aboutsummaryrefslogtreecommitdiffstatshomepage
diff options
context:
space:
mode:
-rw-r--r--.gitignore2
-rw-r--r--.gitmodules3
-rw-r--r--.idea/codeStyles/Project.xml4
-rw-r--r--.idea/copyright/Default.xml2
-rw-r--r--README.md8
-rw-r--r--build.gradle95
-rw-r--r--build.gradle.kts13
-rw-r--r--gradle.properties74
-rw-r--r--gradle/libs.versions.toml29
-rw-r--r--gradle/wrapper/gradle-wrapper.jarbin59536 -> 63721 bytes
-rw-r--r--gradle/wrapper/gradle-wrapper.properties6
-rwxr-xr-xgradlew282
-rw-r--r--settings.gradle8
-rw-r--r--settings.gradle.kts22
-rw-r--r--tunnel/build.gradle60
-rw-r--r--tunnel/build.gradle.kts128
-rw-r--r--tunnel/publish.gradle82
-rw-r--r--tunnel/src/main/AndroidManifest.xml8
-rw-r--r--tunnel/src/main/java/com/wireguard/android/backend/Backend.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/android/backend/BackendException.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/android/backend/GoBackend.java31
-rw-r--r--tunnel/src/main/java/com/wireguard/android/backend/Statistics.java64
-rw-r--r--tunnel/src/main/java/com/wireguard/android/backend/Tunnel.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/android/backend/WgQuickBackend.java13
-rw-r--r--tunnel/src/main/java/com/wireguard/android/util/ModuleLoader.java215
-rw-r--r--tunnel/src/main/java/com/wireguard/android/util/RootShell.java6
-rw-r--r--tunnel/src/main/java/com/wireguard/android/util/SharedLibraryLoader.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/android/util/ToolsInstaller.java4
-rw-r--r--tunnel/src/main/java/com/wireguard/config/Attribute.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/config/BadConfigException.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/config/Config.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/config/InetAddresses.java13
-rw-r--r--tunnel/src/main/java/com/wireguard/config/InetEndpoint.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/config/InetNetwork.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/config/Interface.java39
-rw-r--r--tunnel/src/main/java/com/wireguard/config/ParseException.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/config/Peer.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/crypto/Curve25519.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/crypto/Key.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/crypto/KeyFormatException.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/crypto/KeyPair.java2
-rw-r--r--tunnel/src/main/java/com/wireguard/util/NonNullForAll.java2
-rw-r--r--tunnel/src/test/java/com/wireguard/config/BadConfigExceptionTest.java2
-rw-r--r--tunnel/src/test/java/com/wireguard/config/ConfigTest.java2
-rw-r--r--tunnel/src/test/resources/invalid-value.conf2
-rw-r--r--tunnel/tools/CMakeLists.txt40
m---------tunnel/tools/elf-cleaner0
-rw-r--r--tunnel/tools/libwg-go/Makefile20
-rw-r--r--tunnel/tools/libwg-go/api-android.go2
-rw-r--r--tunnel/tools/libwg-go/go.mod14
-rw-r--r--tunnel/tools/libwg-go/go.sum36
-rw-r--r--tunnel/tools/libwg-go/goruntime-boottime-over-monotonic.diff80
-rw-r--r--tunnel/tools/libwg-go/jni.c2
-rw-r--r--tunnel/tools/ndk-compat/compat.c56
-rw-r--r--tunnel/tools/ndk-compat/compat.h10
m---------tunnel/tools/wireguard-tools0
-rw-r--r--ui/build.gradle89
-rw-r--r--ui/build.gradle.kts93
-rw-r--r--ui/proguard-android-optimize.txt3
-rw-r--r--ui/proguard-rules.pro14
-rw-r--r--ui/src/debug/res/values/strings.xml2
-rw-r--r--ui/src/googleplay/AndroidManifest.xml8
-rw-r--r--ui/src/main/AndroidManifest.xml37
-rw-r--r--ui/src/main/java/com/wireguard/android/Application.kt56
-rw-r--r--ui/src/main/java/com/wireguard/android/BootShutdownReceiver.kt4
-rw-r--r--ui/src/main/java/com/wireguard/android/QuickTileService.kt110
-rw-r--r--ui/src/main/java/com/wireguard/android/activity/BaseActivity.kt49
-rw-r--r--ui/src/main/java/com/wireguard/android/activity/LogViewerActivity.kt161
-rw-r--r--ui/src/main/java/com/wireguard/android/activity/MainActivity.kt38
-rw-r--r--ui/src/main/java/com/wireguard/android/activity/SettingsActivity.kt42
-rw-r--r--ui/src/main/java/com/wireguard/android/activity/ThemeChangeAwareActivity.kt33
-rw-r--r--ui/src/main/java/com/wireguard/android/activity/TunnelCreatorActivity.kt5
-rw-r--r--ui/src/main/java/com/wireguard/android/activity/TunnelToggleActivity.kt5
-rw-r--r--ui/src/main/java/com/wireguard/android/activity/TvMainActivity.kt66
-rw-r--r--ui/src/main/java/com/wireguard/android/configStore/ConfigStore.kt2
-rw-r--r--ui/src/main/java/com/wireguard/android/configStore/FileConfigStore.kt8
-rw-r--r--ui/src/main/java/com/wireguard/android/databinding/BindingAdapters.kt63
-rw-r--r--ui/src/main/java/com/wireguard/android/databinding/ItemChangeListener.kt26
-rw-r--r--ui/src/main/java/com/wireguard/android/databinding/Keyed.kt2
-rw-r--r--ui/src/main/java/com/wireguard/android/databinding/ObservableKeyedArrayList.kt2
-rw-r--r--ui/src/main/java/com/wireguard/android/databinding/ObservableKeyedRecyclerViewAdapter.kt2
-rw-r--r--ui/src/main/java/com/wireguard/android/databinding/ObservableSortedKeyedArrayList.kt2
-rw-r--r--ui/src/main/java/com/wireguard/android/fragment/AddTunnelsSheet.kt8
-rw-r--r--ui/src/main/java/com/wireguard/android/fragment/AppListDialogFragment.kt31
-rw-r--r--ui/src/main/java/com/wireguard/android/fragment/BaseFragment.kt26
-rw-r--r--ui/src/main/java/com/wireguard/android/fragment/ConfigNamingDialogFragment.kt53
-rw-r--r--ui/src/main/java/com/wireguard/android/fragment/TunnelDetailFragment.kt58
-rw-r--r--ui/src/main/java/com/wireguard/android/fragment/TunnelEditorFragment.kt64
-rw-r--r--ui/src/main/java/com/wireguard/android/fragment/TunnelListFragment.kt75
-rw-r--r--ui/src/main/java/com/wireguard/android/model/ApplicationData.kt2
-rw-r--r--ui/src/main/java/com/wireguard/android/model/ObservableTunnel.kt10
-rw-r--r--ui/src/main/java/com/wireguard/android/model/TunnelComparator.kt2
-rw-r--r--ui/src/main/java/com/wireguard/android/model/TunnelManager.kt5
-rw-r--r--ui/src/main/java/com/wireguard/android/preference/DonatePreference.kt42
-rw-r--r--ui/src/main/java/com/wireguard/android/preference/KernelModuleEnablerPreference.kt (renamed from ui/src/main/java/com/wireguard/android/preference/KernelModuleDisablerPreference.kt)18
-rw-r--r--ui/src/main/java/com/wireguard/android/preference/ModuleDownloaderPreference.kt70
-rw-r--r--ui/src/main/java/com/wireguard/android/preference/PreferencesPreferenceDataStore.kt2
-rw-r--r--ui/src/main/java/com/wireguard/android/preference/QuickTilePreference.kt50
-rw-r--r--ui/src/main/java/com/wireguard/android/preference/ToolsInstallerPreference.kt2
-rw-r--r--ui/src/main/java/com/wireguard/android/preference/VersionPreference.kt8
-rw-r--r--ui/src/main/java/com/wireguard/android/preference/ZipExporterPreference.kt19
-rw-r--r--ui/src/main/java/com/wireguard/android/updater/Ed25519.java (renamed from tunnel/src/main/java/com/wireguard/crypto/Ed25519.java)7
-rw-r--r--ui/src/main/java/com/wireguard/android/updater/SnackbarUpdateShower.kt173
-rw-r--r--ui/src/main/java/com/wireguard/android/updater/Updater.kt451
-rw-r--r--ui/src/main/java/com/wireguard/android/util/AdminKnobs.kt4
-rw-r--r--ui/src/main/java/com/wireguard/android/util/BiometricAuthenticator.kt38
-rw-r--r--ui/src/main/java/com/wireguard/android/util/ClipboardUtils.kt7
-rw-r--r--ui/src/main/java/com/wireguard/android/util/DownloadsFileSaver.kt6
-rw-r--r--ui/src/main/java/com/wireguard/android/util/ErrorMessages.kt99
-rw-r--r--ui/src/main/java/com/wireguard/android/util/Extensions.kt4
-rw-r--r--ui/src/main/java/com/wireguard/android/util/QrCodeFromFileScanner.kt112
-rw-r--r--ui/src/main/java/com/wireguard/android/util/QuantityFormatter.kt46
-rw-r--r--ui/src/main/java/com/wireguard/android/util/TunnelImporter.kt17
-rw-r--r--ui/src/main/java/com/wireguard/android/util/UserKnobs.kt52
-rw-r--r--ui/src/main/java/com/wireguard/android/viewmodel/ConfigProxy.kt25
-rw-r--r--ui/src/main/java/com/wireguard/android/viewmodel/InterfaceProxy.kt4
-rw-r--r--ui/src/main/java/com/wireguard/android/viewmodel/PeerProxy.kt42
-rw-r--r--ui/src/main/java/com/wireguard/android/widget/KeyInputFilter.kt17
-rw-r--r--ui/src/main/java/com/wireguard/android/widget/MultiselectableRelativeLayout.kt10
-rw-r--r--ui/src/main/java/com/wireguard/android/widget/NameInputFilter.kt15
-rw-r--r--ui/src/main/java/com/wireguard/android/widget/SlashDrawable.kt10
-rw-r--r--ui/src/main/java/com/wireguard/android/widget/ToggleSwitch.kt6
-rw-r--r--ui/src/main/java/com/wireguard/android/widget/TvCardView.kt44
-rw-r--r--ui/src/main/res/color/tv_list_item_tint.xml7
-rw-r--r--ui/src/main/res/drawable/ic_action_add_white.xml7
-rw-r--r--ui/src/main/res/drawable/ic_action_delete.xml3
-rw-r--r--ui/src/main/res/drawable/ic_action_edit.xml3
-rw-r--r--ui/src/main/res/drawable/ic_action_edit_white.xml9
-rw-r--r--ui/src/main/res/drawable/ic_action_generate.xml3
-rw-r--r--ui/src/main/res/drawable/ic_action_open.xml (renamed from ui/src/main/res/drawable/ic_action_open_white.xml)3
-rw-r--r--ui/src/main/res/drawable/ic_action_save.xml3
-rw-r--r--ui/src/main/res/drawable/ic_action_scan_qr_code.xml (renamed from ui/src/main/res/drawable/ic_action_scan_qr_code_white.xml)3
-rw-r--r--ui/src/main/res/drawable/ic_action_select_all.xml3
-rw-r--r--ui/src/main/res/drawable/ic_action_share_white.xml1
-rw-r--r--ui/src/main/res/drawable/ic_arrow_back.xml5
-rw-r--r--ui/src/main/res/drawable/ic_settings.xml3
-rw-r--r--ui/src/main/res/drawable/list_item_background.xml5
-rw-r--r--ui/src/main/res/drawable/tv_logo_banner.xml2
-rw-r--r--ui/src/main/res/layout/add_tunnels_bottom_sheet.xml10
-rw-r--r--ui/src/main/res/layout/app_list_dialog_fragment.xml2
-rw-r--r--ui/src/main/res/layout/app_list_item.xml2
-rw-r--r--ui/src/main/res/layout/config_naming_dialog_fragment.xml5
-rw-r--r--ui/src/main/res/layout/log_viewer_activity.xml2
-rw-r--r--ui/src/main/res/layout/log_viewer_entry.xml7
-rw-r--r--ui/src/main/res/layout/tunnel_detail_fragment.xml88
-rw-r--r--ui/src/main/res/layout/tunnel_detail_peer.xml70
-rw-r--r--ui/src/main/res/layout/tunnel_editor_fragment.xml8
-rw-r--r--ui/src/main/res/layout/tunnel_editor_peer.xml2
-rw-r--r--ui/src/main/res/layout/tunnel_list_fragment.xml4
-rw-r--r--ui/src/main/res/layout/tunnel_list_item.xml9
-rw-r--r--ui/src/main/res/layout/tv_activity.xml10
-rw-r--r--ui/src/main/res/layout/tv_file_list_item.xml4
-rw-r--r--ui/src/main/res/layout/tv_tunnel_list_item.xml15
-rw-r--r--ui/src/main/res/mipmap-anydpi-v26/ic_launcher.xml1
-rw-r--r--ui/src/main/res/mipmap-anydpi-v26/ic_launcher_round.xml1
-rw-r--r--ui/src/main/res/resources.properties1
-rw-r--r--ui/src/main/res/values-ar-rSA/strings.xml316
-rw-r--r--ui/src/main/res/values-ca-rES/strings.xml130
-rw-r--r--ui/src/main/res/values-cs-rCZ/strings.xml136
-rw-r--r--ui/src/main/res/values-da-rDK/strings.xml181
-rw-r--r--ui/src/main/res/values-de/strings.xml53
-rw-r--r--ui/src/main/res/values-el-rGR/strings.xml64
-rw-r--r--ui/src/main/res/values-es-rES/strings.xml91
-rw-r--r--ui/src/main/res/values-et-rEE/strings.xml257
-rw-r--r--ui/src/main/res/values-fa-rIR/strings.xml31
-rw-r--r--ui/src/main/res/values-fi-rFI/strings.xml28
-rw-r--r--ui/src/main/res/values-fr/strings.xml49
-rw-r--r--ui/src/main/res/values-hi-rIN/strings.xml11
-rw-r--r--ui/src/main/res/values-hi/strings.xml9
-rw-r--r--ui/src/main/res/values-hu-rHU/strings.xml36
-rw-r--r--ui/src/main/res/values-in/strings.xml29
-rw-r--r--ui/src/main/res/values-it/strings.xml58
-rw-r--r--ui/src/main/res/values-ja/strings.xml39
-rw-r--r--ui/src/main/res/values-ko-rKR/strings.xml223
-rw-r--r--ui/src/main/res/values-night/colors.xml23
-rw-r--r--ui/src/main/res/values-night/logviewer_colors.xml6
-rw-r--r--ui/src/main/res/values-night/themes.xml31
-rw-r--r--ui/src/main/res/values-nl-rNL/strings.xml240
-rw-r--r--ui/src/main/res/values-no-rNO/strings.xml21
-rw-r--r--ui/src/main/res/values-pa-rIN/strings.xml11
-rw-r--r--ui/src/main/res/values-pl-rPL/strings.xml124
-rw-r--r--ui/src/main/res/values-pt-rBR/strings.xml226
-rw-r--r--ui/src/main/res/values-pt-rPT/strings.xml233
-rw-r--r--ui/src/main/res/values-ro-rRO/strings.xml22
-rw-r--r--ui/src/main/res/values-ru/strings.xml71
-rw-r--r--ui/src/main/res/values-si-rLK/strings.xml204
-rw-r--r--ui/src/main/res/values-sk-rSK/strings.xml70
-rw-r--r--ui/src/main/res/values-sl/strings.xml18
-rw-r--r--ui/src/main/res/values-sv-rSE/strings.xml119
-rw-r--r--ui/src/main/res/values-tr-rTR/strings.xml39
-rw-r--r--ui/src/main/res/values-uk-rUA/strings.xml270
-rw-r--r--ui/src/main/res/values-v23/styles.xml8
-rw-r--r--ui/src/main/res/values-v27/styles.xml7
-rw-r--r--ui/src/main/res/values-vi-rVN/strings.xml139
-rw-r--r--ui/src/main/res/values-zh-rCN/strings.xml61
-rw-r--r--ui/src/main/res/values-zh-rTW/strings.xml161
-rw-r--r--ui/src/main/res/values/attrs.xml7
-rw-r--r--ui/src/main/res/values/colors.xml89
-rw-r--r--ui/src/main/res/values/dimens.xml2
-rw-r--r--ui/src/main/res/values/logviewer_colors.xml6
-rw-r--r--ui/src/main/res/values/strings.xml35
-rw-r--r--ui/src/main/res/values/styles.xml70
-rw-r--r--ui/src/main/res/values/themes.xml31
-rw-r--r--ui/src/main/res/values/tv_colors.xml6
-rw-r--r--ui/src/main/res/values/tv_styles.xml31
-rw-r--r--ui/src/main/res/xml/app_restrictions.xml2
-rw-r--r--ui/src/main/res/xml/preferences.xml10
-rw-r--r--version.gradle6
208 files changed, 6470 insertions, 2136 deletions
diff --git a/.gitignore b/.gitignore
index 2755a6bc..0ab9d46e 100644
--- a/.gitignore
+++ b/.gitignore
@@ -14,5 +14,5 @@ build/
*.dex
*.iml
*.jks
-keystore.properties
gradlew.bat
+maint/
diff --git a/.gitmodules b/.gitmodules
index 46c0abd5..e649c866 100644
--- a/.gitmodules
+++ b/.gitmodules
@@ -1,3 +1,6 @@
[submodule "tunnel/tools/wireguard-tools"]
path = tunnel/tools/wireguard-tools
url = https://git.zx2c4.com/wireguard-tools
+[submodule "tunnel/tools/elf-cleaner"]
+ path = tunnel/tools/elf-cleaner
+ url = https://github.com/termux/termux-elf-cleaner
diff --git a/.idea/codeStyles/Project.xml b/.idea/codeStyles/Project.xml
index 3eb23b6b..076a7f02 100644
--- a/.idea/codeStyles/Project.xml
+++ b/.idea/codeStyles/Project.xml
@@ -66,9 +66,6 @@
<option name="NAME_COUNT_TO_USE_STAR_IMPORT_FOR_MEMBERS" value="10" />
<option name="CODE_STYLE_DEFAULTS" value="KOTLIN_OFFICIAL" />
</JetCodeStyleSettings>
- <XML>
- <option name="XML_LEGACY_SETTINGS_IMPORTED" value="true" />
- </XML>
<codeStyleSettings language="JAVA">
<option name="METHOD_ANNOTATION_WRAP" value="0" />
<option name="FIELD_ANNOTATION_WRAP" value="0" />
@@ -471,6 +468,7 @@
</codeStyleSettings>
<codeStyleSettings language="kotlin">
<option name="CODE_STYLE_DEFAULTS" value="KOTLIN_OFFICIAL" />
+ <option name="RIGHT_MARGIN" value="160" />
</codeStyleSettings>
</code_scheme>
</component> \ No newline at end of file
diff --git a/.idea/copyright/Default.xml b/.idea/copyright/Default.xml
index cb646393..db8533c5 100644
--- a/.idea/copyright/Default.xml
+++ b/.idea/copyright/Default.xml
@@ -1,6 +1,6 @@
<component name="CopyrightManager">
<copyright>
- <option name="notice" value="Copyright © &amp;#36;today.year WireGuard LLC. All Rights Reserved.&#10;SPDX-License-Identifier: Apache-2.0" />
+ <option name="notice" value="Copyright © 2017-&amp;#36;today.year WireGuard LLC. All Rights Reserved.&#10;SPDX-License-Identifier: Apache-2.0" />
<option name="myName" value="Default" />
</copyright>
</component>
diff --git a/README.md b/README.md
index b3edb514..eaffeee7 100644
--- a/README.md
+++ b/README.md
@@ -22,16 +22,16 @@ The tunnel library is [on Maven Central](https://search.maven.org/artifact/com.w
implementation 'com.wireguard.android:tunnel:$wireguardTunnelVersion'
```
-The library makes use of Java 8 features, so be sure to support those in your gradle configuration with desugaring:
+The library makes use of Java 8 features, so be sure to support those in your gradle configuration with [desugaring](https://developer.android.com/studio/write/java8-support#library-desugaring):
```
compileOptions {
- sourceCompatibility JavaVersion.VERSION_1_8
- targetCompatibility JavaVersion.VERSION_1_8
+ sourceCompatibility JavaVersion.VERSION_17
+ targetCompatibility JavaVersion.VERSION_17
coreLibraryDesugaringEnabled = true
}
dependencies {
- coreLibraryDesugaring "com.android.tools:desugar_jdk_libs:1.0.10"
+ coreLibraryDesugaring "com.android.tools:desugar_jdk_libs:2.0.3"
}
```
diff --git a/build.gradle b/build.gradle
deleted file mode 100644
index b1ba91d2..00000000
--- a/build.gradle
+++ /dev/null
@@ -1,95 +0,0 @@
-buildscript {
- ext {
- activityVersion = '1.2.3'
- agpVersion = '4.2.1'
- annotationsVersion = '1.2.0'
- appcompatVersion = '1.3.0'
- biometricVersion = '1.1.0'
- collectionVersion = '1.1.0'
- constraintLayoutVersion = '2.0.4'
- coordinatorLayoutVersion = '1.1.0'
- coreKtxVersion = '1.5.0'
- coroutinesVersion = '1.5.0'
- datastoreVersion = '1.0.0-beta01'
- desugarVersion = '1.1.5'
- fragmentVersion = '1.3.4'
- jsr305Version = '3.0.2'
- junitVersion = '4.13.2'
- kotlinVersion = '1.5.10'
- lifecycleRuntimeKtxVersion = '2.3.1'
- materialComponentsVersion = '1.3.0'
- preferenceVersion = '1.1.1'
- zxingEmbeddedVersion = '4.2.0'
-
- groupName = 'com.wireguard.android'
- }
- dependencies {
- classpath "com.android.tools.build:gradle:$agpVersion"
- classpath "org.jetbrains.kotlin:kotlin-gradle-plugin:$kotlinVersion"
- }
- repositories {
- google()
- mavenCentral()
- }
-}
-
-plugins {
- id "de.undercouch.download" version "4.1.1"
-}
-
-task downloadCrowdin(type: Download) {
- src 'https://crowdin.com/backend/download/project/wireguard.zip'
- dest file('build/translations.zip')
- overwrite true
-}
-
-task cleanCrowdin(type: Delete) {
- delete 'ui/src/main/res/values-*/strings.xml'
-}
-
-task extractCrowdin(type: Copy, dependsOn: ['downloadCrowdin', 'cleanCrowdin']) {
- mustRunAfter 'downloadCrowdin'
- from zipTree(file('build/translations.zip'))
- into file('build/translations')
- doFirst {
- delete 'build/translations'
- }
-}
-
-task crowdin(type: Copy, dependsOn: ['extractCrowdin']) {
- mustRunAfter 'extractCrowdin'
- from 'build/translations/wireguard-android/ui/src/main/res'
- into 'ui/src/main/res/'
- doLast {
- delete 'build/translations'
- delete 'build/translations.zip'
- }
-}
-
-allprojects {
- repositories {
- google()
- mavenCentral()
- }
- configurations.all {
- // New versions use different maven coordinates and are available on Maven Central
- resolutionStrategy.dependencySubstitution {
- substitute(module("org.jetbrains.trove4j:trove4j:20160824"))
- .using(module("org.jetbrains.intellij.deps:trove4j:1.0.20181211"))
- }
- }
-}
-
-task clean(type: Delete) {
- delete rootProject.buildDir
-}
-
-tasks {
- wrapper {
- gradleVersion = "7.1"
- distributionType = Wrapper.DistributionType.ALL
- distributionSha256Sum = "a9e356a21595348b6f04b024ed0b08ac8aea6b2ac37e6c0ef58e51549cd7b9cb"
- }
-}
-
-apply from: "version.gradle"
diff --git a/build.gradle.kts b/build.gradle.kts
new file mode 100644
index 00000000..fbcca451
--- /dev/null
+++ b/build.gradle.kts
@@ -0,0 +1,13 @@
+plugins {
+ alias(libs.plugins.android.application) apply false
+ alias(libs.plugins.android.library) apply false
+ alias(libs.plugins.kotlin.android) apply false
+ alias(libs.plugins.kotlin.kapt) apply false
+}
+
+tasks {
+ wrapper {
+ gradleVersion = "8.3"
+ distributionSha256Sum = "591855b517fc635b9e04de1d05d5e76ada3f89f5fc76f87978d1b245b4f69225"
+ }
+}
diff --git a/gradle.properties b/gradle.properties
index efed7483..efc1fe18 100644
--- a/gradle.properties
+++ b/gradle.properties
@@ -1,33 +1,71 @@
-# Project-wide Gradle settings.
+wireguardVersionCode=510
+wireguardVersionName=1.0.20231018
+wireguardPackageName=com.wireguard.android
-# IDE (e.g. Android Studio) users:
-# Gradle settings configured through the IDE *will override*
-# any settings specified in this file.
+# When configured, Gradle will run in incubating parallel mode.
+# This option should only be used with decoupled projects. More details, visit
+# http://www.gradle.org/docs/current/userguide/multi_project_builds.html#sec:decoupled_projects
+org.gradle.parallel=true
+org.gradle.configureondemand=true
+org.gradle.caching=true
-# For more details on how to configure your build environment visit
-# http://www.gradle.org/docs/current/userguide/build_environment.html
+# Enable Kotlin incremental compilation
+kotlin.incremental=true
+
+# Enable AndroidX support
+android.useAndroidX=true
# Specifies the JVM arguments used for the daemon process.
# The setting is particularly useful for tweaking memory settings.
-android.enableJetifier=true
-android.useAndroidX=true
org.gradle.jvmargs=-Xmx1536m
-# When configured, Gradle will run in incubating parallel mode.
-# This option should only be used with decoupled projects. More details, visit
-# http://www.gradle.org/docs/current/userguide/multi_project_builds.html#sec:decoupled_projects
-# org.gradle.parallel=true
+# Turn off AP discovery in compile path to enable compile avoidance
+kapt.include.compile.classpath=false
-# https://jakewharton.com/increased-accuracy-of-aapt2-keep-rules/
-android.useMinimalKeepRules=true
-
-# Enable rudimentary R class namespacing where each library only contains
+# Enable non-transitive R class namespacing where each library only contains
# references to the resources it declares instead of declarations plus all
# transitive dependency references.
-android.namespacedRClass=true
+android.nonTransitiveRClass=true
+
+# Experimental AGP flags
+# Generate compile-time only R class for app modules.
+android.enableAppCompileTimeRClass=true
+# Keep AAPT2 daemons alive between incremental builds.
+android.keepWorkerActionServicesBetweenBuilds=true
+# Make R fields non-final to improve build speeds.
+# http://tools.android.com/tips/non-constant-fields
+android.nonFinalResIds=true
+# Enable the newly refactored resource shrinker.
+android.experimental.enableNewResourceShrinker=true
+# Enable precise shrinking in the new resource shrinker.
+android.experimental.enableNewResourceShrinker.preciseShrinking=true
+# Generate manifest class as a .class directly rather than a Java source file.
+android.generateManifestClass=true
+# Generate the text map of source sets and absolute paths to allow
+# generating relative paths from absolute paths later in the build.
+android.experimental.enableSourceSetPathsMap=true
+# Use relative paths for better Gradle caching of library build tasks
+android.experimental.cacheCompileLibResources=true
+
+# Default Android build features
+# Disable BuildConfig generation by default
+android.defaults.buildfeatures.buildconfig=false
+# Disable AIDL stub generation by default
+android.defaults.buildfeatures.aidl=false
+# Disable RenderScript compilation by default
+android.defaults.buildfeatures.renderscript=false
+# Disable resource values generation by default in libraries
+android.defaults.buildfeatures.resvalues=false
+# Disable shader compilation by default
+android.defaults.buildfeatures.shaders=false
+# Disable Android resource processing by default
+android.library.defaults.buildfeatures.androidresources=false
# Suppress warnings for some features that aren't yet stabilized
-android.suppressUnsupportedOptionWarnings=android.enableR8.fullMode,android.useMinimalKeepRules,android.namespacedRClass,android.suppressUnsupportedOptionWarnings
+android.suppressUnsupportedOptionWarnings=android.keepWorkerActionServicesBetweenBuilds,\
+ android.experimental.enableNewResourceShrinker.preciseShrinking,\
+ android.enableAppCompileTimeRClass,\
+ android.suppressUnsupportedOptionWarnings
# OSSRH sometimes struggles with slow deployments, so this makes Gradle
# more tolerant to those delays.
diff --git a/gradle/libs.versions.toml b/gradle/libs.versions.toml
new file mode 100644
index 00000000..d8527046
--- /dev/null
+++ b/gradle/libs.versions.toml
@@ -0,0 +1,29 @@
+[versions]
+agp = "8.2.0-beta06"
+kotlin = "1.9.0"
+
+[libraries]
+androidx-activity-ktx = "androidx.activity:activity-ktx:1.8.0"
+androidx-annotation = "androidx.annotation:annotation:1.7.0"
+androidx-appcompat = "androidx.appcompat:appcompat:1.6.1"
+androidx-biometric = "androidx.biometric:biometric:1.1.0"
+androidx-collection = "androidx.collection:collection:1.3.0"
+androidx-constraintlayout = "androidx.constraintlayout:constraintlayout:2.1.4"
+androidx-coordinatorlayout = "androidx.coordinatorlayout:coordinatorlayout:1.2.0"
+androidx-core-ktx = "androidx.core:core-ktx:1.12.0"
+androidx-datastore-preferences = "androidx.datastore:datastore-preferences:1.0.0"
+androidx-fragment-ktx = "androidx.fragment:fragment-ktx:1.6.1"
+androidx-lifecycle-runtime-ktx = "androidx.lifecycle:lifecycle-runtime-ktx:2.6.2"
+androidx-preference-ktx = "androidx.preference:preference-ktx:1.2.1"
+desugarJdkLibs = "com.android.tools:desugar_jdk_libs:2.0.3"
+google-material = "com.google.android.material:material:1.10.0"
+jsr305 = "com.google.code.findbugs:jsr305:3.0.2"
+junit = "junit:junit:4.13.2"
+kotlinx-coroutines-android = "org.jetbrains.kotlinx:kotlinx-coroutines-android:1.7.0"
+zxing-android-embedded = "com.journeyapps:zxing-android-embedded:4.3.0"
+
+[plugins]
+android-application = { id = "com.android.application", version.ref = "agp" }
+android-library = { id = "com.android.library", version.ref = "agp" }
+kotlin-android = { id = "org.jetbrains.kotlin.android", version.ref = "kotlin" }
+kotlin-kapt = { id = "org.jetbrains.kotlin.kapt", version.ref = "kotlin" }
diff --git a/gradle/wrapper/gradle-wrapper.jar b/gradle/wrapper/gradle-wrapper.jar
index 7454180f..7f93135c 100644
--- a/gradle/wrapper/gradle-wrapper.jar
+++ b/gradle/wrapper/gradle-wrapper.jar
Binary files differ
diff --git a/gradle/wrapper/gradle-wrapper.properties b/gradle/wrapper/gradle-wrapper.properties
index 28350047..864d6c47 100644
--- a/gradle/wrapper/gradle-wrapper.properties
+++ b/gradle/wrapper/gradle-wrapper.properties
@@ -1,6 +1,8 @@
distributionBase=GRADLE_USER_HOME
distributionPath=wrapper/dists
-distributionSha256Sum=a9e356a21595348b6f04b024ed0b08ac8aea6b2ac37e6c0ef58e51549cd7b9cb
-distributionUrl=https\://services.gradle.org/distributions/gradle-7.1-all.zip
+distributionSha256Sum=591855b517fc635b9e04de1d05d5e76ada3f89f5fc76f87978d1b245b4f69225
+distributionUrl=https\://services.gradle.org/distributions/gradle-8.3-bin.zip
+networkTimeout=10000
+validateDistributionUrl=true
zipStoreBase=GRADLE_USER_HOME
zipStorePath=wrapper/dists
diff --git a/gradlew b/gradlew
index 744e882e..0adc8e1a 100755
--- a/gradlew
+++ b/gradlew
@@ -1,7 +1,7 @@
-#!/usr/bin/env sh
+#!/bin/sh
#
-# Copyright 2015 the original author or authors.
+# Copyright © 2015-2021 the original authors.
#
# Licensed under the Apache License, Version 2.0 (the "License");
# you may not use this file except in compliance with the License.
@@ -17,67 +17,99 @@
#
##############################################################################
-##
-## Gradle start up script for UN*X
-##
+#
+# Gradle start up script for POSIX generated by Gradle.
+#
+# Important for running:
+#
+# (1) You need a POSIX-compliant shell to run this script. If your /bin/sh is
+# noncompliant, but you have some other compliant shell such as ksh or
+# bash, then to run this script, type that shell name before the whole
+# command line, like:
+#
+# ksh Gradle
+#
+# Busybox and similar reduced shells will NOT work, because this script
+# requires all of these POSIX shell features:
+# * functions;
+# * expansions «$var», «${var}», «${var:-default}», «${var+SET}»,
+# «${var#prefix}», «${var%suffix}», and «$( cmd )»;
+# * compound commands having a testable exit status, especially «case»;
+# * various built-in commands including «command», «set», and «ulimit».
+#
+# Important for patching:
+#
+# (2) This script targets any POSIX shell, so it avoids extensions provided
+# by Bash, Ksh, etc; in particular arrays are avoided.
+#
+# The "traditional" practice of packing multiple parameters into a
+# space-separated string is a well documented source of bugs and security
+# problems, so this is (mostly) avoided, by progressively accumulating
+# options in "$@", and eventually passing that to Java.
+#
+# Where the inherited environment variables (DEFAULT_JVM_OPTS, JAVA_OPTS,
+# and GRADLE_OPTS) rely on word-splitting, this is performed explicitly;
+# see the in-line comments for details.
+#
+# There are tweaks for specific operating systems such as AIX, CygWin,
+# Darwin, MinGW, and NonStop.
+#
+# (3) This script is generated from the Groovy template
+# https://github.com/gradle/gradle/blob/HEAD/subprojects/plugins/src/main/resources/org/gradle/api/internal/plugins/unixStartScript.txt
+# within the Gradle project.
+#
+# You can find Gradle at https://github.com/gradle/gradle/.
+#
##############################################################################
# Attempt to set APP_HOME
+
# Resolve links: $0 may be a link
-PRG="$0"
-# Need this for relative symlinks.
-while [ -h "$PRG" ] ; do
- ls=`ls -ld "$PRG"`
- link=`expr "$ls" : '.*-> \(.*\)$'`
- if expr "$link" : '/.*' > /dev/null; then
- PRG="$link"
- else
- PRG=`dirname "$PRG"`"/$link"
- fi
+app_path=$0
+
+# Need this for daisy-chained symlinks.
+while
+ APP_HOME=${app_path%"${app_path##*/}"} # leaves a trailing /; empty if no leading path
+ [ -h "$app_path" ]
+do
+ ls=$( ls -ld "$app_path" )
+ link=${ls#*' -> '}
+ case $link in #(
+ /*) app_path=$link ;; #(
+ *) app_path=$APP_HOME$link ;;
+ esac
done
-SAVED="`pwd`"
-cd "`dirname \"$PRG\"`/" >/dev/null
-APP_HOME="`pwd -P`"
-cd "$SAVED" >/dev/null
-APP_NAME="Gradle"
-APP_BASE_NAME=`basename "$0"`
-
-# Add default JVM options here. You can also use JAVA_OPTS and GRADLE_OPTS to pass JVM options to this script.
-DEFAULT_JVM_OPTS='"-Xmx64m" "-Xms64m"'
+# This is normally unused
+# shellcheck disable=SC2034
+APP_BASE_NAME=${0##*/}
+# Discard cd standard output in case $CDPATH is set (https://github.com/gradle/gradle/issues/25036)
+APP_HOME=$( cd "${APP_HOME:-./}" > /dev/null && pwd -P ) || exit
# Use the maximum available, or set MAX_FD != -1 to use that value.
-MAX_FD="maximum"
+MAX_FD=maximum
warn () {
echo "$*"
-}
+} >&2
die () {
echo
echo "$*"
echo
exit 1
-}
+} >&2
# OS specific support (must be 'true' or 'false').
cygwin=false
msys=false
darwin=false
nonstop=false
-case "`uname`" in
- CYGWIN* )
- cygwin=true
- ;;
- Darwin* )
- darwin=true
- ;;
- MSYS* | MINGW* )
- msys=true
- ;;
- NONSTOP* )
- nonstop=true
- ;;
+case "$( uname )" in #(
+ CYGWIN* ) cygwin=true ;; #(
+ Darwin* ) darwin=true ;; #(
+ MSYS* | MINGW* ) msys=true ;; #(
+ NONSTOP* ) nonstop=true ;;
esac
CLASSPATH=$APP_HOME/gradle/wrapper/gradle-wrapper.jar
@@ -87,9 +119,9 @@ CLASSPATH=$APP_HOME/gradle/wrapper/gradle-wrapper.jar
if [ -n "$JAVA_HOME" ] ; then
if [ -x "$JAVA_HOME/jre/sh/java" ] ; then
# IBM's JDK on AIX uses strange locations for the executables
- JAVACMD="$JAVA_HOME/jre/sh/java"
+ JAVACMD=$JAVA_HOME/jre/sh/java
else
- JAVACMD="$JAVA_HOME/bin/java"
+ JAVACMD=$JAVA_HOME/bin/java
fi
if [ ! -x "$JAVACMD" ] ; then
die "ERROR: JAVA_HOME is set to an invalid directory: $JAVA_HOME
@@ -98,88 +130,120 @@ Please set the JAVA_HOME variable in your environment to match the
location of your Java installation."
fi
else
- JAVACMD="java"
- which java >/dev/null 2>&1 || die "ERROR: JAVA_HOME is not set and no 'java' command could be found in your PATH.
+ JAVACMD=java
+ if ! command -v java >/dev/null 2>&1
+ then
+ die "ERROR: JAVA_HOME is not set and no 'java' command could be found in your PATH.
Please set the JAVA_HOME variable in your environment to match the
location of your Java installation."
+ fi
fi
# Increase the maximum file descriptors if we can.
-if [ "$cygwin" = "false" -a "$darwin" = "false" -a "$nonstop" = "false" ] ; then
- MAX_FD_LIMIT=`ulimit -H -n`
- if [ $? -eq 0 ] ; then
- if [ "$MAX_FD" = "maximum" -o "$MAX_FD" = "max" ] ; then
- MAX_FD="$MAX_FD_LIMIT"
- fi
- ulimit -n $MAX_FD
- if [ $? -ne 0 ] ; then
- warn "Could not set maximum file descriptor limit: $MAX_FD"
- fi
- else
- warn "Could not query maximum file descriptor limit: $MAX_FD_LIMIT"
- fi
+if ! "$cygwin" && ! "$darwin" && ! "$nonstop" ; then
+ case $MAX_FD in #(
+ max*)
+ # In POSIX sh, ulimit -H is undefined. That's why the result is checked to see if it worked.
+ # shellcheck disable=SC3045
+ MAX_FD=$( ulimit -H -n ) ||
+ warn "Could not query maximum file descriptor limit"
+ esac
+ case $MAX_FD in #(
+ '' | soft) :;; #(
+ *)
+ # In POSIX sh, ulimit -n is undefined. That's why the result is checked to see if it worked.
+ # shellcheck disable=SC3045
+ ulimit -n "$MAX_FD" ||
+ warn "Could not set maximum file descriptor limit to $MAX_FD"
+ esac
fi
-# For Darwin, add options to specify how the application appears in the dock
-if $darwin; then
- GRADLE_OPTS="$GRADLE_OPTS \"-Xdock:name=$APP_NAME\" \"-Xdock:icon=$APP_HOME/media/gradle.icns\""
-fi
+# Collect all arguments for the java command, stacking in reverse order:
+# * args from the command line
+# * the main class name
+# * -classpath
+# * -D...appname settings
+# * --module-path (only if needed)
+# * DEFAULT_JVM_OPTS, JAVA_OPTS, and GRADLE_OPTS environment variables.
# For Cygwin or MSYS, switch paths to Windows format before running java
-if [ "$cygwin" = "true" -o "$msys" = "true" ] ; then
- APP_HOME=`cygpath --path --mixed "$APP_HOME"`
- CLASSPATH=`cygpath --path --mixed "$CLASSPATH"`
-
- JAVACMD=`cygpath --unix "$JAVACMD"`
-
- # We build the pattern for arguments to be converted via cygpath
- ROOTDIRSRAW=`find -L / -maxdepth 1 -mindepth 1 -type d 2>/dev/null`
- SEP=""
- for dir in $ROOTDIRSRAW ; do
- ROOTDIRS="$ROOTDIRS$SEP$dir"
- SEP="|"
- done
- OURCYGPATTERN="(^($ROOTDIRS))"
- # Add a user-defined pattern to the cygpath arguments
- if [ "$GRADLE_CYGPATTERN" != "" ] ; then
- OURCYGPATTERN="$OURCYGPATTERN|($GRADLE_CYGPATTERN)"
- fi
+if "$cygwin" || "$msys" ; then
+ APP_HOME=$( cygpath --path --mixed "$APP_HOME" )
+ CLASSPATH=$( cygpath --path --mixed "$CLASSPATH" )
+
+ JAVACMD=$( cygpath --unix "$JAVACMD" )
+
# Now convert the arguments - kludge to limit ourselves to /bin/sh
- i=0
- for arg in "$@" ; do
- CHECK=`echo "$arg"|egrep -c "$OURCYGPATTERN" -`
- CHECK2=`echo "$arg"|egrep -c "^-"` ### Determine if an option
-
- if [ $CHECK -ne 0 ] && [ $CHECK2 -eq 0 ] ; then ### Added a condition
- eval `echo args$i`=`cygpath --path --ignore --mixed "$arg"`
- else
- eval `echo args$i`="\"$arg\""
+ for arg do
+ if
+ case $arg in #(
+ -*) false ;; # don't mess with options #(
+ /?*) t=${arg#/} t=/${t%%/*} # looks like a POSIX filepath
+ [ -e "$t" ] ;; #(
+ *) false ;;
+ esac
+ then
+ arg=$( cygpath --path --ignore --mixed "$arg" )
fi
- i=`expr $i + 1`
+ # Roll the args list around exactly as many times as the number of
+ # args, so each arg winds up back in the position where it started, but
+ # possibly modified.
+ #
+ # NB: a `for` loop captures its iteration list before it begins, so
+ # changing the positional parameters here affects neither the number of
+ # iterations, nor the values presented in `arg`.
+ shift # remove old arg
+ set -- "$@" "$arg" # push replacement arg
done
- case $i in
- 0) set -- ;;
- 1) set -- "$args0" ;;
- 2) set -- "$args0" "$args1" ;;
- 3) set -- "$args0" "$args1" "$args2" ;;
- 4) set -- "$args0" "$args1" "$args2" "$args3" ;;
- 5) set -- "$args0" "$args1" "$args2" "$args3" "$args4" ;;
- 6) set -- "$args0" "$args1" "$args2" "$args3" "$args4" "$args5" ;;
- 7) set -- "$args0" "$args1" "$args2" "$args3" "$args4" "$args5" "$args6" ;;
- 8) set -- "$args0" "$args1" "$args2" "$args3" "$args4" "$args5" "$args6" "$args7" ;;
- 9) set -- "$args0" "$args1" "$args2" "$args3" "$args4" "$args5" "$args6" "$args7" "$args8" ;;
- esac
fi
-# Escape application args
-save () {
- for i do printf %s\\n "$i" | sed "s/'/'\\\\''/g;1s/^/'/;\$s/\$/' \\\\/" ; done
- echo " "
-}
-APP_ARGS=`save "$@"`
-# Collect all arguments for the java command, following the shell quoting and substitution rules
-eval set -- $DEFAULT_JVM_OPTS $JAVA_OPTS $GRADLE_OPTS "\"-Dorg.gradle.appname=$APP_BASE_NAME\"" -classpath "\"$CLASSPATH\"" org.gradle.wrapper.GradleWrapperMain "$APP_ARGS"
+# Add default JVM options here. You can also use JAVA_OPTS and GRADLE_OPTS to pass JVM options to this script.
+DEFAULT_JVM_OPTS='"-Xmx64m" "-Xms64m"'
+
+# Collect all arguments for the java command;
+# * $DEFAULT_JVM_OPTS, $JAVA_OPTS, and $GRADLE_OPTS can contain fragments of
+# shell script including quotes and variable substitutions, so put them in
+# double quotes to make sure that they get re-expanded; and
+# * put everything else in single quotes, so that it's not re-expanded.
+
+set -- \
+ "-Dorg.gradle.appname=$APP_BASE_NAME" \
+ -classpath "$CLASSPATH" \
+ org.gradle.wrapper.GradleWrapperMain \
+ "$@"
+
+# Stop when "xargs" is not available.
+if ! command -v xargs >/dev/null 2>&1
+then
+ die "xargs is not available"
+fi
+
+# Use "xargs" to parse quoted args.
+#
+# With -n1 it outputs one arg per line, with the quotes and backslashes removed.
+#
+# In Bash we could simply go:
+#
+# readarray ARGS < <( xargs -n1 <<<"$var" ) &&
+# set -- "${ARGS[@]}" "$@"
+#
+# but POSIX shell has neither arrays nor command substitution, so instead we
+# post-process each arg (as a line of input to sed) to backslash-escape any
+# character that might be a shell metacharacter, then use eval to reverse
+# that process (while maintaining the separation between arguments), and wrap
+# the whole thing up as a single "set" statement.
+#
+# This will of course break if any of these variables contains a newline or
+# an unmatched quote.
+#
+
+eval "set -- $(
+ printf '%s\n' "$DEFAULT_JVM_OPTS $JAVA_OPTS $GRADLE_OPTS" |
+ xargs -n1 |
+ sed ' s~[^-[:alnum:]+,./:=@_]~\\&~g; ' |
+ tr '\n' ' '
+ )" '"$@"'
exec "$JAVACMD" "$@"
diff --git a/settings.gradle b/settings.gradle
deleted file mode 100644
index 7c707e32..00000000
--- a/settings.gradle
+++ /dev/null
@@ -1,8 +0,0 @@
-pluginManagement {
- repositories {
- gradlePluginPortal()
- mavenCentral()
- }
-}
-include ':tunnel'
-include ':ui'
diff --git a/settings.gradle.kts b/settings.gradle.kts
new file mode 100644
index 00000000..91bc0b90
--- /dev/null
+++ b/settings.gradle.kts
@@ -0,0 +1,22 @@
+@file:Suppress("UnstableApiUsage")
+
+pluginManagement {
+ repositories {
+ gradlePluginPortal()
+ google()
+ mavenCentral()
+ }
+}
+
+dependencyResolutionManagement {
+ repositoriesMode.set(RepositoriesMode.FAIL_ON_PROJECT_REPOS)
+ repositories {
+ google()
+ mavenCentral()
+ }
+}
+
+rootProject.name = "wireguard-android"
+
+include(":tunnel")
+include(":ui")
diff --git a/tunnel/build.gradle b/tunnel/build.gradle
deleted file mode 100644
index 28d02804..00000000
--- a/tunnel/build.gradle
+++ /dev/null
@@ -1,60 +0,0 @@
-apply plugin: 'com.android.library'
-
-version wireguardVersionName
-group groupName
-
-android {
- compileSdkVersion 30
- compileOptions {
- sourceCompatibility JavaVersion.VERSION_1_8
- targetCompatibility JavaVersion.VERSION_1_8
- }
- defaultConfig {
- minSdkVersion 21
- targetSdkVersion 30
- versionCode wireguardVersionCode
- versionName wireguardVersionName
- }
- externalNativeBuild {
- cmake {
- path 'tools/CMakeLists.txt'
- }
- }
- libraryVariants.all {
- it.generateBuildConfigProvider.configure { enabled = false }
- }
- testOptions.unitTests.all {
- testLogging {
- events 'passed', 'skipped', 'failed', 'standardOut', 'standardError'
- }
- }
- buildTypes {
- release {
- externalNativeBuild {
- cmake {
- arguments "-DANDROID_PACKAGE_NAME=${groupName}", "-DGRADLE_USER_HOME=${project.gradle.gradleUserHomeDir}"
- }
- }
- }
- debug {
- externalNativeBuild {
- cmake {
- arguments "-DANDROID_PACKAGE_NAME=${groupName}.debug", "-DGRADLE_USER_HOME=${project.gradle.gradleUserHomeDir}"
- }
- }
- }
- }
- lintOptions {
- disable('LongLogTag')
- disable('NewApi') // Desugaring!
