote, которая была объявлена устаревшей в версии 2.3 и окончательно удалена в версии 2.4</string>
+ <string name="auth_failed_behaviour">Поведение при AUTH_FAILED</string>
+ <string name="graph">График</string>
+ <string name="use_logarithmic_scale">Использовать логарифмическую шкалу</string>
+ <string name="notenoughdata">Недостаточно данных</string>
+ <string name="avghour">В среднем за час</string>
+ <string name="avgmin">В среднем за минуту</string>
+ <string name="last5minutes">Последние 5 минут</string>
+ <string name="data_in">Входящий</string>
+ <string name="data_out">Исходящий</string>
+ <string name="bits_per_second">%.0f бит/с</string>
+ <string name="kbits_per_second">%.1f Кбит/с</string>
+ <string name="mbits_per_second">%.1f Мбит/с</string>
+ <string name="gbits_per_second">%.1f Гбит/с</string>
+ <string name="weakmd">&lt;p&gt; Начиная с OpenSSL версии 1.1, OpenSSL отклоняет слабые подписи сертификатов, такие как MD5.&lt;/p&gt;&lt;p&gt;&lt;b&gt;Подписи MD5 полностью небезопасны и больше не должны использоваться.&lt;/b&gt; Коллизии MD5 могут быть созданы &lt;a href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt; за несколько часов с минимальными затратами.&lt;/a&gt;Вы должны как можно скорее обновить сертификаты VPN. &lt;/p&gt;&lt;p&gt;К сожалению, старые версии easy-rsa включали опцию конфигурации «default_md md5». Если вы используете старую версию easy-rsa, обновите её до &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;последней версии&lt;/a&gt; или измените md5 на sha256 и обновите свои сертификаты.&lt;/p&gt;&lt;p&gt;Если вы действительно хотите использовать старые и проблемные сертификаты, используйте пользовательский параметр tls-cipher \"DEFAULT:@SECLEVEL=0\" на вкладке «Расширенные» или в качестве дополнительной строки в вашей импортированной конфигурации&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f Б</string>
+ <string name="volume_kbyte">%.1f КБ</string>
+ <string name="volume_mbyte">%.1f МБ</string>
+ <string name="volume_gbyte">%.1f ГБ</string>
+ <string name="channel_name_background">Статистика подключения</string>
+ <string name="channel_description_background">Текущая статистика установленного соединения OpenVPN</string>
+ <string name="channel_name_status">Изменение статуса соединения</string>
+ <string name="channel_description_status">Изменения состояния соединения OpenVPN (подключение, аутентификация,...)</string>
+ <string name="weakmd_title">Слабые (MD5) хэши в сигнатуре сертификата (SSL_CTX_use_certificate md слишком слабый)</string>
+ <string name="title_activity_open_sslspeed">Тест скорости OpenSSL</string>
+ <string name="openssl_cipher_name">Имена шифров OpenSSL</string>
+ <string name="osslspeedtest">Тест скорости OpenSSL Crypto</string>
+ <string name="openssl_error">OpenSSL возвратил ошибку</string>
+ <string name="running_test">Тестирование&#8230;</string>
+ <string name="test_algoirhtms">Тестирование выбранных алгоритмов</string>
+ <string name="all_app_prompt">Внешнее приложение пытается контролировать %s. Приложение, запрашивающее доступ, не может быть определено. Разрешение этого приложения предоставляет доступ всем приложениям.</string>
+ <string name="openvpn3_nostatickeys">Реализация OpenVPN 3 на C ++ не поддерживает статические ключи. Переключитесь на OpenVPN 2.x в общих настройках.</string>
+ <string name="openvpn3_pkcs12">Использование файлов PKCS12 напрямую с помощью OpenVPN 3 C ++ не поддерживается. Импортируйте файлы pkcs12 в хранилище ключей Android или переключитесь на OpenVPN 2.x в общих настройках.</string>
+ <string name="proxy">Прокси</string>
+ <string name="Use_no_proxy">Ничего</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="openvpn3_socksproxy">Реализация OpenVPN 3 на C ++ не поддерживает подключение через Socks-прокси</string>
+ <string name="no_orbotfound">Приложение Orbot не найдено. Пожалуйста, установите Orbot или настройте Socks v5 вручную.</string>
+ <string name="faq_remote_api_title">Удалённый API</string>
+ <string name="faq_remote_api">\'OpenVPN для Android\' поддерживает два удаленных API: сложный API с использованием AIDL (remoteEXample в репозитории git) и простой с использованием Intents.&lt;p&gt;Примеры использования оболочки adb и intents. Замените имя профиля на свое&lt;p&gt;&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN de.blinkt.openvpn/.api.DisconnectVPN&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN -e de.blinkt.openvpn.api.profileName Blinkt de.blinkt.openvpn/.api.ConnectVPN</string>
+ <string name="enableproxyauth">Включить проверку подлинности прокси</string>
+ <string name="error_orbot_and_proxy_options">Нельзя одновременно использовать дополнительный параметр http-proxy-option и интеграцию Orbot.</string>
+ <string name="info_from_server">Информация с сервера: \'%s\'</string>
+ <string name="channel_name_userreq">Требуется взаимодействие с пользователем</string>
+ <string name="channel_description_userreq">Соединение OpenVPN требует ввода пользователем, например, двух факторов
+ идентификация
+ </string>
+ <string name="openurl_requested">Открыть URL-адрес для продолжения проверки подлинности VPN</string>
+ <string name="state_auth_pending">Ожидание аутентификации</string>
+ <string name="external_authenticator">Внешний аутентификатор</string>
+ <string name="configure">Настройка</string>
+ <string name="extauth_not_configured">Внешний аутентификатор не настроен</string>
+</resources>
diff --git a/main/src/ui/res/values-sl/arrays.xml b/main/src/ui/res/values-sl/arrays.xml
new file mode 100755
index 00000000..2f9ee85a
--- /dev/null
+++ b/main/src/ui/res/values-sl/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Potrdila</item>
+ <item>Datoteka PKCS12</item>
+ <item>Potrdilo Android</item>
+ <item>Uporabniško ime/geslo</item>
+ <item>Statični ključi</item>
+ <item>Uporabniško ime/geslo + potrdila</item>
+ <item>Uporabniško ime/geslo + PKCS12 </item>
+ <item>Uporabniško ime/geslo + Android</item>
+ <item>External Auth Provider</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Nedoločeno</item>
+ <item>Šifriranje (tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Prekini povezavo, pozabi geslo</item>
+ <item>Prekini povezavo, shrani geslo</item>
+ <item>Prezri, poskusi znova</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-sl/plurals.xml b/main/src/ui/res/values-sl/plurals.xml
new file mode 100755
index 00000000..a5975083
--- /dev/null
+++ b/main/src/ui/res/values-sl/plurals.xml
@@ -0,0 +1,28 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Preostal je še en mesec</item>
+ <item quantity="two">Preostala sta še %d meseca</item>
+ <item quantity="few">Preostali so še %d meseci</item>
+ <item quantity="other">Preostalo je še %d mesecev</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Preostal je še en dan</item>
+ <item quantity="two">Preostala sta še %d dneva</item>
+ <item quantity="few">Preostali so še %d-je dnevi</item>
+ <item quantity="other">Preostalih je še %d dni</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Preostala je še ena ura</item>
+ <item quantity="two">Preostali sta še %d uri</item>
+ <item quantity="few">Preostale so še %d ure</item>
+ <item quantity="other">Preostalo je še %d ur</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Preostala je še ena minuta</item>
+ <item quantity="two">Preostali sta še %d minuti</item>
+ <item quantity="few">Preostale so še %d minute</item>
+ <item quantity="other">Preostalo je še %d minut</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-sl/strings.xml b/main/src/ui/res/values-sl/strings.xml
new file mode 100755
index 00000000..98afd9a6
--- /dev/null
+++ b/main/src/ui/res/values-sl/strings.xml
@@ -0,0 +1,434 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN za Android</string>
+ <string name="address">Naslov strežnika:</string>
+ <string name="port">Vrata strežnika:</string>
+ <string name="location">Mesto</string>
+ <string name="cant_read_folder">Branje mape ni mogoče</string>
+ <string name="select">Izberi</string>
+ <string name="cancel">Prekliči</string>
+ <string name="no_data">Ni podatkov</string>
+ <string name="useLZO">Stiskanje LZO</string>
+ <string name="client_no_certificate">Ni potrdil</string>
+ <string name="client_certificate_title">Potrdilo odjemalca</string>
+ <string name="client_key_title">Ključ potrdila odjemalca</string>
+ <string name="client_pkcs12_title">Datoteka PKCS12</string>
+ <string name="ca_title">Potrdilo CA</string>
+ <string name="no_certificate">Izbrati morate potrdilo</string>
+ <string name="copyright_guicode">Izvorna koda in sledilnik težav sta na voljo na http://code.google.com/p/ics-openvpn/</string>
+ <string name="copyright_others">Ta program uporablja naslednje sestavne dele; za vse podrobnosti o dovoljenjih glejte izvorno kodo</string>
+ <string name="about">O programu</string>
+ <string name="vpn_list_title">Profili</string>
+ <string name="vpn_type">Vrsta</string>
+ <string name="pkcs12pwquery">Geslo PKCS12</string>
+ <string name="file_select">Izberi &#8230;</string>
+ <string name="file_nothing_selected">Izbrati morate datoteko</string>
+ <string name="useTLSAuth">Uporabi overitev TLS</string>
+ <string name="tls_direction">Smer TLS</string>
+ <string name="ipv6_dialog_tile">Vnesite naslov IPv6/masko omrežja v obliki CIDR (npr. 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Vnesite naslov IPv4/masko omrežja v obliki CIDR (npr. 1.2.3.4/24)</string>
+ <string name="ipv4_address">Naslov IPv4</string>
+ <string name="ipv6_address">Naslov IPv6</string>
+ <string name="custom_option_warning">Vnesite možnosti OpenVPN po meri. Uporabljajte previdno. Upoštevajte tudi, da veliko nastavitev OpenVPN povezanih z napravami TUN ni mogoče podpreti z zasnovo nastavitev VPN. Če mislite, da manjka pomembna možnost, navežite stik z avtorjem.</string>
+ <string name="auth_username">Uporabniško ime</string>
+ <string name="auth_pwquery">Geslo</string>
+ <string name="static_keys_info">Za statično nastavitev bodo ključi overitve TLS uporabljeni kot statični ključi</string>
+ <string name="configure_the_vpn">Nastavi VPN</string>
+ <string name="menu_add_profile">Dodaj profil</string>
+ <string name="add_profile_name_prompt">Vnesite ime, ki bo označevalo nov profil</string>
+ <string name="duplicate_profile_name">Vnesite edinstveno ime profila</string>
+ <string name="profilename">Ime profila</string>
+ <string name="no_keystore_cert_selected">Izbrati morate uporabniško potrdilo</string>
+ <string name="no_ca_cert_selected">Izbrati morate potrdilo overitelja potrdil</string>
+ <string name="no_error_found">Ni najdenih napak</string>
+ <string name="config_error_found">Napaka v nastavitvah</string>
+ <string name="ipv4_format_error">Napaka pri razčlenjevanju naslova IPv4</string>
+ <string name="custom_route_format_error">Napaka pri razčlenjevanju poti po meri</string>
+ <string name="pw_query_hint">(pustite prazno za poizvedbo na zahtevo)</string>
+ <string name="vpn_shortcut">Bližnjica OpenVPN</string>
+ <string name="vpn_launch_title">Povezovanje v VPN &#8230;</string>
+ <string name="shortcut_profile_notfound">Profila, določenega v bližnjici, ni bilo mogoče najti</string>
+ <string name="random_host_prefix">Predpona naključnega gostitelja</string>
+ <string name="random_host_summary">Doda 6 naključnih znakov pred ime gostitelja</string>
+ <string name="custom_config_title">Omogoči možnosti po meri</string>
+ <string name="custom_config_summary">Določite možnosti po meri. Uporabljajte previdno!</string>
+ <string name="route_rejected">Android je pot zavrnil</string>
+ <string name="cancel_connection">Prekini</string>
+ <string name="cancel_connection_long">Prekini VPN</string>
+ <string name="clear_log">Počisti dnevnik</string>
+ <string name="title_cancel">Prekliči potrditev</string>
+ <string name="cancel_connection_query">Prekini povezan VPN/Prekliči poizkus povezave?</string>
+ <string name="remove_vpn">Odstrani VPN</string>
+ <string name="check_remote_tlscert">Preveri, ali strežnik uporablja potrdilo s strežniškimi končnicami (--remote-cert-tls strežnik)</string>
+ <string name="check_remote_tlscert_title">Pričakuj potrdilo str. TLS</string>
+ <string name="remote_tlscn_check_summary">Preveri DN zadeve potrdila oddaljenega strežnika</string>
+ <string name="remote_tlscn_check_title">Preveri ime gost. potrdila</string>
+ <string name="enter_tlscn_dialog">Določite preverjanje, ki naj se uporabi za preverjanje DN-a oddaljenega potrdila (npr. C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de).\n\nDoločite celoten DN ali RDN (npr. openvpn.blinkt.de) ali predpono RDN-a za preverjanje.\n\nKadar uporabljate predpono RDN, se \"Strežnik\" primerja s \"Strežnik-1\" in \"Strežnik-2\".\n\nČe pustite besedilno polje prazno, bo RDN preverjen z imenom gostitelja.\n\nZa več podatkov glejte OpenVPN 2.3.1 + stran man v —verify-x509-name.</string>
+ <string name="enter_tlscn_title">Zadeva oddaljenega potrdila</string>
+ <string name="tls_key_auth">Omogoči overitev ključa TLS</string>
+ <string name="tls_auth_file">Datoteka overitve TLS</string>
+ <string name="pull_on_summary">Zahteva naslove IP, poti in časovne možnosti od strežnika.</string>
+ <string name="pull_off_summary">Nobeni podatki niso zahtevani od strežnika. Nastavitve morate določiti spodaj.</string>
+ <string name="use_pull">Dobi nast.</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Preglasi nast. DNS str.</string>
+ <string name="dns_override_summary">Uporabi moje strežnike DNS</string>
+ <string name="searchdomain">Išči po domeni</string>
+ <string name="dns1_summary">Strežnik DNS, ki naj se uporabi.</string>
+ <string name="dns_server">Strežnik DNS</string>
+ <string name="secondary_dns_message">Dodatni strežnik DNS, ki naj se uporabi, če običajni strežnik DNS ni dosegljiv.</string>
+ <string name="backup_dns">Pomožni strežnik DNS</string>
+ <string name="ignored_pushed_routes">Prezri potisnjene poti</string>
+ <string name="ignore_routes_summary">Prezri poti, ki jih je potisnil strežnik.</string>
+ <string name="default_route_summary">Preusmeri ves promet preko VPN-a</string>
+ <string name="use_default_title">Uporabi privzeto pot</string>
+ <string name="custom_route_message">Vnesite poti po meri. Cilje vnesite v obliki CIDR. \"10.0.0.0/8 2002::/16\" bo usmeril omrežja 10.0.0.0/8 in 2002::/16 preko VPN-a.</string>
+ <string name="custom_route_message_excluded">Poti, ki ne smejo biti usmerjene preko VPN-a. Uporabite isto skladnost, kot za vključene poti.</string>
+ <string name="custom_routes_title">Poti po meri</string>
+ <string name="custom_routes_title_excluded">Izključena omrežja</string>
+ <string name="log_verbosity_level">Raven podrobnosti dnevnika</string>
+ <string name="float_summary">Omogoča overjene pakete iz vseh IP-jev</string>
+ <string name="float_title">Omogoči lebdeči strežnik</string>
+ <string name="custom_options_title">Možnosti po meri</string>
+ <string name="edit_vpn">Uredi nastavitve VPN</string>
+ <string name="remove_vpn_query">Odstrani profil VPN \'%s\'?</string>
+ <string name="tun_error_helpful">Na nekaterih odtisih ICS je lahko dovoljenje za /dev/tun napačno ali modul TUN v celoti manjka. Za odtise CM9 poizkusite popraviti možnost lastništva v splošnih možnostih.</string>
+ <string name="tun_open_error">Odpiranje vmesnika TUN je spodletelo</string>
+ <string name="error">"Napaka: "</string>
+ <string name="clear">Počisti</string>
+ <string name="last_openvpn_tun_config">Odpiranje vmesnika TUN:</string>
+ <string name="local_ip_info">Krajevni IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">Strežnik DNS: %1$s, domena: %2$s</string>
+ <string name="routes_info_incl">Poti: %1$s %2$s</string>
+ <string name="routes_info_excl">Izključene poti: %1$s %2$s</string>
+ <string name="routes_debug">Nameščene poti storitve VPN: %1$s %2$s</string>
+ <string name="ip_not_cidr">Dobljeni podatki vmesnika %1$s in %2$s, predpostavlja se, da je drugi naslov naslov oddaljenega soležnika. Za krajevni IP bo uporabljena maska omrežja /32. Način, ki ga dobavi OpenVPN, je \"%3$s\".</string>
+ <string name="route_not_cidr">%1$s in %2$s kot poti IP z masko omrežja CIDR ni mogoče razumeti, kot masko omrežja se bo uporabil /32.</string>
+ <string name="route_not_netip">Popravljena pot %1$s/%2$s v %3$s/%2$s</string>
+ <string name="keychain_access">Dostop do potrdil verige ključev Android ni mogoč. To lahko povzroči nadgradnja strojne programske opreme ali obnovitev var. kopije programov/nastavitev programov. Uredite VPN in ponovno izberite potrdilo v osnovnih nastavitvah, da poustvarite dovoljenje za dostop do potrdila.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Pošlji dnevniško datoteko</string>
+ <string name="send">Pošlji</string>
+ <string name="ics_openvpn_log_file">Dnevniška datoteka OpenVPN ICS</string>
+ <string name="copied_entry">Vnos dnevnika kopiran na odložišče</string>
+ <string name="tap_mode">Način tapanja</string>
+ <string name="faq_tap_mode">Način tapanja ni mogoč z API-jem VPN brez skrbniškega dostopa. Zato ta program ne more omogočiti podpore za tapanje.</string>
+ <string name="tap_faq2">Spet? Ali se hecate? Ne, način tapanja resnično ni podprt in pošiljanje še več pošte z vprašanji, ali bo podprt, ne bo pomagalo.</string>
+ <string name="tap_faq3">Tretjič? V bistvu bi nekdo lahko napisal posnemovalnik tapanja temelječ na TUN-u, ki bi dodal podatke 2. plasti ob pošiljanju in odstranil podatke 2. plasti ob prejemanju. Vendar bi ta posnemovalnik moral imeti izveden ARP in morda odjemalca DHCP. Nisem še slišal, da bi kdo delal na tem. Navežite stik z mano, če bi radi začeli pisati program o tem.</string>
+ <string name="faq">Pogosta vprašanja</string>
+ <string name="copying_log_entries">Kopiranje dnevniških vnosov</string>
+ <string name="faq_copying">Za kopiranje posameznega dnevniškega vnosa pritisnite in pridržite dnevniški vnos. Za kopiranje/pošiljanje celega dnevnika uporabite možnost Pošlji dnevnik. Če v vmesniku gumb ni viden, uporabite menijski gumb naprave.</string>
+ <string name="faq_shortcut">Bližnjica za zagon</string>
+ <string name="faq_howto_shortcut">Za zagon OpenVPN-a lahko na namizje vstavite bližnjico. Odvisno od vašega programa za domači zaslon boste morali dodati ali bližnjico ali pripomoček.</string>
+ <string name="no_vpn_support_image">Vaš odtis žal ne podpira API-ja storitve VPN :(</string>
+ <string name="encryption">Šifriranje</string>
+ <string name="cipher_dialog_title">Vnesite način šifriranja</string>
+ <string name="chipher_dialog_message">Vnesite šifrirni algoritem, ki naj ga uporabi OpenVPN. Za uporabo privzete šifre pustite prazno.</string>
+ <string name="auth_dialog_message">Vnesite izvleček overitve, ki naj se uporabi za OpenVPN. Za privzetega pustite prazno.</string>
+ <string name="settings_auth">Overitev/Šifriranje</string>
+ <string name="file_explorer_tab">Raziskovalec datotek</string>
+ <string name="inline_file_tab">Datoteka v besedilu</string>
+ <string name="error_importing_file">Napaka pri uvažanju datoteke</string>
+ <string name="import_error_message">Datoteke iz datotečnega sistema ni bilo mogoče uvoziti</string>
+ <string name="inline_file_data">[[podatki datoteke v besedilu]]</string>
+ <string name="opentun_no_ipaddr">Zavračanje odpiranja naprave TUN brez podatkov IP</string>
+ <string name="menu_import">Uvozi profil iz datoteke ovpn</string>
+ <string name="menu_import_short">Uvozi</string>
+ <string name="import_content_resolve_error">Profila za uvoz ni bilo mogoče brati</string>
+ <string name="error_reading_config_file">Napaka pri branju nastavitvene datoteke</string>
+ <string name="add_profile">dodaj profil</string>
+ <string name="import_could_not_open">Datoteke %1$s, omenjene v uvoženi nastavitveni datoteki, ni bilo mogoče najti</string>
+ <string name="importing_config">Uvažanje nastavitvene datoteke iz vira %1$s</string>
+ <string name="import_warning_custom_options">Vaše nastavitve so imele nekaj možnosti, ki niso bile preslikane v nastavitve uporabniškega vmesnika. Te možnosti so bile dodane kot nastavitvene možnosti po meri. Nastavitve po meri so prikazane spodaj:</string>
+ <string name="import_done">Branje nastavitvene datoteke je končano.</string>
+ <string name="nobind_summary">Ne veži na krajevni naslov in vrata</string>
+ <string name="no_bind">Brez krajevne vezave</string>
+ <string name="import_configuration_file">Uvozi nastavitveno datoteko</string>
+ <string name="faq_security_title">Varnostne zahteve</string>
+ <string name="faq_security">"Ker je OpenVPN občutljiv na varnost, je smiselno povedati nekaj opomb o varnosti. Vsi podatki na kartici SD po svoji naravi niso varni. Vsak program jih lahko bere (npr. ta program ne zahteva posebnih dovoljenj za kartico SD). Podatke tega programa lahko bere samo program sam. Z uporabo možnosti uvoza za potrdila CA/potrdila/ključe v pogovornem oknu datoteke se podatki shranijo v profilu VPN. Do profilov VPN ima dostop samo ta program (ne pozabite potem izbrisati kopij na kartici SD). Čeprav ima do podatkov dostop samo ta program, so ti še vedno nešifrirani. Z omogočanjem skrbniškega dostopa do telefona ali izkoriščanjem drugih varnostnih ranljivosti je možno pridobiti te podatke. Poleg tega so gesla shranjena v golem besedilu. Za datoteke pkcs12 je zelo priporočljivo, da jih uvozite v Androidovo shrambo ključev."</string>
+ <string name="import_vpn">Uvozi</string>
+ <string name="broken_image_cert_title">Napaka pri prikazu izbire potrdila</string>
+ <string name="broken_image_cert">Pri poizkusu prikaza pogovornega okna izbire potrdila Android 4.0+ je prišlo do izjeme. To se ne bi smelo zgoditi, ker je to standardna značilnost Androida 4.0+. Morda je podpora Android ROM za shranjevanje potrdil pokvarjena.</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Čakanje na sporočilo stanja &#8230;</string>
+ <string name="converted_profile">uvoženi profil</string>
+ <string name="converted_profile_i">uvoženi profil %d</string>
+ <string name="broken_images">Pokvarjeni odtisi</string>
+ <string name="broken_images_faq">&lt;p&gt;Uradni HTC-jevi odtisi imajo znano čudno težavo pri usmerjanju, ki povzroča, da promet ne teče skozi tunel (glejte &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Težavo 18&lt;/a&gt; v sledilniku hroščev.)&lt;/p&gt;&lt;p&gt;Za starejše uradne Sonyjeve odtise iz Xperie Arc S in Xperie Ray je bilo sporočeno, da jim v celoti manjka storitev VPN (glejte &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Težavo 18&lt;/a&gt; v sledilniku hroščev.)&lt;/p&gt;&lt;p&gt;V odtisih izgrajenih po meri lahko manjka modul TUN ali so dovoljenja za /dev/tun napačna. Nekateri odtisi CM9 potrebujejo omogočeno možnost \"Popravi lastništvo\" v \"Prilagoditvah za naprave\".&lt;/p&gt;&lt;p&gt;Najbolj pomembno: če ima vaša naprava pokvarjen odtis Android, ga prijavite svojemu proizvajalcu. Več ljudi kot prijavi težavo proizvajalcu, bolj verjetno je, da jo bodo popravili.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">Ključ za šifriranje datoteke PKCS12</string>
+ <string name="private_key_password">Geslo zasebnega ključa</string>
+ <string name="password">Geslo</string>
+ <string name="file_icon">ikona datoteke</string>
+ <string name="tls_authentication">Overitev/Šifriranje TLS</string>
+ <string name="generated_config">Ustvarjene nastavitve</string>
+ <string name="generalsettings">Nastavitve</string>
+ <string name="owner_fix_summary">Poizkusi nastaviti lastnika mape /dev/tun na sistem. Nekateri odtisi CM9 to potrebujejo za delovanje API-ja storitve VPN. Zahteva skrbniški dostop.</string>
+ <string name="owner_fix">Popravi lastništvo mape /dev/tun</string>
+ <string name="generated_config_summary">Prikaže ustvarjeno nastavitveno datoteko OpenVPN</string>
+ <string name="edit_profile_title">Urejanje \"%s\"</string>
+ <string name="building_configration">Izgrajevanje nastavitev &#8230;</string>
+ <string name="netchange_summary">Vklop te storitve bo vsilil ponovno povezavo, če se stanje omrežja spremeni (npr. Wi-Fi v/iz mobilnega omrežja)</string>
+ <string name="netchange">Pon. povez. ob spr. omr.</string>
+ <string name="netstatus">Stanje omrežja: %s</string>
+ <string name="extracahint">Potrdilo CA običajno vrne Androidova shramba ključev. Določite ločeno potrdilo, če dobite napake pri preverjanju potrdil.</string>
+ <string name="select_file">Izberi</string>
+ <string name="keychain_nocacert">Nobeno potrdilo ni bilo vrnjeno med branjem Androidove shrambe ključev. Overitev bo verjetno spodletela.</string>
+ <string name="show_log_summary">Prikaže okno dnevnika ob povezavi. Dostop do okna dnevnika je vedno možen iz stanja obvestila.</string>
+ <string name="show_log_window">Prikaži okno dnevnika</string>
+ <string name="mobile_info">%10$s %9$s se izvaja na %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Napaka pri podpisu s ključem Androidove shrambe ključev %1$s: %2$s</string>
+ <string name="faq_system_dialogs">Opozorilo o povezavi VPN, ki vam sporoča, da lahko ta naprava prestreže ves promet, vsili sistem, da prepreči zlorabo API-ja storitve VPN.\nObvestilo o povezavi VPN (simbol ključa) tudi vsili sistem Android, da nakaže tekočo povezavo VPN. V nekaterih odtisih to obvestilo predvaja zvok.\nAndroid je vpeljal ta sistemska pogovorna okna zaradi vaše varnosti in je poskrbel, da se jih ne da zaobiti (v nekaterih odtisih to na žalost vključuje zvok obvestila).</string>
+ <string name="faq_system_dialogs_title">Opozorilo o povezavi in zvok obvestila</string>
+ <string name="translationby">Angleški prevod: Arne Schwabe&lt;arne@rfc2549.org&gt;</string>
+ <string name="ipdns">IP in DNS</string>
+ <string name="basic">Osnovno</string>
+ <string name="routing">Usmerjanje</string>
+ <string name="obscure">Zamegli OpenVPN Settings. Običajno ni potrebno.</string>
+ <string name="advanced">Napredno</string>
+ <string name="export_config_title">Nastavitve OpenVPN ICS</string>
+ <string name="warn_no_dns">Noben strežnik DNS se ne uporablja. Razrešitev imen morda ne bo delovala. Razmislite o nastavitvi strežnikov DNS po meri. Upoštevajte tudi, da bo Android še naprej uporabljal vaše nastavitve posredniškega strežnika določene za vašo mobilno povezavo/Wi-Fi, ko ni nastavljen noben strežnik DNS.</string>
+ <string name="dns_add_error">Strežnika DNS \"%1$s\" ni bilo mogoče dodati, zavrnil ga je sistem: %2$s</string>
+ <string name="ip_add_error">Naslova IP \"%1$s\" ni bilo mogoče nastaviti, zavrnil ga je sistem: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Dobite delujoče nastavitve (preizkušene na vašem računalniku ali jih prejmite od vašega ponudnika/organizacije)&lt;/p&gt;&lt;p&gt;Če je to ena sama datoteka brez dodatnih datotek pem/pks12, jo lahko sami pošljete in odprete prilogo. Če imate več datotek, jih prestavite na svojo kartico SD.&lt;/p&gt;&lt;p&gt;Kliknite na e-poštno prilogo/uporabite ikono mape na seznamu VPN-ov, da uvozite nastavitveno datoteko.&lt;/p&gt;&lt;p&gt;Če se pojavijo napake o manjkajočih datotekah, jih vstavite na kartico SD.&lt;/p&gt;&lt;p&gt;Kliknite na simbol za shranjevanje, da dodate uvoženi VPN na svoj seznam VPN-ov.&lt;/p&gt;&lt;p&gt;Povežite VPN s klikom na ime VPN-a.&lt;/p&gt;&lt;p&gt;Če so v dnevniku napake ali opozorila, jih poizkusite razumeti in popraviti.&lt;/p&gt; </string>
+ <string name="faq_howto_title">Hitri zagon</string>
+ <string name="setting_loadtun_summary">Poizkusite naložiti jedro tun.ko pred poizkusom povezave. Zahteva skrbniški dostop.</string>
+ <string name="setting_loadtun">Naloži modul TUN</string>
+ <string name="importpkcs12fromconfig">Uvozi PKCS12 iz nastavitev v Androidovo shrambo ključev</string>
+ <string name="getproxy_error">Napaka pri dobivanju nastavitev posredniškega strežnika: %s</string>
+ <string name="use_system_proxy">Uporabi sis. pos. str.</string>
+ <string name="use_system_proxy_summary">Za povezavo uporabi nastavitve celega sistema za posredniške strežnike HTTP/HTTPS.</string>
+ <string name="onbootrestartsummary">OpenVPN bo povezal navedeni VPN, če je bil dejaven ob zagonu sistema. Preberite pogosta vprašanja o opozorilih glede povezav pred uporabo te možnosti na Androidu &lt; 5.0.</string>
+ <string name="onbootrestart">Poveži ob zagonu</string>
+ <string name="ignore">Prezri</string>
+ <string name="restart">Ponovno zaženi</string>
+ <string name="restart_vpn_after_change">Spremembe nastavitev se bodo uporabile po ponovnem zagonu VPN-a. (Ponovno) zaženi VPN zdaj?</string>
+ <string name="configuration_changed">Nastavitve so bile spremenjene</string>
+ <string name="log_no_last_vpn">Nazadnje povezanega profila ni bilo mogoče določiti za urejanje</string>
+ <string name="faq_duplicate_notification_title">Podvojena obvestila</string>
+ <string name="faq_duplicate_notification">Če Androidu primanjkuje sistemskega pomnilnika (RAM-a), se programi in storitve, ki trenutno niso potrebne, odstranijo iz dejavnega pomnilnika. To uniči delujočo povezavo VPN. Zaradi zagotovitve, da povezava/OpenVPN preživi, se storitev izvaja z višjo prednostjo. Za izvajanje z višjo prednostjo mora program prikazati obvestilo. Ikono obvestila ključa vsili sistem, kot je to opisano v prejšnjem vnosu pogostih vprašanj. Ne šteje kot obvestilo programa za namen izvajanja z višjo prednostjo.</string>
+ <string name="no_vpn_profiles_defined">Noben profil VPN ni določen.</string>
+ <string name="add_new_vpn_hint">Uporabite ikono &lt;img src=\"ic_menu_add\"/&gt;, da dodate nov VPN.</string>
+ <string name="vpn_import_hint">Uporabite ikono &lt;img src=\"ic_menu_archive\"/&gt;, da uvozite obstoječi profil (.ovpn ali .conf) iz svoje kartice SD.</string>
+ <string name="faq_hint">Prepričajte se, da preverite pogosta vprašanja. Tam je vodnik za hitri začetek.</string>
+ <string name="faq_routing_title">Nastavitve usmerjanja/vmesnika</string>
+ <string name="faq_routing">Nastavitve usmerjanja in vmesnika se ne opravijo preko tradicionalnih ukazov ifconfig/route, toda z uporabo API-ja storitve VPN. To se pokaže v drugačnih nastavitvah usmerjanja, kot v drugih OS-ih.\nNastavitve tunela IP so sestavljene iz naslova IP in omrežij, ki jih je treba usmeriti preko tega vmesnika. Pri tem ni potreben ali zahtevan noben družabniški naslov soležnika ali naslov vrat. Posebne poti za doseganje strežnika VPN (npr. dodane med uporabo ukaza redirect-gateway) tudi niso potrebne. Program po zaradi tega ob uvozu nastavitev prezrl te nastavitve. Program z API-jem storitve VPN zagotovi, da povezava s strežnikom ni usmerjena preko tunela VPN.\nAPI storitve VPN ne dovoli določanje omrežij, ki se ne smejo usmeriti preko tunela (npr. pot x.x.x.x y.y.y.y net_gateway) in izračuna nabor poti, ki izključijo te poti, da posnema vedenje drugih okolij. Okno dnevnika prikazuje nastavitve API-ja storitve VPN, ko se povezava vzpostavi.\nNeuradno: Android 4.4+ uporablja pravilnik usmerjanja. Uporaba ukazov route/ifconfig ne bo prikazala nameščene poti. Namesto tega uporabite pravilo IP iptables -t mangle -L.</string>
+ <string name="persisttun_summary">Ne preidi v stanje brez povezave VPN, ko se OpenVPN povezuje.</string>
+ <string name="persistent_tun_title">Vztrajni TUN</string>
+ <string name="openvpn_log">Dnevnik OpenVPN</string>
+ <string name="import_config">Uvozi nastavitve OpenVPN</string>
+ <string name="battery_consumption_title">Poraba baterije</string>
+ <string name="baterry_consumption">V mojih osebnih preizkusih so bili glaven vzrok za visoko porabo baterije OpenVPN-a dejavni paketi. Večina strežnikov OpenVPN ima smernico nastavitev, kot je \'ohrani dejavnost 10 60\', ki povzroči, da si odjemalec in strežnik izmenjata dejavne pakete vsakih 10 sekund. &lt;p&gt;Medtem, ko so ti paketi majhni in ne uporabijo veliko prometa, ohranijo mobilno radijsko omrežje dejavno in povečajo porabo energije (glejte tudi &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Razvijalci Androida&lt;/a&gt;).&lt;p&gt; Te nastavitve ohranjanja dejavnosti odjemalec ne more spremeniti. Spremeni jo lahko samo sistemski skrbnik OpenVPN-a.&lt;p&gt; Na žalost uporaba ohranjanja dejavnosti večje od 60-ih sekund z UDP-jem lahko povzroči, da nekatera vrata NAT prekinejo povezavo zaradi časovne omejitve nedejavnosti. Uporaba TCP-ja z dolgo časovno omejitvijo ohranjanja dejavnosti deluje, vendar se tuneliranje TCP-ja preko TCP-ja izkaže za zelo neučinkovito ob povezavah z visoko izgubo paketov (glejte &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP Over TCP Is A Bad Idea&lt;/a&gt;).</string>
+ <string name="faq_tethering">Androidova značilnost deljenja mobilnega interneta (preko omrežja Wi-Fi, USB-ja ali Bluetootha) in API storitve VPN (ki ga uporablja ta program) skupaj ne delujeta. Za več podrobnosti glejte &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;Težavo 34&lt;/a&gt;.</string>
+ <string name="vpn_tethering_title">VPN in deljenje mobilnega interneta</string>
+ <string name="connection_retries">Ponovni poizkusi povezave</string>
+ <string name="reconnection_settings">Nastavitve ponovne povezave</string>
+ <string name="connectretrymessage">Št. sekund čakanja med poizkusi povezave.</string>
+ <string name="connectretrywait">Sekunde med povezavami</string>
+ <string name="minidump_generated">OpenVPN se je nepričakovano sesul. Razmislite o uporabi možnosti pošiljanja mini izpisa v glavnem meniju.</string>
+ <string name="send_minidump">Pošlji mini izpis razvijalcu</string>
+ <string name="send_minidump_summary">Pošlje podatke razhroščevanja o zadnjem sesutju razvijalcu</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Povezovanje</string>
+ <string name="state_wait">Čakanje na odgovor strežnika</string>
+ <string name="state_auth">Overjanje</string>
+ <string name="state_get_config">Dobivanje nastavitev odjemalca</string>
+ <string name="state_assign_ip">Dodeljevanje naslovov IP</string>
+ <string name="state_add_routes">Dodajanje poti</string>
+ <string name="state_connected">Povezan</string>
+ <string name="state_disconnected">Prekini</string>
+ <string name="state_reconnecting">Ponovno povezovanje</string>
+ <string name="state_exiting">Izhod</string>
+ <string name="state_noprocess">Se ne izvaja</string>
+ <string name="state_resolve">Razreševanje imen gostiteljev</string>
+ <string name="state_tcp_connect">Povezovanje (TCP)</string>
+ <string name="state_auth_failed">Overitev je spodletela</string>
+ <string name="state_nonetwork">Čakanje na uporabno omrežje</string>
+ <string name="notifcation_title_notconnect">Ni povezan</string>
+ <string name="start_vpn_title">Povezovanje v VPN %s</string>
+ <string name="start_vpn_ticker">Povezovanje v VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">Nekatere različice Androida 4.1 imajo težave, če ime potrdila shrambe ključev vsebuje posebne znake (presledke, podčrtaje ali pomišljaje). Poizkusite ponovno uvoziti potrdilo brez posebnih znakov.</string>
+ <string name="encryption_cipher">Šifra</string>
+ <string name="packet_auth">Overitev paketov</string>
+ <string name="auth_dialog_title">Vnesite način overitve paketov</string>
+ <string name="built_by">izgradil %s</string>
+ <string name="debug_build">razhroščevalna izgradnja</string>
+ <string name="official_build">uradna izgradnja</string>
+ <string name="make_selection_inline">Kopiraj v profil</string>
+ <string name="crashdump">Izpis sesutja</string>
+ <string name="add">Dodaj</string>
+ <string name="send_config">Pošlji nastavitveno datoteko</string>
+ <string name="complete_dn">Celoten DN</string>
+ <string name="remotetlsnote">Vaše uvožene nastavitve uporabljajo staro OPUŠČENO možnost tls-remote, ki uporablja drugo obliko DN.</string>
+ <string name="rdn">RDN (splošno ime)</string>
+ <string name="rdn_prefix">Predpona RDN</string>
+ <string name="tls_remote_deprecated">tls-remote (OPUŠČENO)</string>
+ <string name="help_translate">Prevajati lahko pomagate z obiskom http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s poizkuša nadzirati %2$s</string>
+ <string name="remote_warning">Z nadaljevanjem dajete programu dovoljenje za popoln nadzor OpenVPN-a za Android in prestrezanje vsega omrežnega prometa. <b>NE sprejmite, razen če zaupate programu.</b> V nasprotnem primeru lahko vaši podatki postanejo tarča zlonamerne programske opreme.</string>
+ <string name="remote_trust">Zaupam temu programu.</string>
+ <string name="no_external_app_allowed">Noben program ne sme uporabiti zunanjega API-ja</string>
+ <string name="allowed_apps">Programi z dovoljenjem: %s</string>
+ <string name="clearappsdialog">Počisti seznam zunanjih programov z dovoljenjem?\nTrenutni seznam:\n\n%s</string>
+ <string name="screenoff_summary">\"Premor VPN-a, ko je zaslon izklopljen in je v 60 s preneseno manj kot 64 kB. Ko je omogočena možnost \"Vztrajni TUN\", bo premor VPN-a odstranil VSO povezljivost naprave. Brez te možnosti naprava ne bo imela povezave VPN/zaščite.</string>
+ <string name="screenoff_title">Premor VPN-a po izk. zas.</string>
+ <string name="screenoff_pause">Premor povezave v stanju izklopljenega zaslona: manj kot %1$s v %2$s s</string>
+ <string name="screen_nopersistenttun">Opozorilo: Vztrajni TUN za ta VPN ni mogočen. Promet bo uporabil običajno internetno povezavo, ko je zaslon izklopljen.</string>
+ <string name="save_password">Shrani geslo</string>
+ <string name="pauseVPN">Premor VPN-a</string>
+ <string name="resumevpn">Obnovi VPN</string>
+ <string name="state_userpause">Premor VPN-a je zahteval uporabnik</string>
+ <string name="state_screenoff">Premor VPN-a - zaslon izklopljen</string>
+ <string name="device_specific">Prilagoditve za naprave</string>
+ <string name="cannotparsecert">Podatkov potrdila ni mogoče prikazati</string>
+ <string name="appbehaviour">Vedenje programa</string>
+ <string name="vpnbehaviour">Vedenje VPN-a</string>
+ <string name="allow_vpn_changes">Dovoli spremembe profilov VPN</string>
+ <string name="hwkeychain">Strojna shramba ključev:</string>
+ <string name="permission_icon_app">Ikona programa poizkuša uporabiti OpenVPN za Android</string>
+ <string name="faq_vpndialog43">\"Z začetkom v Androidu 4.3 je potrditev VPN zaščitena proti \"prekrivajočimi programi\". To povzroči, da se pogovorna okna ne odzovejo na vnos z dotikom. Če imate program, ki uporablja prekrivanja, lahko povzroči to vedenje. Če najdete tak program, navežite stik z avtorjem programa. Ta težava vpliva na vse programe VPN na Androidu 4.3 ali kasnejših. Za dodatne podrobnosti glejte tudi &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt;Težavo 185&lt;a&gt;\".</string>
+ <string name="faq_vpndialog43_title">Potrditev pogovornega okna VPN</string>
+ <string name="donatePlayStore">Lahko pa mi darujete s trgovino Play:</string>
+ <string name="thanks_for_donation">Hvala, da ste darovali %s!</string>
+ <string name="logCleared">Dnevnik počiščen.</string>
+ <string name="show_password">Prikaži geslo</string>
+ <string name="keyChainAccessError">Napaka dostopa do verige ključev: %s</string>
+ <string name="timestamp_short">Kratko</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Časovni žigi</string>
+ <string name="timestamps_none">Brez</string>
+ <string name="uploaded_data">Pošlji</string>
+ <string name="downloaded_data">Prejmi</string>
+ <string name="vpn_status">Stanje VPN-a</string>
+ <string name="logview_options">Možnosti pogleda</string>
+ <string name="unhandled_exception">Neobravnavana izjema: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Če imate na svoji napravi skrbniški dostop, lahko na svojo odgovornost namestite &lt;a href=\"http://xposed.info/\"&gt;ogrodje Xposed&lt;/a&gt; in &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;Modul za potrditev pog. okna VPN&lt;/a&gt;.</string>
+ <string name="full_licenses">Polna dovoljenja</string>
+ <string name="blocklocal_summary">Omrežja, ki so neposredno povezana s krajevnimi vmesniki, ne bodo usmerjena preko VPN-a. Odstranitev izbire te možnosti bo preusmerila ves promet namenjen krajevnim omrežjem v VPN.</string>
+ <string name="blocklocal_title">Zaobidi VPN za kraj. omr.</string>
+ <string name="userpw_file">Datoteka uporabniškega imena/gesla</string>
+ <string name="imported_from_file">[Uvoženo iz: %s]</string>
+ <string name="files_missing_hint">Nekaterih datotek ni bilo mogoče najti. Izberite datoteke za uvoz profila:</string>
+ <string name="openvpn_is_no_free_vpn">Za uporabo tega programa potrebujete ponudnika VPN/vrata VPN, ki podpira OpenVPN (pogosto jih dobavi vaš delodajalec). Za več podatkov o OpenVPN-u in kako nastaviti svoj lasten strežnik OpenVPN preverite http://community.openvpn.net/.</string>
+ <string name="import_log">Dnevnik uvoza:</string>
+ <string name="ip_looks_like_subnet">Topologija VPN-a \"%3$s\" je določena, vendar je ifconfig %1$s %2$s videti bolj kot naslov IP z masko omrežja. Uporaba topologije \"podomrežja\".</string>
+ <string name="mssfix_invalid_value">Vrednost preglasitve MSS mora biti celo število med 0 in 9000.</string>
+ <string name="mssfix_value_dialog">Najavi sejam TCP, ki se izvajajo preko tunela, da morajo omejiti velikosti svojih paketov, tako da ko jih je OpenVPN zaobjel, nastala velikost paketov UDP, ki jo OpenVPN pošlje svojemu soležniku, ne bo presegla tega števila bajtov (privzeto je 1450).</string>
+ <string name="mssfix_checkbox">Preglasi vrednost MSS vsebine TCP</string>
+ <string name="mssfix_dialogtitle">Nastavi MSS vsebine TCP</string>
+ <string name="client_behaviour">Vedenje odjemalca</string>
+ <string name="clear_external_apps">Počisti zun. prog. z dov.</string>
+ <string name="loading">Nalaganje &#8230;</string>
+ <string name="allowed_vpn_apps_info">Programi VPN z dovoljenjem: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Programi VPN brez dovoljenja: %1$s</string>
+ <string name="app_no_longer_exists">Paket %s ni več nameščen, odstranjevanje paketa s seznama programov z/brez dovoljenja.</string>
+ <string name="vpn_disallow_radio">VPN se uporablja za vse programe, vendar izključi izbrane</string>
+ <string name="vpn_allow_radio">VPN se uporablja samo za izbrane programe</string>
+ <string name="query_delete_remote">Odstrani vnos oddaljenega strežnika?</string>
+ <string name="keep">Ohrani</string>
+ <string name="delete">Izbriši</string>
+ <string name="add_remote">Dodaj nov oddaljeni strežnik</string>
+ <string name="remote_random">Uporabi vnose povezave v naključnem vrstnem redu ob povezavi</string>
+ <string name="remote_no_server_selected">Določiti in omogočiti morate vsaj en oddaljeni strežnik.</string>
+ <string name="server_list">Seznam strežnikov</string>
+ <string name="vpn_allowed_apps">Programi z dovoljenjem</string>
+ <string name="advanced_settings">Napredne nastavitve</string>
+ <string name="payload_options">Možnosti vsebine</string>
+ <string name="tls_settings">Nastavitve TLS</string>
+ <string name="no_remote_defined">Noben oddaljeni strežnik ni določen</string>
+ <string name="duplicate_vpn">Podvojeni profil VPN</string>
+ <string name="duplicate_profile_title">Podvajanje profila: %s</string>
+ <string name="show_log">Prikaži dnevnik</string>
+ <string name="faq_android_clients">Obstaja več odjemalcev OpenVPN za Android. Najbolj pogosti so OpenVPN za Andorid (ta odjemalec), OpenVPN Connect in OpenVPN Settings.&lt;p&gt;Odjemalce lahko združite v dve skupini: OpenVPN za Android in OpenVPN Connect uporabljata uraden API storitve VPN (Android 4.0+) in ne zahtevata skrbniškega dostopa, in OpenVPN Settings, ki ga zahteva.&lt;p&gt; OpenVPN za Android je odprtokodni odjemalec, ki ga razvija Arne Schwabe. Cilja na bolj napredene uporabnike, in ponuja veliko nastavitev, zmožnost uvoza profilov iz datotek in nastavitev/spreminjanje profilov v programu. Odjemalec temelji na skupnostni različici OpenVPN-a in na izvorni kodi OpenVPN 2.x. Tega odjemalca je mogoče razumeti kot poluradnega odjemalca skupnosti. &lt;p&gt;OpenVPN Connect ni odprtokodni odjemalec in ga razvija OpenVPN Technologies, Inc. Namenjen je za splošno uporabo, cilja na povprečnega uporabnika in omogoča uvoz profilov OpenVPN. Temelji na ponovni izvedbi C++ OpenVPN protokola OpenVPN (to je bilo zahtevano, da je OpenVPN Technologies, Inc lahko izdal program OpenVPN za iOS). Je uradni odjemalec podjetja OpenVPN Technologies. &lt;p&gt; OpenVPN Settings je najstarejši od teh in tudi uporabniški vmesnik za odprtokodni OpenVPN. V nasprotju z OpenVPN-om za Android zahteva skrbniški dostop in ne uporablja API-ja storitve VPN. Ni odvisen od Androida 4.0+.</string>
+ <string name="faq_androids_clients_title">Razlike med Androidovimi odjemalci OpenVPN</string>
+ <string name="ignore_multicast_route">Preziranje poti večsmernega oddajanja: %s</string>
+ <string name="ab_only_cidr">Android podpira samo poti CIDR v VPN. Ker se druge poti skoraj nikoli ne uporabljajo, bo OpenVPN za Android za te poti uporabil /32 in izdal opozorilo.</string>
+ <string name="ab_tethering_44">Deljenje mobilnega interneta deluje, ko je VPN dejaven. Deljena povezava NE bo uporabila VPN-a.</string>
+ <string name="ab_kitkat_mss">Zgodnja različica KitKata je nastavila napačno vrednost MSS ob povezavah TCP (#61948). OpenVPN bo samodejno omogočil možnost mssfix, da zaobide ta hrošč.</string>
+ <string name="ab_proxy">Android bo še naprej uporabljal nastavitve posredniškega strežnika, ki so določene za mobilno povezavo/Wi-Fi, ko ni nastavljenih strežnikov DNS. OpenVPN za Android vas bo o tem opozoril v dnevniku.<p>Ko VPN nastavi strežnik DNS, Android ne bo uporabil posredniškega strežnika. API, ki nastavi posredniški strežnik za povezavo VPN, ne obstaja.</p></string>
+ <string name="ab_lollipop_reinstall">Programi VPN lahko prenehajo delovati, ko se jih odstrani in ponovno namesti. Za podrobnosti glejte #80074.</string>
+ <string name="ab_not_route_to_vpn">IP nastavljenega odjemalca in IP-ji v njegovi maski omrežja se ne usmerijo v VPN. OpenVPN zaobide tega hrošča z izrecnim dodajanjem poti, ki ustreza IP-ju odjemalca in njegovi maski omrežja.</string>
+ <string name="ab_persist_tun">Odpiranje naprave TUN, ko je dejavna druga naprava, kar se uporablja za podporo vztrajnega TUN-a, sesuje storitve VPN na napravi. Za ponovno delovanje VPN-a je zahtevan ponovni zagon. OpenVPN za Android bo poizkusil ponovno odpreti napravo TUN in če je zelo potrebno, pred tem zaprl trenutni TUN, da se izogne sesutju. To lahko privede do kratkega postanka, kjer se paketi pošljejo preko običajne povezave. Tudi pri tem zaobidenju se storitve VPN včasih sesujejo in je zahtevan ponovni zagon naprave.</string>
+ <string name="ab_secondary_users">VPN sploh ne deluje za sekundarne uporabnike.</string>
+ <string name="ab_kitkat_reconnect">"Več uporabnikov poroča, da se ob uporabi programa VPN mobilna povezava/podatki pogosto prekinejo. Videti je, da se to nanaša samo na nekatere kombinacije mobilnih ponudnikov/naprav in do sedaj za ta hrošč še ni bilo odkritega vzroka/zaobidenja."</string>
+ <string name="ab_vpn_reachability_44">Preko VPN-a so dosegljivi samo cilji, ki so dosegljivi tudi brez njega. VPN-i IPv6 sploh ne delujejo.</string>
+ <string name="ab_only_cidr_title">Poti brez načina CIDR</string>
+ <string name="ab_proxy_title">Vedenje posredniškega strežnika za VPN-e</string>
+ <string name="ab_lollipop_reinstall_title">Ponovno nameščenje programov VPN</string>
+ <string name="version_upto">%s in prejšnji</string>
+ <string name="copy_of_profile">Kopija %s</string>
+ <string name="ab_not_route_to_vpn_title">Pot do nastavljenega naslova IP</string>
+ <string name="ab_kitkat_mss_title">Napačna vrednost MSS za povezavo VPN</string>
+ <string name="ab_secondary_users_title">Sekundarni uporabniki tabilc</string>
+ <string name="custom_connection_options_warng">Določite možnosti za povezave po meri. Uporabljajte previdno.</string>
+ <string name="custom_connection_options">Možnosti po meri</string>
+ <string name="remove_connection_entry">Odstrani vnos povezave</string>
+ <string name="ab_kitkat_reconnect_title">Naključne prekinitve mobilnega omrežja</string>
+ <string name="ab_vpn_reachability_44_title">Oddaljena omrežja niso dosegljiva</string>
+ <string name="ab_persist_tun_title">Vztrajaj v načinu TUN</string>
+ <string name="version_and_later">%s in kasnejši</string>
+ <string name="tls_cipher_alert_title">Povezava je spodletela z opozorilom izmenjave signalov SSL23_GET_SERVER_HELLO:sslv3</string>
+ <string name="tls_cipher_alert">Novejše različice OpenVPN-a za Android (0.6.29/marec 2015) uporabljajo bolj varne privzete vrednosti za dovoljene šifrirne pakete (tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"). Na žalost izpuščanje manj varnih šifrirnih paketov in šifrirnih paketov za izvoz, posebno izpuščanje šifrirnih paketov, ki ne podpirajo vnaprejšnje varnosti (Diffie-Hellman), povzroča težave. To običajno povzroči dobronamerni vendar slabo izvedeni poizkus ojačanja varnosti TLS-a z nastavljanjem možnosti tls-cipher na strežniku ali vstavljenih OS-ih z okrnjenim SSL-om (npr. MikroTik).\nZa razrešitev te težave na strežniku nastavite možnosti tls-cipher na razumljive privzete vrednosti, kot je tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\". Za zaobidenje te težave na odjemalcu dodajte možnost po meri tls-cipher DEFAULT na odjemalcu Android.</string>
+ <string name="message_no_user_edit">Ta profil je bil dodan iz zunanjega programa (%s) in je bil označen kot uporabniško neuredljiv.</string>
+ <string name="crl_file">Seznam preklicanih potrdil</string>
+ <string name="service_restarted">Ponovno zaganjanje storitve OpenVPN (program se je verjetno sesul ali je bil uničen zaradi pomanjkanja pomnilnika)</string>
+ <string name="import_config_error">Pri uvozu nastavitev je prišlo do napake, nastavitev ni mogoče shraniti</string>
+ <string name="Search">Išči</string>
+ <string name="lastdumpdate">(zadnji izpis je star %1$d:%2$d ur (%3$s))</string>
+ <string name="clear_log_on_connect">Počisti dnevnik ob novi povezavi</string>
+ <string name="connect_timeout">Časovna omejitev povezave</string>
+ <string name="no_allowed_app">Noben program z dovoljenjem ni bil dodan. Samodejno dodajanje (%s), da se na seznamu programov z dovoljenjem nahaja vsaj en program, da ostali ne dobijo dovoljenja.</string>
+ <string name="query_permissions_sdcard">OpenVPN za Android lahko samodejno poizkusi odkriti manjkajoče datoteke na kartici SD. Tapnite na to sporočilo, da zahtevate dovoljenje.</string>
+ <string name="protocol">Protokol</string>
+ <string name="enabled_connection_entry">Omogočeno</string>
+ <string name="abi_mismatch">Prednostna izvirna predhodnost ABI (%1$s) in ABI, ki ga sporočajo izvirne knjižnice (%2$s), se ne ujemata.</string>
+ <string name="permission_revoked">OS je preklical dovoljenje VPN (npr. zagnan je bil drug program VPN), ustavljanje VPN-a</string>
+ <string name="pushpeerinfo">Potisni podatke o soležniku</string>
+ <string name="pushpeerinfosummary">Pošlji dodatne podatke na strežnik, npr. različico SSL in Android</string>
+ <string name="pw_request_dialog_title">Zahtevano %1$s</string>
+ <string name="pw_request_dialog_prompt">Vnesite geslo za profil %1$s</string>
+ <string name="menu_use_inline_data">Uporabi podatke v besedilu</string>
+ <string name="export_config_chooser_title">Izvozi nastavitveno datoteko</string>
+ <string name="missing_tlsauth">Datoteka tls-auth manjka</string>
+ <string name="missing_certificates">Manjka uporabniško potrdilo ali datoteka ključa uporabniškega potrdila</string>
+ <string name="missing_ca_certificate">Manjka potrdilo CA</string>
+ <string name="crl_title">Seznam preklicanih potrdil (izbirno)</string>
+ <string name="reread_log">Ponovno preberite predmete dnevnika (%d) iz njegove predpomnjene datoteke</string>