- }
-}
-
-dependencies {
- implementation "androidx.annotation:annotation:$annotationsVersion"
- implementation "androidx.collection:collection:$collectionVersion"
- implementation "com.google.code.findbugs:jsr305:$jsr305Version"
- testImplementation "junit:junit:$junitVersion"
-}
-
-apply from: "publish.gradle"
diff --git a/tunnel/build.gradle.kts b/tunnel/build.gradle.kts
new file mode 100644
index 00000000..589d72da
--- /dev/null
+++ b/tunnel/build.gradle.kts
@@ -0,0 +1,128 @@
+@file:Suppress("UnstableApiUsage")
+
+import org.gradle.api.tasks.testing.logging.TestLogEvent
+
+val pkg: String = providers.gradleProperty("wireguardPackageName").get()
+
+plugins {
+ alias(libs.plugins.android.library)
+ `maven-publish`
+ signing
+}
+
+android {
+ compileSdk = 34
+ compileOptions {
+ sourceCompatibility = JavaVersion.VERSION_17
+ targetCompatibility = JavaVersion.VERSION_17
+ }
+ namespace = "${pkg}.tunnel"
+ defaultConfig {
+ minSdk = 21
+ }
+ externalNativeBuild {
+ cmake {
+ path("tools/CMakeLists.txt")
+ }
+ }
+ testOptions.unitTests.all {
+ it.testLogging { events(TestLogEvent.PASSED, TestLogEvent.SKIPPED, TestLogEvent.FAILED) }
+ }
+ buildTypes {
+ all {
+ externalNativeBuild {
+ cmake {
+ targets("libwg-go.so", "libwg.so", "libwg-quick.so")
+ arguments("-DGRADLE_USER_HOME=${project.gradle.gradleUserHomeDir}")
+ }
+ }
+ }
+ release {
+ externalNativeBuild {
+ cmake {
+ arguments("-DANDROID_PACKAGE_NAME=${pkg}")
+ }
+ }
+ }
+ debug {
+ externalNativeBuild {
+ cmake {
+ arguments("-DANDROID_PACKAGE_NAME=${pkg}.debug")
+ }
+ }
+ }
+ }
+ lint {
+ disable += "LongLogTag"
+ disable += "NewApi"
+ }
+ publishing {
+ singleVariant("release") {
+ withJavadocJar()
+ withSourcesJar()
+ }
+ }
+}
+
+dependencies {
+ implementation(libs.androidx.annotation)
+ implementation(libs.androidx.collection)
+ compileOnly(libs.jsr305)
+ testImplementation(libs.junit)
+}
+
+publishing {
+ publications {
+ register<MavenPublication>("release") {
+ groupId = pkg
+ artifactId = "tunnel"
+ version = providers.gradleProperty("wireguardVersionName").get()
+ afterEvaluate {
+ from(components["release"])
+ }
+ pom {
+ name.set("WireGuard Tunnel Library")
+ description.set("Embeddable tunnel library for WireGuard for Android")
+ url.set("https://www.wireguard.com/")
+
+ licenses {
+ license {
+ name.set("The Apache Software License, Version 2.0")
+ url.set("http://www.apache.org/licenses/LICENSE-2.0.txt")
+ distribution.set("repo")
+ }
+ }
+ scm {
+ connection.set("scm:git:https://git.zx2c4.com/wireguard-android")
+ developerConnection.set("scm:git:https://git.zx2c4.com/wireguard-android")
+ url.set("https://git.zx2c4.com/wireguard-android")
+ }
+ developers {
+ organization {
+ name.set("WireGuard")
+ url.set("https://www.wireguard.com/")
+ }
+ developer {
+ name.set("WireGuard")
+ email.set("team@wireguard.com")
+ }
+ }
+ }
+ }
+ }
+ repositories {
+ maven {
+ name = "sonatype"
+ url = uri("https://oss.sonatype.org/service/local/staging/deploy/maven2/")
+ credentials {
+ username = providers.environmentVariable("SONATYPE_USER").orNull
+ password = providers.environmentVariable("SONATYPE_PASSWORD").orNull
+ }
+ }
+ }
+}
+
+signing {
+ useGpgCmd()
+ sign(publishing.publications)
+}
diff --git a/tunnel/publish.gradle b/tunnel/publish.gradle
deleted file mode 100644
index fd4ef18b..00000000
--- a/tunnel/publish.gradle
+++ /dev/null
@@ -1,82 +0,0 @@
-apply plugin: 'maven-publish'
-apply plugin: 'signing'
-
-afterEvaluate {
- publishing {
- publications {
- release(MavenPublication) {
- groupId = groupName
- artifactId = 'tunnel'
- version wireguardVersionName
-
- artifact sourcesJar
- artifact javadocJar
-
- from components.getByName("release")
-
- pom {
- name = 'WireGuard Tunnel Library'
- description = 'Embeddable tunnel library for WireGuard for Android'
- url = 'https://www.wireguard.com/'
-
- licenses {
- license {
- name = 'The Apache Software License, Version 2.0'
- url = 'http://www.apache.org/licenses/LICENSE-2.0.txt'
- distribution = 'repo'
- }
- }
- scm {
- connection = 'scm:git:https://git.zx2c4.com/wireguard-android'
- developerConnection = 'scm:git:https://git.zx2c4.com/wireguard-android'
- url = 'https://git.zx2c4.com/wireguard-android'
- }
- developers {
- organization {
- name = 'WireGuard'
- url = 'https://www.wireguard.com/'
- }
- developer {
- name = 'WireGuard'
- email = 'team@wireguard.com'
- }
- }
- }
- }
- }
- repositories {
- maven {
- name = "sonatype"
- url = uri("https://oss.sonatype.org/service/local/staging/deploy/maven2/")
- credentials {
- username = hasProperty('SONATYPE_USER') ? getProperty('SONATYPE_USER') : System.getenv('SONATYPE_USER')
- password = hasProperty('SONATYPE_PASSWORD') ? getProperty('SONATYPE_PASSWORD') : System.getenv('SONATYPE_PASSWORD')
- }
- }
- }
- }
-}
-
-android.libraryVariants.all { variant ->
- if (variant.name == 'release') {
- task javadoc(type: Javadoc) {
- source = variant.javaCompileProvider.get().source
- classpath = files((android.bootClasspath.join(File.pathSeparator)))
- classpath += variant.javaCompileProvider.get().classpath
- title = 'Embeddable WireGuard Tunnel for Android v$wireguardVersionName'
- }
- task javadocJar(type: Jar, dependsOn: javadoc) {
- archiveClassifier = 'javadoc'
- from javadoc.destinationDir
- }
- task sourcesJar(type: Jar) {
- archiveClassifier = 'sources'
- from android.sourceSets.main.java.srcDirs
- }
- }
-}
-
-signing {
- useGpgCmd()
- sign publishing.publications
-}
diff --git a/tunnel/src/main/AndroidManifest.xml b/tunnel/src/main/AndroidManifest.xml
index ba9cc77c..99509a20 100644
--- a/tunnel/src/main/AndroidManifest.xml
+++ b/tunnel/src/main/AndroidManifest.xml
@@ -1,15 +1,15 @@
<!--
- ~ Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ ~ Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
~ SPDX-License-Identifier: Apache-2.0
-->
-<manifest xmlns:android="http://schemas.android.com/apk/res/android"
- package="com.wireguard.android.tunnel">
+<manifest xmlns:android="http://schemas.android.com/apk/res/android">
<application>
<service
android:name="com.wireguard.android.backend.GoBackend$VpnService"
- android:permission="android.permission.BIND_VPN_SERVICE">
+ android:permission="android.permission.BIND_VPN_SERVICE"
+ android:exported="false">
<intent-filter>
<action android:name="android.net.VpnService" />
</intent-filter>
diff --git a/tunnel/src/main/java/com/wireguard/android/backend/Backend.java b/tunnel/src/main/java/com/wireguard/android/backend/Backend.java
index c67d672b..edf98b9e 100644
--- a/tunnel/src/main/java/com/wireguard/android/backend/Backend.java
+++ b/tunnel/src/main/java/com/wireguard/android/backend/Backend.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/android/backend/BackendException.java b/tunnel/src/main/java/com/wireguard/android/backend/BackendException.java
index 52d084cd..af966ec1 100644
--- a/tunnel/src/main/java/com/wireguard/android/backend/BackendException.java
+++ b/tunnel/src/main/java/com/wireguard/android/backend/BackendException.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/android/backend/GoBackend.java b/tunnel/src/main/java/com/wireguard/android/backend/GoBackend.java
index dfe217a3..429cb1f1 100644
--- a/tunnel/src/main/java/com/wireguard/android/backend/GoBackend.java
+++ b/tunnel/src/main/java/com/wireguard/android/backend/GoBackend.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
@@ -24,6 +24,7 @@ import com.wireguard.crypto.KeyFormatException;
import com.wireguard.util.NonNullForAll;
import java.net.InetAddress;
+import java.time.Instant;
import java.util.Collections;
import java.util.Set;
import java.util.concurrent.ExecutionException;
@@ -125,12 +126,14 @@ public final class GoBackend implements Backend {
Key key = null;
long rx = 0;
long tx = 0;
+ long latestHandshakeMSec = 0;
for (final String line : config.split("\\n")) {
if (line.startsWith("public_key=")) {
if (key != null)
- stats.add(key, rx, tx);
+ stats.add(key, rx, tx, latestHandshakeMSec);
rx = 0;
tx = 0;
+ latestHandshakeMSec = 0;
try {
key = Key.fromHex(line.substring(11));
} catch (final KeyFormatException ignored) {
@@ -152,10 +155,26 @@ public final class GoBackend implements Backend {
} catch (final NumberFormatException ignored) {
tx = 0;
}
+ } else if (line.startsWith("last_handshake_time_sec=")) {
+ if (key == null)
+ continue;
+ try {
+ latestHandshakeMSec += Long.parseLong(line.substring(24)) * 1000;
+ } catch (final NumberFormatException ignored) {
+ latestHandshakeMSec = 0;
+ }
+ } else if (line.startsWith("last_handshake_time_nsec=")) {
+ if (key == null)
+ continue;
+ try {
+ latestHandshakeMSec += Long.parseLong(line.substring(25)) / 1000000;
+ } catch (final NumberFormatException ignored) {
+ latestHandshakeMSec = 0;
+ }
}
}
if (key != null)
- stats.add(key, rx, tx);
+ stats.add(key, rx, tx, latestHandshakeMSec);
return stats;
}
@@ -274,6 +293,9 @@ public final class GoBackend implements Backend {
for (final InetAddress addr : config.getInterface().getDnsServers())
builder.addDnsServer(addr.getHostAddress());
+ for (final String dnsSearchDomain : config.getInterface().getDnsSearchDomains())
+ builder.addSearchDomain(dnsSearchDomain);
+
boolean sawDefaultRoute = false;
for (final Peer peer : config.getPeers()) {
for (final InetNetwork addr : peer.getAllowedIps()) {
@@ -321,6 +343,9 @@ public final class GoBackend implements Backend {
currentTunnelHandle = -1;
currentConfig = null;
wgTurnOff(handleToClose);
+ try {
+ vpnService.get(0, TimeUnit.NANOSECONDS).stopSelf();
+ } catch (final TimeoutException ignored) { }
}
tunnel.onStateChange(state);
diff --git a/tunnel/src/main/java/com/wireguard/android/backend/Statistics.java b/tunnel/src/main/java/com/wireguard/android/backend/Statistics.java
index c9d51959..08b84949 100644
--- a/tunnel/src/main/java/com/wireguard/android/backend/Statistics.java
+++ b/tunnel/src/main/java/com/wireguard/android/backend/Statistics.java
@@ -1,41 +1,46 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.backend;
import android.os.SystemClock;
-import android.util.Pair;
import com.wireguard.crypto.Key;
import com.wireguard.util.NonNullForAll;
import java.util.HashMap;
import java.util.Map;
+import java.util.Objects;
+
+import androidx.annotation.Nullable;
/**
* Class representing transfer statistics for a {@link Tunnel} instance.
*/
@NonNullForAll
public class Statistics {
- private final Map<Key, Pair<Long, Long>> peerBytes = new HashMap<>();
+ public record PeerStats(long rxBytes, long txBytes, long latestHandshakeEpochMillis) { }
+ private final Map<Key, PeerStats> stats = new HashMap<>();
private long lastTouched = SystemClock.elapsedRealtime();
Statistics() {
}
/**
- * Add a peer and its current data usage to the internal map.
+ * Add a peer and its current stats to the internal map.
*
- * @param key A WireGuard public key bound to a particular peer
- * @param rx The received traffic for the {@link com.wireguard.config.Peer} referenced by
- * the provided {@link Key}. This value is in bytes
- * @param tx The transmitted traffic for the {@link com.wireguard.config.Peer} referenced by
- * the provided {@link Key}. This value is in bytes.
+ * @param key A WireGuard public key bound to a particular peer
+ * @param rxBytes The received traffic for the {@link com.wireguard.config.Peer} referenced by
+ * the provided {@link Key}. This value is in bytes
+ * @param txBytes The transmitted traffic for the {@link com.wireguard.config.Peer} referenced by
+ * the provided {@link Key}. This value is in bytes.
+ * @param latestHandshake The timestamp of the latest handshake for the {@link com.wireguard.config.Peer}
+ * referenced by the provided {@link Key}. The value is in epoch milliseconds.
*/
- void add(final Key key, final long rx, final long tx) {
- peerBytes.put(key, Pair.create(rx, tx));
+ void add(final Key key, final long rxBytes, final long txBytes, final long latestHandshake) {
+ stats.put(key, new PeerStats(rxBytes, txBytes, latestHandshake));
lastTouched = SystemClock.elapsedRealtime();
}
@@ -49,31 +54,14 @@ public class Statistics {
}
/**
- * Get the received traffic (in bytes) for the {@link com.wireguard.config.Peer} referenced by
- * the provided {@link Key}
- *
- * @param peer A {@link Key} representing a {@link com.wireguard.config.Peer}.
- * @return a long representing the number of bytes received by this peer.
- */
- public long peerRx(final Key peer) {
- final Pair<Long, Long> rxTx = peerBytes.get(peer);
- if (rxTx == null)
- return 0;
- return rxTx.first;
- }
-
- /**
- * Get the transmitted traffic (in bytes) for the {@link com.wireguard.config.Peer} referenced by
- * the provided {@link Key}
+ * Get the statistics for the {@link com.wireguard.config.Peer} referenced by the provided {@link Key}
*
* @param peer A {@link Key} representing a {@link com.wireguard.config.Peer}.
- * @return a long representing the number of bytes transmitted by this peer.
+ * @return a {@link PeerStats} representing various statistics about this peer.
*/
- public long peerTx(final Key peer) {
- final Pair<Long, Long> rxTx = peerBytes.get(peer);
- if (rxTx == null)
- return 0;
- return rxTx.second;
+ @Nullable
+ public PeerStats peer(final Key peer) {
+ return stats.get(peer);
}
/**
@@ -83,7 +71,7 @@ public class Statistics {
* {@link com.wireguard.config.Peer}s
*/
public Key[] peers() {
- return peerBytes.keySet().toArray(new Key[0]);
+ return stats.keySet().toArray(new Key[0]);
}
/**
@@ -93,8 +81,8 @@ public class Statistics {
*/
public long totalRx() {
long rx = 0;
- for (final Pair<Long, Long> val : peerBytes.values()) {
- rx += val.first;
+ for (final PeerStats val : stats.values()) {
+ rx += val.rxBytes;
}
return rx;
}
@@ -106,8 +94,8 @@ public class Statistics {
*/
public long totalTx() {
long tx = 0;
- for (final Pair<Long, Long> val : peerBytes.values()) {
- tx += val.second;
+ for (final PeerStats val : stats.values()) {
+ tx += val.txBytes;
}
return tx;
}
diff --git a/tunnel/src/main/java/com/wireguard/android/backend/Tunnel.java b/tunnel/src/main/java/com/wireguard/android/backend/Tunnel.java
index 2f12f6c3..766df443 100644
--- a/tunnel/src/main/java/com/wireguard/android/backend/Tunnel.java
+++ b/tunnel/src/main/java/com/wireguard/android/backend/Tunnel.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/android/backend/WgQuickBackend.java b/tunnel/src/main/java/com/wireguard/android/backend/WgQuickBackend.java
index 711cdca4..023743a8 100644
--- a/tunnel/src/main/java/com/wireguard/android/backend/WgQuickBackend.java
+++ b/tunnel/src/main/java/com/wireguard/android/backend/WgQuickBackend.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
@@ -20,6 +20,7 @@ import com.wireguard.util.NonNullForAll;
import java.io.File;
import java.io.FileOutputStream;
import java.nio.charset.StandardCharsets;
+import java.time.Instant;
import java.util.ArrayList;
import java.util.Collection;
import java.util.Collections;
@@ -53,6 +54,10 @@ public final class WgQuickBackend implements Backend {
this.toolsInstaller = toolsInstaller;
}
+ public static boolean hasKernelSupport() {
+ return new File("/sys/module/wireguard").exists();
+ }
+
@Override
public Set<String> getRunningTunnelNames() {
final List<String> output = new ArrayList<>();
@@ -79,17 +84,17 @@ public final class WgQuickBackend implements Backend {
final Statistics stats = new Statistics();
final Collection<String> output = new ArrayList<>();
try {
- if (rootShell.run(output, String.format("wg show '%s' transfer", tunnel.getName())) != 0)
+ if (rootShell.run(output, String.format("wg show '%s' dump", tunnel.getName())) != 0)
return stats;
} catch (final Exception ignored) {
return stats;
}
for (final String line : output) {
final String[] parts = line.split("\\t");
- if (parts.length != 3)
+ if (parts.length != 8)
continue;
try {
- stats.add(Key.fromBase64(parts[0]), Long.parseLong(parts[1]), Long.parseLong(parts[2]));
+ stats.add(Key.fromBase64(parts[0]), Long.parseLong(parts[5]), Long.parseLong(parts[6]), Long.parseLong(parts[4]) * 1000);
} catch (final Exception ignored) {
}
}
diff --git a/tunnel/src/main/java/com/wireguard/android/util/ModuleLoader.java b/tunnel/src/main/java/com/wireguard/android/util/ModuleLoader.java
deleted file mode 100644
index d1ad9e16..00000000
--- a/tunnel/src/main/java/com/wireguard/android/util/ModuleLoader.java
+++ /dev/null
@@ -1,215 +0,0 @@
-/*
- * Copyright © 2019-2020 WireGuard LLC. All Rights Reserved.
- * SPDX-License-Identifier: Apache-2.0
- */
-
-package com.wireguard.android.util;
-
-import android.content.Context;
-import android.system.OsConstants;
-import android.util.Base64;
-
-import com.wireguard.android.util.RootShell.RootShellException;
-import com.wireguard.crypto.Ed25519;
-import com.wireguard.util.NonNullForAll;
-
-import java.io.File;
-import java.io.FileOutputStream;
-import java.io.IOException;
-import java.io.InputStream;
-import java.net.HttpURLConnection;
-import java.net.URL;
-import java.nio.charset.StandardCharsets;
-import java.security.InvalidParameterException;
-import java.security.MessageDigest;
-import java.security.NoSuchAlgorithmException;
-import java.util.ArrayList;
-import java.util.Arrays;
-import java.util.HashMap;
-import java.util.List;
-import java.util.Map;
-
-import androidx.annotation.Nullable;
-
-/**
- * Class that implements the logic for downloading and loading signed, prebuilt modules for
- * WireGuard into the running kernel.
- */
-@NonNullForAll
-@SuppressWarnings("MagicNumber")
-public class ModuleLoader {
- private static final String MODULE_LIST_URL = "https://download.wireguard.com/android-module/modules.txt.sig";
- private static final String MODULE_NAME = "wireguard-%s.ko";
- private static final String MODULE_PUBLIC_KEY_BASE64 = "RWRmHuT9PSqtwfsLtEx+QS06BJtLgFYteL9WCNjH7yuyu5Y1DieSN7If";
- private static final String MODULE_URL = "https://download.wireguard.com/android-module/%s";
- private final File moduleDir;
- private final RootShell rootShell;
- private final File tmpDir;
- private final String userAgent;
-
- /**
- * Public constructor for ModuleLoader
- *
- * @param context A {@link Context} instance.
- * @param rootShell A {@link RootShell} instance used to run elevated commands required for module
- * loading.
- * @param userAgent A {@link String} that represents the User-Agent string used for connections
- * to the upstream server.
- */
- public ModuleLoader(final Context context, final RootShell rootShell, final String userAgent) {
- moduleDir = new File(context.getCacheDir(), "kmod");
- tmpDir = new File(context.getCacheDir(), "tmp");
- this.rootShell = rootShell;
- this.userAgent = userAgent;
- }
-
- /**
- * Check whether a WireGuard module is already loaded into the kernel.
- *
- * @return boolean indicating if WireGuard is already enabled in the kernel.
- */
- public static boolean isModuleLoaded() {
- return new File("/sys/module/wireguard").exists();
- }
-
- /**
- * Download the correct WireGuard module for the device
- *
- * @return {@link OsConstants}.EXIT_SUCCESS if everything succeeds, ENOENT otherwise.
- * @throws IOException if the remote hash list was not found or empty.
- * @throws RootShellException if {@link RootShell} has a failure executing elevated commands.
- * @throws NoSuchAlgorithmException if SHA256 algorithm is not available in device JDK.
- */
- public Integer download() throws IOException, RootShellException, NoSuchAlgorithmException {
- final List<String> output = new ArrayList<>();
- rootShell.run(output, "sha256sum /proc/version|cut -d ' ' -f 1");
- if (output.size() != 1 || output.get(0).length() != 64)
- throw new InvalidParameterException("Invalid sha256 of /proc/version");
- final String moduleName = String.format(MODULE_NAME, output.get(0));
- HttpURLConnection connection = (HttpURLConnection) new URL(MODULE_LIST_URL).openConnection();
- connection.setRequestProperty("User-Agent", userAgent);
- connection.connect();
- if (connection.getResponseCode() != HttpURLConnection.HTTP_OK)
- throw new IOException("Hash list could not be found");
- final byte[] input = new byte[1024 * 1024 * 3 /* 3MiB */];
- int len;
- try (final InputStream inputStream = connection.getInputStream()) {
- int offset = 0;
- while (input.length - offset > 0 && (len = inputStream.read(input, offset, input.length - offset)) > 0) {
- offset += len;
- }
- len = offset;
- }
- if (len <= 0)
- throw new IOException("Hash list was empty");
- final Map<String, Sha256Digest> modules = verifySignedHashes(new String(input, 0, len, StandardCharsets.UTF_8));
- if (modules == null)
- throw new InvalidParameterException("The signature did not verify or invalid hash list format");
- if (!modules.containsKey(moduleName))
- return OsConstants.ENOENT;
- connection = (HttpURLConnection) new URL(String.format(MODULE_URL, moduleName)).openConnection();
- connection.setRequestProperty("User-Agent", userAgent);
- connection.connect();
- if (connection.getResponseCode() != HttpURLConnection.HTTP_OK)
- throw new IOException("Module file could not be found, despite being on hash list");
-
- tmpDir.mkdirs();
- moduleDir.mkdir();
- File tempFile = null;
- try {
- tempFile = File.createTempFile("UNVERIFIED-", null, tmpDir);
- final MessageDigest digest = MessageDigest.getInstance("SHA-256");
- try (final InputStream inputStream = connection.getInputStream();
- final FileOutputStream outputStream = new FileOutputStream(tempFile)) {
- int total = 0;
- while ((len = inputStream.read(input)) > 0) {
- total += len;
- if (total > 1024 * 1024 * 15 /* 15 MiB */)
- throw new IOException("File too big");
- outputStream.write(input, 0, len);
- digest.update(input, 0, len);
- }
- outputStream.getFD().sync();
- }
- if (!Arrays.equals(digest.digest(), modules.get(moduleName).bytes))
- throw new IOException("Incorrect file hash");
-
- if (!tempFile.renameTo(new File(moduleDir, moduleName)))
- throw new IOException("Unable to rename to final destination");
- } finally {
- if (tempFile != null)
- tempFile.delete();
- }
- return OsConstants.EXIT_SUCCESS;
- }
-
- /**
- * Load the downloaded module. ModuleLoader#download must be called before this.
- *
- * @throws IOException if {@link RootShell} has a failure executing elevated commands.
- * @throws RootShellException if {@link RootShell} has a failure executing elevated commands.
- */
- public void loadModule() throws IOException, RootShellException {
- rootShell.run(null, String.format("insmod \"%s/wireguard-$(sha256sum /proc/version|cut -d ' ' -f 1).ko\"", moduleDir.getAbsolutePath()));
- }
-
- /**
- * Check if the module might already exist in the app's data.
- *
- * @return boolean indicating whether downloadable module might exist already.
- */
- public boolean moduleMightExist() {
- return moduleDir.exists() && moduleDir.isDirectory();
- }
-
- @Nullable
- private Map<String, Sha256Digest> verifySignedHashes(final String signifyDigest) {
- byte[] publicKeyBytes = Base64.decode(MODULE_PUBLIC_KEY_BASE64, Base64.DEFAULT);
-
- if (publicKeyBytes == null || publicKeyBytes.length != 32 + 10 || publicKeyBytes[0] != 'E' || publicKeyBytes[1] != 'd')
- return null;
-
- final String[] lines = signifyDigest.split("\n", 3);
- if (lines.length != 3)
- return null;
- if (!lines[0].startsWith("untrusted comment: "))
- return null;
-
- byte[] signatureBytes = Base64.decode(lines[1], Base64.DEFAULT);
- if (signatureBytes == null || signatureBytes.length != 64 + 10)
- return null;
- for (int i = 0; i < 10; ++i) {
- if (signatureBytes[i] != publicKeyBytes[i])
- return null;
- }
- publicKeyBytes = Arrays.copyOfRange(publicKeyBytes, 10, 10 + 32);
- signatureBytes = Arrays.copyOfRange(signatureBytes, 10, 10 + 64);
- if (!Ed25519.verify(lines[2].getBytes(StandardCharsets.UTF_8), signatureBytes, publicKeyBytes))
- return null;
-
- final Map<String, Sha256Digest> hashes = new HashMap<>();
- for (final String line : lines[2].split("\n")) {
- final String[] components = line.split(" {2}", 2);
- if (components.length != 2)
- return null;
- try {
- hashes.put(components[1], new Sha256Digest(components[0]));
- } catch (final Exception ignored) {
- return null;
- }
- }
- return hashes;
- }
-
- private static final class Sha256Digest {
- private final byte[] bytes;
-
- private Sha256Digest(final String hex) {
- if (hex.length() != 64)
- throw new InvalidParameterException("SHA256 hashes must be 32 bytes long");
- bytes = new byte[32];
- for (int i = 0; i < 32; ++i)
- bytes[i] = (byte) Integer.parseInt(hex.substring(i * 2, i * 2 + 2), 16);
- }
- }
-}
diff --git a/tunnel/src/main/java/com/wireguard/android/util/RootShell.java b/tunnel/src/main/java/com/wireguard/android/util/RootShell.java
index 90071573..67bff568 100644
--- a/tunnel/src/main/java/com/wireguard/android/util/RootShell.java
+++ b/tunnel/src/main/java/com/wireguard/android/util/RootShell.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
@@ -46,8 +46,8 @@ public class RootShell {
final String packageName = context.getPackageName();
if (packageName.contains("'"))
throw new RuntimeException("Impossibly invalid package name contains a single quote");
- preamble = String.format("export CALLING_PACKAGE=%s PATH=\"%s:$PATH\" TMPDIR='%s'; magisk --sqlite \"UPDATE policies SET notification=0, logging=0 WHERE package_name='%s'\" >/dev/null 2>&1; id -u\n",
- packageName, localBinaryDir, localTemporaryDir, packageName);
+ preamble = String.format("export CALLING_PACKAGE='%s' PATH=\"%s:$PATH\" TMPDIR='%s'; magisk --sqlite \"UPDATE policies SET notification=0, logging=0 WHERE uid=%d\" >/dev/null 2>&1; id -u\n",
+ packageName, localBinaryDir, localTemporaryDir, android.os.Process.myUid());
}
private static boolean isExecutableInPath(final String name) {
diff --git a/tunnel/src/main/java/com/wireguard/android/util/SharedLibraryLoader.java b/tunnel/src/main/java/com/wireguard/android/util/SharedLibraryLoader.java
index 6b2c6142..15a00467 100644
--- a/tunnel/src/main/java/com/wireguard/android/util/SharedLibraryLoader.java
+++ b/tunnel/src/main/java/com/wireguard/android/util/SharedLibraryLoader.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/android/util/ToolsInstaller.java b/tunnel/src/main/java/com/wireguard/android/util/ToolsInstaller.java
index 4a5f7468..65d23eab 100644
--- a/tunnel/src/main/java/com/wireguard/android/util/ToolsInstaller.java
+++ b/tunnel/src/main/java/com/wireguard/android/util/ToolsInstaller.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
@@ -145,7 +145,7 @@ public final class ToolsInstaller {
script.append("trap 'rm -rf /data/adb/modules/wireguard' INT TERM EXIT; ");
script.append(String.format("rm -rf /data/adb/modules/wireguard/; mkdir -p /data/adb/modules/wireguard%s; ", INSTALL_DIR));
- script.append("printf 'name=WireGuard Command Line Tools\nversion=1.0\nversionCode=1\nauthor=zx2c4\ndescription=Command line tools for WireGuard\nminMagisk=1500\n' > /data/adb/modules/wireguard/module.prop; ");
+ script.append("printf 'id=wireguard\nname=WireGuard Command Line Tools\nversion=1.0\nversionCode=1\nauthor=zx2c4\ndescription=Command line tools for WireGuard\nminMagisk=1500\n' > /data/adb/modules/wireguard/module.prop; ");
script.append("touch /data/adb/modules/wireguard/auto_mount; ");
for (final String name : EXECUTABLES) {
final File destination = new File("/data/adb/modules/wireguard" + INSTALL_DIR, name);
diff --git a/tunnel/src/main/java/com/wireguard/config/Attribute.java b/tunnel/src/main/java/com/wireguard/config/Attribute.java
index 447d7216..1b7bc368 100644
--- a/tunnel/src/main/java/com/wireguard/config/Attribute.java
+++ b/tunnel/src/main/java/com/wireguard/config/Attribute.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/config/BadConfigException.java b/tunnel/src/main/java/com/wireguard/config/BadConfigException.java
index d1e3c627..db022e14 100644
--- a/tunnel/src/main/java/com/wireguard/config/BadConfigException.java
+++ b/tunnel/src/main/java/com/wireguard/config/BadConfigException.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/config/Config.java b/tunnel/src/main/java/com/wireguard/config/Config.java
index a183a75a..ee9cebce 100644
--- a/tunnel/src/main/java/com/wireguard/config/Config.java
+++ b/tunnel/src/main/java/com/wireguard/config/Config.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/config/InetAddresses.java b/tunnel/src/main/java/com/wireguard/config/InetAddresses.java
index 573c522d..e4d697c5 100644
--- a/tunnel/src/main/java/com/wireguard/config/InetAddresses.java
+++ b/tunnel/src/main/java/com/wireguard/config/InetAddresses.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
@@ -23,6 +23,7 @@ import androidx.annotation.Nullable;
public final class InetAddresses {
@Nullable private static final Method PARSER_METHOD;
private static final Pattern WONT_TOUCH_RESOLVER = Pattern.compile("^(((([0-9A-Fa-f]{1,4}:){7}([0-9A-Fa-f]{1,4}|:))|(([0-9A-Fa-f]{1,4}:){6}(:[0-9A-Fa-f]{1,4}|((25[0-5]|2[0-4]\\d|1\\d\\d|[1-9]?\\d)(\\.(25[0-5]|2[0-4]\\d|1\\d\\d|[1-9]?\\d)){3})|:))|(([0-9A-Fa-f]{1,4}:){5}(((:[0-9A-Fa-f]{1,4}){1,2})|:((25[0-5]|2[0-4]\\d|1\\d\\d|[1-9]?\\d)(\\.(25[0-5]|2[0-4]\\d|1\\d\\d|[1-9]?\\d)){3})|:))|(([0-9A-Fa-f]{1,4}:){4}(((:[0-9A-Fa-f]{1,4}){1,3})|((:[0-9A-Fa-f]{1,4})?:((25[0-5]|2[0-4]\\d|1\\d\\d|[1-9]?\\d)(\\.(25[0-5]|2[0-4]\\d|1\\d\\d|[1-9]?\\d)){3}))|:))|(([0-9A-Fa-f]{1,4}:){3}(((:[0-9A-Fa-f]{1,4}){1,4})|((:[0-9A-Fa-f]{1,4}){0,2}:((25[0-5]|2[0-4]\\d|1\\d\\d|[1-9]?\\d)(\\.(25[0-5]|2[0-4]\\d|1\\d\\d|[1-9]?\\d)){3}))|:))|(([0-9A-Fa-f]{1,4}:){2}(((:[0-9A-Fa-f]{1,4}){1,5})|((:[0-9A-Fa-f]{1,4}){0,3}:((25[0-5]|2[0-4]\\d|1\\d\\d|[1-9]?\\d)(\\.(25[0-5]|2[0-4]\\d|1\\d\\d|[1-9]?\\d)){3}))|:))|(([0-9A-Fa-f]{1,4}:){1}(((:[0-9A-Fa-f]{1,4}){1,6})|((:[0-9A-Fa-f]{1,4}){0,4}:((25[0-5]|2[0-4]\\d|1\\d\\d|[1-9]?\\d)(\\.(25[0-5]|2[0-4]\\d|1\\d\\d|[1-9]?\\d)){3}))|:))|(:(((:[0-9A-Fa-f]{1,4}){1,7})|((:[0-9A-Fa-f]{1,4}){0,5}:((25[0-5]|2[0-4]\\d|1\\d\\d|[1-9]?\\d)(\\.(25[0-5]|2[0-4]\\d|1\\d\\d|[1-9]?\\d)){3}))|:)))(%.+)?)|((?:(?:25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?)\\.){3}(?:25[0-5]|2[0-4][0-9]|[01]?[0-9][0-9]?))$");
+ private static final Pattern VALID_HOSTNAME = Pattern.compile("^(?=.{1,255}$)[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?(?:\\.[0-9A-Za-z](?:(?:[0-9A-Za-z]|-){0,61}[0-9A-Za-z])?)*\\.?$");
static {
Method m = null;
@@ -39,6 +40,16 @@ public final class InetAddresses {
}
/**
+ * Determines whether input is a valid DNS hostname.
+ *
+ * @param maybeHostname a string that is possibly a DNS hostname
+ * @return whether or not maybeHostname is a valid DNS hostname
+ */
+ public static boolean isHostname(final CharSequence maybeHostname) {
+ return VALID_HOSTNAME.matcher(maybeHostname).matches();
+ }
+
+ /**
* Parses a numeric IPv4 or IPv6 address without performing any DNS lookups.
*
* @param address a string representing the IP address
diff --git a/tunnel/src/main/java/com/wireguard/config/InetEndpoint.java b/tunnel/src/main/java/com/wireguard/config/InetEndpoint.java
index 87a4b9d0..d1db432b 100644
--- a/tunnel/src/main/java/com/wireguard/config/InetEndpoint.java
+++ b/tunnel/src/main/java/com/wireguard/config/InetEndpoint.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/config/InetNetwork.java b/tunnel/src/main/java/com/wireguard/config/InetNetwork.java
index 7fd12577..4a918044 100644
--- a/tunnel/src/main/java/com/wireguard/config/InetNetwork.java
+++ b/tunnel/src/main/java/com/wireguard/config/InetNetwork.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/config/Interface.java b/tunnel/src/main/java/com/wireguard/config/Interface.java
index 01bb3699..bebca2e5 100644
--- a/tunnel/src/main/java/com/wireguard/config/Interface.java
+++ b/tunnel/src/main/java/com/wireguard/config/Interface.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
@@ -40,6 +40,7 @@ public final class Interface {
private final Set<InetNetwork> addresses;
private final Set<InetAddress> dnsServers;
+ private final Set<String> dnsSearchDomains;
private final Set<String> excludedApplications;
private final Set<String> includedApplications;
private final KeyPair keyPair;
@@ -50,6 +51,7 @@ public final class Interface {
// Defensively copy to ensure immutability even if the Builder is reused.
addresses = Collections.unmodifiableSet(new LinkedHashSet<>(builder.addresses));
dnsServers = Collections.unmodifiableSet(new LinkedHashSet<>(builder.dnsServers));
+ dnsSearchDomains = Collections.unmodifiableSet(new LinkedHashSet<>(builder.dnsSearchDomains));
excludedApplications = Collections.unmodifiableSet(new LinkedHashSet<>(builder.excludedApplications));
includedApplications = Collections.unmodifiableSet(new LinkedHashSet<>(builder.includedApplications));
keyPair = Objects.requireNonNull(builder.keyPair, "Interfaces must have a private key");
@@ -108,6 +110,7 @@ public final class Interface {
final Interface other = (Interface) obj;
return addresses.equals(other.addresses)
&& dnsServers.equals(other.dnsServers)
+ && dnsSearchDomains.equals(other.dnsSearchDomains)
&& excludedApplications.equals(other.excludedApplications)
&& includedApplications.equals(other.includedApplications)
&& keyPair.equals(other.keyPair)
@@ -136,6 +139,16 @@ public final class Interface {
}
/**
+ * Returns the set of DNS search domains associated with the interface.
+ *
+ * @return a set of strings
+ */
+ public Set<String> getDnsSearchDomains() {
+ // The collection is already immutable.
+ return dnsSearchDomains;
+ }
+
+ /**
* Returns the set of applications excluded from using the interface.
*
* @return a set of package names
@@ -222,6 +235,7 @@ public final class Interface {
sb.append("Address = ").append(Attribute.join(addresses)).append('\n');
if (!dnsServers.isEmpty()) {
final List<String> dnsServerStrings = dnsServers.stream().map(InetAddress::getHostAddress).collect(Collectors.toList());
+ dnsServerStrings.addAll(dnsSearchDomains);
sb.append("DNS = ").append(Attribute.join(dnsServerStrings)).append('\n');
}
if (!excludedApplications.isEmpty())
@@ -254,6 +268,8 @@ public final class Interface {
// Defaults to an empty set.
private final Set<InetAddress> dnsServers = new LinkedHashSet<>();
// Defaults to an empty set.
+ private final Set<String> dnsSearchDomains = new LinkedHashSet<>();
+ // Defaults to an empty set.
private final Set<String> excludedApplications = new LinkedHashSet<>();
// Defaults to an empty set.
private final Set<String> includedApplications = new LinkedHashSet<>();
@@ -284,6 +300,16 @@ public final class Interface {
return this;
}
+ public Builder addDnsSearchDomain(final String dnsSearchDomain) {
+ dnsSearchDomains.add(dnsSearchDomain);
+ return this;
+ }
+
+ public Builder addDnsSearchDomains(final Collection<String> dnsSearchDomains) {
+ this.dnsSearchDomains.addAll(dnsSearchDomains);
+ return this;
+ }
+
public Interface build() throws BadConfigException {
if (keyPair == null)
throw new BadConfigException(Section.INTERFACE, Location.PRIVATE_KEY,
@@ -326,8 +352,15 @@ public final class Interface {
public Builder parseDnsServers(final CharSequence dnsServers) throws BadConfigException {
try {
- for (final String dnsServer : Attribute.split(dnsServers))
- addDnsServer(InetAddresses.parse(dnsServer));
+ for (final String dnsServer : Attribute.split(dnsServers)) {
+ try {
+ addDnsServer(InetAddresses.parse(dnsServer));
+ } catch (final ParseException e) {
+ if (e.getParsingClass() != InetAddress.class || !InetAddresses.isHostname(dnsServer))
+ throw e;
+ addDnsSearchDomain(dnsServer);
+ }
+ }
return this;
} catch (final ParseException e) {
throw new BadConfigException(Section.INTERFACE, Location.DNS, e);
diff --git a/tunnel/src/main/java/com/wireguard/config/ParseException.java b/tunnel/src/main/java/com/wireguard/config/ParseException.java
index 289f1120..e72ef3d7 100644
--- a/tunnel/src/main/java/com/wireguard/config/ParseException.java
+++ b/tunnel/src/main/java/com/wireguard/config/ParseException.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/config/Peer.java b/tunnel/src/main/java/com/wireguard/config/Peer.java
index b9824bff..8a0fd763 100644
--- a/tunnel/src/main/java/com/wireguard/config/Peer.java
+++ b/tunnel/src/main/java/com/wireguard/config/Peer.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/crypto/Curve25519.java b/tunnel/src/main/java/com/wireguard/crypto/Curve25519.java
index b3856b99..aa66d1ca 100644
--- a/tunnel/src/main/java/com/wireguard/crypto/Curve25519.java
+++ b/tunnel/src/main/java/com/wireguard/crypto/Curve25519.java
@@ -1,6 +1,6 @@
/*
* Copyright © 2016 Southern Storm Software, Pty Ltd.
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/crypto/Key.java b/tunnel/src/main/java/com/wireguard/crypto/Key.java
index c11688d5..5fa93a46 100644
--- a/tunnel/src/main/java/com/wireguard/crypto/Key.java
+++ b/tunnel/src/main/java/com/wireguard/crypto/Key.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/crypto/KeyFormatException.java b/tunnel/src/main/java/com/wireguard/crypto/KeyFormatException.java
index 8608fc36..c64b3dc8 100644
--- a/tunnel/src/main/java/com/wireguard/crypto/KeyFormatException.java
+++ b/tunnel/src/main/java/com/wireguard/crypto/KeyFormatException.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/crypto/KeyPair.java b/tunnel/src/main/java/com/wireguard/crypto/KeyPair.java
index 22c21734..7a564689 100644
--- a/tunnel/src/main/java/com/wireguard/crypto/KeyPair.java
+++ b/tunnel/src/main/java/com/wireguard/crypto/KeyPair.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/main/java/com/wireguard/util/NonNullForAll.java b/tunnel/src/main/java/com/wireguard/util/NonNullForAll.java
index eb5b683f..1c395621 100644
--- a/tunnel/src/main/java/com/wireguard/util/NonNullForAll.java
+++ b/tunnel/src/main/java/com/wireguard/util/NonNullForAll.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/test/java/com/wireguard/config/BadConfigExceptionTest.java b/tunnel/src/test/java/com/wireguard/config/BadConfigExceptionTest.java
index 3743852d..a24e049e 100644
--- a/tunnel/src/test/java/com/wireguard/config/BadConfigExceptionTest.java
+++ b/tunnel/src/test/java/com/wireguard/config/BadConfigExceptionTest.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/test/java/com/wireguard/config/ConfigTest.java b/tunnel/src/test/java/com/wireguard/config/ConfigTest.java
index 693a37ea..92143e72 100644
--- a/tunnel/src/test/java/com/wireguard/config/ConfigTest.java
+++ b/tunnel/src/test/java/com/wireguard/config/ConfigTest.java
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/tunnel/src/test/resources/invalid-value.conf b/tunnel/src/test/resources/invalid-value.conf
index 2889111e..6a1e3b62 100644
--- a/tunnel/src/test/resources/invalid-value.conf
+++ b/tunnel/src/test/resources/invalid-value.conf
@@ -1,6 +1,6 @@
[Interface]
Address = 192.0.2.2/32,2001:db8:ffff:ffff:ffff:ffff:ffff:ffff/128
-DNS = 192.0.2.0,yes
+DNS = 192.0.2.0,invalid_value
PrivateKey = TFlmmEUC7V7VtiDYLKsbP5rySTKLIZq1yn8lMqK83wo=
[Peer]
AllowedIPs = 0.0.0.0/0, ::0/0
diff --git a/tunnel/tools/CMakeLists.txt b/tunnel/tools/CMakeLists.txt
index 362a409c..490a1755 100644
--- a/tunnel/tools/CMakeLists.txt
+++ b/tunnel/tools/CMakeLists.txt
@@ -1,34 +1,44 @@
# SPDX-License-Identifier: Apache-2.0
#
-# Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+# Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
cmake_minimum_required(VERSION 3.4.1)
+project("WireGuard")
set(CMAKE_RUNTIME_OUTPUT_DIRECTORY "${CMAKE_LIBRARY_OUTPUT_DIRECTORY}")
-
-# Work around https://github.com/android-ndk/ndk/issues/602
-set(CMAKE_EXE_LINKER_FLAGS "${CMAKE_EXE_LINKER_FLAGS} -fuse-ld=gold")
+add_link_options(LINKER:--build-id=none)
+add_compile_options(-Wall -Werror)
add_executable(libwg-quick.so wireguard-tools/src/wg-quick/android.c ndk-compat/compat.c)
-target_compile_options(libwg-quick.so PUBLIC -O3 -std=gnu11 -Wall -include ${CMAKE_CURRENT_SOURCE_DIR}/ndk-compat/compat.h -DWG_PACKAGE_NAME=\"${ANDROID_PACKAGE_NAME}\")
+target_compile_options(libwg-quick.so PUBLIC -std=gnu11 -include ${CMAKE_CURRENT_SOURCE_DIR}/ndk-compat/compat.h -DWG_PACKAGE_NAME=\"${ANDROID_PACKAGE_NAME}\")
target_link_libraries(libwg-quick.so -ldl)
file(GLOB WG_SOURCES wireguard-tools/src/*.c ndk-compat/compat.c)
add_executable(libwg.so ${WG_SOURCES})
target_include_directories(libwg.so PUBLIC "${CMAKE_CURRENT_SOURCE_DIR}/wireguard-tools/src/uapi/linux/" "${CMAKE_CURRENT_SOURCE_DIR}/wireguard-tools/src/")
-target_compile_options(libwg.so PUBLIC -O3 -std=gnu11 -D_GNU_SOURCE -include ${CMAKE_CURRENT_SOURCE_DIR}/ndk-compat/compat.h -DHAVE_VISIBILITY_HIDDEN -DRUNSTATEDIR=\"/data/data/${ANDROID_PACKAGE_NAME}/cache\")
+target_compile_options(libwg.so PUBLIC -std=gnu11 -include ${CMAKE_CURRENT_SOURCE_DIR}/ndk-compat/compat.h -DRUNSTATEDIR=\"/data/data/${ANDROID_PACKAGE_NAME}/cache\")
-add_custom_target(libwg-go.so WORKING_DIRECTORY "${CMAKE_CURRENT_SOURCE_DIR}/libwg-go" COMMENT "Building wireguard-go" VERBATIM COMMAND make
+add_custom_target(libwg-go.so WORKING_DIRECTORY "${CMAKE_CURRENT_SOURCE_DIR}/libwg-go" COMMENT "Building wireguard-go" VERBATIM COMMAND "${ANDROID_HOST_PREBUILTS}/bin/make"
ANDROID_ARCH_NAME=${ANDROID_ARCH_NAME}
- ANDROID_C_COMPILER=${ANDROID_C_COMPILER}
- ANDROID_TOOLCHAIN_ROOT=${ANDROID_TOOLCHAIN_ROOT}
- ANDROID_LLVM_TRIPLE=${ANDROID_LLVM_TRIPLE}
- ANDROID_SYSROOT=${ANDROID_SYSROOT}
ANDROID_PACKAGE_NAME=${ANDROID_PACKAGE_NAME}
GRADLE_USER_HOME=${GRADLE_USER_HOME}
- CFLAGS=${CMAKE_C_FLAGS}\ -Wno-unused-command-line-argument
- LDFLAGS=${CMAKE_SHARED_LINKER_FLAGS}\ -fuse-ld=gold
+ CC=${CMAKE_C_COMPILER}
+ CFLAGS=${CMAKE_C_FLAGS}
+ LDFLAGS=${CMAKE_SHARED_LINKER_FLAGS}
+ SYSROOT=${CMAKE_SYSROOT}
+ TARGET=${CMAKE_C_COMPILER_TARGET}
DESTDIR=${CMAKE_LIBRARY_OUTPUT_DIRECTORY}
BUILDDIR=${CMAKE_LIBRARY_OUTPUT_DIRECTORY}/../generated-src
)
-# Hack to make it actually build as part of the default target
-add_dependencies(libwg.so libwg-go.so)
+
+# Strip unwanted ELF sections to prevent DT_FLAGS_1 warnings on old Android versions
+file(GLOB ELF_CLEANER_SOURCES elf-cleaner/*.c elf-cleaner/*.cpp)
+add_custom_target(elf-cleaner COMMENT "Building elf-cleaner" VERBATIM COMMAND cc
+ -O2 -DPACKAGE_NAME="elf-cleaner" -DPACKAGE_VERSION="" -DCOPYRIGHT=""
+ -o "${CMAKE_CURRENT_BINARY_DIR}/elf-cleaner" ${ELF_CLEANER_SOURCES}
+)
+add_custom_command(TARGET libwg.so POST_BUILD VERBATIM COMMAND "${CMAKE_CURRENT_BINARY_DIR}/elf-cleaner"
+ --api-level "${ANDROID_NATIVE_API_LEVEL}" "$<TARGET_FILE:libwg.so>")
+add_dependencies(libwg.so elf-cleaner)
+add_custom_command(TARGET libwg-quick.so POST_BUILD VERBATIM COMMAND "${CMAKE_CURRENT_BINARY_DIR}/elf-cleaner"
+ --api-level "${ANDROID_NATIVE_API_LEVEL}" "$<TARGET_FILE:libwg-quick.so>")
+add_dependencies(libwg-quick.so elf-cleaner)
diff --git a/tunnel/tools/elf-cleaner b/tunnel/tools/elf-cleaner
new file mode 160000
+Subproject 7efc05090675ec6161b7def862728086a26c3b1
diff --git a/tunnel/tools/libwg-go/Makefile b/tunnel/tools/libwg-go/Makefile
index 83202f2c..427bfdc3 100644
--- a/tunnel/tools/libwg-go/Makefile
+++ b/tunnel/tools/libwg-go/Makefile
@@ -1,6 +1,6 @@
# SPDX-License-Identifier: Apache-2.0
#
-# Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+# Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
BUILDDIR ?= $(CURDIR)/build
DESTDIR ?= $(CURDIR)/out
@@ -12,20 +12,20 @@ NDK_GO_ARCH_MAP_arm64 := arm64
NDK_GO_ARCH_MAP_mips := mipsx
NDK_GO_ARCH_MAP_mips64 := mips64x
-CLANG_FLAGS := --target=$(ANDROID_LLVM_TRIPLE) --gcc-toolchain=$(ANDROID_TOOLCHAIN_ROOT) --sysroot=$(ANDROID_SYSROOT)
-export CGO_CFLAGS := $(CLANG_FLAGS) $(CFLAGS)
-export CGO_LDFLAGS := $(CLANG_FLAGS) $(LDFLAGS) -Wl,-soname=libwg-go.so
-export CC := $(ANDROID_C_COMPILER)
+comma := ,
+CLANG_FLAGS := --target=$(TARGET) --sysroot=$(SYSROOT)
+export CGO_CFLAGS := $(CLANG_FLAGS) $(subst -mthumb,-marm,$(CFLAGS))
+export CGO_LDFLAGS := $(CLANG_FLAGS) $(patsubst -Wl$(comma)--build-id=%,-Wl$(comma)--build-id=none,$(LDFLAGS)) -Wl,-soname=libwg-go.so
export GOARCH := $(NDK_GO_ARCH_MAP_$(ANDROID_ARCH_NAME))
export GOOS := android
export CGO_ENABLED := 1
-GO_VERSION := 1.16.3
+GO_VERSION := 1.21.3
GO_PLATFORM := $(shell uname -s | tr '[:upper:]' '[:lower:]')-$(NDK_GO_ARCH_MAP_$(shell uname -m))
GO_TARBALL := go$(GO_VERSION).$(GO_PLATFORM).tar.gz
-GO_HASH_darwin-amd64 := 6bb1cf421f8abc2a9a4e39140b7397cdae6aca3e8d36dcff39a1a77f4f1170ac
-GO_HASH_darwin-arm64 := f4e96bbcd5d2d1942f5b55d9e4ab19564da4fad192012f6d7b0b9b055ba4208f
-GO_HASH_linux-amd64 := 951a3c7c6ce4e56ad883f97d9db74d3d6d80d5fec77455c6ada6c1f7ac4776d2
+GO_HASH_darwin-amd64 := 27014fc69e301d7588a169ca239b3cc609f0aa1abf38528bf0d20d3b259211eb
+GO_HASH_darwin-arm64 := 65302a7a9f7a4834932b3a7a14cb8be51beddda757b567a2f9e0cbd0d7b5a6ab
+GO_HASH_linux-amd64 := 1241381b2843fae5a9707eec1f8fb2ef94d827990582c7c7c32f5bdfbfd420c8
default: $(DESTDIR)/libwg-go.so
@@ -47,6 +47,6 @@ $(BUILDDIR)/go-$(GO_VERSION)/.prepared: $(GRADLE_USER_HOME)/caches/golang/$(GO_T
$(DESTDIR)/libwg-go.so: export PATH := $(BUILDDIR)/go-$(GO_VERSION)/bin/:$(PATH)
$(DESTDIR)/libwg-go.so: $(BUILDDIR)/go-$(GO_VERSION)/.prepared go.mod
- go build -tags linux -ldflags="-X golang.zx2c4.com/wireguard/ipc.socketDirectory=/data/data/$(ANDROID_PACKAGE_NAME)/cache/wireguard" -v -trimpath -o "$@" -buildmode c-shared
+ go build -tags linux -ldflags="-X golang.zx2c4.com/wireguard/ipc.socketDirectory=/data/data/$(ANDROID_PACKAGE_NAME)/cache/wireguard -buildid=" -v -trimpath -buildvcs=false -o "$@" -buildmode c-shared
.DELETE_ON_ERROR:
diff --git a/tunnel/tools/libwg-go/api-android.go b/tunnel/tools/libwg-go/api-android.go
index 6d0802ff..d47c5d76 100644
--- a/tunnel/tools/libwg-go/api-android.go
+++ b/tunnel/tools/libwg-go/api-android.go
@@ -1,6 +1,6 @@
/* SPDX-License-Identifier: Apache-2.0
*
- * Copyright (C) 2017-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
+ * Copyright © 2017-2022 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
*/
package main
diff --git a/tunnel/tools/libwg-go/go.mod b/tunnel/tools/libwg-go/go.mod
index 80bf7937..9f9381ff 100644
--- a/tunnel/tools/libwg-go/go.mod
+++ b/tunnel/tools/libwg-go/go.mod
@@ -1,10 +1,14 @@
module golang.zx2c4.com/wireguard/android
-go 1.16
+go 1.20
require (
- golang.org/x/crypto v0.0.0-20210506145944-38f3c27a63bf // indirect
- golang.org/x/net v0.0.0-20210505214959-0714010a04ed // indirect
- golang.org/x/sys v0.0.0-20210507014357-30e306a8bba5
- golang.zx2c4.com/wireguard v0.0.0-20210507073906-efb881855098
+ golang.org/x/sys v0.13.0
+ golang.zx2c4.com/wireguard v0.0.0-20231022001213-2e0774f246fb
+)
+
+require (
+ golang.org/x/crypto v0.14.0 // indirect
+ golang.org/x/net v0.17.0 // indirect
+ golang.zx2c4.com/wintun v0.0.0-20230126152724-0fa3db229ce2 // indirect
)
diff --git a/tunnel/tools/libwg-go/go.sum b/tunnel/tools/libwg-go/go.sum
index 428953e3..e5f8fc83 100644
--- a/tunnel/tools/libwg-go/go.sum
+++ b/tunnel/tools/libwg-go/go.sum
@@ -1,23 +1,13 @@
-golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
-golang.org/x/crypto v0.0.0-20210220033148-5ea612d1eb83/go.mod h1:jdWPYTVW3xRLrWPugEBEK3UY2ZEsg3UU495nc5E+M+I=
-golang.org/x/crypto v0.0.0-20210506145944-38f3c27a63bf h1:B2n+Zi5QeYRDAEodEu72OS36gmTWjgpXr2+cWcBW90o=
-golang.org/x/crypto v0.0.0-20210506145944-38f3c27a63bf/go.mod h1:P+XmwS30IXTQdn5tA2iutPOUgjI07+tq3H3K9MVA1s8=
-golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
-golang.org/x/net v0.0.0-20210226172049-e18ecbb05110/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg=
-golang.org/x/net v0.0.0-20210505214959-0714010a04ed h1:V9kAVxLvz1lkufatrpHuUVyJ/5tR3Ms7rk951P4mI98=
-golang.org/x/net v0.0.0-20210505214959-0714010a04ed/go.mod h1:9nx3DQGgdP8bBQD5qxJ1jj9UTztislL4KSBs9R2vV5Y=
-golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
-golang.org/x/sys v0.0.0-20191026070338-33540a1f6037/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20201119102817-f84b799fce68/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210309040221-94ec62e08169/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210423082822-04245dca01da/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
-golang.org/x/sys v0.0.0-20210507014357-30e306a8bba5 h1:cez+MEm4+A0CG7ik1Qzj3bmK9DFoouuLom9lwM+Ijow=
-golang.org/x/sys v0.0.0-20210507014357-30e306a8bba5/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
-golang.org/x/term v0.0.0-20201117132131-f5c789dd3221/go.mod h1:Nr5EML6q2oocZ2LXRh80K7BxOlk5/8JxuGnuhpl+muw=
-golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
-golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.3.6/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
-golang.zx2c4.com/wireguard v0.0.0-20210507073906-efb881855098 h1:zCc4m5/lI9Jo3zSi1ydPc6d1KUgGvaKEY2+o016eFyg=
-golang.zx2c4.com/wireguard v0.0.0-20210507073906-efb881855098/go.mod h1:a057zjmoc00UN7gVkaJt2sXVK523kMJcogDTEvPIasg=
+github.com/google/btree v1.0.1 h1:gK4Kx5IaGY9CD5sPJ36FHiBJ6ZXl0kilRiiCj+jdYp4=
+golang.org/x/crypto v0.14.0 h1:wBqGXzWJW6m1XrIKlAH0Hs1JJ7+9KBwnIO8v66Q9cHc=
+golang.org/x/crypto v0.14.0/go.mod h1:MVFd36DqK4CsrnJYDkBA3VC4m2GkXAM0PvzMCn4JQf4=
+golang.org/x/net v0.17.0 h1:pVaXccu2ozPjCXewfr1S7xza/zcXTity9cCdXQYSjIM=
+golang.org/x/net v0.17.0/go.mod h1:NxSsAGuq816PNPmqtQdLE42eU2Fs7NoRIZrHJAlaCOE=
+golang.org/x/sys v0.13.0 h1:Af8nKPmuFypiUBjVoU9V20FiaFXOcuZI21p0ycVYYGE=
+golang.org/x/sys v0.13.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
+golang.org/x/time v0.0.0-20220210224613-90d013bbcef8 h1:vVKdlvoWBphwdxWKrFZEuM0kGgGLxUOYcY4U/2Vjg44=
+golang.zx2c4.com/wintun v0.0.0-20230126152724-0fa3db229ce2 h1:B82qJJgjvYKsXS9jeunTOisW56dUokqW/FOteYJJ/yg=
+golang.zx2c4.com/wintun v0.0.0-20230126152724-0fa3db229ce2/go.mod h1:deeaetjYA+DHMHg+sMSMI58GrEteJUUzzw7en6TJQcI=
+golang.zx2c4.com/wireguard v0.0.0-20231022001213-2e0774f246fb h1:c5tyN8sSp8jSDxdCCDXVOpJwYXXhmTkNMt+g0zTSOic=
+golang.zx2c4.com/wireguard v0.0.0-20231022001213-2e0774f246fb/go.mod h1:tkCQ4FQXmpAgYVh++1cq16/dH4QJtmvpRv19DWGAHSA=
+gvisor.dev/gvisor v0.0.0-20230927004350-cbd86285d259 h1:TbRPT0HtzFP3Cno1zZo7yPzEEnfu8EjLfl6IU9VfqkQ=
diff --git a/tunnel/tools/libwg-go/goruntime-boottime-over-monotonic.diff b/tunnel/tools/libwg-go/goruntime-boottime-over-monotonic.diff
index 5cbc2256..5d78242b 100644
--- a/tunnel/tools/libwg-go/goruntime-boottime-over-monotonic.diff
+++ b/tunnel/tools/libwg-go/goruntime-boottime-over-monotonic.diff
@@ -1,7 +1,8 @@
-From b83553d9f260ba20c6faaa52e6fe6f74309eb41a Mon Sep 17 00:00:00 2001
+From 61f3ae8298d1c503cbc31539e0f3a73446c7db9d Mon Sep 17 00:00:00 2001
From: "Jason A. Donenfeld" <Jason@zx2c4.com>
-Date: Mon, 22 Feb 2021 02:36:03 +0100
-Subject: [PATCH] runtime: use CLOCK_BOOTTIME in nanotime on Linux
+Date: Tue, 21 Mar 2023 15:33:56 +0100
+Subject: [PATCH] [release-branch.go1.20] runtime: use CLOCK_BOOTTIME in
+ nanotime on Linux
This makes timers account for having expired while a computer was
asleep, which is quite common on mobile devices. Note that BOOTTIME is
@@ -21,17 +22,17 @@ Change-Id: I7b2a6ca0c5bc5fce57ec0eeafe7b68270b429321
src/runtime/sys_linux_amd64.s | 2 +-
src/runtime/sys_linux_arm.s | 4 ++--
src/runtime/sys_linux_arm64.s | 4 ++--
- src/runtime/sys_linux_mips64x.s | 2 +-
+ src/runtime/sys_linux_mips64x.s | 4 ++--
src/runtime/sys_linux_mipsx.s | 2 +-
src/runtime/sys_linux_ppc64x.s | 2 +-
src/runtime/sys_linux_s390x.s | 2 +-
- 8 files changed, 11 insertions(+), 11 deletions(-)
+ 8 files changed, 12 insertions(+), 12 deletions(-)
diff --git a/src/runtime/sys_linux_386.s b/src/runtime/sys_linux_386.s
-index 1e3a834812..78b6021fc7 100644
+index 12a294153d..17e3524b40 100644
--- a/src/runtime/sys_linux_386.s
+++ b/src/runtime/sys_linux_386.s
-@@ -337,13 +337,13 @@ noswitch:
+@@ -352,13 +352,13 @@ noswitch:
LEAL 8(SP), BX // &ts (struct timespec)
MOVL BX, 4(SP)
@@ -48,10 +49,10 @@ index 1e3a834812..78b6021fc7 100644
INVOKE_SYSCALL
diff --git a/src/runtime/sys_linux_amd64.s b/src/runtime/sys_linux_amd64.s
-index 37cb8dad03..e8b730bcaa 100644
+index c7a89ba536..01f0a6a26e 100644
--- a/src/runtime/sys_linux_amd64.s
+++ b/src/runtime/sys_linux_amd64.s
-@@ -302,7 +302,7 @@ noswitch:
+@@ -255,7 +255,7 @@ noswitch:
SUBQ $16, SP // Space for results
ANDQ $~15, SP // Align for C code
@@ -61,7 +62,7 @@ index 37cb8dad03..e8b730bcaa 100644
MOVQ runtime·vdsoClockgettimeSym(SB), AX
CMPQ AX, $0
diff --git a/src/runtime/sys_linux_arm.s b/src/runtime/sys_linux_arm.s
-index 475f52344c..bb567abcf4 100644
+index 7b8c4f0e04..9798a1334e 100644
--- a/src/runtime/sys_linux_arm.s
+++ b/src/runtime/sys_linux_arm.s
@@ -11,7 +11,7 @@
@@ -73,20 +74,20 @@ index 475f52344c..bb567abcf4 100644
// for EABI, as we don't support OABI
#define SYS_BASE 0x0
-@@ -366,7 +366,7 @@ noswitch:
- SUB $24, R13 // Space for results
- BIC $0x7, R13 // Align for C code
+@@ -374,7 +374,7 @@ finish:
+ // func nanotime1() int64
+ TEXT runtime·nanotime1(SB),NOSPLIT,$12-8
- MOVW $CLOCK_MONOTONIC, R0
+ MOVW $CLOCK_BOOTTIME, R0
- MOVW $8(R13), R1 // timespec
- MOVW runtime·vdsoClockgettimeSym(SB), R2
- CMP $0, R2
+ MOVW $spec-12(SP), R1 // timespec
+
+ MOVW runtime·vdsoClockgettimeSym(SB), R4
diff --git a/src/runtime/sys_linux_arm64.s b/src/runtime/sys_linux_arm64.s
-index 198a5bacef..9715387f36 100644
+index 38ff6ac330..6b819c5441 100644
--- a/src/runtime/sys_linux_arm64.s
+++ b/src/runtime/sys_linux_arm64.s
-@@ -13,7 +13,7 @@
+@@ -14,7 +14,7 @@
#define AT_FDCWD -100
#define CLOCK_REALTIME 0
@@ -95,7 +96,7 @@ index 198a5bacef..9715387f36 100644
#define SYS_exit 93
#define SYS_read 63
-@@ -319,7 +319,7 @@ noswitch:
+@@ -338,7 +338,7 @@ noswitch:
BIC $15, R1
MOVD R1, RSP
@@ -105,10 +106,10 @@ index 198a5bacef..9715387f36 100644
CBZ R2, fallback
diff --git a/src/runtime/sys_linux_mips64x.s b/src/runtime/sys_linux_mips64x.s
-index c3e9f37694..e3879acd38 100644
+index 47f2da524d..a8b387f193 100644
--- a/src/runtime/sys_linux_mips64x.s
+++ b/src/runtime/sys_linux_mips64x.s
-@@ -312,7 +312,7 @@ noswitch:
+@@ -326,7 +326,7 @@ noswitch:
AND $~15, R1 // Align for C code
MOVV R1, R29
@@ -117,11 +118,20 @@ index c3e9f37694..e3879acd38 100644
MOVV $0(R29), R5
MOVV runtime·vdsoClockgettimeSym(SB), R25
+@@ -336,7 +336,7 @@ noswitch:
+ // see walltime for detail
+ BEQ R2, R0, finish
+ MOVV R0, runtime·vdsoClockgettimeSym(SB)
+- MOVW $1, R4 // CLOCK_MONOTONIC
++ MOVW $7, R4 // CLOCK_BOOTTIME
+ MOVV $0(R29), R5
+ JMP fallback
+
diff --git a/src/runtime/sys_linux_mipsx.s b/src/runtime/sys_linux_mipsx.s
-index fab2ab3892..f9af103594 100644
+index 5e6b6c1504..7f5fd2a80e 100644
--- a/src/runtime/sys_linux_mipsx.s
+++ b/src/runtime/sys_linux_mipsx.s
-@@ -238,7 +238,7 @@ TEXT runtime·walltime1(SB),NOSPLIT,$8-12
+@@ -243,7 +243,7 @@ TEXT runtime·walltime(SB),NOSPLIT,$8-12
RET
TEXT runtime·nanotime1(SB),NOSPLIT,$8-8
@@ -131,11 +141,11 @@ index fab2ab3892..f9af103594 100644
MOVW $SYS_clock_gettime, R2
SYSCALL
diff --git a/src/runtime/sys_linux_ppc64x.s b/src/runtime/sys_linux_ppc64x.s
-index fd69ee70a5..ff6bc8355b 100644
+index d0427a4807..05ee9fede9 100644
--- a/src/runtime/sys_linux_ppc64x.s
+++ b/src/runtime/sys_linux_ppc64x.s
-@@ -249,7 +249,7 @@ fallback:
- JMP finish
+@@ -298,7 +298,7 @@ fallback:
+ JMP return
TEXT runtime·nanotime1(SB),NOSPLIT,$16-8
- MOVD $1, R3 // CLOCK_MONOTONIC
@@ -144,18 +154,18 @@ index fd69ee70a5..ff6bc8355b 100644
MOVD R1, R15 // R15 is unchanged by C code
MOVD g_m(g), R21 // R21 = m
diff --git a/src/runtime/sys_linux_s390x.s b/src/runtime/sys_linux_s390x.s
-index c15a1d5364..f52c4d5098 100644
+index 1448670b91..7d2ee3231c 100644
--- a/src/runtime/sys_linux_s390x.s
+++ b/src/runtime/sys_linux_s390x.s
-@@ -207,7 +207,7 @@ TEXT runtime·walltime1(SB),NOSPLIT,$16
+@@ -296,7 +296,7 @@ fallback:
RET
- TEXT runtime·nanotime1(SB),NOSPLIT,$16
-- MOVW $1, R2 // CLOCK_MONOTONIC
-+ MOVW $7, R2 // CLOCK_BOOTTIME
- MOVD $tp-16(SP), R3
- MOVW $SYS_clock_gettime, R1
- SYSCALL
+ TEXT runtime·nanotime1(SB),NOSPLIT,$32-8
+- MOVW $1, R2 // CLOCK_MONOTONIC
++ MOVW $7, R2 // CLOCK_BOOTTIME
+
+ MOVD R15, R7 // Backup stack pointer
+
--
-2.30.1
+2.17.1
diff --git a/tunnel/tools/libwg-go/jni.c b/tunnel/tools/libwg-go/jni.c
index 3f877d47..7ad94d35 100644
--- a/tunnel/tools/libwg-go/jni.c
+++ b/tunnel/tools/libwg-go/jni.c
@@ -1,6 +1,6 @@
/* SPDX-License-Identifier: Apache-2.0
*
- * Copyright © 2017-2019 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
+ * Copyright © 2017-2021 Jason A. Donenfeld <Jason@zx2c4.com>. All Rights Reserved.
*/
#include <jni.h>
diff --git a/tunnel/tools/ndk-compat/compat.c b/tunnel/tools/ndk-compat/compat.c
index 7cc99fc4..c5ce85ec 100644
--- a/tunnel/tools/ndk-compat/compat.c
+++ b/tunnel/tools/ndk-compat/compat.c
@@ -1,64 +1,12 @@
/* SPDX-License-Identifier: BSD
*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
*
*/
#define FILE_IS_EMPTY
-#if defined(__ANDROID_API__) && __ANDROID_API__ < 18
-#undef FILE_IS_EMPTY
-#include <stdio.h>
-#include <stdlib.h>
-
-ssize_t getdelim(char **buf, size_t *bufsiz, int delimiter, FILE *fp)
-{
- char *ptr, *eptr;
-
- if (*buf == NULL || *bufsiz == 0) {
- *bufsiz = BUFSIZ;
- if ((*buf = malloc(*bufsiz)) == NULL)
- return -1;
- }
-
- for (ptr = *buf, eptr = *buf + *bufsiz;;) {
- int c = fgetc(fp);
- if (c == -1) {
- if (feof(fp)) {
- ssize_t diff = (ssize_t)(ptr - *buf);
- if (diff != 0) {
- *ptr = '\0';
- return diff;
- }
- }
- return -1;
- }
- *ptr++ = c;
- if (c == delimiter) {
- *ptr = '\0';
- return ptr - *buf;
- }
- if (ptr + 2 >= eptr) {
- char *nbuf;
- size_t nbufsiz = *bufsiz * 2;
- ssize_t d = ptr - *buf;
- if ((nbuf = realloc(*buf, nbufsiz)) == NULL)
- return -1;
- *buf = nbuf;
- *bufsiz = nbufsiz;
- eptr = nbuf + nbufsiz;
- ptr = nbuf + d;
- }
- }
-}
-
-ssize_t getline(char **buf, size_t *bufsiz, FILE *fp)
-{
- return getdelim(buf, bufsiz, '\n', fp);
-}
-#endif
-
-#if defined(__ANDROID_API__) && __ANDROID_API__ < 24
+#if defined(__ANDROID_MIN_SDK_VERSION__) && __ANDROID_MIN_SDK_VERSION__ < 24
#undef FILE_IS_EMPTY
#include <string.h>
diff --git a/tunnel/tools/ndk-compat/compat.h b/tunnel/tools/ndk-compat/compat.h
index 52f6c127..7dfd8e14 100644
--- a/tunnel/tools/ndk-compat/compat.h
+++ b/tunnel/tools/ndk-compat/compat.h
@@ -1,16 +1,10 @@
/* SPDX-License-Identifier: BSD
*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
*
*/
-#if defined(__ANDROID_API__) && __ANDROID_API__ < 18
-#include <stdio.h>
-ssize_t getdelim(char **buf, size_t *bufsiz, int delimiter, FILE *fp);
-ssize_t getline(char **buf, size_t *bufsiz, FILE *fp);
-#endif
-
-#if defined(__ANDROID_API__) && __ANDROID_API__ < 24
+#if defined(__ANDROID_MIN_SDK_VERSION__) && __ANDROID_MIN_SDK_VERSION__ < 24
char *strchrnul(const char *s, int c);
#endif
diff --git a/tunnel/tools/wireguard-tools b/tunnel/tools/wireguard-tools
-Subproject ecb1ea29d71e850d245f89ac709cf77438dc7b0
+Subproject b4f6b4f229d291daf7c35c6f1e7f4841cc6d69b
diff --git a/ui/build.gradle b/ui/build.gradle
deleted file mode 100644
index 6bf39bfa..00000000
--- a/ui/build.gradle
+++ /dev/null
@@ -1,89 +0,0 @@
-apply plugin: 'com.android.application'
-apply plugin: 'kotlin-android'
-apply plugin: 'kotlin-kapt'
-
-version wireguardVersionName
-group groupName
-
-// Create a variable called keystorePropertiesFile, and initialize it to your
-// keystore.properties file, in the rootProject folder.
-final def keystorePropertiesFile = rootProject.file("keystore.properties")
-
-android {
- compileSdkVersion 30
- buildFeatures.dataBinding = true
- buildFeatures.viewBinding = true
- defaultConfig {
- applicationId 'com.wireguard.android'
- minSdkVersion 21
- targetSdkVersion 30
- versionCode wireguardVersionCode
- versionName wireguardVersionName
- buildConfigField 'int', 'MIN_SDK_VERSION', "$minSdkVersion.apiLevel"
- }
- compileOptions {
- sourceCompatibility JavaVersion.VERSION_1_8
- targetCompatibility JavaVersion.VERSION_1_8
- coreLibraryDesugaringEnabled = true
- }
- if (keystorePropertiesFile.exists()) {
- final def keystoreProperties = new Properties()
- keystoreProperties.load(new FileInputStream(keystorePropertiesFile))
-
- signingConfigs {
- release {
- keyAlias keystoreProperties['keyAlias']
- keyPassword keystoreProperties['keyPassword']
- storeFile rootProject.file(keystoreProperties['storeFile'])
- storePassword keystoreProperties['storePassword']
- }
- }
- }
- buildTypes {
- release {
- if (keystorePropertiesFile.exists()) signingConfig signingConfigs.release
- minifyEnabled true
- proguardFiles "proguard-android-optimize.txt", "proguard-rules.pro"
- }
- debug {
- applicationIdSuffix ".debug"
- versionNameSuffix "-debug"
- }
- }
- lintOptions {
- disable('LongLogTag')
- }
-}
-
-dependencies {
- implementation project(":tunnel")
- implementation "androidx.activity:activity-ktx:$activityVersion"
- implementation "androidx.annotation:annotation:$annotationsVersion"
- implementation "androidx.appcompat:appcompat:$appcompatVersion"
- implementation "androidx.constraintlayout:constraintlayout:$constraintLayoutVersion"
- implementation "androidx.coordinatorlayout:coordinatorlayout:$coordinatorLayoutVersion"
- implementation "androidx.biometric:biometric:$biometricVersion"
- implementation "androidx.core:core-ktx:$coreKtxVersion"
- implementation "androidx.databinding:databinding-runtime:$agpVersion"
- implementation "androidx.fragment:fragment-ktx:$fragmentVersion"
- implementation "androidx.preference:preference-ktx:$preferenceVersion"
- implementation "androidx.lifecycle:lifecycle-runtime-ktx:$lifecycleRuntimeKtxVersion"
- implementation "androidx.datastore:datastore-preferences:$datastoreVersion"
- implementation "com.google.android.material:material:$materialComponentsVersion"
- implementation "com.journeyapps:zxing-android-embedded:$zxingEmbeddedVersion"
- implementation "org.jetbrains.kotlinx:kotlinx-coroutines-core:$coroutinesVersion"
- implementation "org.jetbrains.kotlinx:kotlinx-coroutines-android:$coroutinesVersion"
- coreLibraryDesugaring "com.android.tools:desugar_jdk_libs:$desugarVersion"
-}
-
-tasks.withType(JavaCompile) {
- options.compilerArgs << '-Xlint:unchecked'
- options.deprecation = true
-}
-
-tasks.withType(org.jetbrains.kotlin.gradle.tasks.KotlinCompile).all {
- kotlinOptions {
- jvmTarget = JavaVersion.VERSION_1_8
- useIR = true
- }
-}
diff --git a/ui/build.gradle.kts b/ui/build.gradle.kts
new file mode 100644
index 00000000..5cdcb6a1
--- /dev/null
+++ b/ui/build.gradle.kts
@@ -0,0 +1,93 @@
+@file:Suppress("UnstableApiUsage")
+
+import org.jetbrains.kotlin.gradle.dsl.JvmTarget
+import org.jetbrains.kotlin.gradle.tasks.KotlinCompile
+
+val pkg: String = providers.gradleProperty("wireguardPackageName").get()
+
+plugins {
+ alias(libs.plugins.android.application)
+ alias(libs.plugins.kotlin.android)
+ alias(libs.plugins.kotlin.kapt)
+}
+
+android {
+ compileSdk = 34
+ buildFeatures {
+ buildConfig = true
+ dataBinding = true
+ viewBinding = true
+ }
+ namespace = pkg
+ defaultConfig {
+ applicationId = pkg
+ minSdk = 21
+ targetSdk = 34
+ versionCode = providers.gradleProperty("wireguardVersionCode").get().toInt()
+ versionName = providers.gradleProperty("wireguardVersionName").get()
+ buildConfigField("int", "MIN_SDK_VERSION", minSdk.toString())
+ }
+ compileOptions {
+ sourceCompatibility = JavaVersion.VERSION_17
+ targetCompatibility = JavaVersion.VERSION_17
+ isCoreLibraryDesugaringEnabled = true
+ }
+ buildTypes {
+ release {
+ isMinifyEnabled = true
+ isShrinkResources = true
+ proguardFiles("proguard-android-optimize.txt")
+ packaging {
+ resources {
+ excludes += "DebugProbesKt.bin"
+ excludes += "kotlin-tooling-metadata.json"
+ excludes += "META-INF/*.version"
+ }
+ }
+ }
+ debug {
+ applicationIdSuffix = ".debug"
+ versionNameSuffix = "-debug"
+ }
+ create("googleplay") {
+ initWith(getByName("release"))
+ matchingFallbacks += "release"
+ }
+ }
+ androidResources {
+ generateLocaleConfig = true
+ }
+ lint {
+ disable += "LongLogTag"
+ warning += "MissingTranslation"
+ warning += "ImpliedQuantity"
+ }
+}
+
+dependencies {
+ implementation(project(":tunnel"))
+ implementation(libs.androidx.activity.ktx)
+ implementation(libs.androidx.annotation)
+ implementation(libs.androidx.appcompat)
+ implementation(libs.androidx.constraintlayout)
+ implementation(libs.androidx.coordinatorlayout)
+ implementation(libs.androidx.biometric)
+ implementation(libs.androidx.core.ktx)
+ implementation(libs.androidx.fragment.ktx)
+ implementation(libs.androidx.preference.ktx)
+ implementation(libs.androidx.lifecycle.runtime.ktx)
+ implementation(libs.androidx.datastore.preferences)
+ implementation(libs.google.material)
+ implementation(libs.zxing.android.embedded)
+ implementation(libs.kotlinx.coroutines.android)
+ coreLibraryDesugaring(libs.desugarJdkLibs)
+}
+
+tasks.withType<JavaCompile>().configureEach {
+ options.compilerArgs.add("-Xlint:unchecked")
+ options.isDeprecation = true
+}
+
+tasks.withType<KotlinCompile>().configureEach {
+ compilerOptions.jvmTarget.set(JvmTarget.JVM_17)
+}
diff --git a/ui/proguard-android-optimize.txt b/ui/proguard-android-optimize.txt
index e2095ad6..7bbc2b88 100644
--- a/ui/proguard-android-optimize.txt
+++ b/ui/proguard-android-optimize.txt
@@ -1,7 +1,6 @@
-allowaccessmodification
--dontpreverify
-dontusemixedcaseclassnames
--dontskipnonpubliclibraryclasses
+-dontobfuscate
-verbose
-keepattributes *Annotation*
diff --git a/ui/proguard-rules.pro b/ui/proguard-rules.pro
deleted file mode 100644
index d7864f48..00000000
--- a/ui/proguard-rules.pro
+++ /dev/null
@@ -1,14 +0,0 @@
-# Squelch all warnings, they're harmless but ProGuard
-# escalates them as errors.
--dontwarn sun.misc.Unsafe
-
-# Fragment 1.2.4 allows Fragment classes to be obfuscated but
-# databinding references in XML seem to not be rewritten to
-# match, so we preserve the names as 1.2.3 did.
--if public class ** extends androidx.fragment.app.Fragment
--keep public class <1> {
- public <init>();
-}
-
-# Don't obfuscate
--dontobfuscate
diff --git a/ui/src/debug/res/values/strings.xml b/ui/src/debug/res/values/strings.xml
index 60e016ea..947b7381 100644
--- a/ui/src/debug/res/values/strings.xml
+++ b/ui/src/debug/res/values/strings.xml
@@ -1,4 +1,4 @@
<?xml version="1.0" encoding="utf-8"?>
<resources>
- <string name="app_name">WireGuard β</string>
+ <string name="app_name" translatable="false">WireGuard β</string>
</resources>
diff --git a/ui/src/googleplay/AndroidManifest.xml b/ui/src/googleplay/AndroidManifest.xml
new file mode 100644
index 00000000..6d64f732
--- /dev/null
+++ b/ui/src/googleplay/AndroidManifest.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="utf-8"?>
+<manifest xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:tools="http://schemas.android.com/tools">
+
+ <uses-permission
+ android:name="android.permission.REQUEST_INSTALL_PACKAGES"
+ tools:node="remove" />
+</manifest>
diff --git a/ui/src/main/AndroidManifest.xml b/ui/src/main/AndroidManifest.xml
index ce527498..754992d5 100644
--- a/ui/src/main/AndroidManifest.xml
+++ b/ui/src/main/AndroidManifest.xml
@@ -1,12 +1,15 @@
<?xml version="1.0" encoding="utf-8"?>
<manifest xmlns:android="http://schemas.android.com/apk/res/android"
xmlns:tools="http://schemas.android.com/tools"
- package="com.wireguard.android"
android:installLocation="internalOnly">
<uses-permission android:name="android.permission.CAMERA" />
<uses-permission android:name="android.permission.INTERNET" />
<uses-permission android:name="android.permission.RECEIVE_BOOT_COMPLETED" />
+ <uses-permission android:name="android.permission.REQUEST_INSTALL_PACKAGES" />
+ <uses-permission
+ android:name="android.permission.SYSTEM_ALERT_WINDOW"
+ android:minSdkVersion="34" />
<uses-permission
android:name="android.permission.WRITE_EXTERNAL_STORAGE"
android:maxSdkVersion="28"
@@ -21,6 +24,9 @@
<uses-feature
android:name="android.hardware.camera.any"
android:required="false" />
+ <uses-feature
+ android:name="android.hardware.camera"
+ android:required="false" />
<permission
android:name="${applicationId}.permission.CONTROL_TUNNELS"
@@ -29,13 +35,11 @@
android:label="@string/permission_label"
android:protectionLevel="dangerous" />
- <!-- This is safe to override, the APIs we use work perfectly fine on Android 6 -->
- <uses-sdk tools:overrideLibrary="com.google.zxing.client.android" />
-
<application
android:name=".Application"
android:allowBackup="false"
android:banner="@mipmap/banner"
+ android:enableOnBackInvokedCallback="true"
android:icon="@mipmap/ic_launcher"
android:label="@string/app_name"
android:roundIcon="@mipmap/ic_launcher_round"
@@ -44,9 +48,12 @@
<activity
android:name=".activity.TunnelToggleActivity"
+ android:excludeFromRecents="true"
android:theme="@style/NoBackgroundTheme" />
- <activity android:name=".activity.MainActivity">
+ <activity
+ android:name=".activity.MainActivity"
+ android:exported="true">
<intent-filter>
<action android:name="android.intent.action.MAIN" />
@@ -60,6 +67,7 @@
<activity
android:name=".activity.TvMainActivity"
+ android:exported="true"
android:theme="@style/TvTheme">
<intent-filter>
<action android:name="android.intent.action.MAIN" />
@@ -84,6 +92,7 @@
<activity
android:name=".activity.LogViewerActivity"
+ android:exported="false"
android:label="@string/log_viewer_title">
<intent-filter>
<action android:name="android.intent.action.MAIN" />
@@ -96,7 +105,9 @@
android:exported="false"
android:grantUriPermissions="true" />
- <receiver android:name=".BootShutdownReceiver">
+ <receiver
+ android:name=".BootShutdownReceiver"
+ android:exported="true">
<intent-filter>
<action android:name="android.intent.action.ACTION_SHUTDOWN" />
<action android:name="android.intent.action.BOOT_COMPLETED" />
@@ -104,7 +115,16 @@
</receiver>
<receiver
+ android:name=".updater.Updater$AppUpdatedReceiver"
+ android:exported="true">
+ <intent-filter>
+ <action android:name="android.intent.action.MY_PACKAGE_REPLACED" />
+ </intent-filter>
+ </receiver>
+
+ <receiver
android:name=".model.TunnelManager$IntentReceiver"
+ android:exported="true"
android:permission="${applicationId}.permission.CONTROL_TUNNELS">
<intent-filter>
<action android:name="com.wireguard.android.action.REFRESH_TUNNEL_STATES" />
@@ -115,6 +135,7 @@
<service
android:name=".QuickTileService"
+ android:exported="true"
android:icon="@drawable/ic_tile"
android:permission="android.permission.BIND_QUICK_SETTINGS_TILE">
@@ -125,6 +146,10 @@
<meta-data
android:name="android.service.quicksettings.ACTIVE_TILE"
android:value="false" />
+
+ <meta-data
+ android:name="android.service.quicksettings.TOGGLEABLE_TILE"
+ android:value="true" />
</service>
<meta-data
diff --git a/ui/src/main/java/com/wireguard/android/Application.kt b/ui/src/main/java/com/wireguard/android/Application.kt
index 13d372c6..4dcec508 100644
--- a/ui/src/main/java/com/wireguard/android/Application.kt
+++ b/ui/src/main/java/com/wireguard/android/Application.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android
@@ -16,12 +16,13 @@ import androidx.datastore.core.DataStore
import androidx.datastore.preferences.core.PreferenceDataStoreFactory
import androidx.datastore.preferences.core.Preferences
import androidx.datastore.preferences.preferencesDataStoreFile
+import com.google.android.material.color.DynamicColors
import com.wireguard.android.backend.Backend
import com.wireguard.android.backend.GoBackend
import com.wireguard.android.backend.WgQuickBackend
import com.wireguard.android.configStore.FileConfigStore
import com.wireguard.android.model.TunnelManager
-import com.wireguard.android.util.ModuleLoader
+import com.wireguard.android.updater.Updater
import com.wireguard.android.util.RootShell
import com.wireguard.android.util.ToolsInstaller
import com.wireguard.android.util.UserKnobs
@@ -35,6 +36,7 @@ import kotlinx.coroutines.flow.first
import kotlinx.coroutines.flow.launchIn
import kotlinx.coroutines.flow.onEach
import kotlinx.coroutines.launch
+import kotlinx.coroutines.runBlocking
import java.lang.ref.WeakReference
import java.util.Locale
@@ -42,7 +44,6 @@ class Application : android.app.Application() {
private val futureBackend = CompletableDeferred<Backend>()
private val coroutineScope = CoroutineScope(Job() + Dispatchers.Main.immediate)
private var backend: Backend? = null
- private lateinit var moduleLoader: ModuleLoader
private lateinit var rootShell: RootShell
private lateinit var preferencesDataStore: DataStore<Preferences>
private lateinit var toolsInstaller: ToolsInstaller
@@ -58,27 +59,13 @@ class Application : android.app.Application() {
startActivity(intent)
System.exit(0)
}
- if (BuildConfig.DEBUG) {
- StrictMode.setVmPolicy(VmPolicy.Builder().detectAll().penaltyLog().build())
- StrictMode.setThreadPolicy(ThreadPolicy.Builder().detectAll().penaltyLog().build())
- }
}
private suspend fun determineBackend(): Backend {
var backend: Backend? = null
- var didStartRootShell = false
- if (!ModuleLoader.isModuleLoaded() && moduleLoader.moduleMightExist()) {
+ if (UserKnobs.enableKernelModule.first() && WgQuickBackend.hasKernelSupport()) {
try {
rootShell.start()
- didStartRootShell = true
- moduleLoader.loadModule()
- } catch (ignored: Exception) {
- }
- }
- if (!UserKnobs.disableKernelModule.first() && ModuleLoader.isModuleLoaded()) {
- try {
- if (!didStartRootShell)
- rootShell.start()
val wgQuickBackend = WgQuickBackend(applicationContext, rootShell, toolsInstaller)
wgQuickBackend.setMultipleTunnels(UserKnobs.multipleTunnels.first())
backend = wgQuickBackend
@@ -98,15 +85,24 @@ class Application : android.app.Application() {
override fun onCreate() {
Log.i(TAG, USER_AGENT)
super.onCreate()
+ DynamicColors.applyToActivitiesIfAvailable(this)
rootShell = RootShell(applicationContext)
toolsInstaller = ToolsInstaller(applicationContext, rootShell)
- moduleLoader = ModuleLoader(applicationContext, rootShell, USER_AGENT)
preferencesDataStore = PreferenceDataStoreFactory.create { applicationContext.preferencesDataStoreFile("settings") }
if (Build.VERSION.SDK_INT < Build.VERSION_CODES.Q) {
- coroutineScope.launch {
- AppCompatDelegate.setDefaultNightMode(
- if (UserKnobs.darkTheme.first()) AppCompatDelegate.MODE_NIGHT_YES else AppCompatDelegate.MODE_NIGHT_NO)
+ runBlocking {
+ AppCompatDelegate.setDefaultNightMode(if (UserKnobs.darkTheme.first()) AppCompatDelegate.MODE_NIGHT_YES else AppCompatDelegate.MODE_NIGHT_NO)
}
+ UserKnobs.darkTheme.onEach {
+ val newMode = if (it) {
+ AppCompatDelegate.MODE_NIGHT_YES
+ } else {
+ AppCompatDelegate.MODE_NIGHT_NO
+ }
+ if (AppCompatDelegate.getDefaultNightMode() != newMode) {
+ AppCompatDelegate.setDefaultNightMode(newMode)
+ }
+ }.launchIn(coroutineScope)
} else {
AppCompatDelegate.setDefaultNightMode(AppCompatDelegate.MODE_NIGHT_FOLLOW_SYSTEM)
}
@@ -120,6 +116,12 @@ class Application : android.app.Application() {
Log.e(TAG, Log.getStackTraceString(e))
}
}
+ Updater.monitorForUpdates()
+
+ if (BuildConfig.DEBUG) {
+ StrictMode.setVmPolicy(VmPolicy.Builder().detectAll().penaltyLog().build())
+ StrictMode.setThreadPolicy(ThreadPolicy.Builder().detectAll().penaltyLog().build())
+ }
}
override fun onTerminate() {
@@ -132,30 +134,20 @@ class Application : android.app.Application() {
private const val TAG = "WireGuard/Application"
private lateinit var weakSelf: WeakReference<Application>
- @JvmStatic
fun get(): Application {
return weakSelf.get()!!
}
- @JvmStatic
suspend fun getBackend() = get().futureBackend.await()
- @JvmStatic
- fun getModuleLoader() = get().moduleLoader
-
- @JvmStatic
fun getRootShell() = get().rootShell
- @JvmStatic
fun getPreferencesDataStore() = get().preferencesDataStore
- @JvmStatic
fun getToolsInstaller() = get().toolsInstaller
- @JvmStatic
fun getTunnelManager() = get().tunnelManager
- @JvmStatic
fun getCoroutineScope() = get().coroutineScope
}
diff --git a/ui/src/main/java/com/wireguard/android/BootShutdownReceiver.kt b/ui/src/main/java/com/wireguard/android/BootShutdownReceiver.kt
index 203350fe..a859bf71 100644
--- a/ui/src/main/java/com/wireguard/android/BootShutdownReceiver.kt
+++ b/ui/src/main/java/com/wireguard/android/BootShutdownReceiver.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android
@@ -14,9 +14,9 @@ import kotlinx.coroutines.launch
class BootShutdownReceiver : BroadcastReceiver() {
override fun onReceive(context: Context, intent: Intent) {
+ val action = intent.action ?: return
applicationScope.launch {
if (Application.getBackend() !is WgQuickBackend) return@launch
- val action = intent.action ?: return@launch
val tunnelManager = Application.getTunnelManager()
if (Intent.ACTION_BOOT_COMPLETED == action) {
Log.i(TAG, "Broadcast receiver restoring state (boot)")
diff --git a/ui/src/main/java/com/wireguard/android/QuickTileService.kt b/ui/src/main/java/com/wireguard/android/QuickTileService.kt
index cb740d18..9be2cc2b 100644
--- a/ui/src/main/java/com/wireguard/android/QuickTileService.kt
+++ b/ui/src/main/java/com/wireguard/android/QuickTileService.kt
@@ -1,15 +1,18 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android
+import android.app.PendingIntent
import android.content.Intent
import android.graphics.Bitmap
import android.graphics.Canvas
import android.graphics.drawable.Icon
+import android.net.Uri
import android.os.Build
import android.os.IBinder
+import android.provider.Settings
import android.service.quicksettings.Tile
import android.service.quicksettings.TileService
import android.util.Log
@@ -49,32 +52,42 @@ class QuickTileService : TileService() {
}
override fun onClick() {
- if (tunnel != null) {
- unlockAndRun {
- val tile = qsTile
- if (tile != null) {
- tile.icon = if (tile.icon == iconOn) iconOff else iconOn
- tile.updateTile()
+ when (val tunnel = tunnel) {
+ null -> {
+ val intent = Intent(this, MainActivity::class.java)
+ intent.addFlags(Intent.FLAG_ACTIVITY_NEW_TASK)
+ if (Build.VERSION.SDK_INT >= Build.VERSION_CODES.UPSIDE_DOWN_CAKE) {
+ startActivityAndCollapse(PendingIntent.getActivity(this, 0, intent, PendingIntent.FLAG_IMMUTABLE))
+ } else {
+ @Suppress("DEPRECATION")
+ startActivityAndCollapse(intent)
}
- applicationScope.launch {
- try {
- tunnel!!.setStateAsync(Tunnel.State.TOGGLE)
- updateTile()
- } catch (_: Throwable) {
- val toggleIntent = Intent(this@QuickTileService, TunnelToggleActivity::class.java)
- toggleIntent.addFlags(Intent.FLAG_ACTIVITY_NEW_TASK)
- startActivity(toggleIntent)
+ }
+ else -> {
+ unlockAndRun {
+ applicationScope.launch {
+ try {
+ tunnel.setStateAsync(Tunnel.State.TOGGLE)
+ updateTile()
+ } catch (_: Throwable) {
+ if (Build.VERSION.SDK_INT >= Build.VERSION_CODES.UPSIDE_DOWN_CAKE && !Settings.canDrawOverlays(this@QuickTileService)) {
+ val permissionIntent = Intent(Settings.ACTION_MANAGE_OVERLAY_PERMISSION, Uri.parse("package:$packageName"))
+ permissionIntent.addFlags(Intent.FLAG_ACTIVITY_NEW_TASK)
+ startActivityAndCollapse(PendingIntent.getActivity(this@QuickTileService, 0, permissionIntent, PendingIntent.FLAG_IMMUTABLE))
+ return@launch
+ }
+ val toggleIntent = Intent(this@QuickTileService, TunnelToggleActivity::class.java)
+ toggleIntent.addFlags(Intent.FLAG_ACTIVITY_NEW_TASK)
+ startActivity(toggleIntent)
+ }
}
}
}
- } else {
- val intent = Intent(this, MainActivity::class.java)
- intent.addFlags(Intent.FLAG_ACTIVITY_NEW_TASK)
- startActivityAndCollapse(intent)
}
}
override fun onCreate() {
+ isAdded = true
if (Build.VERSION.SDK_INT >= Build.VERSION_CODES.P) {
iconOn = Icon.createWithResource(this, R.drawable.ic_tile)
iconOff = iconOn
@@ -84,55 +97,64 @@ class QuickTileService : TileService() {
icon.setAnimationEnabled(false) /* Unfortunately we can't have animations, since Icons are marshaled. */
icon.setSlashed(false)
var b = Bitmap.createBitmap(icon.intrinsicWidth, icon.intrinsicHeight, Bitmap.Config.ARGB_8888)
- ?: return
var c = Canvas(b)
icon.setBounds(0, 0, c.width, c.height)
icon.draw(c)
iconOn = Icon.createWithBitmap(b)
icon.setSlashed(true)
b = Bitmap.createBitmap(icon.intrinsicWidth, icon.intrinsicHeight, Bitmap.Config.ARGB_8888)
- ?: return
c = Canvas(b)
icon.setBounds(0, 0, c.width, c.height)
icon.draw(c)
iconOff = Icon.createWithBitmap(b)
}
+ override fun onDestroy() {
+ super.onDestroy()
+ isAdded = false
+ }
+
override fun onStartListening() {
Application.getTunnelManager().addOnPropertyChangedCallback(onTunnelChangedCallback)
- if (tunnel != null) tunnel!!.addOnPropertyChangedCallback(onStateChangedCallback)
+ tunnel?.addOnPropertyChangedCallback(onStateChangedCallback)
updateTile()
}
override fun onStopListening() {
- if (tunnel != null) tunnel!!.removeOnPropertyChangedCallback(onStateChangedCallback)
+ tunnel?.removeOnPropertyChangedCallback(onStateChangedCallback)
Application.getTunnelManager().removeOnPropertyChangedCallback(onTunnelChangedCallback)
}
+ override fun onTileAdded() {
+ isAdded = true
+ }
+
+ override fun onTileRemoved() {
+ isAdded = false
+ }
+
private fun updateTile() {
// Update the tunnel.
val newTunnel = Application.getTunnelManager().lastUsedTunnel
if (newTunnel != tunnel) {
- if (tunnel != null) tunnel!!.removeOnPropertyChangedCallback(onStateChangedCallback)
+ tunnel?.removeOnPropertyChangedCallback(onStateChangedCallback)
tunnel = newTunnel
- if (tunnel != null) tunnel!!.addOnPropertyChangedCallback(onStateChangedCallback)
+ tunnel?.addOnPropertyChangedCallback(onStateChangedCallback)
}
// Update the tile contents.