+ <string name="samsung_broken">Čeprav so Samsungovi telefoni eni najbolj prodajanih telefonov z Androidom, je strojna programska oprema njihovih telefonov ena najbolj hroščastih. Hrošči niso omejeni na delovanje VPN-a in se veliko od njih da zaobiti. Tukaj je opisanih nekaj hroščev.\n\nDNS ne deluje, če strežnik DNS ni v dosegu VPN-a.\n\nNa veliko napravah Samsung 5.x značilnost dovoljeni/nedovoljeni programi ne deluje.\nZa Samsungu 6.x je bilo sporočeno, da VPN ne deluje razen če je program za VPN dodan na seznam izjem značilnosti varčevanja z energijo.</string>
+ <string name="samsung_broken_title">Telefoni Samsung</string>
+ <string name="novpn_selected">VPN ni izbran.</string>
+ <string name="vpnselected">Trenutno izbrani VPN: \'%s\'</string>
+ <string name="reconnect">Ponovno poveži</string>
+ <string name="qs_title">Preklopi VPN</string>
+ <string name="qs_connect">Poveži se v %s</string>
+ <string name="qs_disconnect">Prekini povezavo s/z %s</string>
+ <string name="connectretrymaxmessage">Vnesite najdaljši čas med poizkusi povezave. OpenVPN bo po neuspešnem poizkusu povezave počasi povečeval čakalni čas do te vrednosti. Privzeto je 300 s.</string>
+ <string name="connectretrymaxtitle">Najdaljši čas med poizkusi povezave</string>
+ <string name="state_waitconnectretry">Čakanje %s s med poizkusi povezave</string>
+ <string name="nought_alwayson_warning"><![CDATA[Če niste dobili potrditvenega pogovornega okna VPN, imate v drugem programu omogočeno \"Vedno z VPN-om\". V tem primeru se lahko v VPN poveže samo ta program. Preverite v Nastavitve -> Omrežje (več) ... -> VPN-i]]></string>
+ <string name="management_socket_closed">Povezava v OmenVPN zaprta (%s)</string>
+ <string name="change_sorting">Spremeni razvrščanje</string>
+ <string name="sort">Razvrsti</string>
+ <string name="sorted_lru">Profili, razvrščeni po nazadnje uporabljenem</string>
+ <string name="sorted_az">Profili, razvrščeni po imenu</string>
+ <string name="deprecated_tls_remote">Nastavitve uporabljajo možnost tls-remote, ki je bila opuščena v raz. 2.3 in končno odstranjena v raz. 2.4</string>
+ <string name="graph">Graf</string>
+ <string name="notenoughdata">Ni dovolj podatkov</string>
+ <string name="last5minutes">Zadnjih 5 minut</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+</resources>
diff --git a/main/src/ui/res/values-sv/arrays.xml b/main/src/ui/res/values-sv/arrays.xml
new file mode 100755
index 00000000..940fd6af
--- /dev/null
+++ b/main/src/ui/res/values-sv/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Certifikat</item>
+ <item>PKCS12 fil</item>
+ <item>Android certifikat</item>
+ <item>Användarnamn/lösenord</item>
+ <item>Statiska nycklar</item>
+ <item>Användare/PW + certifikat</item>
+ <item>Användare/PW + PKCS12 </item>
+ <item>Användare/PW + Android</item>
+ <item>Extern auktorisationsleverantör</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Ospecificerad</item>
+ <item>Kryptering (tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Koppla bort, glöm lösenordet</item>
+ <item>Koppla bort, behåll lösenordet</item>
+ <item>Ignorera, försök igen</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-sv/plurals.xml b/main/src/ui/res/values-sv/plurals.xml
new file mode 100755
index 00000000..f4e09164
--- /dev/null
+++ b/main/src/ui/res/values-sv/plurals.xml
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">En månad kvar</item>
+ <item quantity="other">%d månader kvar</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">En dag kvar</item>
+ <item quantity="other">%d dagar kvar</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">En timme kvar</item>
+ <item quantity="other">%d timmar kvar</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">En minut kvar</item>
+ <item quantity="other">%d minuter kvar</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-sv/strings.xml b/main/src/ui/res/values-sv/strings.xml
new file mode 100755
index 00000000..600dbe3d
--- /dev/null
+++ b/main/src/ui/res/values-sv/strings.xml
@@ -0,0 +1,489 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN för Android</string>
+ <string name="address">Serveradress:</string>
+ <string name="port">Serverport:</string>
+ <string name="location">Plats</string>
+ <string name="cant_read_folder">Katalogen kan inte läsas</string>
+ <string name="select">Välj</string>
+ <string name="cancel">Avbryt</string>
+ <string name="no_data">Inga Data</string>
+ <string name="useLZO">LZO komprimering</string>
+ <string name="client_no_certificate">Inget certifikat</string>
+ <string name="client_certificate_title">Klientcertifikat</string>
+ <string name="client_key_title">Klientcertifikatsnyckel</string>
+ <string name="client_pkcs12_title">PKCS12 fil</string>
+ <string name="ca_title">CA-certifikat</string>
+ <string name="no_certificate">Du måste välja ett certifikat</string>
+ <string name="copyright_guicode">Källkod och incidenthantering finns på http://code.google.com/p/ics-openvpn/</string>
+ <string name="copyright_others">Programmet använder följande komponenter, se källkoden för fullständig information om licenser</string>
+ <string name="about">Om</string>
+ <string name="vpn_list_title">Profiler</string>
+ <string name="vpn_type">Typ</string>
+ <string name="pkcs12pwquery">PKCS12 lösenord</string>
+ <string name="file_select">Välj&#8230;</string>
+ <string name="file_nothing_selected">Du måste välja en fil</string>
+ <string name="useTLSAuth">Använd TLS-autentisering</string>
+ <string name="tls_direction">TLS riktning</string>
+ <string name="ipv6_dialog_tile">Ange IPv6-adress/Netmask i CIDR Format (t.ex. 2000:dd::23 / 64)</string>
+ <string name="ipv4_dialog_title">Ange IPv4-adressen/Netmask i CIDR Format (t.ex. 1.2.3.4/24)</string>
+ <string name="ipv4_address">IPv4-adress</string>
+ <string name="ipv6_address">IPv6-adress</string>
+ <string name="custom_option_warning">Ange anpassade OpenVPN alternativ. Använd med försiktighet! Tänk också på att många av de tun relaterade OpenVPN inställningarna inte kan stödjas genom utformningen av VPNSettings. Om du anser att ett viktigt alternativ saknas kontakta författaren</string>
+ <string name="auth_username">Användarnamn</string>
+ <string name="auth_pwquery">Lösenord</string>
+ <string name="static_keys_info">Vid statisk konfiguration används TLS Auth nycklarna som statiska nycklar</string>
+ <string name="configure_the_vpn">Konfigurera VPN-anslutningen</string>
+ <string name="menu_add_profile">Lägga till en profil</string>
+ <string name="add_profile_name_prompt">Ange ett namn som identifierar den nya profilen</string>
+ <string name="duplicate_profile_name">Vänligen ange ett unikt Profilnamn</string>
+ <string name="profilename">Profilnamn</string>
+ <string name="no_keystore_cert_selected">Du måste välja ett användarcertifikat</string>
+ <string name="no_ca_cert_selected">Du måste välja ett CA-certifikat</string>
+ <string name="no_error_found">Inga fel hittades</string>
+ <string name="config_error_found">Fel i konfigurationen</string>
+ <string name="ipv4_format_error">Det går inte att tolka IPv4-adressen</string>
+ <string name="custom_route_format_error">Det går inte att tolka de anpassade rutterna</string>
+ <string name="pw_query_hint">(lämna tom för förfrågan vid behov)</string>
+ <string name="vpn_shortcut">OpenVPN genväg</string>
+ <string name="vpn_launch_title">Ansluter till VPN&#8230;</string>
+ <string name="shortcut_profile_notfound">Profilen som anges i genvägen hittades inte</string>
+ <string name="random_host_prefix">Slumpmässigt värd-prefix</string>
+ <string name="random_host_summary">Lägger till 6 slumpmässiga tecken framför hostname</string>
+ <string name="custom_config_title">Aktivera anpassade alternativ</string>
+ <string name="custom_config_summary">Ange anpassade inställningar. Använd med försiktighet!</string>
+ <string name="route_rejected">Rutten avvisades av Android</string>
+ <string name="cancel_connection">Koppla från</string>
+ <string name="cancel_connection_long">Koppla från VPN</string>
+ <string name="clear_log">rensa loggen</string>
+ <string name="title_cancel">Avbryt bekräftelse</string>
+ <string name="cancel_connection_query">Koppla från det anslutna VPN/Avbryt anslutningen?</string>
+ <string name="remove_vpn">Ta bort VPN</string>
+ <string name="check_remote_tlscert">Kontrollerar om servern använder ett certifikat med TLS server tillägg (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">Förvänta TLS servercertifikat</string>
+ <string name="remote_tlscn_check_summary">Verifierar Remote Server Certificate Subject DN</string>
+ <string name="remote_tlscn_check_title">Certifikat Hostname kontroll</string>
+ <string name="enter_tlscn_dialog">Ange den kontroll som används för att verifiera Fjärrcertifikat DN (e.g. C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nSpecificera en komplett DN eller RDN (openvpn.blinkt.de i exemplet) eller ett RDN prefix för verifiering.\n\nOm RDN prefix används matchar \"Server\" både \"Server-1\" och \"Server-2\" \n\nLämnas textfältet tomt matchas RDN mot server hostname.\n\nFor mer information se OpenVPN 2.3.1+ manpage under —verify-x509-name</string>
+ <string name="enter_tlscn_title">Fjärrcertifikats ämne</string>
+ <string name="tls_key_auth">Aktiverar TLS Key Authetication</string>
+ <string name="tls_auth_file">TLS Auth fil</string>
+ <string name="pull_on_summary">Begär IP-adresser, rutter och tidsalternativ från servern.</string>
+ <string name="pull_off_summary">Ingen information begärs från servern. Inställningar behöver specificeras nedan.</string>
+ <string name="use_pull">Hämta inställningar</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Använd DNS-inställningarna från servern</string>
+ <string name="dns_override_summary">Använda dina egen DNS-servrar</string>
+ <string name="searchdomain">searchDomain</string>
+ <string name="dns1_summary">DNS-Server som ska användas.</string>
+ <string name="dns_server">DNS-server</string>
+ <string name="secondary_dns_message">Sekundära DNS-servern används om den normala DNS-servern inte kan nås.</string>
+ <string name="backup_dns">Sekundär DNS-Server</string>
+ <string name="ignored_pushed_routes">Ignorera tilldelade rutter</string>
+ <string name="ignore_routes_summary">Ignorera rutter tilldelade av servern.</string>
+ <string name="default_route_summary">Omdirigerar all trafik över VPN-anslutningen</string>
+ <string name="use_default_title">Använd standardrutt</string>
+ <string name="custom_route_message">Ange anpassade rutter. Skriv destination i CIDR-format. \"10.0.0.0/8 2002:: / 16\" dirigerar nätverk 10.0.0.0/8 och 2002:: / 16 över VPN.</string>
+ <string name="custom_route_message_excluded">Rutter som INTE bör dirigeras över VPN. Använd samma syntax som för ingående rutter.</string>
+ <string name="custom_routes_title">Anpassade rutter</string>
+ <string name="custom_routes_title_excluded">Exkluderade nätverk</string>
+ <string name="log_verbosity_level">Utförlighetsnivå för log</string>
+ <string name="float_summary">Tillåter autentiserade paket från alla IP-adresser</string>
+ <string name="float_title">Tillåt flytande server</string>
+ <string name="custom_options_title">Anpassade alternativ</string>
+ <string name="edit_vpn">Redigera VPN-inställningar</string>
+ <string name="remove_vpn_query">Ta bort VPN-profilen \'%s\'?</string>
+ <string name="tun_error_helpful">På vissa anpassade ICS ROM kan behörigheten på /dev/tun vara fel eller så kan tun modulen saknas helt. För CM9 ROM prova alternativet fixa ägande under allmänna inställningar</string>
+ <string name="tun_open_error">Det gick inte att öppna tun gränssnittet</string>
+ <string name="error">"Fel:"</string>
+ <string name="clear">Klart</string>
+ <string name="last_openvpn_tun_config">Öppnar tun gränssnittet:</string>
+ <string name="local_ip_info">Lokal IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS-Server: %1$s, Domän: %2$s</string>
+ <string name="routes_info_incl">Rutter: %1$s %2$s</string>
+ <string name="routes_info_excl">Rutter uteslutna: %1$s %2$s</string>
+ <string name="routes_debug">VpnService rutter installerade: %1$s %2$s</string>
+ <string name="ip_not_cidr">Fick gränssnitts informationen %1$s och %2$s, förutsätter att andra adressen är peer adressen på fjärrservern. Använder nätmask /32 för lokal IP. Satus på OpenVPN är \"%3$s\".</string>
+ <string name="route_not_cidr">Förstår inte %1$s och %2$s som IP rutt med CIDR netmask, där /32 används som nätmask.</string>
+ <string name="route_not_netip">Korrigerad rutt %1$s/%2$s till %3$s/%2$s</string>
+ <string name="keychain_access">Åtkomst nekas till certifikat i Android nyckelring. Detta kan orsakas av en firmware-uppgradering eller en återställning från säkerhetskopia av app/app inställningar. Vänligen redigera VPN och välj på nytt certifikatet under grundinställningar för att återskapa åtkomstbehörigheten till certifikatet.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Skicka loggfilen</string>
+ <string name="send">Skicka</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN loggfil</string>
+ <string name="copied_entry">Kopierade loggpost till klippboken</string>
+ <string name="tap_mode">Tap-läge</string>
+ <string name="faq_tap_mode">Tap-läge är inte möjligt med icke root VPN-API. Därför kan inte denna applikation stödja tap-läge</string>
+ <string name="tap_faq2">Igen? Skämtar du? Nej, tap-läge stöds verkligen inte och det hjälper inte att skicka fler mail och fråga om det kommer att stödjas i framtiden.</string>
+ <string name="tap_faq3">En tredje gång? Man skulle kunda skriva en tap-emulator baserat på tun som skulle lägga till layer2 information vid skicka och ta bort layer2 information vid ta emot. Men denna tap emulator skulle också behöva implementera ARP och eventuellt också en DHCP-klient. Jag är inte medveten om att någon gjort något arbete i denna riktning. Kontakta mig om du vill börja koda på detta.</string>
+ <string name="faq">Vanliga frågor</string>
+ <string name="copying_log_entries">Kopierar loggposter</string>
+ <string name="faq_copying">För att kopiera en enda logg post tryck och håll på loggposten. Om du vill kopiera/skicka hela loggen använd alternativet Skicka loggen. Använd hårdvarumenyknappen om menyn inte syns i GUI.</string>
+ <string name="faq_shortcut">Genväg för att starta</string>
+ <string name="faq_howto_shortcut">Du kan placera en genväg för att starta OpenVPN på skrivbordet. Beroende på ditt hemskärmsprogram måste du lägga till antingen en genväg eller en widget.</string>
+ <string name="no_vpn_support_image">Din ROM stöder inte VPNService API, ledsen :(</string>
+ <string name="encryption">Kryptering</string>
+ <string name="cipher_dialog_title">Ange krypteringsmetod</string>
+ <string name="chipher_dialog_message">Ange den krypteringsalogritm som skall användas av OpenVPN. Lämna tomt för att använda standardalgoritm.</string>
+ <string name="auth_dialog_message">Ange den autentiserings digest som används för OpenVPN. Lämna tom för att använda standard digest.</string>
+ <string name="settings_auth">Autentisering/kryptering</string>
+ <string name="file_explorer_tab">Filutforskare</string>
+ <string name="inline_file_tab">Inline-fil</string>
+ <string name="error_importing_file">Fel vid import av fil</string>
+ <string name="import_error_message">Kunde inte importera filen från filsystemet</string>
+ <string name="inline_file_data">[[Inline-fil data]]</string>
+ <string name="opentun_no_ipaddr">Vägrar att öppna tun enhet utan IP-information</string>
+ <string name="menu_import">Importera profil från ovpn fil</string>
+ <string name="menu_import_short">Import</string>
+ <string name="import_content_resolve_error">Kunde inte läsa profil att importera</string>
+ <string name="error_reading_config_file">Fel vid läsning av konfigurationsfil</string>
+ <string name="add_profile">lägg till profil</string>
+ <string name="import_could_not_open">Kunde inte hitta filen %1$s som omnämns i den importerade konfigurationsfilen</string>
+ <string name="importing_config">Importerar konfigurationsfilen från %1$s</string>
+ <string name="import_warning_custom_options">Din konfiguration hade några konfigurationsalternativ som inte är kopplade till UI konfigurationer. Dessa alternativ lades till som anpassade konfigurationsalternativ. Den anpassade konfigurationen visas nedan:</string>
+ <string name="import_done">Färdig med att läsa konfigurationsfilen.</string>
+ <string name="nobind_summary">Bind inte till lokal adress och port</string>
+ <string name="no_bind">Ingen lokal bindning</string>
+ <string name="import_configuration_file">Importera konfigurationsfil</string>
+ <string name="faq_security_title">Säkerhetsaspekter</string>
+ <string name="faq_security">"Eftersom OpenVPN är säkerhets känslig kan några om säkerhet vara vettiga. Alla data på sd-kortet är potentiellt osäkra. Varje app kan läsa datan (till exempel kräver detta program inga särskilda sd-korts rättigheter). Datat som tillhör denna applikation kan endast läsas av applikationen själv. Genom att använda alternativet import för cacerts/cert/nyckel i fildialogrutan lagras datat i VPN-profilen. VPN-profiler kan bara läsas av denna applikation. (Glöm inte att ta bort kopiorna på sd-kortet efteråt). Även om datat endast är tillgängligt för denna applikation så är data fortfarande okrypterat. Genom att roota telefon eller med andra hack kan det vara möjligt att få åtkomst till datat. Sparade lösenord lagras också i klartext. För pkcs12 filer rekommenderas det starkt att du importerar dem till Android nyckering."</string>
+ <string name="import_vpn">Import</string>
+ <string name="broken_image_cert_title">Fel vid visning av certifikatval</string>
+ <string name="broken_image_cert">Fick ett undantag när Android 4.0+ dialogrutan för val av certifikat försökte visas. Detta bör aldrig ske eftersom detta en standardfunktion hos Android 4.0+. Kanske är stödet för lagring av certifikat i din Android ROM trasigt</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Väntar på tillstånds meddelande&#8230;</string>
+ <string name="converted_profile">importerad profil</string>
+ <string name="converted_profile_i">importerad profil %d</string>
+ <string name="broken_images">Trasiga ROM</string>
+ <string name="broken_images_faq">&lt;p&gt;Officiella HTC ROM är kända för att ha ett konstigt rutt problem som orsakar att trafik inte går genom tunneln (Se även &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Ärende 18&lt;/a&gt; i äredehanteringen.)&lt;/p&gt;&lt;p&gt;Äldre officiella SONY ROM för Xperia Arc S och Xperia Ray har rapporterats sakna VPNService helt. (Se även &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Ärende 29&lt;/a&gt; i ärendehanteringen.)&lt;/p&gt;&lt;p&gt;I anpassade/modifierade ROM kan tun modulen saknas eller rättigheterna på /dev/tun kan vara fel. Vissa CM9 ROM behöver alternativet \"Fixa ägande\" under \"Modellanpassade hack\" ikryssat.&lt;/p&gt;&lt;p&gt;Viktigt: Om du har en trasig ROM, rapportera det till din leverantör. Ju fler människor som rapportera problemet till leverantören desto mer sannolikt är det att det kommer en rättning.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">Krypteringsnyckel för PKCS12-filen</string>
+ <string name="private_key_password">Lösenord för privat nyckel</string>
+ <string name="password">Lösenord</string>
+ <string name="file_icon">filikon</string>
+ <string name="tls_authentication">TLS-autentisering/kryptering</string>
+ <string name="generated_config">Genererad konfiguration</string>
+ <string name="generalsettings">Inställningar</string>
+ <string name="owner_fix_summary">Försöker att sätta ägaren av /dev/tun till system. Vissa CM9 ROM behöver detta för att VPNService API ska fungera. Detta kräver root.</string>
+ <string name="owner_fix">Fixa ägande av /dev/tun</string>
+ <string name="generated_config_summary">Visar den genererade OpenVPN-konfigurationsfilen</string>
+ <string name="edit_profile_title">Redigerar \"%s\"</string>
+ <string name="building_configration">Bygger konfiguration&#8230;</string>
+ <string name="netchange_summary">Aktivering av detta alternativ kommer att tvinga en återanslutning om nätverksanslutningen ändras (t.ex. WiFi &lt;-> mobildata)</string>
+ <string name="netchange">Återanslut vid förändring av nätverksanslutning</string>
+ <string name="netstatus">Nätverksstatus: %s</string>
+ <string name="extracahint">CA certifikat hämtas vanligtvis från Android Keystore. Ange ett separat certifikat om du får verifieringsfel på certifikatet.</string>
+ <string name="select_file">Välj</string>
+ <string name="keychain_nocacert">Inget CA certifikat returnerades från Android Keystore. Autenticering kommer troligen att misslyckas.</string>
+ <string name="show_log_summary">Visar loggfönstret vid anslutning. Loggfönstret kan alltid nås från statusgardinen.</string>
+ <string name="show_log_window">Visa loggfönstret</string>
+ <string name="mobile_info">%10$s %9$s körs på %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Fel vid signering med Android keystore nyckeln %1$s: %2$s</string>
+ <string name="error_extapp_sign">Fel vid inloggning med extern autentiseringsapp (%3$s): %1$s: %2$s</string>
+ <string name="faq_system_dialogs">Varningen vid VPN-anslutning som berättar att denna app kan avlyssna all trafik utfärdas av systemet för att förhindra missbruk av VPNService API.\nNotifieringen om VPN-anslutning (nyckelsymbolen) tillhandahålles också av Android-systemet för att signalera en pågående VPN-anslutning. På vissa ROM spelar denna notifiering ett ljud.\nAndroid har infört dessa dialogrutor och notifieringar för din egen säkerhet och kan inte undvikas. (På vissa ROM innehåller dessa tyvärr ljud)</string>
+ <string name="faq_system_dialogs_title">Anslutnings varning och ljud</string>
+ <string name="translationby">Svensk översättning av Zapp och Mr_Arrow</string>
+ <string name="ipdns">IP och DNS</string>
+ <string name="basic">Grundläggande</string>
+ <string name="routing">Rutter</string>
+ <string name="obscure">Obskyra OpenVPN inställningar. Behövs normalt inte.</string>
+ <string name="advanced">Avancerad</string>
+ <string name="export_config_title">ICS OpenVPN konfiguration</string>
+ <string name="warn_no_dns">Inga DNS-servrar används. Namnuppslag kommer kanske inte fungera. Överväg att namnge egna DNS-servrar. Observera även att Android kommer att fortsätta att använda dina proxyinställningar som anges för din mobildata/Wi-Fi-anslutning när inga DNS-servrar är konfigurerade.</string>
+ <string name="dns_add_error">Kunde inte lägga till DNS-servern \"%1$s\", förkastades av systemet: %2$s</string>
+ <string name="ip_add_error">Det gick inte att konfigurera IP-adress \"%1$s\", avvisades av systemet: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Hämta en fungerande konfiguration (testad på din dator eller nerladdad från din leverantör/organisation)&lt;/p&gt;&lt;p&gt;Om det är en enda fil utan extra pem/pks12 filer kan du maila den till dig själv och öppna den bifogade filen. Om du har flera filer lägg dem på ditt sd-kort.&lt;/p&gt;&lt;p&gt;Klicka på den i mailet bifogade filen/Användning mappikonen i VPN-listan för att importera konfigurationsfilen&lt;/p&gt;&lt;p&gt;Om det ger fel ang. saknade filer lägg dessa på ditt sd-kort.&lt;/p&gt;&lt;p&gt;Klicka på spara symbolen för att lägga till den importerade konfigurationen i VPN-listan&lt;/p&gt;&lt;p&gt;Anslut din VPN genom att klicka på konfigurationsnamnet&lt;/p&gt;&lt;p&gt;Om det finns fel eller varningar i loggen försöka förstå dessa varningar/fel och försök att åtgärda dem&lt;/p&gt; </string>
+ <string name="faq_howto_title">Snabbstart</string>
+ <string name="setting_loadtun_summary">Prova att ladda kärnmodulen tun.ko innan du försöker ansluta. Kräver root.</string>
+ <string name="setting_loadtun">Ladda tun modul</string>
+ <string name="importpkcs12fromconfig">Importera PKCS12 från konfigurationen till Android Keystore</string>
+ <string name="getproxy_error">Fel vid hämtning av proxyinställningar: %s</string>
+ <string name="using_proxy">Använder proxy %1$s %2$s</string>
+ <string name="use_system_proxy">Använd system proxy</string>
+ <string name="use_system_proxy_summary">Använda systemkonfigurationen för HTTP/HTTPS proxy för att ansluta.</string>
+ <string name="onbootrestartsummary">OpenVPN kommer att ansluta angiven VPN om den var aktivt vid systemets uppstart. Läs vanliga frågor för anslutningsvarning innan du använder det här alternativet på Android &lt; 5.0.</string>
+ <string name="onbootrestart">Anslut vid uppstart</string>
+ <string name="ignore">Ignorera</string>
+ <string name="restart">Starta om</string>
+ <string name="restart_vpn_after_change">Konfigurationsändringar tillämpas efter omstart av VPN. Starta(om) VPN nu?</string>
+ <string name="configuration_changed">Konfigurationen ändrades</string>
+ <string name="log_no_last_vpn">Kunde inte avgöra vilken den sista anslutna profilen var för redigering</string>
+ <string name="faq_duplicate_notification_title">Dubbla noteringar</string>
+ <string name="faq_duplicate_notification">Om Android tillfälligt har brist på systemminne (RAM), tas program och tjänster som inte behövs just nu bort från aktiva minnet. Detta avslutar en pågående VPN-anslutning. För att se till att pågående anslutning/OpenVPN överlever körs denna tjänst med högre prioritet. För att köra med högre prioritet måste applikationen visa en notifikation. Nyckelikonen visas av systemet, som beskrivs i Vanliga frågor tidigare, och räknas inte som ett meddelande som ger rättighet att köra med högre prioritet.</string>
+ <string name="no_vpn_profiles_defined">Inga VPN-profiler har definierats.</string>
+ <string name="add_new_vpn_hint">Använd &lt;img src=\"ic_menu_add\"/&gt; ikonen för att lägga till en ny VPN</string>
+ <string name="vpn_import_hint">Använd &lt;img src=\"ic_menu_archive\"/&gt; ikonen för att importera en befintlig (.ovpn eller .conf) profil från ditt sd-kort.</string>
+ <string name="faq_hint">Tänk på att titta i Vanliga frågor. Där finns en snabbstartguide.</string>
+ <string name="faq_routing_title">Konfiguration för rutter/gränssnitt</string>
+ <string name="faq_routing">Omdirigering och gränssnittskonfiguration görs inte via traditionella ifconfig/rutt kommandon men med hjälp av VPNService API. Detta resulterar i en annan omdirigering konfigurering än på andra operativsystem. \nKonfiguration av VPN-tunneln består av IP-adressen och de nätverk som ska dirigeras över detta gränssnitt. Speciellt behövs eller krävs ingen inbördes partner adress eller gatewayadress. Särskilda rutter för att nå VPN-server (t.ex. när du använder omdirigera-gateway) behövs inte heller. Applikationen kommer följaktligen ignorera dessa inställningar när du importerar en konfiguration. Applikationen försäkrar med VPNService API att anslutningen till servern inte dirigeras genom VPN-tunnel.\nVPNService API tillåter inte att specificera nätverk som inte ska dirigeras via VPN. Som en lösning försöker applikationen att identifiera nätverk som inte ska dirigeras över tunneln (t.ex. rutt x.x.x.x y.y.y.y net_gateway) och beräknar en uppsättning av rutter som utesluter dessa rutter att efterlikna beteendet hos andra plattformar. Loggnings fönstret visar konfigurationen av VPNService då en upprättning av anslutning.\nBakom kulisserna. Android 4.4+ använder policy omdirigering. Användning av rutt/ifconfig kommer inte att visa installerade rutter. Använd istället ip regel, iptables -t mangle -L</string>
+ <string name="persisttun_summary">Fall inte tillbaka till ingen VPN-anslutning när OpenVPN återansluter.</string>
+ <string name="persistent_tun_title">Ihållande tun</string>
+ <string name="openvpn_log">OpenVPN Log</string>
+ <string name="import_config">Importera OpenVPN konfiguration</string>
+ <string name="battery_consumption_title">Batteriförbrukning</string>
+ <string name="baterry_consumption">I mina personliga tester är den främsta orsaken till hög batteriförbrukning vid användning av OpenVPN hållvidliv-paketen. De flesta OpenVPN servrar har en konfiguration med \"keepalive 10 60\" som leder till att hållvidliv-paket skickas från klienten till servern och från servern till klienten var tionde sekund. &lt;p&gt; Även om dessa paket är små och inte använder mycket datatrafik håller de det mobila radionätet upptaget och ökar på så vis energiförbrukningen. (Se även &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt; Denna hållvidliv-inställning kan inte ändras i klienten. Endast systemadministratören för OpenVPN kan ändra inställningen. &lt;p&gt; Tyvärr leder en hållvidliv som är större än 60 sekunder med UDP till att vissa NAT-gateways tappar anslutningen efter en kort timeout (60 sekunder i mina tester). Via TCP med lång hållvidliv fungerar men ger TCP över TCP problem. (Se &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;varför TCP över TCP är en dålig idé&lt;/a&gt;)</string>
+ <string name="faq_tethering">Funktionen Internetdelning i Android (över WiFi, USB eller Bluetooth) och VPNService API (används av denna applikation) fungerar inte tillsammans. För mer information se &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;ärende #34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN och Internetdelning</string>
+ <string name="connection_retries">Anslutningsförsök</string>
+ <string name="reconnection_settings">Inställningar för återanslutning</string>
+ <string name="connectretrymessage">Antal sekunder att vänta mellan anslutningsförsök.</string>
+ <string name="connectretrywait">Sekunder mellan anslutningar</string>
+ <string name="minidump_generated">OpenVPN kraschade oväntat. Försök att använda skicka Minidump alternativet i huvudmenyn</string>
+ <string name="send_minidump">Skicka Minidump till utvecklare</string>
+ <string name="send_minidump_summary">Skickar felsökningsinformation om senaste krasch till utvecklare</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Ansluter</string>
+ <string name="state_wait">Väntar på svar från servern</string>
+ <string name="state_auth">Autentiserar</string>
+ <string name="state_get_config">Hämtar klientkonfiguration</string>
+ <string name="state_assign_ip">Tilldelar IP-adresser</string>
+ <string name="state_add_routes">Lägger till rutter</string>
+ <string name="state_connected">Ansluten</string>
+ <string name="state_disconnected">Koppla ifrån</string>
+ <string name="state_reconnecting">Återansluter</string>
+ <string name="state_exiting">Avslutar</string>
+ <string name="state_noprocess">Kör inte</string>
+ <string name="state_resolve">Slår upp värdnamn</string>
+ <string name="state_tcp_connect">Ansluter (TCP)</string>
+ <string name="state_auth_failed">Autentisering misslyckades</string>
+ <string name="state_nonetwork">Väntar på användbart nätverk</string>
+ <string name="state_waitorbot">Väntar på att Orbot startar</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Inte ansluten</string>
+ <string name="start_vpn_title">Ansluter till VPN %s</string>
+ <string name="start_vpn_ticker">Ansluter till VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">Vissa versioner av Android 4.1 har problem om namnet på keystore certifikatet innehåller icke alfanumeriska tecken (som mellanslag, understreck eller bindestreck). Försök att omimportera certifikatet utan specialtecken</string>
+ <string name="encryption_cipher">Krypteringschiffer</string>
+ <string name="packet_auth">Paketautentisering</string>
+ <string name="auth_dialog_title">Ange autentiseringsmetod för paket</string>
+ <string name="built_by">byggd av %s</string>
+ <string name="debug_build">felsöknings bygge</string>
+ <string name="official_build">officiellt bygge</string>
+ <string name="make_selection_inline">Kopiera till profil</string>
+ <string name="crashdump">Crashdump</string>
+ <string name="add">Lägg till</string>
+ <string name="send_config">Skicka konfigurationsfilen</string>
+ <string name="complete_dn">Komplett DN</string>
+ <string name="remotetlsnote">Din importerade konfiguration innehåller gamla, ej längre i bruk, tls-remote optioner som använder ett annat DN-format.</string>
+ <string name="rdn">RDN (vanligt namn)</string>
+ <string name="rdn_prefix">RDN prefix</string>
+ <string name="tls_remote_deprecated">TLS-remote (ej längre i bruk)</string>
+ <string name="help_translate">Du kan hjälpa till med översättningen genom att besöka http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s försöker styra %2$s</string>
+ <string name="remote_warning">Genom att fortsätta ger du applikationen tilstånd att fullständigt styra OpenVPN för Android och att avlyssna all nätverkstrafik. <b>Acceptera INTE om du inte litar på applikationen.</b> Annars riskerar du att din data äventyras av skadlig programvara.\"</string>
+ <string name="remote_trust">Jag litar på denna applikation.</string>
+ <string name="no_external_app_allowed">Ingen app får använda externa API</string>
+ <string name="allowed_apps">Tillåtna apps: %s</string>
+ <string name="clearappsdialog">Rensa lista över tillåtna externa apps? \nNuvarande lista över tillåtna apps:\n\n%s</string>
+ <string name="screenoff_summary">\"Pausa VPN när skärmen är avstängd och mindre än 64 kB överförda data i 60s. När \"Ihållande Tun\" är aktiverat kommer pausning av VPN att lämna enheten UTAN nätverksanslutning. Utan \"Ihållande Tun\" alternativet kommer enheten inte att ha någon VPN-anslutning/-skydd.</string>
+ <string name="screenoff_title">Pausa VPN-anslutningen efter att skärmen stängts av</string>
+ <string name="screenoff_pause">Pausa anslutning när skärmen är avstängd: mindre än %1$s i %2$ss</string>
+ <string name="screen_nopersistenttun">Varning: Permanent tun är inte aktiverat för denna VPN. Trafiken kommer att använda den normala Internet-anslutning när skärmen är avstängd.</string>
+ <string name="save_password">Spara lösenord</string>
+ <string name="pauseVPN">Pausa VPN</string>
+ <string name="resumevpn">Återuppta VPN</string>
+ <string name="state_userpause">VPN paus begärs av användaren</string>
+ <string name="state_screenoff">VPN pausad - skärmen av</string>
+ <string name="device_specific">Enhetsutförande Hacks</string>
+ <string name="cannotparsecert">Kan inte visa certifikatinformation</string>
+ <string name="appbehaviour">Ansökan beteende</string>
+ <string name="vpnbehaviour">VPN beteende</string>
+ <string name="allow_vpn_changes">Tillåta ändringar av VPN profiler</string>
+ <string name="hwkeychain">Hårdvara Keystore:</string>
+ <string name="permission_icon_app">Ikonen för appen försöker använda OpenVPN för Android</string>
+ <string name="faq_vpndialog43">"Från och med Android 4.3, så är dialogrutan för att godkänna VPN-anslutning skyddad mot \"appar som lägger sig över\". Detta gör att dialogen spärras mot tryckningar. Om du använder en app som lägger sig över andra appar, så kan detta orsaka det beteendet. Om du hittar den trilskande appen, kontakta skaparen av den appen. Detta problem påverkar alla VPN-appar på Android 4.3 och senare. Se också &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\"&gt;Ärende 185&lt;a&gt; för mer information"</string>
+ <string name="faq_vpndialog43_title">Vpn Bekräftelse Dialog</string>
+ <string name="donatePlayStore">Alternativt kan du skicka mig en donation med Play Store:</string>
+ <string name="thanks_for_donation">Tack för att du donerar %s!</string>
+ <string name="logCleared">Log rensas.</string>
+ <string name="show_password">Visa lösenord</string>
+ <string name="keyChainAccessError">Nyckelhanterare fel: %s</string>
+ <string name="timestamp_short">Kort</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Tidsstämplar</string>
+ <string name="timestamps_none">Ingen</string>
+ <string name="uploaded_data">Ladda upp</string>
+ <string name="downloaded_data">Hämta</string>
+ <string name="vpn_status">VPN-status</string>
+ <string name="logview_options">Visa alternativ</string>
+ <string name="unhandled_exception">Ohanterat undantag: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Om du har rootat din Android-enhet, så kan du installera &lt;a href=\"http://xposed.info/\"&gt;Xposed-ramverket&lt;/a&gt; och &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN-bekräftelsemodulen&lt;/a&gt; på egen risk\"</string>
+ <string name="full_licenses">Fullständiga licensavtal</string>
+ <string name="blocklocal_summary">Nätverk direkt kopplade till lokala gränssnitt kommer inte att dirigeras över VPN. Avmarkering av detta alternativ kommer att omdirigera all trafik avsedda för lokala nätverk till VPN.</string>
+ <string name="blocklocal_title">Kringgå VPN för lokala nätverk</string>
+ <string name="userpw_file">Användarnamn / lösenord fil</string>
+ <string name="imported_from_file">[Importerad från: %s]</string>
+ <string name="files_missing_hint">Vissa filer kunde inte hittas. Välj filer för att importera profil:</string>
+ <string name="openvpn_is_no_free_vpn">För att använda denna applikation behöver du en VPN-leverantör/VPN-gateway som stöder OpenVPN (ofta tillhandahållen av din arbetsgivare). Kolla http://community.openvpn.net/ för mer information om OpenVPN och hur man ställer in en egen OpenVPN-server.</string>
+ <string name="import_log">Importloggen:</string>
+ <string name="ip_looks_like_subnet">Vpn-topologi \"%3$s\" specifierad, men ifconfig %1$s %2$s ser ut att vara en IP-adress med en nätmask. Antar \"subnet\"-topologi.</string>
+ <string name="mssfix_invalid_value">MSS överbelastningsvärde måste vara en heltal mellan 0 och 9000</string>
+ <string name="mtu_invalid_value">MTU-överskridningsvärdet måste vara ett heltal mellan 64 och 9000</string>
+ <string name="mssfix_value_dialog">Meddela TCP-sessioner som körs över tunneln att de ska begränsa sina sändningspaketstorlekar så att efter OpenVPN har inkapslat dem, kommer den resulterande UDP-paketstorleken som OpenVPN skickar till dess peerer inte överstiga detta antal byte. (Standard är 1450)</string>
+ <string name="mssfix_checkbox">Kringgå MSS-värdet för innehållet i TCP-paket</string>
+ <string name="mssfix_dialogtitle">Ställ in MSS för innehållet i TCP-paket</string>
+ <string name="client_behaviour">Klientens beteende</string>
+ <string name="clear_external_apps">Rensa tillåtna externa applikationer</string>
+ <string name="loading">Laddar...</string>
+ <string name="allowed_vpn_apps_info">Tillåtna VPN-applikationer: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Otillåtna VPN-applikationer: %1$s</string>
+ <string name="app_no_longer_exists">Paket %s är inte längre installerat, ta bort den från tillåtna/otillåtna applikationslistan</string>
+ <string name="vpn_disallow_radio">VPN används för alla applikationer men exkluderar valda</string>
+ <string name="vpn_allow_radio">VPN används endast för utvalda applikationer</string>
+ <string name="query_delete_remote">Radera serverpost?</string>
+ <string name="keep">Ha kvar</string>
+ <string name="delete">Radera</string>
+ <string name="add_remote">Lägg till ny server</string>
+ <string name="remote_random">Använd anslutnings poster i slumpmässig ordning på Anslut</string>
+ <string name="remote_no_server_selected">Du måste definiera och aktivera åtminstone en fjärrserver.</string>
+ <string name="server_list">Serverlista</string>
+ <string name="vpn_allowed_apps">Tillåtna appar</string>
+ <string name="advanced_settings">Avancerade inställningar</string>
+ <string name="payload_options">Alternativ för paketinnehåll</string>
+ <string name="tls_settings">TLS-inställningar</string>
+ <string name="no_remote_defined">Ingen server specifierad</string>
+ <string name="duplicate_vpn">Duplicera VPN-profil</string>
+ <string name="duplicate_profile_title">Duplicerar profil: %s</string>
+ <string name="show_log">Visa logg</string>
+ <string name="faq_android_clients">Flera OpenVPN klienter för Android finns. Den vanligaste är OpenVPN för Android (denna klient), OpenVPN Connect och OpenVPN Settings.&lt;p&gt;Klienterna kan delas in i två grupper: OpenVPN för Android och OpenVPN Connect använder den officiella VPNService API:n (Android 4.0+) och kräver ingen rot och OpenVPN Settings som använder rot.&lt;p&gt;OpenVPN for Android är en klient med öppen källkod som har utvecklats av Arne Schwabe. Den riktar sig till mer avancerade användare och erbjuder många inställningar och möjligheten som att importera profiler från filer och konfigurera/ändra profiler inuti appen. Klienten bygger på den gemensamma versionen av OpenVPN. Den är baserad på OpenVPN 2.x källkod. Denna klient kan ses som den halvt officiella klienten i gemenskapen. &lt;p&gt;OpenVPN Connect har inte öppen källkod klient och är utvecklad av OpenVPN Technologies, Inc. Klienten indragen för allmänt bruk och mer inriktad på den genomsnittlige användaren och tillåter importering av OpenVPN profiler. Denna klient är baserad på OpenVPN C ++ reimplementation av OpenVPN protokollet (detta krävdes för att tillåta OpenVPN Technologies, Inc att publicera en iOS OpenVPN app). Denna klient är den officiella klienten av OpenVPN teknik &lt;p&gt; OpenVPN Settings är den äldsta av klienterna och även för UI för OpenVPN öppna källkod. I motsats till OpenVPN för Android kräver den rot och använder inte VPNService API. Den beror inte på Android 4.0+</string>
+ <string name="faq_androids_clients_title">Skillnader mellan OpenVPN Android klienterna</string>
+ <string name="ignore_multicast_route">Ignorera multicast rutt: %s</string>
+ <string name="ab_only_cidr">Android stödjer bara rutter specifierade i CIDR-format för VPNet. Eftersom rutter specifierade utan CIDR nästan aldrig används, så kommer OpenVPN för Android använda /32 för dessa rutter, och ge en varning.</string>
+ <string name="ab_tethering_44">Internetdelning fungerar medans VPNet är aktivt. Den delade anslutningen kommer INTE gå via VPNet.</string>
+ <string name="ab_kitkat_mss">Tidigt KitKat version anger fel MSS värdet på TCP-anslutningar (# 61.948). Försök att göra det möjligt för mssfix möjlighet att kringgå denna bugg.</string>
+ <string name="ab_proxy">Android kommer att använda de proxyinställningar som har ställts in för anslutningen över mobilnät/trådlöst när inga DNS-servrar är inställda. OpenVPN kommer att varna för detta i loggen.<p>När en VPN-anslutning anger en DNS-server, kommer Android att hoppa över proxyn. Det finns inget API för att ange en proxy för en VPN-anslutning.</p></string>
+ <string name="ab_lollipop_reinstall">VPN appar kan sluta fungera när avinstalleras och installeras igen. För mer information se # 80074</string>
+ <string name="ab_not_route_to_vpn">Det konfigurerade klient-IPt och de IP-nummer som omfattas av dess nätmask är inte ruttade via VPNet. OpenVPN kommer att motarbeta denna bugg genom att explicit lägga till en rutt som omfattar klient-IPt och dess nätmask</string>
+ <string name="ab_persist_tun">Att öppna en tun-enhet medans en annan tun-enhet är aktiv, och denna används för ihållande tun, kommer att krascha VPN-funktionen på enheten. Detta innebär att enheten måste startas om för att VPN skall fungera igen. OpenVPN för Android försöker undvika att öppna tun-enheten på nytt, och om det verkligen behövs, då stänga befintliga tun-anslutningar innan den öppnar den nya tun-enheten för att undvika denna krasch. Detta kan leda till ett litet tidsfönster där paket kan läcka ut utanför VPN-anslutningen. Även med denna fix, så kraschar ibland VPN-funktionen, och kräver då att enheten startas om.</string>
+ <string name="ab_secondary_users">VPN fungerar inte över huvud taget för extra användarkonton.</string>
+ <string name="ab_kitkat_reconnect">"Flera användare har rapporterat att anslutningen till mobilnätverket går ner då och då medans denna VPN-app används. Detta beteende verkar bara påverka vissa kombinationer av operatörer/enheter, och vi har hittils inte hittat någon orsak/lösning för buggen."</string>
+ <string name="ab_vpn_reachability_44">Bara destination kan nås över VPN som kan nås utan VPN. IPv6-VPN fungerar inte alls.</string>
+ <string name="ab_only_cidr_title">Icke CIDR rutter</string>
+ <string name="ab_proxy_title">Proxy beteende för VPN</string>
+ <string name="ab_lollipop_reinstall_title">Installera om VPN appar</string>
+ <string name="version_upto">%s och tidigare</string>
+ <string name="copy_of_profile">Kopia av %s</string>
+ <string name="ab_not_route_to_vpn_title">Rutt till den konfigurerade IP-adressen</string>
+ <string name="ab_kitkat_mss_title">Fel MSS-värde för VPN-anslutning</string>
+ <string name="ab_secondary_users_title">Sekundära surfplattsanvändare</string>
+ <string name="custom_connection_options_warng">Ange anpassade anslutningsspecifika alternativ. Används med försiktighet</string>
+ <string name="custom_connection_options">Anpassade alternativ</string>
+ <string name="remove_connection_entry">Ta bort anslutningspost</string>
+ <string name="ab_kitkat_reconnect_title">Intermittienta frånkopplingar från mobilnätverk</string>
+ <string name="ab_vpn_reachability_44_title">VPN-nätverket är inte nåbart</string>
+ <string name="ab_persist_tun_title">Ihållande tun-läge</string>
+ <string name="version_and_later">%s och senare</string>
+ <string name="tls_cipher_alert_title">Anslutningar misslyckas med SSL23_GET_SERVER_HELLO:SSLv3 alert handskakningsfel</string>
+ <string name="tls_cipher_alert">Nyare OpenVPN för Android-versioner (0.6.29/mars 2015) använder en säkrare standard för de tillåtna krypteringssviter (tls-chiffer \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"). Tyvärr, utelämna mindre säker krypteringssviter och exportchiffersviter, särskilt utelämnandet av chiffersviter som inte stöder Perfect Forward Secrecy (Diffie-Hellman) orsakar några problem. Detta orsakas oftast av en välmenande men dåligt utförda försök att stärka TLS-säkerhet genom att tls-chiffer på servern eller några inbäddade operativsystem med avskalad SSL (t.ex. MikroTik).\nFör att lösa problemet, ställa in tls-chiffer inställningar på servern till rimlig standard som tls-siffran \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\". För att komma runt problemet med klienten lägg till anpassad alternativ tls-chiffer DEFAULT i Android-klienten.</string>
+ <string name="message_no_user_edit">Den här profilen har lagts från en extern app (%s) och har markerats som oredigerbar av användare.</string>
+ <string name="crl_file">Lista över återkallade certifikat</string>
+ <string name="service_restarted">Startar om OpenVPN Service (Applikationen har antagligen kraschat eller avlivats för minnespress)</string>
+ <string name="import_config_error">Importera config gav ett fel, kan inte spara det</string>
+ <string name="Search">Sök</string>
+ <string name="lastdumpdate">(Senaste dumpningen är %1$d:%2$dh gamla (%3$s))</string>
+ <string name="clear_log_on_connect">Rensa loggen vid ny anslutning</string>
+ <string name="connect_timeout">Anslutningsavbrott</string>
+ <string name="no_allowed_app">Ingen godkänd app har lagts till. Denna app (%s) läggs till i listan över godkända appar för att inte alla appar skall godkännas</string>
+ <string name="query_permissions_sdcard">OpenVPN för Android kan försöka upptäcka de saknade fil(erna) på SD-kortet automatiskt. Tryck på det här meddelandet för att ge tillstånd för att starta.</string>
+ <string name="protocol">Protokoll</string>
+ <string name="enabled_connection_entry">Aktiverad</string>
+ <string name="abi_mismatch">Önskemålet av ABI för denna enhet (%1$s) och det ABI som rapporteras av de inlästa biblioteken (%2$s) stämmer inte överens</string>
+ <string name="permission_revoked">VPN-tillstånd återkallas av operativsystemet (t.ex. andra VPN-program har startats), stoppar VPN</string>
+ <string name="pushpeerinfo">Skicka klientinformation till servern</string>
+ <string name="pushpeerinfosummary">Skicka extra information till servern, t.ex. SSL-versionen och Android-version</string>
+ <string name="pw_request_dialog_title">Behöver %1$s</string>
+ <string name="pw_request_dialog_prompt">Ange lösenordet för profil %1$s</string>
+ <string name="menu_use_inline_data">Använd inline-data</string>
+ <string name="export_config_chooser_title">Exportera konfigurationsfil</string>
+ <string name="missing_tlsauth">Filen för TLS-autensitering saknas</string>
+ <string name="missing_certificates">Filen för användarcertifikatet, eller filen för dess privata nyckel, saknas</string>
+ <string name="missing_ca_certificate">CA-certifikat saknas</string>
+ <string name="crl_title">Lista över återkallade certifikat (valfri)</string>
+ <string name="reread_log">Läs in (%d) loggrader från loggens cachefil på nytt</string>
+ <string name="samsung_broken">Även om Samsung telefoner är bland de mest säljande Android-telefoner, Samsungs mjukvara är också bland de mest buggiga Android mjukvarorna. Buggarna är inte begränsade till VPN driften på dessa enheter, men många av dem kan gås runt. Till följd beskrivs några av dessa buggar.\n\nDNS fungerar inte om inte DNS-servern finns VPN intervallet.\n\nPå många Samsung 5.x enheter fungerar inte de tillåtna/otillåtna programmen.\nSamsung 6.x VPN har rapporteras att inte fungera om VPN-appen är undantagen från energisparfunktioner.</string>
+ <string name="samsung_broken_title">Samsung-telefoner</string>
+ <string name="novpn_selected">Ingen VPN-anslutning vald.</string>
+ <string name="defaultvpn">Förvald VPN</string>
+ <string name="defaultvpnsummary">VPN används på platser där en förvald VPN behövs. Dessa är för närvarande vid uppstart, för Always-On och Quick Settings Tile.</string>
+ <string name="vpnselected">För närvarande vald VPN: \'%s\'</string>
+ <string name="reconnect">Återansluta</string>
+ <string name="qs_title">Omkoppla VPN</string>
+ <string name="qs_connect">Anslut till %s</string>
+ <string name="qs_disconnect">Koppla från %s</string>
+ <string name="connectretrymaxmessage">Ange den maximala tiden mellan anslutningsförsök. OpenVPN kommer sakta höja dess väntetid efter ett misslyckat anslutningsförsök upp till detta värde. Standardvärdet är 300s.</string>
+ <string name="connectretrymaxtitle">Maximal tid mellan anslutningsförsök</string>
+ <string name="state_waitconnectretry">Vänta %ss sekunder mellan anslutningsförsök</string>
+ <string name="nought_alwayson_warning"><![CDATA[Om du inte fick en VPN-bekräftelsesdialog har du \"Alltid på VPN\" aktiverat för en annan app. I så fall får bara den appen ansluta till en VPN. Kontrollera under Inställningar-> Nätverk mer .. -> VPNS]]></string>
+ <string name="management_socket_closed">Anslutning till OpenVPN stängd (%s)</string>
+ <string name="change_sorting">Ändra sortering</string>
+ <string name="sort">Sortera</string>
+ <string name="sorted_lru">Profiler sorterade efter senast använt</string>
+ <string name="sorted_az">Profiler sorterade efter namn</string>
+ <string name="deprecated_tls_remote">Config använder alternativ tls-fjärrkontroll som avlägsnades i 2.3 och slutligen avlägsnades i 2.4</string>
+ <string name="auth_failed_behaviour">Beteende vid AUTH_FAILED</string>
+ <string name="graph">Graf</string>
+ <string name="use_logarithmic_scale">Använd logaritmisk skala</string>
+ <string name="notenoughdata">Inte tillräckligt med data</string>
+ <string name="avghour">Genomsnitt per timme</string>
+ <string name="avgmin">Genomsnitt per minut</string>
+ <string name="last5minutes">Senaste 5 minuter</string>
+ <string name="data_in">In</string>
+ <string name="data_out">Ut</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="weakmd">&lt;p&gt;Börjar med OpenSSL version 1.1, Avvisar OpenSSL svaga signaturer i certifikat som
+ MD5.&lt;/p&gt;&lt;p&gt;&lt;b&gt;MD5-signaturer är helt osäkra och borde inte användas längre.&lt;/b&gt; MD5
+ kollisioner kan skapas om &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;få timmar till en minimal kostnad.&lt;/a&gt;.