- val label: String
- val state: Int
- val tile = qsTile
- if (tunnel != null) {
- label = tunnel!!.name
- state = if (tunnel!!.state == Tunnel.State.UP) Tile.STATE_ACTIVE else Tile.STATE_INACTIVE
- } else {
- label = getString(R.string.app_name)
- state = Tile.STATE_INACTIVE
- }
- if (tile == null) return
- tile.label = label
- if (tile.state != state) {
- tile.icon = if (state == Tile.STATE_ACTIVE) iconOn else iconOff
- tile.state = state
+ val tile = qsTile ?: return
+
+ when (val tunnel = tunnel) {
+ null -> {
+ tile.label = getString(R.string.app_name)
+ tile.state = Tile.STATE_INACTIVE
+ tile.icon = iconOff
+ }
+ else -> {
+ tile.label = tunnel.name
+ tile.state = if (tunnel.state == Tunnel.State.UP) Tile.STATE_ACTIVE else Tile.STATE_INACTIVE
+ tile.icon = if (tunnel.state == Tunnel.State.UP) iconOn else iconOff
+ }
}
tile.updateTile()
}
@@ -143,19 +165,23 @@ class QuickTileService : TileService() {
sender.removeOnPropertyChangedCallback(this)
return
}
- if (propertyId != 0 && propertyId != BR.state) return
+ if (propertyId != 0 && propertyId != BR.state)
+ return
updateTile()
}
}
private inner class OnTunnelChangedCallback : OnPropertyChangedCallback() {
override fun onPropertyChanged(sender: Observable, propertyId: Int) {
- if (propertyId != 0 && propertyId != BR.lastUsedTunnel) return
+ if (propertyId != 0 && propertyId != BR.lastUsedTunnel)
+ return
updateTile()
}
}
companion object {
private const val TAG = "WireGuard/QuickTileService"
+ var isAdded: Boolean = false
+ private set
}
}
diff --git a/ui/src/main/java/com/wireguard/android/activity/BaseActivity.kt b/ui/src/main/java/com/wireguard/android/activity/BaseActivity.kt
index a9f118ca..56810377 100644
--- a/ui/src/main/java/com/wireguard/android/activity/BaseActivity.kt
+++ b/ui/src/main/java/com/wireguard/android/activity/BaseActivity.kt
@@ -1,28 +1,36 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.activity
import android.os.Bundle
+import androidx.appcompat.app.AppCompatActivity
import androidx.databinding.CallbackRegistry
import androidx.databinding.CallbackRegistry.NotifierCallback
import androidx.lifecycle.lifecycleScope
import com.wireguard.android.Application
import com.wireguard.android.model.ObservableTunnel
+import kotlinx.coroutines.launch
/**
* Base class for activities that need to remember the currently-selected tunnel.
*/
-abstract class BaseActivity : ThemeChangeAwareActivity() {
+abstract class BaseActivity : AppCompatActivity() {
private val selectionChangeRegistry = SelectionChangeRegistry()
+ private var created = false
var selectedTunnel: ObservableTunnel? = null
set(value) {
val oldTunnel = field
if (oldTunnel == value) return
field = value
- onSelectedTunnelChanged(oldTunnel, value)
- selectionChangeRegistry.notifyCallbacks(oldTunnel, 0, value)
+ if (created) {
+ if (!onSelectedTunnelChanged(oldTunnel, value)) {
+ field = oldTunnel
+ } else {
+ selectionChangeRegistry.notifyCallbacks(oldTunnel, 0, value)
+ }
+ }
}
fun addOnSelectedTunnelChangedListener(listener: OnSelectedTunnelChangedListener) {
@@ -30,17 +38,25 @@ abstract class BaseActivity : ThemeChangeAwareActivity() {
}
override fun onCreate(savedInstanceState: Bundle?) {
+ super.onCreate(savedInstanceState)
+
// Restore the saved tunnel if there is one; otherwise grab it from the arguments.
val savedTunnelName = when {
savedInstanceState != null -> savedInstanceState.getString(KEY_SELECTED_TUNNEL)
intent != null -> intent.getStringExtra(KEY_SELECTED_TUNNEL)
else -> null
}
- if (savedTunnelName != null)
- lifecycleScope.launchWhenCreated { selectedTunnel = Application.getTunnelManager().getTunnels()[savedTunnelName] }
-
- // The selected tunnel must be set before the superclass method recreates fragments.
- super.onCreate(savedInstanceState)
+ if (savedTunnelName != null) {
+ lifecycleScope.launch {
+ val tunnel = Application.getTunnelManager().getTunnels()[savedTunnelName]
+ if (tunnel == null)
+ created = true
+ selectedTunnel = tunnel
+ created = true
+ }
+ } else {
+ created = true
+ }
}
override fun onSaveInstanceState(outState: Bundle) {
@@ -48,10 +64,11 @@ abstract class BaseActivity : ThemeChangeAwareActivity() {
super.onSaveInstanceState(outState)
}
- protected abstract fun onSelectedTunnelChanged(oldTunnel: ObservableTunnel?, newTunnel: ObservableTunnel?)
+ protected abstract fun onSelectedTunnelChanged(oldTunnel: ObservableTunnel?, newTunnel: ObservableTunnel?): Boolean
fun removeOnSelectedTunnelChangedListener(
- listener: OnSelectedTunnelChangedListener) {
+ listener: OnSelectedTunnelChangedListener
+ ) {
selectionChangeRegistry.remove(listener)
}
@@ -61,17 +78,17 @@ abstract class BaseActivity : ThemeChangeAwareActivity() {
private class SelectionChangeNotifier : NotifierCallback<OnSelectedTunnelChangedListener, ObservableTunnel, ObservableTunnel>() {
override fun onNotifyCallback(
- listener: OnSelectedTunnelChangedListener,
- oldTunnel: ObservableTunnel?,
- ignored: Int,
- newTunnel: ObservableTunnel?
+ listener: OnSelectedTunnelChangedListener,
+ oldTunnel: ObservableTunnel?,
+ ignored: Int,
+ newTunnel: ObservableTunnel?
) {
listener.onSelectedTunnelChanged(oldTunnel, newTunnel)
}
}
private class SelectionChangeRegistry :
- CallbackRegistry<OnSelectedTunnelChangedListener, ObservableTunnel, ObservableTunnel>(SelectionChangeNotifier())
+ CallbackRegistry<OnSelectedTunnelChangedListener, ObservableTunnel, ObservableTunnel>(SelectionChangeNotifier())
companion object {
private const val KEY_SELECTED_TUNNEL = "selected_tunnel"
diff --git a/ui/src/main/java/com/wireguard/android/activity/LogViewerActivity.kt b/ui/src/main/java/com/wireguard/android/activity/LogViewerActivity.kt
index 1b54997f..69e33bc9 100644
--- a/ui/src/main/java/com/wireguard/android/activity/LogViewerActivity.kt
+++ b/ui/src/main/java/com/wireguard/android/activity/LogViewerActivity.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
@@ -27,6 +27,7 @@ import android.view.View
import android.view.ViewGroup
import androidx.activity.result.contract.ActivityResultContracts
import androidx.appcompat.app.AppCompatActivity
+import androidx.collection.CircularArray
import androidx.core.app.ShareCompat
import androidx.core.content.res.ResourcesCompat
import androidx.lifecycle.lifecycleScope
@@ -40,6 +41,7 @@ import com.wireguard.android.R
import com.wireguard.android.databinding.LogViewerActivityBinding
import com.wireguard.android.util.DownloadsFileSaver
import com.wireguard.android.util.ErrorMessages
+import com.wireguard.android.util.resolveAttribute
import com.wireguard.crypto.KeyPair
import kotlinx.coroutines.Dispatchers
import kotlinx.coroutines.launch
@@ -61,8 +63,8 @@ import java.util.regex.Pattern
class LogViewerActivity : AppCompatActivity() {
private lateinit var binding: LogViewerActivityBinding
private lateinit var logAdapter: LogEntryAdapter
- private var logLines = arrayListOf<LogLine>()
- private var rawLogLines = StringBuffer()
+ private var logLines = CircularArray<LogLine>()
+ private var rawLogLines = CircularArray<String>()
private var recyclerView: RecyclerView? = null
private var saveButton: MenuItem? = null
private val year by lazy {
@@ -70,7 +72,7 @@ class LogViewerActivity : AppCompatActivity() {
yearFormatter.format(Date())
}
- private val defaultColor by lazy { ResourcesCompat.getColor(resources, R.color.primary_text_color, theme) }
+ private val defaultColor by lazy { resolveAttribute(com.google.android.material.R.attr.colorOnSurface) }
private val debugColor by lazy { ResourcesCompat.getColor(resources, R.color.debug_tag_color, theme) }
@@ -110,25 +112,27 @@ class LogViewerActivity : AppCompatActivity() {
}
binding.shareFab.setOnClickListener {
- revokeLastUri()
- val key = KeyPair().privateKey.toHex()
- LOGS[key] = rawLogLines.toString().toByteArray(Charsets.UTF_8)
- lastUri = Uri.parse("content://${BuildConfig.APPLICATION_ID}.exported-log/$key")
- val shareIntent = ShareCompat.IntentBuilder(this)
+ lifecycleScope.launch {
+ revokeLastUri()
+ val key = KeyPair().privateKey.toHex()
+ LOGS[key] = rawLogBytes()
+ lastUri = Uri.parse("content://${BuildConfig.APPLICATION_ID}.exported-log/$key")
+ val shareIntent = ShareCompat.IntentBuilder(this@LogViewerActivity)
.setType("text/plain")
.setSubject(getString(R.string.log_export_subject))
.setStream(lastUri)
.setChooserTitle(R.string.log_export_title)
.createChooserIntent()
.addFlags(Intent.FLAG_GRANT_READ_URI_PERMISSION)
- grantUriPermission("android", lastUri, Intent.FLAG_GRANT_READ_URI_PERMISSION)
- revokeLastActivityResultLauncher.launch(shareIntent)
+ grantUriPermission("android", lastUri, Intent.FLAG_GRANT_READ_URI_PERMISSION)
+ revokeLastActivityResultLauncher.launch(shareIntent)
+ }
}
}
- override fun onCreateOptionsMenu(menu: Menu?): Boolean {
+ override fun onCreateOptionsMenu(menu: Menu): Boolean {
menuInflater.inflate(R.menu.log_viewer, menu)
- saveButton = menu?.findItem(R.id.save_log)
+ saveButton = menu.findItem(R.id.save_log)
return true
}
@@ -138,24 +142,37 @@ class LogViewerActivity : AppCompatActivity() {
finish()
true
}
+
R.id.save_log -> {
saveButton?.isEnabled = false
lifecycleScope.launch { saveLog() }
true
}
+
else -> super.onOptionsItemSelected(item)
}
}
private val downloadsFileSaver = DownloadsFileSaver(this)
+ private suspend fun rawLogBytes(): ByteArray {
+ val builder = StringBuilder()
+ withContext(Dispatchers.IO) {
+ for (i in 0 until rawLogLines.size()) {
+ builder.append(rawLogLines[i])
+ builder.append('\n')
+ }
+ }
+ return builder.toString().toByteArray(Charsets.UTF_8)
+ }
+
private suspend fun saveLog() {
var exception: Throwable? = null
var outputFile: DownloadsFileSaver.DownloadsFile? = null
withContext(Dispatchers.IO) {
try {
outputFile = downloadsFileSaver.save("wireguard-log.txt", "text/plain", true)
- outputFile?.outputStream?.write(rawLogLines.toString().toByteArray(Charsets.UTF_8))
+ outputFile?.outputStream?.write(rawLogBytes())
} catch (e: Throwable) {
outputFile?.delete()
exception = e
@@ -164,12 +181,14 @@ class LogViewerActivity : AppCompatActivity() {
saveButton?.isEnabled = true
if (outputFile == null)
return
- Snackbar.make(findViewById(android.R.id.content),
- if (exception == null) getString(R.string.log_export_success, outputFile?.fileName)
- else getString(R.string.log_export_error, ErrorMessages[exception]),
- if (exception == null) Snackbar.LENGTH_SHORT else Snackbar.LENGTH_LONG)
- .setAnchorView(binding.shareFab)
- .show()
+ Snackbar.make(
+ findViewById(android.R.id.content),
+ if (exception == null) getString(R.string.log_export_success, outputFile?.fileName)
+ else getString(R.string.log_export_error, ErrorMessages[exception]),
+ if (exception == null) Snackbar.LENGTH_SHORT else Snackbar.LENGTH_LONG
+ )
+ .setAnchorView(binding.shareFab)
+ .show()
}
private suspend fun streamingLog() = withContext(Dispatchers.IO) {
@@ -184,36 +203,60 @@ class LogViewerActivity : AppCompatActivity() {
return@withContext
}
val stdout = BufferedReader(InputStreamReader(process!!.inputStream, StandardCharsets.UTF_8))
- var haveScrolled = false
- val start = System.nanoTime()
- var startPeriod = start
+
+ var posStart = 0
+ var timeLastNotify = System.nanoTime()
+ var priorModified = false
+ val bufferedLogLines = arrayListOf<LogLine>()
+ var timeout = 1000000000L / 2 // The timeout is initially small so that the view gets populated immediately.
+ val MAX_LINES = (1 shl 16) - 1
+ val MAX_BUFFERED_LINES = (1 shl 14) - 1
+
while (true) {
val line = stdout.readLine() ?: break
- rawLogLines.append(line)
- rawLogLines.append('\n')
+ if (rawLogLines.size() >= MAX_LINES)
+ rawLogLines.popFirst()
+ rawLogLines.addLast(line)
val logLine = parseLine(line)
+ if (logLine != null) {
+ bufferedLogLines.add(logLine)
+ } else {
+ if (bufferedLogLines.isNotEmpty()) {
+ bufferedLogLines.last().msg += "\n$line"
+ } else if (!logLines.isEmpty()) {
+ logLines[logLines.size() - 1].msg += "\n$line"
+ priorModified = true
+ }
+ }
+ val timeNow = System.nanoTime()
+ if (bufferedLogLines.size < MAX_BUFFERED_LINES && (timeNow - timeLastNotify) < timeout && stdout.ready())
+ continue
+ timeout = 1000000000L * 5 / 2 // Increase the timeout after the initial view has something in it.
+ timeLastNotify = timeNow
+
withContext(Dispatchers.Main.immediate) {
- if (logLine != null) {
- recyclerView?.let {
- val shouldScroll = haveScrolled && !it.canScrollVertically(1)
- logLines.add(logLine)
- if (haveScrolled) logAdapter.notifyDataSetChanged()
- if (shouldScroll)
- it.scrollToPosition(logLines.size - 1)
- }
- } else {
- logLines.lastOrNull()?.msg += "\n$line"
- if (haveScrolled) logAdapter.notifyDataSetChanged()
+ val isScrolledToBottomAlready = recyclerView?.canScrollVertically(1) == false
+ if (priorModified) {
+ logAdapter.notifyItemChanged(posStart - 1)
+ priorModified = false
+ }
+ val fullLen = logLines.size() + bufferedLogLines.size
+ if (fullLen >= MAX_LINES) {
+ val numToRemove = fullLen - MAX_LINES + 1
+ logLines.removeFromStart(numToRemove)
+ logAdapter.notifyItemRangeRemoved(0, numToRemove)
+ posStart -= numToRemove
+
+ }
+ for (bufferedLine in bufferedLogLines) {
+ logLines.addLast(bufferedLine)
}
- if (!haveScrolled) {
- val end = System.nanoTime()
- val scroll = (end - start) > 1000000000L * 2.5 || !stdout.ready()
- if (logLines.isNotEmpty() && (scroll || (end - startPeriod) > 1000000000L / 4)) {
- logAdapter.notifyDataSetChanged()
- recyclerView?.scrollToPosition(logLines.size - 1)
- startPeriod = end
- }
- if (scroll) haveScrolled = true
+ bufferedLogLines.clear()
+ logAdapter.notifyItemRangeInserted(posStart, logLines.size() - posStart)
+ posStart = logLines.size()
+
+ if (isScrolledToBottomAlready) {
+ recyclerView?.scrollToPosition(logLines.size() - 1)
}
}
}
@@ -248,7 +291,8 @@ class LogViewerActivity : AppCompatActivity() {
*
* <pre>05-26 11:02:36.886 5689 5689 D AndroidRuntime: CheckJNI is OFF.</pre>
*/
- private val THREADTIME_LINE: Pattern = Pattern.compile("^(\\d{2}-\\d{2} \\d{2}:\\d{2}:\\d{2}.\\d{3})(?:\\s+[0-9A-Za-z]+)?\\s+(\\d+)\\s+(\\d+)\\s+([A-Z])\\s+(.+?)\\s*: (.*)$")
+ private val THREADTIME_LINE: Pattern =
+ Pattern.compile("^(\\d{2}-\\d{2} \\d{2}:\\d{2}:\\d{2}.\\d{3})(?:\\s+[0-9A-Za-z]+)?\\s+(\\d+)\\s+(\\d+)\\s+([A-Z])\\s+(.+?)\\s*: (.*)$")
private val LOGS: MutableMap<String, ByteArray> = ConcurrentHashMap()
private const val TAG = "WireGuard/LogViewerActivity"
}
@@ -259,7 +303,7 @@ class LogViewerActivity : AppCompatActivity() {
private fun levelToColor(level: String): Int {
return when (level) {
- "D" -> debugColor
+ "V", "D" -> debugColor
"E" -> errorColor
"I" -> infoColor
"W" -> warningColor
@@ -267,11 +311,11 @@ class LogViewerActivity : AppCompatActivity() {
}
}
- override fun getItemCount() = logLines.size
+ override fun getItemCount() = logLines.size()
override fun onCreateViewHolder(parent: ViewGroup, viewType: Int): ViewHolder {
val view = LayoutInflater.from(parent.context)
- .inflate(R.layout.log_viewer_entry, parent, false)
+ .inflate(R.layout.log_viewer_entry, parent, false)
return ViewHolder(view)
}
@@ -282,8 +326,10 @@ class LogViewerActivity : AppCompatActivity() {
else
SpannableString("${line.tag}: ${line.msg}").apply {
setSpan(StyleSpan(BOLD), 0, "${line.tag}:".length, Spannable.SPAN_EXCLUSIVE_EXCLUSIVE)
- setSpan(ForegroundColorSpan(levelToColor(line.level)),
- 0, "${line.tag}:".length, Spannable.SPAN_EXCLUSIVE_EXCLUSIVE)
+ setSpan(
+ ForegroundColorSpan(levelToColor(line.level)),
+ 0, "${line.tag}:".length, Spannable.SPAN_EXCLUSIVE_EXCLUSIVE
+ )
}
holder.layout.apply {
findViewById<MaterialTextView>(R.id.log_date).text = line.time.toString()
@@ -305,11 +351,11 @@ class LogViewerActivity : AppCompatActivity() {
override fun insert(uri: Uri, values: ContentValues?): Uri? = null
override fun query(uri: Uri, projection: Array<out String>?, selection: String?, selectionArgs: Array<out String>?, sortOrder: String?): Cursor? =
- logForUri(uri)?.let {
- val m = MatrixCursor(arrayOf(android.provider.OpenableColumns.DISPLAY_NAME, android.provider.OpenableColumns.SIZE), 1)
- m.addRow(arrayOf("wireguard-log.txt", it.size.toLong()))
- m
- }
+ logForUri(uri)?.let {
+ val m = MatrixCursor(arrayOf(android.provider.OpenableColumns.DISPLAY_NAME, android.provider.OpenableColumns.SIZE), 1)
+ m.addRow(arrayOf("wireguard-log.txt", it.size.toLong()))
+ m
+ }
override fun onCreate(): Boolean = true
@@ -319,7 +365,8 @@ class LogViewerActivity : AppCompatActivity() {
override fun getType(uri: Uri): String? = logForUri(uri)?.let { "text/plain" }
- override fun getStreamTypes(uri: Uri, mimeTypeFilter: String): Array<String>? = getType(uri)?.let { if (compareMimeTypes(it, mimeTypeFilter)) arrayOf(it) else null }
+ override fun getStreamTypes(uri: Uri, mimeTypeFilter: String): Array<String>? =
+ getType(uri)?.let { if (compareMimeTypes(it, mimeTypeFilter)) arrayOf(it) else null }
override fun openFile(uri: Uri, mode: String): ParcelFileDescriptor? {
if (mode != "r") return null
diff --git a/ui/src/main/java/com/wireguard/android/activity/MainActivity.kt b/ui/src/main/java/com/wireguard/android/activity/MainActivity.kt
index c5f5857d..80c4868c 100644
--- a/ui/src/main/java/com/wireguard/android/activity/MainActivity.kt
+++ b/ui/src/main/java/com/wireguard/android/activity/MainActivity.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.activity
@@ -9,6 +9,8 @@ import android.os.Bundle
import android.view.Menu
import android.view.MenuItem
import android.view.View
+import androidx.activity.OnBackPressedCallback
+import androidx.activity.addCallback
import androidx.appcompat.app.ActionBar
import androidx.fragment.app.FragmentManager
import androidx.fragment.app.FragmentTransaction
@@ -26,27 +28,29 @@ import com.wireguard.android.model.ObservableTunnel
class MainActivity : BaseActivity(), FragmentManager.OnBackStackChangedListener {
private var actionBar: ActionBar? = null
private var isTwoPaneLayout = false
+ private var backPressedCallback: OnBackPressedCallback? = null
- override fun onBackPressed() {
+ private fun handleBackPressed() {
val backStackEntries = supportFragmentManager.backStackEntryCount
// If the two-pane layout does not have an editor open, going back should exit the app.
if (isTwoPaneLayout && backStackEntries <= 1) {
finish()
return
}
- // Deselect the current tunnel on navigating back from the detail pane to the one-pane list.
- if (!isTwoPaneLayout && backStackEntries == 1) {
+
+ if (backStackEntries >= 1)
supportFragmentManager.popBackStack()
+
+ // Deselect the current tunnel on navigating back from the detail pane to the one-pane list.
+ if (backStackEntries == 1)
selectedTunnel = null
- return
- }
- super.onBackPressed()
}
override fun onBackStackChanged() {
+ val backStackEntries = supportFragmentManager.backStackEntryCount
+ backPressedCallback?.isEnabled = backStackEntries >= 1
if (actionBar == null) return
// Do not show the home menu when the two-pane layout is at the detail view (see above).
- val backStackEntries = supportFragmentManager.backStackEntryCount
val minBackStackEntries = if (isTwoPaneLayout) 2 else 1
actionBar!!.setDisplayHomeAsUpEnabled(backStackEntries >= minBackStackEntries)
}
@@ -57,6 +61,7 @@ class MainActivity : BaseActivity(), FragmentManager.OnBackStackChangedListener
actionBar = supportActionBar
isTwoPaneLayout = findViewById<View?>(R.id.master_detail_wrapper) != null
supportFragmentManager.addOnBackStackChangedListener(this)
+ backPressedCallback = onBackPressedDispatcher.addCallback(this) { handleBackPressed() }
onBackStackChanged()
}
@@ -69,9 +74,10 @@ class MainActivity : BaseActivity(), FragmentManager.OnBackStackChangedListener
return when (item.itemId) {
android.R.id.home -> {
// The back arrow in the action bar should act the same as the back button.
- onBackPressed()
+ onBackPressedDispatcher.onBackPressed()
true
}
+
R.id.menu_action_edit -> {
supportFragmentManager.commit {
replace(R.id.detail_container, TunnelEditorFragment())
@@ -86,18 +92,25 @@ class MainActivity : BaseActivity(), FragmentManager.OnBackStackChangedListener
startActivity(Intent(this, SettingsActivity::class.java))
true
}
+
else -> super.onOptionsItemSelected(item)
}
}
- override fun onSelectedTunnelChanged(oldTunnel: ObservableTunnel?,
- newTunnel: ObservableTunnel?) {
+ override fun onSelectedTunnelChanged(
+ oldTunnel: ObservableTunnel?,
+ newTunnel: ObservableTunnel?
+ ): Boolean {
val fragmentManager = supportFragmentManager
+ if (fragmentManager.isStateSaved) {
+ return false
+ }
+
val backStackEntries = fragmentManager.backStackEntryCount
if (newTunnel == null) {
// Clear everything off the back stack (all editors and detail fragments).
fragmentManager.popBackStackImmediate(0, FragmentManager.POP_BACK_STACK_INCLUSIVE)
- return
+ return true
}
if (backStackEntries == 2) {
// Pop the editor off the back stack to reveal the detail fragment. Use the immediate
@@ -111,5 +124,6 @@ class MainActivity : BaseActivity(), FragmentManager.OnBackStackChangedListener
addToBackStack(null)
}
}
+ return true
}
}
diff --git a/ui/src/main/java/com/wireguard/android/activity/SettingsActivity.kt b/ui/src/main/java/com/wireguard/android/activity/SettingsActivity.kt
index 06091cae..bd6e1f78 100644
--- a/ui/src/main/java/com/wireguard/android/activity/SettingsActivity.kt
+++ b/ui/src/main/java/com/wireguard/android/activity/SettingsActivity.kt
@@ -1,23 +1,26 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.activity
+import android.content.ComponentName
import android.content.Intent
import android.os.Build
import android.os.Bundle
+import android.service.quicksettings.TileService
import android.view.MenuItem
+import androidx.appcompat.app.AppCompatActivity
import androidx.fragment.app.commit
import androidx.lifecycle.lifecycleScope
import androidx.preference.Preference
import androidx.preference.PreferenceFragmentCompat
import com.wireguard.android.Application
+import com.wireguard.android.QuickTileService
import com.wireguard.android.R
import com.wireguard.android.backend.WgQuickBackend
import com.wireguard.android.preference.PreferencesPreferenceDataStore
import com.wireguard.android.util.AdminKnobs
-import com.wireguard.android.util.ModuleLoader
import kotlinx.coroutines.Dispatchers
import kotlinx.coroutines.launch
import kotlinx.coroutines.withContext
@@ -25,7 +28,7 @@ import kotlinx.coroutines.withContext
/**
* Interface for changing application-global persistent settings.
*/
-class SettingsActivity : ThemeChangeAwareActivity() {
+class SettingsActivity : AppCompatActivity() {
override fun onCreate(savedInstanceState: Bundle?) {
super.onCreate(savedInstanceState)
if (supportFragmentManager.findFragmentById(android.R.id.content) == null) {
@@ -47,7 +50,13 @@ class SettingsActivity : ThemeChangeAwareActivity() {
override fun onCreatePreferences(savedInstanceState: Bundle?, key: String?) {
preferenceManager.preferenceDataStore = PreferencesPreferenceDataStore(lifecycleScope, Application.getPreferencesDataStore())
addPreferencesFromResource(R.xml.preferences)
- preferenceScreen.initialExpandedChildrenCount = 4
+ preferenceScreen.initialExpandedChildrenCount = 5
+
+ if (Build.VERSION.SDK_INT < Build.VERSION_CODES.TIRAMISU || QuickTileService.isAdded) {
+ val quickTile = preferenceManager.findPreference<Preference>("quick_tile")
+ quickTile?.parent?.removePreference(quickTile)
+ --preferenceScreen.initialExpandedChildrenCount
+ }
if (Build.VERSION.SDK_INT >= Build.VERSION_CODES.Q) {
val darkTheme = preferenceManager.findPreference<Preference>("dark_theme")
darkTheme?.parent?.removePreference(darkTheme)
@@ -62,9 +71,9 @@ class SettingsActivity : ThemeChangeAwareActivity() {
zipExporter?.parent?.removePreference(zipExporter)
}
val wgQuickOnlyPrefs = arrayOf(
- preferenceManager.findPreference("tools_installer"),
- preferenceManager.findPreference("restore_on_boot"),
- preferenceManager.findPreference<Preference>("multiple_tunnels")
+ preferenceManager.findPreference("tools_installer"),
+ preferenceManager.findPreference("restore_on_boot"),
+ preferenceManager.findPreference<Preference>("multiple_tunnels")
).filterNotNull()
wgQuickOnlyPrefs.forEach { it.isVisible = false }
lifecycleScope.launch {
@@ -79,30 +88,19 @@ class SettingsActivity : ThemeChangeAwareActivity() {
startActivity(Intent(requireContext(), LogViewerActivity::class.java))
true
}
- val moduleInstaller = preferenceManager.findPreference<Preference>("module_downloader")
- val kernelModuleDisabler = preferenceManager.findPreference<Preference>("kernel_module_disabler")
- moduleInstaller?.isVisible = false
- if (ModuleLoader.isModuleLoaded()) {
- moduleInstaller?.parent?.removePreference(moduleInstaller)
+ val kernelModuleEnabler = preferenceManager.findPreference<Preference>("kernel_module_enabler")
+ if (WgQuickBackend.hasKernelSupport()) {
lifecycleScope.launch {
if (Application.getBackend() !is WgQuickBackend) {
try {
withContext(Dispatchers.IO) { Application.getRootShell().start() }
} catch (_: Throwable) {
- kernelModuleDisabler?.parent?.removePreference(kernelModuleDisabler)
+ kernelModuleEnabler?.parent?.removePreference(kernelModuleEnabler)
}
}
}
} else {
- kernelModuleDisabler?.parent?.removePreference(kernelModuleDisabler)
- lifecycleScope.launch {
- try {
- withContext(Dispatchers.IO) { Application.getRootShell().start() }
- moduleInstaller?.isVisible = true
- } catch (_: Throwable) {
- moduleInstaller?.parent?.removePreference(moduleInstaller)
- }
- }
+ kernelModuleEnabler?.parent?.removePreference(kernelModuleEnabler)
}
}
}
diff --git a/ui/src/main/java/com/wireguard/android/activity/ThemeChangeAwareActivity.kt b/ui/src/main/java/com/wireguard/android/activity/ThemeChangeAwareActivity.kt
deleted file mode 100644
index 3ebfbaaa..00000000
--- a/ui/src/main/java/com/wireguard/android/activity/ThemeChangeAwareActivity.kt
+++ /dev/null
@@ -1,33 +0,0 @@
-/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
- * SPDX-License-Identifier: Apache-2.0
- */
-package com.wireguard.android.activity
-
-import android.os.Build
-import android.os.Bundle
-import androidx.appcompat.app.AppCompatActivity
-import androidx.appcompat.app.AppCompatDelegate
-import androidx.lifecycle.lifecycleScope
-import com.wireguard.android.util.UserKnobs
-import kotlinx.coroutines.flow.launchIn
-import kotlinx.coroutines.flow.onEach
-
-abstract class ThemeChangeAwareActivity : AppCompatActivity() {
- override fun onCreate(savedInstanceState: Bundle?) {
- super.onCreate(savedInstanceState)
- if (Build.VERSION.SDK_INT < Build.VERSION_CODES.Q) {
- UserKnobs.darkTheme.onEach {
- val newMode = if (it) {
- AppCompatDelegate.MODE_NIGHT_YES
- } else {
- AppCompatDelegate.MODE_NIGHT_NO
- }
- if (AppCompatDelegate.getDefaultNightMode() != newMode) {
- AppCompatDelegate.setDefaultNightMode(newMode)
- recreate()
- }
- }.launchIn(lifecycleScope)
- }
- }
-}
diff --git a/ui/src/main/java/com/wireguard/android/activity/TunnelCreatorActivity.kt b/ui/src/main/java/com/wireguard/android/activity/TunnelCreatorActivity.kt
index f93c1a18..bdf798ca 100644
--- a/ui/src/main/java/com/wireguard/android/activity/TunnelCreatorActivity.kt
+++ b/ui/src/main/java/com/wireguard/android/activity/TunnelCreatorActivity.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.activity
@@ -22,7 +22,8 @@ class TunnelCreatorActivity : BaseActivity() {
}
}
- override fun onSelectedTunnelChanged(oldTunnel: ObservableTunnel?, newTunnel: ObservableTunnel?) {
+ override fun onSelectedTunnelChanged(oldTunnel: ObservableTunnel?, newTunnel: ObservableTunnel?): Boolean {
finish()
+ return true
}
}
diff --git a/ui/src/main/java/com/wireguard/android/activity/TunnelToggleActivity.kt b/ui/src/main/java/com/wireguard/android/activity/TunnelToggleActivity.kt
index fc57b3bd..59b9349f 100644
--- a/ui/src/main/java/com/wireguard/android/activity/TunnelToggleActivity.kt
+++ b/ui/src/main/java/com/wireguard/android/activity/TunnelToggleActivity.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.activity
@@ -24,7 +24,8 @@ import kotlinx.coroutines.launch
@RequiresApi(Build.VERSION_CODES.N)
class TunnelToggleActivity : AppCompatActivity() {
- private val permissionActivityResultLauncher = registerForActivityResult(ActivityResultContracts.StartActivityForResult()) { toggleTunnelWithPermissionsResult() }
+ private val permissionActivityResultLauncher =
+ registerForActivityResult(ActivityResultContracts.StartActivityForResult()) { toggleTunnelWithPermissionsResult() }
private fun toggleTunnelWithPermissionsResult() {
val tunnel = Application.getTunnelManager().lastUsedTunnel ?: return
diff --git a/ui/src/main/java/com/wireguard/android/activity/TvMainActivity.kt b/ui/src/main/java/com/wireguard/android/activity/TvMainActivity.kt
index 66410979..4c86b4c8 100644
--- a/ui/src/main/java/com/wireguard/android/activity/TvMainActivity.kt
+++ b/ui/src/main/java/com/wireguard/android/activity/TvMainActivity.kt
@@ -1,11 +1,14 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.activity
import android.Manifest
+import android.content.ActivityNotFoundException
+import android.content.Context
+import android.content.Intent
import android.content.pm.PackageManager
import android.net.Uri
import android.os.Build
@@ -16,17 +19,21 @@ import android.os.storage.StorageVolume
import android.util.Log
import android.view.View
import android.widget.Toast
+import androidx.activity.addCallback
import androidx.activity.result.contract.ActivityResultContracts
import androidx.appcompat.app.AppCompatActivity
+import androidx.appcompat.app.AppCompatDelegate
import androidx.core.content.ContextCompat
import androidx.core.content.getSystemService
import androidx.core.view.forEach
import androidx.databinding.DataBindingUtil
+import androidx.databinding.Observable
import androidx.databinding.ObservableBoolean
import androidx.databinding.ObservableField
import androidx.lifecycle.lifecycleScope
import androidx.recyclerview.widget.GridLayoutManager
import androidx.recyclerview.widget.GridLayoutManager.SpanSizeLookup
+import com.google.android.material.dialog.MaterialAlertDialogBuilder
import com.wireguard.android.Application
import com.wireguard.android.R
import com.wireguard.android.backend.GoBackend
@@ -41,6 +48,8 @@ import com.wireguard.android.model.ObservableTunnel
import com.wireguard.android.util.ErrorMessages
import com.wireguard.android.util.QuantityFormatter
import com.wireguard.android.util.TunnelImporter
+import com.wireguard.android.util.UserKnobs
+import com.wireguard.android.util.applicationScope
import kotlinx.coroutines.Dispatchers
import kotlinx.coroutines.delay
import kotlinx.coroutines.launch
@@ -48,7 +57,27 @@ import kotlinx.coroutines.withContext
import java.io.File
class TvMainActivity : AppCompatActivity() {
- private val tunnelFileImportResultLauncher = registerForActivityResult(ActivityResultContracts.GetContent()) { data ->
+ private val tunnelFileImportResultLauncher = registerForActivityResult(object : ActivityResultContracts.GetContent() {
+ override fun createIntent(context: Context, input: String): Intent {
+ val intent = super.createIntent(context, input)
+
+ /* AndroidTV now comes with stubs that do nothing but display a Toast less helpful than
+ * what we can do, so detect this and throw an exception that we can catch later. */
+ val activitiesToResolveIntent = if (Build.VERSION.SDK_INT >= Build.VERSION_CODES.TIRAMISU) {
+ context.packageManager.queryIntentActivities(intent, PackageManager.ResolveInfoFlags.of(PackageManager.MATCH_DEFAULT_ONLY.toLong()))
+ } else {
+ @Suppress("DEPRECATION")
+ context.packageManager.queryIntentActivities(intent, PackageManager.MATCH_DEFAULT_ONLY)
+ }
+ if (activitiesToResolveIntent.all {
+ val name = it.activityInfo.packageName
+ name.startsWith("com.google.android.tv.frameworkpackagestubs") || name.startsWith("com.android.tv.frameworkpackagestubs")
+ }) {
+ throw ActivityNotFoundException()
+ }
+ return intent
+ }
+ }) { data ->
if (data == null) return@registerForActivityResult
lifecycleScope.launch {
TunnelImporter.importTunnel(contentResolver, data) {
@@ -84,6 +113,14 @@ class TvMainActivity : AppCompatActivity() {
private val filesRoot = ObservableField("")
override fun onCreate(savedInstanceState: Bundle?) {
+ if (AppCompatDelegate.getDefaultNightMode() != AppCompatDelegate.MODE_NIGHT_YES) {
+ AppCompatDelegate.setDefaultNightMode(AppCompatDelegate.MODE_NIGHT_YES)
+ if (Build.VERSION.SDK_INT < Build.VERSION_CODES.Q) {
+ applicationScope.launch {
+ UserKnobs.setDarkTheme(true)
+ }
+ }
+ }
super.onCreate(savedInstanceState)
binding = TvActivityBinding.inflate(layoutInflater)
lifecycleScope.launch {
@@ -174,7 +211,13 @@ class TvMainActivity : AppCompatActivity() {
try {
tunnelFileImportResultLauncher.launch("*/*")
} catch (_: Throwable) {
- Toast.makeText(this@TvMainActivity, getString(R.string.tv_no_file_picker), Toast.LENGTH_LONG).show()
+ MaterialAlertDialogBuilder(binding.root.context).setMessage(R.string.tv_no_file_picker).setCancelable(false)
+ .setPositiveButton(android.R.string.ok) { _, _ ->
+ try {
+ startActivity(Intent(Intent.ACTION_VIEW, Uri.parse("market://webstoreredirect")))
+ } catch (_: Throwable) {
+ }
+ }.show()
}
}
}
@@ -185,6 +228,17 @@ class TvMainActivity : AppCompatActivity() {
binding.tunnelList.requestFocus()
}
}
+
+ val backPressedCallback = onBackPressedDispatcher.addCallback(this) { handleBackPressed() }
+ val updateBackPressedCallback = object : Observable.OnPropertyChangedCallback() {
+ override fun onPropertyChanged(sender: Observable?, propertyId: Int) {
+ backPressedCallback.isEnabled = isDeleting.get() || filesRoot.get()?.isNotEmpty() == true
+ }
+ }
+ isDeleting.addOnPropertyChangedCallback(updateBackPressedCallback)
+ filesRoot.addOnPropertyChangedCallback(updateBackPressedCallback)
+ backPressedCallback.isEnabled = false
+
binding.executePendingBindings()
setContentView(binding.root)
@@ -298,7 +352,7 @@ class TvMainActivity : AppCompatActivity() {
}
}
- override fun onBackPressed() {
+ private fun handleBackPressed() {
when {
isDeleting.get() -> {
isDeleting.set(false)
@@ -306,6 +360,7 @@ class TvMainActivity : AppCompatActivity() {
binding.tunnelList.requestFocus()
}
}
+
filesRoot.get()?.isNotEmpty() == true -> {
files.clear()
filesRoot.set("")
@@ -313,14 +368,13 @@ class TvMainActivity : AppCompatActivity() {
binding.tunnelList.requestFocus()
}
}
- else -> super.onBackPressed()
}
}
private suspend fun updateStats() {
binding.tunnelList.forEach { viewItem ->
val listItem = DataBindingUtil.findBinding<TvTunnelListItemBinding>(viewItem)
- ?: return@forEach
+ ?: return@forEach
try {
val tunnel = listItem.item!!
if (tunnel.state != Tunnel.State.UP || isDeleting.get()) {
diff --git a/ui/src/main/java/com/wireguard/android/configStore/ConfigStore.kt b/ui/src/main/java/com/wireguard/android/configStore/ConfigStore.kt
index 6c381b69..7336e78f 100644
--- a/ui/src/main/java/com/wireguard/android/configStore/ConfigStore.kt
+++ b/ui/src/main/java/com/wireguard/android/configStore/ConfigStore.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.configStore
diff --git a/ui/src/main/java/com/wireguard/android/configStore/FileConfigStore.kt b/ui/src/main/java/com/wireguard/android/configStore/FileConfigStore.kt
index 6fe2bece..17e3221b 100644
--- a/ui/src/main/java/com/wireguard/android/configStore/FileConfigStore.kt
+++ b/ui/src/main/java/com/wireguard/android/configStore/FileConfigStore.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.configStore
@@ -40,9 +40,9 @@ class FileConfigStore(private val context: Context) : ConfigStore {
override fun enumerate(): Set<String> {
return context.fileList()
- .filter { it.endsWith(".conf") }
- .map { it.substring(0, it.length - ".conf".length) }
- .toSet()
+ .filter { it.endsWith(".conf") }
+ .map { it.substring(0, it.length - ".conf".length) }
+ .toSet()
}
private fun fileFor(name: String): File {
diff --git a/ui/src/main/java/com/wireguard/android/databinding/BindingAdapters.kt b/ui/src/main/java/com/wireguard/android/databinding/BindingAdapters.kt
index adc42e7b..afba41cb 100644
--- a/ui/src/main/java/com/wireguard/android/databinding/BindingAdapters.kt
+++ b/ui/src/main/java/com/wireguard/android/databinding/BindingAdapters.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.databinding
@@ -23,6 +23,7 @@ import com.wireguard.android.R
import com.wireguard.android.databinding.ObservableKeyedRecyclerViewAdapter.RowConfigurationHandler
import com.wireguard.android.widget.ToggleSwitch
import com.wireguard.android.widget.ToggleSwitch.OnBeforeCheckedChangeListener
+import com.wireguard.android.widget.TvCardView
import com.wireguard.config.Attribute
import com.wireguard.config.InetNetwork
import java.net.InetAddress
@@ -46,9 +47,11 @@ object BindingAdapters {
@JvmStatic
@BindingAdapter("items", "layout", "fragment")
- fun <E> setItems(view: LinearLayout,
- oldList: ObservableList<E>?, oldLayoutId: Int, @Suppress("UNUSED_PARAMETER") oldFragment: Fragment?,
- newList: ObservableList<E>?, newLayoutId: Int, newFragment: Fragment?) {
+ fun <E> setItems(
+ view: LinearLayout,
+ oldList: ObservableList<E>?, oldLayoutId: Int, @Suppress("UNUSED_PARAMETER") oldFragment: Fragment?,
+ newList: ObservableList<E>?, newLayoutId: Int, newFragment: Fragment?
+ ) {
if (oldList === newList && oldLayoutId == newLayoutId)
return
var listener: ItemChangeListener<E>? = ListenerUtil.getListener(view, R.id.item_change_listener)
@@ -72,9 +75,11 @@ object BindingAdapters {
@JvmStatic
@BindingAdapter("items", "layout")
- fun <E> setItems(view: LinearLayout,
- oldList: Iterable<E>?, oldLayoutId: Int,
- newList: Iterable<E>?, newLayoutId: Int) {
+ fun <E> setItems(
+ view: LinearLayout,
+ oldList: Iterable<E>?, oldLayoutId: Int,
+ newList: Iterable<E>?, newLayoutId: Int
+ ) {
if (oldList === newList && oldLayoutId == newLayoutId)
return
view.removeAllViews()
@@ -92,11 +97,13 @@ object BindingAdapters {
@JvmStatic
@BindingAdapter(requireAll = false, value = ["items", "layout", "configurationHandler"])
- fun <K, E : Keyed<out K>> setItems(view: RecyclerView,
- oldList: ObservableKeyedArrayList<K, E>?, oldLayoutId: Int,
- @Suppress("UNUSED_PARAMETER") oldRowConfigurationHandler: RowConfigurationHandler<*, *>?,
- newList: ObservableKeyedArrayList<K, E>?, newLayoutId: Int,
- newRowConfigurationHandler: RowConfigurationHandler<*, *>?) {
+ fun <K, E : Keyed<out K>> setItems(
+ view: RecyclerView,
+ oldList: ObservableKeyedArrayList<K, E>?, oldLayoutId: Int,
+ @Suppress("UNUSED_PARAMETER") oldRowConfigurationHandler: RowConfigurationHandler<*, *>?,
+ newList: ObservableKeyedArrayList<K, E>?, newLayoutId: Int,
+ newRowConfigurationHandler: RowConfigurationHandler<*, *>?
+ ) {
if (view.layoutManager == null)
view.layoutManager = LinearLayoutManager(view.context, RecyclerView.VERTICAL, false)
if (oldList === newList && oldLayoutId == newLayoutId)
@@ -122,16 +129,20 @@ object BindingAdapters {
@JvmStatic
@BindingAdapter("onBeforeCheckedChanged")
- fun setOnBeforeCheckedChanged(view: ToggleSwitch,
- listener: OnBeforeCheckedChangeListener?) {
+ fun setOnBeforeCheckedChanged(
+ view: ToggleSwitch,
+ listener: OnBeforeCheckedChangeListener?
+ ) {
view.setOnBeforeCheckedChangeListener(listener)
}
@JvmStatic
@BindingAdapter("onFocusChange")
- fun setOnFocusChange(view: EditText,
- listener: View.OnFocusChangeListener?) {
- view.setOnFocusChangeListener(listener)
+ fun setOnFocusChange(
+ view: EditText,
+ listener: View.OnFocusChangeListener?
+ ) {
+ view.onFocusChangeListener = listener
}
@JvmStatic
@@ -153,6 +164,12 @@ object BindingAdapters {
}
@JvmStatic
+ @BindingAdapter("android:text")
+ fun setStringSetText(view: TextView, strings: Iterable<String?>?) {
+ view.text = if (strings != null) Attribute.join(strings) else ""
+ }
+
+ @JvmStatic
fun tryParseInt(s: String?): Int {
if (s == null)
return 0
@@ -162,4 +179,16 @@ object BindingAdapters {
0
}
}
+
+ @JvmStatic
+ @BindingAdapter("isUp")
+ fun setIsUp(card: TvCardView, up: Boolean) {
+ card.isUp = up
+ }
+
+ @JvmStatic
+ @BindingAdapter("isDeleting")
+ fun setIsDeleting(card: TvCardView, deleting: Boolean) {
+ card.isDeleting = deleting
+ }
}
diff --git a/ui/src/main/java/com/wireguard/android/databinding/ItemChangeListener.kt b/ui/src/main/java/com/wireguard/android/databinding/ItemChangeListener.kt
index 29784a75..da153bbe 100644
--- a/ui/src/main/java/com/wireguard/android/databinding/ItemChangeListener.kt
+++ b/ui/src/main/java/com/wireguard/android/databinding/ItemChangeListener.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.databinding
@@ -61,8 +61,10 @@ internal class ItemChangeListener<T>(private val container: ViewGroup, private v
}
}
- override fun onItemRangeChanged(sender: ObservableList<T>, positionStart: Int,
- itemCount: Int) {
+ override fun onItemRangeChanged(
+ sender: ObservableList<T>, positionStart: Int,
+ itemCount: Int
+ ) {
val listener = weakListener.get()
if (listener != null) {
for (i in positionStart until positionStart + itemCount) {
@@ -75,8 +77,10 @@ internal class ItemChangeListener<T>(private val container: ViewGroup, private v
}
}
- override fun onItemRangeInserted(sender: ObservableList<T>, positionStart: Int,
- itemCount: Int) {
+ override fun onItemRangeInserted(
+ sender: ObservableList<T>, positionStart: Int,
+ itemCount: Int
+ ) {
val listener = weakListener.get()
if (listener != null) {
for (i in positionStart until positionStart + itemCount)
@@ -86,8 +90,10 @@ internal class ItemChangeListener<T>(private val container: ViewGroup, private v
}
}
- override fun onItemRangeMoved(sender: ObservableList<T>, fromPosition: Int,
- toPosition: Int, itemCount: Int) {
+ override fun onItemRangeMoved(
+ sender: ObservableList<T>, fromPosition: Int,
+ toPosition: Int, itemCount: Int
+ ) {
val listener = weakListener.get()
if (listener != null) {
val views = arrayOfNulls<View>(itemCount)
@@ -99,8 +105,10 @@ internal class ItemChangeListener<T>(private val container: ViewGroup, private v
}
}
- override fun onItemRangeRemoved(sender: ObservableList<T>, positionStart: Int,
- itemCount: Int) {
+ override fun onItemRangeRemoved(
+ sender: ObservableList<T>, positionStart: Int,
+ itemCount: Int
+ ) {
val listener = weakListener.get()
if (listener != null) {
listener.container.removeViews(positionStart, itemCount)
diff --git a/ui/src/main/java/com/wireguard/android/databinding/Keyed.kt b/ui/src/main/java/com/wireguard/android/databinding/Keyed.kt
index dd03e4c9..f91581d0 100644
--- a/ui/src/main/java/com/wireguard/android/databinding/Keyed.kt
+++ b/ui/src/main/java/com/wireguard/android/databinding/Keyed.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.databinding
diff --git a/ui/src/main/java/com/wireguard/android/databinding/ObservableKeyedArrayList.kt b/ui/src/main/java/com/wireguard/android/databinding/ObservableKeyedArrayList.kt
index c00f553c..947644b3 100644
--- a/ui/src/main/java/com/wireguard/android/databinding/ObservableKeyedArrayList.kt
+++ b/ui/src/main/java/com/wireguard/android/databinding/ObservableKeyedArrayList.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.databinding
diff --git a/ui/src/main/java/com/wireguard/android/databinding/ObservableKeyedRecyclerViewAdapter.kt b/ui/src/main/java/com/wireguard/android/databinding/ObservableKeyedRecyclerViewAdapter.kt
index 29d09fbc..91223ad1 100644
--- a/ui/src/main/java/com/wireguard/android/databinding/ObservableKeyedRecyclerViewAdapter.kt
+++ b/ui/src/main/java/com/wireguard/android/databinding/ObservableKeyedRecyclerViewAdapter.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.databinding
diff --git a/ui/src/main/java/com/wireguard/android/databinding/ObservableSortedKeyedArrayList.kt b/ui/src/main/java/com/wireguard/android/databinding/ObservableSortedKeyedArrayList.kt
index 98e9e915..a09d726f 100644
--- a/ui/src/main/java/com/wireguard/android/databinding/ObservableSortedKeyedArrayList.kt
+++ b/ui/src/main/java/com/wireguard/android/databinding/ObservableSortedKeyedArrayList.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.databinding
diff --git a/ui/src/main/java/com/wireguard/android/fragment/AddTunnelsSheet.kt b/ui/src/main/java/com/wireguard/android/fragment/AddTunnelsSheet.kt
index c8df80b1..78b9f3d7 100644
--- a/ui/src/main/java/com/wireguard/android/fragment/AddTunnelsSheet.kt
+++ b/ui/src/main/java/com/wireguard/android/fragment/AddTunnelsSheet.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.fragment
@@ -34,10 +34,6 @@ class AddTunnelsSheet : BottomSheetDialogFragment() {
}
}
- override fun getTheme(): Int {
- return R.style.BottomSheetDialogTheme
- }
-
override fun onCreateView(inflater: LayoutInflater, container: ViewGroup?, savedInstanceState: Bundle?): View? {
if (savedInstanceState != null) dismiss()
val view = inflater.inflate(R.layout.add_tunnels_bottom_sheet, container, false)
@@ -76,7 +72,7 @@ class AddTunnelsSheet : BottomSheetDialogFragment() {
}
})
val gradientDrawable = GradientDrawable().apply {
- setColor(requireContext().resolveAttribute(R.attr.colorBackground))
+ setColor(requireContext().resolveAttribute(com.google.android.material.R.attr.colorSurface))
}
view.background = gradientDrawable
}
diff --git a/ui/src/main/java/com/wireguard/android/fragment/AppListDialogFragment.kt b/ui/src/main/java/com/wireguard/android/fragment/AppListDialogFragment.kt
index 2da8d5db..1cd19934 100644
--- a/ui/src/main/java/com/wireguard/android/fragment/AppListDialogFragment.kt
+++ b/ui/src/main/java/com/wireguard/android/fragment/AppListDialogFragment.kt
@@ -1,11 +1,15 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.fragment
import android.Manifest
import android.app.Dialog
+import android.content.pm.PackageInfo
+import android.content.pm.PackageManager
+import android.content.pm.PackageManager.PackageInfoFlags
+import android.os.Build
import android.os.Bundle
import android.widget.Button
import android.widget.Toast
@@ -15,6 +19,7 @@ import androidx.databinding.Observable
import androidx.fragment.app.DialogFragment
import androidx.fragment.app.setFragmentResult
import androidx.lifecycle.lifecycleScope
+import com.google.android.material.dialog.MaterialAlertDialogBuilder
import com.google.android.material.tabs.TabLayout
import com.wireguard.android.BR
import com.wireguard.android.R
@@ -40,11 +45,12 @@ class AppListDialogFragment : DialogFragment() {
try {
val applicationData: MutableList<ApplicationData> = ArrayList()
withContext(Dispatchers.IO) {
- val packageInfos = pm.getPackagesHoldingPermissions(arrayOf(Manifest.permission.INTERNET), 0)
+ val packageInfos = getPackagesHoldingPermissions(pm, arrayOf(Manifest.permission.INTERNET))
packageInfos.forEach {
val packageName = it.packageName
val appInfo = it.applicationInfo
- val appData = ApplicationData(appInfo.loadIcon(pm), appInfo.loadLabel(pm).toString(), packageName, currentlySelectedApps.contains(packageName))
+ val appData =
+ ApplicationData(appInfo.loadIcon(pm), appInfo.loadLabel(pm).toString(), packageName, currentlySelectedApps.contains(packageName))
applicationData.add(appData)
appData.addOnPropertyChangedCallback(object : Observable.OnPropertyChangedCallback() {
override fun onPropertyChanged(sender: Observable?, propertyId: Int) {
@@ -58,6 +64,7 @@ class AppListDialogFragment : DialogFragment() {
withContext(Dispatchers.Main.immediate) {
appData.clear()
appData.addAll(applicationData)
+ setButtonText()
}
} catch (e: Throwable) {
withContext(Dispatchers.Main.immediate) {
@@ -76,6 +83,15 @@ class AppListDialogFragment : DialogFragment() {
initiallyExcluded = arguments?.getBoolean(KEY_IS_EXCLUDED) ?: true
}
+ private fun getPackagesHoldingPermissions(pm: PackageManager, permissions: Array<String>): List<PackageInfo> {
+ return if (Build.VERSION.SDK_INT >= Build.VERSION_CODES.TIRAMISU) {
+ pm.getPackagesHoldingPermissions(permissions, PackageInfoFlags.of(0L))
+ } else {
+ @Suppress("DEPRECATION")
+ pm.getPackagesHoldingPermissions(permissions, 0)
+ }
+ }
+
private fun setButtonText() {
val numSelected = appData.count { it.isSelected }
button?.text = if (numSelected == 0)
@@ -88,7 +104,7 @@ class AppListDialogFragment : DialogFragment() {
}
override fun onCreateDialog(savedInstanceState: Bundle?): Dialog {
- val alertDialogBuilder = AlertDialog.Builder(requireActivity())
+ val alertDialogBuilder = MaterialAlertDialogBuilder(requireActivity())
val binding = AppListDialogFragmentBinding.inflate(requireActivity().layoutInflater, null, false)
binding.executePendingBindings()
alertDialogBuilder.setView(binding.root)
@@ -128,10 +144,12 @@ class AppListDialogFragment : DialogFragment() {
selectedApps.add(data.packageName)
}
}
- setFragmentResult(REQUEST_SELECTION, bundleOf(
+ setFragmentResult(
+ REQUEST_SELECTION, bundleOf(
KEY_SELECTED_APPS to selectedApps.toTypedArray(),
KEY_IS_EXCLUDED to (tabs?.selectedTabPosition == 0)
- ))
+ )
+ )
dismiss()
}
@@ -139,6 +157,7 @@ class AppListDialogFragment : DialogFragment() {
const val KEY_SELECTED_APPS = "selected_apps"
const val KEY_IS_EXCLUDED = "is_excluded"
const val REQUEST_SELECTION = "request_selection"
+
fun newInstance(selectedApps: ArrayList<String?>?, isExcluded: Boolean): AppListDialogFragment {
val extras = Bundle()
extras.putStringArrayList(KEY_SELECTED_APPS, selectedApps)
diff --git a/ui/src/main/java/com/wireguard/android/fragment/BaseFragment.kt b/ui/src/main/java/com/wireguard/android/fragment/BaseFragment.kt
index 90943f0a..d5c1723f 100644
--- a/ui/src/main/java/com/wireguard/android/fragment/BaseFragment.kt
+++ b/ui/src/main/java/com/wireguard/android/fragment/BaseFragment.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.fragment
@@ -67,12 +67,20 @@ abstract class BaseFragment : Fragment(), OnSelectedTunnelChangedListener {
val activity = activity ?: return
activity.lifecycleScope.launch {
if (Application.getBackend() is GoBackend) {
- val intent = GoBackend.VpnService.prepare(activity)
- if (intent != null) {
- pendingTunnel = tunnel
- pendingTunnelUp = checked
- permissionActivityResultLauncher.launch(intent)
- return@launch
+ try {
+ val intent = GoBackend.VpnService.prepare(activity)
+ if (intent != null) {
+ pendingTunnel = tunnel
+ pendingTunnelUp = checked
+ permissionActivityResultLauncher.launch(intent)
+ return@launch
+ }
+ } catch (e: Throwable) {
+ val message = activity.getString(R.string.error_prepare, ErrorMessages[e])
+ Snackbar.make(view, message, Snackbar.LENGTH_LONG)
+ .setAnchorView(view.findViewById(R.id.create_fab))
+ .show()
+ Log.e(TAG, message, e)
}
}
setTunnelStateWithPermissionsResult(tunnel, checked)
@@ -91,8 +99,8 @@ abstract class BaseFragment : Fragment(), OnSelectedTunnelChangedListener {
val view = view
if (view != null)
Snackbar.make(view, message, Snackbar.LENGTH_LONG)
- .setAnchorView(view.findViewById(R.id.create_fab))
- .show()
+ .setAnchorView(view.findViewById(R.id.create_fab))
+ .show()
else
Toast.makeText(activity, message, Toast.LENGTH_LONG).show()
Log.e(TAG, message, e)
diff --git a/ui/src/main/java/com/wireguard/android/fragment/ConfigNamingDialogFragment.kt b/ui/src/main/java/com/wireguard/android/fragment/ConfigNamingDialogFragment.kt
index 0919f5ea..34c96505 100644
--- a/ui/src/main/java/com/wireguard/android/fragment/ConfigNamingDialogFragment.kt
+++ b/ui/src/main/java/com/wireguard/android/fragment/ConfigNamingDialogFragment.kt
@@ -1,18 +1,15 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.fragment
import android.app.Dialog
-import android.content.DialogInterface
import android.os.Bundle
-import android.view.inputmethod.InputMethodManager
-import androidx.appcompat.app.AlertDialog
-import androidx.core.content.getSystemService
+import android.view.WindowManager
import androidx.fragment.app.DialogFragment
import androidx.lifecycle.lifecycleScope
-import com.google.android.material.textfield.TextInputEditText
+import com.google.android.material.dialog.MaterialAlertDialogBuilder
import com.wireguard.android.Application
import com.wireguard.android.R
import com.wireguard.android.databinding.ConfigNamingDialogFragmentBinding
@@ -26,7 +23,6 @@ import java.nio.charset.StandardCharsets
class ConfigNamingDialogFragment : DialogFragment() {
private var binding: ConfigNamingDialogFragmentBinding? = null
private var config: Config? = null
- private var imm: InputMethodManager? = null
private fun createTunnelAndDismiss() {
val binding = binding ?: return
@@ -42,11 +38,6 @@ class ConfigNamingDialogFragment : DialogFragment() {
}
}
- override fun dismiss() {
- setKeyboardVisible(false)
- super.dismiss()
- }
-
override fun onCreate(savedInstanceState: Bundle?) {
super.onCreate(savedInstanceState)
val configText = requireArguments().getString(KEY_CONFIG_TEXT)
@@ -63,51 +54,23 @@ class ConfigNamingDialogFragment : DialogFragment() {
override fun onCreateDialog(savedInstanceState: Bundle?): Dialog {
val activity = requireActivity()
- imm = activity.getSystemService()
- val alertDialogBuilder = AlertDialog.Builder(activity)
+ val alertDialogBuilder = MaterialAlertDialogBuilder(activity)
alertDialogBuilder.setTitle(R.string.import_from_qr_code)
binding = ConfigNamingDialogFragmentBinding.inflate(activity.layoutInflater, null, false)
binding?.apply {
executePendingBindings()
alertDialogBuilder.setView(root)
}
- alertDialogBuilder.setPositiveButton(R.string.create_tunnel, null)
+ alertDialogBuilder.setPositiveButton(R.string.create_tunnel) { _, _ -> createTunnelAndDismiss() }
alertDialogBuilder.setNegativeButton(R.string.cancel) { _, _ -> dismiss() }
- return alertDialogBuilder.create().apply {
- setOnShowListener {
- findViewById<TextInputEditText>(R.id.tunnel_name_text)?.apply {
- setOnFocusChangeListener { v, _ ->
- v.post {
- imm?.showSoftInput(v, InputMethodManager.SHOW_IMPLICIT)
- }
- }
- requestFocus()
- }
- }
- }
- }
-
- override fun onResume() {
- super.onResume()
- val dialog = dialog as AlertDialog?
- if (dialog != null) {
- dialog.getButton(DialogInterface.BUTTON_POSITIVE).setOnClickListener { createTunnelAndDismiss() }
- setKeyboardVisible(true)
- }
- }
-
- private fun setKeyboardVisible(visible: Boolean) {
- if (visible) {
- imm!!.toggleSoftInput(InputMethodManager.SHOW_FORCED, 0)
- } else if (binding != null) {
- imm!!.hideSoftInputFromWindow(binding!!.tunnelNameText.windowToken, 0)
- }
+ val dialog = alertDialogBuilder.create()
+ dialog.window?.setSoftInputMode(WindowManager.LayoutParams.SOFT_INPUT_STATE_ALWAYS_VISIBLE)
+ return dialog
}
companion object {
private const val KEY_CONFIG_TEXT = "config_text"
- @JvmStatic
fun newInstance(configText: String?): ConfigNamingDialogFragment {
val extras = Bundle()
extras.putString(KEY_CONFIG_TEXT, configText)
diff --git a/ui/src/main/java/com/wireguard/android/fragment/TunnelDetailFragment.kt b/ui/src/main/java/com/wireguard/android/fragment/TunnelDetailFragment.kt
index 8d3bbcba..81d8e8c6 100644
--- a/ui/src/main/java/com/wireguard/android/fragment/TunnelDetailFragment.kt
+++ b/ui/src/main/java/com/wireguard/android/fragment/TunnelDetailFragment.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.fragment
@@ -8,9 +8,12 @@ import android.os.Bundle
import android.view.LayoutInflater
import android.view.Menu
import android.view.MenuInflater
+import android.view.MenuItem
import android.view.View
import android.view.ViewGroup
+import androidx.core.view.MenuProvider
import androidx.databinding.DataBindingUtil
+import androidx.lifecycle.Lifecycle
import androidx.lifecycle.lifecycleScope
import com.wireguard.android.R
import com.wireguard.android.backend.Tunnel
@@ -24,28 +27,34 @@ import kotlinx.coroutines.launch
/**
* Fragment that shows details about a specific tunnel.
*/
-class TunnelDetailFragment : BaseFragment() {
+class TunnelDetailFragment : BaseFragment(), MenuProvider {
private var binding: TunnelDetailFragmentBinding? = null
private var lastState = Tunnel.State.TOGGLE
private var timerActive = true
- override fun onCreate(savedInstanceState: Bundle?) {
- super.onCreate(savedInstanceState)
- setHasOptionsMenu(true)
+ override fun onMenuItemSelected(menuItem: MenuItem): Boolean {
+ return false
}
- override fun onCreateOptionsMenu(menu: Menu, inflater: MenuInflater) {
- inflater.inflate(R.menu.tunnel_detail, menu)
+ override fun onCreateMenu(menu: Menu, menuInflater: MenuInflater) {
+ menuInflater.inflate(R.menu.tunnel_detail, menu)
}
- override fun onCreateView(inflater: LayoutInflater, container: ViewGroup?,
- savedInstanceState: Bundle?): View? {
+ override fun onCreateView(
+ inflater: LayoutInflater, container: ViewGroup?,
+ savedInstanceState: Bundle?
+ ): View? {
super.onCreateView(inflater, container, savedInstanceState)
binding = TunnelDetailFragmentBinding.inflate(inflater, container, false)
binding?.executePendingBindings()
return binding?.root
}
+ override fun onViewCreated(view: View, savedInstanceState: Bundle?) {
+ super.onViewCreated(view, savedInstanceState)
+ requireActivity().addMenuProvider(this, viewLifecycleOwner, Lifecycle.State.RESUMED)
+ }
+
override fun onDestroyView() {
binding = null
super.onDestroyView()
@@ -103,25 +112,38 @@ class TunnelDetailFragment : BaseFragment() {
val statistics = tunnel.getStatisticsAsync()
for (i in 0 until binding.peersLayout.childCount) {
val peer: TunnelDetailPeerBinding = DataBindingUtil.getBinding(binding.peersLayout.getChildAt(i))
- ?: continue
+ ?: continue
val publicKey = peer.item!!.publicKey
- val rx = statistics.peerRx(publicKey)
- val tx = statistics.peerTx(publicKey)
- if (rx == 0L && tx == 0L) {
+ val peerStats = statistics.peer(publicKey)
+ if (peerStats == null || (peerStats.rxBytes == 0L && peerStats.txBytes == 0L)) {
peer.transferLabel.visibility = View.GONE
peer.transferText.visibility = View.GONE
- continue
+ } else {
+ peer.transferText.text = getString(
+ R.string.transfer_rx_tx,
+ QuantityFormatter.formatBytes(peerStats.rxBytes),
+ QuantityFormatter.formatBytes(peerStats.txBytes)
+ )
+ peer.transferLabel.visibility = View.VISIBLE
+ peer.transferText.visibility = View.VISIBLE
+ }
+ if (peerStats == null || peerStats.latestHandshakeEpochMillis == 0L) {
+ peer.latestHandshakeLabel.visibility = View.GONE
+ peer.latestHandshakeText.visibility = View.GONE
+ } else {
+ peer.latestHandshakeText.text = QuantityFormatter.formatEpochAgo(peerStats.latestHandshakeEpochMillis)
+ peer.latestHandshakeLabel.visibility = View.VISIBLE
+ peer.latestHandshakeText.visibility = View.VISIBLE
}
- peer.transferText.text = getString(R.string.transfer_rx_tx, QuantityFormatter.formatBytes(rx), QuantityFormatter.formatBytes(tx))
- peer.transferLabel.visibility = View.VISIBLE
- peer.transferText.visibility = View.VISIBLE
}
} catch (e: Throwable) {
for (i in 0 until binding.peersLayout.childCount) {
val peer: TunnelDetailPeerBinding = DataBindingUtil.getBinding(binding.peersLayout.getChildAt(i))
- ?: continue
+ ?: continue
peer.transferLabel.visibility = View.GONE
peer.transferText.visibility = View.GONE
+ peer.latestHandshakeLabel.visibility = View.GONE
+ peer.latestHandshakeText.visibility = View.GONE
}
}
}
diff --git a/ui/src/main/java/com/wireguard/android/fragment/TunnelEditorFragment.kt b/ui/src/main/java/com/wireguard/android/fragment/TunnelEditorFragment.kt
index f002c085..edf4b226 100644
--- a/ui/src/main/java/com/wireguard/android/fragment/TunnelEditorFragment.kt
+++ b/ui/src/main/java/com/wireguard/android/fragment/TunnelEditorFragment.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.fragment
@@ -18,6 +18,9 @@ import android.view.WindowManager
import android.view.inputmethod.InputMethodManager
import android.widget.EditText
import android.widget.Toast
+import androidx.core.os.BundleCompat
+import androidx.core.view.MenuProvider
+import androidx.lifecycle.Lifecycle
import androidx.lifecycle.lifecycleScope
import com.google.android.material.snackbar.Snackbar
import com.wireguard.android.Application
@@ -35,7 +38,7 @@ import kotlinx.coroutines.launch
/**
* Fragment for editing a WireGuard configuration.
*/
-class TunnelEditorFragment : BaseFragment() {
+class TunnelEditorFragment : BaseFragment(), MenuProvider {
private var haveShownKeys = false
private var binding: TunnelEditorFragmentBinding? = null
private var tunnel: ObservableTunnel? = null
@@ -63,17 +66,14 @@ class TunnelEditorFragment : BaseFragment() {
}
}
- override fun onCreate(savedInstanceState: Bundle?) {
- super.onCreate(savedInstanceState)
- setHasOptionsMenu(true)
+ override fun onCreateMenu(menu: Menu, menuInflater: MenuInflater) {
+ menuInflater.inflate(R.menu.config_editor, menu)
}
- override fun onCreateOptionsMenu(menu: Menu, inflater: MenuInflater) {
- inflater.inflate(R.menu.config_editor, menu)
- }
-
- override fun onCreateView(inflater: LayoutInflater, container: ViewGroup?,
- savedInstanceState: Bundle?): View? {
+ override fun onCreateView(
+ inflater: LayoutInflater, container: ViewGroup?,
+ savedInstanceState: Bundle?
+ ): View? {
super.onCreateView(inflater, container, savedInstanceState)
binding = TunnelEditorFragmentBinding.inflate(inflater, container, false)
binding?.apply {
@@ -83,6 +83,11 @@ class TunnelEditorFragment : BaseFragment() {
return binding?.root
}
+ override fun onViewCreated(view: View, savedInstanceState: Bundle?) {
+ super.onViewCreated(view, savedInstanceState)
+ requireActivity().addMenuProvider(this, viewLifecycleOwner, Lifecycle.State.RESUMED)
+ }
+
override fun onDestroyView() {
activity?.window?.clearFlags(WindowManager.LayoutParams.FLAG_SECURE)
binding = null
@@ -95,8 +100,10 @@ class TunnelEditorFragment : BaseFragment() {
val focusedView = activity.currentFocus
if (focusedView != null) {
val inputManager = activity.getSystemService(Context.INPUT_METHOD_SERVICE) as? InputMethodManager
- inputManager?.hideSoftInputFromWindow(focusedView.windowToken,
- InputMethodManager.HIDE_NOT_ALWAYS)
+ inputManager?.hideSoftInputFromWindow(
+ focusedView.windowToken,
+ InputMethodManager.HIDE_NOT_ALWAYS
+ )
}
parentFragmentManager.popBackStackImmediate()
@@ -105,8 +112,8 @@ class TunnelEditorFragment : BaseFragment() {
selectedTunnel = tunnel
}
- override fun onOptionsItemSelected(item: MenuItem): Boolean {
- if (item.itemId == R.id.menu_action_save) {
+ override fun onMenuItemSelected(menuItem: MenuItem): Boolean {
+ if (menuItem.itemId == R.id.menu_action_save) {
binding ?: return false
val newConfig = try {
binding!!.config!!.resolve()
@@ -130,6 +137,7 @@ class TunnelEditorFragment : BaseFragment() {
onTunnelCreated(null, e)
}
}
+
tunnel!!.name != binding!!.name -> {
Log.d(TAG, "Attempting to rename tunnel to " + binding!!.name)
try {
@@ -139,6 +147,7 @@ class TunnelEditorFragment : BaseFragment() {
onTunnelRenamed(tunnel!!, newConfig, e)
}
}
+
else -> {
Log.d(TAG, "Attempting to save config of " + tunnel!!.name)
try {
@@ -152,7 +161,7 @@ class TunnelEditorFragment : BaseFragment() {
}
return true
}
- return super.onOptionsItemSelected(item)
+ return false
}
@Suppress("UNUSED_PARAMETER")
@@ -194,8 +203,10 @@ class TunnelEditorFragment : BaseFragment() {
super.onSaveInstanceState(outState)
}
- override fun onSelectedTunnelChanged(oldTunnel: ObservableTunnel?,
- newTunnel: ObservableTunnel?) {
+ override fun onSelectedTunnelChanged(
+ oldTunnel: ObservableTunnel?,
+ newTunnel: ObservableTunnel?
+ ) {
tunnel = newTunnel
if (binding == null) return
binding!!.config = ConfigProxy()
@@ -232,8 +243,10 @@ class TunnelEditorFragment : BaseFragment() {
}
}
- private suspend fun onTunnelRenamed(renamedTunnel: ObservableTunnel, newConfig: Config,
- throwable: Throwable?) {
+ private suspend fun onTunnelRenamed(
+ renamedTunnel: ObservableTunnel, newConfig: Config,
+ throwable: Throwable?
+ ) {
val ctx = activity ?: Application.get()
if (throwable == null) {
val message = ctx.getString(R.string.tunnel_rename_success, renamedTunnel.name)
@@ -265,7 +278,7 @@ class TunnelEditorFragment : BaseFragment() {
onSelectedTunnelChanged(null, selectedTunnel)
} else {
tunnel = selectedTunnel
- val config: ConfigProxy = savedInstanceState.getParcelable(KEY_LOCAL_CONFIG)!!
+ val config = BundleCompat.getParcelable(savedInstanceState, KEY_LOCAL_CONFIG, ConfigProxy::class.java)!!
val originalName = savedInstanceState.getString(KEY_ORIGINAL_NAME)
if (tunnel != null && tunnel!!.name != originalName) onSelectedTunnelChanged(null, tunnel) else binding!!.config = config
}
@@ -290,13 +303,16 @@ class TunnelEditorFragment : BaseFragment() {
haveShownKeys = true
showPrivateKey(edit)
}
+
is BiometricAuthenticator.Result.Failure -> {
Snackbar.make(
- binding!!.mainContainer,
- it.message,
- Snackbar.LENGTH_SHORT
+ binding!!.mainContainer,
+ it.message,
+ Snackbar.LENGTH_SHORT
).show()
}
+
+ is BiometricAuthenticator.Result.Cancelled -> {}
}
}
} else {
diff --git a/ui/src/main/java/com/wireguard/android/fragment/TunnelListFragment.kt b/ui/src/main/java/com/wireguard/android/fragment/TunnelListFragment.kt
index c76ca6ac..cba7c476 100644
--- a/ui/src/main/java/com/wireguard/android/fragment/TunnelListFragment.kt
+++ b/ui/src/main/java/com/wireguard/android/fragment/TunnelListFragment.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.fragment
@@ -16,12 +16,16 @@ import android.view.ViewGroup
import android.view.animation.Animation
import android.view.animation.AnimationUtils
import android.widget.Toast
+import androidx.activity.OnBackPressedCallback
+import androidx.activity.addCallback
import androidx.activity.result.contract.ActivityResultContracts
import androidx.appcompat.app.AppCompatActivity
import androidx.appcompat.view.ActionMode
import androidx.lifecycle.lifecycleScope
import com.google.android.material.snackbar.Snackbar
-import com.google.zxing.integration.android.IntentIntegrator
+import com.google.zxing.qrcode.QRCodeReader
+import com.journeyapps.barcodescanner.ScanContract
+import com.journeyapps.barcodescanner.ScanOptions
import com.wireguard.android.Application
import com.wireguard.android.R
import com.wireguard.android.activity.TunnelCreatorActivity
@@ -29,15 +33,15 @@ import com.wireguard.android.databinding.ObservableKeyedRecyclerViewAdapter.RowC
import com.wireguard.android.databinding.TunnelListFragmentBinding
import com.wireguard.android.databinding.TunnelListItemBinding
import com.wireguard.android.model.ObservableTunnel
+import com.wireguard.android.updater.SnackbarUpdateShower
import com.wireguard.android.util.ErrorMessages
+import com.wireguard.android.util.QrCodeFromFileScanner
import com.wireguard.android.util.TunnelImporter
import com.wireguard.android.widget.MultiselectableRelativeLayout
import kotlinx.coroutines.SupervisorJob
import kotlinx.coroutines.async
import kotlinx.coroutines.awaitAll
import kotlinx.coroutines.launch
-import java.util.ArrayList
-import java.util.HashSet
/**
* Fragment containing a list of known WireGuard tunnels. It allows creating and deleting tunnels.
@@ -45,24 +49,40 @@ import java.util.HashSet
class TunnelListFragment : BaseFragment() {
private val actionModeListener = ActionModeListener()
private var actionMode: ActionMode? = null
+ private var backPressedCallback: OnBackPressedCallback? = null
private var binding: TunnelListFragmentBinding? = null
private val tunnelFileImportResultLauncher = registerForActivityResult(ActivityResultContracts.GetContent()) { data ->
if (data == null) return@registerForActivityResult
val activity = activity ?: return@registerForActivityResult
val contentResolver = activity.contentResolver ?: return@registerForActivityResult
activity.lifecycleScope.launch {
- TunnelImporter.importTunnel(contentResolver, data) { showSnackbar(it) }
+ if (QrCodeFromFileScanner.validContentType(contentResolver, data)) {
+ try {
+ val qrCodeFromFileScanner = QrCodeFromFileScanner(contentResolver, QRCodeReader())
+ val result = qrCodeFromFileScanner.scan(data)
+ TunnelImporter.importTunnel(parentFragmentManager, result.text) { showSnackbar(it) }
+ } catch (e: Exception) {
+ val error = ErrorMessages[e]
+ val message = Application.get().resources.getString(R.string.import_error, error)
+ Log.e(TAG, message, e)
+ showSnackbar(message)
+ }
+ } else {
+ TunnelImporter.importTunnel(contentResolver, data) { showSnackbar(it) }
+ }
}
}
- private val qrImportResultLauncher = registerForActivityResult(ActivityResultContracts.StartActivityForResult()) { result ->
- val qrCode = IntentIntegrator.parseActivityResult(result.resultCode, result.data)?.contents
- ?: return@registerForActivityResult
- val activity = activity ?: return@registerForActivityResult
- val fragManager = parentFragmentManager
- activity.lifecycleScope.launch { TunnelImporter.importTunnel(fragManager, qrCode) { showSnackbar(it) } }
+ private val qrImportResultLauncher = registerForActivityResult(ScanContract()) { result ->
+ val qrCode = result.contents
+ val activity = activity
+ if (qrCode != null && activity != null) {
+ activity.lifecycleScope.launch { TunnelImporter.importTunnel(parentFragmentManager, qrCode) { showSnackbar(it) } }
+ }
}
+ private val snackbarUpdateShower = SnackbarUpdateShower(this)
+
override fun onViewCreated(view: View, savedInstanceState: Bundle?) {
super.onViewCreated(view, savedInstanceState)
if (savedInstanceState != null) {
@@ -73,34 +93,45 @@ class TunnelListFragment : BaseFragment() {
}
}
- override fun onCreateView(inflater: LayoutInflater, container: ViewGroup?,
- savedInstanceState: Bundle?): View? {
+ override fun onCreateView(
+ inflater: LayoutInflater, container: ViewGroup?,
+ savedInstanceState: Bundle?
+ ): View? {
super.onCreateView(inflater, container, savedInstanceState)
binding = TunnelListFragmentBinding.inflate(inflater, container, false)
val bottomSheet = AddTunnelsSheet()
binding?.apply {
createFab.setOnClickListener {
+ if (childFragmentManager.findFragmentByTag("BOTTOM_SHEET") != null)
+ return@setOnClickListener
childFragmentManager.setFragmentResultListener(AddTunnelsSheet.REQUEST_KEY_NEW_TUNNEL, viewLifecycleOwner) { _, bundle ->
when (bundle.getString(AddTunnelsSheet.REQUEST_METHOD)) {
AddTunnelsSheet.REQUEST_CREATE -> {
startActivity(Intent(requireActivity(), TunnelCreatorActivity::class.java))
}
+
AddTunnelsSheet.REQUEST_IMPORT -> {
tunnelFileImportResultLauncher.launch("*/*")
}
+
AddTunnelsSheet.REQUEST_SCAN -> {
- qrImportResultLauncher.launch(IntentIntegrator(requireActivity())
+ qrImportResultLauncher.launch(
+ ScanOptions()
.setOrientationLocked(false)
.setBeepEnabled(false)
.setPrompt(getString(R.string.qr_code_hint))
- .createScanIntent())
+ )
}
}
}
- bottomSheet.show(childFragmentManager, "BOTTOM_SHEET")
+ bottomSheet.showNow(childFragmentManager, "BOTTOM_SHEET")
}
executePendingBindings()
+ snackbarUpdateShower.attach(mainContainer, createFab)
}
+ backPressedCallback = requireActivity().onBackPressedDispatcher.addCallback(this) { actionMode?.finish() }
+ backPressedCallback?.isEnabled = false
+
return binding?.root
}
@@ -167,8 +198,8 @@ class TunnelListFragment : BaseFragment() {
val binding = binding
if (binding != null)
Snackbar.make(binding.mainContainer, message, Snackbar.LENGTH_LONG)
- .setAnchorView(binding.createFab)
- .show()
+ .setAnchorView(binding.createFab)
+ .show()
else
Toast.makeText(activity ?: Application.get(), message, Toast.LENGTH_SHORT).show()
}
@@ -210,6 +241,7 @@ class TunnelListFragment : BaseFragment() {
mode.finish()
true
}
+
R.id.menu_action_select_all -> {
lifecycleScope.launch {
val tunnels = Application.getTunnelManager().getTunnels()
@@ -219,12 +251,14 @@ class TunnelListFragment : BaseFragment() {
}
true
}
+
else -> false
}
}
override fun onCreateActionMode(mode: ActionMode, menu: Menu): Boolean {
actionMode = mode
+ backPressedCallback?.isEnabled = true
if (activity != null) {
resources = activity!!.resources
}
@@ -236,6 +270,7 @@ class TunnelListFragment : BaseFragment() {
override fun onDestroyActionMode(mode: ActionMode) {
actionMode = null
+ backPressedCallback?.isEnabled = false
resources = null
animateFab(binding?.createFab, true)
checkedItems.clear()
@@ -255,7 +290,7 @@ class TunnelListFragment : BaseFragment() {
}
val adapter = if (binding == null) null else binding!!.tunnelList.adapter
if (actionMode == null && !checkedItems.isEmpty() && activity != null) {
- (activity as AppCompatActivity?)!!.startSupportActionMode(this)
+ (activity as AppCompatActivity).startSupportActionMode(this)
} else if (actionMode != null && checkedItems.isEmpty()) {
actionMode!!.finish()
}
@@ -282,7 +317,7 @@ class TunnelListFragment : BaseFragment() {
private fun animateFab(view: View?, show: Boolean) {
view ?: return
val animation = AnimationUtils.loadAnimation(
- context, if (show) R.anim.scale_up else R.anim.scale_down
+ context, if (show) R.anim.scale_up else R.anim.scale_down
)
animation.setAnimationListener(object : Animation.AnimationListener {
override fun onAnimationRepeat(animation: Animation?) {
diff --git a/ui/src/main/java/com/wireguard/android/model/ApplicationData.kt b/ui/src/main/java/com/wireguard/android/model/ApplicationData.kt
index e0961f04..f3892424 100644
--- a/ui/src/main/java/com/wireguard/android/model/ApplicationData.kt
+++ b/ui/src/main/java/com/wireguard/android/model/ApplicationData.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.model
diff --git a/ui/src/main/java/com/wireguard/android/model/ObservableTunnel.kt b/ui/src/main/java/com/wireguard/android/model/ObservableTunnel.kt
index 8bf8bf76..aa237aee 100644
--- a/ui/src/main/java/com/wireguard/android/model/ObservableTunnel.kt
+++ b/ui/src/main/java/com/wireguard/android/model/ObservableTunnel.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.model
@@ -21,10 +21,10 @@ import kotlinx.coroutines.withContext
* Encapsulates the volatile and nonvolatile state of a WireGuard tunnel.
*/
class ObservableTunnel internal constructor(
- private val manager: TunnelManager,
- private var name: String,
- config: Config?,
- state: Tunnel.State
+ private val manager: TunnelManager,
+ private var name: String,
+ config: Config?,
+ state: Tunnel.State
) : BaseObservable(), Keyed<String>, Tunnel {
override val key
get() = name
diff --git a/ui/src/main/java/com/wireguard/android/model/TunnelComparator.kt b/ui/src/main/java/com/wireguard/android/model/TunnelComparator.kt
index 9e72f4ee..e6b46a54 100644
--- a/ui/src/main/java/com/wireguard/android/model/TunnelComparator.kt
+++ b/ui/src/main/java/com/wireguard/android/model/TunnelComparator.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/ui/src/main/java/com/wireguard/android/model/TunnelManager.kt b/ui/src/main/java/com/wireguard/android/model/TunnelManager.kt
index 66327e27..ba873fa6 100644
--- a/ui/src/main/java/com/wireguard/android/model/TunnelManager.kt
+++ b/ui/src/main/java/com/wireguard/android/model/TunnelManager.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.model
@@ -140,7 +140,8 @@ class TunnelManager(private val configStore: ConfigStore) : BaseObservable() {
if (previouslyRunning.isEmpty()) return
withContext(Dispatchers.IO) {
try {
- tunnelMap.filter { previouslyRunning.contains(it.name) }.map { async(Dispatchers.IO + SupervisorJob()) { setTunnelState(it, Tunnel.State.UP) } }.awaitAll()
+ tunnelMap.filter { previouslyRunning.contains(it.name) }.map { async(Dispatchers.IO + SupervisorJob()) { setTunnelState(it, Tunnel.State.UP) } }
+ .awaitAll()
} catch (e: Throwable) {
Log.e(TAG, Log.getStackTraceString(e))
}
diff --git a/ui/src/main/java/com/wireguard/android/preference/DonatePreference.kt b/ui/src/main/java/com/wireguard/android/preference/DonatePreference.kt
new file mode 100644
index 00000000..16920923
--- /dev/null
+++ b/ui/src/main/java/com/wireguard/android/preference/DonatePreference.kt
@@ -0,0 +1,42 @@
+/*
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
+ * SPDX-License-Identifier: Apache-2.0
+ */
+
+package com.wireguard.android.preference
+
+import android.content.Context
+import android.content.Intent
+import android.net.Uri
+import android.util.AttributeSet
+import android.widget.Toast
+import androidx.preference.Preference
+import com.google.android.material.dialog.MaterialAlertDialogBuilder
+import com.wireguard.android.R
+import com.wireguard.android.updater.Updater
+import com.wireguard.android.util.ErrorMessages
+
+class DonatePreference(context: Context, attrs: AttributeSet?) : Preference(context, attrs) {
+ override fun getSummary() = context.getString(R.string.donate_summary)
+
+ override fun getTitle() = context.getString(R.string.donate_title)
+
+ override fun onClick() {
+ /* Google Play Store forbids links to our donation page. */
+ if (Updater.installerIsGooglePlay(context)) {
+ MaterialAlertDialogBuilder(context)
+ .setTitle(R.string.donate_title)
+ .setMessage(R.string.donate_google_play_disappointment)
+ .show()
+ return
+ }
+
+ val intent = Intent(Intent.ACTION_VIEW)
+ intent.data = Uri.parse("https://www.wireguard.com/donations/")
+ try {
+ context.startActivity(intent)
+ } catch (e: Throwable) {
+ Toast.makeText(context, ErrorMessages[e], Toast.LENGTH_SHORT).show()
+ }
+ }
+}
diff --git a/ui/src/main/java/com/wireguard/android/preference/KernelModuleDisablerPreference.kt b/ui/src/main/java/com/wireguard/android/preference/KernelModuleEnablerPreference.kt
index 2b1e8e4e..20de8e93 100644
--- a/ui/src/main/java/com/wireguard/android/preference/KernelModuleDisablerPreference.kt
+++ b/ui/src/main/java/com/wireguard/android/preference/KernelModuleEnablerPreference.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.preference
@@ -26,7 +26,7 @@ import kotlinx.coroutines.launch
import kotlinx.coroutines.withContext
import kotlin.system.exitProcess
-class KernelModuleDisablerPreference(context: Context, attrs: AttributeSet?) : Preference(context, attrs) {
+class KernelModuleEnablerPreference(context: Context, attrs: AttributeSet?) : Preference(context, attrs) {
private var state = State.UNKNOWN
init {
@@ -44,10 +44,10 @@ class KernelModuleDisablerPreference(context: Context, attrs: AttributeSet?) : P
activity.lifecycleScope.launch {
if (state == State.DISABLED) {
setState(State.ENABLING)
- UserKnobs.setDisableKernelModule(false)
+ UserKnobs.setEnableKernelModule(true)
} else if (state == State.ENABLED) {
setState(State.DISABLING)
- UserKnobs.setDisableKernelModule(true)
+ UserKnobs.setEnableKernelModule(false)
}
val observableTunnels = Application.getTunnelManager().getTunnels()
val downings = observableTunnels.map { async(SupervisorJob()) { it.setStateAsync(Tunnel.State.DOWN) } }
@@ -76,13 +76,13 @@ class KernelModuleDisablerPreference(context: Context, attrs: AttributeSet?) : P
private enum class State(val titleResourceId: Int, val summaryResourceId: Int, val shouldEnableView: Boolean, val visible: Boolean) {
UNKNOWN(0, 0, false, false),
- ENABLED(R.string.module_disabler_enabled_title, R.string.module_disabler_enabled_summary, true, true),
- DISABLED(R.string.module_disabler_disabled_title, R.string.module_disabler_disabled_summary, true, true),
- ENABLING(R.string.module_disabler_disabled_title, R.string.success_application_will_restart, false, true),
- DISABLING(R.string.module_disabler_enabled_title, R.string.success_application_will_restart, false, true);
+ ENABLED(R.string.module_enabler_enabled_title, R.string.module_enabler_enabled_summary, true, true),
+ DISABLED(R.string.module_enabler_disabled_title, R.string.module_enabler_disabled_summary, true, true),
+ ENABLING(R.string.module_enabler_disabled_title, R.string.success_application_will_restart, false, true),
+ DISABLING(R.string.module_enabler_enabled_title, R.string.success_application_will_restart, false, true);
}
companion object {
- private const val TAG = "WireGuard/KernelModuleDisablerPreference"
+ private const val TAG = "WireGuard/KernelModuleEnablerPreference"
}
}
diff --git a/ui/src/main/java/com/wireguard/android/preference/ModuleDownloaderPreference.kt b/ui/src/main/java/com/wireguard/android/preference/ModuleDownloaderPreference.kt
deleted file mode 100644
index 5ba2c4f0..00000000
--- a/ui/src/main/java/com/wireguard/android/preference/ModuleDownloaderPreference.kt
+++ /dev/null
@@ -1,70 +0,0 @@
-/*
- * Copyright © 2019 WireGuard LLC. All Rights Reserved.
- * SPDX-License-Identifier: Apache-2.0
- */
-package com.wireguard.android.preference
-
-import android.content.Context
-import android.content.Intent
-import android.system.OsConstants
-import android.util.AttributeSet
-import android.widget.Toast
-import androidx.preference.Preference
-import com.wireguard.android.Application
-import com.wireguard.android.R
-import com.wireguard.android.activity.SettingsActivity
-import com.wireguard.android.util.ErrorMessages
-import com.wireguard.android.util.UserKnobs
-import com.wireguard.android.util.lifecycleScope
-import kotlinx.coroutines.Dispatchers
-import kotlinx.coroutines.launch
-import kotlinx.coroutines.withContext
-import kotlin.system.exitProcess
-
-class ModuleDownloaderPreference(context: Context, attrs: AttributeSet?) : Preference(context, attrs) {
- private var state = State.INITIAL
- override fun getSummary() = context.getString(state.messageResourceId)
-
- override fun getTitle() = context.getString(R.string.module_installer_title)
-
- override fun onClick() {
- setState(State.WORKING)
- lifecycleScope.launch {
- try {
- when (withContext(Dispatchers.IO) { Application.getModuleLoader().download() }) {
- OsConstants.ENOENT -> setState(State.NOTFOUND)
- OsConstants.EXIT_SUCCESS -> {
- setState(State.SUCCESS)
- UserKnobs.setDisableKernelModule(null)
- withContext(Dispatchers.IO) {
- val restartIntent = Intent(context, SettingsActivity::class.java)
- restartIntent.addFlags(Intent.FLAG_ACTIVITY_CLEAR_TOP)
- restartIntent.addFlags(Intent.FLAG_ACTIVITY_NEW_TASK)
- Application.get().startActivity(restartIntent)
- exitProcess(0)
- }
- }
- else -> setState(State.FAILURE)
- }
- } catch (e: Throwable) {
- setState(State.FAILURE)
- Toast.makeText(context, ErrorMessages[e], Toast.LENGTH_LONG).show()
- }
- }
- }
-
- private fun setState(state: State) {
- if (this.state == state) return
- this.state = state
- if (isEnabled != state.shouldEnableView) isEnabled = state.shouldEnableView
- notifyChanged()
- }
-
- private enum class State(val messageResourceId: Int, val shouldEnableView: Boolean) {
- INITIAL(R.string.module_installer_initial, true),
- FAILURE(R.string.module_installer_error, true),
- WORKING(R.string.module_installer_working, false),
- SUCCESS(R.string.success_application_will_restart, false),
- NOTFOUND(R.string.module_installer_not_found, false);
- }
-}
diff --git a/ui/src/main/java/com/wireguard/android/preference/PreferencesPreferenceDataStore.kt b/ui/src/main/java/com/wireguard/android/preference/PreferencesPreferenceDataStore.kt
index dc9375bc..1a491684 100644
--- a/ui/src/main/java/com/wireguard/android/preference/PreferencesPreferenceDataStore.kt
+++ b/ui/src/main/java/com/wireguard/android/preference/PreferencesPreferenceDataStore.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
diff --git a/ui/src/main/java/com/wireguard/android/preference/QuickTilePreference.kt b/ui/src/main/java/com/wireguard/android/preference/QuickTilePreference.kt
new file mode 100644
index 00000000..9081818b
--- /dev/null
+++ b/ui/src/main/java/com/wireguard/android/preference/QuickTilePreference.kt
@@ -0,0 +1,50 @@
+/*
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
+ * SPDX-License-Identifier: Apache-2.0
+ */
+
+package com.wireguard.android.preference
+
+import android.app.StatusBarManager
+import android.content.ComponentName
+import android.content.Context
+import android.graphics.drawable.Icon
+import android.os.Build
+import android.util.AttributeSet
+import android.widget.Toast
+import androidx.annotation.RequiresApi
+import androidx.preference.Preference
+import com.wireguard.android.QuickTileService
+import com.wireguard.android.R
+
+@RequiresApi(Build.VERSION_CODES.TIRAMISU)
+class QuickTilePreference(context: Context, attrs: AttributeSet?) : Preference(context, attrs) {
+ override fun getSummary() = context.getString(R.string.quick_settings_tile_add_summary)
+
+ override fun getTitle() = context.getString(R.string.quick_settings_tile_add_title)
+
+ override fun onClick() {
+ val statusBarManager = context.getSystemService(StatusBarManager::class.java)
+ statusBarManager.requestAddTileService(
+ ComponentName(context, QuickTileService::class.java),
+ context.getString(R.string.quick_settings_tile_action),
+ Icon.createWithResource(context, R.drawable.ic_tile),
+ context.mainExecutor
+ ) {
+ when (it) {
+ StatusBarManager.TILE_ADD_REQUEST_RESULT_TILE_ALREADY_ADDED,
+ StatusBarManager.TILE_ADD_REQUEST_RESULT_TILE_ADDED -> {
+ parent?.removePreference(this)
+ --preferenceManager.preferenceScreen.initialExpandedChildrenCount
+ }
+ StatusBarManager.TILE_ADD_REQUEST_ERROR_MISMATCHED_PACKAGE,
+ StatusBarManager.TILE_ADD_REQUEST_ERROR_REQUEST_IN_PROGRESS,
+ StatusBarManager.TILE_ADD_REQUEST_ERROR_BAD_COMPONENT,
+ StatusBarManager.TILE_ADD_REQUEST_ERROR_NOT_CURRENT_USER,
+ StatusBarManager.TILE_ADD_REQUEST_ERROR_APP_NOT_IN_FOREGROUND,
+ StatusBarManager.TILE_ADD_REQUEST_ERROR_NO_STATUS_BAR_SERVICE ->
+ Toast.makeText(context, context.getString(R.string.quick_settings_tile_add_failure, it), Toast.LENGTH_SHORT).show()
+ }
+ }
+ }
+}
diff --git a/ui/src/main/java/com/wireguard/android/preference/ToolsInstallerPreference.kt b/ui/src/main/java/com/wireguard/android/preference/ToolsInstallerPreference.kt
index 02434d42..dac80e88 100644
--- a/ui/src/main/java/com/wireguard/android/preference/ToolsInstallerPreference.kt
+++ b/ui/src/main/java/com/wireguard/android/preference/ToolsInstallerPreference.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.preference
diff --git a/ui/src/main/java/com/wireguard/android/preference/VersionPreference.kt b/ui/src/main/java/com/wireguard/android/preference/VersionPreference.kt
index a0c9e027..7d997e8a 100644
--- a/ui/src/main/java/com/wireguard/android/preference/VersionPreference.kt
+++ b/ui/src/main/java/com/wireguard/android/preference/VersionPreference.kt
@@ -1,14 +1,14 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.preference
-import android.content.ActivityNotFoundException
import android.content.Context
import android.content.Intent
import android.net.Uri
import android.util.AttributeSet
+import android.widget.Toast
import androidx.preference.Preference
import com.wireguard.android.Application
import com.wireguard.android.BuildConfig
@@ -16,6 +16,7 @@ import com.wireguard.android.R
import com.wireguard.android.backend.Backend
import com.wireguard.android.backend.GoBackend
import com.wireguard.android.backend.WgQuickBackend
+import com.wireguard.android.util.ErrorMessages
import com.wireguard.android.util.lifecycleScope
import kotlinx.coroutines.Dispatchers
import kotlinx.coroutines.launch
@@ -33,7 +34,8 @@ class VersionPreference(context: Context, attrs: AttributeSet?) : Preference(con
intent.data = Uri.parse("https://www.wireguard.com/")
try {
context.startActivity(intent)
- } catch (_: ActivityNotFoundException) {
+ } catch (e: Throwable) {
+ Toast.makeText(context, ErrorMessages[e], Toast.LENGTH_SHORT).show()
}
}
diff --git a/ui/src/main/java/com/wireguard/android/preference/ZipExporterPreference.kt b/ui/src/main/java/com/wireguard/android/preference/ZipExporterPreference.kt
index b8a1da75..220796e0 100644
--- a/ui/src/main/java/com/wireguard/android/preference/ZipExporterPreference.kt
+++ b/ui/src/main/java/com/wireguard/android/preference/ZipExporterPreference.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.preference
@@ -70,14 +70,16 @@ class ZipExporterPreference(context: Context, attrs: AttributeSet?) : Preference
val message = context.getString(R.string.zip_export_error, error)
Log.e(TAG, message, e)
Snackbar.make(
- activity.findViewById(android.R.id.content),
- message, Snackbar.LENGTH_LONG).show()
+ activity.findViewById(android.R.id.content),
+ message, Snackbar.LENGTH_LONG
+ ).show()
isEnabled = true
}
}
}
- override fun getSummary() = if (exportedFilePath == null) context.getString(R.string.zip_export_summary) else context.getString(R.string.zip_export_success, exportedFilePath)
+ override fun getSummary() =
+ if (exportedFilePath == null) context.getString(R.string.zip_export_summary) else context.getString(R.string.zip_export_success, exportedFilePath)
override fun getTitle() = context.getString(R.string.zip_export_title)
@@ -91,13 +93,16 @@ class ZipExporterPreference(context: Context, attrs: AttributeSet?) : Preference
isEnabled = false
exportZip()
}
+
is BiometricAuthenticator.Result.Failure -> {
Snackbar.make(
- activity.findViewById(android.R.id.content),
- it.message,
- Snackbar.LENGTH_SHORT
+ activity.findViewById(android.R.id.content),
+ it.message,
+ Snackbar.LENGTH_SHORT
).show()
}
+
+ is BiometricAuthenticator.Result.Cancelled -> {}
}
}
}
diff --git a/tunnel/src/main/java/com/wireguard/crypto/Ed25519.java b/ui/src/main/java/com/wireguard/android/updater/Ed25519.java
index a60babfb..d27caf1c 100644
--- a/tunnel/src/main/java/com/wireguard/crypto/Ed25519.java
+++ b/ui/src/main/java/com/wireguard/android/updater/Ed25519.java
@@ -1,11 +1,10 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* Copyright 2017 Google Inc.