+ Du ska uppdatera VPN-certifikaten så snart som möjligt.&lt;/p&gt;&lt;p&gt;Tyvärr inkluderade äldre easy-rsa
+ distributioner config-alternativet \"default_md md5\". Om du använder en gammal easy-rsa-version, uppdatera till
+ &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;senaste versionen&lt;/a&gt;) eller ändra md5 till sha256 och
+ regenerera dina certifikat.&lt;/p&gt;&lt;p&gt;Om du verkligen vill använda gamla och brutna certifikat använder du anpassade
+ konfigurationsalternativet tls-cipher \"DEFAULT: @ SECLEVEL = 0\" under avancerad konfiguration eller som extra rad i din
+ importerade konfiguration&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">Anslutningsstatistik</string>
+ <string name="channel_description_background">Löpande statistik för den etablerade OpenVPN-anslutningen</string>
+ <string name="channel_description_status">Statusändringar för OpenVPN-anslutningen (Anslutning, autentisering,...)</string>
+ <string name="weakmd_title">Svag (MD5) hashes i certifikat signatur (SSL_CTX_use_certificate md för svag)</string>
+ <string name="title_activity_open_sslspeed">OpenSSL-hastighetstest</string>
+ <string name="openssl_cipher_name">OpenSSL-ciffernamn</string>
+ <string name="osslspeedtest">OpenSSL Crypto-hastighetstest</string>
+ <string name="openssl_error">OpenSSL returnerade ett fel</string>
+ <string name="running_test">Kör test&#8230;</string>
+ <string name="test_algoirhtms">Testa valda algoritmer</string>
+ <string name="all_app_prompt">En extern app försöker kontrollera %s. Appen som begär åtkomst kan inte bestämmas. Tillåtelse av den här appen ger åtkomst till ALLA program.</string>
+ <string name="openvpn3_nostatickeys">OpenVPN 3 C ++-implementeringen stöder inte statiska nycklar. Ändra till OpenVPN 2.x under allmänna inställningar.</string>
+ <string name="openvpn3_pkcs12">Användning av PKCS12-filer direkt med OpenVPN 3 C++-implementering stöds inte. Vänligen importera pkcs12-filerna till Android-nyckelbutiken eller ändra till OpenVPN 2.x under allmänna inställningar.</string>
+ <string name="proxy">Proxy</string>
+ <string name="Use_no_proxy">Ingen</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="openvpn3_socksproxy">OpenVPN 3 C ++-implementering stöder inte anslutning via Socks-proxy</string>
+ <string name="no_orbotfound">Orbot-appen kan inte hittas. Vänligen installera Orbot eller använd manuell Socks v5 integration.</string>
+ <string name="faq_remote_api_title">Fjärr-API</string>
+ <string name="faq_remote_api">OpenVPN för Android stöder två fjärr API, ett sofistikerat API med hjälp av AIDL (remoteexample i git repository) och en enkel med Intents. &lt;p&gt;Exempel med adb shell och intentionerna. Ersätt profilnamn med ditt profilnamn&lt;p&gt;&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN de.blinkt.openvpn/.api.DisconnectVPN&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN -e de.blinkt.openvpn.api.profileName Blinkt de.blinkt.openvpn/.api.ConnectVPN</string>
+ <string name="enableproxyauth">Aktivera proxy-autentisering</string>
+ <string name="error_orbot_and_proxy_options">Kan inte använda extra http-proxy-alternativet och Orbot-integration samtidigt</string>
+ <string name="info_from_server">Info från servern: \'%s\'</string>
+ <string name="channel_name_userreq">Användarinteraktion krävs</string>
+ <string name="channel_description_userreq">OpenVPN-anslutning kräver en användarinmatning, t.ex. tvåfaktor-
+ autentisering
+ </string>
+ <string name="openurl_requested">Öppna webbadressen för att fortsätta VPN-autentisering</string>
+ <string name="state_auth_pending">Autentisering väntar</string>
+ <string name="external_authenticator">Extern autentisering</string>
+ <string name="configure">Konfigurera</string>
+</resources>
diff --git a/main/src/ui/res/values-tr/arrays.xml b/main/src/ui/res/values-tr/arrays.xml
new file mode 100755
index 00000000..4fd23d56
--- /dev/null
+++ b/main/src/ui/res/values-tr/arrays.xml
@@ -0,0 +1,39 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Sertifikalar</item>
+ <item>PKCS12 Dosyası</item>
+ <item>Android Sertifikası</item>
+ <item>Kullanıcı Adı/Parola</item>
+ <item>Sabit Anahtarlar</item>
+ <item>Kullanıcı/Parola + Sertifikalar</item>
+ <item>Kullanıcı/Parola + PKCS12 </item>
+ <item>Kullanıcı/Parola + Android</item>
+ <item>Dış Kimlik Doğrulama Sağlayıcısı</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Belirtilmemiş</item>
+ <item>Şifreleme (--tls-crypt)</item>
+ <item>TLS Kripto V2</item>
+ </string-array>
+ <string-array name="crm_entries">
+ <item>Yeniden bağlanma denemesi yok</item>
+ <item>Bir yeniden bağlanma denemesi</item>
+ <item>Beş yeniden bağlanma denemesi</item>
+ <item>Elli yeniden bağlanma denemesi</item>
+ <item>Sınırsız yeniden bağlanma denemesi</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Bağlantıyı kes, parolayı unut</item>
+ <item>Bağlantıyı kes, parolayı sakla</item>
+ <item>Yoksay, yeniden dene</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-tr/plurals.xml b/main/src/ui/res/values-tr/plurals.xml
new file mode 100755
index 00000000..d8316729
--- /dev/null
+++ b/main/src/ui/res/values-tr/plurals.xml
@@ -0,0 +1,20 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Bir ay kaldı</item>
+ <item quantity="other">%d ay kaldı</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Bir gün kaldı</item>
+ <item quantity="other">%d gün kaldı</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Bir saat kaldı</item>
+ <item quantity="other">%d saat kaldı</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="one">Bir dakika kaldı</item>
+ <item quantity="other">%d dakika kaldı</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-tr/strings.xml b/main/src/ui/res/values-tr/strings.xml
new file mode 100755
index 00000000..b30715f5
--- /dev/null
+++ b/main/src/ui/res/values-tr/strings.xml
@@ -0,0 +1,503 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">Android için OpenVPN</string>
+ <string name="address">Sunucu Adresi:</string>
+ <string name="port">Sunucu Bağlantı Noktası:</string>
+ <string name="location">Konum</string>
+ <string name="cant_read_folder">Dizin okunamıyor</string>
+ <string name="select">Seç</string>
+ <string name="cancel">İptal</string>
+ <string name="no_data">Veri Yok</string>
+ <string name="useLZO">LZO Sıkıştırma</string>
+ <string name="client_no_certificate">Sertifika Yok</string>
+ <string name="client_certificate_title">İstemci Sertifikası</string>
+ <string name="client_key_title">İstemci Sertifika Anahtarı</string>
+ <string name="client_pkcs12_title">PCKCS12 Dosyası</string>
+ <string name="ca_title">CA Sertifikası</string>
+ <string name="no_certificate">Bir sertifika seçmelisiniz</string>
+ <string name="copyright_guicode">Kaynak kodu ve sorun takipçisine http://code.google.com/p/ics-openvpn/ adresinden ulaşabilirsiniz</string>
+ <string name="copyright_others">Bu program, aşağıdaki bileşenleri kullanır; tam bilgi için lisanslardaki kaynak koduna bakın</string>
+ <string name="about">Hakkında</string>
+ <string name="vpn_list_title">Profiller</string>
+ <string name="vpn_type">Tür</string>
+ <string name="pkcs12pwquery">PKCS12 Parolası</string>
+ <string name="file_select">Seç&#8230;</string>
+ <string name="file_nothing_selected">Bir dosya seçmelisiniz</string>
+ <string name="useTLSAuth">TLS Kimlik Doğrulamasını Kullan</string>
+ <string name="tls_direction">TLS Yönü</string>
+ <string name="ipv6_dialog_tile">CIDR biçiminde IPv6 adresi/ağ maskesi girin (örneğin 2000:dd::23 / 64)</string>
+ <string name="ipv4_dialog_title">CIDR biçiminde IPv4 Adresi/Ağ Maskesi girin (örneğin 1.2.3.4/24)</string>
+ <string name="ipv4_address">IPv4 Adresi</string>
+ <string name="ipv6_address">IPv6 Adresi</string>
+ <string name="custom_option_warning">Özel OpenVPN seçeneklerini girin. Dikkatli kullanın. Ayrıca tun ile ilgili OpenVPN ayarları VPNSettings tasarımı nedeniyle program tarafından desteklenmiyor. Önemli bir seçeneğin eksik olduğunu düşünüyorsanız geliştirici ile iletişime geçin</string>
+ <string name="auth_username">Kullanıcı Adı</string>
+ <string name="auth_pwquery">Parola</string>
+ <string name="static_keys_info">Statik yapılandırma için TLS Kimlik Doğrulama Anahtarları statik anahtar olarak kullanılacak</string>
+ <string name="configure_the_vpn">VPN\'i Yapılandır</string>
+ <string name="menu_add_profile">Profil Ekle</string>
+ <string name="add_profile_name_prompt">Yeni profili tanımlayan bir isim girin</string>
+ <string name="duplicate_profile_name">Benzersiz bir profil adı girin</string>
+ <string name="profilename">Profil Adı</string>
+ <string name="no_keystore_cert_selected">Bir kullanıcı sertifikası seçmelisiniz</string>
+ <string name="no_ca_cert_selected">Bir CA sertifikası seçmelisiniz</string>
+ <string name="no_error_found">Hiçbir hata bulunamadı</string>
+ <string name="config_error_found">Yapılandırmada Hata</string>
+ <string name="ipv4_format_error">IPv4 adresi ayrıştırma hatası</string>
+ <string name="custom_route_format_error">Özel yolları ayrıştırma hatası</string>
+ <string name="pw_query_hint">(talep üzerine sorgulamak için boş bırakın)</string>
+ <string name="vpn_shortcut">OpenVPN Kısayolu</string>
+ <string name="vpn_launch_title">VPN\'e bağlanıyor&#8230;</string>
+ <string name="shortcut_profile_notfound">Kısayolu belirtilen profil bulunamadı</string>
+ <string name="random_host_prefix">Rastgele Ana Makine Ön Eki</string>
+ <string name="random_host_summary">Makine ismine 6 rastgele karakter ekler</string>
+ <string name="custom_config_title">Özel Seçenekleri Etkinleştir</string>
+ <string name="custom_config_summary">Özel seçenekleri belirleyin. Dikkatli kullanın!</string>
+ <string name="route_rejected">Yol Android tarafından reddedildi</string>
+ <string name="cancel_connection">Bağlantıyı Kes</string>
+ <string name="cancel_connection_long">VPN Bağlantısını Kes</string>
+ <string name="clear_log">kayıtları temizle</string>
+ <string name="title_cancel">İptal Onayı</string>
+ <string name="cancel_connection_query">Bağlı VPN bağlantısı kesilsin ya da bağlantı girişimi iptal edilsin mi?</string>
+ <string name="remove_vpn">VPN\'i Kaldır</string>
+ <string name="check_remote_tlscert">Sunucunun TLS Sunucu uzantıları ile bir sertifika kullanıp kullanmadığını denetler (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">TLS sunucu sertifikası bekle</string>
+ <string name="remote_tlscn_check_summary">Uzak Sunucu Sertifika Konu DN\'sini denetler</string>
+ <string name="remote_tlscn_check_title">Sertifika Makine Adı Denetimi</string>
+ <string name="enter_tlscn_dialog">Uzak sertifika DN\'sini doğrulamak için kullanılan denetimi belirtin (örn. C=TR, L=Ankara, OU=IP Sağlayıcı, CN=openvpn.blinkt.de)\n\nTam DN veya RDN\'yi belirtin (örnekte openvpn.blinkt.de) veya doğrulama için bir RDP ön eki.\n\nRDN ön eki kullanıldığında \"Sunucu\" \"Sunucu-1\" ve \"Sunucu-2\" ile eşleşir\n\nMetin alanını boş bırakmak, RDN\'i sunucu makine adına karşı denetleyecektir.\n\nDaha fazla bilgi için bkz. OpenVPN 2.3.1+ man sayfası konusu —verify-x509-name</string>
+ <string name="enter_tlscn_title">Uzak sertifika konusu</string>
+ <string name="tls_key_auth">TLS Anahtar Kimlik Doğrulamasını etkinleştirir</string>
+ <string name="tls_auth_file">TLS Kimlik Doğrulama Dosyası</string>
+ <string name="pull_on_summary">Sunucudan IP adresleri, rotalar ve zamanlama seçeneklerini talep eder.</string>
+ <string name="pull_off_summary">Sunucudan hiçbir bilgi talep edilmez. Ayarlar aşağıda belirtilmelidir.</string>
+ <string name="use_pull">Ayarları Çek</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Sunucusu DNS ayarlarını geçersiz kıl</string>
+ <string name="dns_override_summary">Kendi DNS Sunucularınızı kullanın</string>
+ <string name="searchdomain">aramaEtkiAlanı</string>
+ <string name="dns1_summary">Kullanılacak DNS Sunucusu.</string>
+ <string name="dns_server">DNS Sunucusu</string>
+ <string name="secondary_dns_message">Normal DNS Sunucusu erişimi yapılamazsa ikincil DNS Sunucusunu kullan.</string>
+ <string name="backup_dns">Yedek DNS sunucusu</string>
+ <string name="ignored_pushed_routes">İtilmiş rotaları göz ardı et</string>
+ <string name="ignore_routes_summary">Sunucu tarafından itilmiş yolları yoksay.</string>
+ <string name="default_route_summary">Tüm trafiği VPN üzerinden yönlendirir</string>
+ <string name="use_default_title">Varsayılan Yolu kullan</string>
+ <string name="custom_route_message">Özel yolları girin. Sadece CIDR biçimde hedef girin. \"10.0.0.0/8 2002::/16\", 10.0.0.0/8 ve 2002::/16 ağlarını VPN üzerinden yönlendirecek.</string>
+ <string name="custom_route_message_excluded">Rotalar VPN üzerinden YÖNLENDİRİLMEMELİDİR. Dahil edilen rotalarda olduğu gibi sözdizimi kullanın.</string>
+ <string name="custom_routes_title">Özel Yollar</string>
+ <string name="custom_routes_title_excluded">Dışlanan Ağlar</string>
+ <string name="log_verbosity_level">Günlük ayrıntı düzeyi</string>
+ <string name="float_summary">Herhangi bir IP\'den doğrulanmış paketlere izin verir</string>
+ <string name="float_title">Yüzen sunucuya izin ver</string>
+ <string name="custom_options_title">Özel Seçenekler</string>
+ <string name="edit_vpn">VPN Ayarlarını Düzenle</string>
+ <string name="remove_vpn_query">VPN profili \'%s\' kaldırılsın mı?</string>
+ <string name="tun_error_helpful">Bazı özel ICS kalıplarında /dev/tun izni yanlış ya da tun modülü tamamen eksik olabilir. CM9 görüntüleri için genel ayarlar altında sahipliği düzeltme seçeneğini deneyin</string>
+ <string name="tun_open_error">Tun arayüzü açılamadı</string>
+ <string name="error">"Hata: "</string>
+ <string name="clear">Temizle</string>
+ <string name="last_openvpn_tun_config">Açılan tun arayüzü:</string>
+ <string name="local_ip_info">Yerel IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS sunucusu: %1$s, Etki alanı: %2$s</string>
+ <string name="routes_info_incl">Yollar: %1$s %2$s</string>
+ <string name="routes_info_excl">Dışlanan yollar: %1$s %2$s</string>
+ <string name="routes_debug">Yüklenen Vpn Hizmet yolları: %1$s %2$s</string>
+ <string name="ip_not_cidr">Arayüz bilgisi %1$s ve %2$s alındı. İkinci adresin uzak adres eşi olduğu varsayılıyor. Yerel IP için /32 ağ maskesi kullanılıyor. OpenVPN tarafından belirtilmiş kip \"%3$s\".</string>
+ <string name="route_not_cidr">CIDR ağ maskesi ile %1$s ve %2$s IP rotası olarak anlam ifade etmiyor, ağ maskesi olarak /32 kullanılıyor.</string>
+ <string name="route_not_netip">Rota %1$s/%2$s, %3$s/%2$s olarak düzeltildi</string>
+ <string name="keychain_access">Android Anahtarlık Sertifikalarına erişemiyor. Bu bir donanım yazılım yükseltmesi veya bir uygulama/uygulama ayarlarının yedeğinin geri yüklenmesinden dolayı kaynaklanabilir. Lütfen VPN\'i düzenleyin ve sertifikanın sertifika erişim iznini yeniden oluşturmak üzere temel ayarları altında yeniden seçin.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Günlük dosyasını gönder</string>
+ <string name="send">Gönder</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN günlük dosyası</string>
+ <string name="copied_entry">Günlük girdisi panoya kopyalandı</string>
+ <string name="tap_mode">Tap Kipi</string>
+ <string name="faq_tap_mode">Tap Kipi kök olmayan VPN API\'si ile mümkün değil. Bu nedenle bu uygulama tap desteği sağlayamaz</string>
+ <string name="tap_faq2">Yine mi? Dalga mı geçiyorsun? Hayır, tap kipi gerçekten desteklenmiyor ve fazla posta göndererek desteklenip desteklenmeyeceğini sormak bir şeyi değiştirmeyecek.</string>
+ <string name="tap_faq3">Üçüncü kez? Aslında, biri tun tabanlı bir tap öykünücüsü yazabilir. Bu gönderirken layer2 bilgisi ekleyip, alırken layer2 bilgisini ayıklayabilir. Ancak bu tap öykünücüsü ARP\'yi ve muhtemelen DHCP istemcisini de sağlamalı. Bu yönde bir çalışma yapan birini tanımıyorum. Bu konuda kodlamaya başlamak istiyorsanız bana ulaşın.</string>
+ <string name="faq">SSS</string>
+ <string name="copying_log_entries">Günlük girdilerini kopyalama</string>
+ <string name="faq_copying">Bir tek günlük girişi kopyalamak için günlük girdisine basın ve tutun. Tüm günlüğü kopyalamak ve göndermek için Günlük Gönder seçeneğini kullanın. Bu menü arayüzde görünmüyorsa donanım menü tuşunu kullanın.</string>
+ <string name="faq_shortcut">Başlatma kısayolu</string>
+ <string name="faq_howto_shortcut">Masaüstünüzde OpenVPN başlatmak için bir kısayol yerleştirebilirsiniz. Ana sayfa programınıza bağlı olarak bir kısayol ya da bir widget eklemeniz gerekecek.</string>
+ <string name="no_vpn_support_image">Kalıbınız VPNService API\'sini desteklemiyor, üzgünüm :(</string>
+ <string name="encryption">Şifreleme</string>
+ <string name="cipher_dialog_title">Şifreleme yöntemini gir</string>
+ <string name="chipher_dialog_message">OpenVPN tarafından kullanılan şifreleme algoritmasını girin. Varsayılan şifrelemeyi kullanmak için boş bırakın.</string>
+ <string name="auth_dialog_message">OpenVPN için kullanılan kimlik doğrulama özetini girin. Varsayılan özeti kullanmak için boş bırakın.</string>
+ <string name="settings_auth">Kimlik Doğrulama/Şifreleme</string>
+ <string name="file_explorer_tab">Dosya Gezgini</string>
+ <string name="inline_file_tab">Satır İçi Dosya</string>
+ <string name="error_importing_file">Dosya alınırken hata oluştu</string>
+ <string name="import_error_message">Dosya sistemindeki dosya içe aktarılamadı</string>
+ <string name="inline_file_data">[[Satır içi dosya verisi]]</string>
+ <string name="opentun_no_ipaddr">IP bilgisi olmadan tun cihazı açmayı reddediyor</string>
+ <string name="menu_import">Profili ovpn dosyasından içe aktar</string>
+ <string name="menu_import_short">İçe Aktar</string>
+ <string name="import_content_resolve_error">Profil içe aktarmak için okunamadı</string>
+ <string name="error_reading_config_file">Yapılandırma dosyası okuma hatası</string>
+ <string name="add_profile">Profil ekle</string>
+ <string name="import_could_not_open">Alınan yapılandırma dosyasında belirtilen %1$s dosyası bulunamadı</string>
+ <string name="importing_config">%1$s kaynağından yapılandırma dosyası alınıyor</string>
+ <string name="import_warning_custom_options">Yapılandırmanızın arayüz yapılandırmalarına eşlenmemiş birkaç ayarı bulunuyordu. Bu seçenekler özel yapılandırma seçenekleri olarak eklendi. Özel yapılandırma aşağıda görüntüleniyor:</string>
+ <string name="import_done">Yapılandırma dosyası okuması bitti.</string>
+ <string name="nobind_summary">Yerel adrese ve bağlantı noktasına bağlama</string>
+ <string name="no_bind">Hiçbir yerel bağlama yok</string>
+ <string name="import_configuration_file">Yapılandırma dosyası al</string>
+ <string name="faq_security_title">Güvenlik konuları</string>
+ <string name="faq_security">"OpenVPN\'de güvenlik hassas bir konu olduğundan, güvenlikle ilgili birkaç not yerinde olacak. SD kart üzerindeki tüm veriler başlangıcından beri güvensizdir. Her uygulama okuyabilir (örneğin bu uygulama özel SD kart hakları gerektirmiyor). Bu uygulamanın verisi sadece uygulama tarafından okunabilir. cacert/cert/key için içe aktarma seçeneğini kullanmak, veriyi VPN profilinde saklar. VPN profilleri sadece bu uygulama tarafından okunabilir (ardından SD karttaki kopyalarını silmeyi unutmayın). Sadece bu uygulama tarafından erişilebilir olmasına rağmen, veri hala şifrelenmeden saklanır. Telefonu root\'lamak veya diğer açıklar verinin ele geçirilmesine yol açabilir. Kaydedilen parolalar da düz metin olarak saklanır. PKCS12 dosyalarını Android anahtar deposuna içe aktarmanız şiddetle önerilir."</string>
+ <string name="import_vpn">İçe Aktar</string>
+ <string name="broken_image_cert_title">Hata gösteren sertifika seçimi</string>
+ <string name="broken_image_cert">Android 4.0+ sertifika seçim penceresi göstermeye çalışılırken bir istisna durum oluştu. Bu durum, Android 4.0+ sürümlerinde standart bir özellik olduğundan asla olmamalı. Sertifika depolamasını destekleyen Android ROM\'unuz bozuk olabilir</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Durum iletisi bekleniyor&#8230;</string>
+ <string name="converted_profile">içe aktarılan profil</string>
+ <string name="converted_profile_i">%d profili içe aktarıldı</string>
+ <string name="broken_images">Bozuk Kalıplar</string>
+ <string name="broken_images_faq">&lt;p&gt;Resmi HTC kalıpları, trafiğin tünelden geçmesini engelleyen garip yönlendirme sorunlarına sahip (Ayrıca hata izleyicisinde bkz. &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/18\"&gt;Issue 18&lt;/a&gt;.)&lt;/p&gt;&lt;p&gt;Daha eski resmi Xperia Arc S ve Xperia Ray SONY kalıpları, VPNService\'in kalıplardan tamamen kaldırdığı bildirildi (Ayrıca hata izleyicisinde bkz. &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/29\"&gt;Issue 29&lt;/a&gt;.)&lt;/p&gt;&lt;p&gt;Özel derleme kalıplarında, tun modülü eksik veya /dev/tun yetkileri hatalı olabilir. Bazı CM9 kalıplarının \"Aygıta bağlı ayarlar (Device specific hacks)\" altında \"İzinleri düzelt (Fix ownership)\" seçeneğini kullanmaları gereklidir.&lt;/p&gt;&lt;p&gt;En önemlisi: Cihazınızda bozuk bir Android kalıbı varsa, üreticinize bildirin. Ne kadar çok kişi bu sorunu üreticiye bildirirse, o kadar düzeltilme şansı olur.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">PKCS12 Dosya Şifreleme Anahtarı</string>
+ <string name="private_key_password">Özel Anahtar Parolası</string>
+ <string name="password">Parola</string>
+ <string name="file_icon">dosya simgesi</string>
+ <string name="tls_authentication">TLS Kimlik Doğrulama/Şifreleme</string>
+ <string name="generated_config">Oluşturulan Yapılandırma</string>
+ <string name="generalsettings">Ayarlar</string>
+ <string name="owner_fix_summary">/dev/tun sahipliğini sisteme vermeye çalışır. Bazı CM9 kalıpları VPNService API\'sinin çalışabilmesi için buna ihtiyaç duyar. Root gerektirir.</string>
+ <string name="owner_fix">/dev/tun sahipliğini düzeltmek</string>
+ <string name="generated_config_summary">Oluşturulan OpenVPN Yapılandırma Dosyasını gösterir</string>
+ <string name="edit_profile_title">\"%s\" düzenleme</string>
+ <string name="building_configration">Yapılandırma derleniyor&#8230;</string>
+ <string name="netchange_summary">Bu seçeneği açmak, bir ağ durumu değiştiğinde yeniden bağlanmaya zorlayacaktır (örn. Kablosuz / Mobil ağ geçişi)</string>
+ <string name="netchange">Ağ değişikliği durumunda yeniden bağlan</string>
+ <string name="netstatus">Ağ Durumu: %s</string>
+ <string name="extracahint">Sertifika yetkilisi sertifikası genellikle Android anahtar deposundan döndürülür. Sertifika doğrulama hataları alırsanız ayrı bir sertifika belirtin.</string>
+ <string name="select_file">Seç</string>
+ <string name="keychain_nocacert">Android anahtar deposundan okunurken hiçbir CA Sertifikası döndürülmedi. Kimlik doğrulama muhtemelen başarısız olacak.</string>
+ <string name="show_log_summary">Bağlantıda günlük penceresini gösterir. Günlük, her zaman bildirim durumundan erişilebilir.</string>
+ <string name="show_log_window">Günlük penceresini göster</string>
+ <string name="mobile_info">%10$s %9$s %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s) üzerinde çalışıyor</string>
+ <string name="error_rsa_sign">Android deposu anahtarını %1$s %2$s ile imzalama hatası</string>
+ <string name="error_extapp_sign">Harici kimlik doğrulama uygulamasıyla imzalama hatası (%3$s):%1$s:%2$s</string>
+ <string name="faq_system_dialogs">VPN bağlantı uyarısı, VPNService API\'sinin kötüye kullanımını önlemek için bu uygulamanın sistem tarafından oluşturulan tüm trafiği izleyebileceğini söylüyor.\nVPN bağlantı bildirimi (anahtar simgesi) ayrıca giden bir VPN bağlantısı olduğunu belirtmek için Android sistemi tarafından gösteriliyor. Bazı kalıplarda bu bildirim bir ses çalar.\nAndroid bu sistem pencerelerini kendi güvenliğiniz için koydu ve aşılmasını engelledi.</string>
+ <string name="faq_system_dialogs_title">Bağlantı uyarısı ve bildirim sesi</string>
+ <string name="translationby">Türkçe Çeviri: Volkan Gezer &lt;volkangezer@gmail.com&gt;</string>
+ <string name="ipdns">IP ve DNS</string>
+ <string name="basic">Temel</string>
+ <string name="routing">Yönlendirme</string>
+ <string name="obscure">Belirsiz OpenVPN ayarları. Normalde gerekmez.</string>
+ <string name="advanced">Gelişmiş</string>
+ <string name="export_config_title">ICS Opnvpn Yapılandırması</string>
+ <string name="warn_no_dns">Kullanılan DNS sunucusu yok. Ad çözümlemesi çalışmıyor olabilir. Özel DNS sunucularını ayarlamayı düşünün. Ayrıca Android mobil/kablosuz bağlantınız için DNS sunucusu ayarlanmadığında belirtilen vekil sunucu ayarlarını kullanmaya devam ettiğini unutmayın.</string>
+ <string name="dns_add_error">DNS sunucusu \"%1$s\" sistem tarafından reddedildi, eklenemedi: %2$s</string>
+ <string name="ip_add_error">IP adresi \"%1$s\" sistem tarafından reddedildi, yapılandırılamadı: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Çalışan bir yapılandırma edinin (bilgisayarınızda test edilmiş veya kurumunuzdan alınmış)&lt;/p&gt;&lt;p&gt;Ek pem/pkcs12 dosyaları bulunmayan tek bir dosya ise, dosyayı kendinize e-posta olarak gönderebilir ve eki açabilirsiniz. Birden fazla dosya varsa, SD kartınıza koyun.&lt;/p&gt;&lt;p&gt;Yapılandırma dosyasını içe aktarmak için e-posta ekine tıklayın/VPN listesindeki klasör simgesini kullanın&lt;/p&gt;&lt;p&gt;Eksik dosyalar ile ilgili hata mesajı varsa, eksik dosyaları SD kartınıza koyun.&lt;/p&gt;&lt;p&gt;İçe aktarılan VPN\'yi VPN listenize eklemek için kaydet simgesine tıklayın.&lt;/p&gt;&lt;p&gt;VPN\'ye, adına tıklayarak bağlanın&lt;/p&gt;&lt;p&gt;Günlükte hata veya uyarı varsa, uyarı/hataları anlamaya ve düzeltmeye çalışın&lt;/p&gt; </string>
+ <string name="faq_howto_title">Hızlı Başlangıç</string>
+ <string name="setting_loadtun_summary">Bağlanmadan önce tun.ko çekirek modülünü yüklemeyi deneyin. Root edilmiş cihazlar gerekli.</string>
+ <string name="setting_loadtun">Tun modülünü yükle</string>
+ <string name="importpkcs12fromconfig">PKCS12 yapılandırmasını Android anahtar deposuna alma</string>
+ <string name="getproxy_error">Vekil sunucu ayarları alınırken hata oluştu: %s</string>
+ <string name="using_proxy">%1$s %2$s Vekil Sunucusu kullanılıyor</string>
+ <string name="use_system_proxy">Sistem vekil sunucusunu kullan</string>
+ <string name="use_system_proxy_summary">Bağlanmak için sistem çapındaki HTTP/HTTPS vekil sunucularını kullan.</string>
+ <string name="onbootrestartsummary">Sistem önyüklemesi üzerinde etkinse, OpenVPN belirtilen VPN bağlantısına bağlanır. Lütfen bu seçeneği Android &lt; 5.0 üzerinde kullanmadan önce bağlantı uyarısı için SSS bölümünü okuyun.</string>
+ <string name="onbootrestart">Önyükleme sırasında bağlan</string>
+ <string name="ignore">Yoksay</string>
+ <string name="restart">Yeniden Başlat</string>
+ <string name="restart_vpn_after_change">Yapılandırma değişiklikleri, VPN yeniden başlattıktan sonra geçerli olur. VPN (yeniden) başlatılsın mı?</string>
+ <string name="configuration_changed">Yapılandırma değişti</string>
+ <string name="log_no_last_vpn">Düzenleme için son bağlı profil belirlenemedi</string>
+ <string name="faq_duplicate_notification_title">Yinelenen bildirimler</string>
+ <string name="faq_duplicate_notification">Android sistem belleği (RAM) altında ise, o anda gerekli olmayan uygulama ve hizmetler etkin bellekten kaldırılır. Bu, süregelen bir VPN bağlantısını durdurur. Bağlantının/OpenVPN\'nin hayatta kalabilmesi için daha yüksek öncelik gerekir. Daha yüksek öncelikte çalışabilmesi için, uygulama bir bildirim görüntülemelidir. Bir önceki SSS girdisinde belirtilen anahtar bildirim simgesi, sistem tarafından gösterilmektedir. Bu, uygulamanın daha yüksek öncelikte çalışmasını sağlayan bildirim niteliği taşımaz.</string>
+ <string name="no_vpn_profiles_defined">Tanımlanan VPN profili yok.</string>
+ <string name="add_new_vpn_hint">Yeni VPN eklemek için &lt;img src=\"ic_menu_add\"/&gt; simgesini kullanın</string>
+ <string name="vpn_import_hint">SD kartınızdan mevcut bir (.ovpn veya .conf) profili almak için &lt;img src=\"ic_menu_archive\"/&gt; simgesini kullanın.</string>
+ <string name="faq_hint">Ayrıca SSS\'yi kontrol etmeyi unutmayın. Hızlı Başlangıç Kılavuzu içerir.</string>
+ <string name="faq_routing_title">Yönlendirme/Arayüz Yapılandırması</string>
+ <string name="faq_routing">Yönlendirme ve arayüz yapılandırması klasik ifconfig/rota komutlarıyla değil VPNService API kullanarak yapılmaktadır. Bu, diğer işletim sistemlerindekinden farklı bir yönlendirme yapılandırması gerektirmektedir.\nVPN tünelinin yapılandırması, IP adresleri ve bu adreslerin bu arayüz üstünden yönlendirileceği ağlardan oluşur. Özellikle hiçbir eş ortak adresi ya da ağ geçidi adresi gerekli degildir. VPN sunucusuna ulaşmak için özel yollar (redirect-gateway kullanıldığında eklenenler gibi) da gerekli değildir. Bu sebepten dolayı uygulama, bir yapılandırma alırken bu ayarları yoksayar. Uygulama, VPN Servis API\'si ile sunucuyla olan bağlantının VPN tüneline yönlendirilmesini engeller.\nVPNService API\'si VPN üstünden yönlendirilmemesi gereken ağların belirtilmesine izin vermemektedir. Geçici çözüm olarak program, tünel üstünden yönlendirilmemesi gereken ağları (örneğin x.x.x.x y.y.y.y net_gateway rotası) bulmaya çalışıp bu rotaları içermeyen bir rota grubu oluşturarak diğer işletim sistemlerindeki davranışı oluşturur. Günlük penceresi VPNService\'in bağlantı sonucu oluşan yapılandırmasını gösterir.\nKamera Arkası: Android 4.4+ kural tabanlı yönlendirme kullanır. route/ifconfig komutları kullanılan rotaları göstermeyecektir. Bu komutlar yerine ip rule, iptables -t mangle -L komutlarını kullanın</string>
+ <string name="persisttun_summary">OpenVPN yeniden bağlanırken \"VPN bağlantısı yok\" durumuna dönme.</string>
+ <string name="persistent_tun_title">Kalıcı tun</string>
+ <string name="openvpn_log">OpenVPN Günlüğü</string>
+ <string name="import_config">OpenVPN yapılandırmasını içe aktar</string>
+ <string name="battery_consumption_title">Pil tüketimi</string>
+ <string name="baterry_consumption">Şahsi testlerimde, OpenVPN\'in yüksek pil tüketiminin sebebi canlı tutma (keepalive) paketleri. Çoğu OpenVPN sunucuları, istemci ve sunucu arasında canlı tutma paketlerini her on saniyede değiştiren \'keepalive 10 60\' benzeri yönergeler bulundurur.&lt;p&gt; Bu paketler çok küçük olduğundan ve çok trafik kullanmadıklarından mobil anten ağını meşgul tutar ve enerji tüketimini arttırırlar. (ayrıca bkz. &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Android Developers&lt;/a&gt;) &lt;p&gt; Bu canlı tutma ayarı istemci tarafından değiştirilemez. Ayarı sadece OpenVPN sistem yöneticisi değiştirebilir. &lt;p&gt; Ne yazık ki, canlı tutma ayarını 60 saniyeden daha fazla tutmak UDP\'nin durağan durum zaman aşımına takıldığından bazı NAT ağ geçitlerinde bağlantıyı bırakmalarına sebep olmaktadır. Uzun canlı tutma zaman aşımları TCP kullanarak mümkün, ancak TCP üzerinden TCP tünelleme, yüksek paket kaybı ile bağlantılarda düşük kalitededir (Bkz. &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Why TCP Over TCP Is A Bad Idea&lt;/a&gt;)</string>
+ <string name="faq_tethering">Android Bağlantı Paylaşma özelliği (WiFi, USB veya Bluetooth üzerinden) ve VPNService API\'si (bu program tarafından kullanılan) birlikte çalışamaz. Daha fazla bilgi için bkz. &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/34\"&gt;issue #34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN ve Paylaşım</string>
+ <string name="connection_retries">Yeniden bağlantı denemesi</string>
+ <string name="reconnection_settings">Yeniden bağlanma ayarları</string>
+ <string name="connectretrymessage">Bağlantı girişimleri arasında beklenecek saniye sayısı.</string>
+ <string name="connectretrywait">Bağlantılar arasındaki saniye</string>
+ <string name="minidump_generated">OpenVPN beklenmedik biçimde çöktü. Lütfen ana menüdedeki mini döküm gönder seçeneğini kullanmayı düşünün</string>
+ <string name="send_minidump">Geliştiriciye mini döküm gönder</string>
+ <string name="send_minidump_summary">Son çökme hakkındaki hata ayıklama bilgisini geliştiriciye gönder</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Bağlanıyor</string>
+ <string name="state_wait">Sunucudan yanıt bekleniyor</string>
+ <string name="state_auth">Kimlik doğrulanıyor</string>
+ <string name="state_get_config">İstemci yapılandırması alınıyor</string>
+ <string name="state_assign_ip">IP adresleri atanıyor</string>
+ <string name="state_add_routes">Yollar ekleniyor</string>
+ <string name="state_connected">Bağlanıldı</string>
+ <string name="state_disconnected">Bağlantıyı Kes</string>
+ <string name="state_reconnecting">Yeniden bağlanıyor</string>
+ <string name="state_exiting">Çıkılıyor</string>
+ <string name="state_noprocess">Çalışmıyor</string>
+ <string name="state_resolve">Ana bilgisayar adları çözümleniyor</string>
+ <string name="state_tcp_connect">Bağlanıyor (TCP)</string>
+ <string name="state_auth_failed">Kimlik doğrulaması başarısız</string>
+ <string name="state_nonetwork">Kullanılabilir ağ için bekleniyor</string>
+ <string name="state_waitorbot">Orbot\'un başlaması bekleniyor</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Bağlı değil</string>
+ <string name="start_vpn_title">VPN %s bağlanıyor</string>
+ <string name="start_vpn_ticker">VPN %s bağlanıyor</string>
+ <string name="jelly_keystore_alphanumeric_bug">Android 4.1\'in bazı sürümleri anahtar deposu alfanümerik olmayan karakterler içeriyorsa (boşluk, alt çizgi veya eksi işareti) sorunlar yaşamaktadır. Sertifikayı özel karakterler olmadan yeniden içe aktarmayı deneyin</string>
+ <string name="encryption_cipher">Şifre şifresi</string>
+ <string name="packet_auth">Paket kimlik doğrulaması</string>
+ <string name="auth_dialog_title">Paket kimlik doğrulama yöntemini girin</string>
+ <string name="built_by">%s tarafından derlendi</string>
+ <string name="debug_build">hata ayıklama yapısı</string>
+ <string name="official_build">resmi yapı</string>
+ <string name="make_selection_inline">Profile kopyala</string>
+ <string name="crashdump">Çökme dökümü</string>
+ <string name="add">Ekle</string>
+ <string name="send_config">Yapılandırma dosyasını gönder</string>
+ <string name="complete_dn">Tam DN</string>
+ <string name="remotetlsnote">İçe aktardığınız yapılandırma, farklı bir DN biçimi kullanan KULLANIM DIŞI bir tls-remote seçeneği kullanıyor.</string>
+ <string name="rdn">RDN (ortak ad)</string>
+ <string name="rdn_prefix">RDN öneki</string>
+ <string name="tls_remote_deprecated">tls-remote (KULLANIM DIŞI)</string>
+ <string name="help_translate">http://crowdin.net/project/ics-openvpn/invite ziyaret ederek çevirilere yardımcı olabilirsiniz</string>
+ <string name="prompt">%1$s, %2$s kontrolünü almaya çalışıyor</string>
+ <string name="remote_warning">Devam ederek, uygulamaya tamamen Android için OpenVPN üzerinde denetleme ve tüm ağ trafiğini izleme yetkisini veriyorsunuz. <b>Uygulamaya güvenmiyorsanız kabul ETMEYİN.</b> Aksi takdirde, verilerinizin zararlı bir yazılım tarafından ele geçirilme riskini taşıyorsunuz.\"</string>
+ <string name="remote_trust">Bu uygulamaya güveniyorum.</string>
+ <string name="no_external_app_allowed">Hiçbir uygulamanın harici API\'yi kullanma izni yok</string>
+ <string name="allowed_apps">İzin verilen uygulamalar: %s</string>
+ <string name="clearappsdialog">İzin verilen harici uygulama listesi temizlensin mi?\nİzin verilen uygulamaların geçerli listesi:\n\n%s</string>
+ <string name="screenoff_summary">Ekran kapalıyken ve 60 sn.\'de 64 kB\'dan daha az veri aktarılmışsa VPN\'i duraklat. \"Kalıcı Tun\" seçeneği etkin iken, VPN\'i duraklatmak cihazınızı SIFIR ağ bağlanabilirliğiyle bırakacak. \"Kalıcı Tun\" seçeneği olmadığında, cihaz VPN bağlantısı/koruması almayacak.</string>
+ <string name="screenoff_title">Ekran kapandıktan sonra VPN bağlantısını duraklat</string>
+ <string name="screenoff_pause">Ekran kapalı durumunda bağlantıyı duraklatıyor: %2$s sn. içinde %1$s\'den daha az veri</string>
+ <string name="screen_nopersistenttun">Uyarı: Kalıcı tun bu VPN için etkin değil. Ekran kapalı iken trafik normal İnternet bağlantınızı kullanacak.</string>
+ <string name="save_password">Parolayı Kaydet</string>
+ <string name="pauseVPN">VPN\'i Duraklat</string>
+ <string name="resumevpn">VPN\'i Devam Ettir</string>
+ <string name="state_userpause">Kullanıcı isteğiyle VPN duraklatıldı</string>
+ <string name="state_screenoff">VPN duraklatıldı - ekran kapalı</string>
+ <string name="device_specific">Aygıta özel Ayarlar</string>
+ <string name="cannotparsecert">Sertifika bilgileri görüntülenemiyor</string>
+ <string name="appbehaviour">Uygulama davranışı</string>
+ <string name="vpnbehaviour">VPN davranışı</string>
+ <string name="allow_vpn_changes">VPN Profillerinin değiştirilmesine izin ver</string>
+ <string name="hwkeychain">Donanım Anahtar Deposu:</string>
+ <string name="permission_icon_app">Uygulama simgesi Android için OpenVPN kullanmaya çalışıyor</string>
+ <string name="faq_vpndialog43">"Android 4.3\'ten itibaren, VPN onayları \"kaplayan uygulamalara\" karşı güven altına alındı. Bu da pencerenin dokunma girdisine yanıt vermemesiyle sonuçlanır. Kaplamaları kullanan bir uygulamanız varsa, bu davranışa bu uygulama sebep olmuş olabilir. Saldırgan bir uygulama bulursanız, uygulamanın geliştiricisine ulaşın. Bu sorun Android 4.3 ve sonrasındaki tüm VPN uygulamalarını etkilemektedir. Ayrıca ayrıntılar için bkz. &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\"&gt;Issue 185&lt;a&gt;"</string>
+ <string name="faq_vpndialog43_title">VPN Onay Penceresi</string>
+ <string name="donatePlayStore">Alternatif olarak Play Store\'dan bağış yapabilirsiniz:</string>
+ <string name="thanks_for_donation">%s bağış için teşekkürler!</string>
+ <string name="logCleared">Günlük temizlendi.</string>
+ <string name="show_password">Parolayı göster</string>
+ <string name="keyChainAccessError">Anahtarlık erişim hatası: %s</string>
+ <string name="timestamp_short">Kısa</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Zaman Damgaları</string>
+ <string name="timestamps_none">Hiçbiri</string>
+ <string name="uploaded_data">Yükleme</string>
+ <string name="downloaded_data">İndirme</string>
+ <string name="vpn_status">Vpn Durumu</string>
+ <string name="logview_options">Görünüm seçenekleri</string>
+ <string name="unhandled_exception">Kural dışı durum: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed"> Android cihazınız root\'lu ise &lt;a href=\"http://xposed.info/\"&gt;Xposed çalışma çerçevesini&lt;/a&gt; ve &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN Pencere onay modülünü&lt;/a&gt; kendi sorumluluğunuzda yükleyebilirsiniz\"</string>
+ <string name="full_licenses">Tam lisanslar</string>
+ <string name="blocklocal_summary">Doğrudan yerel arabirimlere bağlı ağlar VPN üzerinden yönlendirilmez. Bu seçenekteki işaretin kaldırılması, yerel ağlar için amaçlanmış tüm trafiği VPN\'e yönlendirir.</string>
+ <string name="blocklocal_title">Yerel ağlar için VPN\'i yoksay</string>
+ <string name="userpw_file">Kullanıcı adı/Parola dosyası</string>
+ <string name="imported_from_file">[Buradan içeri aktarıldı: %s]</string>
+ <string name="files_missing_hint">Bazı dosyalar bulunamadı. Lütfen profile aktarılacak dosyaları seçin:</string>
+ <string name="openvpn_is_no_free_vpn">Bu uygulamayı kullanabilmeniz için OpenVPN destekleyen bir VPN sağlayıcısı/VPN ağ geçidine (genellikle işvereniniz tarafından sağlanır) ihtiyacınız var. OpenVPN hakkında daha fazla bilgi ve kendi OpenVPN sunucunuzu nasıl yapılandıracağınızı öğrenmek için http://community.openvpn.net/ adresine bakın.</string>
+ <string name="import_log">Alma günlüğü:</string>
+ <string name="ip_looks_like_subnet">Vpn topolojisi \"%3$s\" belirtildi ancak ifconfig %1$s %2$s daha çok bir ağ maskesi içeren bir IP adresi gibi görünüyor. \"subnet\" topolojisi olarak varsayılacak.</string>
+ <string name="mssfix_invalid_value">MSS geçersiz kılma değeri 0 ile 9000 arasında bir tamsayı olmak zorundadır</string>
+ <string name="mtu_invalid_value">MTU geçersiz kılma değeri 64 ile 9000 arasında bir tamsayı olmak zorundadır</string>
+ <string name="mssfix_value_dialog">Tünel üzerinden çalışan TCP oturumlarına, gönderi paket boyutlarını OpenVPN kapladıktan sonra sınırlamalarını, OpenVPN\'nin eşine gönderdiği dönen UDP paket boyutunun bu bayt sayısını aşmayacağını bildir (öntanımlı 1450).</string>
+ <string name="mssfix_checkbox">TCP yükünün MSS değerini geçersiz kıl</string>
+ <string name="mssfix_dialogtitle">TCP yükünün MSS değerini ayarla</string>
+ <string name="client_behaviour">İstemci davranışı</string>
+ <string name="clear_external_apps">İzin verilmiş harici uygulamaları temizle</string>
+ <string name="loading">Yükleniyor&#8230;</string>
+ <string name="allowed_vpn_apps_info">Izin verilen VPN uygulamaları: %1$s</string>
+ <string name="disallowed_vpn_apps_info">İzin verilmeyen VPN uygulamaları: %1$s</string>
+ <string name="app_no_longer_exists">%s adlı paket artık yüklü değil, izin listesinden çıkarılıyor</string>