- *
* SPDX-License-Identifier: Apache-2.0
*/
-package com.wireguard.crypto;
+package com.wireguard.android.updater;
import java.math.BigInteger;
import java.security.GeneralSecurityException;
@@ -28,7 +27,7 @@ import java.util.Arrays;
* @see <a href="https://eprint.iacr.org/2008/522.pdf">Hisil H., Wong K.KH., Carter G., Dawson E.
* (2008) Twisted Edwards Curves Revisited</a>
*/
-public final class Ed25519 {
+final class Ed25519 {
// d = -121665 / 121666 mod 2^255-19
private static final long[] D;
diff --git a/ui/src/main/java/com/wireguard/android/updater/SnackbarUpdateShower.kt b/ui/src/main/java/com/wireguard/android/updater/SnackbarUpdateShower.kt
new file mode 100644
index 00000000..30da3b07
--- /dev/null
+++ b/ui/src/main/java/com/wireguard/android/updater/SnackbarUpdateShower.kt
@@ -0,0 +1,173 @@
+/*
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
+ * SPDX-License-Identifier: Apache-2.0
+ */
+
+package com.wireguard.android.updater
+
+import android.content.Intent
+import android.net.Uri
+import android.view.View
+import android.widget.Toast
+import androidx.activity.result.contract.ActivityResultContracts
+import androidx.fragment.app.Fragment
+import androidx.lifecycle.lifecycleScope
+import com.google.android.material.dialog.MaterialAlertDialogBuilder
+import com.google.android.material.snackbar.BaseTransientBottomBar
+import com.google.android.material.snackbar.Snackbar
+import com.wireguard.android.R
+import com.wireguard.android.util.ErrorMessages
+import com.wireguard.android.util.QuantityFormatter
+import kotlinx.coroutines.delay
+import kotlinx.coroutines.flow.launchIn
+import kotlinx.coroutines.flow.onEach
+import kotlinx.coroutines.launch
+import kotlin.time.Duration.Companion.seconds
+
+class SnackbarUpdateShower(private val fragment: Fragment) {
+ private var lastUserIntervention: Updater.Progress.NeedsUserIntervention? = null
+ private val intentLauncher = fragment.registerForActivityResult(ActivityResultContracts.StartActivityForResult()) {
+ lastUserIntervention?.markAsDone()
+ }
+
+ private class SwapableSnackbar(fragment: Fragment, view: View, anchor: View?) {
+ private val actionSnackbar = makeSnackbar(fragment, view, anchor)
+ private val statusSnackbar = makeSnackbar(fragment, view, anchor)
+ private var showingAction: Boolean = false
+ private var showingStatus: Boolean = false
+
+ private fun makeSnackbar(fragment: Fragment, view: View, anchor: View?): Snackbar {
+ val snackbar = Snackbar.make(fragment.requireContext(), view, "", Snackbar.LENGTH_INDEFINITE)
+ if (anchor != null)
+ snackbar.anchorView = anchor
+ snackbar.setTextMaxLines(6)
+ snackbar.behavior = object : BaseTransientBottomBar.Behavior() {
+ override fun canSwipeDismissView(child: View): Boolean {
+ return false
+ }
+ }
+ snackbar.addCallback(object : BaseTransientBottomBar.BaseCallback<Snackbar>() {
+ override fun onDismissed(snackbar: Snackbar?, @DismissEvent event: Int) {
+ super.onDismissed(snackbar, event)
+ if (event == DISMISS_EVENT_MANUAL || event == DISMISS_EVENT_ACTION ||
+ (snackbar == actionSnackbar && !showingAction) || (snackbar == statusSnackbar && !showingStatus)
+ )
+ return
+ fragment.lifecycleScope.launch {
+ delay(5.seconds)
+ snackbar?.show()
+ }
+ }
+ })
+ return snackbar
+ }
+
+ fun showAction(text: String, action: String, listener: View.OnClickListener) {
+ if (showingStatus) {
+ showingStatus = false
+ statusSnackbar.dismiss()
+ }
+ actionSnackbar.setText(text)
+ actionSnackbar.setAction(action, listener)
+ if (!showingAction) {
+ actionSnackbar.show()
+ showingAction = true
+ }
+ }
+
+ fun showText(text: String) {
+ if (showingAction) {
+ showingAction = false
+ actionSnackbar.dismiss()
+ }
+ statusSnackbar.setText(text)
+ if (!showingStatus) {
+ statusSnackbar.show()
+ showingStatus = true
+ }
+ }
+
+ fun dismiss() {
+ actionSnackbar.dismiss()
+ statusSnackbar.dismiss()
+ showingAction = false
+ showingStatus = false
+ }
+ }
+
+ fun attach(view: View, anchor: View?) {
+ val snackbar = SwapableSnackbar(fragment, view, anchor)
+ val context = fragment.requireContext()
+
+ Updater.state.onEach { progress ->
+ when (progress) {
+ is Updater.Progress.Complete ->
+ snackbar.dismiss()
+
+ is Updater.Progress.Available ->
+ snackbar.showAction(context.getString(R.string.updater_avalable), context.getString(R.string.updater_action)) {
+ progress.update()
+ }
+
+ is Updater.Progress.NeedsUserIntervention -> {
+ lastUserIntervention = progress
+ intentLauncher.launch(progress.intent)
+ }
+
+ is Updater.Progress.Installing ->
+ snackbar.showText(context.getString(R.string.updater_installing))
+
+ is Updater.Progress.Rechecking ->
+ snackbar.showText(context.getString(R.string.updater_rechecking))
+
+ is Updater.Progress.Downloading -> {
+ if (progress.bytesTotal != 0UL) {
+ snackbar.showText(
+ context.getString(
+ R.string.updater_download_progress,
+ QuantityFormatter.formatBytes(progress.bytesDownloaded.toLong()),
+ QuantityFormatter.formatBytes(progress.bytesTotal.toLong()),
+ progress.bytesDownloaded.toFloat() * 100.0 / progress.bytesTotal.toFloat()
+ )
+ )
+ } else {
+ snackbar.showText(
+ context.getString(
+ R.string.updater_download_progress_nototal,
+ QuantityFormatter.formatBytes(progress.bytesDownloaded.toLong())
+ )
+ )
+ }
+ }
+
+ is Updater.Progress.Failure -> {
+ snackbar.showText(context.getString(R.string.updater_failure, ErrorMessages[progress.error]))
+ delay(5.seconds)
+ progress.retry()
+ }
+
+ is Updater.Progress.Corrupt -> {
+ MaterialAlertDialogBuilder(context)
+ .setTitle(R.string.updater_corrupt_title)
+ .setMessage(R.string.updater_corrupt_message)
+ .setPositiveButton(R.string.updater_corrupt_navigate) { _, _ ->
+ val intent = Intent(Intent.ACTION_VIEW)
+ intent.data = Uri.parse(progress.downloadUrl)
+ try {
+ context.startActivity(intent)
+ } catch (e: Throwable) {
+ Toast.makeText(context, ErrorMessages[e], Toast.LENGTH_SHORT).show()
+ }
+ }.setCancelable(false).setOnDismissListener {
+ val intent = Intent(Intent.ACTION_MAIN)
+ intent.addCategory(Intent.CATEGORY_HOME)
+ intent.addFlags(Intent.FLAG_ACTIVITY_CLEAR_TASK)
+ intent.addFlags(Intent.FLAG_ACTIVITY_NEW_TASK)
+ context.startActivity(intent)
+ System.exit(0)
+ }.show()
+ }
+ }
+ }.launchIn(fragment.lifecycleScope)
+ }
+} \ No newline at end of file
diff --git a/ui/src/main/java/com/wireguard/android/updater/Updater.kt b/ui/src/main/java/com/wireguard/android/updater/Updater.kt
new file mode 100644
index 00000000..651e3cd7
--- /dev/null
+++ b/ui/src/main/java/com/wireguard/android/updater/Updater.kt
@@ -0,0 +1,451 @@
+/*
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
+ * SPDX-License-Identifier: Apache-2.0
+ */
+package com.wireguard.android.updater
+
+import android.Manifest
+import android.app.PendingIntent
+import android.content.BroadcastReceiver
+import android.content.Context
+import android.content.Intent
+import android.content.IntentFilter
+import android.content.pm.PackageInstaller
+import android.content.pm.PackageManager
+import android.os.Build
+import android.util.Base64
+import android.util.Log
+import androidx.core.content.ContextCompat
+import androidx.core.content.IntentCompat
+import com.wireguard.android.Application
+import com.wireguard.android.BuildConfig
+import com.wireguard.android.activity.MainActivity
+import com.wireguard.android.util.UserKnobs
+import com.wireguard.android.util.applicationScope
+import kotlinx.coroutines.CoroutineScope
+import kotlinx.coroutines.Dispatchers
+import kotlinx.coroutines.Job
+import kotlinx.coroutines.delay
+import kotlinx.coroutines.flow.MutableStateFlow
+import kotlinx.coroutines.flow.asStateFlow
+import kotlinx.coroutines.flow.firstOrNull
+import kotlinx.coroutines.flow.launchIn
+import kotlinx.coroutines.flow.onEach
+import kotlinx.coroutines.launch
+import kotlinx.coroutines.withContext
+import java.io.IOException
+import java.net.HttpURLConnection
+import java.net.URL
+import java.nio.charset.StandardCharsets
+import java.security.InvalidKeyException
+import java.security.InvalidParameterException
+import java.security.MessageDigest
+import java.util.UUID
+import kotlin.math.max
+import kotlin.time.Duration.Companion.minutes
+import kotlin.time.Duration.Companion.seconds
+
+object Updater {
+ private const val TAG = "WireGuard/Updater"
+ private const val UPDATE_URL_FMT = "https://download.wireguard.com/android-client/%s"
+ private const val APK_NAME_PREFIX = BuildConfig.APPLICATION_ID + "-"
+ private const val APK_NAME_SUFFIX = ".apk"
+ private const val LATEST_FILE = "latest.sig"
+ private const val RELEASE_PUBLIC_KEY_BASE64 = "RWTAzwGRYr3EC9px0Ia3fbttz8WcVN6wrOwWp2delz4el6SI8XmkKSMp"
+ private val CURRENT_VERSION by lazy { Version(BuildConfig.VERSION_NAME) }
+
+ private val updaterScope = CoroutineScope(Job() + Dispatchers.IO)
+
+ private fun installer(context: Context): String = try {
+ val packageName = context.packageName
+ val pm = context.packageManager
+ if (Build.VERSION.SDK_INT >= Build.VERSION_CODES.R) {
+ pm.getInstallSourceInfo(packageName).installingPackageName ?: ""
+ } else {
+ @Suppress("DEPRECATION")
+ pm.getInstallerPackageName(packageName) ?: ""
+ }
+ } catch (_: Throwable) {
+ ""
+ }
+
+ fun installerIsGooglePlay(context: Context): Boolean = installer(context) == "com.android.vending"
+
+ sealed class Progress {
+ object Complete : Progress()
+ class Available(val version: String) : Progress() {
+ fun update() {
+ applicationScope.launch {
+ UserKnobs.setUpdaterNewerVersionConsented(version)
+ }
+ }
+ }
+
+ object Rechecking : Progress()
+ class Downloading(val bytesDownloaded: ULong, val bytesTotal: ULong) : Progress()
+ object Installing : Progress()
+ class NeedsUserIntervention(val intent: Intent, private val id: Int) : Progress() {
+
+ private suspend fun installerActive(): Boolean {
+ if (mutableState.firstOrNull() != this@NeedsUserIntervention)
+ return true
+ try {
+ if (Application.get().packageManager.packageInstaller.getSessionInfo(id)?.isActive == true)
+ return true
+ } catch (_: SecurityException) {
+ return true
+ }
+ return false
+ }
+
+ fun markAsDone() {
+ applicationScope.launch {
+ if (installerActive())
+ return@launch
+ delay(7.seconds)
+ if (installerActive())
+ return@launch
+ emitProgress(Failure(Exception("Ignored by user")))
+ }
+ }
+ }
+
+ class Failure(val error: Throwable) : Progress() {
+ fun retry() {
+ updaterScope.launch {
+ downloadAndUpdateWrapErrors()
+ }
+ }
+ }
+
+ class Corrupt(private val betterFile: String?) : Progress() {
+ val downloadUrl: String
+ get() = UPDATE_URL_FMT.format(betterFile ?: "")
+ }
+ }
+
+ private val mutableState = MutableStateFlow<Progress>(Progress.Complete)
+ val state = mutableState.asStateFlow()
+
+ private suspend fun emitProgress(progress: Progress, force: Boolean = false) {
+ if (force || mutableState.firstOrNull()?.javaClass != progress.javaClass)
+ mutableState.emit(progress)
+ }
+
+ private class Sha256Digest(hex: String) {
+ val bytes: ByteArray
+
+ init {
+ if (hex.length != 64)
+ throw InvalidParameterException("SHA256 hashes must be 32 bytes long")
+ bytes = hex.chunked(2).map { it.toInt(16).toByte() }.toByteArray()
+ }
+ }
+
+ @OptIn(ExperimentalUnsignedTypes::class)
+ private class Version(version: String) : Comparable<Version> {
+ val parts: ULongArray
+
+ init {
+ val strParts = version.split(".")
+ if (strParts.isEmpty())
+ throw InvalidParameterException("Version has no parts")
+ parts = ULongArray(strParts.size)
+ for (i in parts.indices) {
+ parts[i] = strParts[i].toULong()
+ }
+ }
+
+ override fun toString(): String {
+ return parts.joinToString(".")
+ }
+
+ override fun compareTo(other: Version): Int {
+ for (i in 0 until max(parts.size, other.parts.size)) {
+ val lhsPart = if (i < parts.size) parts[i] else 0UL
+ val rhsPart = if (i < other.parts.size) other.parts[i] else 0UL
+ if (lhsPart > rhsPart)
+ return 1
+ else if (lhsPart < rhsPart)
+ return -1
+ }
+ return 0
+ }
+ }
+
+ private class Update(val fileName: String, val version: Version, val hash: Sha256Digest)
+
+ private fun versionOfFile(name: String): Version? {
+ if (!name.startsWith(APK_NAME_PREFIX) || !name.endsWith(APK_NAME_SUFFIX))
+ return null
+ return try {
+ Version(name.substring(APK_NAME_PREFIX.length, name.length - APK_NAME_SUFFIX.length))
+ } catch (_: Throwable) {
+ null
+ }
+ }
+
+ private fun verifySignedFileList(signifyDigest: String): List<Update> {
+ val updates = ArrayList<Update>(1)
+ val publicKeyBytes = Base64.decode(RELEASE_PUBLIC_KEY_BASE64, Base64.DEFAULT)
+ if (publicKeyBytes == null || publicKeyBytes.size != 32 + 10 || publicKeyBytes[0] != 'E'.code.toByte() || publicKeyBytes[1] != 'd'.code.toByte())
+ throw InvalidKeyException("Invalid public key")
+ val lines = signifyDigest.split("\n", limit = 3)
+ if (lines.size != 3)
+ throw InvalidParameterException("Invalid signature format: too few lines")
+ if (!lines[0].startsWith("untrusted comment: "))
+ throw InvalidParameterException("Invalid signature format: missing comment")
+ val signatureBytes = Base64.decode(lines[1], Base64.DEFAULT)
+ if (signatureBytes == null || signatureBytes.size != 64 + 10)
+ throw InvalidParameterException("Invalid signature format: wrong sized or missing signature")
+ for (i in 0..9) {
+ if (signatureBytes[i] != publicKeyBytes[i])
+ throw InvalidParameterException("Invalid signature format: wrong signer")
+ }
+ if (!Ed25519.verify(
+ lines[2].toByteArray(StandardCharsets.UTF_8),
+ signatureBytes.sliceArray(10 until 10 + 64),
+ publicKeyBytes.sliceArray(10 until 10 + 32)
+ )
+ )
+ throw SecurityException("Invalid signature")
+ for (line in lines[2].split("\n").dropLastWhile { it.isEmpty() }) {
+ val components = line.split(" ", limit = 2)
+ if (components.size != 2)
+ throw InvalidParameterException("Invalid file list format: too few components")
+ /* If version is null, it's not a file we understand, but still a legitimate entry, so don't throw. */
+ val version = versionOfFile(components[1]) ?: continue
+ updates.add(Update(components[1], version, Sha256Digest(components[0])))
+ }
+ return updates
+ }
+
+ private fun checkForUpdates(): Update? {
+ val connection = URL(UPDATE_URL_FMT.format(LATEST_FILE)).openConnection() as HttpURLConnection
+ connection.setRequestProperty("User-Agent", Application.USER_AGENT)
+ connection.connect()
+ if (connection.responseCode != HttpURLConnection.HTTP_OK)
+ throw IOException(connection.responseMessage)
+ var fileListBytes = ByteArray(1024 * 512 /* 512 KiB */)
+ connection.inputStream.use {
+ val len = it.read(fileListBytes)
+ if (len <= 0)
+ throw IOException("File list is empty")
+ fileListBytes = fileListBytes.sliceArray(0 until len)
+ }
+ return verifySignedFileList(fileListBytes.decodeToString()).maxByOrNull { it.version }
+ }
+
+ private suspend fun downloadAndUpdate() = withContext(Dispatchers.IO) {
+ val receiver = InstallReceiver()
+ val context = Application.get().applicationContext
+ val pendingIntent = withContext(Dispatchers.Main) {
+ ContextCompat.registerReceiver(context, receiver, IntentFilter(receiver.sessionId), ContextCompat.RECEIVER_NOT_EXPORTED)
+ PendingIntent.getBroadcast(
+ context,
+ 0,
+ Intent(receiver.sessionId).setPackage(context.packageName),
+ PendingIntent.FLAG_UPDATE_CURRENT or PendingIntent.FLAG_MUTABLE
+ )
+ }
+
+ emitProgress(Progress.Rechecking)
+ val update = checkForUpdates()
+ if (update == null || update.version <= CURRENT_VERSION) {
+ emitProgress(Progress.Complete)
+ return@withContext
+ }
+
+ emitProgress(Progress.Downloading(0UL, 0UL), true)
+ val connection = URL(UPDATE_URL_FMT.format(update.fileName)).openConnection() as HttpURLConnection
+ connection.setRequestProperty("User-Agent", Application.USER_AGENT)
+ connection.connect()
+ if (connection.responseCode != HttpURLConnection.HTTP_OK)
+ throw IOException("Update could not be fetched: ${connection.responseCode}")
+
+ var downloadedByteLen: ULong = 0UL
+ val totalByteLen = (if (Build.VERSION.SDK_INT >= Build.VERSION_CODES.N) connection.contentLengthLong else connection.contentLength).toLong().toULong()
+ val fileBytes = ByteArray(1024 * 32 /* 32 KiB */)
+ val digest = MessageDigest.getInstance("SHA-256")
+ emitProgress(Progress.Downloading(downloadedByteLen, totalByteLen), true)
+
+ val installer = context.packageManager.packageInstaller
+ val params = PackageInstaller.SessionParams(PackageInstaller.SessionParams.MODE_FULL_INSTALL)
+ if (Build.VERSION.SDK_INT >= Build.VERSION_CODES.S)
+ params.setRequireUserAction(PackageInstaller.SessionParams.USER_ACTION_NOT_REQUIRED)
+ params.setAppPackageName(context.packageName) /* Enforces updates; disallows new apps. */
+ val session = installer.openSession(installer.createSession(params))
+ var sessionFailure = true
+ try {
+ val installDest = session.openWrite(receiver.sessionId, 0, -1)
+
+ installDest.use { dest ->
+ connection.inputStream.use { src ->
+ while (true) {
+ val readLen = src.read(fileBytes)
+ if (readLen <= 0)
+ break
+
+ digest.update(fileBytes, 0, readLen)
+ dest.write(fileBytes, 0, readLen)
+
+ downloadedByteLen += readLen.toUInt()
+ emitProgress(Progress.Downloading(downloadedByteLen, totalByteLen), true)
+
+ if (downloadedByteLen >= 1024UL * 1024UL * 100UL /* 100 MiB */)
+ throw IOException("File too large")
+ }
+ }
+ }
+
+ emitProgress(Progress.Installing)
+ if (!digest.digest().contentEquals(update.hash.bytes))
+ throw SecurityException("Update has invalid hash")
+ sessionFailure = false
+ } finally {
+ if (sessionFailure) {
+ session.abandon()
+ session.close()
+ }
+ }
+ session.commit(pendingIntent.intentSender)
+ session.close()
+ }
+
+ private var updating = false
+ private suspend fun downloadAndUpdateWrapErrors() {
+ if (updating)
+ return
+ updating = true
+ try {
+ downloadAndUpdate()
+ } catch (e: Throwable) {
+ Log.e(TAG, "Update failure", e)
+ emitProgress(Progress.Failure(e))
+ }
+ updating = false
+ }
+
+ private class InstallReceiver : BroadcastReceiver() {
+ val sessionId = UUID.randomUUID().toString()
+
+ override fun onReceive(context: Context, intent: Intent) {
+ if (sessionId != intent.action)
+ return
+
+ when (val status = intent.getIntExtra(PackageInstaller.EXTRA_STATUS, PackageInstaller.STATUS_FAILURE_INVALID)) {
+ PackageInstaller.STATUS_PENDING_USER_ACTION -> {
+ val id = intent.getIntExtra(PackageInstaller.EXTRA_SESSION_ID, 0)
+ val userIntervention = IntentCompat.getParcelableExtra(intent, Intent.EXTRA_INTENT, Intent::class.java)!!
+ applicationScope.launch {
+ emitProgress(Progress.NeedsUserIntervention(userIntervention, id))
+ }
+ }
+
+ PackageInstaller.STATUS_SUCCESS -> {
+ applicationScope.launch {
+ emitProgress(Progress.Complete)
+ }
+ context.applicationContext.unregisterReceiver(this)
+ }
+
+ else -> {
+ val id = intent.getIntExtra(PackageInstaller.EXTRA_SESSION_ID, 0)
+ try {
+ context.applicationContext.packageManager.packageInstaller.abandonSession(id)
+ } catch (_: SecurityException) {
+ }
+ val message = intent.getStringExtra(PackageInstaller.EXTRA_STATUS_MESSAGE) ?: "Installation error $status"
+ applicationScope.launch {
+ val e = Exception(message)
+ Log.e(TAG, "Update failure", e)
+ emitProgress(Progress.Failure(e))
+ }
+ context.applicationContext.unregisterReceiver(this)
+ }
+ }
+ }
+ }
+
+ fun monitorForUpdates() {
+ if (BuildConfig.DEBUG)
+ return
+
+ val context = Application.get()
+
+ if (installerIsGooglePlay(context))
+ return
+
+ if (!if (Build.VERSION.SDK_INT < Build.VERSION_CODES.TIRAMISU) {
+ @Suppress("DEPRECATION")
+ context.packageManager.getPackageInfo(context.packageName, PackageManager.GET_PERMISSIONS)
+ } else {
+ context.packageManager.getPackageInfo(context.packageName, PackageManager.PackageInfoFlags.of(PackageManager.GET_PERMISSIONS.toLong()))
+ }.requestedPermissions.contains(Manifest.permission.REQUEST_INSTALL_PACKAGES)
+ ) {
+ if (installer(context).isNotEmpty()) {
+ updaterScope.launch {
+ val update = try {
+ checkForUpdates()
+ } catch (_: Throwable) {
+ null
+ }
+ emitProgress(Progress.Corrupt(update?.fileName))
+ }
+ }
+ return
+ }
+
+ updaterScope.launch {
+ if (UserKnobs.updaterNewerVersionSeen.firstOrNull()?.let { Version(it) > CURRENT_VERSION } == true)
+ return@launch
+
+ var waitTime = 15
+ while (true) {
+ try {
+ val update = checkForUpdates() ?: continue
+ if (update.version > CURRENT_VERSION) {
+ Log.i(TAG, "Update available: ${update.version}")
+ UserKnobs.setUpdaterNewerVersionSeen(update.version.toString())
+ return@launch
+ }
+ } catch (_: Throwable) {
+ }
+ delay(waitTime.minutes)
+ waitTime = 45
+ }
+ }
+
+ UserKnobs.updaterNewerVersionSeen.onEach { ver ->
+ if (
+ ver != null &&
+ Version(ver) > CURRENT_VERSION &&
+ UserKnobs.updaterNewerVersionConsented.firstOrNull()?.let { Version(it) > CURRENT_VERSION } != true
+ )
+ emitProgress(Progress.Available(ver))
+ }.launchIn(applicationScope)
+
+ UserKnobs.updaterNewerVersionConsented.onEach { ver ->
+ if (ver != null && Version(ver) > CURRENT_VERSION)
+ updaterScope.launch {
+ downloadAndUpdateWrapErrors()
+ }
+ }.launchIn(applicationScope)
+ }
+
+ class AppUpdatedReceiver : BroadcastReceiver() {
+ override fun onReceive(context: Context, intent: Intent) {
+ if (intent.action != Intent.ACTION_MY_PACKAGE_REPLACED)
+ return
+
+ if (installer(context) != context.packageName)
+ return
+
+ /* TODO: does not work because of restrictions placed on broadcast receivers. */
+ val start = Intent(context, MainActivity::class.java)
+ start.addFlags(Intent.FLAG_ACTIVITY_CLEAR_TOP)
+ start.addFlags(Intent.FLAG_ACTIVITY_NEW_TASK)
+ context.startActivity(start)
+ }
+ }
+}
diff --git a/ui/src/main/java/com/wireguard/android/util/AdminKnobs.kt b/ui/src/main/java/com/wireguard/android/util/AdminKnobs.kt
index 77fadcc2..2f90b2bb 100644
--- a/ui/src/main/java/com/wireguard/android/util/AdminKnobs.kt
+++ b/ui/src/main/java/com/wireguard/android/util/AdminKnobs.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
@@ -13,5 +13,5 @@ object AdminKnobs {
private val restrictions: RestrictionsManager? = Application.get().getSystemService()
val disableConfigExport: Boolean
get() = restrictions?.applicationRestrictions?.getBoolean("disable_config_export", false)
- ?: false
+ ?: false
}
diff --git a/ui/src/main/java/com/wireguard/android/util/BiometricAuthenticator.kt b/ui/src/main/java/com/wireguard/android/util/BiometricAuthenticator.kt
index 7d95a453..54d4da87 100644
--- a/ui/src/main/java/com/wireguard/android/util/BiometricAuthenticator.kt
+++ b/ui/src/main/java/com/wireguard/android/util/BiometricAuthenticator.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
@@ -31,25 +31,29 @@ object BiometricAuthenticator {
}
fun authenticate(
- @StringRes dialogTitleRes: Int,
- fragment: Fragment,
- callback: (Result) -> Unit
+ @StringRes dialogTitleRes: Int,
+ fragment: Fragment,
+ callback: (Result) -> Unit
) {
val authCallback = object : BiometricPrompt.AuthenticationCallback() {
override fun onAuthenticationError(errorCode: Int, errString: CharSequence) {
super.onAuthenticationError(errorCode, errString)
Log.d(TAG, "BiometricAuthentication error: errorCode=$errorCode, msg=$errString")
- callback(when (errorCode) {
- BiometricPrompt.ERROR_CANCELED, BiometricPrompt.ERROR_USER_CANCELED,
- BiometricPrompt.ERROR_NEGATIVE_BUTTON -> {
- Result.Cancelled
- }
- BiometricPrompt.ERROR_HW_NOT_PRESENT, BiometricPrompt.ERROR_HW_UNAVAILABLE,
- BiometricPrompt.ERROR_NO_BIOMETRICS, BiometricPrompt.ERROR_NO_DEVICE_CREDENTIAL -> {
- Result.HardwareUnavailableOrDisabled
+ callback(
+ when (errorCode) {
+ BiometricPrompt.ERROR_CANCELED, BiometricPrompt.ERROR_USER_CANCELED,
+ BiometricPrompt.ERROR_NEGATIVE_BUTTON -> {
+ Result.Cancelled
+ }
+
+ BiometricPrompt.ERROR_HW_NOT_PRESENT, BiometricPrompt.ERROR_HW_UNAVAILABLE,
+ BiometricPrompt.ERROR_NO_BIOMETRICS, BiometricPrompt.ERROR_NO_DEVICE_CREDENTIAL -> {
+ Result.HardwareUnavailableOrDisabled
+ }
+
+ else -> Result.Failure(errorCode, fragment.getString(R.string.biometric_auth_error_reason, errString))
}
- else -> Result.Failure(errorCode, fragment.getString(R.string.biometric_auth_error_reason, errString))
- })
+ )
}
override fun onAuthenticationFailed() {
@@ -64,9 +68,9 @@ object BiometricAuthenticator {
}
val biometricPrompt = BiometricPrompt(fragment, { Handler(Looper.getMainLooper()).post(it) }, authCallback)
val promptInfo = BiometricPrompt.PromptInfo.Builder()
- .setTitle(fragment.getString(dialogTitleRes))
- .setAllowedAuthenticators(allowedAuthenticators)
- .build()
+ .setTitle(fragment.getString(dialogTitleRes))
+ .setAllowedAuthenticators(allowedAuthenticators)
+ .build()
if (BiometricManager.from(fragment.requireContext()).canAuthenticate(allowedAuthenticators) == BiometricManager.BIOMETRIC_SUCCESS) {
biometricPrompt.authenticate(promptInfo)
} else {
diff --git a/ui/src/main/java/com/wireguard/android/util/ClipboardUtils.kt b/ui/src/main/java/com/wireguard/android/util/ClipboardUtils.kt
index b9d7e7e1..c9a7f59d 100644
--- a/ui/src/main/java/com/wireguard/android/util/ClipboardUtils.kt
+++ b/ui/src/main/java/com/wireguard/android/util/ClipboardUtils.kt
@@ -1,11 +1,12 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.util
import android.content.ClipData
import android.content.ClipboardManager
+import android.os.Build
import android.view.View
import android.widget.TextView
import androidx.core.content.getSystemService
@@ -29,6 +30,8 @@ object ClipboardUtils {
}
val service = view.context.getSystemService<ClipboardManager>() ?: return
service.setPrimaryClip(ClipData.newPlainText(data.second, data.first))
- Snackbar.make(view, view.context.getString(R.string.copied_to_clipboard, data.second), Snackbar.LENGTH_LONG).show()
+ if (Build.VERSION.SDK_INT < Build.VERSION_CODES.TIRAMISU) {
+ Snackbar.make(view, view.context.getString(R.string.copied_to_clipboard, data.second), Snackbar.LENGTH_LONG).show()
+ }
}
}
diff --git a/ui/src/main/java/com/wireguard/android/util/DownloadsFileSaver.kt b/ui/src/main/java/com/wireguard/android/util/DownloadsFileSaver.kt
index bcd4f25e..ace1dc05 100644
--- a/ui/src/main/java/com/wireguard/android/util/DownloadsFileSaver.kt
+++ b/ui/src/main/java/com/wireguard/android/util/DownloadsFileSaver.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.util
@@ -46,9 +46,9 @@ class DownloadsFileSaver(private val context: ComponentActivity) {
contentValues.put(MediaColumns.DISPLAY_NAME, name)
contentValues.put(MediaColumns.MIME_TYPE, mimeType)
val contentUri = contentResolver.insert(MediaStore.Downloads.EXTERNAL_CONTENT_URI, contentValues)
- ?: throw IOException(context.getString(R.string.create_downloads_file_error))
+ ?: throw IOException(context.getString(R.string.create_downloads_file_error))
val contentStream = contentResolver.openOutputStream(contentUri)
- ?: throw IOException(context.getString(R.string.create_downloads_file_error))
+ ?: throw IOException(context.getString(R.string.create_downloads_file_error))
@Suppress("DEPRECATION") var cursor = contentResolver.query(contentUri, arrayOf(MediaColumns.DATA), null, null, null)
var path: String? = null
if (cursor != null) {
diff --git a/ui/src/main/java/com/wireguard/android/util/ErrorMessages.kt b/ui/src/main/java/com/wireguard/android/util/ErrorMessages.kt
index d8d53b09..d617adec 100644
--- a/ui/src/main/java/com/wireguard/android/util/ErrorMessages.kt
+++ b/ui/src/main/java/com/wireguard/android/util/ErrorMessages.kt
@@ -1,11 +1,13 @@
/*
- * Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.util
import android.content.res.Resources
import android.os.RemoteException
+import com.google.zxing.ChecksumException
+import com.google.zxing.NotFoundException
import com.wireguard.android.Application
import com.wireguard.android.R
import com.wireguard.android.backend.BackendException
@@ -20,47 +22,47 @@ import java.net.InetAddress
object ErrorMessages {
private val BCE_REASON_MAP = mapOf(
- BadConfigException.Reason.INVALID_KEY to R.string.bad_config_reason_invalid_key,
- BadConfigException.Reason.INVALID_NUMBER to R.string.bad_config_reason_invalid_number,
- BadConfigException.Reason.INVALID_VALUE to R.string.bad_config_reason_invalid_value,
- BadConfigException.Reason.MISSING_ATTRIBUTE to R.string.bad_config_reason_missing_attribute,
- BadConfigException.Reason.MISSING_SECTION to R.string.bad_config_reason_missing_section,
- BadConfigException.Reason.SYNTAX_ERROR to R.string.bad_config_reason_syntax_error,
- BadConfigException.Reason.UNKNOWN_ATTRIBUTE to R.string.bad_config_reason_unknown_attribute,
- BadConfigException.Reason.UNKNOWN_SECTION to R.string.bad_config_reason_unknown_section
+ BadConfigException.Reason.INVALID_KEY to R.string.bad_config_reason_invalid_key,
+ BadConfigException.Reason.INVALID_NUMBER to R.string.bad_config_reason_invalid_number,
+ BadConfigException.Reason.INVALID_VALUE to R.string.bad_config_reason_invalid_value,
+ BadConfigException.Reason.MISSING_ATTRIBUTE to R.string.bad_config_reason_missing_attribute,
+ BadConfigException.Reason.MISSING_SECTION to R.string.bad_config_reason_missing_section,
+ BadConfigException.Reason.SYNTAX_ERROR to R.string.bad_config_reason_syntax_error,
+ BadConfigException.Reason.UNKNOWN_ATTRIBUTE to R.string.bad_config_reason_unknown_attribute,
+ BadConfigException.Reason.UNKNOWN_SECTION to R.string.bad_config_reason_unknown_section
)
private val BE_REASON_MAP = mapOf(
- BackendException.Reason.UNKNOWN_KERNEL_MODULE_NAME to R.string.module_version_error,
- BackendException.Reason.WG_QUICK_CONFIG_ERROR_CODE to R.string.tunnel_config_error,
- BackendException.Reason.TUNNEL_MISSING_CONFIG to R.string.no_config_error,
- BackendException.Reason.VPN_NOT_AUTHORIZED to R.string.vpn_not_authorized_error,
- BackendException.Reason.UNABLE_TO_START_VPN to R.string.vpn_start_error,
- BackendException.Reason.TUN_CREATION_ERROR to R.string.tun_create_error,
- BackendException.Reason.GO_ACTIVATION_ERROR_CODE to R.string.tunnel_on_error,
- BackendException.Reason.DNS_RESOLUTION_FAILURE to R.string.tunnel_dns_failure
+ BackendException.Reason.UNKNOWN_KERNEL_MODULE_NAME to R.string.module_version_error,
+ BackendException.Reason.WG_QUICK_CONFIG_ERROR_CODE to R.string.tunnel_config_error,
+ BackendException.Reason.TUNNEL_MISSING_CONFIG to R.string.no_config_error,
+ BackendException.Reason.VPN_NOT_AUTHORIZED to R.string.vpn_not_authorized_error,
+ BackendException.Reason.UNABLE_TO_START_VPN to R.string.vpn_start_error,
+ BackendException.Reason.TUN_CREATION_ERROR to R.string.tun_create_error,
+ BackendException.Reason.GO_ACTIVATION_ERROR_CODE to R.string.tunnel_on_error,
+ BackendException.Reason.DNS_RESOLUTION_FAILURE to R.string.tunnel_dns_failure
)
private val KFE_FORMAT_MAP = mapOf(
- Key.Format.BASE64 to R.string.key_length_explanation_base64,
- Key.Format.BINARY to R.string.key_length_explanation_binary,
- Key.Format.HEX to R.string.key_length_explanation_hex
+ Key.Format.BASE64 to R.string.key_length_explanation_base64,
+ Key.Format.BINARY to R.string.key_length_explanation_binary,
+ Key.Format.HEX to R.string.key_length_explanation_hex
)
private val KFE_TYPE_MAP = mapOf(
- KeyFormatException.Type.CONTENTS to R.string.key_contents_error,
- KeyFormatException.Type.LENGTH to R.string.key_length_error
+ KeyFormatException.Type.CONTENTS to R.string.key_contents_error,
+ KeyFormatException.Type.LENGTH to R.string.key_length_error
)
private val PE_CLASS_MAP = mapOf(
- InetAddress::class.java to R.string.parse_error_inet_address,
- InetEndpoint::class.java to R.string.parse_error_inet_endpoint,
- InetNetwork::class.java to R.string.parse_error_inet_network,
- Int::class.java to R.string.parse_error_integer
+ InetAddress::class.java to R.string.parse_error_inet_address,
+ InetEndpoint::class.java to R.string.parse_error_inet_endpoint,
+ InetNetwork::class.java to R.string.parse_error_inet_network,
+ Int::class.java to R.string.parse_error_integer
)
private val RSE_REASON_MAP = mapOf(
- RootShellException.Reason.NO_ROOT_ACCESS to R.string.error_root,
- RootShellException.Reason.SHELL_MARKER_COUNT_ERROR to R.string.shell_marker_count_error,
- RootShellException.Reason.SHELL_EXIT_STATUS_READ_ERROR to R.string.shell_exit_status_read_error,
- RootShellException.Reason.SHELL_START_ERROR to R.string.shell_start_error,
- RootShellException.Reason.CREATE_BIN_DIR_ERROR to R.string.create_bin_dir_error,
- RootShellException.Reason.CREATE_TEMP_DIR_ERROR to R.string.create_temp_dir_error
+ RootShellException.Reason.NO_ROOT_ACCESS to R.string.error_root,
+ RootShellException.Reason.SHELL_MARKER_COUNT_ERROR to R.string.shell_marker_count_error,
+ RootShellException.Reason.SHELL_EXIT_STATUS_READ_ERROR to R.string.shell_exit_status_read_error,
+ RootShellException.Reason.SHELL_START_ERROR to R.string.shell_start_error,
+ RootShellException.Reason.CREATE_BIN_DIR_ERROR to R.string.create_bin_dir_error,
+ RootShellException.Reason.CREATE_TEMP_DIR_ERROR to R.string.create_temp_dir_error
)
operator fun get(throwable: Throwable?): String {
@@ -78,15 +80,27 @@ object ErrorMessages {
val explanation = getBadConfigExceptionExplanation(resources, rootCause)
resources.getString(R.string.bad_config_error, reason, context) + explanation
}
+
rootCause is BackendException -> {
resources.getString(BE_REASON_MAP.getValue(rootCause.reason), *rootCause.format)
}
+
rootCause is RootShellException -> {
resources.getString(RSE_REASON_MAP.getValue(rootCause.reason), *rootCause.format)
}
- rootCause.message != null -> {
- rootCause.message!!
+
+ rootCause is NotFoundException -> {
+ resources.getString(R.string.error_no_qr_found)
+ }
+
+ rootCause is ChecksumException -> {
+ resources.getString(R.string.error_qr_checksum)
+ }
+
+ rootCause.localizedMessage != null -> {
+ rootCause.localizedMessage!!
}
+
else -> {
val errorType = rootCause.javaClass.simpleName
resources.getString(R.string.generic_error, errorType)
@@ -94,14 +108,16 @@ object ErrorMessages {
}
}
- private fun getBadConfigExceptionExplanation(resources: Resources,
- bce: BadConfigException): String {
+ private fun getBadConfigExceptionExplanation(
+ resources: Resources,
+ bce: BadConfigException
+ ): String {
if (bce.cause is KeyFormatException) {
val kfe = bce.cause as KeyFormatException?
if (kfe!!.type == KeyFormatException.Type.LENGTH) return resources.getString(KFE_FORMAT_MAP.getValue(kfe.format))
} else if (bce.cause is ParseException) {
val pe = bce.cause as ParseException?
- if (pe!!.message != null) return ": ${pe.message}"
+ if (pe!!.localizedMessage != null) return ": ${pe.localizedMessage}"
} else if (bce.location == BadConfigException.Location.LISTEN_PORT) {
return resources.getString(R.string.bad_config_explanation_udp_port)
} else if (bce.location == BadConfigException.Location.MTU) {
@@ -112,8 +128,10 @@ object ErrorMessages {
return ""
}
- private fun getBadConfigExceptionReason(resources: Resources,
- bce: BadConfigException): String {
+ private fun getBadConfigExceptionReason(
+ resources: Resources,
+ bce: BadConfigException
+ ): String {
if (bce.cause is KeyFormatException) {
val kfe = bce.cause as KeyFormatException?
return resources.getString(KFE_TYPE_MAP.getValue(kfe!!.type))
@@ -129,7 +147,8 @@ object ErrorMessages {
var cause = throwable
while (cause.cause != null) {
if (cause is BadConfigException || cause is BackendException ||
- cause is RootShellException) break
+ cause is RootShellException
+ ) break
val nextCause = cause.cause!!
if (nextCause is RemoteException) break
cause = nextCause
diff --git a/ui/src/main/java/com/wireguard/android/util/Extensions.kt b/ui/src/main/java/com/wireguard/android/util/Extensions.kt
index 2d0899c2..3bc85051 100644
--- a/ui/src/main/java/com/wireguard/android/util/Extensions.kt
+++ b/ui/src/main/java/com/wireguard/android/util/Extensions.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
@@ -25,7 +25,7 @@ val Any.applicationScope: CoroutineScope
val Preference.activity: SettingsActivity
get() = context as? SettingsActivity
- ?: throw IllegalStateException("Failed to resolve SettingsActivity")
+ ?: throw IllegalStateException("Failed to resolve SettingsActivity")
val Preference.lifecycleScope: CoroutineScope
get() = activity.lifecycleScope
diff --git a/ui/src/main/java/com/wireguard/android/util/QrCodeFromFileScanner.kt b/ui/src/main/java/com/wireguard/android/util/QrCodeFromFileScanner.kt
new file mode 100644
index 00000000..abc025a4
--- /dev/null
+++ b/ui/src/main/java/com/wireguard/android/util/QrCodeFromFileScanner.kt
@@ -0,0 +1,112 @@
+/*
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
+ * SPDX-License-Identifier: Apache-2.0
+ */
+
+package com.wireguard.android.util
+
+import android.content.ContentResolver
+import android.graphics.Bitmap
+import android.graphics.BitmapFactory
+import android.net.Uri
+import android.util.Log
+import com.google.zxing.BinaryBitmap
+import com.google.zxing.DecodeHintType
+import com.google.zxing.NotFoundException
+import com.google.zxing.RGBLuminanceSource
+import com.google.zxing.Reader
+import com.google.zxing.Result
+import com.google.zxing.common.HybridBinarizer
+import kotlinx.coroutines.Dispatchers
+import kotlinx.coroutines.withContext
+
+/**
+ * Encapsulates the logic of scanning a barcode from a file,
+ * @property contentResolver - Resolver to read the incoming data
+ * @property reader - An instance of zxing's [Reader] class to parse the image
+ */
+class QrCodeFromFileScanner(
+ private val contentResolver: ContentResolver,
+ private val reader: Reader,
+) {
+
+ private fun scanBitmapForResult(source: Bitmap): Result {
+ val width = source.width
+ val height = source.height
+ val pixels = IntArray(width * height)
+ source.getPixels(pixels, 0, width, 0, 0, width, height)
+
+ val bBitmap = BinaryBitmap(HybridBinarizer(RGBLuminanceSource(width, height, pixels)))
+ return reader.decode(bBitmap, mapOf(DecodeHintType.TRY_HARDER to true))
+ }
+
+ private fun downscaleBitmap(source: Bitmap, scaledSize: Int): Bitmap {
+
+ val originalWidth = source.width
+ val originalHeight = source.height
+
+ var newWidth = -1
+ var newHeight = -1
+ val multFactor: Float
+
+ when {
+ originalHeight > originalWidth -> {
+ newHeight = scaledSize
+ multFactor = originalWidth.toFloat() / originalHeight.toFloat()
+ newWidth = (newHeight * multFactor).toInt()
+ }
+
+ originalWidth > originalHeight -> {
+ newWidth = scaledSize
+ multFactor = originalHeight.toFloat() / originalWidth.toFloat()
+ newHeight = (newWidth * multFactor).toInt()
+ }
+
+ originalHeight == originalWidth -> {
+ newHeight = scaledSize
+ newWidth = scaledSize
+ }
+ }
+ return Bitmap.createScaledBitmap(source, newWidth, newHeight, false)
+ }
+
+ private fun doScan(data: Uri): Result {
+ Log.d(TAG, "Starting to scan an image: $data")
+ contentResolver.openInputStream(data).use { inputStream ->
+ val originalBitmap = BitmapFactory.decodeStream(inputStream)
+ ?: throw IllegalArgumentException("Can't decode stream to Bitmap")
+
+ return try {
+ scanBitmapForResult(originalBitmap).also {
+ Log.d(TAG, "Found result in original image")
+ }
+ } catch (e: Exception) {
+ Log.e(TAG, "Original image scan finished with error: $e, will try downscaled image")
+ val scaleBitmap = downscaleBitmap(originalBitmap, 500)
+ scanBitmapForResult(originalBitmap).also { scaleBitmap.recycle() }
+ } finally {
+ originalBitmap.recycle()
+ }
+ }
+
+ }
+
+ /**
+ * Attempts to parse incoming data
+ * @return result of the decoding operation
+ * @throws NotFoundException when parser didn't find QR code in the image
+ */
+ suspend fun scan(data: Uri) = withContext(Dispatchers.Default) { doScan(data) }
+
+ companion object {
+ private const val TAG = "QrCodeFromFileScanner"
+
+ /**
+ * Given a reference to a file, check if this file could be parsed by this class
+ * @return true if the file can be parsed, false if not
+ */
+ fun validContentType(contentResolver: ContentResolver, data: Uri): Boolean {
+ return contentResolver.getType(data)?.startsWith("image/") == true
+ }
+ }
+}
diff --git a/ui/src/main/java/com/wireguard/android/util/QuantityFormatter.kt b/ui/src/main/java/com/wireguard/android/util/QuantityFormatter.kt
index b2294993..f7de2465 100644
--- a/ui/src/main/java/com/wireguard/android/util/QuantityFormatter.kt
+++ b/ui/src/main/java/com/wireguard/android/util/QuantityFormatter.kt
@@ -1,12 +1,20 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.util
+import android.icu.text.ListFormatter
+import android.icu.text.MeasureFormat
+import android.icu.text.RelativeDateTimeFormatter
+import android.icu.util.Measure
+import android.icu.util.MeasureUnit
+import android.os.Build
import com.wireguard.android.Application
import com.wireguard.android.R
+import java.util.Locale
+import kotlin.time.Duration.Companion.seconds
object QuantityFormatter {
fun formatBytes(bytes: Long): String {
@@ -19,4 +27,40 @@ object QuantityFormatter {
else -> context.getString(R.string.transfer_tibibytes, bytes / (1024.0 * 1024.0 * 1024.0) / 1024.0)
}
}
+
+ fun formatEpochAgo(epochMillis: Long): String {
+ var span = (System.currentTimeMillis() - epochMillis) / 1000
+
+ if (Build.VERSION.SDK_INT < Build.VERSION_CODES.N)
+ return Application.get().applicationContext.getString(R.string.latest_handshake_ago, span.seconds.toString())
+
+ if (span <= 0L)
+ return RelativeDateTimeFormatter.getInstance().format(RelativeDateTimeFormatter.Direction.PLAIN, RelativeDateTimeFormatter.AbsoluteUnit.NOW)
+ val measureFormat = MeasureFormat.getInstance(Locale.getDefault(), MeasureFormat.FormatWidth.WIDE)
+ val parts = ArrayList<CharSequence>(4)
+ if (span >= 24 * 60 * 60L) {
+ val v = span / (24 * 60 * 60L)
+ parts.add(measureFormat.format(Measure(v, MeasureUnit.DAY)))
+ span -= v * (24 * 60 * 60L)
+ }
+ if (span >= 60 * 60L) {
+ val v = span / (60 * 60L)
+ parts.add(measureFormat.format(Measure(v, MeasureUnit.HOUR)))
+ span -= v * (60 * 60L)
+ }
+ if (span >= 60L) {
+ val v = span / 60L
+ parts.add(measureFormat.format(Measure(v, MeasureUnit.MINUTE)))
+ span -= v * 60L
+ }
+ if (span > 0L)
+ parts.add(measureFormat.format(Measure(span, MeasureUnit.SECOND)))
+
+ val joined = if (Build.VERSION.SDK_INT < Build.VERSION_CODES.TIRAMISU)
+ parts.joinToString()
+ else
+ ListFormatter.getInstance(Locale.getDefault(), ListFormatter.Type.UNITS, ListFormatter.Width.SHORT).format(parts)
+
+ return Application.get().applicationContext.getString(R.string.latest_handshake_ago, joined)
+ }
} \ No newline at end of file
diff --git a/ui/src/main/java/com/wireguard/android/util/TunnelImporter.kt b/ui/src/main/java/com/wireguard/android/util/TunnelImporter.kt
index 2af31993..daefc378 100644
--- a/ui/src/main/java/com/wireguard/android/util/TunnelImporter.kt
+++ b/ui/src/main/java/com/wireguard/android/util/TunnelImporter.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
@@ -24,7 +24,6 @@ import java.io.BufferedReader
import java.io.ByteArrayInputStream
import java.io.InputStreamReader
import java.nio.charset.StandardCharsets
-import java.util.ArrayList
import java.util.zip.ZipEntry
import java.util.zip.ZipInputStream
@@ -135,12 +134,16 @@ object TunnelImporter {
message = context.getString(R.string.import_success, tunnels[0].name)
else if (tunnels.isEmpty() && throwables.size == 1)
else if (throwables.isEmpty())
- message = context.resources.getQuantityString(R.plurals.import_total_success,
- tunnels.size, tunnels.size)
+ message = context.resources.getQuantityString(
+ R.plurals.import_total_success,
+ tunnels.size, tunnels.size
+ )
else if (!throwables.isEmpty())
- message = context.resources.getQuantityString(R.plurals.import_partial_success,
- tunnels.size + throwables.size,
- tunnels.size, tunnels.size + throwables.size)
+ message = context.resources.getQuantityString(
+ R.plurals.import_partial_success,
+ tunnels.size + throwables.size,
+ tunnels.size, tunnels.size + throwables.size
+ )
messageCallback(message)
}
diff --git a/ui/src/main/java/com/wireguard/android/util/UserKnobs.kt b/ui/src/main/java/com/wireguard/android/util/UserKnobs.kt
index a983bf5a..2c6ca8c3 100644
--- a/ui/src/main/java/com/wireguard/android/util/UserKnobs.kt
+++ b/ui/src/main/java/com/wireguard/android/util/UserKnobs.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
@@ -14,18 +14,18 @@ import kotlinx.coroutines.flow.Flow
import kotlinx.coroutines.flow.map
object UserKnobs {
- private val DISABLE_KERNEL_MODULE = booleanPreferencesKey("disable_kernel_module")
- val disableKernelModule: Flow<Boolean>
+ private val ENABLE_KERNEL_MODULE = booleanPreferencesKey("enable_kernel_module")
+ val enableKernelModule: Flow<Boolean>
get() = Application.getPreferencesDataStore().data.map {
- it[DISABLE_KERNEL_MODULE] ?: false
+ it[ENABLE_KERNEL_MODULE] ?: false
}
- suspend fun setDisableKernelModule(disable: Boolean?) {
+ suspend fun setEnableKernelModule(enable: Boolean?) {
Application.getPreferencesDataStore().edit {
- if (disable == null)
- it.remove(DISABLE_KERNEL_MODULE)
+ if (enable == null)
+ it.remove(ENABLE_KERNEL_MODULE)
else
- it[DISABLE_KERNEL_MODULE] = disable
+ it[ENABLE_KERNEL_MODULE] = enable
}
}
@@ -41,6 +41,12 @@ object UserKnobs {
it[DARK_THEME] ?: false
}
+ suspend fun setDarkTheme(on: Boolean) {
+ Application.getPreferencesDataStore().edit {
+ it[DARK_THEME] = on
+ }
+ }
+
private val ALLOW_REMOTE_CONTROL_INTENTS = booleanPreferencesKey("allow_remote_control_intents")
val allowRemoteControlIntents: Flow<Boolean>
get() = Application.getPreferencesDataStore().data.map {
@@ -82,4 +88,34 @@ object UserKnobs {
it[RUNNING_TUNNELS] = runningTunnels
}
}
+
+ private val UPDATER_NEWER_VERSION_SEEN = stringPreferencesKey("updater_newer_version_seen")
+ val updaterNewerVersionSeen: Flow<String?>
+ get() = Application.getPreferencesDataStore().data.map {
+ it[UPDATER_NEWER_VERSION_SEEN]
+ }
+
+ suspend fun setUpdaterNewerVersionSeen(newerVersionSeen: String?) {
+ Application.getPreferencesDataStore().edit {
+ if (newerVersionSeen == null)
+ it.remove(UPDATER_NEWER_VERSION_SEEN)
+ else
+ it[UPDATER_NEWER_VERSION_SEEN] = newerVersionSeen
+ }
+ }
+
+ private val UPDATER_NEWER_VERSION_CONSENTED = stringPreferencesKey("updater_newer_version_consented")
+ val updaterNewerVersionConsented: Flow<String?>
+ get() = Application.getPreferencesDataStore().data.map {
+ it[UPDATER_NEWER_VERSION_CONSENTED]
+ }
+
+ suspend fun setUpdaterNewerVersionConsented(newerVersionConsented: String?) {
+ Application.getPreferencesDataStore().edit {
+ if (newerVersionConsented == null)
+ it.remove(UPDATER_NEWER_VERSION_CONSENTED)
+ else
+ it[UPDATER_NEWER_VERSION_CONSENTED] = newerVersionConsented
+ }
+ }
}
diff --git a/ui/src/main/java/com/wireguard/android/viewmodel/ConfigProxy.kt b/ui/src/main/java/com/wireguard/android/viewmodel/ConfigProxy.kt
index 36774c3f..c73b1efc 100644
--- a/ui/src/main/java/com/wireguard/android/viewmodel/ConfigProxy.kt
+++ b/ui/src/main/java/com/wireguard/android/viewmodel/ConfigProxy.kt
@@ -1,25 +1,30 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.viewmodel
+import android.os.Build
import android.os.Parcel
import android.os.Parcelable
+import androidx.core.os.ParcelCompat
import androidx.databinding.ObservableArrayList
import androidx.databinding.ObservableList
import com.wireguard.config.BadConfigException
import com.wireguard.config.Config
import com.wireguard.config.Peer
-import java.util.ArrayList
class ConfigProxy : Parcelable {
val `interface`: InterfaceProxy
val peers: ObservableList<PeerProxy> = ObservableArrayList()
private constructor(parcel: Parcel) {
- `interface` = parcel.readParcelable(InterfaceProxy::class.java.classLoader)!!