+ <string name="vpn_disallow_radio">Seçilen uygulamar dışındaki tüm uygulamalar için VPN kullanılır</string>
+ <string name="vpn_allow_radio">Sadece seçilen uygulamalar için VPN kullanılır</string>
+ <string name="vpn_allow_bypass">Uygulamaların VPN\'yi atlamasına izin ver</string>
+ <string name="query_delete_remote">Uzak sunucu girişi kaldırılsın mı?</string>
+ <string name="keep">Sakla</string>
+ <string name="delete">Sil</string>
+ <string name="add_remote">Yeni uzak sunucu ekle</string>
+ <string name="remote_random">Bağlanmak için bağlantı girişlerini rastgele bir sırada kullan</string>
+ <string name="remote_no_server_selected">En az bir uzak sunucu tanımlamalı ve etkinleştirmelisiniz.</string>
+ <string name="server_list">Sunucu Listesi</string>
+ <string name="vpn_allowed_apps">İzin Verilen Uygulamalar</string>
+ <string name="advanced_settings">Gelişmiş Ayarlar</string>
+ <string name="payload_options">Yük seçenekleri</string>
+ <string name="tls_settings">TLS Ayarları</string>
+ <string name="no_remote_defined">Tanımlanmış uzak makine yok</string>
+ <string name="duplicate_vpn">VPN profilini çoğalt</string>
+ <string name="duplicate_profile_title">Çoğaltılan profil: %s</string>
+ <string name="show_log">Günlüğü göster</string>
+ <string name="faq_android_clients">Android için birçok OpenVPN istemcisi mevcut. En çok kullanılanlar Android için OpenVPN (bu istemci), OpenVPN Connect ve OpenVPN Settings\'tir.&lt;p&gt;Bu istemciler iki gruba ayrılabilir. Android için OpenVPN ve OpenVPN Connect, resmi VPNService API (Android 4.0+) kullanır ve root erişimi gerektirmez. Ancak OpenVPN Settings, root gerektirir.&lt;p&gt;Android için OpenVPN açık kaynaklı bir yazılımdır ve Arne Schwabe tarafından geliştirilmiştir. Daha çok gelişmiş kullanıcılar hedef alınmıştır ve birçok seçenek sunar. Ayrıca uygulama içerisinde profilleri içeri aktarma ve profilleri yapılandırma/değiştirme imkanı sunar. İstemci OpenVPN\'in topluluk sürümü baz alınarak geliştirilmiştir ve OpenVPN 2.x kaynak kodu tabanlıdır. Bu istemci topluluğun yarı resmi istemcisi olarak görülebilir. &lt;p&gt;OpenVPN Connect, OpenVPN Technologies, Inc. tarafından geliştirilmiş kapalı kaynak istemcidir. İstemci genel kullanım istemcisi olup, daha genel kullanıcılara hitap ederek OpenVPN profillerini içe aktarmayı sağlar. Bu istemci OpenVPN protokolünün OpenVPN C++ tekrar geliştirilmiş sürümü tabanlıdır (Bu OpenVPN Technologies, Inc.\'in iOS OpenVPN uygulaması sunabilmesi için gerekliydi). Bu istemci OpenVPN teknolojilerinin resmi istemcisidir &lt;p&gt; OpenVPN Settings ise istemcilerin en eskisi olup, açık kaynak OpenVPN için bir arayüzüdür. Android için OpenVPN\'nin aksine root erişimi gerektirir ve VPNService API\'i kullanmaz. Android 4.0+ gereksinimi yoktur</string>
+ <string name="faq_androids_clients_title">Android için OpenVPN uygulamaları aralarındaki farklar</string>
+ <string name="ignore_multicast_route">Multicast yolu yoksayılıyor: %s</string>
+ <string name="ab_only_cidr">Android, VPN\'e sadece CIDR rotalarını destekler. CIDR olmayan rotalar neredeyse hiç kullanılmadığından, Android için OpenVPN, rotalar için CIDR olmayan bir /32 kullanacak ve bir uyarı gösterecektir.</string>
+ <string name="ab_tethering_44">Paylaşım sadece VPN etkinken çalışır. Paylaşılan bağlantı VPN\'i KULLANMAYACAKTIR.</string>
+ <string name="ab_kitkat_mss">Önceki KitKat sürümü TCP bağlantılarında MSS değerini yanlış ayarladı (#61948). Bu sorunu geçici olarak çözebilmek için mssfix seçeneğini etkinleştirmeyi deneyin.</string>
+ <string name="ab_proxy">Hiçbir DNS sunucusu ayarlanmadığında Android mobil/kablosuz bağlantı için belirtilmiş vekil sunucu ayarlarını kullanmaya devam edecek. Android için OpenVPN, günlüğünde bunu size gösterecek.<p>VPN bir DNS sunucusu ayarladığında, Android vekil sunucuyu kullanmayacak. Bir VPN bağlantısı için vekil sunucu ayarlamak üzere bir API bulunmamaktadır.</p></string>
+ <string name="ab_lollipop_reinstall">VPN uygulamaları kaldırılıp tekrar yüklendiklerinde çalışmayabilirler. Ayrıntılar için bkz. #80074</string>
+ <string name="ab_not_route_to_vpn">Yapılandırılan istemci IP ve ağ maskesindeki IP adresleri VPN\'e yönlendirilmemektedir. OpenVPN bu sorunu istemci IP ve ağ maskesine çözümlenen bir rote ekleyerek çözmektedir</string>
+ <string name="ab_persist_tun">Persist-tun desteği için kullanılmak üzere bir tun aygıtı etkin iken başka bir tun aygını açmak cihazdaki VPN hizmetlerinin çökmesine neden olur. VPN\'in tekrar çalışması için yeniden başlatma gereklidir. Android için OpenVPN, tun aygıtını yeniden açmayı önlemeye çalışır, ancak gerçekten gerekli olduğunda çökmeyi önlemek için yeni TUN aygıtı açmadan önce geçerli TUN aygıtını kapatır. Bu VPN olmayan bağlantılar üzerinde paketlerin gönderildiği kısa bir aralığa sebep olabilir. Bu çözüme rağmen VPN hizmetleri hala çökmekte ve aygıtınızın yeniden başlatılmasını gerektirir.</string>
+ <string name="ab_secondary_users">VPN ikincil kullanıcılar için hiç çalışmamaktadır.</string>
+ <string name="ab_kitkat_reconnect">"Birçok kullanıcı mobil bağlantı/mobil veri bağlantısının VPN uygulaması kullanırken koptuğunu bildiriyor. Bu davranış bazı mobil operatörü/cihaz kombinasyonunu etkiliyor gibi görünüyor ve şimdiye kadar bu soruna bir çözüm bulunamadı."</string>
+ <string name="ab_vpn_reachability_44">VPN\'siz ulaşılabilen hedefe sadece VPN üzerinde ulaşılabilir. IPv6 VPN\'leri hiç çalışmıyor.</string>
+ <string name="ab_only_cidr_title">CIDR Olmayan Rotalar</string>
+ <string name="ab_proxy_title">VPN\'ler için Vekil Sunucu davranışı</string>
+ <string name="ab_lollipop_reinstall_title">VPN uygulamalarını yeniden yükleme</string>
+ <string name="version_upto">%s ve önceki</string>
+ <string name="copy_of_profile">%s kopyası</string>
+ <string name="ab_not_route_to_vpn_title">Yapılandırılmış IP adresine yönlendir</string>
+ <string name="ab_kitkat_mss_title">VPN bağlantısı için yanlış MSS değeri</string>
+ <string name="ab_secondary_users_title">İkincil tablet kullanıcıları</string>
+ <string name="custom_connection_options_warng">Özel bağlantı seçeneklerini belirtin. Dikkatli kullanın</string>
+ <string name="custom_connection_options">Özel Seçenekler</string>
+ <string name="remove_connection_entry">Bağlantı girdisini kaldır</string>
+ <string name="ab_kitkat_reconnect_title">Mobil ağda rastgele bağlantı kesilmeleri</string>
+ <string name="ab_vpn_reachability_44_title">Uzak ağlara ulaşılamıyor</string>
+ <string name="ab_persist_tun_title">Kalıcı tun kipi</string>
+ <string name="version_and_later">%s ve daha sonrası</string>
+ <string name="tls_cipher_alert_title">Bağlantı SSL23_GET_SERVER_HELLO:sslv3 uyarı el sıkışma hatası ile başarısız oluyor</string>
+ <string name="tls_cipher_alert">Daha yeni Android için OpenVPN sürümleri (0.6.29/Mart 2015) izin verilen şifreleyici takımları için (tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\") daha güvenli varsayılanı kullanıyor. Ancak, Perfect Forward Secrecy (Diffie-Hellman) desteklemeyen daha az güvenli şifreleyici ve dışa aktarıcı şifreleyici takımlarını yoksaymak bazı sorunlara yol açmaktadır. Bu, genellikle TSL güvenliğini sunucuda veya bazı gömülü işletim sistemlerinde arttırmak için tls-cipher ayarlayarak düşürülen SSL (örn. MikroTik) girişiminin iyi amaçlanması ancak zayıf uygulanmasından dolayı meydana gelir. \nBu sorunu çözmek için sunucuda, kullanışlı bir varsayılan değer yapın. Örneğin: tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\". İstemcide bu sorunun geçici çözümü için, Android istemcide tls-cipher DEFAULT özel seçeneğini ekleyin.</string>
+ <string name="message_no_user_edit">Bu profil harici bir uygulama tarafından eklenmiş (%s) ve kullanıcı tarafından düzenlenemez işaretlenmiş.</string>
+ <string name="crl_file">Sertifika İptal Listesi</string>
+ <string name="service_restarted">OpenVPN Hizmeti yeniden başlatılıyor (Uygulama, çöktü veya bellek altında sonlandırıldı)</string>
+ <string name="import_config_error">İçe aktarılan yapılandırma hata bildirdi, kaydedilemez</string>
+ <string name="Search">Arama</string>
+ <string name="lastdumpdate">(Son döküm %1$d:%2$dh eski (%3$s))</string>
+ <string name="clear_log_on_connect">Yeni bağlantıda günlüğü temizle</string>
+ <string name="connect_timeout">Bağlantı Zaman Aşımı</string>
+ <string name="no_allowed_app">İzin verilmeyen uygulama eklendi. Tüm uygulamalara izin vermemek için izin verilen uygulama listesine en az bir uygulama eklemek üzere kendimizi (%s) ekliyoruz</string>
+ <string name="query_permissions_sdcard">Android için OpenVPN SD kart üzerinde eksik dosyaları bulmayı deneyebilir. İzin talebini başlatmak için bu iletiye dokunun.</string>
+ <string name="protocol">Protokol</string>
+ <string name="enabled_connection_entry">Etkin</string>
+ <string name="abi_mismatch">Tercih edilen bu cihazın yerli ABI önceliği (%1$s) ile yerli kütüphanelerden bildirilen ABI (%2$s) uyuşmuyor</string>
+ <string name="permission_revoked">VPN izni işletim sistemi tarafından (örn. başlatılan diğer VPN programı) reddedildi, VPN durduruluyor</string>
+ <string name="pushpeerinfo">Eş bilgisini it</string>
+ <string name="pushpeerinfosummary">Sunucuya ek bilgi gönder, örn. SSL sürümü ve Android sürümü</string>
+ <string name="pw_request_dialog_title">%1$s gerekli</string>
+ <string name="pw_request_dialog_prompt">Lütfen %1$s profili için parola girin</string>
+ <string name="menu_use_inline_data">Satır içi veri kullan</string>
+ <string name="export_config_chooser_title">Yapılandırma dosyasını dışa aktar</string>
+ <string name="missing_tlsauth">tls-auth dosyası kayıp</string>
+ <string name="missing_certificates">Kullanıcı sertifikası ve ya kullanıcı sertifika anahtar dosyası kayıp</string>
+ <string name="missing_ca_certificate">CA sertifikası kayıp</string>
+ <string name="crl_title">Sertifika İptal Listesi (isteğe bağlı)</string>
+ <string name="reread_log">Günlük önbellek dosyasından (%d) günlük ögesini tekrar oku</string>
+ <string name="samsung_broken">Samsung telefonlar en çok satan Android telefonlar arasında yer alıyor olsa da, Samsung\'un yazılım yazılımı en hatalı Android yazılımları arasında yer alıyor. Hatalar, bu aygıtlardaki VPN işlemi ile sınırlı değildir, ancak bunların birçoğuna geçici çözüm bulunabilir. Bu hataların bazıları aşağıda açıklanıyor.\n\n DNS, DNS sunucusu VPN aralığında olmadığı takdirde çalışmaz.\n\nÇoğu Samsung 5.x cihazında izin verilen/izin verilmeyen uygulamalar özelliği çalışmıyor.\nSamsung 6.x üzerinde, VPN uygulamasının Güç tasarrufu özelliklerinden muaf tutulmadıkça çalışmadığı bildirildi.</string>
+ <string name="samsung_broken_title">Samsung telefonlar</string>
+ <string name="novpn_selected">Seçili VPN yok.</string>
+ <string name="defaultvpn">Öntanımlı VPN</string>
+ <string name="defaultvpnsummary">VPN, varsayılan bir VPN\'in gerekli olduğu yerlerde kullanılır. Bunlar şu anda: önyükleme sırasında, Her Zaman Açık ve Hızlı Ayarlar Döşemesi içindir.</string>
+ <string name="vpnselected">Şu anda seçili VPN: \'%s\'</string>
+ <string name="reconnect">Yeniden bağlan</string>
+ <string name="qs_title">VPN\'i Aç/Kapat</string>
+ <string name="qs_connect">Şuna bağlan: %s</string>
+ <string name="qs_disconnect">%s bağlantısını kes</string>
+ <string name="connectretrymaxmessage">Bağlantı denemeleri arasındaki en uzun süreyi girin. OpenVPN bir başarısız bağlantı girişiminden sonra bu değer kadar onun bekleme süresini yavaş yavaş arttıracak. Varsayılan 300 sn.</string>
+ <string name="connectretrymaxtitle">Bağlantı denemeleri arasındaki azami süre</string>
+ <string name="state_waitconnectretry">Bağlantı denemesi arasında %s saniye bekleniyor</string>
+ <string name="nought_alwayson_warning"><![CDATA[VPN onay ekranını almıyorsanız başka bir uygulama için \"Her zaman açık VPN\" ayarını etkinleştirmişsinizdir. Bu durumda sadece o uygulama VPN\'e bağlanabilir. Ayarlar->Diğer Ağlar...->VPN bölümünden bu ayarı kontrol edin]]></string>
+ <string name="management_socket_closed">OpenVPN bağlantısı kapalı (%s)</string>
+ <string name="change_sorting">Sıralamayı değiştir</string>
+ <string name="sort">Sırala</string>
+ <string name="sorted_lru">Son kullanılan profillere göre sıralanmış</string>
+ <string name="sorted_az">Profil adına göre sıralanmış</string>
+ <string name="deprecated_tls_remote">Yapılandırma seçeneği tls-remote 2.3\'de kullanımdan kaldırıldı ve 2.4\'de sürümden tamamen çıkarıldı</string>
+ <string name="auth_failed_behaviour">AUTH_FAILED davranışı</string>
+ <string name="graph">Grafik</string>
+ <string name="use_logarithmic_scale">Logaritmik ölçek kullan</string>
+ <string name="notenoughdata">Yeterli veri yok</string>
+ <string name="avghour">Saat başına ortalama</string>
+ <string name="avgmin">Dakika başına ortalama</string>
+ <string name="last5minutes">Son 5 dakika</string>
+ <string name="data_in">Giriş</string>
+ <string name="data_out">Çıkış</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="weakmd">&lt;p&gt;OpenSSL versiyon 1.1 den başlayarak,OpenSSL sertifikalardaki zayıf imzaları reddediyor.
+ MD5.&lt;/p&gt;&lt;p&gt;&lt;b&gt;MD5 imzaları tamamen güvensiz ve artık kullanılmamalı.&lt;/b&gt; MD5
+ kolizyonlar bu adreste &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt; bir kaç saatlik basit bir çabayla yaratılabilir.&lt;/a&gt;.
+ VPN sertifikalarını en kısa zamanda güncellemelisin..&lt;/p&gt;&lt;p&gt;Ne yazıkki
+ eski easy-rsa dağıtımları \"default_md md5\" seçeneğini içeriyordu. Eğer easy-rsa\'nın eski bir versiyonunu kullanıyorsanız, bu versiyona yükseltin
+ &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt; en son versiyon&lt;/a&gt;) yada md5\'i sha256 ile değiştirin ve
+ sertifikalarınızı yeniden yaratın.&lt;/p&gt;&lt;p&gt; eğer gerçekten eski ve bozuk sertifikaları kullanmak istiyorsanız.
+ Gelişmiş yapılandırma altındaki özel yapılandırma seçeneği ya da senin aktarılmış yapılandırmanda ekstra bir satır olarak
+ tls-cipher \"DEFAULT:@SECLEVEL=0\" \'ı kullanın&lt;/p&gt;
+
+
+
+
+
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">Bağlantı istatistikleri</string>
+ <string name="channel_description_background">Süren OpenVPN bağlantısının devam eden istatistikleri</string>
+ <string name="channel_name_status">Bağlantı durumu değişimi</string>
+ <string name="channel_description_status">OpenVPN bağlantısının durum değişiklikleri (Bağlantı, kimlik doğrulama,&#8230;)
+ </string>
+ <string name="weakmd_title">Sertifika imzasında zayıf (MD5) karması (SSL_CTX_use_certificate md çok zayıf)
+ </string>
+ <string name="title_activity_open_sslspeed">OpenSSL Hız Testi</string>
+ <string name="openssl_cipher_name">OpenSSL şifre isimleri</string>
+ <string name="osslspeedtest">OpenSSL Kripto Hız testi</string>
+ <string name="openssl_error">OpenSSL bir hata döndürdü</string>
+ <string name="running_test">Test çalışıyor&#8230;</string>
+ <string name="test_algoirhtms">Seçilen algoritmaları test edin</string>
+ <string name="all_app_prompt">Harici bir uygulama, %s denetlemeyi deniyor. Erişim isteyen uygulama belirlenemedi. Uygulamaya TÜM uygulamalara erişim izni veriliyor.</string>
+ <string name="openvpn3_nostatickeys">OpenVPN 3 C++ uygulaması statik anahtarları desteklemez. Lütfen genel ayarlar altında
+ OpenVPN 2.x\'e geçin.
+ </string>
+ <string name="openvpn3_pkcs12">PKCS12 dosyalarını doğrudan OpenVPN 3 C++ uygulamasıyla kullanmak desteklenmiyor.
+ Lütfen, pkcs12 dosyalarını Android anahtar deposuna aktarın veya genel ayarlar altında OpenVPN 2.x\'e geçin.
+ </string>
+ <string name="proxy">Vekil Sunucu</string>
+ <string name="Use_no_proxy">Hiçbiri</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="openvpn3_socksproxy">OpenVPN 3 C ++ uygulaması, Socks Vekil Sunucu üzerinden bağlanmayı desteklemiyor</string>
+ <string name="no_orbotfound">Orbot uygulaması bulunamadı. Lütfen Orbot\'u kurun veya manuel Socks v5 entegrasyonu kullanın.</string>
+ <string name="faq_remote_api_title">Uzak API</string>
+ <string name="faq_remote_api">Android için OpenVPN iki uzak API yi destekliyor, AIDL kullanan gelişmiş bir API (git deposundaki remoteEXample) ve Intent leri kullanan basit API.&lt;p&gt; Örnekler adb kabuğunu ve intentleri kullanıyor. Profil ismini kendi profil isminizle değiştirin&lt;p&gt;&lt;p&gt;adb shell am start-activity -a android.intent.action.MAIN de.blinkt.openvpn/.api.DisconnectVPN&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN -e de.blinkt.openvpn.api.profileName Blinkt de.blinkt.openvpn/.api.ConnectVPN</string>
+ <string name="enableproxyauth">Proxy Kimlik Doğrulamasını Etkinleştir</string>
+ <string name="error_orbot_and_proxy_options">Ekstra http-vekil sunucu-seçenek bildirimi ve Orbot entegrasyonu aynı anda kullanılamaz</string>
+ <string name="info_from_server">Sunucudan gelen bilgi: \'%s\'</string>
+ <string name="channel_name_userreq">Kullanıcı etkileşimi gerekli</string>
+ <string name="channel_description_userreq">OpenVPN bağlantısı bir kullanıcı girişi gerektirir, örneğin iki faktör
+ doğrulama
+ </string>
+ <string name="openurl_requested">VPN kimlik doğrulamasına devam etmek için URL\'yi açın</string>
+ <string name="state_auth_pending">Kimlik doğrulama beklemede</string>
+ <string name="external_authenticator">Harici Kimlik Doğrulayıcı</string>
+ <string name="configure">Yapılandır</string>
+ <string name="extauth_not_configured">Harici kimlik doğrulayıcı yapılandırılmamış</string>
+</resources>
diff --git a/main/src/ui/res/values-uk/arrays.xml b/main/src/ui/res/values-uk/arrays.xml
new file mode 100755
index 00000000..a4833f95
--- /dev/null
+++ b/main/src/ui/res/values-uk/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Сертифікати</item>
+ <item>Файл PKCS12</item>
+ <item>Android сертифікат</item>
+ <item>Ім’я користувача/Пароль</item>
+ <item>Статичні ключі</item>
+ <item>Користувач/Пароль + Сертифікати</item>
+ <item>Користувач/Пароль + PKCS12 </item>
+ <item>Користувач/Пароль + Android</item>
+ <item>Зовнішній постачальник послуг авторизації</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Не визначені</item>
+ <item>Шифрування (--tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Від\'єднати, забути пароль</item>
+ <item>Відключитися, зберегти пароль</item>
+ <item>Ігнорувати, спробувати ще раз</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-uk/plurals.xml b/main/src/ui/res/values-uk/plurals.xml
new file mode 100755
index 00000000..b223a15a
--- /dev/null
+++ b/main/src/ui/res/values-uk/plurals.xml
@@ -0,0 +1,22 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="one">Залишився один місяць</item>
+ <item quantity="few">Залишось %d місяці</item>
+ <item quantity="many">Залишився один місяць</item>
+ <item quantity="other">Залишилось % d місяць</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="one">Залишилось % днів</item>
+ <item quantity="few">Залишилось %d дні</item>
+ <item quantity="many">Залишилося % днів</item>
+ <item quantity="other">Залишилось %d днів</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="one">Залишилась одна година</item>
+ <item quantity="few">Залишилося% d годин</item>
+ <item quantity="many">Залишилося% d годин</item>
+ <item quantity="other">Залишилося% d годин</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-uk/strings.xml b/main/src/ui/res/values-uk/strings.xml
new file mode 100755
index 00000000..b656a3d9
--- /dev/null
+++ b/main/src/ui/res/values-uk/strings.xml
@@ -0,0 +1,465 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN for Android</string>
+ <string name="address">Адреса сервера:</string>
+ <string name="port">Порт сервера:</string>
+ <string name="location">Розташування</string>
+ <string name="cant_read_folder">Не вдалося прочитати каталог</string>
+ <string name="select">Вибрати</string>
+ <string name="cancel">Скасувати</string>
+ <string name="no_data">Немає даних</string>
+ <string name="useLZO">Стиснення LZO</string>
+ <string name="client_no_certificate">Немає сертифіката</string>
+ <string name="client_certificate_title">Сертифікат клієнта</string>
+ <string name="client_key_title">Ключ сертифіката клієнта</string>
+ <string name="client_pkcs12_title">Файл PKCS12</string>
+ <string name="ca_title">Сертифікат CA</string>
+ <string name="no_certificate">Потрібно вибрати сертифікат</string>
+ <string name="copyright_guicode">Початковий код і відстеження проблем доступні по http://code.google.com/p/ics-openvpn/</string>
+ <string name="copyright_others">Ця програма використовує такі компоненти; перегляньте вихідний код для повної інформації про ліцензії</string>
+ <string name="about">Про</string>
+ <string name="vpn_list_title">Профілі</string>
+ <string name="vpn_type">Тип</string>
+ <string name="pkcs12pwquery">Пароль PKCS12</string>
+ <string name="file_select">Виберіть&#8230;</string>
+ <string name="file_nothing_selected">Слід вибрати файл</string>
+ <string name="useTLSAuth">Використовувати TLS аутентифікацію</string>
+ <string name="tls_direction">TLS напрямок</string>
+ <string name="ipv6_dialog_tile">Введіть адресу IPv6/маску в CIDR форматі (напр., 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Введіть адресу IPv4/маску в CIDR форматі (напр., 1.2.3.4/24)</string>
+ <string name="ipv4_address">IPv4-адреси</string>
+ <string name="ipv6_address">IPv6-адреса</string>
+ <string name="custom_option_warning">Введіть додаткові параметри OpenVPN. Використовуйте цю можливість з великою обережністю. Якщо ви вважаєте, що відсутній важливий параметр, то зв\'яжіться з автором</string>
+ <string name="auth_username">Ім\'я користувача</string>
+ <string name="auth_pwquery">Пароль</string>
+ <string name="static_keys_info">Для статичної конфігурації ключі авторизації TLS будуть використовуватися як статичні ключі</string>
+ <string name="configure_the_vpn">Налаштувати VPN</string>
+ <string name="menu_add_profile">Додати профіль</string>
+ <string name="add_profile_name_prompt">Введіть ім\'я нового профілю</string>
+ <string name="duplicate_profile_name">Введіть унікальне ім\'я профілю</string>
+ <string name="profilename">Ім\'я профілю</string>
+ <string name="no_keystore_cert_selected">Потрібно вибрати сертифікат користувача</string>
+ <string name="no_ca_cert_selected">Ви повинні обрати кореневий (СА) сертифікат</string>
+ <string name="no_error_found">Помилок не знайдено</string>
+ <string name="config_error_found">Помилка конфігурації</string>
+ <string name="ipv4_format_error">Помилка при розборі адреси IPv4</string>
+ <string name="custom_route_format_error">Помилка аналізу налаштованих маршрутів</string>
+ <string name="pw_query_hint">(залиште порожнім для запиту на вимогу)</string>
+ <string name="vpn_shortcut">Ярлик OpenVPN</string>
+ <string name="vpn_launch_title">Підключення до VPN ...</string>
+ <string name="shortcut_profile_notfound">Профіль, вказаний у ярлику, не знайдено</string>
+ <string name="random_host_prefix">Випадковий префікс вузла</string>
+ <string name="random_host_summary">Додає 6 випадкових символів перед іменем вузла</string>
+ <string name="custom_config_title">Увімкнути налаштовувані параметри</string>
+ <string name="custom_config_summary">Укажіть налаштовувані параметри. Використовуйте з обережністю!</string>
+ <string name="route_rejected">Маршрут відхилено Андроїдом</string>
+ <string name="cancel_connection">Від\'єднати</string>
+ <string name="cancel_connection_long">Відключити VPN</string>
+ <string name="clear_log">очистити журнал</string>
+ <string name="title_cancel">Підтвердження скасування</string>
+ <string name="cancel_connection_query">Відключення активних VPN/скасувати спробу підключення?</string>
+ <string name="remove_vpn">Видалити VPN</string>
+ <string name="check_remote_tlscert">Перевіряє, чи використовує сервер сертифікат з TLS розширень сервера (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">Очікувати TLS сертифікат сервера</string>
+ <string name="remote_tlscn_check_summary">Перевірка DN об\'єкта віддаленого сертифіката</string>
+ <string name="remote_tlscn_check_title">Перевірка імені вузла сертифікату</string>
+ <string name="enter_tlscn_dialog">Перемикач способу перевірки DN сертифікату (eg C = DE, L = Paderborn, OU = Avian IP Carriers, CN = openvpn.blinkt.de) \n \nМожливо значення: повний DN, RDN (для прикладу openvpn.blinkt.de) або тільки преффікс RDN для перевірки. \n \nПрі використанні преффікса RDN, наприклад \"Server\", значення будуть \"Server-1\", \"Server-2\" і т.д. \n \nПрі порожньому текстовому полі перевірка проводитиметься по імені хоста. \n \nДля подробиць дивіться керівництво для OpenVPN 2.3.1 +, розділ-verify-x509-name</string>
+ <string name="enter_tlscn_title">Об\'єкт віддаленого сертифіката</string>
+ <string name="tls_key_auth">Увімкнути автентифікацію по TLS ключу</string>
+ <string name="tls_auth_file">Файл авторизації TLS</string>
+ <string name="pull_on_summary">Запити IP адрес, маршрутів та параметрів часу від сервера.</string>
+ <string name="pull_off_summary">Не запитувати інформацію від сервера. Параметри необхідно вказати нижче.</string>
+ <string name="use_pull">Запитувати параметри</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Переписати параметри DNS від сервера</string>
+ <string name="dns_override_summary">Використовувати ваші власні DNS сервери</string>
+ <string name="searchdomain">Домен пошуку</string>
+ <string name="dns1_summary">DNS сервер для використання.</string>
+ <string name="dns_server">DNS-сервер</string>
+ <string name="secondary_dns_message">Вторинний DNS-сервер використовується, якщо нормальний DNS-сервер недоступний.</string>
+ <string name="backup_dns">Резервний DNS-сервер</string>
+ <string name="ignored_pushed_routes">Ігнорувати надіслані маршрути</string>
+ <string name="ignore_routes_summary">Ігнорувати маршрути, надіслані сервером.</string>
+ <string name="default_route_summary">Перенаправляти увесь трафік через VPN</string>
+ <string name="use_default_title">Використовувати типовий маршрут</string>
+ <string name="custom_route_message"> Введіть користувацькі маршрути. Тільки введіть адресу призначення в форматі CIDR. \"10.0.0.0/8 2002::/16\" буде використано для 10.0.0.0/8 і 2002::/16 мереж через VPN.</string>
+ <string name="custom_route_message_excluded">Маршрути які НЕ СЛІД направляти через VPN. Використовуйте той-же синтаксис як і у випадку з іншими маршрутами.</string>
+ <string name="custom_routes_title">Власні маршрути</string>
+ <string name="custom_routes_title_excluded">Виключені Мережі</string>
+ <string name="log_verbosity_level">Рівень деталізації журналу</string>
+ <string name="float_summary">Дозволити пакети аутентифікації з будь-якої IP-адреси</string>
+ <string name="float_title">Дозволити \"плаваючий\" сервер</string>
+ <string name="custom_options_title">Власні параметри</string>
+ <string name="edit_vpn">Змінити налаштування VPN</string>
+ <string name="remove_vpn_query">Видалити VPN профіль \'%s\'?</string>
+ <string name="tun_error_helpful">На деяких користувацьких прошивках ICS права на /dev/tun можуть бути невірними або модуль tun може бути взагалі відсутнім. Для прошивок CM9 спробуйте виправити власника у загальних налаштуваннях</string>
+ <string name="tun_open_error">Не вдалося відкрити інтерфейс tun</string>
+ <string name="error">"Помилка: "</string>
+ <string name="clear">Очистити</string>
+ <string name="last_openvpn_tun_config">Відкриття tun інтерфейсу:</string>
+ <string name="local_ip_info">Адреса IPv4: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS-сервер: %1$s, Домен: %2$s</string>
+ <string name="routes_info_incl">Маршрути: %1$s %2$s</string>
+ <string name="routes_info_excl">Виключені маршрути : %1$s %2$s</string>
+ <string name="routes_debug">Встановлені маршрути VpnService: %1$s %2$s</string>
+ <string name="ip_not_cidr">Отримано інформацію інтерфейсу %1$s і %2$s, друга адреса є віддаленою адресою каналу. Використовується мережева маска /32 для локальної IP-адреси. Режим, встановлений OpenVPN: \"%3$s\".</string>
+ <string name="route_not_cidr">Неможливо використовувати вирази %1$s і %2$s як маршрут за стандартом CIDR. використовується /32 як маска підмережі.</string>
+ <string name="route_not_netip">Виправлено маршрут з %1$s/%2$s на %3$s/%2$s</string>
+ <string name="keychain_access">Не можна отримати доступ до сховища ключів та сертифікатів Андроїд. Це можливо спричинено оновлення прошивки або відновленням резервної копії програми чи її налаштувань. Будь ласка, відредагуйте профіль VPN та заново виберіть сертифікат у основних параметрах для створення доступу до сертифікату.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Надіслати файл журналу</string>
+ <string name="send">Надіслати</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN файл журналу</string>
+ <string name="copied_entry">Скопійовано запис журналу до буферу обміну</string>
+ <string name="tap_mode">TAP режим</string>
+ <string name="faq_tap_mode">TAP режим не можливий в VPN API без рут. З цієї причини цей додаток не може надати підтримку TAP</string>
+ <string name="tap_faq2">Знову? Жартуєш? Ні, TAP режим дійсно не підтримується і надсилання все більше листів з питаннями чи це буде підтримуватись не допоможе.</string>
+ <string name="tap_faq3">Втретє? Насправді можна було б написати TAP емулятор на основі TUN який додавав інформацію 2 рівня при відправці і віднімав її при отриманні. Проте для цього TAP емулятора потрібно реалізувати ARP і можливо DHCP клієнта. Я не знаю будь-кого хто міг би цим зайнятися. Зв’яжіться зі мною, якщо ви хочете це зробити.</string>
+ <string name="faq">ЧаПи</string>
+ <string name="copying_log_entries">Копіювання записів журналу</string>
+ <string name="faq_copying">Для копіювання одного запису журналу натисніть і утримуйте цей запис. Щоб скопіювати/надіслати увесь журнал використовуйте параметр Надіслати журнал. Використовуйте апаратну кнопку меню, якщо ви не бачите у графічному інтерфейсі.</string>
+ <string name="faq_shortcut">Ярлик для запуску</string>
+ <string name="faq_howto_shortcut">Ви можете розмістити ярлик для запуску OpenVPN на робочому столі. Залежно від програми домашнього екрану ви можете додати ярлик або віджет.</string>
+ <string name="no_vpn_support_image">Ваша прошивка не підтримує VPNService API, вибачте :(</string>
+ <string name="encryption">Шифрування</string>
+ <string name="cipher_dialog_title">Введіть метод шифрування</string>
+ <string name="chipher_dialog_message">Вкажіть алгоритм шифрування, для використання OpenVPN. Залиште пустим, якщо треба шифрування за замовчуванням.</string>
+ <string name="auth_dialog_message">Введіть the authentication digest для OpenVPN. Залиште порожнім для використання стандартних значень.</string>
+ <string name="settings_auth">Автентифікація/Шифрування</string>
+ <string name="file_explorer_tab">Провідник файлів</string>
+ <string name="inline_file_tab">Вбудований файл</string>
+ <string name="error_importing_file">Помилка імпорту файлу</string>
+ <string name="import_error_message">Не вдалося імпортувати файл із файлової системи</string>
+ <string name="inline_file_data">[[Вбудований файл даних]]</string>
+ <string name="opentun_no_ipaddr">Відмова у відкритті пристрою tun без інформації про IP-адресу</string>
+ <string name="menu_import">Імпорт профілю з ovpn файлу</string>
+ <string name="menu_import_short">Імпорт</string>
+ <string name="import_content_resolve_error">Не вдалося прочитати профіль для імпорту</string>
+ <string name="error_reading_config_file">Помилка читання файлу конфігурації</string>
+ <string name="add_profile">додати профіль</string>
+ <string name="import_could_not_open">Не можливо знайти файл %1$s, згаданий у імпортованому файлі конфігурації</string>
+ <string name="importing_config">Імпорт файлу конфігурації з джерела %1$s</string>
+ <string name="import_warning_custom_options">Ваша конфігурація мала декілька налаштувань, які не відображені в інтерфейсі конфігурації. Ці варіанти були додані в конфігурації в розділ параметрів користувача. Користувацька конфігурація відображається нижче:</string>
+ <string name="import_done">Файл конфігурації успішно прочитаний.</string>
+ <string name="nobind_summary">Не прив\'язувати до локальної адреси і порту</string>
+ <string name="no_bind">Нема локальної прив\'язки</string>
+ <string name="import_configuration_file">Імпорт файлу конфігурації</string>
+ <string name="faq_security_title">Вимоги до безпеки</string>
+ <string name="faq_security">"Так як OpenVPN чутливий до безпеки, то будуть розумними кілька зауважень щодо захисту. Всі дані на sd карті по суті не захищені. Кожний додаток може прочитати їх (наприклад ця програма не вимагає спеціальних привілеїв на sd карту). Дані цього додатка можуть бути прочитані тільки ним самим. При використанні опції імпорту для cacert/cert/key в діалоговому вікні файла, дані зберігаються в VPN профілі. VPN профілі доступні тільки цьому додатку. (Потім не забудьте видалити копії на sd карті). Незважаючи на те, що дані доступні тільки цьому додатку, вони все ще незашифровані. Шляхом отримання прав суперкористувача (root) на телефоні або іншими хитрощами можливо витягти дані. Також збережені паролі зберігаються в звичайному текстовому вигляді. Наполегливо рекомендується pkcs12 файли імпортувати в android сховище ключів. "</string>
+ <string name="import_vpn">Імпорт</string>
+ <string name="broken_image_cert_title">Помилка показу вибору сертифіката</string>
+ <string name="broken_image_cert">Відбулася помилка при спробі виклику системного діалогу вибору сертифікатів Android 4.0 + Цього не повинно було статися на стандартній прошивці. Можливо у вашій прошивці зіпсовано сховище сертифікатів</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Очікування повідомлення стану&#8230;</string>
+ <string name="converted_profile">імпортований профіль</string>
+ <string name="converted_profile_i">імпортований профіль: %d</string>
+ <string name="broken_images">Пошкоджені зображення</string>
+ <string name="broken_images_faq">&lt;p&gt; Відомо, що офіційні прошивки HTC мають дивні проблеми з маршрутизацією, викликані тим, що трафік не йде через тунель (див. також &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; в баг-трекері) &lt;/p&gt; &lt;p&gt; Також повідомлялося, що в офіційних прошивках SONY для Xperia arc S і Xperia Ray повністю відсутній сервіс VPNService. Також інші прошивки від Sony можуть мати такі ж проблеми. (див. також &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; в баг-трекері) &lt;/p&gt; &lt;p&gt; У деяких вбудованих прошивках модуль tun може бути відсутнім або мати не правильні права файлу-пристрою /dev/tun. Деякі CM9 прошивки можуть вимагати виправлення власника в головних налаштуваннях. &lt;/p&gt; &lt;p&gt; Важлива інформація: Якщо у вас прошивка із зазначеними проблемами, повідомте про це виробнику пристрою. Чим більше користувачів повідомить про проблему виробнику, тим більше шансів, що цей виробник зволить прибрати свої недоробки. &lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">PKCS12 Ключ шифрування файлу</string>
+ <string name="private_key_password">Пароль закритого ключа</string>
+ <string name="password">Пароль</string>
+ <string name="file_icon">Піктограма файлу</string>
+ <string name="tls_authentication">TLS-аутентифікація / Шифрування</string>
+ <string name="generated_config">Згенерована конфігурація</string>
+ <string name="generalsettings">Параметри</string>
+ <string name="owner_fix_summary">Спробуйте змінити власника для /dev/tun. Деякі прошивки CM9 вимагають цього для коректної роботи API OpenVPN. Потрібний root.</string>
+ <string name="owner_fix">Виправити власника /dev/tun</string>
+ <string name="generated_config_summary">Показує згенерований файл конфігурації OpenVPN</string>
+ <string name="edit_profile_title">Редагується \"%s\"</string>
+ <string name="building_configration">Побудова конфігурації&#8230;</string>
+ <string name="netchange_summary">Вмикання цього параметру примусить перепідключитися, якщо стан мережі змінився (напр. Wi-Fi/мобільний інтернет)</string>
+ <string name="netchange">Перепідключатися при зміні мережі</string>
+ <string name="netstatus">Статус мережі: %s</string>
+ <string name="extracahint">Сертифікат СА звичайно повертається з сховища ключів Андроїд. Вкажіть окремий сертифікат, якщо ви отримали помилки при перевірці сертифікату.</string>
+ <string name="select_file">Вибрати</string>
+ <string name="keychain_nocacert">Не вдалося отримати СА сертифікат при читанні із сховища ключів Андроїд. Автентифікація не вдалася.</string>
+ <string name="show_log_summary">Показати вікно журналу при з\'єднанні. Вікно журналу може бути завжди дрступним у панелі сповіщень.</string>
+ <string name="show_log_window">Показати вікно журналу</string>
+ <string name="mobile_info">%10$s %9$s працює на %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Помилка підпису з використанням ключа із сховища Андроїд %1$s: %2$s</string>
+ <string name="faq_system_dialogs">Попередження VPN з\'єднання повідомляє вам, що цей додаток може перехоплювати весь мережевий трафік, і повідомляється системою попереджень VPNService API. \nСповіщення про VPN з\'єднання (символ \"Ключа\") також формується системою Android для сигналізації про вихідне VPN з\'єднання. У деяких прошивках це сповіщення супроводжується сигналом. \nAndroid використовує ці cповіщення для вашої власної безпеки і їх не можна обійти. (На жаль, на деяких прошивках також сповіщення супроводжується звуком)</string>
+ <string name="faq_system_dialogs_title">Повідомлення про підключення та звук сповіщеня</string>
+ <string name="translationby">Переклад українською виконан спільнотою code.google.com</string>
+ <string name="ipdns">IP-адреса та DNS</string>
+ <string name="basic">Основне</string>
+ <string name="routing">Маршрутизація</string>
+ <string name="obscure">Приховані параметри OpenVPN. Зазвичай не потрібні.</string>
+ <string name="advanced">Додатково</string>
+ <string name="export_config_title">ICS Openvpn конфігурація</string>
+ <string name="warn_no_dns">Жодний DNS сервер не використовується. Дозвіл імен може не працювати. Розгляньте питання про створення користувацьких серверів DNS. Зверніть увагу, що Android буде продовжувати використовувати налаштування проксі-сервера, вказаного для вашого мобільного / Wi-Fi з\'єднання, коли не задано DNS сервери.</string>
+ <string name="dns_add_error">Не можливо додати DNS-сервер \"%1$s\", відхилено системою: %2$s</string>
+ <string name="ip_add_error">Не вдалося налаштувати IP-адресу \"%1$s\", відхилено системою: %2$s</string>
+ <string name="faq_howto">&lt;p&gt; Використовуйте готову конфігурацію (протестовану на вашому комп\'ютері або отриману від вашого провайдера) &lt;/p&gt; &lt;p&gt; Якщо це простий файл без pem/pks12 ви можете відправити його по email на свій пристрій. Якщо ж це декілька файлів, ви можете використовувати їх зі своєї карти пам\'яті. &lt;/p&gt; &lt;p&gt; Просто натисніть на .сonf файл або виберіть його за допомогою меню в програмі для імпорту конфігурації &lt;/p&gt; &lt;p&gt; Якщо програма видасть помилку про брак деяких файлів, просто помістіть ці файли на карту пам\'яті &lt;/p&gt; &lt;p&gt; Натисніть Збереження для додавання імпортованої конфігурації в програму &lt;/p&gt; &lt;p&gt; Запустіть ваш VPN-тунель, натиснувши на його назву в списку &lt;/p&gt; &lt;p&gt; Якщо при запуску виникли помилки спробуйте розібратися і усунути їх. &lt;/p&gt;</string>
+ <string name="faq_howto_title">Швидкий старт</string>
+ <string name="setting_loadtun_summary">Спробуйте завантажити модуль ядра tun.ko перш ніж з\'єднатися. Необхідний пристрій з правами root.</string>
+ <string name="setting_loadtun">Завантажити tun-модуль</string>
+ <string name="importpkcs12fromconfig">Імпорт PKCS12 з конфігурації у сховищі ключів Андроїд</string>
+ <string name="getproxy_error">Помилка отримання параметрів проксі: %s</string>
+ <string name="using_proxy">Використовується проксі-сервер %1$s %2$s</string>
+ <string name="use_system_proxy">Використовувати системний проксі</string>
+ <string name="use_system_proxy_summary">Використовувати системну конфігурацію HTTP/HTTPS проксі для з\'єднання.</string>
+ <string name="onbootrestartsummary">OpenVPN підключатиметься до вказаного VPN, якщо він був активний при завантаженні системи. Будь ласка, прочитайте FAQ про попередження при підключенні перед використанням цієї опції на Android &lt; 5.0.</string>
+ <string name="onbootrestart">Підключення при завантаженні</string>
+ <string name="ignore">Ігнорувати</string>
+ <string name="restart">Перезапустити</string>
+ <string name="restart_vpn_after_change">Після перезапуску VPN застосувати зміни конфігурації. (Пере)запустити VPN тепер?</string>
+ <string name="configuration_changed">Конфігурація змінена</string>
+ <string name="log_no_last_vpn">Не вдалося визначити останній підключений профіль для редагування</string>
+ <string name="faq_duplicate_notification_title">Повторювати повідомлення</string>
+ <string name="faq_duplicate_notification">Якщо в Android виникає нестача оперативної пам\'яті (RAM), непотрібні служби і програми зупиняються. Через це переривається встановлене VPN-з\'єднання. Щоб уникнути цього, програму потрібно запускати з підвищеним пріоритетом. Для запуску з високим пріоритетом програма повинна вивести попередження. Піктограма ключа сповіщення виводиться системою, як описано в попередньому пункті ЧаП. Це не вважається як програмне сповіщення з метою запуску з вищим пріоритетом.</string>
+ <string name="no_vpn_profiles_defined">VPN профіль не визначено.</string>
+ <string name="add_new_vpn_hint">Використовуйте &lt;img src=\"ic_menu_add\"/&gt; піктограму для додання нової VPN</string>
+ <string name="vpn_import_hint">Використовуйте &lt;img src=\"ic_menu_archive\"/&gt; піктограму для імпорту існуючого (.ovpn чи .conf) профілю з вашої карти пам\'яті.</string>
+ <string name="faq_hint">Не забудьте заглянути у ЧаП. Там також є короткий посібник.</string>
+ <string name="faq_routing_title">Конфігурація маршрутизації/інтерфейсу</string>
+ <string name="faq_routing">Налаштування маршрутизації та інтерфейсу проводиться не через традиційні команди ifconfig/route, а за допомогою VPNService API. Це призводить до створення іншій конфігурації маршрутизації, відмінної від конфігурацій, використовуваних на інших ОС. \nКонфігурація VPN-тунелю складається з IP-адрес і мереж, які повинні направлятися через цей інтерфейс. Ніяких особливих партнерських адреса або адреса шлюзу не потрібно. Також не потрібні і спеціальні маршрути для з\'єднання з VPN-сервером (наприклад, додані при використанні redirect-gateway). Тому, програма буде ігнорувати ці параметри при імпорті конфігурації. Програма за допомогою VPNService API гарантує, що підключення до сервера не надсилається через VPN-тунель.\nПідтримуэться напрямок через тунель тільки певних мереж. Програма намагається визначити мережі, які не повинні бути спрямовані через тунель (наприклад, route x.x.x.x y.y.y.y net_gateway) і обчислює список маршрутів, в який не включаються ці маршрути, щоб емулювати поведінку на інших платформах. Вікна журналів і логів показують конфігурацію сервісу VPN після встановлення з\'єднання.\nЗа кулісами : в Android 4.4+ не використовуються політики маршрутизації. Використання route/ifconfig не покаже які встановлени маршрути. Замість цього використовуйте ip правила, iptables -t mangle -L</string>
+ <string name="persisttun_summary">Не повертатися до жодного VPN з\'єднання, коли OpenVPN перепідключається.</string>
+ <string name="persistent_tun_title">Постійний tun</string>
+ <string name="openvpn_log">Журнал OpenVPN</string>
+ <string name="import_config">Імпорт конфігурації OpenVPN</string>
+ <string name="battery_consumption_title">Споживання акумулятора</string>
+ <string name="baterry_consumption">У моїх особистих тестах основна причина високого споживання батареї OpenVPN є підтримуючі пакети. Більшість OpenVPN сервера мають директиви конфігурації, як \"залишайся в живих 10 60\", які перекладаються як підтримуючий пакет від клієнта до сервера і від сервера до клієнта кожні десять секунд. &lt;p&gt; Хоча ці пакети є невеликими і не використовують багато трафіку, вони тримають мережі мобільного радіозв\'язку зайнятими і збільшвють споживання енергії. (Див. також &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;Радіо State Machine | Android Developers &lt;/a&gt;) &lt;p&gt; Цей параметр надсилання пакетів не може бути змінений на клієнті. Тільки системний адміністратор OpenVPN може змінити настройки. &lt;p&gt; На жаль, використання цього параметру більше 60 секунд з UDP має проблеми з деякими шлюзами NAT, які закінчуються стан підключення після короткого тайм-ауту (60 с в моїх тестах). Використання TCP з довгими затримками працює, але має проблему TCP над TCP. (Див. &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt; Чому TCP над TCP є поганим середовищем&lt;/a&gt;)</string>
+ <string name="faq_tethering">Функція транзитного з\'єднання на Android (через WiFi, USB або Bluetooth) та VPNService API (використовуване цією програмою) не працюють разом. Детальніше в &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt; Issue 34 &lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN і тетерінг</string>
+ <string name="connection_retries">Спроб підключення</string>
+ <string name="reconnection_settings">Налаштування перепідключення</string>
+ <string name="connectretrymessage">Кількість секунд очікування між спробами підключення.</string>
+ <string name="connectretrywait">Секунд між підключеннями</string>
+ <string name="minidump_generated">OpenVPN впав несподівано. Будь ласка, розгляньте використання параметру \"Надіслати Мінідамп\" в головному меню</string>
+ <string name="send_minidump">Надіслати мінідамп розробнику</string>
+ <string name="send_minidump_summary">Відправляє налагоджувальну інформацію розробнику про останнє аварійне завершення</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Підключення</string>
+ <string name="state_wait">Очікування відповіді сервера</string>
+ <string name="state_auth">Аутентифікація</string>
+ <string name="state_get_config">Отримання конфігурації клієнта</string>
+ <string name="state_assign_ip">Перепризначення IP-адрес</string>
+ <string name="state_add_routes">Додавання маршрутів</string>
+ <string name="state_connected">Підключено</string>
+ <string name="state_disconnected">Від\'єднати</string>
+ <string name="state_reconnecting">Повторне підключення</string>
+ <string name="state_exiting">Виходимо</string>
+ <string name="state_noprocess">Не працює</string>
+ <string name="state_resolve">Розпізнавання імен вузлів</string>
+ <string name="state_tcp_connect">Підключення (TCP)</string>
+ <string name="state_auth_failed">Помилка автентифікації</string>
+ <string name="state_nonetwork">Очікування на використання мережі</string>
+ <string name="statusline_bytecount">↓%2$s %1$s - ↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Не підключено</string>
+ <string name="start_vpn_title">Підключення до VPN %s</string>
+ <string name="start_vpn_ticker">Підключення до VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">У деяких версіях Android 4.1 є проблеми, якщо ім\'я сертифікату містить не буквено-цифрові символи (наприклад, пробіли, підкреслення або тире). Спробуйте перевстановити сертифікат без використання спеціальних символів.</string>
+ <string name="encryption_cipher">Алгоритм шифрування</string>
+ <string name="packet_auth">Пакети автентифікації</string>
+ <string name="auth_dialog_title">Введіть метод автентифікації пакетів</string>
+ <string name="built_by">побудована по %s</string>
+ <string name="debug_build">відлагоджувальна збірка</string>
+ <string name="official_build">Офіційна збірка</string>
+ <string name="make_selection_inline">Скопіювати в профіль</string>
+ <string name="crashdump">Звіт про крах</string>
+ <string name="add">Додати</string>
+ <string name="send_config">Надіслати файл конфігурації</string>
+ <string name="complete_dn">Повний DN</string>
+ <string name="remotetlsnote">Імпортована конфігурація використовує застарілий параметр tls-remote, який має інший формат DN.</string>
+ <string name="rdn">RDN (загальне ім\'я)</string>
+ <string name="rdn_prefix">RDN префікс</string>
+ <string name="tls_remote_deprecated">tls-remote (ЗАСТАРІЛЕ)</string>
+ <string name="help_translate">Ви можете допомогти в перекладі, відвідавши http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s спроб контролювати %2$s</string>
+ <string name="remote_warning">Продовжуючи, ви даєте дозвіл на застосування повного контролю OpenVPN для Android і щоб перехоплювати весь мережевий трафік.<b>Не приймайте, якщо ви не довіряєте програмі.</b> В іншому випадку ви ризикуєте мати скомпрометовані шкідливим програмним забезпеченням дані.\"</string>
+ <string name="remote_trust">Я довіряю цьому додатку.</string>
+ <string name="no_external_app_allowed">Не дозволяється використовувати зовнішнє API</string>
+ <string name="allowed_apps">Дозволенi додатки: %s</string>
+ <string name="clearappsdialog">Очистити список дозволених зовнішніх програм \nПоточний список дозволених програм:\n\n%s</string>
+ <string name="screenoff_summary">Призупинити VPN, коли екран вимкнений і менш ніж 64 кб були передані за 60 секунд. Якщо увімкнена опція \"Постійний tun\", то призупинення VPN залишить ваш пристрій БЕЗ підключення до мережі. Без опції \"Постійний tun\", пристрій не використовує підключення/захист VPN.</string>
+ <string name="screenoff_title">Пауза VPN з\'єднання після вимкнення екрану</string>
+ <string name="screenoff_pause">Призупинення зв\'язку в екрані вимкненого стану: менше %1$s у %2$sс.</string>
+ <string name="screen_nopersistenttun">Попередження: Постійний tun не увімкнений для цього VPN. Трафік буде використовувати звичайне інтернет-з\'єднання, коли екран вимкнений.</string>
+ <string name="save_password">Зберегти пароль</string>
+ <string name="pauseVPN">Призупинити VPN</string>
+ <string name="resumevpn">Відновити VPN</string>
+ <string name="state_userpause">VPN пауза на вимогу користувача</string>
+ <string name="state_screenoff">VPN призупинено - screen off</string>
+ <string name="device_specific">Хак для цього пристрою</string>
+ <string name="cannotparsecert">Неможливо відобразити інформацію про сертифікат</string>
+ <string name="appbehaviour">Поведінка програми</string>
+ <string name="vpnbehaviour">Поведінка VPN</string>
+ <string name="allow_vpn_changes">Дозволити зміни в профілі VPN</string>
+ <string name="hwkeychain">Апаратне сховище ключів:</string>
+ <string name="permission_icon_app">Іконка додатка намагається використовувати OpenVPN для Android</string>
+ <string name="faq_vpndialog43">"Починаючи з Android 4.3, запит підтвердження VPN-з\'єднання захищено від програм, які \"накладаються поверх екрану\". Це призводить до того, що діалогове вікно підтвердження не реагує на сенсорні натискання. Якщо у вас є програма, що використовує накладення, то це може викликати таке поведінку. Якщо ви виявите де-небудь таку програмe, зв\'яжіться з автором програми Ця проблема зачіпає всі VPN програми на Android 4.3 та пізніших версіях Дивіться також &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt;Issue 185&lt;a&gt; для отримання додаткової інформації"</string>
+ <string name="faq_vpndialog43_title">Вікно підтвердження VPN</string>
+ <string name="donatePlayStore">Також Ви можете висловити подяку у вигляді пожертвувань на Play Store:</string>
+ <string name="thanks_for_donation">Дякуємо за пожертвування %s!</string>
+ <string name="logCleared">Журнал очищено.</string>
+ <string name="show_password">Показати пароль</string>
+ <string name="keyChainAccessError">Помилка при доступі до сховища ключів:%s</string>
+ <string name="timestamp_short">Стисло</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Часові позначки</string>
+ <string name="timestamps_none">Нема</string>
+ <string name="uploaded_data">Вивантажено</string>
+ <string name="downloaded_data">Завантажити</string>
+ <string name="vpn_status">Vpn Статус</string>
+ <string name="logview_options">Подивитися налаштування</string>
+ <string name="unhandled_exception">Невідома помилка: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Якщо на Вашому пристрої встановлені root права, Ви можете встановити &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt; та &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN Dialog confirm module&lt;/a&gt; на свій страх і ризик\"</string>
+ <string name="full_licenses">Повні ліцензії</string>
+ <string name="blocklocal_summary">Мережі, безпосередньо доступні через локальний інтерфейс не направлятимуться на VPN. Відключіть цю опцію щоб направити увесь трафік через VPN.</string>
+ <string name="blocklocal_title">Не використовувати VPN для локальних мереж</string>
+ <string name="userpw_file">Файл з Ім\'ям користувача та Паролєм</string>
+ <string name="imported_from_file">[Імпортовано з: %s]</string>
+ <string name="files_missing_hint">Деякі файли не були знайдені. Будь ласка, виберіть файли для імпорту профілю:</string>
+ <string name="openvpn_is_no_free_vpn">Щоб користуватися цією програмою, Вам знадобиться VPN провайдер/шлюз з підтримкою OpenVPN (часто наданий роботодавцем). Для отримання інформації з налаштування власного OpenVPN сервера: http://community.openvpn.net/</string>
+ <string name="import_log">Журнал імпорту :</string>
+ <string name="ip_looks_like_subnet">Vpn топологія \"%3$s\" визначена, але ifconfig %1$s %2$s більше схожий на IP-адресу з маскою мережі. Припускаемо, що це топологія \"мережі\".</string>
+ <string name="mssfix_invalid_value">Значення MSS має бути цілим числом в діапазоні від 0 до 9000</string>
+ <string name="mtu_invalid_value">Значення MTU має бути цілим числом в діапазоні від 64 до 9000</string>
+ <string name="mssfix_value_dialog">Зміни в TCP з\'єднанні, які проходять через тунель, так що отриманий в результаті розмір пакета UDP, після инкапсуляції по OpenVPN обмежується цим значенням. (За замовчуванням 1450)</string>
+ <string name="mssfix_checkbox">Зміна значення MSS навантаження TCP</string>
+ <string name="mssfix_dialogtitle">Встановка значення MSS навантаження TCP</string>
+ <string name="client_behaviour">Поведінка VPN</string>
+ <string name="clear_external_apps">Відкликати права для управління OpenVPN</string>
+ <string name="loading">Завантаження&#8230;</string>
+ <string name="allowed_vpn_apps_info">Дозволенi VPN програми: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Заборонені VPN програми: %1$s</string>
+ <string name="app_no_longer_exists">Пакет програм з ім\'ям %s не встановлений, та буде вилучений зі списку дозволених/заборонених VPN програм.</string>
+ <string name="vpn_disallow_radio">VPN використовується для всіх програм, але виключити вибрані</string>
+ <string name="vpn_allow_radio">VPN використовується тільки для обраних програм</string>
+ <string name="query_delete_remote">Видалити запис про сервер?</string>
+ <string name="keep">Втримати</string>
+ <string name="delete">Видалити</string>
+ <string name="add_remote">Додати новий сервер</string>
+ <string name="remote_random">Використовувать список серверів у випадковому порядку при підключенні</string>
+ <string name="remote_no_server_selected">Вам потрібно вказати і включити принаймні один сервер.</string>
+ <string name="server_list">Список серверів</string>
+ <string name="vpn_allowed_apps">Дозволенi програми</string>
+ <string name="advanced_settings">Додаткові налаштування</string>
+ <string name="payload_options">Варіанти Payload</string>
+ <string name="tls_settings">Налаштування TLS</string>
+ <string name="no_remote_defined">Не визначен сервер</string>
+ <string name="duplicate_vpn">Дублікат VPN профіля</string>
+ <string name="duplicate_profile_title">Дублікат VPN профіля: %s</string>
+ <string name="show_log">Показати журнал</string>
+ <string name="faq_android_clients">Є декілька клієнтів для Android OpenVPN. Найбільш поширеним є OpenVPN for Android (цей клієнт), OpenVPN Connect і OpenVPN Settings.&lt;p&gt;Клієнти можуть бути розділені на дві групи: OpenVPN for Android і OpenVPN Connect використовують офіційний VPNService API (Android 4.0+), який не вимагає права root, та OpenVPN Settings який використовує зміну маршрутизації (потребує root права).&lt;p&gt;OpenVPN for Android розроблено Arne Schwabe і є безкоштовним клієнтом з відкритим ісходним кодом. Клієнт орієнтован на більш просунутих користувачів, пропонуючи безліч варіантів в рамках програми, і можливість імпорту профілів з файлів конфігурації/зміни. Клієнт на основі безкоштовної версії OpenVPN спільноти, який заснован на OpenVPN 2.x коді. Цей клієнт можна розглядати як напівофіційний безкоштовний клієнт.&lt;p&gt;OpenVPN Connect не є клієнтом з відкритим кодом, він розвивається OpenVPN Technologies, Inc. Даний клієнт призначений для загального користування, і спрямована на середнього користувача, він дозволяє імпорт профілів OpenVPN. Цей клієнт виконан на основі OpenVPN C++ протоколу OpenVPN(Це необхідно для дозволу OpenVPN Technologies, Inc. опублікувати версію iOS програми OpenVPN). Цей клієнт є офіційним OpenVPN technologies клієнтом &lt;p&gt; OpenVPN Settings є найстарішим із трьох згаданих, і також безкоштовниї OpenVPN клієнт з відкритим ісходним кодом. На відміну від OpenVPN для Android вимагає root права і не використовує VPNService API. Таким чином, вона також буде працювати в більш ранніх версіях як Android 4.0+</string>
+ <string name="faq_androids_clients_title">Відмінності між клієнтами OpenVPN для Android</string>
+ <string name="ignore_multicast_route">Ігнорувати multicast маршрут:%s</string>
+ <string name="ab_only_cidr">Android підтримує тільки CIDR маршрути для VPN. Так, не-CIDR маршрути майже ніколи не використовуються, OpenVPN for Android використовує /32 для маршрутів, які не є CIDR і видає попередження.</string>
+ <string name="ab_tethering_44">Загальний доступ до підключення (WiFi точки/модему) працює як VPN активний, але НЕ використовує VPN.</string>
+ <string name="ab_kitkat_mss">Рання версія KitKat встановлюе невірне значення MSS з\'єднань TCP (#61948). OpenVPN активує опцію mssfix щоб обійти цю проблему.</string>
+ <string name="ab_proxy">Android буде продовжувати використовувати налаштування проксі-сервера для мобільного зв\'язку/Wi-Fi, коли немає встановленого DNS-сервера. OpenVPN for Android попередить вас про це в журналі.<p>Коли VPN встановить DNS-сервер Android не буде використовувати проксі-сервер. Зараз немає API для використання проксі-серверу для VPN-підключення.</p></string>
+ <string name="ab_lollipop_reinstall">VPN програма може перестати працювати, як вона була видалена і перевстановлена знову. Більш детальну інформацію дивіться #80074</string>
+ <string name="ab_not_route_to_vpn">Налаштований клієнтом IP і IP-адреси в цій мережевій масці не направляються до VPN. OpenVPN обробляє цю помилку явно додаючи маршрут, який відповідає IP клієнта і його маскою мережі</string>
+ <string name="ab_persist_tun">Відкриття tun пристрію поки інший tun пристрій активний, який використовує persist-tun, приводе до аварії VPNServices на пристрої. Потрібне перезавантаження, щоб VPN запрацював знову. OpenVPN for Android намагається уникнути повторне відкриття tun пристрію, а якщо дійсно необхідно в першу чергу закриває поточний TUN перед відкриттям нового TUN пристрої, щоб уникнути помилки. Це може призвести до виникнення короткого вікна, в якому пакети пересилаються по мережі без VPN. Навіть це тимчасове рішення іноді призводить до краху VPNServices і вимагає перезавантаження пристрою.</string>
+ <string name="ab_secondary_users">VPN не працює для других користувачів.</string>
+ <string name="ab_kitkat_reconnect">"Декілька користувачів повідомили, що мобільний зв\'язок/мобільні дані часто відключається, коли VPN активний. Поведінка, здається, впливає тільки для комбінації деякіх провайдерів/пристріїв і досі ні причини, ні рішення для цієї помилки не визначені. "</string>
+ <string name="ab_vpn_reachability_44">Тільки призначення, які досяжні без VPN, також доступні по VPN. IPv6 VPN не працює взагалі.</string>
+ <string name="ab_only_cidr_title">Несумісні CIDR маршрути</string>
+ <string name="ab_proxy_title">Поведінка проксі для VPN</string>
+ <string name="ab_lollipop_reinstall_title">Перевстановлення VPN-програми</string>
+ <string name="version_upto">%s і раніше</string>
+ <string name="copy_of_profile">Копія %s</string>
+ <string name="ab_not_route_to_vpn_title">Шлях до налаштованого VPN IP адреса</string>
+ <string name="ab_kitkat_mss_title">Невірне значення MSS для VPN підключення</string>
+ <string name="ab_secondary_users_title">Другі користувачі планшету</string>
+ <string name="custom_connection_options_warng">Визначені параметри користувача при з\'єднанні. Будьте обережні!</string>
+ <string name="custom_connection_options">Власні налаштовування</string>
+ <string name="remove_connection_entry">Видалити запис підключення</string>
+ <string name="ab_kitkat_reconnect_title">Випадкове відключення від мережі мобільного зв\'язку</string>
+ <string name="ab_vpn_reachability_44_title">Віддалені мережі недоступні</string>
+ <string name="ab_persist_tun_title">Зберігати tun режим</string>
+ <string name="version_and_later">%s і подальше</string>
+ <string name="tls_cipher_alert_title">Підключення не вдається з \"SSL23_GET_SERVER_HELLO:sslv3 alert handshake failure\"</string>
+ <string name="tls_cipher_alert">Новіші версії OpenVPN для Android (0.6.29 / березень 2015 р.) використовують більш безпечниі налаштування за промовчанням для дозволених шифрованих наборів (tls-шифр \"DEFAULT:! EXP:! PSK:! SRP:! KRSA\"). На жаль, виключення менш безпечних та експортних наборів шифрів, особливо тих, які не підтримують Perfect Forward Secrecy (Diffie-Hellman), викликають певні проблеми. Це, як правило, зумовлене добромисною, але погано виконаною спробою посилити захист TLS встановленням tls-cipher на сервері або деяких вбудованих ОС із урізаним SSL (наприклад, MikroTik).\nЩоб вирішити цю проблему, встановіть tls-cipher налаштування на сервері на розумні за промовчанням, як tls-cipher \"DEFAULT:! EXP:! PSK:! SRP:! kRSA\". Щоб вирішити проблему у клієнта, додайте користувацький параметр tls-cipher DEFAULT на клієнті Android.</string>
+ <string name="message_no_user_edit">Цей профіль був доданий з зовнішнього додатку (%s) і був відзначений як таким, що не керується користувачем.</string>
+ <string name="crl_file">Список відкликаних сертифікатів</string>
+ <string name="service_restarted">Перезапуск OpenVPN Service (Додаток зупинився або закрився через нестачу пам\'яті)</string>
+ <string name="import_config_error">Імпортування конфігурації привелу до помилки, неможливо зберегти зміни</string>
+ <string name="Search">Пошук</string>
+ <string name="lastdumpdate">(Останній Dump %1$d:%2$dh старий (%3$s))</string>
+ <string name="clear_log_on_connect">Очистити журнал при новому підключенні</string>
+ <string name="connect_timeout">Час очікування з\'єднання</string>
+ <string name="no_allowed_app">Не додано в список дозволених додатків. Додайте себе (%s), щоб мати принаймні один додаток в списку дозволених, щоб не дозволяти всі програми</string>
+ <string name="query_permissions_sdcard">OpenVPN для Android може спробувати знайти відсутні файли на Sd карті автоматично. Натисніть на це повідомлення, щоб отримати права на дозвіл.</string>
+ <string name="protocol">Протокол</string>
+ <string name="enabled_connection_entry">Ввімкнено</string>
+ <string name="abi_mismatch">Preferred native ABI precedence of this device (%1$s) and ABI reported by native libraries (%2$s) mismatch</string>
+ <string name="permission_revoked">Дозвіл VPN відкликано ОС (наприклад, інша програма VPN запущена), зупинка VPN</string>
+ <string name="pushpeerinfo">Отримати інформацію про піра</string>
+ <string name="pushpeerinfosummary">Надіслати додаткову інформацію на сервер, наприклад версію SSL та Android</string>
+ <string name="pw_request_dialog_title">Потрібно %1$s</string>
+ <string name="pw_request_dialog_prompt">Будь ласка, введіть пароль для профілю %1$s</string>
+ <string name="menu_use_inline_data">Використовувати вбудовані дані</string>
+ <string name="export_config_chooser_title">Експортувати файл конфігурації</string>
+ <string name="missing_tlsauth">відсутній файл tls-auth</string>
+ <string name="missing_certificates">Відсутній сертифікат користувача або файл ключа сертифікату користувача</string>
+ <string name="missing_ca_certificate">Відсутній сертифікат центру сертифікації</string>
+ <string name="crl_title">Список відкликаних сертифікатів (опціонально)</string>
+ <string name="reread_log">Перечитати (%d) елементів з кеш-файлу журналу історії</string>
+ <string name="samsung_broken">Навіть не зважаючи на те, що телефони Samsung є одними з найбільш популярних телефонів на Android, прошивка від Samsung також є однією з найбільш дирявими прошивками на Android. Ці помилки не обмежуються лише VPN операціями на цих пристроях, але багато з них можна уникнути. Дальше деякі з цих помилок описані. \n\nDNS не працює, якщо сервер DNS в межах віртуальної приватної мережі. \n\nНа багатьох пристроях Samsung 5.x функція дозволених/заборонених програм не працює. \n\nНа Samsung 6.x VPN не працює, якщо додаток VPN не звільняється від PowerSave функцій.</string>
+ <string name="samsung_broken_title">телефони Samsung</string>
+ <string name="novpn_selected">VPN не вибрано.</string>
+ <string name="defaultvpn">VPN за промовчанням</string>
+ <string name="defaultvpnsummary">VPN, що буде використовуватися за промовчанням в тих місцях, де потрібно. А саме: при завантаженні, для «Постійного VPN» та для перемикача в «Швидких налаштуваннях».</string>
+ <string name="vpnselected">Наразі вибраний VPN: \'%s\'</string>
+ <string name="reconnect">Перепідключитись</string>
+ <string name="qs_title">Переключити VPN</string>
+ <string name="qs_connect">Підключення до %s</string>
+ <string name="qs_disconnect">Відключення %s</string>
+ <string name="connectretrymaxmessage">Введіть максимальний час між спробами з\'єднання. OpenVPN поступово підвищить час очікування після невдалої спроби з\'єднання до цього значення. Значення за промовчанням до 300 с.</string>
+ <string name="connectretrymaxtitle">Максимальний час між спробами підключення</string>
+ <string name="state_waitconnectretry">Очікування %ss секунд між спробами підключення</string>
+ <string name="nought_alwayson_warning"><![CDATA[Якщо у вас не виникло діалогове вікно підтвердження VPN, це значить, що у вас ввімкнено \"Постійний VPN\" для іншої програми. У такому випадку лише цьому додатку дозволено підключатися до VPN. Перевірте розділ Налаштування-> Мережі ще .. -> VPN]]></string>
+ <string name="management_socket_closed">Підключення до OpenVPN закрито (%s)</string>
+ <string name="change_sorting">Змінити сортування</string>
+ <string name="sort">Cортувати</string>
+ <string name="sorted_lru">Профілі відсортовано за часом використовувався</string>
+ <string name="sorted_az">Профілі відсортовані за назвою</string>
+ <string name="deprecated_tls_remote">Налаштування містять параметр tls-remote, який був заборонений в версії 2.3 і остаточно видалений в 2.4</string>
+ <string name="auth_failed_behaviour">Поведінка при AUTH_FAILED</string>
+ <string name="graph">Графік</string>
+ <string name="use_logarithmic_scale">Використовувати логарифмічну шкалу</string>
+ <string name="notenoughdata">Недостатньо даних</string>
+ <string name="avghour">В середньому за годину</string>
+ <string name="avgmin">В середньому за хвилину</string>
+ <string name="last5minutes">Останні 5 хвилин</string>
+ <string name="data_in">Вхідний</string>
+ <string name="data_out">Вихідний</string>
+ <string name="bits_per_second">%.0f біт/с</string>
+ <string name="kbits_per_second">%.1f Кбіт/с</string>
+ <string name="mbits_per_second">%.1f Мбіт/с</string>
+ <string name="gbits_per_second">%.1f Гбіт/с</string>
+ <string name="weakmd">&lt;p&gt; Починаючи з OpenSSL версії 1.1, OpenSSL відкидає слабкі підписи в таких сертифікатах, як MD5.&lt;/p&gt;&lt;p&gt;&lt;b&gt;MD5, підписи повністю небезпечні і більше не повинні використовуватись.&lt;/b&gt; Колізії MD5 можуть бути створені в &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt; через декілька годин з мінімальними затратами.&lt;/a&gt;. Ви повинні якнайшвидше оновити сертифікати VPN. &lt;/p&gt;&lt;p&gt;Нажаль, старі дистрибутиви easy-rsa включали опцію конфігурації «default_md md5». Якщо ви використовуєте стару версію easy-rsa, оновітб її до &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;latest версії&lt;/a&gt;) або змініть md5 на sha256 та відновіть свої сертификати.&lt;/p&gt;&lt;p&gt;Якщо ви дійсно хочете використовувати старі та пошкоджені сертификати, використовуйте налаштовуваний параметр конфігурації tls-cipher «DEFAULT: @SECLEVEL = 0 \"в розширеній конфігурації або в якості додаткового рядку в вашій імпортованій конфігурації&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f Б</string>
+ <string name="volume_kbyte">%.1f КБ</string>
+ <string name="volume_mbyte">%.1f МБ</string>
+ <string name="volume_gbyte">%.1f ГБ</string>
+ <string name="channel_name_background">Статистика з\'єднання</string>
+ <string name="channel_description_background">Поточна статистика встановленого з\'єднання OpenVPN</string>
+ <string name="channel_name_status">Зміна статусу з\'єднання</string>
+ <string name="channel_description_status">Зміни статусу з\'єднання OpenVPN (підключення, автентифікація,...)</string>
+ <string name="weakmd_title">Слабкі (MD5) хеші в підписі сертифікату (SSL_CTX_use_certificate md надто слабкий)</string>
+ <string name="title_activity_open_sslspeed">Тест швидкості OpenSSL</string>
+ <string name="openssl_cipher_name">Назви шифрів OpenSSL</string>
+ <string name="osslspeedtest">Тест швидкості OpenSSL Crypto</string>
+ <string name="openssl_error">OpenSSL повернув помилку</string>
+ <string name="running_test">Запуск тесту&#8230;</string>
+ <string name="test_algoirhtms">Тестування вибраних алгоритмів</string>
+ <string name="all_app_prompt">Зовнішній застосунок намагається контролювати %s. Застосунок, що запитує про доступ, не може бути визначений. Дозвіл цьому застосунку надає доступ всім додаткам.</string>
+ <string name="openvpn3_nostatickeys">Реалізація OpenVPN 3 C ++ не підтримує статичні ключи. Перейдіть в OpenVPN 2.x під загальними налаштуваннями.</string>
+ <string name="openvpn3_pkcs12">Використання файлів PKCS12 напряму за допомогою OpenVPN 3 C ++ не підтримується. Імпортуйте файли pkcs12 в сховище ключів Android або замініть OpenVPN 2.x на загальні налаштування.</string>
+ <string name="proxy">Проксі</string>
+ <string name="Use_no_proxy">Немає</string>
+ <string name="tor_orbot">Тор (Орбот)</string>
+</resources>
diff --git a/main/src/ui/res/values-v21/colours.xml b/main/src/ui/res/values-v21/colours.xml
new file mode 100644
index 00000000..024e47eb
--- /dev/null
+++ b/main/src/ui/res/values-v21/colours.xml
@@ -0,0 +1,9 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<resources>
+ <color name="switchbar">#5C6BC0</color> <!-- 400-->
+</resources> \ No newline at end of file
diff --git a/main/src/ui/res/values-v21/refs.xml b/main/src/ui/res/values-v21/refs.xml
new file mode 100644
index 00000000..ae9be13f
--- /dev/null
+++ b/main/src/ui/res/values-v21/refs.xml
@@ -0,0 +1,27 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<resources>
+ <drawable name="ic_menu_close_clear_cancel">@drawable/ic_close_white_24dp</drawable>
+ <drawable name="ic_menu_play">@drawable/ic_play_arrow_white_24dp</drawable>
+ <drawable name="ic_menu_pause">@drawable/ic_pause_white_24dp</drawable>
+ <drawable name="ic_menu_share">@drawable/ic_share_white_24dp </drawable>
+ <drawable name="ic_menu_save">@drawable/ic_check_white_24dp</drawable>
+ <drawable name="ic_menu_view">@drawable/ic_filter_list_white_24dp</drawable>
+ <drawable name="ic_menu_delete">@drawable/ic_delete_white_24dp</drawable>
+ <drawable name="ic_menu_copy">@drawable/ic_content_copy_white_24dp</drawable>
+ <drawable name="ic_menu_delete_grey">@drawable/ic_delete_grey600_24dp</drawable>
+
+ <drawable name="ic_menu_edit">@drawable/ic_edit_white_24dp</drawable>
+ <drawable name="ic_menu_import">@drawable/ic_archive_white_24dp</drawable>
+ <drawable name="vpn_item_edit">@drawable/ic_edit_grey600_24dp</drawable>
+ <drawable name="ic_menu_add">@drawable/ic_add_circle_outline_white_24dp</drawable>
+ <drawable name="ic_dialog_alert">@drawable/ic_warning_black_36dp</drawable>
+ <drawable name="ic_menu_add_grey">@drawable/ic_add_circle_outline_grey600_24dp</drawable>
+ <drawable name="ic_menu_import_grey">@drawable/ic_archive_grey600_24dp</drawable>
+ <drawable name="ic_receipt">@drawable/ic_receipt_white_24dp</drawable>
+ <drawable name="ic_sort">@drawable/ic_sort_white_24dp</drawable>
+</resources> \ No newline at end of file
diff --git a/main/src/ui/res/values-v21/styles.xml b/main/src/ui/res/values-v21/styles.xml
new file mode 100644
index 00000000..fa27ebe8
--- /dev/null
+++ b/main/src/ui/res/values-v21/styles.xml
@@ -0,0 +1,29 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<resources>
+ <!-- http://www.google.de/design/spec/style/color.html#color-color-palette -->
+ <style name="blinkt.baseTheme" parent="android:Theme.Material.Light.DarkActionBar">
+ <item name="android:colorPrimary">@color/primary</item>
+ <item name="android:colorPrimaryDark">@color/primary_dark</item>
+ <item name="android:colorAccent">@color/accent</item>
+ <item name="android:alertDialogTheme">@style/blinkt.alertDialog</item>
+ </style>
+
+ <style name="blinkt.dialog" parent="android:Theme.Material.Light.Dialog">
+ <item name="android:colorPrimary">@color/primary</item>
+ <item name="android:colorPrimaryDark">@color/primary_dark</item>
+ <item name="android:colorAccent">@color/accent</item>
+ <item name="android:alertDialogTheme">@style/blinkt.alertDialog</item>
+ </style>
+
+ <style name="blinkt.alertDialog" parent="android:Theme.Material.Light.Dialog.Alert">
+ <item name="android:colorPrimary">@color/primary</item>
+ <item name="android:colorPrimaryDark">@color/primary_dark</item>
+ <item name="android:colorAccent">@color/accent</item>
+ </style>
+
+</resources>
diff --git a/main/src/ui/res/values-vi/arrays.xml b/main/src/ui/res/values-vi/arrays.xml
new file mode 100755
index 00000000..c2d9bd14
--- /dev/null
+++ b/main/src/ui/res/values-vi/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>Chứng nhận</item>
+ <item>Tập tin PKCS12</item>
+ <item>Chứng nhận Android</item>
+ <item>Tên người dùng/Mật khẩu</item>
+ <item>Khóa tĩnh</item>
+ <item>Người dùng/Mật khẩu+Chứng nhận</item>
+ <item>Người dùng/Mật khẩu + PKCS12 </item>
+ <item>Người dùng/Mật khẩu+Android</item>
+ <item>Nhà cung cấp xác thực bên ngoài</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>Không xác định</item>
+ <item>Mã hóa (tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>Ngắt kết nối, không lưu mật khẩu</item>
+ <item>Ngắt kết nối, không giữ mật khẩu</item>
+ <item>Bỏ qua, thử lại</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-vi/plurals.xml b/main/src/ui/res/values-vi/plurals.xml
new file mode 100755
index 00000000..6e4eef42
--- /dev/null
+++ b/main/src/ui/res/values-vi/plurals.xml
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="other">Còn lại %d tháng</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="other">Còn lại %d ngày</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="other">Còn lại %d giờ</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="other">Còn lại %d phút</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-vi/strings.xml b/main/src/ui/res/values-vi/strings.xml
new file mode 100755
index 00000000..c96ed3e7
--- /dev/null
+++ b/main/src/ui/res/values-vi/strings.xml
@@ -0,0 +1,492 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN cho Android</string>
+ <string name="address">Địa chỉ máy chủ:</string>
+ <string name="port">Cổng máy chủ:</string>
+ <string name="location">Vị trí</string>
+ <string name="cant_read_folder">Không thể đọc thư mục</string>
+ <string name="select">Chọn</string>
+ <string name="cancel">Hủy bỏ</string>
+ <string name="no_data">Không có dữ liệu</string>
+ <string name="useLZO">LZO Nén</string>
+ <string name="client_no_certificate">Không chứng nhận</string>
+ <string name="client_certificate_title">Chứng nhận máy trạm</string>
+ <string name="client_key_title">Khóa chứng nhận máy trạm</string>
+ <string name="client_pkcs12_title">Tập tin PKCS12</string>
+ <string name="ca_title">Chứng nhận CA</string>
+ <string name="no_certificate">Bạn phải chọn một chứng chỉ</string>
+ <string name="copyright_guicode">Mã nguồn và theo dõi lỗi hiện có tại http://code.google.com/p/ics-openvpn/</string>
+ <string name="copyright_others">Chương trình này sử dụng các thành phần sau: xem mã nguồn đầy đủ trong giấy phép</string>
+ <string name="about">Thông tin ứng dụng</string>
+ <string name="vpn_list_title">Hồ sơ</string>
+ <string name="vpn_type">Loại</string>
+ <string name="pkcs12pwquery">Mật khẩu PKCS12</string>
+ <string name="file_select">Chọn&#8230;</string>
+ <string name="file_nothing_selected">Bạn phải chọn một tập tin</string>
+ <string name="useTLSAuth">Sử dụng xác thực TLS</string>
+ <string name="tls_direction">Hướng TLS</string>
+ <string name="ipv6_dialog_tile">Nhập địa chỉ IPv6/Netmask trong định dạng CIDR (ví dụ 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">Nhập địa chỉ IPv4/Netmask trong định dạng CIDR (ví dụ 1.2.3.4/24)</string>
+ <string name="ipv4_address">Địa chỉ IPv4</string>
+ <string name="ipv6_address">Địa chỉ IPv6</string>
+ <string name="custom_option_warning">Nhập tùy chọn cá nhân Open VPN. Sử dụng thận trọng. Lưu ý các thiết lập OpenVPN không thể hỗ trợ bởi thiết kế cấu hình của VPN. Nếu bạn thấy tùy chọn quan trọng hoặc mất mát, bạn có thể liên hệ với tác giả</string>
+ <string name="auth_username">Tên người dùng</string>
+ <string name="auth_pwquery">Mật khẩu</string>
+ <string name="static_keys_info">Đối với cấu hình tĩnh thì khóa TLS sẽ được dùng như khóa tĩnh</string>
+ <string name="configure_the_vpn">Cấu hình VPN</string>
+ <string name="menu_add_profile">Thêm hồ sơ</string>
+ <string name="add_profile_name_prompt">Nhập một tên để xác định hồ sơ mới</string>
+ <string name="duplicate_profile_name">Vui lòng nhập một tên hồ sơ duy nhất</string>
+ <string name="profilename">Tên hồ sơ</string>
+ <string name="no_keystore_cert_selected">Bạn phải chọn một chứng chỉ người dùng</string>
+ <string name="no_ca_cert_selected">Bạn phải chọn một chứng chỉ CA</string>
+ <string name="no_error_found">Không tìm thấy lỗi</string>
+ <string name="config_error_found">Lỗi trong cấu hình</string>
+ <string name="ipv4_format_error">Lỗi phân tích cú pháp địa chỉ IPv4</string>
+ <string name="custom_route_format_error">Lỗi phân tích cú pháp định tuyến tùy chỉnh</string>
+ <string name="pw_query_hint">(để trống để truy vấn theo yêu cầu)</string>
+ <string name="vpn_shortcut">Lối tắt Open VPN</string>
+ <string name="vpn_launch_title">Đang kết nối tới VPN&#8230;</string>
+ <string name="shortcut_profile_notfound">Hồ sơ quy định tại lối tắt không tìm thấy</string>
+ <string name="random_host_prefix">Tiền tố miền ngẫu nhiên</string>
+ <string name="random_host_summary">Thêm 6 ký tự ngẫu nhiên ở phía trước tên miền</string>
+ <string name="custom_config_title">Kích hoạt tùy chỉnh</string>
+ <string name="custom_config_summary">Chỉ định các tùy chỉnh. Dùng cẩn thận!</string>
+ <string name="route_rejected">Định tuyến bị từ chối bởi Android</string>
+ <string name="cancel_connection">Ngắt kết nối</string>
+ <string name="cancel_connection_long">Ngắt kết nối VPN</string>
+ <string name="clear_log">xóa Nhật ký</string>
+ <string name="title_cancel">Xác nhận hủy bỏ</string>
+ <string name="cancel_connection_query">Ngắt kết nối VPN/hủy bỏ nỗ lực kết nối?</string>
+ <string name="remove_vpn">Loại bỏ VPN</string>
+ <string name="check_remote_tlscert">Kiểm tra máy chủ sử dụng chứng nhận với các phần mở rộng máy chủ TLS (--remote-cert-tls server)</string>
+ <string name="check_remote_tlscert_title">Đợi chứng chỉ máy chủ TLS</string>
+ <string name="remote_tlscn_check_summary">Kiểm tra Chứng chỉ máy chủ từ xa</string>
+ <string name="remote_tlscn_check_title">Kiểm tra chứng chỉ tên miền</string>
+ <string name="enter_tlscn_dialog">Xác định để kiểm tra sử dụng chứng nhận từ xa DN (e.g. C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\nHoàn chỉnh các DN hoặc RDN (openvpn.blinkt.de làm ví dụ) hoặc một tiền tố RDN để xác minh.\n\nKhi dùng tiền tố RDN phù hợp \"Server-1\" và \"Server-2\"\n\nĐể trường văn bản trống sẽ kiểm tra tiền tố RDN phản biện tên miền máy chủ. \n\nĐể biết thêm chi tiết xem tại phần quản lý OpenVPN 2.3.1+ bên dưới —xác minh-x509-tên</string>
+ <string name="enter_tlscn_title">Chủ đề chứng chỉ từ xa</string>
+ <string name="tls_key_auth">Cho phép xác thực khóa TLS</string>
+ <string name="tls_auth_file">Tập tin chứng thực TLS</string>
+ <string name="pull_on_summary">Yêu cầu các địa chỉ IP, định tuyến và tùy chọn thời gian từ máy chủ.</string>
+ <string name="pull_off_summary">Không có thông tin được yêu cầu từ máy chủ. Thiết lập cần phải được xác định bên dưới.</string>
+ <string name="use_pull">Cài đặt kéo</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">Ghi đè thiết lập DNS bởi máy chủ</string>
+ <string name="dns_override_summary">Dùng máy chủ DNS của riêng bạn</string>
+ <string name="searchdomain">Tìm tên miền</string>
+ <string name="dns1_summary">Máy chủ DNS để dùng.</string>
+ <string name="dns_server">Máy chủ DNS</string>
+ <string name="secondary_dns_message">Máy chủ DNS thứ hai được dùng nếu máy chủ DNS bình thường không thể kết nối.</string>
+ <string name="backup_dns">Sao lưu máy chủ DNS</string>
+ <string name="ignored_pushed_routes">Bỏ qua các định tuyến đẩy</string>
+ <string name="ignore_routes_summary">Bỏ qua các định tuyến đẩy bởi máy chủ.</string>
+ <string name="default_route_summary">Chuyển hướng tất cả lưu lượng qua VPN</string>