- parcel.readTypedList(peers, PeerProxy.CREATOR)
+ `interface` = ParcelCompat.readParcelable(parcel, InterfaceProxy::class.java.classLoader, InterfaceProxy::class.java) ?: InterfaceProxy()
+ if (Build.VERSION.SDK_INT >= Build.VERSION_CODES.Q) {
+ ParcelCompat.readParcelableList(parcel, peers, PeerProxy::class.java.classLoader, PeerProxy::class.java)
+ } else {
+ parcel.readTypedList(peers, PeerProxy.CREATOR)
+ }
peers.forEach { it.bind(this) }
}
@@ -50,14 +55,18 @@ class ConfigProxy : Parcelable {
val resolvedPeers: MutableCollection<Peer> = ArrayList()
peers.forEach { resolvedPeers.add(it.resolve()) }
return Config.Builder()
- .setInterface(`interface`.resolve())
- .addPeers(resolvedPeers)
- .build()
+ .setInterface(`interface`.resolve())
+ .addPeers(resolvedPeers)
+ .build()
}
override fun writeToParcel(dest: Parcel, flags: Int) {
dest.writeParcelable(`interface`, flags)
- dest.writeTypedList(peers)
+ if (Build.VERSION.SDK_INT >= Build.VERSION_CODES.Q) {
+ dest.writeParcelableList(peers, flags)
+ } else {
+ dest.writeTypedList(peers)
+ }
}
private class ConfigProxyCreator : Parcelable.Creator<ConfigProxy> {
diff --git a/ui/src/main/java/com/wireguard/android/viewmodel/InterfaceProxy.kt b/ui/src/main/java/com/wireguard/android/viewmodel/InterfaceProxy.kt
index bd2a9831..004ebed1 100644
--- a/ui/src/main/java/com/wireguard/android/viewmodel/InterfaceProxy.kt
+++ b/ui/src/main/java/com/wireguard/android/viewmodel/InterfaceProxy.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.viewmodel
@@ -81,7 +81,7 @@ class InterfaceProxy : BaseObservable, Parcelable {
constructor(other: Interface) {
addresses = Attribute.join(other.addresses)
- val dnsServerStrings = other.dnsServers.map { it.hostAddress }
+ val dnsServerStrings = other.dnsServers.map { it.hostAddress }.plus(other.dnsSearchDomains)
dnsServers = Attribute.join(dnsServerStrings)
excludedApplications.addAll(other.excludedApplications)
includedApplications.addAll(other.includedApplications)
diff --git a/ui/src/main/java/com/wireguard/android/viewmodel/PeerProxy.kt b/ui/src/main/java/com/wireguard/android/viewmodel/PeerProxy.kt
index 6ac04f72..e78d0826 100644
--- a/ui/src/main/java/com/wireguard/android/viewmodel/PeerProxy.kt
+++ b/ui/src/main/java/com/wireguard/android/viewmodel/PeerProxy.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.viewmodel
@@ -16,8 +16,6 @@ import com.wireguard.config.Attribute
import com.wireguard.config.BadConfigException
import com.wireguard.config.Peer
import java.lang.ref.WeakReference
-import java.util.ArrayList
-import java.util.LinkedHashSet
class PeerProxy : BaseObservable, Parcelable {
private val dnsRoutes: MutableList<String?> = ArrayList()
@@ -240,24 +238,32 @@ class PeerProxy : BaseObservable, Parcelable {
peerProxy.setTotalPeers(sender.size)
}
- override fun onItemRangeChanged(sender: ObservableList<PeerProxy?>,
- positionStart: Int, itemCount: Int) {
+ override fun onItemRangeChanged(
+ sender: ObservableList<PeerProxy?>,
+ positionStart: Int, itemCount: Int
+ ) {
// Do nothing.
}
- override fun onItemRangeInserted(sender: ObservableList<PeerProxy?>,
- positionStart: Int, itemCount: Int) {
+ override fun onItemRangeInserted(
+ sender: ObservableList<PeerProxy?>,
+ positionStart: Int, itemCount: Int
+ ) {
onChanged(sender)
}
- override fun onItemRangeMoved(sender: ObservableList<PeerProxy?>,
- fromPosition: Int, toPosition: Int,
- itemCount: Int) {
+ override fun onItemRangeMoved(
+ sender: ObservableList<PeerProxy?>,
+ fromPosition: Int, toPosition: Int,
+ itemCount: Int
+ ) {
// Do nothing.
}
- override fun onItemRangeRemoved(sender: ObservableList<PeerProxy?>,
- positionStart: Int, itemCount: Int) {
+ override fun onItemRangeRemoved(
+ sender: ObservableList<PeerProxy?>,
+ positionStart: Int, itemCount: Int
+ ) {
onChanged(sender)
}
}
@@ -276,12 +282,12 @@ class PeerProxy : BaseObservable, Parcelable {
@JvmField
val CREATOR: Parcelable.Creator<PeerProxy> = PeerProxyCreator()
private val IPV4_PUBLIC_NETWORKS = setOf(
- "0.0.0.0/5", "8.0.0.0/7", "11.0.0.0/8", "12.0.0.0/6", "16.0.0.0/4", "32.0.0.0/3",
- "64.0.0.0/2", "128.0.0.0/3", "160.0.0.0/5", "168.0.0.0/6", "172.0.0.0/12",
- "172.32.0.0/11", "172.64.0.0/10", "172.128.0.0/9", "173.0.0.0/8", "174.0.0.0/7",
- "176.0.0.0/4", "192.0.0.0/9", "192.128.0.0/11", "192.160.0.0/13", "192.169.0.0/16",
- "192.170.0.0/15", "192.172.0.0/14", "192.176.0.0/12", "192.192.0.0/10",
- "193.0.0.0/8", "194.0.0.0/7", "196.0.0.0/6", "200.0.0.0/5", "208.0.0.0/4"
+ "0.0.0.0/5", "8.0.0.0/7", "11.0.0.0/8", "12.0.0.0/6", "16.0.0.0/4", "32.0.0.0/3",
+ "64.0.0.0/2", "128.0.0.0/3", "160.0.0.0/5", "168.0.0.0/6", "172.0.0.0/12",
+ "172.32.0.0/11", "172.64.0.0/10", "172.128.0.0/9", "173.0.0.0/8", "174.0.0.0/7",
+ "176.0.0.0/4", "192.0.0.0/9", "192.128.0.0/11", "192.160.0.0/13", "192.169.0.0/16",
+ "192.170.0.0/15", "192.172.0.0/14", "192.176.0.0/12", "192.192.0.0/10",
+ "193.0.0.0/8", "194.0.0.0/7", "196.0.0.0/6", "200.0.0.0/5", "208.0.0.0/4"
)
private val IPV4_WILDCARD = setOf("0.0.0.0/0")
}
diff --git a/ui/src/main/java/com/wireguard/android/widget/KeyInputFilter.kt b/ui/src/main/java/com/wireguard/android/widget/KeyInputFilter.kt
index 951af699..8c822dcb 100644
--- a/ui/src/main/java/com/wireguard/android/widget/KeyInputFilter.kt
+++ b/ui/src/main/java/com/wireguard/android/widget/KeyInputFilter.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.widget
@@ -13,10 +13,12 @@ import com.wireguard.crypto.Key
* InputFilter for entering WireGuard private/public keys encoded with base64.
*/
class KeyInputFilter : InputFilter {
- override fun filter(source: CharSequence,
- sStart: Int, sEnd: Int,
- dest: Spanned,
- dStart: Int, dEnd: Int): CharSequence? {
+ override fun filter(
+ source: CharSequence,
+ sStart: Int, sEnd: Int,
+ dest: Spanned,
+ dStart: Int, dEnd: Int
+ ): CharSequence? {
var replacement: SpannableStringBuilder? = null
var rIndex = 0
val dLength = dest.length
@@ -26,8 +28,9 @@ class KeyInputFilter : InputFilter {
// Restrict characters to the base64 character set.
// Ensure adding this character does not push the length over the limit.
if ((dIndex + 1 < Key.Format.BASE64.length && isAllowed(c) ||
- dIndex + 1 == Key.Format.BASE64.length && c == '=') &&
- dLength + (sIndex - sStart) < Key.Format.BASE64.length) {
+ dIndex + 1 == Key.Format.BASE64.length && c == '=') &&
+ dLength + (sIndex - sStart) < Key.Format.BASE64.length
+ ) {
++rIndex
} else {
if (replacement == null) replacement = SpannableStringBuilder(source, sStart, sEnd)
diff --git a/ui/src/main/java/com/wireguard/android/widget/MultiselectableRelativeLayout.kt b/ui/src/main/java/com/wireguard/android/widget/MultiselectableRelativeLayout.kt
index 5312f5b9..91c7da0c 100644
--- a/ui/src/main/java/com/wireguard/android/widget/MultiselectableRelativeLayout.kt
+++ b/ui/src/main/java/com/wireguard/android/widget/MultiselectableRelativeLayout.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.widget
@@ -11,10 +11,10 @@ import android.widget.RelativeLayout
import com.wireguard.android.R
class MultiselectableRelativeLayout @JvmOverloads constructor(
- context: Context? = null,
- attrs: AttributeSet? = null,
- defStyleAttr: Int = 0,
- defStyleRes: Int = 0
+ context: Context? = null,
+ attrs: AttributeSet? = null,
+ defStyleAttr: Int = 0,
+ defStyleRes: Int = 0
) : RelativeLayout(context, attrs, defStyleAttr, defStyleRes) {
private var multiselected = false
diff --git a/ui/src/main/java/com/wireguard/android/widget/NameInputFilter.kt b/ui/src/main/java/com/wireguard/android/widget/NameInputFilter.kt
index ab894195..e21ebaba 100644
--- a/ui/src/main/java/com/wireguard/android/widget/NameInputFilter.kt
+++ b/ui/src/main/java/com/wireguard/android/widget/NameInputFilter.kt
@@ -1,5 +1,5 @@
/*
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.widget
@@ -13,10 +13,12 @@ import com.wireguard.android.backend.Tunnel
* InputFilter for entering WireGuard configuration names (Linux interface names).
*/
class NameInputFilter : InputFilter {
- override fun filter(source: CharSequence,
- sStart: Int, sEnd: Int,
- dest: Spanned,
- dStart: Int, dEnd: Int): CharSequence? {
+ override fun filter(
+ source: CharSequence,
+ sStart: Int, sEnd: Int,
+ dest: Spanned,
+ dStart: Int, dEnd: Int
+ ): CharSequence? {
var replacement: SpannableStringBuilder? = null
var rIndex = 0
val dLength = dest.length
@@ -26,7 +28,8 @@ class NameInputFilter : InputFilter {
// Restrict characters to those valid in interfaces.
// Ensure adding this character does not push the length over the limit.
if (dIndex < Tunnel.NAME_MAX_LENGTH && isAllowed(c) &&
- dLength + (sIndex - sStart) < Tunnel.NAME_MAX_LENGTH) {
+ dLength + (sIndex - sStart) < Tunnel.NAME_MAX_LENGTH
+ ) {
++rIndex
} else {
if (replacement == null) replacement = SpannableStringBuilder(source, sStart, sEnd)
diff --git a/ui/src/main/java/com/wireguard/android/widget/SlashDrawable.kt b/ui/src/main/java/com/wireguard/android/widget/SlashDrawable.kt
index ee4d278f..0e2eeff1 100644
--- a/ui/src/main/java/com/wireguard/android/widget/SlashDrawable.kt
+++ b/ui/src/main/java/com/wireguard/android/widget/SlashDrawable.kt
@@ -1,6 +1,6 @@
/*
* Copyright © 2018 The Android Open Source Project
- * Copyright © 2018-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.widget
@@ -35,10 +35,10 @@ class SlashDrawable(private val mDrawable: Drawable) : Drawable() {
val radiusX = scale(CORNER_RADIUS, width)
val radiusY = scale(CORNER_RADIUS, height)
updateRect(
- scale(LEFT, width),
- scale(TOP, height),
- scale(RIGHT, width),
- scale(TOP + mCurrentSlashLength, height)
+ scale(LEFT, width),
+ scale(TOP, height),
+ scale(RIGHT, width),
+ scale(TOP + mCurrentSlashLength, height)
)
mPath.reset()
// Draw the slash vertically
diff --git a/ui/src/main/java/com/wireguard/android/widget/ToggleSwitch.kt b/ui/src/main/java/com/wireguard/android/widget/ToggleSwitch.kt
index c97cb934..0bde810d 100644
--- a/ui/src/main/java/com/wireguard/android/widget/ToggleSwitch.kt
+++ b/ui/src/main/java/com/wireguard/android/widget/ToggleSwitch.kt
@@ -1,6 +1,6 @@
/*
* Copyright © 2013 The Android Open Source Project
- * Copyright © 2017-2019 WireGuard LLC. All Rights Reserved.
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
* SPDX-License-Identifier: Apache-2.0
*/
package com.wireguard.android.widget
@@ -8,9 +8,9 @@ package com.wireguard.android.widget
import android.content.Context
import android.os.Parcelable
import android.util.AttributeSet
-import android.widget.Switch
+import com.google.android.material.materialswitch.MaterialSwitch
-class ToggleSwitch @JvmOverloads constructor(context: Context?, attrs: AttributeSet? = null) : Switch(context, attrs) {
+class ToggleSwitch @JvmOverloads constructor(context: Context, attrs: AttributeSet? = null) : MaterialSwitch(context, attrs) {
private var isRestoringState = false
private var listener: OnBeforeCheckedChangeListener? = null
override fun onRestoreInstanceState(state: Parcelable) {
diff --git a/ui/src/main/java/com/wireguard/android/widget/TvCardView.kt b/ui/src/main/java/com/wireguard/android/widget/TvCardView.kt
new file mode 100644
index 00000000..9f7d7011
--- /dev/null
+++ b/ui/src/main/java/com/wireguard/android/widget/TvCardView.kt
@@ -0,0 +1,44 @@
+/*
+ * Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
+ * SPDX-License-Identifier: Apache-2.0
+ */
+
+package com.wireguard.android.widget
+
+import android.content.Context
+import android.util.AttributeSet
+import android.view.View
+import com.google.android.material.card.MaterialCardView
+import com.wireguard.android.R
+
+class TvCardView(context: Context?, attrs: AttributeSet?) : MaterialCardView(context, attrs) {
+ var isUp: Boolean = false
+ set(value) {
+ field = value
+ refreshDrawableState()
+ }
+ var isDeleting: Boolean = false
+ set(value) {
+ field = value
+ refreshDrawableState()
+ }
+
+ override fun onCreateDrawableState(extraSpace: Int): IntArray {
+ if (isUp || isDeleting) {
+ val drawableState = super.onCreateDrawableState(extraSpace + (if (isUp) 1 else 0) + (if (isDeleting) 1 else 0))
+ if (isUp) {
+ View.mergeDrawableStates(drawableState, STATE_IS_UP)
+ }
+ if (isDeleting) {
+ View.mergeDrawableStates(drawableState, STATE_IS_DELETING)
+ }
+ return drawableState
+ }
+ return super.onCreateDrawableState(extraSpace)
+ }
+
+ companion object {
+ private val STATE_IS_UP = intArrayOf(R.attr.state_isUp)
+ private val STATE_IS_DELETING = intArrayOf(R.attr.state_isDeleting)
+ }
+} \ No newline at end of file
diff --git a/ui/src/main/res/color/tv_list_item_tint.xml b/ui/src/main/res/color/tv_list_item_tint.xml
new file mode 100644
index 00000000..08e833a7
--- /dev/null
+++ b/ui/src/main/res/color/tv_list_item_tint.xml
@@ -0,0 +1,7 @@
+<?xml version="1.0" encoding="utf-8"?>
+<selector xmlns:android="http://schemas.android.com/apk/res/android"
+ xmlns:app="http://schemas.android.com/apk/res-auto">
+ <item app:state_isUp="true" app:state_isDeleting="false" android:color="?attr/colorPrimaryInverse" />
+ <item android:state_focused="true" app:state_isDeleting="true" android:color="?attr/colorErrorContainer" />
+ <item android:color="?attr/colorOnSurfaceInverse" />
+</selector> \ No newline at end of file
diff --git a/ui/src/main/res/drawable/ic_action_add_white.xml b/ui/src/main/res/drawable/ic_action_add_white.xml
index 18fe19db..1ea440df 100644
--- a/ui/src/main/res/drawable/ic_action_add_white.xml
+++ b/ui/src/main/res/drawable/ic_action_add_white.xml
@@ -1,9 +1,10 @@
<vector xmlns:android="http://schemas.android.com/apk/res/android"
android:width="24dp"
android:height="24dp"
- android:viewportWidth="24.0"
- android:viewportHeight="24.0">
+ android:tint="?attr/colorControlNormal"
+ android:viewportWidth="24"
+ android:viewportHeight="24">
<path
- android:fillColor="?attr/colorOnSecondary"
+ android:fillColor="#FFFFFFFF"
android:pathData="M19,13h-6v6h-2v-6H5v-2h6V5h2v6h6v2z" />
</vector>
diff --git a/ui/src/main/res/drawable/ic_action_delete.xml b/ui/src/main/res/drawable/ic_action_delete.xml
index 51517c42..73eb7352 100644
--- a/ui/src/main/res/drawable/ic_action_delete.xml
+++ b/ui/src/main/res/drawable/ic_action_delete.xml
@@ -1,9 +1,10 @@
<vector xmlns:android="http://schemas.android.com/apk/res/android"
android:width="24dp"
android:height="24dp"
+ android:tint="?attr/colorControlNormal"
android:viewportWidth="24"
android:viewportHeight="24">
<path
- android:fillColor="?attr/colorOnPrimary"
+ android:fillColor="#FFFFFFFF"
android:pathData="M6,19c0,1.1 0.9,2 2,2h8c1.1,0 2,-0.9 2,-2V7H6v12zM19,4h-3.5l-1,-1h-5l-1,1H5v2h14V4z" />
</vector>
diff --git a/ui/src/main/res/drawable/ic_action_edit.xml b/ui/src/main/res/drawable/ic_action_edit.xml
index 8d8acf85..d40c78d9 100644
--- a/ui/src/main/res/drawable/ic_action_edit.xml
+++ b/ui/src/main/res/drawable/ic_action_edit.xml
@@ -1,9 +1,10 @@
<vector xmlns:android="http://schemas.android.com/apk/res/android"
android:width="24dp"
android:height="24dp"
+ android:tint="?attr/colorControlNormal"
android:viewportWidth="24"
android:viewportHeight="24">
<path
- android:fillColor="?attr/colorOnPrimary"
+ android:fillColor="#FFFFFFFF"
android:pathData="M3,17.25V21h3.75L17.81,9.94l-3.75,-3.75L3,17.25zM20.71,7.04c0.39,-0.39 0.39,-1.02 0,-1.41l-2.34,-2.34c-0.39,-0.39 -1.02,-0.39 -1.41,0l-1.83,1.83 3.75,3.75 1.83,-1.83z" />
</vector>
diff --git a/ui/src/main/res/drawable/ic_action_edit_white.xml b/ui/src/main/res/drawable/ic_action_edit_white.xml
deleted file mode 100644
index 212fc72c..00000000
--- a/ui/src/main/res/drawable/ic_action_edit_white.xml
+++ /dev/null
@@ -1,9 +0,0 @@
-<vector xmlns:android="http://schemas.android.com/apk/res/android"
- android:width="24dp"
- android:height="24dp"
- android:viewportWidth="24"
- android:viewportHeight="24">
- <path
- android:fillColor="?attr/colorOnSecondary"
- android:pathData="M3,17.25V21h3.75L17.81,9.94l-3.75,-3.75L3,17.25zM20.71,7.04c0.39,-0.39 0.39,-1.02 0,-1.41l-2.34,-2.34c-0.39,-0.39 -1.02,-0.39 -1.41,0l-1.83,1.83 3.75,3.75 1.83,-1.83z" />
-</vector>
diff --git a/ui/src/main/res/drawable/ic_action_generate.xml b/ui/src/main/res/drawable/ic_action_generate.xml
index 7324eae4..51d26aed 100644
--- a/ui/src/main/res/drawable/ic_action_generate.xml
+++ b/ui/src/main/res/drawable/ic_action_generate.xml
@@ -1,9 +1,10 @@
<vector xmlns:android="http://schemas.android.com/apk/res/android"
android:width="24dp"
android:height="24dp"
+ android:tint="?attr/colorControlNormal"
android:viewportWidth="24"
android:viewportHeight="24">
<path
- android:fillColor="#FF000000"
+ android:fillColor="#FFFFFFFF"
android:pathData="M12,4L12,1L8,5l4,4L12,6c3.31,0 6,2.69 6,6 0,1.01 -0.25,1.97 -0.7,2.8l1.46,1.46C19.54,15.03 20,13.57 20,12c0,-4.42 -3.58,-8 -8,-8zM12,18c-3.31,0 -6,-2.69 -6,-6 0,-1.01 0.25,-1.97 0.7,-2.8L5.24,7.74C4.46,8.97 4,10.43 4,12c0,4.42 3.58,8 8,8v3l4,-4 -4,-4v3z" />
</vector>
diff --git a/ui/src/main/res/drawable/ic_action_open_white.xml b/ui/src/main/res/drawable/ic_action_open.xml
index 91075680..c9fd6fba 100644
--- a/ui/src/main/res/drawable/ic_action_open_white.xml
+++ b/ui/src/main/res/drawable/ic_action_open.xml
@@ -1,9 +1,10 @@
<vector xmlns:android="http://schemas.android.com/apk/res/android"
android:width="24dp"
android:height="24dp"
+ android:tint="?attr/colorControlNormal"
android:viewportWidth="24"
android:viewportHeight="24">
<path
- android:fillColor="?attr/colorOnSecondary"
+ android:fillColor="#FFFFFFFF"
android:pathData="M6,2c-1.1,0 -1.99,0.9 -1.99,2L4,20c0,1.1 0.89,2 1.99,2L18,22c1.1,0 2,-0.9 2,-2L20,8l-6,-6L6,2zM13,9L13,3.5L18.5,9L13,9z" />
</vector>
diff --git a/ui/src/main/res/drawable/ic_action_save.xml b/ui/src/main/res/drawable/ic_action_save.xml
index ed98e85a..6e618edb 100644
--- a/ui/src/main/res/drawable/ic_action_save.xml
+++ b/ui/src/main/res/drawable/ic_action_save.xml
@@ -2,9 +2,10 @@
<vector xmlns:android="http://schemas.android.com/apk/res/android"
android:width="24dp"
android:height="24dp"
+ android:tint="?attr/colorControlNormal"
android:viewportWidth="24"
android:viewportHeight="24">
<path
- android:fillColor="?attr/colorOnPrimary"
+ android:fillColor="#FFFFFFFF"
android:pathData="M17,3L5,3c-1.11,0 -2,0.9 -2,2v14c0,1.1 0.89,2 2,2h14c1.1,0 2,-0.9 2,-2L21,7l-4,-4zM12,19c-1.66,0 -3,-1.34 -3,-3s1.34,-3 3,-3 3,1.34 3,3 -1.34,3 -3,3zM15,9L5,9L5,5h10v4z" />
</vector>
diff --git a/ui/src/main/res/drawable/ic_action_scan_qr_code_white.xml b/ui/src/main/res/drawable/ic_action_scan_qr_code.xml
index a5ede695..4522ae46 100644
--- a/ui/src/main/res/drawable/ic_action_scan_qr_code_white.xml
+++ b/ui/src/main/res/drawable/ic_action_scan_qr_code.xml
@@ -1,9 +1,10 @@
<vector xmlns:android="http://schemas.android.com/apk/res/android"
android:width="24dp"
android:height="24dp"
+ android:tint="?attr/colorControlNormal"
android:viewportWidth="24"
android:viewportHeight="24">
<path
- android:fillColor="?attr/colorOnSecondary"
+ android:fillColor="#FFFFFFFF"
android:pathData="M4,4H10V10H4V4M20,4V10H14V4H20M14,15H16V13H14V11H16V13H18V11H20V13H18V15H20V18H18V20H16V18H13V20H11V16H14V15M16,15V18H18V15H16M4,20V14H10V20H4M6,6V8H8V6H6M16,6V8H18V6H16M6,16V18H8V16H6M4,11H6V13H4V11M9,11H13V15H11V13H9V11M11,6H13V10H11V6M2,2V6H0V2A2,2 0 0,1 2,0H6V2H2M22,0A2,2 0 0,1 24,2V6H22V2H18V0H22M2,18V22H6V24H2A2,2 0 0,1 0,22V18H2M22,22V18H24V22A2,2 0 0,1 22,24H18V22H22Z" />
</vector>
diff --git a/ui/src/main/res/drawable/ic_action_select_all.xml b/ui/src/main/res/drawable/ic_action_select_all.xml
index 43f5f15e..490ca715 100644
--- a/ui/src/main/res/drawable/ic_action_select_all.xml
+++ b/ui/src/main/res/drawable/ic_action_select_all.xml
@@ -2,9 +2,10 @@
<vector xmlns:android="http://schemas.android.com/apk/res/android"
android:width="24dp"
android:height="24dp"
+ android:tint="?attr/colorControlNormal"
android:viewportWidth="24"
android:viewportHeight="24">
<path
- android:fillColor="?attr/colorOnPrimary"
+ android:fillColor="#FFFFFFFF"
android:pathData="M3 5L5 5 5 3C3.9 3 3 3.9 3 5Zm0 8l2 0 0 -2 -2 0 0 2zm4 8l2 0 0 -2 -2 0 0 2zM3 9L5 9 5 7 3 7 3 9Zm10 -6l-2 0 0 2 2 0 0 -2zm6 0l0 2 2 0C21 3.9 20.1 3 19 3ZM5 21L5 19 3 19c0 1.1 0.9 2 2 2zm-2 -4l2 0 0 -2 -2 0 0 2zM9 3L7 3 7 5 9 5 9 3Zm2 18l2 0 0 -2 -2 0 0 2zm8 -8l2 0 0 -2 -2 0 0 2zm0 8c1.1 0 2 -0.9 2 -2l-2 0 0 2zm0 -12l2 0 0 -2 -2 0 0 2zm0 8l2 0 0 -2 -2 0 0 2zm-4 4l2 0 0 -2 -2 0 0 2zm0 -16l2 0 0 -2 -2 0 0 2zM7 17L17 17 17 7 7 7 7 17Zm2 -8l6 0 0 6 -6 0 0 -6z" />
</vector>
diff --git a/ui/src/main/res/drawable/ic_action_share_white.xml b/ui/src/main/res/drawable/ic_action_share_white.xml
index 70843cf3..04ee5b74 100644
--- a/ui/src/main/res/drawable/ic_action_share_white.xml
+++ b/ui/src/main/res/drawable/ic_action_share_white.xml
@@ -1,6 +1,7 @@
<vector xmlns:android="http://schemas.android.com/apk/res/android"
android:width="24dp"
android:height="24dp"
+ android:tint="?attr/colorControlNormal"
android:viewportWidth="24"
android:viewportHeight="24">
<path
diff --git a/ui/src/main/res/drawable/ic_arrow_back.xml b/ui/src/main/res/drawable/ic_arrow_back.xml
index 160b4a6f..0df5dc6c 100644
--- a/ui/src/main/res/drawable/ic_arrow_back.xml
+++ b/ui/src/main/res/drawable/ic_arrow_back.xml
@@ -1,14 +1,15 @@
<!--
- ~ Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ ~ Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
~ SPDX-License-Identifier: Apache-2.0
-->
<vector xmlns:android="http://schemas.android.com/apk/res/android"
android:width="24dp"
android:height="24dp"
+ android:tint="?attr/colorControlNormal"
android:viewportWidth="24"
android:viewportHeight="24">
<path
- android:fillColor="#000000"
+ android:fillColor="#FFFFFFFF"
android:pathData="M19,11H7.83l4.88,-4.88c0.39,-0.39 0.39,-1.03 0,-1.42 -0.39,-0.39 -1.02,-0.39 -1.41,0l-6.59,6.59c-0.39,0.39 -0.39,1.02 0,1.41l6.59,6.59c0.39,0.39 1.02,0.39 1.41,0 0.39,-0.39 0.39,-1.02 0,-1.41L7.83,13H19c0.55,0 1,-0.45 1,-1s-0.45,-1 -1,-1z" />
</vector>
diff --git a/ui/src/main/res/drawable/ic_settings.xml b/ui/src/main/res/drawable/ic_settings.xml
index 6d1cfa71..af9f2634 100644
--- a/ui/src/main/res/drawable/ic_settings.xml
+++ b/ui/src/main/res/drawable/ic_settings.xml
@@ -1,9 +1,10 @@
<vector xmlns:android="http://schemas.android.com/apk/res/android"
android:width="24dp"
android:height="24dp"
+ android:tint="?attr/colorControlNormal"
android:viewportWidth="24"
android:viewportHeight="24">
<path
- android:fillColor="?android:attr/colorForeground"
+ android:fillColor="#FFFFFFFF"
android:pathData="M12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM12,10c-1.1,0 -2,0.9 -2,2s0.9,2 2,2 2,-0.9 2,-2 -0.9,-2 -2,-2zM12,16c-1.1,0 -2,0.9 -2,2s0.9,2 2,2 2,-0.9 2,-2 -0.9,-2 -2,-2z" />
</vector>
diff --git a/ui/src/main/res/drawable/list_item_background.xml b/ui/src/main/res/drawable/list_item_background.xml
index d517bbb6..16714e7b 100644
--- a/ui/src/main/res/drawable/list_item_background.xml
+++ b/ui/src/main/res/drawable/list_item_background.xml
@@ -6,7 +6,10 @@
<item
android:state_activated="true"
app:state_multiselected="true">
- <color android:color="?attr/colorMultiselectActiveBackground" />
+ <color android:color="?attr/colorSurfaceVariant" />
+ </item>
+ <item android:state_activated="true">
+ <color android:color="?attr/colorControlHighlight" />
</item>
</selector>
</item>
diff --git a/ui/src/main/res/drawable/tv_logo_banner.xml b/ui/src/main/res/drawable/tv_logo_banner.xml
index 24a173a7..734702f3 100644
--- a/ui/src/main/res/drawable/tv_logo_banner.xml
+++ b/ui/src/main/res/drawable/tv_logo_banner.xml
@@ -1,5 +1,5 @@
<!--
- ~ Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ ~ Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
~ SPDX-License-Identifier: Apache-2.0
-->
diff --git a/ui/src/main/res/layout/add_tunnels_bottom_sheet.xml b/ui/src/main/res/layout/add_tunnels_bottom_sheet.xml
index 68f186b6..3a5ddf0a 100644
--- a/ui/src/main/res/layout/add_tunnels_bottom_sheet.xml
+++ b/ui/src/main/res/layout/add_tunnels_bottom_sheet.xml
@@ -8,7 +8,7 @@
<com.google.android.material.button.MaterialButton
android:id="@+id/create_from_file"
- style="@style/Widget.MaterialComponents.Button.TextButton.Icon"
+ style="@style/Widget.Material3.Button.TextButton.Icon"
android:layout_width="match_parent"
android:layout_height="@dimen/bottom_sheet_item_height"
android:layout_marginStart="@dimen/normal_margin"
@@ -20,7 +20,7 @@
android:text="@string/create_from_file"
android:textAlignment="viewStart"
android:textColor="?attr/colorOnSurface"
- app:icon="@drawable/ic_action_open_white"
+ app:icon="@drawable/ic_action_open"
app:iconPadding="@dimen/bottom_sheet_icon_padding"
app:iconTint="?attr/colorSecondary"
app:layout_constraintBottom_toTopOf="@+id/create_from_qrcode"
@@ -31,7 +31,7 @@
<com.google.android.material.button.MaterialButton
android:id="@+id/create_from_qrcode"
- style="@style/Widget.MaterialComponents.Button.TextButton.Icon"
+ style="@style/Widget.Material3.Button.TextButton.Icon"
android:layout_width="match_parent"
android:layout_height="@dimen/bottom_sheet_item_height"
android:layout_marginStart="@dimen/normal_margin"
@@ -44,7 +44,7 @@
android:text="@string/create_from_qr_code"
android:textAlignment="viewStart"
android:textColor="?attr/colorOnSurface"
- app:icon="@drawable/ic_action_scan_qr_code_white"
+ app:icon="@drawable/ic_action_scan_qr_code"
app:iconPadding="@dimen/bottom_sheet_icon_padding"
app:iconTint="?attr/colorSecondary"
app:layout_constraintBottom_toBottomOf="@+id/create_empty"
@@ -55,7 +55,7 @@
<com.google.android.material.button.MaterialButton
android:id="@+id/create_empty"
- style="@style/Widget.MaterialComponents.Button.TextButton.Icon"
+ style="@style/Widget.Material3.Button.TextButton.Icon"
android:layout_width="match_parent"
android:layout_height="@dimen/bottom_sheet_item_height"
android:layout_marginStart="@dimen/normal_margin"
diff --git a/ui/src/main/res/layout/app_list_dialog_fragment.xml b/ui/src/main/res/layout/app_list_dialog_fragment.xml
index 4503de15..4000c64b 100644
--- a/ui/src/main/res/layout/app_list_dialog_fragment.xml
+++ b/ui/src/main/res/layout/app_list_dialog_fragment.xml
@@ -25,7 +25,7 @@
<com.google.android.material.tabs.TabLayout
android:id="@+id/tabs"
- style="@style/Widget.MaterialComponents.TabLayout.Colored"
+ style="@style/Widget.Material3.TabLayout.OnSurface"
android:layout_width="match_parent"
android:layout_height="wrap_content">
diff --git a/ui/src/main/res/layout/app_list_item.xml b/ui/src/main/res/layout/app_list_item.xml
index e4e4483c..d6a4b715 100644
--- a/ui/src/main/res/layout/app_list_item.xml
+++ b/ui/src/main/res/layout/app_list_item.xml
@@ -39,7 +39,6 @@
<TextView
android:id="@+id/app_name"
- style="?android:attr/textAppearanceMedium"
android:layout_width="0dp"
android:layout_height="wrap_content"
android:layout_marginStart="16dp"
@@ -48,6 +47,7 @@
android:ellipsize="end"
android:maxLines="1"
android:text="@{key}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
tools:text="@tools:sample/full_names" />
<CheckBox
diff --git a/ui/src/main/res/layout/config_naming_dialog_fragment.xml b/ui/src/main/res/layout/config_naming_dialog_fragment.xml
index 0fd88c6c..63d3141d 100644
--- a/ui/src/main/res/layout/config_naming_dialog_fragment.xml
+++ b/ui/src/main/res/layout/config_naming_dialog_fragment.xml
@@ -24,7 +24,10 @@
android:hint="@string/tunnel_name"
android:imeOptions="actionDone"
android:inputType="textNoSuggestions|textVisiblePassword"
- app:filter="@{NameInputFilter.newInstance()}" />
+ app:filter="@{NameInputFilter.newInstance()}">
+
+ <requestFocus />
+ </com.google.android.material.textfield.TextInputEditText>
</com.google.android.material.textfield.TextInputLayout>
diff --git a/ui/src/main/res/layout/log_viewer_activity.xml b/ui/src/main/res/layout/log_viewer_activity.xml
index b4451921..2a377a15 100644
--- a/ui/src/main/res/layout/log_viewer_activity.xml
+++ b/ui/src/main/res/layout/log_viewer_activity.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="utf-8"?><!--
- ~ Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ ~ Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
~ SPDX-License-Identifier: Apache-2.0
-->
diff --git a/ui/src/main/res/layout/log_viewer_entry.xml b/ui/src/main/res/layout/log_viewer_entry.xml
index 82a0d7a3..762d2ddf 100644
--- a/ui/src/main/res/layout/log_viewer_entry.xml
+++ b/ui/src/main/res/layout/log_viewer_entry.xml
@@ -1,5 +1,5 @@
<?xml version="1.0" encoding="utf-8"?><!--
- ~ Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ ~ Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
~ SPDX-License-Identifier: Apache-2.0
-->
@@ -12,20 +12,19 @@
<com.google.android.material.textview.MaterialTextView
android:id="@+id/log_date"
- style="@style/TextAppearance.MaterialComponents.Caption"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
+ android:textAppearance="?attr/textAppearanceBodySmall"
android:textColor="?android:attr/textColorPrimary"
- android:textSize="10sp"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toTopOf="parent"
tools:text="Fri Mar 13 10:17:37 GMT+05:30 2020" />
<com.google.android.material.textview.MaterialTextView
android:id="@+id/log_msg"
- style="@style/TextAppearance.MaterialComponents.Caption"
android:layout_width="match_parent"
android:layout_height="wrap_content"
+ android:textAppearance="?attr/textAppearanceBodySmall"
android:textColor="?android:attr/textColorPrimary"
app:layout_constraintTop_toBottomOf="@id/log_date"
tools:text="FATAL EXCEPTION: Thread-2" />
diff --git a/ui/src/main/res/layout/tunnel_detail_fragment.xml b/ui/src/main/res/layout/tunnel_detail_fragment.xml
index 16bc2ddb..332df04a 100644
--- a/ui/src/main/res/layout/tunnel_detail_fragment.xml
+++ b/ui/src/main/res/layout/tunnel_detail_fragment.xml
@@ -25,7 +25,7 @@
<ScrollView
android:layout_width="match_parent"
android:layout_height="match_parent"
- android:background="?attr/colorBackground"
+ android:background="?attr/colorSurface"
android:clickable="true"
android:focusable="true">
@@ -50,10 +50,10 @@
<com.google.android.material.textview.MaterialTextView
android:id="@+id/interface_title"
- style="@style/SectionText"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:text="@string/interface_title"
+ android:textAppearance="?attr/textAppearanceTitleMedium"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toTopOf="parent" />
@@ -65,13 +65,13 @@
android:nextFocusDown="@id/interface_name_text"
android:nextFocusForward="@id/interface_name_text"
app:checked="@{tunnel.state == State.UP}"
- app:layout_constraintBaseline_toBaselineOf="@+id/interface_title"
+ app:layout_constraintBaseline_toBottomOf="@+id/interface_title"
app:layout_constraintEnd_toEndOf="parent"
app:onBeforeCheckedChanged="@{fragment::setTunnelState}" />
<TextView
android:id="@+id/interface_name_label"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_marginTop="8dp"
android:labelFor="@+id/interface_name_text"
@@ -81,8 +81,7 @@
<TextView
android:id="@+id/interface_name_text"
- style="@style/DetailText"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:contentDescription="@string/name"
android:nextFocusUp="@id/tunnel_switch"
@@ -90,13 +89,14 @@
android:nextFocusForward="@id/public_key_text"
android:onClick="@{ClipboardUtils::copyTextView}"
android:text="@{tunnel.name}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toBottomOf="@+id/interface_name_label"
tools:text="wg0" />
<TextView
android:id="@+id/public_key_label"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_marginTop="8dp"
android:labelFor="@+id/public_key_text"
@@ -106,8 +106,7 @@
<TextView
android:id="@+id/public_key_text"
- style="@style/DetailText"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:contentDescription="@string/public_key"
android:ellipsize="end"
@@ -118,13 +117,14 @@
android:onClick="@{ClipboardUtils::copyTextView}"
android:singleLine="true"
android:text="@{config.interface.keyPair.publicKey.toBase64}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toBottomOf="@+id/public_key_label"
tools:text="wOs2eguFEohqIZxlSJ1CAT9584tc6ejj9hfGFsoBVkA=" />
<TextView
android:id="@+id/addresses_label"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_marginTop="8dp"
android:labelFor="@+id/addresses_text"
@@ -135,8 +135,7 @@
<TextView
android:id="@+id/addresses_text"
- style="@style/DetailText"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:contentDescription="@string/addresses"
android:nextFocusUp="@id/public_key_text"
@@ -144,6 +143,7 @@
android:nextFocusForward="@id/dns_servers_text"
android:onClick="@{ClipboardUtils::copyTextView}"
android:text="@{config.interface.addresses}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
android:visibility="@{config.interface.addresses.isEmpty() ? android.view.View.GONE : android.view.View.VISIBLE}"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toBottomOf="@+id/addresses_label"
@@ -151,7 +151,7 @@
<TextView
android:id="@+id/dns_servers_label"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_marginTop="8dp"
android:labelFor="@+id/dns_servers_text"
@@ -162,21 +162,48 @@
<TextView
android:id="@+id/dns_servers_text"
- style="@style/DetailText"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:contentDescription="@string/dns_servers"
android:nextFocusUp="@id/addresses_text"
- android:nextFocusDown="@id/listen_port_text"
- android:nextFocusForward="@id/listen_port_text"
+ android:nextFocusDown="@id/dns_search_domains_text"
+ android:nextFocusForward="@id/dns_search_domains_text"
android:onClick="@{ClipboardUtils::copyTextView}"
android:text="@{config.interface.dnsServers}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
android:visibility="@{config.interface.dnsServers.isEmpty() ? android.view.View.GONE : android.view.View.VISIBLE}"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toBottomOf="@+id/dns_servers_label"
tools:text="8.8.8.8, 8.8.4.4" />
<TextView
+ android:id="@+id/dns_search_domains_label"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_marginTop="8dp"
+ android:labelFor="@+id/dns_search_domain_text"
+ android:text="@string/dns_search_domains"
+ android:visibility="@{config.interface.dnsSearchDomains.isEmpty() ? android.view.View.GONE : android.view.View.VISIBLE}"
+ app:layout_constraintStart_toStartOf="parent"
+ app:layout_constraintTop_toBottomOf="@id/dns_servers_text" />
+
+ <TextView
+ android:id="@+id/dns_search_domains_text"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:contentDescription="@string/dns_search_domains"
+ android:nextFocusUp="@id/dns_servers_text"
+ android:nextFocusDown="@id/listen_port_text"
+ android:nextFocusForward="@id/listen_port_text"
+ android:onClick="@{ClipboardUtils::copyTextView}"
+ android:text="@{config.interface.dnsSearchDomains}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
+ android:visibility="@{config.interface.dnsSearchDomains.isEmpty() ? android.view.View.GONE : android.view.View.VISIBLE}"
+ app:layout_constraintStart_toStartOf="parent"
+ app:layout_constraintTop_toBottomOf="@+id/dns_search_domains_label"
+ tools:text="zx2c4.com" />
+
+ <TextView
android:id="@+id/listen_port_label"
android:layout_width="0dp"
android:layout_height="wrap_content"
@@ -187,20 +214,20 @@
app:layout_constraintEnd_toStartOf="@id/mtu_label"
app:layout_constraintHorizontal_weight="0.5"
app:layout_constraintStart_toStartOf="parent"
- app:layout_constraintTop_toBottomOf="@id/dns_servers_text" />
+ app:layout_constraintTop_toBottomOf="@id/dns_search_domains_text" />
<TextView
android:id="@+id/listen_port_text"
- style="@style/DetailText"
android:layout_width="0dp"
android:layout_height="wrap_content"
android:contentDescription="@string/listen_port"
android:nextFocusRight="@id/mtu_text"
- android:nextFocusUp="@id/dns_servers_text"
+ android:nextFocusUp="@id/dns_search_domains_text"
android:nextFocusDown="@id/applications_text"
android:nextFocusForward="@id/mtu_text"
android:onClick="@{ClipboardUtils::copyTextView}"
android:text="@{config.interface.listenPort}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
android:visibility="@{!config.interface.listenPort.isPresent() ? android.view.View.GONE : android.view.View.VISIBLE}"
app:layout_constraintEnd_toStartOf="@id/mtu_label"
app:layout_constraintHorizontal_weight="0.5"
@@ -220,11 +247,10 @@
app:layout_constraintHorizontal_weight="0.5"
app:layout_constraintLeft_toRightOf="@id/listen_port_label"
app:layout_constraintStart_toEndOf="@id/listen_port_label"
- app:layout_constraintTop_toBottomOf="@id/dns_servers_text" />
+ app:layout_constraintTop_toBottomOf="@id/dns_search_domains_text" />
<TextView
android:id="@+id/mtu_text"
- style="@style/DetailText"
android:layout_width="0dp"
android:layout_height="wrap_content"
android:contentDescription="@string/mtu"
@@ -233,6 +259,7 @@
android:nextFocusForward="@id/applications_text"
android:onClick="@{ClipboardUtils::copyTextView}"
android:text="@{config.interface.mtu}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
android:visibility="@{!config.interface.mtu.isPresent() ? android.view.View.GONE : android.view.View.VISIBLE}"
app:layout_constraintEnd_toEndOf="parent"
app:layout_constraintHorizontal_weight="0.5"
@@ -241,21 +268,27 @@
app:layout_constraintTop_toBottomOf="@+id/mtu_label"
tools:text="1500" />
+ <androidx.constraintlayout.widget.Barrier
+ android:id="@+id/listen_port_mtu_barrier"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ app:barrierDirection="bottom"
+ app:constraint_referenced_ids="listen_port_text,mtu_text" />
+
<TextView
android:id="@+id/applications_label"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_marginTop="8dp"
android:labelFor="@+id/applications_text"
android:text="@string/applications"
android:visibility="@{config.interface.includedApplications.isEmpty() &amp;&amp; config.interface.excludedApplications.isEmpty() ? android.view.View.GONE : android.view.View.VISIBLE}"
app:layout_constraintStart_toStartOf="parent"
- app:layout_constraintTop_toBottomOf="@id/listen_port_text" />
+ app:layout_constraintTop_toBottomOf="@+id/listen_port_mtu_barrier" />
<TextView
android:id="@+id/applications_text"
- style="@style/DetailText"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:contentDescription="@string/applications"
android:nextFocusUp="@id/mtu_text"
@@ -263,6 +296,7 @@
android:nextFocusForward="@id/peers_layout"
android:onClick="@{ClipboardUtils::copyTextView}"
android:text="@{config.interface.includedApplications.isEmpty() ? @plurals/n_excluded_applications(config.interface.excludedApplications.size(), config.interface.excludedApplications.size()) : @plurals/n_included_applications(config.interface.includedApplications.size(), config.interface.includedApplications.size())}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
android:visibility="@{config.interface.includedApplications.isEmpty() &amp;&amp; config.interface.excludedApplications.isEmpty() ? android.view.View.GONE : android.view.View.VISIBLE}"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toBottomOf="@+id/applications_label"
@@ -284,4 +318,4 @@
tools:ignore="UselessLeaf" />
</androidx.constraintlayout.widget.ConstraintLayout>
</ScrollView>
-</layout>
+</layout> \ No newline at end of file
diff --git a/ui/src/main/res/layout/tunnel_detail_peer.xml b/ui/src/main/res/layout/tunnel_detail_peer.xml
index 0fbee8f1..25081cea 100644
--- a/ui/src/main/res/layout/tunnel_detail_peer.xml
+++ b/ui/src/main/res/layout/tunnel_detail_peer.xml
@@ -23,16 +23,16 @@
<com.google.android.material.textview.MaterialTextView
android:id="@+id/peer_title"
- style="@style/SectionText"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:text="@string/peer"
+ android:textAppearance="?attr/textAppearanceTitleMedium"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toTopOf="parent" />
<TextView
android:id="@+id/public_key_label"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_marginTop="8dp"