+ <string name="use_default_title">Sử dụng định tuyến mặc định</string>
+ <string name="custom_route_message">Nhập định tuyến tùy chỉnh. Chỉ nhập điểm đích trong định dạng CIDR. \"10.0.0.0/8 2002::/16\" sẽ điều hành trực tiếp mạng \"10.0.0.0/8 và 2002::/16\" qua VPN.</string>
+ <string name="custom_route_message_excluded">Định tuyến KHÔNG nên chuyển tải qua VPN. Sử dụng cú pháp tương tự như với bao gồm các định tuyến.</string>
+ <string name="custom_routes_title">Định tuyến tùy chỉnh</string>
+ <string name="custom_routes_title_excluded">Các mạng loại trừ</string>
+ <string name="log_verbosity_level">Mức độ hiển thị bản ghi</string>
+ <string name="float_summary">Cho phép các gói tin xác thực từ IP bất kỳ</string>
+ <string name="float_title">Cho phép các máy chủ nổi</string>
+ <string name="custom_options_title">Cấu hình tùy chỉnh</string>
+ <string name="edit_vpn">Chỉnh sửa cài đặt VPN</string>
+ <string name="remove_vpn_query">Loại bỏ hồ sơ VPN \'%s\'?</string>
+ <string name="tun_error_helpful">Trên một số ROM tùy chỉnh ICS cho phép trên/dev/tun có thể sai, hoặc tun module có thể bị mất hoàn toàn. Đối với ROM CM9 thử sửa lại các tùy chỉnh theo cấu hình cài đặt chung</string>
+ <string name="tun_open_error">Không thể mở giao diện tun</string>
+ <string name="error">"Lỗi: "</string>
+ <string name="clear">Xóa</string>
+ <string name="last_openvpn_tun_config">Đang mở giao diện TUN:</string>
+ <string name="local_ip_info">IPv4 địa phương: %1$s/%2$d IPv6: %3$s MTU: %4$d</string>
+ <string name="dns_server_info">DNS Server: %1$s, Domain: %2$s</string>
+ <string name="routes_info_incl">Định tuyến: %1$s %2$s</string>
+ <string name="routes_info_excl">Định tuyến loại trừ: %1$s %2$s</string>
+ <string name="routes_debug">Dịch vụ định tuyến VPN đã cài đặt: %1$s %2$s</string>
+ <string name="ip_not_cidr">Lấy giao diện thông tin %1$s và %2$s, giả sử địa chỉ thứ hai là địa chỉ ngang hàng từ xa. Dùng mặt nạ mạng /32 cho IP địa phương. Chế độ được đưa ra bởi Open VPN là \"%3$s\".</string>
+ <string name="route_not_cidr">Không thể tạo liên kết %1$s và %2$s như định tuyến IP với định dạng CIDR, sử dụng /32 như mặt nạ mạng.</string>
+ <string name="route_not_netip">Đã sửa định tuyến %1$s / %2$s để %3$s / %2$s</string>
+ <string name="keychain_access">Không thể truy cập vào Khóa điều khoản Android. Nó có thể gây ra bởi sự nâng cấp phần mềm hoặc bởi việc phục hồi bản sao của ứng dụng/cấu hình của ứng dụng. Vui lòng chỉnh sửa và chọn lại chứng chỉ bên dưới thiết lập cơ bản để tạo lại quyền truy cập chứng chỉ.</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">Gửi tập tin bản ghi</string>
+ <string name="send">Gửi</string>
+ <string name="ics_openvpn_log_file">Tập tin bản ghi ICS OpenVPN</string>
+ <string name="copied_entry">Sao chép bản ghi vào bộ nhớ tạm</string>
+ <string name="tap_mode">Chế độ kiểm tra điểm truy cập</string>
+ <string name="faq_tap_mode">Chế độ kiểm tra truy cập không thể thực hiện với API VPN không nguồn gốc. Do đó ứng dụng không thể cung cấp hỗ trợ kiểm tra truy cập</string>
+ <string name="tap_faq2">Lại lần nữa? Bạn đang đùa à? Không, chế độ kiểm tra truy cập thực sự không hỗ trợ và gửi thư yêu cầu nữa nếu nó không được hỗ trợ giúp đỡ.</string>
+ <string name="tap_faq3">Lần thứ ba? Thực tế, ta có thể viết một chế độ kiểm tra truy cập giả lập dựa trên cấu hình đã thêm thông tin nền tảng khi gửi và dải thông tin nền tảng khi nhận. Nhưng chế độ kiểm tra truy cập giả lập này cũng sẽ có thể thực hiện cho ARP và máy trạm DHCP. Tôi không biết ai đã làm việc theo hướng này. Liên hệ với tôi nếu bạn muốn bắt đầu mã hóa trên đây.</string>
+ <string name="faq">Câu hỏi thường gặp</string>
+ <string name="copying_log_entries">Đang sao chép các mục bản ghi</string>
+ <string name="faq_copying">Để sao chép một mục đăng nhập hãy nhấn và giữ trên mục đăng nhập. Để sao chép/gửi toàn bộ nhật ký sử dụng hãy dùng tùy chọn Gửi Bản Ghi. Sử dụng nút menu phần cứng nếu như nút đó không hiển thị trong GUI.</string>
+ <string name="faq_shortcut">Phím tắt để bắt đầu</string>
+ <string name="faq_howto_shortcut">Bạn có thể đặt một phím tắt truy cập OpenVPN trên màn hình chính. Tùy thuộc vào chương trình màn hình bạn sẽ phải thêm một phím tắt hoặc một widget.</string>
+ <string name="no_vpn_support_image">Hình ảnh của bạn không hỗ trợ dịch vụ VPN API, xin lỗi :(</string>
+ <string name="encryption">Mã hóa</string>
+ <string name="cipher_dialog_title">Nhập phương thức mã hóa</string>
+ <string name="chipher_dialog_message">Nhập các thuật toán mã hóa được sử dụng bởi OpenVPN. Để trống để sử dụng thuật toán mã hóa mặc định.</string>
+ <string name="auth_dialog_message">Nhập cấu hình xác thực dùng cho OpenVPN. Để trống nếu sử dụng cấu hình mặc định.</string>
+ <string name="settings_auth">Xác thực/Mã hóa</string>
+ <string name="file_explorer_tab">Duyệt tập tin</string>
+ <string name="inline_file_tab">Tập tin nội tuyến</string>
+ <string name="error_importing_file">Lỗi khi nhập tập tin</string>
+ <string name="import_error_message">Không thể nhập tập tin từ hệ thống</string>
+ <string name="inline_file_data">[[Tập tin dữ liệu nội tuyến]]</string>
+ <string name="opentun_no_ipaddr">Từ chối mở thiết bị tun khi không có thông tin IP</string>
+ <string name="menu_import">Nhập hồ sơ từ tập tin ovpn</string>
+ <string name="menu_import_short">Nhập</string>
+ <string name="import_content_resolve_error">Không thể đọc hồ sơ vừa nhập</string>
+ <string name="error_reading_config_file">Lỗi đọc tập tin cấu hình</string>
+ <string name="add_profile">Thêm hồ sơ</string>
+ <string name="import_could_not_open">Không thể tìm thấy tập tin %1$s đề cập trong tập tin cấu hình vừa nhập</string>
+ <string name="importing_config">Nhập tập tin cấu hình từ nguồn %1$s</string>
+ <string name="import_warning_custom_options">Cấu hình của bạn có vài tùy chỉnh không được tương thích với cấu hình người dùng. Những tùy chọn này đã được thêm như là cấu hình tùy chỉnh. Cấu hình tùy chỉnh được hiển thị bên dưới:</string>
+ <string name="import_done">Hoàn tất đọc tập tin cấu hình.</string>
+ <string name="nobind_summary">Đừng gán vào địa chỉ địa phương và cổng</string>
+ <string name="no_bind">Không ràng buộc địa phương</string>
+ <string name="import_configuration_file">Nhập tập tin cấu hình</string>
+ <string name="faq_security_title">Cân nhắc bảo mật</string>
+ <string name="faq_security">"Vấn đề bảo mật OpenVPN trong một số trường hợp là nhạy cảm. Tất cả dữ liệu trên thẻ nhớ vốn không an toàn. Các ứng dụng khác có thể đọc được nó (ví dụ như chương trình này không bắt buộc các quyền đặc biệt từ thẻ nhớ). Dữ liệu của ứng dụng này chỉ có thể đọc bởi chính nó. Mặc dù có thể sử dụng tùy chọn nhập vào để truy cập/xem/khóa ứng dụng bên trong dữ liệu hội thoại lưu trữ trong hồ sơ VPN. Nhưng hồ sơ VPN chỉ có thể truy cập bởi chính ứng dụng này. (Đừng quên xóa các bản sao trên thẻ nhớ sau đó). Dù có thể chỉ truy cập bằng ứng dụng này nhưng dữ liệu vẫn không được mã hóa. Việc root điện thoại hoặc khai thác các vấn đề khác có thể lấy cắp được dữ liệu. Lưu trữ mật khẩu lại trong văn bản là tốt nhất. Tập tin pkcs12 là lời khuyên tốt nhất để bạn có thể nhập chúng vào Khóa lưu trữ Android."</string>
+ <string name="import_vpn">Nhập</string>
+ <string name="broken_image_cert_title">Lỗi hiển thị lựa chọn chứng chỉ</string>
+ <string name="broken_image_cert">Có một sự cố khi cố gắng hiển thị chứng chỉ Android 4.0+ được chọn. Điều này sẽ không bao giờ xảy ra vì đây là một tính năng tiêu chuẩn của Android 4.0+. Có thể phần hỗ trợ ROM Android cho chứng chỉ được lưu trữ đã hỏng</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">Đang chờ tin nhắn trạng thái&#8230;</string>
+ <string name="converted_profile">hồ sơ đã nhập</string>
+ <string name="converted_profile_i">hồ sơ đã nhập %d</string>
+ <string name="broken_images">Ảnh bị hỏng</string>
+ <string name="broken_images_faq">&lt;p&gt;Thông tin chính thức của HTC có một số vấn đề định tuyến đường truyền xảy ra khi không lưu thông được (Xem thêm &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt; trong báo cáo theo dõi lỗi).&lt;/p&gt;&lt;p&gt;Thông tin chính thức từ Sony dòng Xperia Arc S và Xperia Ray đã được báo cáo về việc mất kết nối với dịch vụ VPN. (Xem thêm &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt; trong báo cáo theo dõi lỗi.)&lt;/p&gt;&lt;p&gt;Một số bản dựng tùy chỉnh cho tun module có thể bị thiếu /dev/tun hoặc có thể sai. Một vài ROM CM9 cần phải \"Sửa tùy chọn chủ sở hữu\" bên dưới \"Sự xâm nhập thiết bị cụ thể\" được bật.&lt;/p&gt;&lt;p&gt;Quan trọng nhất, nếu thiết bị của bạn hỏng ROM Android, hãy báo cáo cho nhà phát triển. Càng nhiều người báo cáo vấn đề đến nhà phát triển thì càng có nhiều khả năng họ sẽ sửa lỗi đó.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">Tập tin khóa mã hóa PKCS12</string>
+ <string name="private_key_password">Khóa mật khẩu riêng tư</string>
+ <string name="password">Mật khẩu</string>
+ <string name="file_icon">biểu tượng tập tin</string>
+ <string name="tls_authentication">Xác thực / mã hóa TLS</string>
+ <string name="generated_config">Tạo cấu hình</string>
+ <string name="generalsettings">Cài đặt</string>
+ <string name="owner_fix_summary">Cố gắng thiết lập chủ sở hữu của /dev/tun vào hệ thống. Một vài ROM CM9 cần việc này để thực hiện thiết lập VPN API. Yêu cầu root.</string>
+ <string name="owner_fix">Sửa quyền sở hữu /dev/tun</string>
+ <string name="generated_config_summary">Hiển thị tập tin cấu hình OpenVPN đã tạo</string>
+ <string name="edit_profile_title">Đang chỉnh sửa \"%s\"</string>
+ <string name="building_configration">Đang dựng cấu hình...</string>
+ <string name="netchange_summary">Bật tùy chọn này sẽ buộc kết nối lại nếu tình trạng mạng bị thay đổi (ví dụ Wifi đến/từ điện thoại)</string>
+ <string name="netchange">Kết nối lại khi mạng thay đổi</string>
+ <string name="netstatus">Tình trạng mạng: %s</string>
+ <string name="extracahint">Chứng chỉ CA thường trả về từ khóa lưu trữ Android. Chứng nhận riêng biệt sẽ được chỉ định nếu bạn nhận được lỗi xác minh chứng chỉ.</string>
+ <string name="select_file">Chọn</string>
+ <string name="keychain_nocacert">Không có chứng chỉ CA phản hồi khi đọc khóa lưu trữ Android. Chứng thực có thể sẽ thất bại.</string>
+ <string name="show_log_summary">Hiển thị cửa sổ đăng nhập khi kết nối. Cửa sổ đăng nhập có thể luôn truy cập từ thanh thông báo trạng thái.</string>
+ <string name="show_log_window">Hiển thị cửa sổ đăng nhập</string>
+ <string name="mobile_info">%10$s%9$s đang chạy trên %3$s%1$s(%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">Lỗi đăng ký với khóa lưu trữ Android %1$s: %2$s</string>
+ <string name="error_extapp_sign">Lỗi khi ký với ứng dụng xác thực bên ngoài (%3$s): %1$s: %2$s</string>
+ <string name="faq_system_dialogs">Các kết nối VPN đang cảnh báo bạn rằng ứng dụng này có thể chặn tất cả lưu lượng được đặt bởi hệ thống để chặn tình trạng lạm dụng VPN API. \nThông báo kết nối VPN (Biểu tượng chìa khóa) cũng được đặt bởi hệ thống Android để báo hiệu một kết nối VPN đang hoạt động. Với một số trường hợp thông báo này sẽ phát một âm thanh. \nAndroid giới thiệu những đoạn hội thoại này vì sự an toàn của bạn và chắn chắn rằng chúng không thể bị xâm nhập phá hoại. (Trên một số trường hợp thật không may không bao gồm âm thanh thông báo)</string>
+ <string name="faq_system_dialogs_title">Cảnh báo kết nối và thông báo âm thanh</string>
+ <string name="translationby">Phiên dịch tiếng Việt bởi Tojido Takarin&lt;tojidotakarin@gmail.com&gt;</string>
+ <string name="ipdns">IP và DNS</string>
+ <string name="basic">Cơ bản</string>
+ <string name="routing">Định tuyến</string>
+ <string name="obscure">Ẩn danh cài đặt OpenVPN. Bình thường việc này không cần thiết.</string>
+ <string name="advanced">Nâng cao</string>
+ <string name="export_config_title">Cấu hình ICS OpenVPN</string>
+ <string name="warn_no_dns">Không có máy chủ DNS đang sử dụng. Tên giải quyết có thể không hoạt động. Xem xét việc thiết lập máy chủ DNS. Cũng xin lưu ý rằng Android sẽ tiếp tục dùng cấu hình cài đặt proxy của bạn để kết nối cho điện thoại di động của bạn/kết nối Wifi khi không có máy chủ DNS được thiết lập.</string>
+ <string name="dns_add_error">Không thể thêm máy chủ DNS \"%1$s\", bị từ chối bởi hệ thống: %2$s</string>
+ <string name="ip_add_error">Không thể cấu hình địa chỉ IP \"%1$s\", từ chối bởi hệ thống: %2$s</string>
+ <string name="faq_howto">&lt;p&gt;Nhận cấu hình hoạt động (thử nghiệm trên máy tính hoặc tải về từ nhà cung cấp dịch vụ của bạn/hoặc tổ chức)&lt;/p&gt;&lt;p&gt;Nếu nó là một tập tin duy nhất mà không có tập tin pem/pks12 bạn có thể gửi email tập tin đó của bạn và mở tệp đính kèm. Nếu bạn có nhiều tập tin, hãy để nó trên thẻ nhớ của bạn&lt;/p&gt;&lt;p&gt;Nhấp vào tập tin đính kèm trên email /Dùng biểu tượng thư mục để nhập VPN mới vào danh sách VPN của bạn&lt;/p&gt;&lt;p&gt;Nếu có tập tin sai sót thì hãy để các tập tin lỗi đó trên thẻ nhớ của bạn&lt;/p&gt;&lt;p&gt;Nhấn vào biểu tượng Lưu để thêm VPN mới vào VPN của bạn&lt;/p&gt;&lt;p&gt;Kết nối VPN bằng cách nhấn vào tên của nó&lt;/p&gt;&lt;p&gt;Nếu có lỗi hoặc cảnh báp trong bản ghi đăng nhập thì hãy cố gắng tìm hiểu cảnh báo/ lỗi đó và cố thử sửa chúng&lt;/p&gt; </string>
+ <string name="faq_howto_title">Khởi động nhanh</string>
+ <string name="setting_loadtun_summary">Thử tải tun.ko module kernel trước khi kết nối. Cần phải root thiết bị.</string>
+ <string name="setting_loadtun">Tải tun module</string>
+ <string name="importpkcs12fromconfig">Nhập PKCS12 từ cấu hình vào Khóa lưu trữ Android</string>
+ <string name="getproxy_error">Lỗi nhận cấu hình proxy: %s</string>
+ <string name="using_proxy">Đang sử dụng proxy %1$s %2$s</string>
+ <string name="use_system_proxy">Sử dụng proxy hệ thống</string>
+ <string name="use_system_proxy_summary">Sử dụng các cấu hình hệ thống rộng cho HTTP/HTTPS proxy để kết nối.</string>
+ <string name="onbootrestartsummary">OpenVPN sẽ kết nối VPN xác định nếu nó đã hoạt động trên hệ thống khởi động. Xin vui lòng đọc hướng dẫn cảnh báo kết nối trước khi sử dụng tùy chọn này trên Android &lt; 5.0.</string>
+ <string name="onbootrestart">Kết nối khi khởi động</string>
+ <string name="ignore">Bỏ qua</string>
+ <string name="restart">Khởi động lại</string>
+ <string name="restart_vpn_after_change">Cấu hình sẽ được áp dụng sau khi khởi động lại VPN. (Khởi động) bắt đầu VPN lại ngay bây giờ?</string>
+ <string name="configuration_changed">Cấu hình đã thay đổi</string>
+ <string name="log_no_last_vpn">Không thể xác định hồ sơ kết nối cuối cùng để chỉnh sửa</string>
+ <string name="faq_duplicate_notification_title">Thông báo trùng lặp</string>
+ <string name="faq_duplicate_notification">Nếu Android đang chịu ảnh hưởng của bộ nhớ hệ thống (RAM), các ứng dụng và dịch vụ không cần thiết sẽ được xóa khỏi bộ nhớ hoạt động. Điều này sẽ chấm dứt kết nối VPN. Để đảm bảo rằng kết nối/dịch vụ OpenVPN chạy với độ ưu tiên cao. Để chạy với độ ưu tiên cao hơn phải hiển thị một thông báo. Biểu tượng khóa thông báo đang được áp đặt bởi hệ thống như được mô tả trong các câu hỏi thường gặp trước. Nếu nó không được tính là thông báo ứng dụng cho mục đích chạy với độ ưu tiên cao.</string>
+ <string name="no_vpn_profiles_defined">Không có hồ sơ VPN được xác định.</string>
+ <string name="add_new_vpn_hint">Sử dụng &lt;img src=\"ic_menu_add\"/&gt; biểu tượng để thêm VPN mới</string>
+ <string name="vpn_import_hint">Sử dụng &lt;img src=\"ic_menu_archive\"/&gt; biểu tượng để nhập tập tin cấu hình hồ sơ (.ovpn hoặc .conf) từ thẻ nhớ của bạn.</string>
+ <string name="faq_hint">Hãy chắc chắn đã xem qua các câu hỏi thường gặp. Có một phần hướng dẫn bắt đầu nhanh.</string>
+ <string name="faq_routing_title">Định tuyến/giao diện cấu hình</string>
+ <string name="faq_routing">Định tuyến và cấu hình giao diện không được thực hiện thông qua lệnh ifconfig/dòng lệnh định tuyến nhưng được dùng bằng cấu hình VPN API. Điều này dẫn đến một cấu hình định tuyến khác hơn những hệ điều hành khác. \nCấu hình của đường truyền VPN bao gồm các địa chỉ IP và mạng lưới được định tuyến qua giao diện này. Đặc biệt, không có địa chỉ đối tác ngay hàng hoặc cổng địa chỉ cần thiết hoặc bắt buộc. Các định tuyến đặc biệt để kết nối đến máy chủ VPN (ví dụ thêm vào khi sử dụng cổng kết nối chuyển hướng) thì không cần thiết. Ứng dụng sẽ bỏ qua những cài đặt khi thiết lập cấu hình. Ứng dụng được gán với dịch vụ VPN API để kết nối đến máy chủ không được định tuyến thông qua VPN.\nCấu hình dịch vụ VPN API sẽ không cho phép các mạng mà không được định tuyến qua VPN. Như các ứng dụng cố gắng để xác lập mạng lưới sẽ không được định tuyến thông qua đường truyền (ví dụ định tuyến x.x.x.x y.y.y.y net_gateway) và tính toán xác định đường truyền để cạnh tranh với các nền tảng khác. Cửa sổ đăng nhập hiển thị cấu hình dịch vụ VPN khi thiết lập kết nối.\nSau đây: Android 4.4+ sẽ không dùng chính sách định tuyến nữa. Dùng định tuyến/ifconfig sẽ không hiển thị các định tuyến đã cài đặt. Thay vì sử dụng quy tắc ip, iptables -t mangle -L</string>
+ <string name="persisttun_summary">Đừng ngắt kết nối VPN khi OpenVPN đang kết nối lại.</string>
+ <string name="persistent_tun_title">Tun thường xuyên truy cập</string>
+ <string name="openvpn_log">Đăng nhập OpenVPN</string>
+ <string name="import_config">Nhập cấu hình OpenVPN</string>
+ <string name="battery_consumption_title">Mức tiêu thụ pin</string>
+ <string name="baterry_consumption">Trong các lần thử nghiệm của tôi thì lý do chính ở việc tiêu thụ pin cao của OpenVPN là do các gói dữ liệu trực tuyến liên tục. Hầu hết các máy chủ OpenVPN có một chỉ thị cấu hình như \'trực tuyến liên tục 10 60\' mà nguyên nhân của máy trạm và máy chủ trao đổi với nhau các gói dữ liệu trực tuyến này mỗi 10 giây. &lt;p&gt; Trong khi các gói dữ liệu nhỏ và không sử dụng nhiều lưu lượng truy cập. (Xem thêm &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;The Radio State Machine | Nhà phát triển Android&lt;/a&gt;) &lt;p&gt; Gói dữ liệu trực tuyến này không thể thay đổi trên máy trạm. Chỉ quản trị viên hệ thống của OpenVPN mới có thể thay đổi. &lt;p&gt; Không may là nếu sử dụng các gói dữ liệu trực tuyến này hơn 60 giây với UDP có thể gây ra hiện tượng các cổng NAT thả các kết nối do chờ một thời gian mà không hoạt động. Sử dụng TCP với một thời gian dài không hoạt động, nhưng thông lượng TCP qua cấu hình TCP thực hiện rất kém trên kết nối với độ mất mát gói cao. (Xem &lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;Tại sao TCP qua TCP lại là một ý kiến tồi?&lt;/a&gt;)</string>
+ <string name="faq_tethering">Các tính năng Android Tethering (thông qua Wifi, USB hoặc Bluetooth) và các dịch vụ VPN API (được sử dụng bởi chương trình này) không làm việc cùng nhau. Để biết thêm chi tiết xin xem tại &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;issue #34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN và Tethering</string>
+ <string name="connection_retries">Thử lại kết nối</string>
+ <string name="reconnection_settings">Thiết lập kết nối lại</string>
+ <string name="connectretrymessage">Số giây đợi trong khi cố gắng kết nối.</string>
+ <string name="connectretrywait">Số giây giữa các kết nối</string>
+ <string name="minidump_generated">OpenVPN bất ngờ bị lỗi. Vui lòng xem xét và gửi tùy chọn Báo cáo sự cố trong menu chính</string>
+ <string name="send_minidump">Gửi Báo cáo lỗi đến nhà phát triển</string>
+ <string name="send_minidump_summary">Gửi thông tin gỡ lỗi về sự cố lần cuối đến nhà phát triển</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">Đang kết nối</string>
+ <string name="state_wait">Đang chờ máy chủ phản hồi</string>
+ <string name="state_auth">Đang chứng thực</string>
+ <string name="state_get_config">Đang nhận cấu hình máy trạm</string>
+ <string name="state_assign_ip">Đang gán các địa chỉ IP</string>
+ <string name="state_add_routes">Đang thêm các định tuyến</string>
+ <string name="state_connected">Đã kết nối</string>
+ <string name="state_disconnected">Đã ngắt kết nối</string>
+ <string name="state_reconnecting">Đang kết nối lại</string>
+ <string name="state_exiting">Đang thoát</string>
+ <string name="state_noprocess">Đang ngưng hoạt động</string>
+ <string name="state_resolve">Đang xử lý tên máy chủ lưu trữ</string>
+ <string name="state_tcp_connect">Đang kết nối (TCP)</string>
+ <string name="state_auth_failed">Chứng thực không thành công</string>
+ <string name="state_nonetwork">Đang đợi mạng khả dụng</string>
+ <string name="state_waitorbot">Đang chờ Orbot bắt đầu</string>
+ <string name="statusline_bytecount">↓ %2$s %1$s - ↑ %4$s %3$s</string>
+ <string name="notifcation_title_notconnect">Không kết nối</string>
+ <string name="start_vpn_title">Đang kết nối VPN %s</string>
+ <string name="start_vpn_ticker">Đang kết nối VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">Một số phiên bản Android 4.1 có vấn đề nếu tên của khóa lưu trữ chứng chỉ chứa các ký tự không phải chữ và số (như dấu cách, gạch chân hoặc gạch ngang). Hãy thử nhập lại chứng chỉ không có ký tự đặc biệt</string>
+ <string name="encryption_cipher">Mã hóa mật mã</string>
+ <string name="packet_auth">Gói xác thực</string>
+ <string name="auth_dialog_title">Nhập phương thức xác thực gói</string>
+ <string name="built_by">được xây dựng bởi %s</string>
+ <string name="debug_build">bản dựng gỡ lỗi</string>
+ <string name="official_build">bản dựng chính thức</string>
+ <string name="make_selection_inline">Sao chép vào hồ sơ</string>
+ <string name="crashdump">Báo cáo sự cố</string>
+ <string name="add">Thêm</string>
+ <string name="send_config">Gửi tập tin cấu hình</string>
+ <string name="complete_dn">Hoàn tất DN</string>
+ <string name="remotetlsnote">Cấu hình bạn nhập vào dùng tùy chọn DEPRECATED cũ, cấu hình tls từ xa khác với định dạng DN.</string>
+ <string name="rdn">RDN (tên thường gọi)</string>
+ <string name="rdn_prefix">Tiền tố RDN</string>
+ <string name="tls_remote_deprecated">tls-remote (DEPRECATED)</string>
+ <string name="help_translate">Bạn có thể giúp phiên dịch bằng cách truy cập http://crowdin.net/project/ics-openvpn/invite</string>
+ <string name="prompt">%1$s cố gắng để kiểm soát %2$s</string>
+ <string name="remote_warning">Hiện tại, bạn đang cho phép các ứng dụng có quyền kiểm soát OpenVPN cho Android và chặn tất cả lưu lượng mạng.<b>KHÔNG chấp nhận nếu bạn không tin tưởng ứng dụng này.</b>Nếu không, bạn có nguy cơ bị tổn hại dữ liệu bởi những phần mềm chứa mã độc.\"</string>
+ <string name="remote_trust">Tôi tin tưởng ứng dụng này.</string>
+ <string name="no_external_app_allowed">Không có ứng dụng cho phép sử dụng API bên ngoài</string>
+ <string name="allowed_apps">Cho phép ứng dụng: %s</string>
+ <string name="clearappsdialog">Xóa danh sách ứng dụng bên ngoài được cho phép?\nDanh sách hiện tại các ứng dụng được cho phép:\n\n%s</string>
+ <string name="screenoff_summary">\"Tạm dừng VPN khi màn hình tắt và truyền dữ liệu ít hơn 64KB trong 60 giây. Khi tùy chọn \"TUN thường dùng\" được kích hoạt sẽ tạm dừng các VPN để ứng dụng của bạn KHÔNG kết nối mạng. Nếu không chọn tùy chọn \"TUN thường dùng\" thì thiết bị sẽ không có kết nối VPN/hoặc bảo vệ.</string>
+ <string name="screenoff_title">Tạm dừng kết nối VPN sau khi tắt màn hình</string>
+ <string name="screenoff_pause">Tạm dừng kết nối khi màn hình tắt: ít hơn %1$s trong %2$s</string>
+ <string name="screen_nopersistenttun">Cảnh báo: TUN thường dùng không được bật cho VPN này. Lưu lượng sẽ dùng kết nối mạng bình thường khi màn hình tắt.</string>
+ <string name="save_password">Lưu mật khẩu</string>
+ <string name="pauseVPN">Tạm dừng VPN</string>
+ <string name="resumevpn">Tiếp tục VPN</string>
+ <string name="state_userpause">VPN tạm dừng theo yêu cầu của người dùng</string>
+ <string name="state_screenoff">VPN đã tạm dừng - tắt màn hình</string>
+ <string name="device_specific">Chi tiết thiết bị xâm nhập</string>
+ <string name="cannotparsecert">Không thể hiển thị thông tin chứng chỉ</string>
+ <string name="appbehaviour">Hành vi ứng dụng</string>
+ <string name="vpnbehaviour">Hành vi VPN</string>
+ <string name="allow_vpn_changes">Cho phép thay đổi Hồ sơ VPN</string>
+ <string name="hwkeychain">Khóa lưu trữ phần cứng:</string>
+ <string name="permission_icon_app">Biểu tượng của ứng dụng đang cố gắng sử dụng OpenVPN cho Android</string>
+ <string name="faq_vpndialog43">"Bắt đầu với Android 4.3, việc xác nhận VPN được hiểu như là xác nhận \"ứng dụng nền tảng\". Kết quả này trên hộp thoại không nhận việc nhập liệu vào. Nếu bạn tìm thấy ứng dụng sử dụng nền có thể gây ra vấn đề này, nó là vi phạm và hãy liên hệ với tác giả. Vấn đề này ảnh hưởng đến tất cả ứng dụng VPN trên Android 4.3 và cao hơn. Xem thêm &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt;Issue 185&lt;a&gt; để biết thêm chi tiết"</string>
+ <string name="faq_vpndialog43_title">Hộp thoại xác nhận VPN</string>
+ <string name="donatePlayStore">Ngoài ra, bạn có thể gửi tài trợ cho tôi bằng CH Play:</string>
+ <string name="thanks_for_donation">Cảm ơn bạn đã tài trợ %s!</string>
+ <string name="logCleared">Xóa Bản ghi.</string>
+ <string name="show_password">Hiển thị mật khẩu</string>
+ <string name="keyChainAccessError">Lỗi truy cập Keychain: %s</string>
+ <string name="timestamp_short">Ngắn</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">Dấu thời gian</string>
+ <string name="timestamps_none">Không</string>
+ <string name="uploaded_data">Tải lên</string>
+ <string name="downloaded_data">Tải xuống</string>
+ <string name="vpn_status">Trạng thái VPN</string>
+ <string name="logview_options">Xem tùy chọn</string>
+ <string name="unhandled_exception">Tùy chọn ngoại lệ: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">Nếu bạn đã root thiết bị Android bạn có thể cài đặt &lt;href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt; và &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;Hộp thoại xác nhận VPN module&lt;/a&gt; để xác nhận nguy cơ\"</string>
+ <string name="full_licenses">Giấy phép đầy đủ</string>
+ <string name="blocklocal_summary">Mạng kết nối trực tiếp đến giao diện địa phương sẽ không định tuyến qua VPN. Bỏ tùy chọn này sẽ chuyển hướng tất cả lưu lượng truy cập cho mạng nội bộ đến VPN.</string>
+ <string name="blocklocal_title">Bỏ qua VPN cho mạng địa phương</string>
+ <string name="userpw_file">Tập tin tên người dùng/Mật khẩu</string>
+ <string name="imported_from_file">[Nhập khẩu từ: %s]</string>
+ <string name="files_missing_hint">Một số tập tin không thể tìm thấy. Vui lòng chọn tập tin để nhập vào hồ sơ:</string>
+ <string name="openvpn_is_no_free_vpn">Để dùng ứng dụng này bạn cần một nhà cung cấp dịch vụ VPN/ cổng hỗ trợ OpenVPN (thường được cung cấp bởi chủ sở hữu). Kiểm tra tại http://community.openvpn.net/ để biết thêm thông tin về Open VPN và cách làm thế nào để thiết lập máy chủ Open VPN của riêng bạn.</string>
+ <string name="import_log">Nhập bản ghi:</string>
+ <string name="ip_looks_like_subnet">Cấu trúc VPN \"%3$s\" quy định nhưng ifconfig %1$s %2$s trông giống như một địa chỉ IP với một mặt nạ mạng. Giả định cấu trúc liên kết \"mạng con\".</string>
+ <string name="mssfix_invalid_value">Các giá trị MSS phải là một số nguyên từ 0 đến 9000</string>
+ <string name="mtu_invalid_value">Các giá trị MTU phải là một số nguyên từ 64 đến 9000</string>
+ <string name="mssfix_value_dialog">Thông báo với các phiên TCP đang chạy thông qua đường truyền mà chúng nên hạn chế gửi kích cỡ gói dữ liệu sau khi Open VPN đã đóng gói nó, kết quả kích thước gói dữ liệu UDP mà OpenVPN gửi tới sẽ không vượt qua số byte này. (Mặc định là 1450)</string>
+ <string name="mssfix_checkbox">Ghi đè lên giá trị MSS của TCP payload</string>
+ <string name="mssfix_dialogtitle">Đặt MSS của TCP payload</string>
+ <string name="client_behaviour">Hành vi máy trạm</string>
+ <string name="clear_external_apps">Xóa các ứng dụng bên ngoài đã cho phép</string>
+ <string name="loading">Đang tải...</string>
+ <string name="allowed_vpn_apps_info">Cho phép các ứng dụng VPN: %1$s</string>
+ <string name="disallowed_vpn_apps_info">Không cho phép ứng dụng VPN: %1$s</string>
+ <string name="app_no_longer_exists">Gói %s không còn được cài đặt nữa, gỡ bỏ nó từ danh sách ứng dụng cho phép/không cho phép</string>
+ <string name="vpn_disallow_radio">VPN được sử dụng cho tất cả các ứng dụng nhưng loại trừ lựa chọn này</string>
+ <string name="vpn_allow_radio">VPN được dùng chỉ cho các ứng dụng được lựa chọn</string>
+ <string name="vpn_allow_bypass">Cho phép ứng dụng bỏ qua VPN</string>
+ <string name="query_delete_remote">Gỡ bỏ mục nhập máy chủ từ xa?</string>
+ <string name="keep">Giữ</string>
+ <string name="delete">Xóa</string>
+ <string name="add_remote">Thêm điều khiển từ xa mới</string>
+ <string name="remote_random">Sử dụng mục kết nối ngẫu nhiên</string>
+ <string name="remote_no_server_selected">Bạn cần phải xác định và cho phép ít nhất một máy chủ từ xa.</string>
+ <string name="server_list">Danh sách máy chủ</string>
+ <string name="vpn_allowed_apps">Cho phép ứng dụng</string>
+ <string name="advanced_settings">Cài đặt nâng cao</string>
+ <string name="payload_options">Tùy chọn Payload</string>
+ <string name="tls_settings">Cài đặt TLS</string>
+ <string name="no_remote_defined">Không xác định điều khiển từ xa</string>
+ <string name="duplicate_vpn">Hồ sơ VPN trùng lặp</string>
+ <string name="duplicate_profile_title">Sao chép hồ sơ: %s</string>
+ <string name="show_log">Hiển thị đăng nhập</string>
+ <string name="faq_android_clients">Nhiều máy trạm OpenVPN cho Android đang tồn tại. Việc phổ biến nhất là OpenVPN cho Android (client này), OpenVPN Connect và OpenVPN Settings &lt;p&gt; Các khách hàng có thể được chia thành hai nhóm: OpenVPN cho Android và OpenVPN Connect sử dụng dịch vụ VPN API chính thức (Android 4.0 +) không cần quyền root và Open VPN khi dùng root. &lt;p&gt; OpenVPN cho Android là ứng dụng mã nguồn mở và phát triển bởi Arne Schwabe. Mục tiêu hàng đầu cho những người dùng cao cấp hơn và khả năng nhập hồ sơ từ các tập tin cấu hình/thay đổi hồ sơ bên trong ứng dụng. Các khách hàng được dựa trên phiên bản cộng đồng của OpenVPN. Nó được dựa trên mã nguồn 2.x OpenVPN. Máy trạm này có thể được xem như là máy trạm chính thức của cộng đồng. &lt;p&gt; OpenVPN Connect là máy trạm mã nguồn mở được phát triển bởi OpenVPN Technologies, Inc. Các khách hàng có thể dùng chung với nhiều mục tiêu vì chúng tôi nhắm vào người dùng bình thường và cho phép nhập khẩu hồ sơ OpenVPN. Máy trạm dựa trên OpenVPN C ++ reimplementation của giao thức OpenVPN (Điều này đã được yêu cầu để cho phép OpenVPN Technologies, Inc xuất bản một ứng dụng iOS OpenVPN).Máy trạm này là chính thức của công nghệ OpenVPN &lt;p&gt; OpenVPN Setting là máy trạm lâu đời nhất và cũng là UI cho mã nguồn mở OpenVPN. Ngược lại, OpenVPN cho Android yêu cầu quyền root và không sử dụng dịch vụ VPN API. Nó không xây dựng phụ thuộc cho Android 4.0+</string>
+ <string name="faq_androids_clients_title">Sự khác nhau giữa các máy trạm OpenVPN Android</string>
+ <string name="ignore_multicast_route">Bỏ qua định tuyến đa luồng: %s</string>
+ <string name="ab_only_cidr">Android chỉ hỗ trợ định tuyến CIDR cho VPN. Kể từ khi định tuyến không phải CIDR hầu như không dùng nữa, OpenVPN cho Android sẽ sử dụng một định tuyến /32 mà không phải là CIDR và cảnh báo sự cố.</string>
+ <string name="ab_tethering_44">Tethering hoạt động trong khi VPN đang kích hoạt. Các kết nối Tetherd sẽ KHÔNG sử dụng VPN.</string>
+ <string name="ab_kitkat_mss">Các phiên bản trước KitKat thiết lập giá trị MSS trên kết nối TCP (#61948). OpenVPN sẽ tự động kích hoạt tùy chỉnh mssfix để xử lý lỗi này.</string>
+ <string name="ab_proxy">Android sẽ sử dụng cấu hình proxy của bạn để kết nối điện thoại/Wifi khi không có máy chủ DNS được đặt. OpenVPN cho Android sẽ cảnh báo bạn về điều này trong bản ghi.<p>Khi VPN thiết đặt máy chủ DNS Android sẽ không kèm proxy. Không có API nào thiết đặt cho proxy trong kết nối VPN.</p></string>
+ <string name="ab_lollipop_reinstall">Ứng dụng VPN có thể dừng hoạt động khi gỡ cài đặt và cài đặt lại lần nữa. Chi tiết xem tại #80074</string>
+ <string name="ab_not_route_to_vpn">Cấu hình IP của máy trạm và IP trong mặt nạ mạng thì không định tuyến đến VPN. OpenVPN hoạt động bởi sự cố này bằng cách thêm định tuyến mà chuyển đến địa chỉ IP máy trạm và mặt nạ mạng của nó</string>
+ <string name="ab_persist_tun">Mở một thiết bị tun khi một thiết bị tun khác đang hoạt động, có thể dùng để hỗ trợ tun, sự cố trên dịch vụ VPN. Cần khởi động lại để VPN hoạt động. OpenVPN cho Android cố gắng mở lại thiết bị tun và thực sự cần thiết để đóng TUN hiện tại trước khi mở TUN mới để tránh sự cố. Điều này có thể dẫn đến một cửa sổ nơi các gói tin được gửi qua kết nối không dây VPN. Ngay cả việc giải quyết dịch vụ VPN này thỉnh thoảng vẫn gặp sự cố và cần phải khởi động lại thiết bị.</string>
+ <string name="ab_secondary_users">VPN không làm việc cho tất cả người dùng phổ thông.</string>
+ <string name="ab_kitkat_reconnect">"Nhiều người dùng báo cáo rằng kết nối của di động/dữ liệu di động thỉnh thoảng bị gián đoạn trong khi sử dụng VPN. Các lỗi này dường như chỉ ảnh hưởng bởi một số nhà cung cấp dịch vụ di động/bản chất của thiết bị và cho đến nay chưa xác định được nguyên nhân gây lỗi."</string>
+ <string name="ab_vpn_reachability_44">Chỉ có nguồn đích mới có thể truy cập vượt qua VPN mà không cần VPN. IPv6 không hoạt động cho tất cả.</string>
+ <string name="ab_only_cidr_title">Không định tuyến CIDR</string>
+ <string name="ab_proxy_title">Proxy chuyển tiếp cho VPN</string>
+ <string name="ab_lollipop_reinstall_title">Đang cài đặt lại ứng dụng VPN</string>
+ <string name="version_upto">%s và trước đó</string>
+ <string name="copy_of_profile">Bản sao của %s</string>
+ <string name="ab_not_route_to_vpn_title">Định tuyến đến cấu hình địa chỉ IP</string>
+ <string name="ab_kitkat_mss_title">Giá trị MSS sai cho kết nối VPN</string>
+ <string name="ab_secondary_users_title">Người sử dụng máy tính bảng thứ cấp</string>
+ <string name="custom_connection_options_warng">Xác định kết nối tùy chỉnh cụ thể. Dùng cẩn thận</string>
+ <string name="custom_connection_options">Cấu hình tùy chỉnh</string>
+ <string name="remove_connection_entry">Gỡ bỏ mục kết nối</string>
+ <string name="ab_kitkat_reconnect_title">Ngẫu nhiên ngắt kết nối từ mạng di động</string>
+ <string name="ab_vpn_reachability_44_title">Mạng từ xa không khả dụng</string>
+ <string name="ab_persist_tun_title">Chế độ tun cố định</string>
+ <string name="version_and_later">%s và sau</string>
+ <string name="tls_cipher_alert_title">Kết nối thất bại với lỗi cảnh báo SSL23_GET_SERVER_HELLO:sslv3</string>
+ <string name="tls_cipher_alert">Phiên bản OpenVPN cho Android mới hơn (0.6.29/tháng 3 năm 2015) sử dụng nhiều bảo mật mặc định trên những bộ mã hóa được cho phép (tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"). Thật không may, việc bỏ qua những mã hóa kém an toàn và xuất các mã hóa, đặc biệt là các thiếu sót của bộ mã hóa không hỗ trợ Perfect Forward Secrecy (Diffie-Hellman) nên gây ra một vài vấn đề. Điều này là ý định tốt nhưng nó thực hiện tăng cường bảo mật TLS kém hơn bằng cách thiết lập mật mã-tls trên máy chủ hoặc một số hệ điều hành với SSL hạ thấp (ví dụ MikroTik).\n Để khắc phục lỗi này, đặt cài đặt mật mã-tls mặc định trên máy chủ một cách hợp lý như mật mã-tls \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\". Để làm việc xung quanh vấn đề trên máy trạm, hãy thêm tùy chọn tùy chỉnh mật mã-tls MẶC ĐỊNH trên máy trạm Android.</string>
+ <string name="message_no_user_edit">Hồ sơ này đã được thêm từ ứng dụng bên ngoài (%s) và đã được đánh dấu là không phải người dùng có thể chỉnh sửa.</string>
+ <string name="crl_file">Danh sách thu hồi chứng nhận</string>
+ <string name="service_restarted">Đang khởi động lại dịch vụ OpenVPN (Ứng dụng gặp lỗi hoặc bị dừng do tràn bộ nhớ)</string>
+ <string name="import_config_error">Nhập cấu hình mạng bị lỗi, không thể lưu lại</string>
+ <string name="Search">Tìm kiếm</string>
+ <string name="lastdumpdate">(Kết xuất cuối là %1$d:%2$d cũ (%3$s))</string>
+ <string name="clear_log_on_connect">Xóa nhật ký trên kết nối mới</string>
+ <string name="connect_timeout">Thời gian tạm ngưng kết nối</string>
+ <string name="no_allowed_app">Không có ứng dụng nào được phép thêm. Đang thêm (%s) có tối thiểu một ứng dụng trong danh sách những ứng dụng đã cho phép chứ không cho phép tất cả ứng dụng</string>
+ <string name="query_permissions_sdcard">OpenVPN cho Android có thể tìm những tập tin bị mất trên thẻ nhớ một cách tự động. Nhấn vào tin nhắn này để bắt đầu yêu cầu quyền.</string>
+ <string name="protocol">Giao thức</string>
+ <string name="enabled_connection_entry">Bật</string>
+ <string name="abi_mismatch">Ưu tiên ABI gốc của thiết bị này (%1$s) và ABI được báo cáo bởi thư viện gốc (%2$s) bất đối xứng</string>
+ <string name="permission_revoked">cho phép VPN bị thu hồi bởi hệ điều hành (ví dụ như chương trình VPN khác bắt đầu), dừng VPN</string>
+ <string name="pushpeerinfo">Đẩy thông tin ngang nhau</string>
+ <string name="pushpeerinfosummary">Gửi thông tin đến máy chủ, ví dụ như phiên bản SSL và phiên bản Android</string>
+ <string name="pw_request_dialog_title">Cần thêm %1$s</string>
+ <string name="pw_request_dialog_prompt">Vui lòng nhập mật khẩu cho %1$s</string>
+ <string name="menu_use_inline_data">Sử dụng dữ liệu nội tuyến</string>
+ <string name="export_config_chooser_title">Xuất tập tin cấu hình</string>
+ <string name="missing_tlsauth">tập tin tls-auth bị mất tích</string>
+ <string name="missing_certificates">Thiếu chứng chỉ người dùng hoặc chứng chỉ tập tin</string>
+ <string name="missing_ca_certificate">Thiếu chứng chỉ CA</string>
+ <string name="crl_title">Danh sách chứng chỉ thu hồi (tùy chọn)</string>
+ <string name="reread_log">Đọc lại (%d) mục đăng nhập từ tập tin bộ nhớ cache đăng nhập</string>
+ <string name="samsung_broken">Even though Samsung phones are among the most selling Android phones, Samsung\'s firmware are also among the most buggy Android firmwares. The bugs are not limited to the VPN operation on these devices but many of them can be workarounded. In the following some of these bugs are described.\n\nDNS does not work unless the DNS server in the VPN range.\n\nOn many Samsung 5.x devices the allowed/disallowed apps feature does not work.\nOn Samsung 6.x VPN is reported not to work unless the VPN app is exempted from Powersave features.</string>
+ <string name="samsung_broken_title">Điện thoại Samsung</string>
+ <string name="novpn_selected">Không VPN được chọn.</string>
+ <string name="defaultvpn">VPN mặc định</string>
+ <string name="defaultvpnsummary">VPN được sử dụng ở những nơi mà một mặc định VPN cần thiết. Chúng hiện đang khởi động, Luôn-Bật và vào Cài Đặt Nhanh.</string>
+ <string name="vpnselected">VPN hiện được chọn: \'%s\'</string>
+ <string name="reconnect">Kết nối lại</string>
+ <string name="qs_title">Bật tắt VPN</string>
+ <string name="qs_connect">Kết nối đến %s</string>
+ <string name="qs_disconnect">Ngắt kết nối đến %s</string>
+ <string name="connectretrymaxmessage">Hãy nhập tối đa thời gian giữa các kết nối lại. OpenVPN sẽ dần dần tăng thời gian chờ đợi của mình sau khi cố kết nối không thành công đến giá trị này. Mặc định là hệ thống 300.</string>
+ <string name="connectretrymaxtitle">Thời gian tối đa giữa kết nối lại</string>
+ <string name="state_waitconnectretry">Vui lòng chờ %ss giây để kết nối</string>
+ <string name="nought_alwayson_warning"><![CDATA[Việt nam]]></string>
+ <string name="management_socket_closed">Kết nối với OpenVPN đã đóng (%s)</string>
+ <string name="change_sorting">Thay đổi sắp xếp</string>
+ <string name="sort">Sắp xếp</string>
+ <string name="sorted_lru">Hồ sơ đã sắp xếp theo lần sử dụng gần đây nhất</string>
+ <string name="sorted_az">Hồ sơ sắp xếp theo tên</string>
+ <string name="deprecated_tls_remote">Cấu hình dùng tùy chọn tls-remote đã bị hạn chế trong 2.3 và cuối cùng bị gỡ bỏ trong 2.4</string>
+ <string name="auth_failed_behaviour">Hành vi trong XÁC THỰC_LỖI</string>
+ <string name="graph">Biểu đồ</string>
+ <string name="use_logarithmic_scale">Dùng thang đo logarit</string>
+ <string name="notenoughdata">Không đủ dữ liệu</string>
+ <string name="avghour">Trung bình mỗi giờ</string>
+ <string name="avgmin">Trung bình mỗi phút</string>
+ <string name="last5minutes">5 phút gần nhất</string>
+ <string name="data_in">Vào</string>
+ <string name="data_out">Ra</string>
+ <string name="bits_per_second">%.0f bit/giây</string>
+ <string name="kbits_per_second">%.1f kbit/giây</string>
+ <string name="mbits_per_second">%.1f Mbit/giây</string>
+ <string name="gbits_per_second">%.1f Gbit/giây</string>
+ <string name="weakmd">&lt;p&gt;Bắt đầu với OpenSSL phiên bản 1.1, OpenSSL từ chối chữ ký yếu trong các chứng chỉ như
+ MD5.&lt;/p&gt;&lt;p&gt;&lt;b&gt;Chữ ký MD5 hoàn toàn không an toàn và không nên sử dụng nữa.&lt;/b&gt; vụ va chạm MD5
+ có thể được tạo trong &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;giờ với chi phí tối thiểu.&lt;/a&gt;.
+ Bạn nên cập nhật chứng chỉ VPN càng sớm càng tốt.&lt;/p&gt;&lt;p&gt;Thật không may, các bản phân phối
+ easy-rsa cũ hơn bao gồm tùy chọn cấu hình \"default_md md5\". Nếu bạn đang sử dụng phiên bản easy-rsa cũ, hãy cập nhật lên
+ phiên bản &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;mới nhất&lt;/a&gt;) hoặc thay đổi md5 thành sha256 và
+ tạo lại chứng chỉ của bạn.&lt;/p&gt;&lt;p&gt;Nếu bạn thực sự muốn sử dụng chứng chỉ cũ và bị hỏng, hãy sử dụng tùy chọn cấu hình tls-mật mã tùy chỉnh
+ \"DEFAULT: @ SECLEVEL = 0\" trong cấu hình nâng cao hoặc làm dòng bổ sung trong
+ cấu hình đã nhập của bạn&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">Connection statistics</string>
+ <string name="channel_description_background">Số liệu thống kê liên tục của kết nối OpenVPN đã được thiết lập</string>
+ <string name="channel_name_status">Thay đổi trạng thái kết nối</string>
+ <string name="channel_description_status">Thay đổi trạng thái của kết nối OpenVPN (Đang kết nối, xác thực,&#8230;)</string>
+ <string name="weakmd_title">Hàm băm yếu (MD5) trong chữ ký chứng chỉ (SSL_CTX_use_certificate md quá yếu)</string>
+ <string name="title_activity_open_sslspeed">Kiểm tra tốc độ OpenSSL</string>
+ <string name="openssl_cipher_name">Tên mã hóa OpenSSL</string>
+ <string name="osslspeedtest">Kiểm tra tốc độ OpenSSL Crypto</string>
+ <string name="openssl_error">OpenSSL trả về lỗi</string>
+ <string name="running_test">Đang chạy kiểm tra&#8230;</string>
+ <string name="test_algoirhtms">Kiểm tra các thuật toán đã chọn</string>
+ <string name="all_app_prompt">Một ứng dụng bên ngoài cố gắng kiểm soát %s. Không thể xác định ứng dụng yêu cầu quyền truy cập. Cho phép ứng dụng này cấp cho TẤT CẢ quyền truy cập ứng dụng.</string>
+ <string name="openvpn3_nostatickeys">Việc triển khai OpenVPN 3 C ++ không hỗ trợ các khóa tĩnh. Vui lòng thay đổi thành OpenVPN 2.x trong cài đặt chung.</string>
+ <string name="openvpn3_pkcs12">Việc sử dụng tệp PKCS12 trực tiếp với triển khai OpenVPN 3 C ++ không được hỗ trợ. Vui lòng nhập tệp pkcs12 vào kho khóa Android hoặc thay đổi thành OpenVPN 2.x trong cài đặt chung.</string>
+ <string name="proxy">Proxy</string>
+ <string name="Use_no_proxy">Không</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="openvpn3_socksproxy">Triển khai OpenVPN 3 C ++ không hỗ trợ kết nối qua proxy Socks</string>
+ <string name="no_orbotfound">Không thể tìm thấy ứng dụng Orbot. Vui lòng cài đặt Orbot hoặc sử dụng tích hợp Socks v5 thủ công.</string>
+ <string name="faq_remote_api_title">API từ xa</string>
+ <string name="faq_remote_api">OpenVPN cho Android hỗ trợ hai API từ xa, một API tinh vi sử dụng AIDL (remoteEXample trong kho git) và một API đơn giản sử dụng Intent.&lt;p&gt;Ví dụ sử dụng adb shell và intent. Thay thế profilname bằng hồ sơ của bạn&lt;p&gt;&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN de.blinkt.openvpn /.api.DisconnectVPN&lt;p&gt; adb shell am start-activity -a android.intent.action.MAIN -e de.blinkt.openvpn.api.profileName Blinkt de.blinkt.openvpn/.api.ConnectVPN</string>
+ <string name="enableproxyauth">Bật xác thực proxy</string>
+ <string name="error_orbot_and_proxy_options">Không thể sử dụng câu lệnh http-proxy-tùy chọn bổ sung và tích hợp Orbot cùng một lúc</string>
+ <string name="info_from_server">Thông tin từ máy chủ: \'%s\'</string>
+ <string name="channel_name_userreq">Yêu cầu tương tác người dùng</string>
+ <string name="channel_description_userreq">Kết nối OpenVPN yêu cầu đầu vào của người dùng, ví dụ: hai yếu tố
+ xác thực
+ </string>
+ <string name="openurl_requested">Mở URL để tiếp tục xác thực VPN</string>
+ <string name="state_auth_pending">Đang chờ xác thực</string>
+ <string name="external_authenticator">Trình xác thực bên ngoài</string>
+ <string name="configure">Cấu hình</string>
+ <string name="extauth_not_configured">Bộ điều khiển từ bên ngoài không được cấu hình</string>
+</resources>
diff --git a/main/src/ui/res/values-zh-rCN/arrays.xml b/main/src/ui/res/values-zh-rCN/arrays.xml
new file mode 100755
index 00000000..78318e55
--- /dev/null
+++ b/main/src/ui/res/values-zh-rCN/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>证书</item>
+ <item>PKCS12 加密文件</item>
+ <item>Android 证书</item>
+ <item>用户名/密码</item>
+ <item>静态密钥</item>
+ <item>用户名/密码 + 证书</item>
+ <item>用户名/密码 + PKCS12</item>
+ <item>用户名/密码 + Android 证书</item>
+ <item>External Auth Provider</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>未指定</item>
+ <item>加密方式(--tls-crypt)</item>
+ <item>TLS 加密 第二版</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>断开,忘记密码</item>
+ <item>断开,保存密码</item>
+ <item>忽略,重试</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-zh-rCN/plurals.xml b/main/src/ui/res/values-zh-rCN/plurals.xml
new file mode 100755
index 00000000..5824343f
--- /dev/null
+++ b/main/src/ui/res/values-zh-rCN/plurals.xml
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="other">剩下 %d 个月</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="other">剩下 %d 天</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="other">剩下 %d 小时</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="other">剩下 %d 分钟</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-zh-rCN/strings.xml b/main/src/ui/res/values-zh-rCN/strings.xml
new file mode 100755
index 00000000..3571e957
--- /dev/null
+++ b/main/src/ui/res/values-zh-rCN/strings.xml
@@ -0,0 +1,492 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">安卓OpenVPN</string>
+ <string name="address">服务器地址:</string>
+ <string name="port">服务器端口:</string>
+ <string name="location">位置</string>
+ <string name="cant_read_folder">无法读取目录</string>
+ <string name="select">选择</string>
+ <string name="cancel">取消</string>
+ <string name="no_data">没有数据</string>
+ <string name="useLZO">LZO 压缩算法</string>
+ <string name="client_no_certificate">没有证书</string>
+ <string name="client_certificate_title">客户端证书</string>
+ <string name="client_key_title">客户端证书密钥</string>
+ <string name="client_pkcs12_title">PKCS12 证书文件</string>
+ <string name="ca_title">CA 证书</string>
+ <string name="no_certificate">你必须选择一个证书</string>
+ <string name="copyright_guicode">请前往 https://github.com/schwabe/ics-openvpn/ 查看源码或提供问题反馈</string>
+ <string name="copyright_others">该程序使用以下组件,有关许可证的详细信息请参阅源代码</string>
+ <string name="about">关于</string>
+ <string name="vpn_list_title">配置文件</string>
+ <string name="vpn_type">类型</string>
+ <string name="pkcs12pwquery">PKCS12 密码</string>
+ <string name="file_select">请选择&#8230;</string>
+ <string name="file_nothing_selected">你必须选择一个文件</string>
+ <string name="useTLSAuth">使用 TLS 认证</string>
+ <string name="tls_direction">TLS 位置</string>
+ <string name="ipv6_dialog_tile">输入 CIDR 格式的 IPv6 地址/网络掩码(例如 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">输入 CIDR 格式的 IPv4 地址/网络掩码(例如 1.2.3.4/24)</string>
+ <string name="ipv4_address">IPv4 地址</string>
+ <string name="ipv6_address">IPv6 地址</string>
+ <string name="custom_option_warning">输入 OpenVPN 的自定义选项。请谨慎使用此功能。此外请注意许多与 tun 模块有关的 OpenVPN 设置由于系统 VPN 功能的设计而不能得到支持。如果您觉得缺少一个很重要的选项,请与作者联系。</string>
+ <string name="auth_username">用户名</string>
+ <string name="auth_pwquery">密码</string>
+ <string name="static_keys_info">在静态配置中 TLS 身份验证密钥将被用作静态密钥</string>
+ <string name="configure_the_vpn">配置 VPN</string>
+ <string name="menu_add_profile">添加配置文件</string>
+ <string name="add_profile_name_prompt">输入新配置文件的名字</string>
+ <string name="duplicate_profile_name">请输入一个独一无二的配置文件名称</string>
+ <string name="profilename">配置文件名称</string>
+ <string name="no_keystore_cert_selected">您必须选择一个用户证书</string>
+ <string name="no_ca_cert_selected">你必须选择一个CA证书</string>
+ <string name="no_error_found">没有找到错误</string>
+ <string name="config_error_found">配置错误</string>
+ <string name="ipv4_format_error">无法解析 IPv4 地址</string>
+ <string name="custom_route_format_error">无法解析自定义路由</string>
+ <string name="pw_query_hint">(根据需求留空)</string>
+ <string name="vpn_shortcut">OpenVPN 主屏幕快捷方式</string>
+ <string name="vpn_launch_title">正在连接到 VPN %s</string>
+ <string name="shortcut_profile_notfound">未找到快捷方式指定的配置文件</string>
+ <string name="random_host_prefix">随机主机前缀</string>
+ <string name="random_host_summary">在主机名前添加6个随机字符</string>
+ <string name="custom_config_title">启用自定义选项</string>
+ <string name="custom_config_summary">(此处)指定自定义选项。请谨慎使用!</string>
+ <string name="route_rejected">路由被安卓系统拒绝</string>
+ <string name="cancel_connection">断开</string>
+ <string name="cancel_connection_long">断开VPN</string>
+ <string name="clear_log">清除日志</string>
+ <string name="title_cancel">确认取消?</string>
+ <string name="cancel_connection_query">断开连接的VPN/取消连接尝试?</string>
+ <string name="remove_vpn">删除VPN</string>
+ <string name="check_remote_tlscert">检查服务器是否使用 TLS 服务器端扩展 (--remote-cert-tlsserver server)</string>
+ <string name="check_remote_tlscert_title">需要 TLS 服务器证书</string>
+ <string name="remote_tlscn_check_summary">检查远程服务器证书的 DN 属性</string>
+ <string name="remote_tlscn_check_title">证书主机名检查</string>
+ <string name="enter_tlscn_dialog">勾选此项将验证远程证书的 DN 属性(例:C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\n输入完整的 DN 或者 RDN 以便进行验证。\n\nRDN前缀 \"Server\" 可以匹配 \"Server-1\" 以及 \"SERVER-2\"\n\n若留空则将仅验证 RDN 而不验证主机名。\n\n有关更多信息请查看 OpenVPN 2.3.1+ 参考手册的 --verify-x509-name 小节</string>
+ <string name="enter_tlscn_title">远程证书账户</string>
+ <string name="tls_key_auth">启用TLS密钥验证</string>
+ <string name="tls_auth_file">TLS认证文件</string>
+ <string name="pull_on_summary">从服务器请求 IP 地址、 路由规则和计时选项。</string>
+ <string name="pull_off_summary">将不会从服务器请求信息。需要手动在下方配置设置。</string>
+ <string name="use_pull">Pull 设置</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">由服务器下发DNS设置</string>
+ <string name="dns_override_summary">使用您的DNS服务器</string>
+ <string name="searchdomain">搜索域名</string>
+ <string name="dns1_summary">要使用的DNS服务器。</string>
+ <string name="dns_server">主DNS服务器</string>
+ <string name="secondary_dns_message">如果无法到达正常的DNS服务器,则使用辅助DNS服务器。</string>
+ <string name="backup_dns">备用DNS服务器</string>
+ <string name="ignored_pushed_routes">忽略推送的路由</string>
+ <string name="ignore_routes_summary">不使用服务器推送的路由</string>
+ <string name="default_route_summary">通过VPN重定向所有流量</string>
+ <string name="use_default_title">使用默认路由</string>
+ <string name="custom_route_message">输入自定义路由。目标地址只能用CIDR格式。\"10.0.0.0/8 2002::/16\" 将会通过VPN重定向到10.0.0.0/8 和 2002::/16 网络。</string>
+ <string name="custom_route_message_excluded">设置要不通过VPN路由的路线。使用与自定义路由相同的语法。</string>
+ <string name="custom_routes_title">自定义路由</string>
+ <string name="custom_routes_title_excluded">排除的网络</string>
+ <string name="log_verbosity_level">日志记录级别</string>
+ <string name="float_summary">允许来自任何IP的认证数据包</string>
+ <string name="float_title">允许不固定服务器</string>
+ <string name="custom_options_title">自定义选项</string>
+ <string name="edit_vpn">编辑VPN设置</string>
+ <string name="remove_vpn_query">移除 VPN 配置文件 \'%s\' 吗?</string>
+ <string name="tun_error_helpful">在某些自定义 ICS 系统版本上,/dev/tun 的权限可能会有错误,或者根本就没有tun模块。CM9 系统用户请尝试本程序设置中的修复权限选项。</string>
+ <string name="tun_open_error">打开 tun 接口失败</string>
+ <string name="error">错误:</string>
+ <string name="clear">清除</string>
+ <string name="last_openvpn_tun_config">正在打开 tun 设备:</string>
+ <string name="local_ip_info">本地IPv4:%1$s/%2$d IPv6:%3$s MTU:%4$d</string>
+ <string name="dns_server_info">DNS 服务器: %1$s, 域名: %2$s</string>
+ <string name="routes_info_incl">路由: %1$s %2$s</string>
+ <string name="routes_info_excl">排除的路由: %1$s %2$s</string>
+ <string name="routes_debug">VpnService安装路线 : %1$s %2$s</string>
+ <string name="ip_not_cidr">已获得接口信息 %1$s 以及 %2$s,将第二个地址作为远程地址。使用 /32 作为本地掩码。OpenVPN 给出的模式是 \"%3$s\"。</string>
+ <string name="route_not_cidr">无法将 %1$s 和 %2$s 作为 CIDR 形式的路由,将使用 /32 的子网掩码。</string>
+ <string name="route_not_netip">纠正路由 %1$s/%2$s 为 %3$s/%2$s</string>
+ <string name="keychain_access">不能访问 Android 密钥链证书。这可能是由于固件升级或通过还原备份的应用程序/软件设置造成的。请编辑 VPN 配置文件并在基本设置中重新选择证书以重新创建证书访问权限。</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">发送日志文件</string>
+ <string name="send">发送</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN日志文件</string>
+ <string name="copied_entry">将日志复制到剪贴板</string>
+ <string name="tap_mode">Tap模式</string>
+ <string name="faq_tap_mode">Tap 模式在未 root 的机器上不可用。因此本程序无法提供 tap 模块支持</string>
+ <string name="tap_faq2">还来? 您在开玩笑嘛? tap 连接模式是不支持的,不要再发邮件问这些问题了。</string>
+ <string name="tap_faq3">这已经是第三次有人问这个问题了。好吧,虽然确实可以在 TAP 设备上写一个 TAP 模拟器,给发送出去的数据包添加第二层网络头,并去掉收到的数据包中的第二层网络头,但是这个 TAP 模拟器可能还需要实现 ARP 甚至 DHCP 客户端功能。我目前不知道有谁在做这方面的工作。如果你想开展这方面的编码工作的话,请联系我。</string>
+ <string name="faq">常见问题</string>
+ <string name="copying_log_entries">正在复制日志</string>
+ <string name="faq_copying">若要复制单条日志请在相应条目上轻按即可。若要复制/发送全部日志请使用发送日志功能。如果该功能在界面中没有显示,请使用设备原生的菜单按钮。</string>
+ <string name="faq_shortcut">快捷方式启动</string>
+ <string name="faq_howto_shortcut">你可以在桌面上放置一个启动 OpenVPN 的图标。如果你的桌面程序支持,你可以在桌面上放置 OpenVPN 的启动图标,或者是 OpenVPN 的桌面挂小部件。</string>
+ <string name="no_vpn_support_image">很遗憾,您目前的系统不支持 VPN 服务接口 :(</string>
+ <string name="encryption">加密</string>
+ <string name="cipher_dialog_title">输入加密方式</string>
+ <string name="chipher_dialog_message">输入 OpenVPN 所使用的加密密码算法。留空以使用默认算法。</string>
+ <string name="auth_dialog_message">输入 OpenVPN 使用的认证摘要。留空则使用默认的摘要。</string>
+ <string name="settings_auth">认证/加密</string>
+ <string name="file_explorer_tab">文件浏览器</string>
+ <string name="inline_file_tab">内置文件</string>
+ <string name="error_importing_file">导入文件时出错</string>
+ <string name="import_error_message">无法从文件系统导入文件</string>
+ <string name="inline_file_data">[[内置的文件数据]]</string>
+ <string name="opentun_no_ipaddr">无 IP 信息,拒绝打开 tun 设备</string>
+ <string name="menu_import">从ovpn文件导入配置文件</string>
+ <string name="menu_import_short">导入</string>
+ <string name="import_content_resolve_error">无法读取要导入的配置文件</string>
+ <string name="error_reading_config_file">读取配置文件时出错</string>
+ <string name="add_profile">添加配置文件</string>
+ <string name="import_could_not_open">在导入的配置文件中找不到文件%1$s</string>
+ <string name="importing_config">从源代码%1$s导入配置文件</string>
+ <string name="import_warning_custom_options">您的配置文件中有几个配置项无法在配置菜单中查看和修改,这些配置项将会当成自定义配置选项。下面是这些自定义的配置选项:</string>
+ <string name="import_done">配置文件读取完毕。</string>
+ <string name="nobind_summary">不要绑定到本地地址和端口</string>
+ <string name="no_bind">无本地绑定</string>
+ <string name="import_configuration_file">导入配置文件</string>
+ <string name="faq_security_title">安全注意事项</string>
+ <string name="faq_security">"As OpenVPN is security sensitive a few notes about security are sensible. All data on the sdcard is incoherently insecure. Every app can read it (for example this program requires no special sd card rights). The data of this application can only be read by the application itself. By using the import option for cacert/cert/key in the file dialog the data is stored in the VPN profile. The VPN profiles are only accessible by this application. (Do not forget to delete the copies on the sd card afterwards). Even though accessible only by this application the data is still unencrypted. By rooting the telephone or other exploits it may be possible to retrieve the data. Saved passwords are stored in plain text as well. For pkcs12 files it is highly recommended that you import them into the android keystore."</string>
+ <string name="import_vpn">导入</string>
+ <string name="broken_image_cert_title">显示证书选择错误</string>
+ <string name="broken_image_cert">尝试显示 Android 4.0 + 证书选择对话框时出现异常。Android 4.0 以上的系统不可能出现该问题,因为这是标准的系统功能。可能您当前 ROM 中的证书存储已经损坏。</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">正在等待状态消息...</string>
+ <string name="converted_profile">导入配置文件</string>
+ <string name="converted_profile_i">导入配置文件%d</string>
+ <string name="broken_images">图像已损坏</string>
+ <string name="broken_images_faq">&lt;p&gt;HTC官方固件可能存在异常的路由问题并会导致数据流不通过隧道传输(详见BUG追踪&lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=18\"&gt;Issue 18&lt;/a&gt;)。&lt;/p&gt;&lt;p&gt;据报导,旧版的SONY Xperia Arc S和Xperia Ray的官方固件完全不包含VPNService(详见BUG追踪&lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=29\"&gt;Issue 29&lt;/a&gt;)。&lt;/p&gt;&lt;p&gt;在自制固件中,tun
+模块可能会有缺失,或是未被设置正确的权限。部分CM9固件需要启用“特定设备HACKS”项下的“修复/dev/tun的权限”的选项。&lt;/p&gt;&lt;p&gt;最重要的是:若您的设备的固件存在问题,请直接向您的设备供应商反馈。越多人向供应商反映问题,问题越有可能得到解决。&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">PKCS12 文件加密密钥</string>
+ <string name="private_key_password">私钥密码</string>
+ <string name="password">密码</string>
+ <string name="file_icon">文件图标</string>
+ <string name="tls_authentication">TLS认证/加密</string>
+ <string name="generated_config">生成的配置</string>
+ <string name="generalsettings">设置</string>
+ <string name="owner_fix_summary">尝试设定 /dev/tun 的属主为 system。一些 CM9 ROM 需要它以使 VPNService API 工作。本操作需要 root 权限。</string>
+ <string name="owner_fix">修复 /dev/tun 的权限</string>
+ <string name="generated_config_summary">显示生成的OpenVPN配置文件</string>
+ <string name="edit_profile_title">正在编辑“ %s ”</string>
+ <string name="building_configration">生成配置中...</string>
+ <string name="netchange_summary">启用该选项以在网络变化(例如在蜂窝数据和 WiFi 之间切换)时强制重新连接</string>
+ <string name="netchange">当网络更改时重新连接</string>
+ <string name="netstatus">网络状态:%s</string>
+ <string name="extracahint">Android 密钥库通常会自带 CA 证书。如果您获取的证书发生验证错误,请单独指定一个证书。</string>
+ <string name="select_file">选择</string>
+ <string name="keychain_nocacert">在 Android 密钥库中未找到任何 CA 证书。可能验证失败。</string>
+ <string name="show_log_summary">连接时显示日志窗口。日志窗口可始终从通知栏访问。</string>
+ <string name="show_log_window">显示日志窗口</string>
+ <string name="mobile_info">%10$s %9$s running on %3$s %1$s (%2$s), Android %6$s (%7$s) API %4$d, ABI %5$s, (%8$s)</string>
+ <string name="error_rsa_sign">与 Android 密钥库 %1$s 签名时出错: %2$s</string>
+ <string name="error_extapp_sign">Error signing with external authenticator app (%3$s): %1$s: %2$s</string>
+ <string name="faq_system_dialogs">VPN 连接警告会告诉你有程序正要拦截所有的网络流量,这是为了确保 VPN 服务的 API 不被恶意应用滥用。\nVPN 连接通知(通知栏上的钥匙图标)是 Android 系统内建的,如果当前有 VPN 连接,Android 系统就会自动显示这个通知图标。一些系统上还会在 VPN 连接建立的时候发出提示音。Android 这么做的原因是为了保护你不受恶意应用的欺骗。</string>
+ <string name="faq_system_dialogs_title">连接警告和通知声音</string>
+ <string name="translationby">中文翻译:Christopher Meng
+&lt;trans@cicku.me&gt;</string>
+ <string name="ipdns">IP和DNS</string>
+ <string name="basic">基本设置</string>
+ <string name="routing">路由</string>
+ <string name="obscure">模糊OpenVPN设置。通常不需要。</string>
+ <string name="advanced">高级</string>
+ <string name="export_config_title">ICS Openvpn 配置</string>
+ <string name="warn_no_dns">没有使用 DNS 服务器,无法解析域名,请考虑设置一个 DNS 服务器。请注意,即使你没有设置 DNS 服务器,你为移动网络以及 Wi-Fi 设置的代理服务器配置也是有效的。</string>
+ <string name="dns_add_error">无法添加 DNS 服务器 \"%1$s\",%2$s 拒绝了您的操作。</string>
+ <string name="ip_add_error">无法配置 IP 地址 %1$s,被系统拒绝:%2$s</string>
+ <string name="faq_howto">&lt;p&gt;获取你的 VPN 配置文件,可以是在电脑上正在使用的 OpenVPN 客户端配置文件,也可以向你的 VPN 服务商索取配置文件。&lt;/p&gt;&lt;p&gt;如果配置文件只有一个,可以把配置文件发到你自己的邮箱然后从手机上下载。如果配置文件有很多个,可以将它们复制到存储卡内。&lt;/p&gt;&lt;p&gt;从邮件中下载附件,或者在 VPN 列表中点击文件夹图标来导入配置文件。&lt;/p&gt;&lt;p&gt;如果提示找不到文件,那就将缺失的文件复制到存储卡内。&lt;/p&gt;&lt;p&gt;点击保存,将配置文件保存到你的 VPN 列表中。&lt;/p&gt;&lt;p&gt;在 VPN 列表中点击 VPN 的连接的名字,就可以连接到 VPN 了。&lt;/p&gt;&lt;p&gt;如果发生错误,可以看日志窗口中的日志,然后设法解决问题。&lt;/p&gt; </string>
+ <string name="faq_howto_title">快速开始</string>
+ <string name="setting_loadtun_summary">尝试在连接之前加载 tun.ko 内核模块。需要已root的设备。</string>
+ <string name="setting_loadtun">加载tun模块</string>
+ <string name="importpkcs12fromconfig">将PKCS12从配置导入到Android Keystore</string>
+ <string name="getproxy_error">获取代理设置时出错:%s</string>
+ <string name="using_proxy">Using proxy %1$s %2$s</string>
+ <string name="use_system_proxy">使用系统代理</string>
+ <string name="use_system_proxy_summary">使用系统设置连接 HTTP/HTTPS 代理服务器。</string>
+ <string name="onbootrestartsummary">如果在系统启动时OpenVPN处于活动状态,那么它会连接指定的VPN。在Android 5.0上使用这个选项前,请阅读连接警告的常见问题。</string>
+ <string name="onbootrestart">在系统启动时自动连接</string>
+ <string name="ignore">忽略</string>
+ <string name="restart">重新启动</string>
+ <string name="restart_vpn_after_change">配置文件的变更将在重新连接 VPN 后生效,是否立即(重新)连接?</string>
+ <string name="configuration_changed">配置已更改</string>
+ <string name="log_no_last_vpn">无法判断最后一次连接使用的是哪个配置文件,所以无法编辑配置文件</string>
+ <string name="faq_duplicate_notification_title">重复的通知</string>
+ <string name="faq_duplicate_notification">当 Android 系统的内存(RAM)即将耗尽的时候,不再需要的应用和服务将被关闭以腾出内存空间,这项机制也会影响到 VPN 进程。为了保证 OpenVPN 及其连接不被关闭,OpenVPN 服务会以较高的优先级运行,而为了以较高的优先级运行,OpenVPN 必须在状态栏显示一个图标。正如前面的问题中说过的,系统的“钥匙”图标是系统内建的,仅仅显示这个“钥匙”图标并不能让 OpenVPN 以更高的优先级运行。</string>
+ <string name="no_vpn_profiles_defined">VPN 配置文件未定义</string>
+ <string name="add_new_vpn_hint">点击 &lt;img src=\"ic_menu_add\"/&gt; 图标添加新的 VPN 配置</string>
+ <string name="vpn_import_hint">使用 &lt;img src=\"ic_menu_archive\"/&gt; 图标导入存储卡中已有的配置文件(.ovpn 或 .conf)。</string>
+ <string name="faq_hint">确保已经阅读FAQ部分。这里有一个快速向导。</string>
+ <string name="faq_routing_title">路由/接口配置</string>
+ <string name="faq_routing">的路由和接口配置不通过传统的ifconfig /路由的命令而将用VPNService API来完成。这导致了比在其它操作系统不同的路由配置。 \ n此VPN隧道的配置包括IP地址,并应被指定到该接口的网络。特别是,没有同行伙伴地址或网关地址是必要的或需要。特殊的路由到达VPN服务器不需要任何(例如,当使用重定向网关添加)。导入配置时,应用程序会因此忽略这些设置。该应用程序可确保与连接到服务器没有通过VPN隧道路由的VPNService API。\ n此VPNService API不允许指定的网络,不应该通过VPN路由。作为一种变通方法的应用程序会检测网络,不应该被路由到隧道(如路由XXXX YYYY net_gateway),并计算一组路由排除这种路线效仿其他平台的行为。日志窗口显示VPNService的在建立连接的配置\ nBehind的场景:安卓4.4+确实使用策略路由。使用route / ifconfig命令不会显示已安装的路径。而使用IP规则,iptables的-t轧-L</string>
+ <string name="persisttun_summary">当OpenVPN正在重新连接时,不要回退到没有VPN连接的状态。</string>
+ <string name="persistent_tun_title">保持tun连接</string>
+ <string name="openvpn_log">OpenVPN 日志</string>
+ <string name="import_config">导入 OpenVPN 配置文件</string>
+ <string name="battery_consumption_title">电池消耗</string>
+ <string name="baterry_consumption">在我的测试中,发现最能消耗电量的是 OpenVPN 的 keepalive 包。大多数 OpenVPN 服务器都在配置文件中使用了“keepalive 10 60”这样的选项,这会导致 OpenVPN 服务器和客户端每隔 10 秒就相互向对方发送一个数据包。&lt;p&gt;虽然这些包很小,几乎不会消耗多少流量,但是频繁地发送这些包会导致手机的无线模块长时间处于活跃状态,并消耗大量的电能。(请参见(英文网页): &lt;a href=\"http://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt;)&lt;p&gt; keepalive 选项无法在客户端进行修改,只能在服务器上进行修改。&lt;p&gt;令人郁闷的是,如果发送 keepalive 的频率小于 60 秒,某些 NAT 网关可能会关闭 UDP 连接(我测试得到的结果是 60 秒)。使用 TCP 模式虽然可以将 keepalive 的频率设成很大,但是会造成 TCP over TCP 问题。(请参见(英文网页):&lt;a href=\"http://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt;)(TCP over TCP 问题指的是由于 TCP 协议的机制,在 TCP 协议上再次封装一个 TCP 协议时,如果上层 TCP 链路的速度比下层 TCP 协议的链路速度快,就会造成大量 TCP 重传,从而导致网络拥塞,对用户来说就是网络变成龟速 ——译者注)</string>
+ <string name="faq_tethering">Android 网络分享和便携式热点功能(通过 WiFi, USB 或蓝牙)无法与本程序所使用的 VPN 服务接口一同工作。详情请见 &lt;a href=\"http://code.google.com/p/ics-openvpn/issues/detail?id=34\"&gt;issue #34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN 和中继</string>
+ <string name="connection_retries">连接重试次数</string>
+ <string name="reconnection_settings">重新连接设置</string>
+ <string name="connectretrymessage">每次尝试连接等待时间(秒)。</string>
+ <string name="connectretrywait">两次连接间隔时间(秒)</string>
+ <string name="minidump_generated">OpenVPN 意外崩溃。建议您使用主菜单中的发送转储文件功能向开发者发送转储文件</string>
+ <string name="send_minidump">向开发者发送转储信息</string>
+ <string name="send_minidump_summary">向开发人员发送上次崩溃的调试信息</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">连接中</string>
+ <string name="state_wait">等待服务器响应</string>
+ <string name="state_auth">验证中</string>
+ <string name="state_get_config">正在获取客户端配置</string>
+ <string name="state_assign_ip">正在分配 IP 地址</string>
+ <string name="state_add_routes">添加路由</string>
+ <string name="state_connected">已连接</string>
+ <string name="state_disconnected">断开</string>
+ <string name="state_reconnecting">正在重新连接</string>
+ <string name="state_exiting">正在退出</string>
+ <string name="state_noprocess">未运行</string>
+ <string name="state_resolve">正在解析主机名</string>
+ <string name="state_tcp_connect">连接中(TCP)</string>
+ <string name="state_auth_failed">验证失败</string>
+ <string name="state_nonetwork">等待可用网络</string>
+ <string name="state_waitorbot">等待Orbot启动</string>
+ <string name="statusline_bytecount">↓%2$s %1$s-↑%4$s %3$s</string>
+ <string name="notifcation_title_notconnect">未连接</string>
+ <string name="start_vpn_title">正在连接 VPN %s</string>
+ <string name="start_vpn_ticker">正在连接 VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">某些版本的 Android 4.1 存在问题,如果密钥库证书的名称包含非字母和数字字符(如空格、 下划线或短划线)。请尝试重新导入不包含特殊字符的证书</string>
+ <string name="encryption_cipher">加密算法(cipher)</string>
+ <string name="packet_auth">数据包验证</string>
+ <string name="auth_dialog_title">输入数据包验证方式</string>
+ <string name="built_by">由 %s 构建</string>
+ <string name="debug_build">调试版本</string>
+ <string name="official_build">正式版本</string>
+ <string name="make_selection_inline">复制进配置文件</string>
+ <string name="crashdump">故障转储</string>
+ <string name="add">添加</string>
+ <string name="send_config">发送配置文件</string>
+ <string name="complete_dn">完整的 DN</string>
+ <string name="remotetlsnote">您导入的配置包含不再使用的 tls-remote 选项,该选项使用了不同的 DN 格式。</string>
+ <string name="rdn">RDN (通用名称)</string>
+ <string name="rdn_prefix">RDN 前缀</string>
+ <string name="tls_remote_deprecated">tls-remote(不再被使用)</string>
+ <string name="help_translate">你可以通过访问 http://crowdin.net/project/ics-openvpn/invite 来帮助翻译</string>
+ <string name="prompt">%1$s 正在试图控制 %2$s</string>
+ <string name="remote_warning">如果继续,你将允许该应用完全控制 OpenVPN for Android,并拦截所有网络流量。<b>除非你信任该应用,否则请不要继续。</b>如果该应用是恶意应用,你需要自行承担所有的后果。</string>
+ <string name="remote_trust">我信任此应用。</string>
+ <string name="no_external_app_allowed">没有允许使用外部 API 的应用</string>
+ <string name="allowed_apps">经 VPN 代理的应用程序: %s</string>
+ <string name="clearappsdialog">清除已授权的应用列表?\n当前已授权的应用:\n\n%s</string>
+ <string name="screenoff_summary">当屏幕关闭且 60 秒内传输数据量小于 64kB 时暂停 VPN。当启用“持久性 Tun”选项时,暂停 VPN 将使设备处于无网络连接的状态。未启用“持久性 Tun”时,设备将没有 VPN 连接保护。</string>
+ <string name="screenoff_title">屏幕关闭后暂停 VPN 连接</string>
+ <string name="screenoff_pause">屏幕关闭时暂停连接:若在%2$s秒内少于%1$s</string>
+ <string name="screen_nopersistenttun">警告:该 VPN 没有启用“保持tun连接”这一选项,当屏幕关闭时,网络流量将不通过 VPN 隧道,而是通过 Wi-Fi 或者移动网络。</string>
+ <string name="save_password">保存密码</string>
+ <string name="pauseVPN">暂停 VPN</string>
+ <string name="resumevpn">继续 VPN</string>
+ <string name="state_userpause">按用户要求暂停 VPN</string>
+ <string name="state_screenoff">VPN 暂停 - 屏幕关闭</string>
+ <string name="device_specific">针对特定设备的处理</string>
+ <string name="cannotparsecert">无法显示证书信息</string>
+ <string name="appbehaviour">应用程序行为</string>
+ <string name="vpnbehaviour">VPN 行为</string>
+ <string name="allow_vpn_changes">允许更改 VPN 配置</string>
+ <string name="hwkeychain">硬件密钥库:</string>
+ <string name="permission_icon_app">应用程序试图使用 OpenVPN 为 Android 的图标</string>
+ <string name="faq_vpndialog43">"自 Android 4.3 开始,VPN 确认被防范\"覆盖应用程序\"。这将导致在不发生反应,触摸输入的对话框中。如果您有一个应用程序,使用覆盖它可能会导致这种行为。如果你发现违规应用程序联系的应用程序的作者。这个问题将影响到运行在 Android 4.3 及更高版本上的所有 VPN 应用程序。有关其他详细信息请参阅 &lt; href =\"http://code.google.com/p/ics-openvpn/issues/detail?id=185\"&gt; issue 185 &lt; &gt; "</string>
+ <string name="faq_vpndialog43_title">Vpn 确认对话框的 Android 4.3 及更高版本</string>
+ <string name="donatePlayStore">或者你可以通过GooglePlay来捐赠我:</string>
+ <string name="thanks_for_donation">感谢捐赠 %s!</string>
+ <string name="logCleared">日志已清除。</string>
+ <string name="show_password">显示密码</string>
+ <string name="keyChainAccessError">钥匙串访问错误: %s</string>
+ <string name="timestamp_short">短</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">时间戳</string>
+ <string name="timestamps_none">无</string>
+ <string name="uploaded_data">上传</string>
+ <string name="downloaded_data">下载</string>
+ <string name="vpn_status">VPN 状态</string>
+ <string name="logview_options">查看选项</string>
+ <string name="unhandled_exception">未处理的异常: %1$s\n\n%2$s</string>
+ <string name="unhandled_exception_context">%3$s: %1$s\n\n%2$s</string>
+ <string name="faq_system_dialog_xposed">如果您的 Android 设备已经 root,您可以自担风险安装&lt;a href=\"http://xposed.info/\"&gt;Xposed 框架&lt;/a&gt; 和 &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN 对话框确认模块&lt;/a&gt;</string>
+ <string name="full_licenses">完整授权</string>
+ <string name="blocklocal_summary">不会将网络直接连接到本地接口路由通过 VPN。取消选中此选项会将缩进到 VPN 的本地网络的所有流量重都定向。</string>
+ <string name="blocklocal_title">绕过本地地址</string>
+ <string name="userpw_file">用户名/密码文件</string>
+ <string name="imported_from_file">[导入: %s]</string>
+ <string name="files_missing_hint">有些文件未找到。请选择要导入的配置文件的文件:</string>
+ <string name="openvpn_is_no_free_vpn">若要使用此应用程序需要支持 OpenVPN (通常由您的雇主提供) 的 VPN 提供商/VPN 网关。查阅 http://community.openvpn.net/ OpenVPN 和如何设置您自己的 OpenVPN 服务器的详细信息。</string>
+ <string name="import_log">导入日志:</string>
+ <string name="ip_looks_like_subnet">VPN拓扑“%3$s”指定的,但使用ifconfig %1$s %2$s看起来更像是一个网络掩码的IP地址。假设“子网”的拓扑结构。</string>
+ <string name="mssfix_invalid_value">mssfix 值必须是一个介于 0 和 9000 之间的整数</string>
+ <string name="mtu_invalid_value">MTU覆盖的值必须是64到9000之间的整数</string>
+ <string name="mssfix_value_dialog">公布于运行在他们应该限制其发送分组大小,使得后的OpenVPN已包封它们,将得到的UDP包大小的OpenVPN发送到其对等体将不超过此字节数隧道TCP会话。 (默认为1450)</string>
+ <string name="mssfix_checkbox">重写TCP有效载荷的MSS值</string>
+ <string name="mssfix_dialogtitle">设置 TCP MSS 负载</string>
+ <string name="client_behaviour">客户端行为</string>
+ <string name="clear_external_apps">清除允许的外部应用程序</string>
+ <string name="loading">加载中...</string>
+ <string name="allowed_vpn_apps_info">经 VPN 代理的应用程序: %1$s</string>
+ <string name="disallowed_vpn_apps_info">不允许通过VPN的应用:%1$s</string>
+ <string name="app_no_longer_exists">程序 %s 已经从设备上卸载,正在将其从应用过滤规则中移除。</string>
+ <string name="vpn_disallow_radio">将VPN 用于所有的应用程序,但排除选定</string>
+ <string name="vpn_allow_radio">VPN 是只用于所选的应用程序</string>
+ <string name="vpn_allow_bypass">允许应用绕过VPN</string>
+ <string name="query_delete_remote">删除远程服务器的条目吗?</string>
+ <string name="keep">保存</string>
+ <string name="delete">删除</string>
+ <string name="add_remote">添加新的远程服务器</string>
+ <string name="remote_random">连接时随机选择配置文件</string>
+ <string name="remote_no_server_selected">您需要至少定义并启用一个远程服务器。</string>
+ <string name="server_list">服务器列表</string>
+ <string name="vpn_allowed_apps">允许的应用程序</string>
+ <string name="advanced_settings">高级选项</string>
+ <string name="payload_options">负载设置</string>
+ <string name="tls_settings">TLS 设置</string>
+ <string name="no_remote_defined">未定义任何远程服务器</string>
+ <string name="duplicate_vpn">重复的VPN配置文件</string>
+ <string name="duplicate_profile_title">创建配置文件副本: %s</string>
+ <string name="show_log">显示日志</string>
+ <string name="faq_android_clients">OpenVPN 的 Android 客户端目前市面上已经有了一些了,其中最常见的有 OpenVPN for Android(也就本应用)、OpenVPN Connect 以及 OpenVPN Settings 。
+这些客户端可以被分为两类:使用官方VPNService API (Android 4.0+) 并且不需要 root 权限的 OpenVPN for Android 和 OpenVPN Connect 以及需要 root 权限的 OpenVPN Settings 。</string>
+ <string name="faq_androids_clients_title">不同OpenVPN安卓客户端的区别</string>
+ <string name="ignore_multicast_route">忽略多播路由:%s</string>
+ <string name="ab_only_cidr">安卓只支持CIDR路由。由于非CIDR路由几乎不用,OpenVPN for Android将使用/32路由并对非CIDR路由发出警告。</string>
+ <string name="ab_tethering_44">在连接VPN时手机热点依然工作,但连接不会通过VPN。</string>
+ <string name="ab_kitkat_mss">早期的KitKat版本在TCP连接上设置了错误的MSS值 (#61948)。OpenVPN将自动启动mssfix选项来解决这个Bug。</string>
+ <string name="ab_proxy">在DNS服务没有设置的情况下,安卓会继续使用手机wifi的代理设置。 安卓OpenVPN会在日志文件中留下警告信息。在VPN设置DNS服务时,安卓不是代理;安卓系统里没有为vpn连接设置代理的程序接口。</string>
+ <string name="ab_lollipop_reinstall">在被卸载或重新安装时,VPN程序会停止工作;详细信息请参看 #80074</string>
+ <string name="ab_not_route_to_vpn">配置的客户端IP及其网络掩码中的IP不会代理到VPN。 OpenVPN通过显式地添加一个可应对客户端IP及其网络掩码的路由来解决这个错误</string>
+ <string name="ab_persist_tun">Opening a tun device while another tun device is active, which is used for persist-tun support, crashes the VPNServices on the device. A reboot is required to make VPN work again. OpenVPN for Android tries to avoid reopening the tun device and if really needed first closes the current TUN before opening the new TUN device to avoid to crash. This may lead to a short window where packets are sent over the non-VPN connection. Even with this workaround the VPNServices sometimes crashes and requires a reboot of the device.</string>
+ <string name="ab_secondary_users">对于次级用户而言,VPN是不会起作用的。</string>
+ <string name="ab_kitkat_reconnect">有多个用户报告说,在使用VPN应用时,移动连接/移动数据连接经常会掉线。该行为似乎只影响一些移动运营商/设备组合,目前为止尚未确定原因及bug解决方案。</string>
+ <string name="ab_vpn_reachability_44">只有目标可以通过VPN,可以到达VPN没有达到。 IPv6的VPN不能在所有工作。</string>
+ <string name="ab_only_cidr_title">非CIDR路由</string>
+ <string name="ab_proxy_title">对于VPN的代理行为</string>
+ <string name="ab_lollipop_reinstall_title">正在重新安装VPN应用</string>
+ <string name="version_upto">%s及更早版本</string>
+ <string name="copy_of_profile">%s 的副本</string>
+ <string name="ab_not_route_to_vpn_title">路由到已配置的 IP 地址</string>
+ <string name="ab_kitkat_mss_title">VPN 连接出现 MSS 值错误</string>
+ <string name="ab_secondary_users_title">非Android平板的主用户</string>
+ <string name="custom_connection_options_warng">指定自定义连接的特定选项。请谨慎使用</string>
+ <string name="custom_connection_options">自定义选项</string>
+ <string name="remove_connection_entry">删除连接条目</string>
+ <string name="ab_kitkat_reconnect_title">随机从移动网络断开连接</string>
+ <string name="ab_vpn_reachability_44_title">远程网络不可达</string>
+ <string name="ab_persist_tun_title">保持 tun 通道模式</string>
+ <string name="version_and_later">%s 及更高版本</string>
+ <string name="tls_cipher_alert_title">连接失败 SSL23_GET_SERVER_HELLO:SSLv3警报 握手失败</string>
+ <string name="tls_cipher_alert">较新的OpenVPN for Android版本 (0.6.29/2015年3月) 为 (tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\") 密码套件使用更安全的默认设置。不幸的是,省略了不太安全的加密套件和导出加密套件,尤其是完全正向保密密码套件 (差分哈夫曼编码) 的缺失会导致一些问题。这通常是由用心良苦但执行力很差的家伙试图通过设置服务器上的TLS套件或在一些嵌入式操作系统 (如软路由系统Mikro Tik) 上定制SSL以加强TLS安全性导致。\n 要解决导致这个问题需要在服务器上把TLS-CIPHER配置为合理的默认值,比如tls-cipher \"DEFAULT:!EXP:!PSK:!SRP:!kRSA\"。如果你搞不定系统管理员,可以在客户端解决,在Android客户端添加自定义选项 tls-cipher DEFAULT即可。</string>
+ <string name="message_no_user_edit">此档案已从外部程序 (%s) 加载并被标记为不可用户编辑。</string>
+ <string name="crl_file">证书吊销列表</string>
+ <string name="service_restarted">重新启动OpenVPN服务中 (应用程序崩溃-可能是真崩溃或由于内存不够用被kill)</string>
+ <string name="import_config_error">导入配置时出了点错,无法保存</string>
+ <string name="Search">搜索</string>
+ <string name="lastdumpdate">(最后转储 %1$d:%2$dh old (%3$s))</string>
+ <string name="clear_log_on_connect">建立新连接时清空日志</string>
+ <string name="connect_timeout">连接超时</string>
+ <string name="no_allowed_app">没有允许的应用程序被添加。加入本应用 (%s) 以保证允许的应用程序列表中至少有一个应用程序从而禁止其他所有应用</string>
+ <string name="query_permissions_sdcard">OpenVPN for Android 可以尝试自动在 SD 卡上寻找缺失的文件。点击此消息开始请求权限许可。</string>
+ <string name="protocol">协议</string>
+ <string name="enabled_connection_entry">启用</string>
+ <string name="abi_mismatch">Preferred native ABI precedence of this device (%1$s) and ABI reported by native libraries (%2$s) mismatch</string>
+ <string name="permission_revoked">VPN权限被操作系统撤销 (比如其他VPN程序启动了) ,VPN停止中</string>
+ <string name="pushpeerinfo">推送客户端信息</string>
+ <string name="pushpeerinfosummary">将额外的信息发送到服务器,例如 SSL 版本和 Android 版本</string>
+ <string name="pw_request_dialog_title">需要 %1$s</string>
+ <string name="pw_request_dialog_prompt">请为配置文件 %1$s 输入密码</string>
+ <string name="menu_use_inline_data">使用内联数据</string>
+ <string name="export_config_chooser_title">导出配置文件</string>
+ <string name="missing_tlsauth">tls-auth 文件丢失</string>
+ <string name="missing_certificates">缺少用户证书或用户证书密钥文件</string>
+ <string name="missing_ca_certificate">缺少CA证书</string>
+ <string name="crl_title">证书吊销列表 (可选)</string>
+ <string name="reread_log">从日志缓存文件重读 (%d) 日志项目</string>
+ <string name="samsung_broken">三星手机几乎是最热销的安卓机,同时三星的固件也是bug最多的 Android 固件。Bug 并不局限于运行在这些设备上的VPN,但其中许多可以是可以想办法绕开的。下面列出几个已知Bug:\n\nDNS 不工作,除非其在VPN 地址池内.\n\n很多三星5.X设备上 允许/禁止 应用程序的特性并不能工作。 \n在三星 6.x 机器上只有VPN应用被加入省电模式白名单之后VPN才能工作。</string>
+ <string name="samsung_broken_title">三星手机</string>
+ <string name="novpn_selected">没有选定的 VPN。</string>
+ <string name="defaultvpn">默认VPN</string>
+ <string name="defaultvpnsummary">VPN 在 VPN 需要默认使用在的地方。这些对于目前上启动,总是在和快速设置平铺。</string>
+ <string name="vpnselected">目前选择的VPN:\'%s\'</string>
+ <string name="reconnect">重新连接</string>
+ <string name="qs_title">VPN切换</string>
+ <string name="qs_connect">连接到%s</string>
+ <string name="qs_disconnect">断开%s</string>
+ <string name="connectretrymaxmessage">输入连接重试时间间隔的最大值。OpenVPN在每次不成功的连接尝试后都会慢慢提高等待时间,直到提高到这个值后停止。默认值300秒。</string>
+ <string name="connectretrymaxtitle">连接重试最长间隔</string>
+ <string name="state_waitconnectretry">连接重试期间已等待 %s 秒</string>
+ <string name="nought_alwayson_warning"><![CDATA[如果您没有看到VPN确认对话框,则表示您已为其他应用启动VPN\"始终启用VPN\" 。在这种情况下,只有那个应用程序被允许连接到VPN。
+检查设置 - >网络更多.. - > VPNS]]></string>
+ <string name="management_socket_closed">连接到OpenVPN已关闭(%s)</string>
+ <string name="change_sorting">更改排序</string>
+ <string name="sort">排序</string>
+ <string name="sorted_lru">根据最近使用的配置排序</string>
+ <string name="sorted_az">按名字排列配置文件</string>
+ <string name="deprecated_tls_remote">配置使用选项 tls 远程在 2.3 中已过时,最后在 2.4 中删除</string>
+ <string name="auth_failed_behaviour">AUTH_FAILED</string>
+ <string name="graph">图像</string>
+ <string name="use_logarithmic_scale">使用对数刻度</string>
+ <string name="notenoughdata">没有足够的数据</string>
+ <string name="avghour">平均每小时</string>
+ <string name="avgmin">平均每分钟</string>
+ <string name="last5minutes">最后5分钟</string>
+ <string name="data_in">接收</string>
+ <string name="data_out">发送</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="weakmd">&lt;p&gt;Starting with OpenSSL version 1.1, OpenSSL rejects weak signatures in certificates like
+ MD5.&lt;/p&gt;&lt;p&gt;&lt;b&gt;MD5 signatures are completely insecure and should not be used anymore.&lt;/b&gt; MD5
+ collisions can be created in &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;few hours at a minimal cost.&lt;/a&gt;.
+ You should update the VPN certificates as soon as possible.&lt;/p&gt;&lt;p&gt;Unfortunately, older easy-rsa
+ distributions included the config option \"default_md md5\". If you are using an old easy-rsa version, update to
+ the &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;latest version&lt;/a&gt;) or change md5 to sha256 and
+ regenerate your certificates.&lt;/p&gt;&lt;p&gt;If you really want to use old and broken certificates use the custom
+ configuration option tls-cipher \"DEFAULT:@SECLEVEL=0\" under advanced configuration or as additional line in your
+ imported configuration&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">连接统计</string>
+ <string name="channel_description_background">正在建立的OpenVPN连接的统计数据</string>
+ <string name="channel_name_status">连接状态改变</string>
+ <string name="channel_description_status">OpenVPN连接的状态更改(连接,身份验证...)</string>
+ <string name="weakmd_title">证书签名中的弱 (MD5) 哈希 (SSL_CTX_use_certificate md 太弱)</string>
+ <string name="title_activity_open_sslspeed">OpenSSL 速度测试</string>
+ <string name="openssl_cipher_name">OpenSSL密码名称</string>
+ <string name="osslspeedtest">OpenSSL Crypto速度测试</string>
+ <string name="openssl_error">OpenSSL 返回错误</string>
+ <string name="running_test">正在运行测试&#8230;</string>
+ <string name="test_algoirhtms">测试选定的算法</string>
+ <string name="all_app_prompt">An external app tries to control %s. The app requesting access cannot be determined. Allowing this app grants ALL apps access.</string>
+ <string name="openvpn3_nostatickeys">OpenVPN 3 C ++实现不支持静态密钥。请在常规设置下更改为OpenVPN 2.x.</string>
+ <string name="openvpn3_pkcs12">不支持直接使用 OpenVPN 3 c++ 实现的 PKCS12 文件。请将 pkcs12 文件导入 Android 密钥库, 或在常规设置下更改为 OpenVPN 2.x。</string>
+ <string name="proxy">代理</string>
+ <string name="Use_no_proxy">无</string>
+ <string name="tor_orbot">Tor (Orbot)</string>
+ <string name="openvpn3_socksproxy">OpenVPN 3 C ++实现不支持通过Socks代理进行连接</string>
+ <string name="no_orbotfound">无法找到Orbot应用程序。请安装Orbot或使用手动Socks v5集成。</string>
+ <string name="faq_remote_api_title">远程API</string>
+ <string name="enableproxyauth">启用代理验证</string>
+ <string name="info_from_server">来自服务器的信息:\'%s\'</string>
+ <string name="channel_name_userreq">需要用户交互</string>
+ <string name="channel_description_userreq">OpenVPN连接需要一个用户输入,例如:双因子验证 </string>
+ <string name="openurl_requested">打开URL以继续VPN身份验证</string>
+ <string name="state_auth_pending">认证等待中</string>
+ <string name="external_authenticator">外部认证器</string>
+ <string name="configure">配置</string>
+ <string name="extauth_not_configured">外部认证器未配置</string>
+</resources>
diff --git a/main/src/ui/res/values-zh-rTW/arrays.xml b/main/src/ui/res/values-zh-rTW/arrays.xml
new file mode 100755
index 00000000..63af2a3a
--- /dev/null
+++ b/main/src/ui/res/values-zh-rTW/arrays.xml
@@ -0,0 +1,32 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <!-- Keep the order the same as the TYPE_ constants in VPNProfile -->
+ <string-array name="vpn_types">
+ <item>證書</item>
+ <item>PKCS12 檔案</item>
+ <item>Android 憑證</item>
+ <item>用戶名稱/密碼</item>
+ <item>固定金鑰(Static Keys)</item>
+ <item>用戶名稱/密碼 + 憑證</item>
+ <item>用戶名稱/密碼 + PKCS12檔案</item>
+ <item>用戶名稱/密碼 + Android</item>
+ <item>External Auth Provider</item>
+ </string-array>
+ <string-array name="tls_directions_entries">
+ <item translatable="false">0</item>
+ <item translatable="false">1</item>
+ <item>不指定</item>
+ <item>加密 (tls-crypt)</item>
+ <item>TLS Crypt V2</item>
+ </string-array>
+ <string-array name="auth_retry_type">
+ <item>斷開連接,忘記了密碼</item>
+ <item>斷開連接,保存密碼</item>
+ <item>忽略,然後重試</item>
+ </string-array>
+</resources>
diff --git a/main/src/ui/res/values-zh-rTW/plurals.xml b/main/src/ui/res/values-zh-rTW/plurals.xml
new file mode 100755
index 00000000..ba0d8399
--- /dev/null
+++ b/main/src/ui/res/values-zh-rTW/plurals.xml
@@ -0,0 +1,16 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<resources>
+ <plurals name="months_left">
+ <item quantity="other">還剩 %d 個月</item>
+ </plurals>
+ <plurals name="days_left">
+ <item quantity="other">還剩 %d 天</item>
+ </plurals>
+ <plurals name="hours_left">
+ <item quantity="other">還剩 %d 小時</item>
+ </plurals>
+ <plurals name="minutes_left">
+ <item quantity="other">還剩 %d 分鐘</item>
+ </plurals>
+</resources>
diff --git a/main/src/ui/res/values-zh-rTW/strings.xml b/main/src/ui/res/values-zh-rTW/strings.xml
new file mode 100755
index 00000000..501c3edf
--- /dev/null
+++ b/main/src/ui/res/values-zh-rTW/strings.xml
@@ -0,0 +1,456 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--Generated by crowdin.com-->
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+<resources>
+ <string name="app">OpenVPN for Android</string>
+ <string name="address">伺服器地址:</string>
+ <string name="port">伺服器連接埠:</string>
+ <string name="location">位置</string>
+ <string name="cant_read_folder">無法讀取檔案目錄</string>
+ <string name="select">選擇</string>
+ <string name="cancel">取消</string>
+ <string name="no_data">沒有資料</string>
+ <string name="useLZO">LZO 壓縮</string>
+ <string name="client_no_certificate">沒有憑證</string>
+ <string name="client_certificate_title">客戶端憑證</string>
+ <string name="client_key_title">客戶端憑證密鑰</string>
+ <string name="client_pkcs12_title">PKCS12 檔案</string>
+ <string name="ca_title">CA 憑證</string>
+ <string name="no_certificate">您必須選擇一個憑證</string>
+ <string name="copyright_guicode">取得原始碼與事件追蹤,可上 https://github.com/schwabe/ics-openvpn/</string>
+ <string name="copyright_others">本程式使用了以下元件,在原始碼中的授權條款查看完整細節。</string>
+ <string name="about">關於</string>
+ <string name="vpn_list_title">設定檔</string>
+ <string name="vpn_type">類型</string>
+ <string name="pkcs12pwquery">PKCS12 密碼</string>
+ <string name="file_select">選擇&#8230;</string>
+ <string name="file_nothing_selected">你必須選擇一個檔案</string>
+ <string name="useTLSAuth">使用 TLS 認證</string>
+ <string name="tls_direction">TLS 方向</string>
+ <string name="ipv6_dialog_tile">以 CIDR 格式輸入 IPv6 位址/遮罩 (例如 2000:dd::23/64)</string>
+ <string name="ipv4_dialog_title">以 CIDR 格式輸入 IPv4 地址/遮罩 (例如 1.2.3.4/24)</string>
+ <string name="ipv4_address">IPv4 位址</string>
+ <string name="ipv6_address">IPv6 地址</string>
+ <string name="custom_option_warning">輸入自訂的 OpenVPN 選項。請謹慎使用。另外請注意,VPNSettings 的設計並不支援許多 tun 通道相關 OpenVPN 設定 。如果您認為有缺少重要的設定選項,請聯絡作者。</string>
+ <string name="auth_username">用戶名稱</string>
+ <string name="auth_pwquery">密碼</string>
+ <string name="static_keys_info">對於靜態設定,TLS 認證金鑰將會用作靜態金鑰。</string>
+ <string name="configure_the_vpn">設定 VPN</string>
+ <string name="menu_add_profile">新增設定檔</string>
+ <string name="add_profile_name_prompt">輸入新的設定檔名稱</string>
+ <string name="duplicate_profile_name">請輸入不重複的設定檔名稱</string>
+ <string name="profilename">設定檔名稱</string>
+ <string name="no_keystore_cert_selected">你必須選擇一個使用者憑證</string>
+ <string name="no_ca_cert_selected">您必須選擇一個憑證</string>
+ <string name="no_error_found">未找到錯誤</string>
+ <string name="config_error_found">設定中含有錯誤</string>
+ <string name="ipv4_format_error">解析 IPv4 地址時發生錯誤</string>
+ <string name="custom_route_format_error">解析自訂路由時發生錯誤</string>
+ <string name="pw_query_hint">(如需查詢,請留空)</string>
+ <string name="vpn_shortcut">OpenVPN 捷徑</string>
+ <string name="vpn_launch_title">正在連線到 VPN...</string>
+ <string name="shortcut_profile_notfound">在捷徑中找不到指定的設定檔</string>
+ <string name="random_host_prefix">隨機主機名稱的前綴字</string>
+ <string name="random_host_summary">在主機名稱前加入 6 個隨機字元</string>
+ <string name="custom_config_title">啟用自訂選項</string>
+ <string name="custom_config_summary">指定自訂選項,請小心使用!</string>
+ <string name="route_rejected">路由被 Android 拒絕</string>
+ <string name="cancel_connection">中斷連線</string>
+ <string name="cancel_connection_long">中斷 VPN 連線</string>
+ <string name="clear_log">清除記錄</string>
+ <string name="title_cancel">確認取消</string>
+ <string name="cancel_connection_query">中斷已連接的 VPN /取消正在嘗試的連線?</string>
+ <string name="remove_vpn">移除 VPN</string>
+ <string name="check_remote_tlscert">檢查伺服器是否使用憑證與 TLS 伺服器擴充 (--remote-cert-tls 伺服器) </string>
+ <string name="check_remote_tlscert_title">預期的 TLS 伺服器憑證</string>
+ <string name="remote_tlscn_check_summary">檢查遠端的伺服器憑證主旨 DN</string>
+ <string name="remote_tlscn_check_title">憑證主機名稱檢查</string>
+ <string name="enter_tlscn_dialog">指定這個檢查用於驗證遠端憑證 DN(例如:C=DE, L=Paderborn, OU=Avian IP Carriers, CN=openvpn.blinkt.de)\n\n指定完整的 DN 或 RDN(openvpn.blinkt.de 在範例中)或 RDN 前綴來驗證。\n\n當使用 RDN 前綴 \"Server\" 符合 \"Server-1\" 及 \"Server-2\"\n\n如文字欄位為空,將檢查 RDN 的主機名稱。\n\n更多詳情,請參閱 OpenVPN 2.3.1 + 在 manpage 的 —verify-x509-name</string>
+ <string name="enter_tlscn_title">遠端憑證主旨</string>
+ <string name="tls_key_auth">啟用 TLS 密鑰認證</string>
+ <string name="tls_auth_file">TLS 驗證檔</string>
+ <string name="pull_on_summary">向伺服器請求 IP 地址、路由和時間資訊</string>
+ <string name="pull_off_summary">沒有來自伺服器的資訊,需要在下面指定設定。</string>
+ <string name="use_pull">取得設定</string>
+ <string name="dns">DNS</string>
+ <string name="override_dns">伺服器覆蓋 DNS 設定</string>
+ <string name="dns_override_summary">使用您自己的 DNS 伺服器</string>
+ <string name="searchdomain">sea​​rchDomain</string>
+ <string name="dns1_summary">要使用的 DNS 伺服器。</string>
+ <string name="dns_server">DNS 伺服器</string>
+ <string name="secondary_dns_message">如果無法使用正常的 DNS 伺服器,會使用次要的 DNS 伺服器</string>
+ <string name="backup_dns">備用的 DNS 伺服器</string>
+ <string name="ignored_pushed_routes">忽略伺服器推送的路由</string>
+ <string name="ignore_routes_summary">忽略由伺服器推送的路由</string>
+ <string name="default_route_summary">重新所有流量導到 VPN</string>
+ <string name="use_default_title">使用預設路由</string>
+ <string name="custom_route_message">輸入自訂的路由。只有在以 CIDR 格式輸入目的,\"10.0.0.0/8 2002::/16\" 才會將 10.0.0.0/8 及 2002::/16 網路導向 VPN。</string>
+ <string name="custom_route_message_excluded">路由不應流經過 VPN,使用相同的語法來排除路由。</string>
+ <string name="custom_routes_title">自訂路由</string>
+ <string name="custom_routes_title_excluded">排除的網絡</string>
+ <string name="log_verbosity_level">日誌的詳細等級</string>
+ <string name="float_summary">允許來自任何 IP 的驗證封包</string>
+ <string name="float_title">允許浮動伺服器</string>
+ <string name="custom_options_title">自訂選項</string>
+ <string name="edit_vpn">編輯 VPN 設定</string>
+ <string name="remove_vpn_query">要移除VPN設定檔 %s 嗎?</string>
+ <string name="tun_error_helpful">在一些自訂的 Android 4.0 (ICS) 中,/dev/tun 的權限也許是錯誤的或是完全沒有 tun 模組。對 CM9 來說,試著在全域設定中,修改擁有者的權限選項。</string>
+ <string name="tun_open_error">無法開啟 Tun 通道介面</string>
+ <string name="error">"錯誤: "</string>
+ <string name="clear">清除</string>
+ <string name="last_openvpn_tun_config">打開 tun 介面:</string>
+ <string name="local_ip_info">本機 IPv4:%1$s / %2$d IPv6:%3$s MTU:%4$d</string>
+ <string name="dns_server_info">DNS 伺服器器:%1$s,域名:%2$s</string>
+ <string name="routes_info_incl">路由:%1$s %2$s</string>
+ <string name="routes_info_excl">排除的路由:%1$s %2$s</string>
+ <string name="routes_debug">VpnService 路由安裝:%1$s %2$s</string>
+ <string name="ip_not_cidr">取得介面訊息 %1$s 及 %2$s,假設第二個位址是遠端對等的位址。使用 /32 子網路遮罩給本機 IP。OpenVPN 的模式是「%3$s」。</string>
+ <string name="route_not_cidr">無法將 %1$s 和 %2$s 作為具有 CIDR 子網路遮罩的 IP 路由,使用 /32 作為子網路遮罩。</string>
+ <string name="route_not_netip">修正路由 %1$s / %2$s 到 %3$s / %2$s</string>
+ <string name="keychain_access">無法存取 Android 鑰匙圈憑證。這可能是由韌體更新,或還原此應用程式/應用程式設定造成。請在基本設定下,編輯 VPN 及重新選擇憑證,以重新建立存取憑證的權限。</string>
+ <string name="version_info">%1$s %2$s</string>
+ <string name="send_logfile">送出日誌檔案</string>
+ <string name="send">傳送</string>
+ <string name="ics_openvpn_log_file">ICS OpenVPN 日誌檔案</string>
+ <string name="copied_entry">已將記錄複製到剪貼簿</string>
+ <string name="tap_mode">Tap 模式</string>
+ <string name="faq_tap_mode">非 root 的 VPN API 無法使用 Tap 模式,因此,此應用程式無法提供 tap 支援。</string>
+ <string name="tap_faq2">再一次?你在開玩笑吧?這真的不支援 tap 模式,就算再寄電子郵件詢問能不能支援也是沒用的。</string>
+ <string name="tap_faq3">第三次嗎?實際上,一個可以寫基於屯,並添加 2 層資訊發送帶 2 層資訊上水龍頭模擬器接收。但這個水龍頭模擬器還必須實施 ARP 和可能 DHCP 用戶端。我不知道的任何人做任何工作在這個方向。與我聯繫,如果你想要開始對此編碼。</string>
+ <string name="faq">常問問題</string>
+ <string name="copying_log_entries">複製記錄項目</string>
+ <string name="faq_copying">若要複製單筆記錄,在此記錄項目上點選。若要複製/送出整筆記錄,使用送出記錄選項。如果這個按鈕在畫面中無法顯示,請使用實體的選單按鈕。</string>
+ <string name="faq_shortcut">以快捷方式啟動</string>
+ <string name="faq_howto_shortcut">您可以將快捷方式啟動 OpenVPN 在您的桌面上。根據您的主畫面程式必須添加一個快捷方式或小部件。</string>
+ <string name="no_vpn_support_image">你的Android ROM不支援VPN服務API,抱歉了。 :(</string>
+ <string name="encryption">加密</string>
+ <string name="cipher_dialog_title">輸入加密方法</string>
+ <string name="chipher_dialog_message">輸入由OpenVPN的加密密碼算法。留空使用默認密碼。</string>
+ <string name="auth_dialog_message">輸入驗證摘要多用於OpenVPN的。留空使用默認的摘要。</string>
+ <string name="settings_auth">驗證/加密</string>
+ <string name="file_explorer_tab">檔案瀏覽器</string>
+ <string name="inline_file_tab">內嵌檔案</string>
+ <string name="error_importing_file">匯入過程中發生錯誤</string>
+ <string name="import_error_message">無法從檔案系統中匯入檔案</string>
+ <string name="inline_file_data">[[內嵌於設定檔]]</string>
+ <string name="opentun_no_ipaddr">拒絕開啟沒有 IP 資訊的 tun 裝置</string>
+ <string name="menu_import">從 .ovpn 檔案匯入設定檔</string>
+ <string name="menu_import_short">匯入</string>
+ <string name="import_content_resolve_error">無法讀取設定檔來匯入</string>
+ <string name="error_reading_config_file">讀取設定檔時發生錯誤</string>
+ <string name="add_profile">新增設定檔</string>
+ <string name="import_could_not_open">找不到在導入配置文件中提到的文件%1$s</string>
+ <string name="importing_config">從源頭%1$s導入配置文件</string>
+ <string name="import_warning_custom_options">你的配置有沒有被映射到用戶界面配置一些配置選項。這些選項被添加為自定義配置選項。將顯示自定義配置如下:</string>
+ <string name="import_done">成功讀取設定檔</string>
+ <string name="nobind_summary">不要綁定本機位址與埠</string>
+ <string name="no_bind">沒有本機綁定</string>
+ <string name="import_configuration_file">匯入設定檔</string>
+ <string name="faq_security_title">安全考量</string>
+ <string name="faq_security">“由於OpenVPN是安全敏感的有關安全性的幾個音符都是明智的。在​​SD卡的所有數據本質上是不安全的。每一個應用程序可以讀取它(比如這個方案並不需要特別的SD卡的權限)。此應用程序的數據只能讀由應用程序本身。通過使用CACERT /證書/密鑰的文件對話框中的數據導入選項存儲在VPN配置文件的VPN配置文件只能由該應用程序進行訪問。(不要忘了刪除在SD副本卡後)。即使只能由該應用程序中的數據仍然是未加密的,通過生根電話或其他攻擊有可能檢索數據。保存的密碼是明文存儲以及對於PKCS12文件,強烈建議你將它們導入到android的密鑰庫。“</string>
+ <string name="import_vpn">匯入</string>
+ <string name="broken_image_cert_title">顯示憑證選擇錯誤</string>
+ <string name="broken_image_cert">有一個例外,試圖展示了Android 4.0+證書選擇對話框。這不應該發生,因為這款Android 4.0+的標準功能。也許對於證書存儲你的Andr​​oid ROM支持被打破</string>
+ <string name="ipv4">IPv4</string>
+ <string name="ipv6">IPv6</string>
+ <string name="speed_waiting">等待狀態訊息...</string>
+ <string name="converted_profile">已匯入設定檔</string>
+ <string name="converted_profile_i">已匯入設定檔 %d</string>
+ <string name="broken_images">損壞的映像</string>
+ <string name="broken_images_faq">&lt;p&gt;Official HTC圖像,已知有一種奇怪的路由問題造成交通不流過隧道(也&lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/18\"&gt;Issue 18&lt;/a&gt;看到bug跟踪系統。)的的Xperia弧S和的Xperia雷&lt;/p&gt;&lt;p&gt;Older官方SONY圖像已被報導完全缺少VPNService從圖像。 (也&lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/29\"&gt;Issue 29&lt;/a&gt;看到bug跟踪系統。)&lt;/p&gt;&lt;p&gt;On自定義生成的TUN模塊可能會丟失照片或為/ dev / TUN的權利可能是錯誤的。一些CM9圖像需要在“設備特定的黑客”enabled.&lt;/p&gt;&lt;p&gt;Most重要的是“修復所有權”選項:如果您的設備有一個破碎的機器人形象,報告給你的供應商。越多的人誰給供應商報告問題時,他們越有可能解決it.&lt;/p&gt;</string>
+ <string name="pkcs12_file_encryption_key">PKCS12 檔加密金鑰</string>
+ <string name="private_key_password">私密金鑰密碼</string>
+ <string name="password">密碼</string>
+ <string name="file_icon">檔案圖標</string>
+ <string name="tls_authentication">TLS 驗證/加密</string>
+ <string name="generated_config">生成的設定檔</string>
+ <string name="generalsettings">設定</string>
+ <string name="owner_fix_summary">嘗試修正/dev/tun擁有者權限。已知有些CM9 ROM需要透過這個來才能使得VPN服務API得以運作。本功能需要Root。</string>
+ <string name="owner_fix">修正 /dev/tun 的擁有者</string>
+ <string name="generated_config_summary">顯示本程序生成的設定檔</string>
+ <string name="edit_profile_title">正在編輯\"%s\"</string>
+ <string name="building_configration">正在生成設定檔&#8230;</string>
+ <string name="netchange_summary">若切換此選項當網絡狀況變更時將強制重新連線(例如從WiFi變成手機網絡,反之亦然)</string>
+ <string name="netchange">網絡異動時重新連線</string>
+ <string name="netstatus">網絡狀態: %s</string>
+ <string name="extracahint">該CA證書通常是從Android密鑰庫返回。指定一個單獨的證書,如果你拿到證書驗證錯誤。</string>
+ <string name="select_file">選擇</string>
+ <string name="keychain_nocacert">沒有CA證書返回,而從Android的密鑰庫讀取。身份驗證可能會失敗。</string>
+ <string name="show_log_summary">連接時顯示記錄視窗。記錄視窗可以隨時從通知列中存取。</string>
+ <string name="show_log_window">顯示記錄視窗</string>
+ <string name="mobile_info">%10$s %9$s上%3$s %1$s(%2$s),運行Android %6$s(%7$s)API %4$d,ABI %5$s,(%8$s)</string>
+ <string name="error_rsa_sign">錯誤簽名與Android密鑰庫密鑰%1$s:%2$s</string>
+ <string name="faq_system_dialogs">系統的 VPN 連線警告說明這個應用程式可以攔截所有流量,這是防止 VPNService API 被濫用。\n為了提示正在進行的 VPN 連線, Android 系統會產生通知 (鑰匙符號) ,在一些系統中,會發出提示聲。\nAndroid 這麼做是為了確保你的安全。</string>
+ <string name="faq_system_dialogs_title">連線警告和通知時發出音效</string>
+ <string name="translationby">繁體中文</string>
+ <string name="ipdns">IP 和 DNS</string>
+ <string name="basic">基本</string>
+ <string name="routing">路由</string>
+ <string name="obscure">鮮為人知的OpenVPN設定,一般情況下不需要派上用場。</string>
+ <string name="advanced">進階</string>
+ <string name="export_config_title">ICS Openvpn 設定</string>
+ <string name="warn_no_dns">不使用任何DNS服務器。名稱解析可能無法正常工作。考慮設置自定義DNS服務器。另請注意,Android將繼續使用您的手機/ Wi-Fi連接指定的代理服務器設置時沒有DNS服務器設置。</string>
+ <string name="dns_add_error">無法添加DNS服務器“%1$s”,系統拒絕:%2$s</string>
+ <string name="ip_add_error">無法配置IP地址“%1$s”,系統拒絕:%2$s</string>
+ <string name="faq_howto">&lt;p&gt;取得正在使用的設定(在電腦測試過的,或從供應商/組織下載的)&lt;/p&gt;&lt;p&gt;如果單一檔案且沒有沒有額外 pem/pks12 檔案,你可以發送這個檔案給自,打開附件。如果你有多個檔案,把他們放在你的 SD 卡。&lt;/p&gt;&lt;p&gt;點選 email 附件/使用在 VPN 清單的資料夾圖示,來匯入設定檔&lt;/p&gt;&lt;p&gt;如果有關在 SD 卡內,檔案遺失的錯誤。&lt;/p&gt;&lt;p&gt;點選儲存符號,來加入已匯入的 VPN 到你的 VPN 清單內&lt;/p&gt;&lt;p&gt;點選 VPN 的名稱來連線到此 VPN&lt;/p&gt;&lt;p&gt;如果在日誌中發現錯誤或警告,試著去了解警告/錯誤,並嘗試修復它&lt;/p&gt; </string>
+ <string name="faq_howto_title">快速入門</string>
+ <string name="setting_loadtun_summary">在連線前嘗試載入 Tun 模組,需要 Root。</string>
+ <string name="setting_loadtun">載入 tun 模組</string>
+ <string name="importpkcs12fromconfig">導入PKCS12從配置到Android的密鑰庫</string>
+ <string name="getproxy_error">取得代理伺服器資訊時發生錯誤: %s</string>
+ <string name="use_system_proxy">使用系統代理</string>
+ <string name="use_system_proxy_summary">使用系統配置的 HTTP/HTTPS 代理伺服器進行連線。</string>
+ <string name="onbootrestartsummary">OpenVPN 將會在系統啟動時連線到特定的 VPN。在 Android &lt; 5.0 上使用這個設定前,請閱讀連線警告 FAQ。</string>
+ <string name="onbootrestart">啟動時連線</string>
+ <string name="ignore">忽略</string>
+ <string name="restart">重新啟動</string>
+ <string name="restart_vpn_after_change">配置變更只會在重新啟動VPN時才生效,現在要(重新)啟動VPN嗎?</string>
+ <string name="configuration_changed">設定已變更</string>
+ <string name="log_no_last_vpn">無法判斷最後一次連線使用的設定檔,因此無法編輯設定檔。</string>
+ <string name="faq_duplicate_notification_title">重複的通知</string>
+ <string name="faq_duplicate_notification">如果 Android 在系統記憶體 (RAM) 壓力下,會從現用的記憶體中移除在當下不需要的應用程式和服務。這將中止正在進行的 VPN 連線。為了確保連線/OpenVPN 不被終止,因此,此應用程式必須顯示在通知列中,才將具有較高優先的順序執行。如之前常見問題中說明的,鑰匙圖示是系統產生的,這不能當作是應用程式為了以更高的執行順序。</string>
+ <string name="no_vpn_profiles_defined">沒有定義的 VPN 設定檔。</string>
+ <string name="add_new_vpn_hint">使用&lt;img src=\"ic_menu_add\"/&gt;圖標添加新的VPN</string>
+ <string name="vpn_import_hint">使用&lt;img src=\"ic_menu_archive\"/&gt;圖標,導入從您的SD卡現有的(.ovpn或.conf文件)配置文件。</string>
+ <string name="faq_hint">此外,請務必檢查出的常見問​​題解答。有一個快速入門指南。</string>
+ <string name="faq_routing_title">路由/網絡介面 設定</string>
+ <string name="faq_routing">路由和接口配置不經由傳統的ifconfig /路由命令,但通過使用VPNService API來完成。這將導致比其他操作系統不同的路由配置。 \ n此VPN隧道的配置包括IP地址和應該被路由通過該接口的網絡。特別是,沒有同行夥伴地址或網關地址是必要的或需要。特殊的路由到達VPN服務器不需要任一(例如,當使用重定向網關加)。導入配置時,應用程序將因此而忽略這些設置。該應用程序可確保與連接到服務器沒有通過VPN隧道路由到的VPNService API。\ n此VPNService API不允許指定網絡不應該通過VPN路由。作為一種變通方法的應用程序會自動檢測網絡,不應該被路由到隧道(如航線XXXX YYYY net_gateway),並計算一組路由排除此路線效仿其他平台的行為。日誌窗口顯示VPNService的在建立一個連接的配置\ nBehind場景:安卓4.4+確實使用策略路由。利用路由/ ifconfig命令將不顯示已安裝的路線。相反,使用IP規則,iptables的-t軋-L</string>
+ <string name="persisttun_summary">當 OpenVPN 重新連線時,持續使用 VPN 連線。</string>
+ <string name="persistent_tun_title">保持 tun 通道</string>
+ <string name="openvpn_log">OpenVPN 運作記錄</string>
+ <string name="import_config">匯入 OpenVPN 設定</string>
+ <string name="battery_consumption_title">電池消耗</string>
+ <string name="baterry_consumption">在我個人的測試中的 OpenVPN 高電池消耗的主要原因是保活資料包。大多數的 OpenVPN 伺服器有一個配置指令像 \' keepalive 10 60\',這會導致用戶端和伺服器交換保活資料包每十秒。&lt; P &gt; 雖然這些資料包是小和不使用太多的交通,它們保持移動無線電網路忙,增加了能源消耗。(請參見 &lt; href =\"HTTP://developer.android.com/training/efficient-downloads/efficient-network-access.html#RadioStateMachine\"&gt; 無線電狀態機 |Android 開發者 &lt; /a &gt;) &lt; p &gt; 此 keepalive 設置不能更改用戶端上。只有 OpenVPN 的系統管理員可以更改的設置。&lt; P &gt; 不幸的 udp 使用保活大於 60 秒可以導致一些 NAT 閘道來斷開連接由於不活動超時。用不了多久使用 TCP 保持活著超時工作,但隧道 TCP 通過 TCP 表現極為不佳與高資料包丟失連接上。(請參閱 &lt; href =\"HTTP://sites.inka.de/bigred/devel/tcp-tcp.html\"&gt; 為什麼 TCP 在 TCP 是一個壞點子 &lt; /a &gt;)</string>
+ <string name="faq_tethering">網路共用的功能 (透過 Wi-Fi、USB 或藍牙) 和 VPNService API (此程式使用) 不一起作用。更多細節請看 &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/34\"&gt;issue #34&lt;/a&gt;</string>
+ <string name="vpn_tethering_title">VPN 與網路共用</string>
+ <string name="connection_retries">連線重試次數</string>
+ <string name="reconnection_settings">重新連線設定</string>
+ <string name="connectretrymessage">嘗試重新連線之間的等待秒數。</string>
+ <string name="connectretrywait">重新連線的間隔時間</string>
+ <string name="minidump_generated">OpenVPN 發生非預期的異常,你可以使用在主選單中的發送異常傾印選項,將資訊提供給開發人員。</string>
+ <string name="send_minidump">向開發人員傳送異常傾印</string>
+ <string name="send_minidump_summary">傳送程式上一個異常停止的除錯資訊給開發人員</string>
+ <string name="notifcation_title">OpenVPN - %s</string>
+ <string name="session_ipv4string">%1$s - %2$s</string>
+ <string name="session_ipv6string">%1$s - %3$s, %2$s</string>
+ <string name="state_connecting">連線中</string>
+ <string name="state_wait">等待伺服器回覆</string>
+ <string name="state_auth">身份驗證中...</string>
+ <string name="state_get_config">正在取得客戶端設定</string>
+ <string name="state_assign_ip">分配 IP 位址</string>
+ <string name="state_add_routes">增加路由</string>
+ <string name="state_connected">已連線</string>
+ <string name="state_disconnected">中斷連線</string>
+ <string name="state_reconnecting">正在重新連線</string>
+ <string name="state_exiting">離開</string>
+ <string name="state_noprocess">不在執行</string>
+ <string name="state_resolve">解析主機名稱</string>
+ <string name="state_tcp_connect">連線中 (TCP)</string>
+ <string name="state_auth_failed">身份驗證失敗</string>
+ <string name="state_nonetwork">等待可使用的網路</string>
+ <string name="statusline_bytecount">↓%2$s/秒 %1$s - ↑%4$s/秒 %3$s</string>
+ <string name="notifcation_title_notconnect">未連線</string>
+ <string name="start_vpn_title">正在連線至 VPN %s</string>
+ <string name="start_vpn_ticker">正在連線至 VPN %s</string>
+ <string name="jelly_keystore_alphanumeric_bug">如果,密鑰憑證的名稱包含非字母數字字元 (如空白、底線、破折號),在某些 Android 4.1 版本可能會出現問題。請嘗試重新匯入不含特殊字元的憑證。</string>
+ <string name="encryption_cipher">加密密鑰</string>
+ <string name="packet_auth">封包驗證</string>
+ <string name="auth_dialog_title">輸入封包驗證方法</string>
+ <string name="built_by">由 %s 建立</string>
+ <string name="debug_build">除錯版本</string>
+ <string name="official_build">正式版本</string>
+ <string name="make_selection_inline">複製到設定檔</string>
+ <string name="crashdump">異常傾印</string>
+ <string name="add">增加</string>
+ <string name="send_config">傳送設定檔案</string>
+ <string name="complete_dn">完整的 DN</string>
+ <string name="remotetlsnote">你匯入的設定使用了已經過舊且不建議的 tls-remote 選項使用了不同的 DN 格式。</string>
+ <string name="rdn">RDN (common name)</string>
+ <string name="rdn_prefix">RDN 前綴</string>
+ <string name="tls_remote_deprecated">tls-remote (不建議使用)</string>
+ <string name="help_translate">你可以拜訪 http://crowdin.net/project/ics-openvpn/invite 來協助翻譯</string>
+ <string name="prompt">%1$s 試圖控制 %2$s</string>
+ <string name="remote_warning">你正在提供這個應用程式完全控制 OpenVPN for Android 與攔截所有網路流量的權限,<b>不允許,除非信任此應用程式。</b>否則,你的資料會受到惡意軟體洩漏的風險。</string>
+ <string name="remote_trust">我信任此應用程式</string>
+ <string name="no_external_app_allowed">不允許應用程式使用外部 API </string>
+ <string name="allowed_apps">允許的應用程式:%s</string>
+ <string name="clearappsdialog">清除允許外部應用程式的清單?\n目前的允許應用程式的清單:\n\n%s</string>
+ <string name="screenoff_summary">當螢幕關閉和 60 秒內的傳輸資料,小於 60 KB 的時,暫停 VPN。當 「保持 Tun 通道」選項開啟時,暫停 VPN 會讓你的裝置沒有網路連線。如果不使用「保持 Tun 通道」選項,這個裝置會沒有 VPN 連線/保護。</string>
+ <string name="screenoff_title">當螢幕關閉時暫停 VPN 連線</string>
+ <string name="screenoff_pause">螢幕在關閉狀態時暫停連線:少於 %1$s 在 %2$s 秒</string>
+ <string name="screen_nopersistenttun">警告:保持 tun 通道沒有在此 VPN 中開啟。當螢幕關閉時,將會使用一般的網際網路連線。</string>
+ <string name="save_password">記住密碼</string>
+ <string name="pauseVPN">暫停 VPN</string>
+ <string name="resumevpn">恢復 VPN</string>
+ <string name="state_userpause">使用者要求暫停 VPN</string>
+ <string name="state_screenoff">VPN 暫停 - 螢幕關閉</string>
+ <string name="device_specific">裝置特定的 Hacks</string>
+ <string name="cannotparsecert">無法顯示憑證資訊</string>
+ <string name="appbehaviour">應用程式行為</string>
+ <string name="vpnbehaviour">VPN 行為</string>
+ <string name="allow_vpn_changes">允許更改 VPN 設定檔</string>
+ <string name="hwkeychain">硬體金鑰庫︰</string>
+ <string name="permission_icon_app">應用程式嘗試使用 OpenVPN for Android 對圖示</string>
+ <string name="faq_vpndialog43">\"從 Android 4.3 開始,VPN 確認防止「覆蓋應用程式」,會導致對話框觸碰時沒有反應。如果你的應用程式中有使用覆蓋應用程式的功能,可能或造成這個現象。如果,發現造成這個問題的應用程式,請聯絡這個此應用程式的作者。這個問題會影響到所有在 Android 4.3 及更高版本的 VPN 應用程式。另請參見:See also &lt;a href=\"https://github.com/schwabe/ics-openvpn/issues/185\"&gt;Issue 185&lt;a&gt; 了解更多詳細資訊。</string>
+ <string name="faq_vpndialog43_title">VPN 確認對話框</string>
+ <string name="donatePlayStore">或者,你可以透過 Play 商店捐贈我:</string>
+ <string name="thanks_for_donation">感謝捐贈 %s!</string>
+ <string name="logCleared">日誌已清除。</string>
+ <string name="show_password">顯示密碼</string>
+ <string name="keyChainAccessError">鑰匙圈存取錯誤:%s</string>
+ <string name="timestamp_short">短</string>
+ <string name="timestamp_iso">ISO</string>
+ <string name="timestamps">時間戳記</string>
+ <string name="timestamps_none">無</string>
+ <string name="uploaded_data">上傳</string>
+ <string name="downloaded_data">下載</string>
+ <string name="vpn_status"> VPN 狀態</string>
+ <string name="logview_options">查看選項</string>
+ <string name="unhandled_exception">未處理的異常:%1$s \n\n %2$s</string>
+ <string name="unhandled_exception_context">%3$s:%1$s \n\n %2$s</string>
+ <string name="faq_system_dialog_xposed">如果你的 Android 裝置已取得 root 權限,你可以自行承擔風險安裝 &lt;a href=\"http://xposed.info/\"&gt;Xposed framework&lt;/a&gt; 和 &lt;a href=\"http://repo.xposed.info/module/de.blinkt.vpndialogxposed\"&gt;VPN Dialog confirm module&lt;/a&gt;</string>
+ <string name="full_licenses">完整授權</string>
+ <string name="blocklocal_summary">直接連線到本機介面的網路將不會被送至 VPN。取消選擇這個選項,將會把所有畚箕網路的流量導向 VPN。</string>
+ <string name="blocklocal_title">對區域網路繞過 VPN</string>
+ <string name="userpw_file">用戶名稱/密碼</string>
+ <string name="imported_from_file">[從匯入:%s]</string>
+ <string name="files_missing_hint">無法找到一些文件。請選擇檔案來匯入設定:</string>
+ <string name="openvpn_is_no_free_vpn">要使用這個程序,你需要一個VPN供應商/ VPN支持OpenVPN的網關(通常由雇主提供)。查看http://community.openvpn.net/關於OpenVPN的更多信息,以及如何設置自己的OpenVPN服務器。</string>
+ <string name="import_log">匯入日誌:</string>
+ <string name="ip_looks_like_subnet">VPN拓撲“%3$s”規定,但使用ifconfig %1$s %2$s看起來更像是一個網絡掩碼的IP地址。假設“子網”的拓撲結構。</string>
+ <string name="mssfix_invalid_value">MSS的覆蓋值必須在0到9000的整數</string>
+ <string name="mtu_invalid_value">MSS的覆蓋值必須在0到9000的整數</string>
+ <string name="mssfix_value_dialog">宣布運行在他們應當限制其發送的包大小,使得後的OpenVPN已包封它們,將所得的UDP包大小的OpenVPN給對端發送將不超過此字節數的隧道的TCP會話。 (默認為1450)</string>
+ <string name="mssfix_checkbox">覆寫TCP 裝載資料 (payload) 的最大分段大小 (MSS) 值</string>
+ <string name="mssfix_dialogtitle">設定 TCP 裝載資料 (payload) 的最大分段大小 (MSS)</string>
+ <string name="client_behaviour">客戶端行為</string>
+ <string name="clear_external_apps">清除允許外部應用程式</string>
+ <string name="loading">載入中...</string>
+ <string name="allowed_vpn_apps_info">允許的 VPN 應用程式:%1$s</string>
+ <string name="disallowed_vpn_apps_info">不允許的 VPN 應用程式:%1$s</string>
+ <string name="app_no_longer_exists">包%s不再安裝,從應用程序刪除它允許/禁止列表</string>
+ <string name="vpn_disallow_radio">VPN 用於全部的應用程式,但不包含選擇的</string>
+ <string name="vpn_allow_radio">VPN 僅用於選擇的應用程式</string>
+ <string name="query_delete_remote">刪除遠端伺服器項目?</string>
+ <string name="keep">保持</string>
+ <string name="delete">刪除</string>
+ <string name="add_remote">加入新的遠端伺服器</string>
+ <string name="remote_random">連線時,隨機選擇連線項目</string>
+ <string name="remote_no_server_selected">您需要定義和啟用至少一個遠端伺服器。</string>
+ <string name="server_list">伺服器列表</string>
+ <string name="vpn_allowed_apps">允許的應用程式</string>
+ <string name="advanced_settings">進階設定</string>
+ <string name="payload_options">資料 (payload) 選項</string>
+ <string name="tls_settings">TLS 設定</string>
+ <string name="no_remote_defined">遠端沒有定義</string>
+ <string name="duplicate_vpn">重複的 VPN 設定檔</string>
+ <string name="duplicate_profile_title">複製設定檔︰ %s</string>
+ <string name="show_log">顯示記錄</string>
+ <string name="faq_android_clients">安卓系統的多個 OpenVPN 用戶端存在。最常見是 OpenVPN 為 Android (此用戶端),OpenVPN 連接和 OpenVPN 設置。 &lt; p &gt; 用戶端可以分為兩組: OpenVPN 為 Android 和 OpenVPN 連接使用官方的 VPNService API (安卓 4.0 +),需要無根、 無使用根 &lt; p &gt; 的 OpenVPN 設置 OpenVPN 的 Android 是開源用戶端和開發的 Arne 米爾克。 它針對更高級的使用者,並提供許多設置和能力,從檔導入設定檔,配置更改內部應用程式的設定檔。用戶端基於 OpenVPN 的社區版本。它基於 OpenVPN 2.x 原始程式碼。此用戶端可以被看作是半正式的社區用戶端。&lt; p &gt; OpenVPN 連接是由 OpenVPN 技術公司開發的非開源用戶端用戶端縮進是一般使用的用戶端和更多針對普通使用者,並允許的 OpenVPN 設定檔導入。此用戶端基於 OpenVPN c + + 重新實現的 OpenVPN 協定 (這要求允許 OpenVPN 技術,公司將發佈 iOS OpenVPN 應用程式)。此用戶端是最古老的用戶端和也的使用者介面對於開放源碼 OpenVPN OpenVPN 技術 &lt; p &gt; OpenVPN 設置的官方用戶端。與安卓系統的 OpenVPN 它需要根和不使用 VPNService API。它不依賴于安卓 4.0 +</string>
+ <string name="faq_androids_clients_title">OpenVPN Android 用戶端之間的差異</string>
+ <string name="ignore_multicast_route">忽略多點傳送路徑:%s</string>
+ <string name="ab_only_cidr">Android 只支援無類別域間 (CIDR) 路由到此 VPN。因為非無類別域間 (CIDR) 路由幾乎不會被使用,OpenVPN for Android 將使用 /32 非無類別域間 (CIDR) 路由處理這個警告。</string>
+ <string name="ab_tethering_44">當 VPN 啟用時,網路共用仍可運作,但網路共用的連線不會透過 VPN。</string>
+ <string name="ab_kitkat_mss">早期的 KitKat 版本在 TCP 連線中,設定錯誤的最大分段大小 (MSS) 值 (#61948)。試著開啟 mssfix 選項來繞開這個 bug。</string>
+ <string name="ab_proxy">Android 沒有 DNS 伺服器設定時,會繼續使用你指定的行動/Wi-Fi 連線代理設定。OpenVPN for Android 會在日誌中記錄警告訊息。<p>當 VPN 有設定 DNS 伺服器時,因為,Android API 中無法為 VPN 連線設定代理,所以,將不會使用代理設定。</p></string>
+ <string name="ab_lollipop_reinstall">當解除安裝或重新安裝,VPN 應用程式也會停止運作。詳細資訊起參閱 #80074</string>
+ <string name="ab_not_route_to_vpn">已設定的客戶端 IP 及在此網路遮罩的 IP 不會路由到 VPN。OpenVPN 以明確加入一條對應到客戶端 IP 與此子網路遮罩的路由,來嘗試解決這個問題。</string>
+ <string name="ab_persist_tun">Sdjddnnsmssjhfjdd</string>
+ <string name="ab_secondary_users">VPN 不會對次級使用者作用。</string>
+ <string name="ab_kitkat_reconnect">「許多使用者回報,在使用 VPN 應用程式時,行動連線/行動數據連線經常被斷線。這個行為似乎只影響一些行動供應商/裝置結合,目前為止,沒有原因/解決可辨別該錯誤。」</string>
+ <string name="ab_vpn_reachability_44">Vpn是幹嗎?</string>
+ <string name="ab_only_cidr_title">非無類別域間 (CIDR) 路由</string>
+ <string name="ab_proxy_title">VPN 的代理行為</string>
+ <string name="ab_lollipop_reinstall_title">重新安裝 VPN 應用程式</string>
+ <string name="version_upto">%s 及更早版本</string>
+ <string name="copy_of_profile">%s 的副本</string>
+ <string name="ab_not_route_to_vpn_title">路由到設定的 IP 位址</string>
+ <string name="ab_kitkat_mss_title">VPN 連線錯誤的最大分段大小 (MSS) 值</string>
+ <string name="ab_secondary_users_title">二级平板电脑用户</string>
+ <string name="custom_connection_options_warng">指定自訂連線的特定選項,請小心使用</string>
+ <string name="custom_connection_options">自訂的選項</string>
+ <string name="remove_connection_entry">刪除連線項目</string>
+ <string name="ab_kitkat_reconnect_title">從行動網路隨機斷線</string>
+ <string name="ab_vpn_reachability_44_title">遠端網路無法連線</string>
+ <string name="ab_persist_tun_title">保持 tun 模式</string>
+ <string name="version_and_later">%s 及更高版本</string>
+ <string name="tls_cipher_alert_title">連線失敗,SSL23_GET_SERVER_HELLO:sslv3 警告交握失敗</string>
+ <string name="message_no_user_edit">這個設定檔已被從外部應用程式 (%s) 新增,並標記為使用者無法編輯。</string>
+ <string name="crl_file">憑證撤銷清單</string>
+ <string name="service_restarted">正在重新啟動 OpenVPN 服務(應用程式當機可能因為記憶體壓力而當機或被終止)</string>
+ <string name="import_config_error">匯入設定發生錯誤,無法儲存</string>
+ <string name="Search">搜尋</string>
+ <string name="lastdumpdate">(最後傾印是 %1$d:%2$dh 久 (%3$s))</string>
+ <string name="clear_log_on_connect">清除新連線的記錄</string>
+ <string name="connect_timeout">連線逾時</string>
+ <string name="query_permissions_sdcard">添加新的遠程</string>
+ <string name="protocol">協定</string>
+ <string name="enabled_connection_entry">啟用</string>
+ <string name="abi_mismatch">該設備的優先考慮的母語ABI優先級(%1$s)和ABI報告本地庫(%2$s)不匹配</string>
+ <string name="pushpeerinfo">發送端資訊</string>
+ <string name="pushpeerinfosummary">傳送額外的資訊到伺服器,例如 SSL 版本與 Android 版本</string>
+ <string name="pw_request_dialog_title">需要 %1$s</string>
+ <string name="pw_request_dialog_prompt">請輸入 %1$s 設定檔的密碼</string>
+ <string name="menu_use_inline_data">使用行內 (inline) 資料</string>
+ <string name="export_config_chooser_title">匯出設定檔</string>
+ <string name="missing_tlsauth">缺少 tls-auth 檔案</string>
+ <string name="missing_certificates">缺少使用者憑證或使用者憑證金鑰檔案</string>
+ <string name="missing_ca_certificate">缺少 CA 憑證</string>
+ <string name="crl_title">憑證撤銷清單 (可選)</string>
+ <string name="samsung_broken_title">三星手機</string>
+ <string name="novpn_selected">沒有 VPN 被選擇</string>
+ <string name="defaultvpn">預設 VPN</string>
+ <string name="defaultvpnsummary">VPN 在 VPN 需要預設使用在的地方。這些對於目前上啟動,總是在和快速設置平鋪。</string>
+ <string name="vpnselected">目前選擇的 VPN:「%s」</string>
+ <string name="reconnect">重新連線</string>
+ <string name="qs_title">切換 VPN</string>
+ <string name="qs_connect">連線到 %s</string>
+ <string name="qs_disconnect">中斷連線 %s</string>
+ <string name="connectretrymaxtitle">連線嘗試最大間隔</string>
+ <string name="state_waitconnectretry">連線重試間,等待 %s 秒。</string>
+ <string name="change_sorting">更改排序</string>
+ <string name="sort">排序</string>
+ <string name="sorted_lru">根據最近使用來排序設定檔</string>
+ <string name="sorted_az">根據名稱來排序設定檔</string>
+ <string name="graph">圖表</string>
+ <string name="use_logarithmic_scale">使用對數尺度</string>
+ <string name="notenoughdata">沒有足夠的資料</string>
+ <string name="avghour">每小時平均</string>
+ <string name="avgmin">每分鐘平均</string>
+ <string name="last5minutes">最後 5 分鐘</string>
+ <string name="data_in">進</string>
+ <string name="data_out">出</string>
+ <string name="bits_per_second">%.0f bit/s</string>
+ <string name="kbits_per_second">%.1f kbit/s</string>
+ <string name="mbits_per_second">%.1f Mbit/s</string>
+ <string name="gbits_per_second">%.1f Gbit/s</string>
+ <string name="weakmd">&lt;p&gt;從 OpenSSL 1.1 版本, OpenSSL 拒絕憑證中的弱簽章,如
+ MD5。&lt;/p&gt;&lt;p&gt;&lt;b&gt;MD5 簽章完全不安全,且不該再使用。&lt;/b&gt; MD5
+ 碰撞 &lt;a
+ href=\"https://natmchugh.blogspot.de/2015/02/create-your-own-md5-collisions.html\"&gt;在幾小時內以對成本產生&lt;/a&gt;。
+ 你應該盡快更新 VPN 憑證。&lt;/p&gt;&lt;p&gt;不幸的是,舊的 easy-rsa
+ 發行版包含了 \"\"default_md md5\" 的設定選項。如果您正使用舊版的 easy-rsa,更新到
+ &lt;a href=\"https://github.com/OpenVPN/easy-rsa/releases\"&gt;最新版本&lt;/a&gt;) 或將 md5 換至 sha256 及
+ 重新產生您的憑證。&lt;/p&gt;&lt;p&gt;如果你真的想使用破舊的憑證,使用自訂的
+ 設定選項 tls-cipher \"DEFAULT:@SECLEVEL=0\" 在進階設定中,或額外加一行在您的
+ 已匯入的設定內&lt;/p&gt;
+ </string>
+ <string name="volume_byte">%.0f B</string>
+ <string name="volume_kbyte">%.1f kB</string>
+ <string name="volume_mbyte">%.1f MB</string>
+ <string name="volume_gbyte">%.1f GB</string>
+ <string name="channel_name_background">連線統計</string>
+ <string name="channel_description_background">正在統計已建立的 OpenVPN 連線</string>
+ <string name="channel_name_status">連線狀態改變</string>
+ <string name="channel_description_status">OpenVPN 連線狀態改變(正在連線,正在驗證...)</string>
+ <string name="weakmd_title">在憑證簽章中的弱(MD5)雜湊(SSL_CTX_use_certificate md too weak)</string>
+ <string name="title_activity_open_sslspeed">OpenSSL 速度測試</string>
+ <string name="openssl_cipher_name">OpenSSL cipher 名稱</string>
+ <string name="osslspeedtest">OpenSSL 加密速度測試</string>
+ <string name="openssl_error">OpenSSL 回傳一個錯誤</string>
+ <string name="running_test">執行測試中...</string>
+ <string name="test_algoirhtms">測試已選擇的演算法</string>
+</resources>
diff --git a/main/src/ui/res/xml/general_settings.xml b/main/src/ui/res/xml/general_settings.xml
new file mode 100644
index 00000000..5c2ff8aa
--- /dev/null
+++ b/main/src/ui/res/xml/general_settings.xml
@@ -0,0 +1,90 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<PreferenceScreen xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools">
+ <PreferenceCategory android:title="@string/appbehaviour" android:key="app_behaviour">
+ <CheckBoxPreference
+ android:defaultValue="true"
+ android:key="showlogwindow"
+ android:summary="@string/show_log_summary"
+ android:title="@string/show_log_window"/>
+
+
+ <CheckBoxPreference
+ android:defaultValue="false"
+ android:key="ovpn3"
+ android:disableDependentsState="true"
+ android:summaryOn="Use the C++ OpenVPN library (experimental)"
+ android:summaryOff="Use OpenVPN 2.x"
+ android:title="OpenVPN 3 Core"/>
+
+
+ <de.blinkt.openvpn.views.DefaultVPNListPreference
+ android:key="alwaysOnVpn"
+ android:title="@string/defaultvpn"
+ tools:summary="@string/defaultvpnsummary"
+ />
+
+ <CheckBoxPreference
+ android:defaultValue="false"
+ android:key="restartvpnonboot"
+ android:summary="@string/onbootrestartsummary"
+ android:title="@string/onbootrestart"/>
+
+ <Preference
+ android:key="clearapi"
+ android:persistent="false"
+ android:title="@string/clear_external_apps"/>
+ </PreferenceCategory>
+
+ <PreferenceCategory android:title="@string/vpnbehaviour">
+ <CheckBoxPreference
+ android:defaultValue="true"
+ android:key="usesystemproxy"
+ android:dependency="ovpn3"
+ android:summary="@string/use_system_proxy_summary"
+ android:title="@string/use_system_proxy"/>
+ <CheckBoxPreference
+ android:defaultValue="true"
+ android:key="netchangereconnect"
+ android:summary="@string/netchange_summary"
+ android:title="@string/netchange"/>
+
+
+ <CheckBoxPreference
+ android:defaultValue="false"
+ android:key="screenoff"
+ android:summary="@string/screenoff_summary"
+ android:title="@string/screenoff_title"/>
+
+ <Preference
+ android:dependency=""
+ android:key="osslspeed"
+ android:persistent="false"
+ android:title="@string/osslspeedtest" />
+ </PreferenceCategory>
+
+ <PreferenceCategory android:title="@string/device_specific" android:key="device_hacks">
+ <CheckBoxPreference
+ android:defaultValue="false"
+ android:key="useCM9Fix"
+ android:summary="@string/owner_fix_summary"
+ android:title="@string/owner_fix"/>
+ <CheckBoxPreference
+ android:defaultValue="false"
+ android:key="loadTunModule"
+ android:summary="@string/setting_loadtun_summary"
+ android:title="@string/setting_loadtun"/>
+ <CheckBoxPreference
+ android:defaultValue="false"
+ android:title="Use internal file browser"
+ android:summary="Always use the very basic file browser instead of the Android file browser. Use this option if you have problems selecting files."
+ android:key="useInternalFileSelector">
+ </CheckBoxPreference>
+ </PreferenceCategory>
+
+</PreferenceScreen> \ No newline at end of file
diff --git a/main/src/ui/res/xml/vpn_authentification.xml b/main/src/ui/res/xml/vpn_authentification.xml
new file mode 100644
index 00000000..458378b7
--- /dev/null
+++ b/main/src/ui/res/xml/vpn_authentification.xml
@@ -0,0 +1,64 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<PreferenceScreen xmlns:android="http://schemas.android.com/apk/res/android">
+ <PreferenceCategory android:title="@string/tls_settings">
+ <CheckBoxPreference
+ android:key="remoteServerTLS"
+ android:summary="@string/check_remote_tlscert"
+ android:title="@string/check_remote_tlscert_title" />
+ <CheckBoxPreference
+ android:key="checkRemoteCN"
+ android:summary="@string/remote_tlscn_check_summary"
+ android:title="@string/remote_tlscn_check_title" />
+
+ <de.blinkt.openvpn.views.RemoteCNPreference
+ android:dependency="checkRemoteCN"
+ android:key="remotecn"
+ android:title="@string/enter_tlscn_title" />
+
+ <EditTextPreference
+ android:dependency="checkRemoteCN"
+ android:dialogMessage="Field in the X.509 certificate subject to be used as the username (default=CN)."
+ android:key="remotex509name"
+ android:persistent="false"
+ android:title="X509 Username Field" />
+
+ </PreferenceCategory>
+ <PreferenceCategory android:title="@string/tls_authentication">
+ <SwitchPreference
+ android:key="useTLSAuth"
+ android:summary="@string/tls_key_auth"
+ android:title="@string/useTLSAuth" />
+
+ <Preference
+ android:dependency="useTLSAuth"
+ android:key="tlsAuthFile"
+ android:title="@string/tls_auth_file" />
+
+ <ListPreference
+ android:dependency="useTLSAuth"
+ android:entries="@array/tls_directions_entries"
+ android:entryValues="@array/tls_directions_values"
+ android:key="tls_direction"
+ android:persistent="false"
+ android:title="@string/tls_direction" />
+ </PreferenceCategory>
+ <PreferenceCategory android:title="@string/encryption">
+ <EditTextPreference
+ android:dialogMessage="@string/chipher_dialog_message"
+ android:dialogTitle="@string/cipher_dialog_title"
+ android:key="cipher"
+ android:persistent="false"
+ android:title="@string/encryption_cipher" />
+ <EditTextPreference
+ android:dialogMessage="@string/auth_dialog_message"
+ android:dialogTitle="@string/auth_dialog_title"
+ android:key="auth"
+ android:persistent="false"
+ android:title="@string/packet_auth" />
+ </PreferenceCategory>
+
+</PreferenceScreen> \ No newline at end of file
diff --git a/main/src/ui/res/xml/vpn_ipsettings.xml b/main/src/ui/res/xml/vpn_ipsettings.xml
new file mode 100644
index 00000000..5df7ffa8
--- /dev/null
+++ b/main/src/ui/res/xml/vpn_ipsettings.xml
@@ -0,0 +1,53 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<PreferenceScreen xmlns:android="http://schemas.android.com/apk/res/android" >
+
+ <SwitchPreference
+ android:disableDependentsState="true"
+ android:key="usePull"
+ android:summaryOff="@string/pull_off_summary"
+ android:summaryOn="@string/pull_on_summary"
+ android:title="@string/use_pull" />
+
+ <PreferenceCategory android:title="IP" >
+ <EditTextPreference
+ android:dependency="usePull"
+ android:dialogMessage="@string/ipv4_dialog_title"
+ android:key="ipv4_address"
+ android:title="@string/ipv4_address" />
+ <EditTextPreference
+ android:dependency="usePull"
+ android:dialogMessage="@string/ipv6_dialog_tile"
+ android:key="ipv6_address"
+ android:title="@string/ipv6_address" />
+
+ <CheckBoxPreference
+ android:key="nobind"
+ android:persistent="false"
+ android:summary="@string/nobind_summary"
+ android:title="@string/no_bind" />
+ </PreferenceCategory>
+ <PreferenceCategory android:title="@string/dns" >
+ <CheckBoxPreference
+ android:key="overrideDNS"
+ android:summary="@string/dns_override_summary"
+ android:title="@string/override_dns" />
+
+ <EditTextPreference
+ android:key="searchdomain"
+ android:title="@string/searchdomain" />
+ <EditTextPreference
+ android:dialogMessage="@string/dns1_summary"
+ android:key="dns1"
+ android:title="@string/dns_server" />
+ <EditTextPreference
+ android:dialogMessage="@string/secondary_dns_message"
+ android:key="dns2"
+ android:title="@string/backup_dns" />
+ </PreferenceCategory>
+
+</PreferenceScreen> \ No newline at end of file
diff --git a/main/src/ui/res/xml/vpn_obscure.xml b/main/src/ui/res/xml/vpn_obscure.xml
new file mode 100644
index 00000000..aa78050e
--- /dev/null
+++ b/main/src/ui/res/xml/vpn_obscure.xml
@@ -0,0 +1,84 @@
+<?xml version="1.0" encoding="utf-8"?><!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<PreferenceScreen xmlns:android="http://schemas.android.com/apk/res/android"
+ android:title="@string/advanced_settings">
+ <PreferenceCategory android:title="@string/client_behaviour">
+
+ <CheckBoxPreference
+ android:key="usePersistTun"
+ android:persistent="false"
+ android:summary="@string/persisttun_summary"
+ android:title="@string/persistent_tun_title" />
+
+ <CheckBoxPreference
+ android:key="peerInfo"
+ android:summary="@string/pushpeerinfosummary"
+ android:title="@string/pushpeerinfo" />
+ </PreferenceCategory>
+
+ <CheckBoxPreference
+ android:key="useRandomHostname"
+ android:persistent="false"
+ android:summary="@string/random_host_summary"
+ android:title="@string/random_host_prefix" />
+ <CheckBoxPreference
+ android:key="useFloat"
+ android:persistent="false"
+ android:summary="@string/float_summary"
+ android:title="@string/float_title" />
+
+ <PreferenceCategory android:title="@string/payload_options">
+ <CheckBoxPreference
+ android:key="mssFix"
+ android:persistent="false"
+ android:title="@string/mssfix_checkbox" />
+ <EditTextPreference
+ android:dependency="mssFix"
+ android:dialogMessage="@string/mssfix_value_dialog"
+ android:key="mssFixValue"
+ android:persistent="false"
+ android:title="@string/mssfix_dialogtitle" />
+ <EditTextPreference
+ android:key="tunmtu"
+ android:persistent="false"
+ android:title="Tunnel MTU (tun-mtu)"/>
+ </PreferenceCategory>
+ <PreferenceCategory android:title="@string/custom_config_title">
+ <CheckBoxPreference
+ android:key="enableCustomOptions"
+ android:persistent="false"
+ android:summary="@string/custom_config_summary"
+ android:title="@string/custom_config_title" />
+
+ <EditTextPreference
+ android:dependency="enableCustomOptions"
+ android:dialogMessage="@string/custom_option_warning"
+ android:key="customOptions"
+ android:persistent="false"
+ android:title="@string/custom_options_title" />
+ </PreferenceCategory>
+ <PreferenceCategory android:title="@string/reconnection_settings">
+ <ListPreference
+ android:entries="@array/crm_entries"
+ android:entryValues="@array/crm_values"
+ android:key="connectretrymax"
+ android:persistent="false"
+ android:title="@string/connection_retries" />
+
+ <EditTextPreference
+ android:dialogMessage="@string/connectretrymessage"
+ android:key="connectretry"
+ android:persistent="false"
+ android:title="@string/connectretrywait" />
+
+ <EditTextPreference
+ android:dialogMessage="@string/connectretrymaxmessage"
+ android:key="connectretrymaxtime"
+ android:persistent="false"
+ android:title="@string/connectretrymaxtitle" />
+ </PreferenceCategory>
+
+</PreferenceScreen> \ No newline at end of file
diff --git a/main/src/ui/res/xml/vpn_routing.xml b/main/src/ui/res/xml/vpn_routing.xml
new file mode 100644
index 00000000..4b662b25
--- /dev/null
+++ b/main/src/ui/res/xml/vpn_routing.xml
@@ -0,0 +1,66 @@
+<?xml version="1.0" encoding="utf-8"?>
+<!--
+ ~ Copyright (c) 2012-2016 Arne Schwabe
+ ~ Distributed under the GNU GPL v2 with additional terms. For full terms see the file doc/LICENSE.txt
+ -->
+
+<PreferenceScreen xmlns:android="http://schemas.android.com/apk/res/android" >
+
+ <CheckBoxPreference
+ android:key="routenopull"
+ android:summary="@string/ignore_routes_summary"
+ android:title="@string/ignored_pushed_routes" />
+
+ <CheckBoxPreference
+ android:title="@string/blocklocal_title"
+ android:summary="@string/blocklocal_summary"
+ android:key="unblockLocal"
+ />
+
+ <CheckBoxPreference
+ android:title="@string/title_block_address_families"
+ android:key="blockUnusedAF"
+ android:summary="@string/summary_block_address_families"
+ />
+ <PreferenceCategory android:title="@string/ipv4" >
+ <CheckBoxPreference
+ android:disableDependentsState="true"
+ android:key="useDefaultRoute"
+ android:summary="@string/default_route_summary"
+ android:title="@string/use_default_title" />
+
+ <EditTextPreference
+ android:dependency="useDefaultRoute"
+ android:dialogMessage="@string/custom_route_message"
+ android:key="customRoutes"
+ android:title="@string/custom_routes_title" />
+
+ <EditTextPreference
+ android:dependency="useDefaultRoute"
+ android:dialogMessage="@string/custom_route_message_excluded"
+ android:key="excludedRoutes"
+ android:title="@string/custom_routes_title_excluded" />
+ </PreferenceCategory>
+ <PreferenceCategory android:title="@string/ipv6" >
+ <CheckBoxPreference
+ android:disableDependentsState="true"
+ android:key="useDefaultRoutev6"
+ android:summary="@string/default_route_summary"
+ android:title="@string/use_default_title" />
+
+ <EditTextPreference
+ android:dependency="useDefaultRoutev6"
+ android:dialogMessage="@string/custom_route_message"
+ android:key="customRoutesv6"
+ android:title="@string/custom_routes_title" />
+
+ <!-- disable for now. Not supported by OpenVPN itself -->
+ <EditTextPreference
+ android:enabled="false"
+ android:dependency="useDefaultRoute"
+ android:dialogMessage="@string/custom_route_message_excluded"
+ android:key="excludedRoutesv6"
+ android:title="@string/custom_routes_title_excluded" />
+ </PreferenceCategory>
+
+</PreferenceScreen> \ No newline at end of file