android:labelFor="@+id/public_key_text"
@@ -42,8 +42,7 @@
<TextView
android:id="@+id/public_key_text"
- style="@style/DetailText"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:contentDescription="@string/public_key"
android:ellipsize="end"
@@ -53,13 +52,14 @@
android:onClick="@{ClipboardUtils::copyTextView}"
android:singleLine="true"
android:text="@{item.publicKey.toBase64}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toBottomOf="@+id/public_key_label"
tools:text="wOs2eguFEohqIZxlSJ1CAT9584tc6ejj9hfGFsoBVkA=" />
<TextView
android:id="@+id/pre_shared_key_label"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_marginTop="8dp"
android:labelFor="@+id/pre_shared_key_text"
@@ -70,8 +70,7 @@
<TextView
android:id="@+id/pre_shared_key_text"
- style="@style/DetailText"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:contentDescription="@string/pre_shared_key"
android:ellipsize="end"
@@ -81,6 +80,7 @@
android:nextFocusForward="@id/allowed_ips_text"
android:singleLine="true"
android:text="@string/pre_shared_key_enabled"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
android:visibility="@{!item.preSharedKey.isPresent() ? android.view.View.GONE : android.view.View.VISIBLE}"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toBottomOf="@+id/pre_shared_key_label"
@@ -88,7 +88,7 @@
<TextView
android:id="@+id/allowed_ips_label"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_marginTop="8dp"
android:labelFor="@+id/allowed_ips_text"
@@ -99,8 +99,7 @@
<TextView
android:id="@+id/allowed_ips_text"
- style="@style/DetailText"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:contentDescription="@string/allowed_ips"
android:nextFocusUp="@id/pre_shared_key_text"
@@ -108,6 +107,7 @@
android:nextFocusForward="@id/endpoint_text"
android:onClick="@{ClipboardUtils::copyTextView}"
android:text="@{item.allowedIps}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
android:visibility="@{item.allowedIps.isEmpty() ? android.view.View.GONE : android.view.View.VISIBLE}"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toBottomOf="@+id/allowed_ips_label"
@@ -115,7 +115,7 @@
<TextView
android:id="@+id/endpoint_label"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_marginTop="8dp"
android:labelFor="@+id/endpoint_text"
@@ -126,8 +126,7 @@
<TextView
android:id="@+id/endpoint_text"
- style="@style/DetailText"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:contentDescription="@string/endpoint"
android:nextFocusUp="@id/allowed_ips_text"
@@ -135,6 +134,7 @@
android:nextFocusForward="@id/persistent_keepalive_text"
android:onClick="@{ClipboardUtils::copyTextView}"
android:text="@{item.endpoint}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
android:visibility="@{!item.endpoint.isPresent() ? android.view.View.GONE : android.view.View.VISIBLE}"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toBottomOf="@+id/endpoint_label"
@@ -142,7 +142,7 @@
<TextView
android:id="@+id/persistent_keepalive_label"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_marginTop="8dp"
android:labelFor="@+id/persistent_keepalive_text"
@@ -153,8 +153,7 @@
<TextView
android:id="@+id/persistent_keepalive_text"
- style="@style/DetailText"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:contentDescription="@string/persistent_keepalive"
android:nextFocusUp="@id/endpoint_text"
@@ -162,6 +161,7 @@
android:nextFocusForward="@id/transfer_text"
android:onClick="@{ClipboardUtils::copyTextView}"
android:text="@{@plurals/persistent_keepalive_seconds_unit(item.persistentKeepalive.orElse(0), item.persistentKeepalive.orElse(0))}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
android:visibility="@{!item.persistentKeepalive.isPresent() ? android.view.View.GONE : android.view.View.VISIBLE}"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toBottomOf="@+id/persistent_keepalive_label"
@@ -169,9 +169,9 @@
<TextView
android:id="@+id/transfer_label"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
- android:layout_below="@+id/endpoint_text"
+ android:layout_below="@+id/persistent_keepalive_text"
android:layout_marginTop="8dp"
android:labelFor="@+id/transfer_text"
android:text="@string/transfer"
@@ -182,18 +182,46 @@
<TextView
android:id="@+id/transfer_text"
- style="@style/DetailText"
- android:layout_width="match_parent"
+ android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_below="@+id/transfer_label"
android:contentDescription="@string/transfer"
android:nextFocusUp="@id/persistent_keepalive_text"
android:onClick="@{ClipboardUtils::copyTextView}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
android:visibility="gone"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toBottomOf="@+id/transfer_label"
tools:text="1024 MB"
tools:visibility="visible" />
+
+ <TextView
+ android:id="@+id/latest_handshake_label"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_below="@+id/transfer_text"
+ android:layout_marginTop="8dp"
+ android:labelFor="@+id/latest_handshake_text"
+ android:text="@string/latest_handshake"
+ android:visibility="gone"
+ app:layout_constraintStart_toStartOf="parent"
+ app:layout_constraintTop_toBottomOf="@+id/transfer_text"
+ tools:visibility="visible" />
+
+ <TextView
+ android:id="@+id/latest_handshake_text"
+ android:layout_width="wrap_content"
+ android:layout_height="wrap_content"
+ android:layout_below="@+id/latest_handshake_label"
+ android:contentDescription="@string/latest_handshake"
+ android:nextFocusUp="@id/transfer_text"
+ android:onClick="@{ClipboardUtils::copyTextView}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
+ android:visibility="gone"
+ app:layout_constraintStart_toStartOf="parent"
+ app:layout_constraintTop_toBottomOf="@+id/latest_handshake_label"
+ tools:text="4 minutes, 27 seconds ago"
+ tools:visibility="visible" />
</androidx.constraintlayout.widget.ConstraintLayout>
</com.google.android.material.card.MaterialCardView>
</layout>
diff --git a/ui/src/main/res/layout/tunnel_editor_fragment.xml b/ui/src/main/res/layout/tunnel_editor_fragment.xml
index 59572b32..0350486b 100644
--- a/ui/src/main/res/layout/tunnel_editor_fragment.xml
+++ b/ui/src/main/res/layout/tunnel_editor_fragment.xml
@@ -28,7 +28,7 @@
android:id="@+id/main_container"
android:layout_width="match_parent"
android:layout_height="wrap_content"
- android:background="?attr/colorBackground">
+ android:background="?attr/colorSurface">
<ScrollView
android:layout_width="match_parent"
@@ -53,12 +53,12 @@
<com.google.android.material.textview.MaterialTextView
android:id="@+id/interface_title"
- style="@style/SectionText"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_margin="8dp"
android:layout_marginTop="32dp"
android:text="@string/interface_title"
+ android:textAppearance="?attr/textAppearanceTitleMedium"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toTopOf="parent" />
@@ -243,7 +243,7 @@
<com.google.android.material.button.MaterialButton
android:id="@+id/set_excluded_applications"
- style="@style/Widget.MaterialComponents.Button.TextButton"
+ style="@style/Widget.Material3.Button.TextButton"
android:layout_width="0dp"
android:layout_height="wrap_content"
android:layout_margin="4dp"
@@ -275,7 +275,7 @@
<com.google.android.material.button.MaterialButton
android:id="@+id/add_peer_button"
- style="@style/Widget.MaterialComponents.Button.TextButton"
+ style="@style/Widget.Material3.Button.TextButton"
android:layout_width="match_parent"
android:layout_height="wrap_content"
android:layout_gravity="bottom"
diff --git a/ui/src/main/res/layout/tunnel_editor_peer.xml b/ui/src/main/res/layout/tunnel_editor_peer.xml
index 27a6d125..305fa927 100644
--- a/ui/src/main/res/layout/tunnel_editor_peer.xml
+++ b/ui/src/main/res/layout/tunnel_editor_peer.xml
@@ -37,11 +37,11 @@
<com.google.android.material.textview.MaterialTextView
android:id="@+id/peer_title"
- style="@style/SectionText"
android:layout_width="0dp"
android:layout_height="wrap_content"
android:layout_margin="8dp"
android:text="@string/peer"
+ android:textAppearance="?attr/textAppearanceTitleMedium"
app:layout_constraintBottom_toTopOf="@+id/public_key_label_layout"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toTopOf="parent" />
diff --git a/ui/src/main/res/layout/tunnel_list_fragment.xml b/ui/src/main/res/layout/tunnel_list_fragment.xml
index 436b63da..2ee2ff38 100644
--- a/ui/src/main/res/layout/tunnel_list_fragment.xml
+++ b/ui/src/main/res/layout/tunnel_list_fragment.xml
@@ -24,7 +24,7 @@
android:id="@+id/main_container"
android:layout_width="match_parent"
android:layout_height="match_parent"
- android:background="?attr/colorBackground"
+ android:background="?attr/colorSurface"
android:clipChildren="false">
<androidx.recyclerview.widget.RecyclerView
@@ -63,6 +63,8 @@
android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_gravity="center"
+ android:layout_marginStart="@dimen/tunnel_list_placeholder_margin"
+ android:layout_marginEnd="@dimen/tunnel_list_placeholder_margin"
android:text="@string/tunnel_list_placeholder"
android:textSize="20sp" />
</LinearLayout>
diff --git a/ui/src/main/res/layout/tunnel_list_item.xml b/ui/src/main/res/layout/tunnel_list_item.xml
index 9c9517a7..3d5b02d1 100644
--- a/ui/src/main/res/layout/tunnel_list_item.xml
+++ b/ui/src/main/res/layout/tunnel_list_item.xml
@@ -34,26 +34,27 @@
android:descendantFocusability="beforeDescendants"
android:focusable="true"
android:nextFocusRight="@+id/tunnel_switch"
- android:padding="16dp">
+ android:paddingHorizontal="16dp"
+ android:paddingVertical="8dp">
<TextView
android:id="@+id/tunnel_name"
- style="?android:attr/textAppearanceMedium"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_alignParentStart="true"
- android:layout_alignParentTop="true"
+ android:layout_centerVertical="true"
android:ellipsize="end"
android:maxLines="1"
android:text="@{key}"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
tools:text="@sample/interface_names.json/names/names/name" />
<com.wireguard.android.widget.ToggleSwitch
android:id="@+id/tunnel_switch"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
- android:layout_alignBaseline="@+id/tunnel_name"
android:layout_alignParentEnd="true"
+ android:layout_centerVertical="true"
android:nextFocusLeft="@+id/tunnel_list_item"
app:checked="@{item.state == State.UP}"
app:onBeforeCheckedChanged="@{fragment::setTunnelState}"
diff --git a/ui/src/main/res/layout/tv_activity.xml b/ui/src/main/res/layout/tv_activity.xml
index 16207b15..cfa1f6ba 100644
--- a/ui/src/main/res/layout/tv_activity.xml
+++ b/ui/src/main/res/layout/tv_activity.xml
@@ -82,12 +82,12 @@
<TextView
android:id="@+id/files_root_label"
- style="@style/TextAppearance.MaterialComponents.Headline5"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_gravity="center_horizontal"
android:layout_marginStart="8dp"
android:text="@{filesRoot}"
+ android:textAppearance="?attr/textAppearanceTitleLarge"
android:visibility="@{filesRoot.isEmpty ? View.GONE : View.VISIBLE}"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toBottomOf="@id/banner_logo"
@@ -113,11 +113,11 @@
tools:visibility="gone" />
<TextView
- style="@style/TextAppearance.MaterialComponents.Headline4"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_gravity="center_horizontal"
android:text="@string/tv_add_tunnel_get_started"
+ android:textAppearance="?attr/textAppearanceHeadlineSmall"
android:visibility="@{(filesRoot.isEmpty &amp;&amp; tunnels.isEmpty) ? View.VISIBLE : View.GONE}"
app:layout_constraintBottom_toTopOf="@id/delete_button"
app:layout_constraintEnd_toEndOf="parent"
@@ -127,7 +127,7 @@
<com.google.android.material.button.MaterialButton
android:id="@+id/import_button"
- style="@style/Widget.MaterialComponents.Button"
+ style="@style/Widget.Material3.Button.IconButton.Filled.Tonal"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_margin="16dp"
@@ -135,13 +135,12 @@
android:visibility="@{isDeleting ? View.GONE : View.VISIBLE}"
app:icon="@{filesRoot.isEmpty ? @drawable/ic_action_add_white : @drawable/ic_arrow_back}"
app:iconPadding="0dp"
- app:iconTint="?attr/colorOnPrimary"
app:layout_constraintBottom_toBottomOf="parent"
app:layout_constraintEnd_toEndOf="parent" />
<com.google.android.material.button.MaterialButton
android:id="@+id/delete_button"
- style="@style/Widget.MaterialComponents.Button"
+ style="@style/Widget.Material3.Button.IconButton.Filled.Tonal"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:layout_margin="16dp"
@@ -149,7 +148,6 @@
android:visibility="@{((tunnels.isEmpty &amp;&amp; !isDeleting) || !filesRoot.isEmpty) ? View.GONE : View.VISIBLE}"
app:icon="@{isDeleting ? @drawable/ic_arrow_back : @drawable/ic_action_delete}"
app:iconPadding="0dp"
- app:iconTint="?attr/colorOnPrimary"
app:layout_constraintBottom_toBottomOf="parent"
app:layout_constraintStart_toStartOf="parent" />
</androidx.constraintlayout.widget.ConstraintLayout>
diff --git a/ui/src/main/res/layout/tv_file_list_item.xml b/ui/src/main/res/layout/tv_file_list_item.xml
index 270a2531..d5afa0a4 100644
--- a/ui/src/main/res/layout/tv_file_list_item.xml
+++ b/ui/src/main/res/layout/tv_file_list_item.xml
@@ -21,7 +21,6 @@
android:layout_margin="8dp"
android:layout_marginTop="4dp"
android:layout_marginBottom="0dp"
- android:backgroundTint="@color/tv_card_background"
android:checkable="true"
android:focusable="true"
app:contentPadding="8dp">
@@ -31,11 +30,10 @@
android:layout_height="match_parent">
<com.google.android.material.textview.MaterialTextView
- style="@style/TextAppearance.MaterialComponents.Headline5"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:text="@{key}"
- android:textColor="?attr/colorOnPrimary"
+ android:textAppearance="?attr/textAppearanceTitleLarge"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toTopOf="parent" />
diff --git a/ui/src/main/res/layout/tv_tunnel_list_item.xml b/ui/src/main/res/layout/tv_tunnel_list_item.xml
index 15615536..2d6039f1 100644
--- a/ui/src/main/res/layout/tv_tunnel_list_item.xml
+++ b/ui/src/main/res/layout/tv_tunnel_list_item.xml
@@ -28,16 +28,18 @@
type="com.wireguard.android.model.ObservableTunnel" />
</data>
- <com.google.android.material.card.MaterialCardView
+ <com.wireguard.android.widget.TvCardView
android:layout_width="225dp"
android:layout_height="110dp"
android:layout_margin="8dp"
android:layout_marginTop="4dp"
android:layout_marginBottom="0dp"
- android:backgroundTint="@{(item.state == State.UP &amp;&amp; !isDeleting) ? @color/secondary_dark_color : (isDeleting &amp;&amp; isFocused) ? @color/tv_card_delete_background : @color/tv_card_background}"
+ android:backgroundTint="@color/tv_list_item_tint"
android:checkable="true"
android:focusable="true"
- app:contentPadding="8dp">
+ app:contentPadding="8dp"
+ app:isDeleting="@{isDeleting}"
+ app:isUp="@{item.state == State.UP}">
<androidx.constraintlayout.widget.ConstraintLayout
android:layout_width="match_parent"
@@ -45,20 +47,19 @@
<com.google.android.material.textview.MaterialTextView
android:id="@+id/tunnel_name"
- style="@style/TextAppearance.MaterialComponents.Headline5"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
android:text="@{item.name}"
- android:textColor="?attr/colorOnPrimary"
+ android:textAppearance="?attr/textAppearanceTitleLarge"
app:layout_constraintStart_toStartOf="parent"
app:layout_constraintTop_toTopOf="parent"
tools:text="@sample/interface_names.json/names/names/name" />
<com.google.android.material.textview.MaterialTextView
android:id="@+id/tunnel_transfer"
- style="@style/TextAppearance.MaterialComponents.Body1"
android:layout_width="wrap_content"
android:layout_height="wrap_content"
+ android:textAppearance="?attr/textAppearanceBodyLarge"
android:visibility="@{isDeleting ? View.GONE : View.VISIBLE}"
app:layout_constraintBottom_toBottomOf="parent"
app:layout_constraintStart_toStartOf="parent"
@@ -76,6 +77,6 @@
</androidx.constraintlayout.widget.ConstraintLayout>
- </com.google.android.material.card.MaterialCardView>
+ </com.wireguard.android.widget.TvCardView>
</layout>
diff --git a/ui/src/main/res/mipmap-anydpi-v26/ic_launcher.xml b/ui/src/main/res/mipmap-anydpi-v26/ic_launcher.xml
index a8a8fa55..5c84730c 100644
--- a/ui/src/main/res/mipmap-anydpi-v26/ic_launcher.xml
+++ b/ui/src/main/res/mipmap-anydpi-v26/ic_launcher.xml
@@ -2,4 +2,5 @@
<adaptive-icon xmlns:android="http://schemas.android.com/apk/res/android">
<background android:drawable="@color/ic_launcher_background" />
<foreground android:drawable="@drawable/ic_launcher_foreground" />
+ <monochrome android:drawable="@drawable/ic_launcher_foreground" />
</adaptive-icon>
diff --git a/ui/src/main/res/mipmap-anydpi-v26/ic_launcher_round.xml b/ui/src/main/res/mipmap-anydpi-v26/ic_launcher_round.xml
index a8a8fa55..5c84730c 100644
--- a/ui/src/main/res/mipmap-anydpi-v26/ic_launcher_round.xml
+++ b/ui/src/main/res/mipmap-anydpi-v26/ic_launcher_round.xml
@@ -2,4 +2,5 @@
<adaptive-icon xmlns:android="http://schemas.android.com/apk/res/android">
<background android:drawable="@color/ic_launcher_background" />
<foreground android:drawable="@drawable/ic_launcher_foreground" />
+ <monochrome android:drawable="@drawable/ic_launcher_foreground" />
</adaptive-icon>
diff --git a/ui/src/main/res/resources.properties b/ui/src/main/res/resources.properties
new file mode 100644
index 00000000..467b3efe
--- /dev/null
+++ b/ui/src/main/res/resources.properties
@@ -0,0 +1 @@
+unqualifiedResLocale=en-US
diff --git a/ui/src/main/res/values-ar-rSA/strings.xml b/ui/src/main/res/values-ar-rSA/strings.xml
index 42499da8..73f6111a 100644
--- a/ui/src/main/res/values-ar-rSA/strings.xml
+++ b/ui/src/main/res/values-ar-rSA/strings.xml
@@ -1,19 +1,311 @@
<?xml version="1.0" encoding="utf-8"?>
<resources>
+ <plurals name="delete_error">
+ <item quantity="zero">غير قادر على حذف %d النفق: %s</item>
+ <item quantity="one">غير قادر على حذف %d النفق: %s</item>
+ <item quantity="two">غير قادر على حذف %d النفق: %s</item>
+ <item quantity="few">غير قادر على حذف %d أنفاق: %s</item>
+ <item quantity="many">غير قادر على حذف %d أنفاق: %s</item>
+ <item quantity="other">غير قادر على حذف %d أنفاق: %s</item>
+ </plurals>
<plurals name="delete_success">
- <item quantity="zero">تم حذف نفق %d بنجاح</item>
- <item quantity="one">تم حذف %d نفق بنجاح</item>
- <item quantity="two">تم حذف %d نفق بنجاح</item>
- <item quantity="few">تم حذف %d نفق بنجاح</item>
- <item quantity="many">تم حذف %d نفق بنجاح</item>
- <item quantity="other">تم حذف %d انفاق بنجاح</item>
+ <item quantity="zero">تم حذف %d من الأنفاق بنجاح</item>
+ <item quantity="one">تم حذف %d من الأنفاق بنجاح</item>
+ <item quantity="two">تم حذف %d من الأنفاق بنجاح</item>
+ <item quantity="few">تم حذف %d من الأنفاق بنجاح</item>
+ <item quantity="many">تم حذف %d من الأنفاق بنجاح</item>
+ <item quantity="other">تم حذف %d من الأنفاق بنجاح</item>
</plurals>
<plurals name="delete_title">
- <item quantity="zero">%d نفق محدد</item>
- <item quantity="one">%d نفق محدد</item>
- <item quantity="two">%d نفق محدد</item>
- <item quantity="few">%d عنصر محدد</item>
- <item quantity="many">%d عنصر محدد</item>
- <item quantity="other">%d عنصر محدد</item>
+ <item quantity="zero">تم تحديد %d من الأنفاق</item>
+ <item quantity="one">تم تحديد %d من الأنفاق</item>
+ <item quantity="two">تم تحديد %d من الأنفاق</item>
+ <item quantity="few">تم تحديد %d من الأنفاق</item>
+ <item quantity="many">تم تحديد %d من الأنفاق</item>
+ <item quantity="other">تم تحديد %d من الأنفاق</item>
+ </plurals>
+ <plurals name="import_partial_success">
+ <item quantity="zero">تم استيراد %1$d من %2$d من الأنفاق</item>
+ <item quantity="one">تم استيراد %1$d من %2$d من الأنفاق</item>
+ <item quantity="two">تم استيراد %1$d من %2$d من الأنفاق</item>
+ <item quantity="few">تم استيراد %1$d من %2$d من الأنفاق</item>
+ <item quantity="many">تم استيراد %1$d من %2$d من الأنفاق</item>
+ <item quantity="other">تم استيراد %1$d من %2$d من الأنفاق</item>
+ </plurals>
+ <plurals name="import_total_success">
+ <item quantity="zero">تم استيراد %d نفق</item>
+ <item quantity="one">تم استيراد %d نفق</item>
+ <item quantity="two">تم استيراد نفقين</item>
+ <item quantity="few">تم استيراد %d أنفاق</item>
+ <item quantity="many">تم استيراد %d أنفاق</item>
+ <item quantity="other">تم استيراد %d أنفاق</item>
+ </plurals>
+ <plurals name="set_excluded_applications">
+ <item quantity="zero">%d تطبيقات مستبعدة</item>
+ <item quantity="one">%d تطبيق مستبعد</item>
+ <item quantity="two">تطبيقين مستبعدين</item>
+ <item quantity="few">%d تطبيقات مستبعدة</item>
+ <item quantity="many">%d تطبيقات مستبعدة</item>
+ <item quantity="other">%d تطبيقات مستبعدة</item>
+ </plurals>
+ <plurals name="set_included_applications">
+ <item quantity="zero">%d تطبيق مضمن</item>
+ <item quantity="one">%d تطبيق مضمن</item>
+ <item quantity="two">تطبيقين مضمننين</item>
+ <item quantity="few">%d تطبيقات مضمنة</item>
+ <item quantity="many">%d تطبيقات مضمنة</item>
+ <item quantity="other">%d تطبيقات مضمنة</item>
+ </plurals>
+ <plurals name="n_excluded_applications">
+ <item quantity="zero">تم استبعاد %d</item>
+ <item quantity="one">تم استبعاد %d</item>
+ <item quantity="two">تم استبعاد %d</item>
+ <item quantity="few">تم استبعاد %d</item>
+ <item quantity="many">تم استبعاد %d</item>
+ <item quantity="other">تم استبعاد %d</item>
+ </plurals>
+ <plurals name="n_included_applications">
+ <item quantity="zero">تم تضمين %d</item>
+ <item quantity="one">تم تضمين %d</item>
+ <item quantity="two">تم تضمين %d</item>
+ <item quantity="few">تم تضمين %d</item>
+ <item quantity="many">تم تضمين %d</item>
+ <item quantity="other">تم تضمين %d</item>
+ </plurals>
+ <string name="all_applications">جميع التطبيقات</string>
+ <string name="exclude_from_tunnel">استبعاد</string>
+ <string name="include_in_tunnel">تضمين فقط</string>
+ <plurals name="include_n_applications">
+ <item quantity="zero">تضمين %d من التطبيقات</item>
+ <item quantity="one">تضمين تطبيق %d</item>
+ <item quantity="two">تضمين %d من التطبيقات</item>
+ <item quantity="few">تضمين %d من التطبيقات</item>
+ <item quantity="many">تضمين %d من التطبيقات</item>
+ <item quantity="other">تضمين %d من التطبيقات</item>
+ </plurals>
+ <plurals name="exclude_n_applications">
+ <item quantity="zero">استبعاد %d تطبيقات</item>
+ <item quantity="one">استبعاد %d تطبيقات</item>
+ <item quantity="two">استبعاد طبيقين</item>
+ <item quantity="few">استبعاد %d تطبيقات</item>
+ <item quantity="many">استبعاد %d تطبيقات</item>
+ <item quantity="other">استبعاد %d تطبيقات</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_unit">
+ <item quantity="zero">كل %d ثانية</item>
+ <item quantity="one">كل ثانية</item>
+ <item quantity="two">كل ثانيتين</item>
+ <item quantity="few">كل %d ثوانٍ</item>
+ <item quantity="many">كل %d ثوانٍ</item>
+ <item quantity="other">كل %d ثوانٍ</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_suffix">
+ <item quantity="zero">لا ثانية</item>
+ <item quantity="one">ثانية</item>
+ <item quantity="two">ثنيتين</item>
+ <item quantity="few">ثواني</item>
+ <item quantity="many">ثواني</item>
+ <item quantity="other">ثوان</item>
</plurals>
+ <string name="use_all_applications">استخدام جميع التطبيقات</string>
+ <string name="add_peer">إضافة ند</string>
+ <string name="addresses">العناوين</string>
+ <string name="applications">التطبيقات</string>
+ <string name="allow_remote_control_intents_summary_off">لا يمكن للتطبيقات الخارجية تبدل الأنفاق (مستحسن)</string>
+ <string name="allow_remote_control_intents_summary_on">يمكن للتطبيقات الخارجية تبدل الأنفاق (مستحسن)</string>
+ <string name="allow_remote_control_intents_title">السماح بتطبيقات التحكم عن بعد</string>
+ <string name="allowed_ips">عناوين بروتوكول الإنترنت (IP) المسموح بها</string>
+ <string name="bad_config_context">%2$s الخاص بـ %1$s</string>
+ <string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_error">%1$s في %2$s</string>
+ <string name="bad_config_explanation_pka">: يجب أن يكون موجباً و ألا يتجاوز 65535</string>
+ <string name="bad_config_explanation_positive_number">يجب أن يكون إيجابياً</string>
+ <string name="bad_config_explanation_udp_port">: يجب أن يكون رقم منفذ حزم بيانات المستخدم (UDP) صالح</string>
+ <string name="bad_config_reason_invalid_key">مفتاح غير صالح</string>
+ <string name="bad_config_reason_invalid_number">رَقَم غير صالح</string>
+ <string name="bad_config_reason_invalid_value">قيمة غير صالحة</string>
+ <string name="bad_config_reason_missing_attribute">سمة مفقودة</string>
+ <string name="bad_config_reason_missing_section">قسم مفقود</string>
+ <string name="bad_config_reason_syntax_error">خطأ في التركيب</string>
+ <string name="bad_config_reason_unknown_attribute">سمة مجهولة</string>
+ <string name="bad_config_reason_unknown_section">قسم مجهول</string>
+ <string name="bad_config_reason_value_out_of_range">قيمة خارج النطاق</string>
+ <string name="bad_extension_error">يجب أن يكون تنسيق الملف .conf أو .zip</string>
+ <string name="error_no_qr_found">لم يتم العثور على رمز الاستجابة السريعة (QR) في الصورة</string>
+ <string name="error_qr_checksum">فشل التحقق من مجموعة رمز الاستجابة السريعة (QR)</string>
+ <string name="cancel">إلغاء</string>
+ <string name="config_delete_error">لا يمكن حذف ملف التكوين %s</string>
+ <string name="config_exists_error">التكوين لـ \"%s\" موجود بالفعل</string>
+ <string name="config_file_exists_error">ملفّ التكوين لـ \"%s\" موجود بالفعل</string>
+ <string name="config_not_found_error">ملف التكوين “%s” غير موجود</string>
+ <string name="config_rename_error">لا يمكن إعادة تسمية ملف التكوين \"%s\"</string>
+ <string name="config_save_error">لا يمكن حفظ التكوين لـ \"%1$s\": %2$s</string>
+ <string name="config_save_success">تم حفظ التكوين ل \"%s\" بنجاح</string>
+ <string name="create_activity_title">إنشاء نفق وايرجارد</string>
+ <string name="create_bin_dir_error">لا يمكن إنشاء الدليل الثنائي المحلي</string>
+ <string name="create_downloads_file_error">لا يمكن إنشاء ملف في دليل التنزيلات</string>
+ <string name="create_empty">الإنشاء من الصفر</string>
+ <string name="create_from_file">استيراد من ملف أو أرشيف</string>
+ <string name="create_from_qr_code">مسح من رمز الاستجابة السريعة (QR)</string>
+ <string name="create_output_dir_error">لا يمكن إنشاء دليل الإخراج</string>
+ <string name="create_temp_dir_error">لا يمكن إنشاء دليل مؤقت محلي</string>
+ <string name="create_tunnel">إنشاء نفق</string>
+ <string name="copied_to_clipboard">%s نسخ إلى الحافظة</string>
+ <string name="dark_theme_summary_off">المظهر الفاتح مستخدم حالياً</string>
+ <string name="dark_theme_summary_on">المظهر الغامق مستخدم حالياً</string>
+ <string name="dark_theme_title">إستخدام المظهر الغامق</string>
+ <string name="delete">حذف</string>
+ <string name="tv_delete">اختر نفقاً لحذفه</string>
+ <string name="tv_select_a_storage_drive">تحديد محرك تخزين</string>
+ <string name="tv_no_file_picker">الرجاء تثبيت مدير ملفات لتتمكن من تصفح الملفات</string>
+ <string name="tv_add_tunnel_get_started">أضف نفقاً لتبدأ</string>
+ <string name="donate_title">♥️ تبرع لمشروع وايرجارد</string>
+ <string name="donate_summary">كل مساهمة تساعد</string>
+ <string name="donate_google_play_disappointment">شكرًا لك على دعم مشروع\n\nWireGuard! للأسف، نظرًا لسياسات Google، لا يُسمح لنا بالارتباط بجزء من صفحة الويب الخاصة بالمشروع حيث يمكنك التبرع. نأمل أن تتمكن من معرفة ذلك!\n\nشكرًا مرة أخرى على مساهمتك.</string>
+ <string name="disable_config_export_title">تعطيل تصدير التكوين</string>
+ <string name="disable_config_export_description">تعطيل تصدير الإعدادات يجعل المفاتيح الخاصة غير متاحة</string>
+ <string name="dns_servers">خوادم DNS</string>
+ <string name="dns_search_domains">البحث عن النطاقات</string>
+ <string name="edit">تعديل</string>
+ <string name="endpoint">نقطة نهاية</string>
+ <string name="error_down">خطأ في فصل النفق:%s</string>
+ <string name="error_fetching_apps">خطأ في جلب قائمة التطبيقات: %s</string>
+ <string name="error_root">الرجاء الحصول على صلاحيات الروت وحاول مرة أخرى</string>
+ <string name="error_prepare">خطأ في تحضير النفق: %s</string>
+ <string name="error_up">خطأ خلال إنشاء النفق: %s</string>
+ <string name="exclude_private_ips">استبعاد عناوين بروتوكول الإنترنت (IP) الخاصة</string>
+ <string name="generate_new_private_key">توليد مفتاح خاص جديد</string>
+ <string name="generic_error">خطأ \"%s\" غير معروف</string>
+ <string name="hint_automatic">(تلقائي)</string>
+ <string name="hint_generated">(توليد)</string>
+ <string name="hint_optional">(إختياري)</string>
+ <string name="hint_optional_discouraged">(اختياري، غير مستحسن)</string>
+ <string name="hint_random">(عشوائي)</string>
+ <string name="illegal_filename_error">اسم الملف غير مسموح به \"%s\"</string>
+ <string name="import_error">غير قادر على استيراد النفق: %s</string>
+ <string name="import_from_qr_code">استيراد نفق من رمز الاستجابة السريعة (QR)</string>
+ <string name="import_success">تم استيراد \"%s\"</string>
+ <string name="interface_title">الواجهة</string>
+ <string name="key_contents_error">أحرف سيئة في المفتاح</string>
+ <string name="key_length_error">طول المفتاح غير صحيح</string>
+ <string name="key_length_explanation_base64">: مفاتيح وايرجارد في الأساس 64 (base64) يجب أن تكون 44 حرفاً (32 بايت)</string>
+ <string name="key_length_explanation_binary">: مفاتيح وايرجارد يجب أن تكون 32 بايت</string>
+ <string name="key_length_explanation_hex">: مفاتيح وايرجارد في نظام عد ستة عشري (hexadecimal) يجب أن تكون 64 حرفاً (32 بايت)</string>
+ <string name="latest_handshake">أحدث مصافحة</string>
+ <string name="latest_handshake_ago">منذ %s</string>
+ <string name="listen_port">منفذ الاستماع</string>
+ <string name="log_export_error">غير قادر على تصدير السجل: %s</string>
+ <string name="log_export_subject">ملف سجل اندرويد وايرجارد</string>
+ <string name="log_export_success">تم الحفظ في \"%s\"</string>
+ <string name="log_export_title">تصدير ملف السجل</string>
+ <string name="log_saver_activity_label">حفظ السجل</string>
+ <string name="log_viewer_pref_summary">قد تساعد السجلات في تصحيح الأخطاء</string>
+ <string name="log_viewer_pref_title">عرض سجل التطبيق</string>
+ <string name="log_viewer_title">سجل</string>
+ <string name="logcat_error">غير قادر على تشغيل logcat: </string>
+ <string name="module_enabler_disabled_summary">يمكن لوحدة النواة التجريبية أن تحسن الأداء</string>
+ <string name="module_enabler_disabled_title">تمكين خلفية وحدة النواة</string>
+ <string name="module_enabler_enabled_summary">خلفية مساحة المستخدم البطيئة قد تحسن الاستقرار</string>
+ <string name="module_enabler_enabled_title">تعطيل خلفية وحدة النواة</string>
+ <string name="module_installer_error">حدث خطأ ما. يرجى المحاولة مرة أخرى</string>
+ <string name="module_installer_initial">يمكن لوحدة النواة التجريبية أن تحسن الأداء</string>
+ <string name="module_installer_not_found">لا توجد وحدات متوفرة لجهازك</string>
+ <string name="module_installer_title">تحميل وتثبيت الوحدة للنواة (Kernel Module)</string>
+ <string name="module_installer_working">جارٍ التنزيل والتثبيت…</string>
+ <string name="module_version_error">غير قادر على تحديد إصدار وحدة النواة</string>
+ <string name="mtu">وحدة النقل العظمى (MTU)</string>
+ <string name="multiple_tunnels_summary_off">سيؤدي تشغيل نفق واحد إلى إيقاف تشغيل الأنفاق الأخرى</string>
+ <string name="multiple_tunnels_summary_on">يمكن تشغيل أنفاق متعددة في نفس الوقت</string>
+ <string name="multiple_tunnels_title">السماح بأنفاق متعددة متزامنة</string>
+ <string name="name">إسم</string>
+ <string name="no_config_error">محاولة جلب نفق بدون تكوين</string>
+ <string name="no_configs_error">لم يتم العثور على تكوينات</string>
+ <string name="no_tunnels_error">لا توجد أنفاق</string>
+ <string name="parse_error_generic">سلسلة</string>
+ <string name="parse_error_inet_address">عنوان بروتوكول الإنترنت (IP)</string>
+ <string name="parse_error_inet_endpoint">نقطة نهاية</string>
+ <string name="parse_error_inet_network">شبكة بروتوكول الإنترنت (IP)</string>
+ <string name="parse_error_integer">رقم</string>
+ <string name="parse_error_reason">لا يمكن تحليل %1$s \"%2$s\"</string>
+ <string name="peer">ند</string>
+ <string name="permission_description">التحكم في أنفاق WireGuard، وتمكين الأنفاق وتعطيلها حسب الرغبة، مما قد يؤدي إلى تضليل حركة مرور الإنترنت</string>
+ <string name="permission_label">التحكم في أنفاق وايرجارد</string>
+ <string name="persistent_keepalive">الحفاظ المستمر</string>
+ <string name="pre_shared_key">مفتاح مسبق التشارك (Pre-shared key)</string>
+ <string name="pre_shared_key_enabled">مفعّل</string>
+ <string name="private_key">مفتاح خاص</string>
+ <string name="public_key">مفتاح عام</string>
+ <string name="qr_code_hint">نصيحة: إنشاء بواسطة `qrencode -t ansiutf8 &lt; tunnel.conf`.</string>
+ <string name="quick_settings_tile_add_title">إضافة بلاطة إلى لوحة الإعدادات السريعة</string>
+ <string name="quick_settings_tile_add_summary">بلاطة الاختصار تستبدل أحدث نفق</string>
+ <string name="quick_settings_tile_add_failure">تعذر إضافة لوحة الاختصار: خطأ %d</string>
+ <string name="quick_settings_tile_action">تبديل النفق</string>
+ <string name="restore_on_boot_summary_off">لن تجلب الأنفاق المفعلة عند التمهيد</string>
+ <string name="restore_on_boot_summary_on">سوف تجلب الأنفاق المفعلة عند التمهيد</string>
+ <string name="restore_on_boot_title">الإستعادة عند تشغيل الجهاز</string>
+ <string name="save">حفظ</string>
+ <string name="select_all">اختيار الكلّ</string>
+ <string name="settings">الإعدادات</string>
+ <string name="shell_exit_status_read_error">لا يمكن للقشرة (shell) قراءة حالة الخروج</string>
+ <string name="shell_marker_count_error">القشرة متوقعة 4 علامات، استلمت %d</string>
+ <string name="shell_start_error">فشل تشغيل القشرة: %d</string>
+ <string name="success_application_will_restart">تم بنجاح. ستتم الآن إعادة تشغيل التطبيق…</string>
+ <string name="toggle_all">تبديل الكل</string>
+ <string name="toggle_error">خطأ في تبديل نفق وايرجارد: %s</string>
+ <string name="tools_installer_already">تم بالفعل تثبيت wg و wg-quick</string>
+ <string name="tools_installer_failure">غير قادر على تثبيت أدوات سطر الأوامر (لا يوجد root؟)</string>
+ <string name="tools_installer_initial">تثبيت الأدوات الاختيارية للبرمجة النصية (scripting)</string>
+ <string name="tools_installer_initial_magisk">تثبيت الأدوات الاختيارية للبرمجة النصية كوحدة ماجيسك (Magisk Module)</string>
+ <string name="tools_installer_initial_system">تثبيت الأدوات الاختيارية للبرمجة النصية في قسم النظام</string>
+ <string name="tools_installer_success_magisk">wg و wg-quick ثبتا كوحدة ماجيسك (إعادة التشغيل مطلوبة)</string>
+ <string name="tools_installer_success_system">wg و wg-quick ثبتا في قسم النظام</string>
+ <string name="tools_installer_title">تثبيت أدوات سطر الأوامر</string>
+ <string name="tools_installer_working">تثبيت wg وwg-quick</string>
+ <string name="tools_unavailable_error">الأدوات المطلوبة غير متوفرة</string>
+ <string name="transfer">تحويل</string>
+ <string name="transfer_bytes">%d بايت</string>
+ <string name="transfer_gibibytes">%.2f جيبي بايت</string>
+ <string name="transfer_kibibytes">%.2f كيبيبايت</string>
+ <string name="transfer_mibibytes">%.2f مبيبايت</string>
+ <string name="transfer_rx_tx">rx: %1$s, tx: %2$s</string>
+ <string name="transfer_tibibytes">%.2f تيبي بايت</string>
+ <string name="tun_create_error">غير قادر على إنشاء جهاز tun</string>
+ <string name="tunnel_config_error">غير قادر على تكوين النفق (wg-quick أعاد %d)</string>
+ <string name="tunnel_create_error">غير قادر على إنشاء النفق: %s</string>
+ <string name="tunnel_create_success">تم إنشاء نفق \"%s\" بنجاح</string>
+ <string name="tunnel_error_already_exists">النفق \"%s\" موجود بالفعل</string>
+ <string name="tunnel_error_invalid_name">إسم غير صالح</string>
+ <string name="tunnel_list_placeholder">أضف نفق باستخدام الزر أدناه</string>
+ <string name="tunnel_name">إسم النفق</string>
+ <string name="tunnel_on_error">غير قادر على تشغيل النفق (wgTurnOn أعاد %d)</string>
+ <string name="tunnel_dns_failure">غير قادر على حل اسم مضيف نظام أسماء النطاقات (DNS hostname): \"%s\"</string>
+ <string name="tunnel_rename_error">غير قادر على إعادة تسمية النفق: %s</string>
+ <string name="tunnel_rename_success">تمت إعادة تسمية النفق بنجاح إلى \"%s\"</string>
+ <string name="type_name_go_userspace">انتقل مساحة المستخدمين</string>
+ <string name="type_name_kernel_module">وحدة النواة</string>
+ <string name="unknown_error">خطأ غير معروف</string>
+ <string name="updater_avalable">يتوفر تحديث للتطبيق. الرجاء التحديث الآن.</string>
+ <string name="updater_action">تنزيل &amp; تحديث</string>
+ <string name="updater_rechecking">جارِ جلب تحديث البيانات الوصفية…</string>
+ <string name="updater_download_progress">جارِ تنزيل التحديث: %1$s / %2$s (%3$.2f%%)</string>
+ <string name="updater_download_progress_nototal">جارِ تنزيل التحديث: %s</string>
+ <string name="updater_installing">جارِ تثبيت التحديث…</string>
+ <string name="updater_failure">فشل التحديث: %s. ستتم إعادة المحاولة للحظات…</string>
+ <string name="updater_corrupt_title">التطبيق تالف</string>
+ <string name="updater_corrupt_message">هذا التطبيق تالف. يرجى إعادة تنزيل APK من موقع الويب المرتبط أدناه. بعد ذلك، قم بإلغاء تثبيت هذا التطبيق، وأعِد تثبيته من ملف APK الذي تم تنزيله.</string>
+ <string name="updater_corrupt_navigate">فتح الموقع</string>
+ <string name="version_summary">%1$s خلفية %2$s</string>
+ <string name="version_summary_checking">التحقق من إصدار خلفية %s</string>
+ <string name="version_summary_unknown">إصدار %s غير معروف</string>
+ <string name="version_title">وايرجارد لأندويد النسخة %s</string>
+ <string name="vpn_not_authorized_error">خدمة شبكة خاصة افتراضية (VPN) غير مسموح بها من قبل المستخدم</string>
+ <string name="vpn_start_error">غير قادر على تشغيل خدمة الشبكة الخاصة الافتراضية (VPN) لنظام أندرويد</string>
+ <string name="zip_export_error">غير قادر على تصدير الأنفاق: %s</string>
+ <string name="zip_export_success">تم الحفظ في \"%s\"</string>
+ <string name="zip_export_summary">سيتم حفظ ملف Zip في مجلد التنزيلات</string>
+ <string name="zip_export_title">تصدير الأنفاق إلى ملف zip</string>
+ <string name="biometric_prompt_zip_exporter_title">تحتاج للاستيثاق لتصدير الأنفاق</string>
+ <string name="biometric_prompt_private_key_title">تحتاج للاستيثاق لعرض المفتاح الخاص</string>
+ <string name="biometric_auth_error">فشل في المصادقة</string>
+ <string name="biometric_auth_error_reason">فشل في المصادقة: %s</string>
</resources>
diff --git a/ui/src/main/res/values-ca-rES/strings.xml b/ui/src/main/res/values-ca-rES/strings.xml
index 90968dd3..073bb798 100644
--- a/ui/src/main/res/values-ca-rES/strings.xml
+++ b/ui/src/main/res/values-ca-rES/strings.xml
@@ -4,10 +4,30 @@
<item quantity="one">No s\'ha pogut esborrar %d túnel: %s</item>
<item quantity="other">No s\'han pogut esborrar %d túnels: %s</item>
</plurals>
+ <plurals name="delete_success">
+ <item quantity="one">El túnel %d s\'ha eliminat correctament</item>
+ <item quantity="other">Els túnels %d s\'han eliminat correctament</item>
+ </plurals>
<plurals name="delete_title">
<item quantity="one">%d túnel seleccionat</item>
<item quantity="other">%d túnels seleccionats</item>
</plurals>
+ <plurals name="import_partial_success">
+ <item quantity="one">Túnel %1$d de %2$d importat</item>
+ <item quantity="other">Túnels %1$d de %2$d importats</item>
+ </plurals>
+ <plurals name="import_total_success">
+ <item quantity="one">%d túnel importat</item>
+ <item quantity="other">%d túnels importats</item>
+ </plurals>
+ <plurals name="set_excluded_applications">
+ <item quantity="one">%d Aplicació exclosa</item>
+ <item quantity="other">%d Aplicacins excloses</item>
+ </plurals>
+ <plurals name="set_included_applications">
+ <item quantity="one">%d Aplicació inclosa</item>
+ <item quantity="other">%d Aplicacions incloses</item>
+ </plurals>
<plurals name="n_excluded_applications">
<item quantity="one">%d exclòs</item>
<item quantity="other">%d exclosos</item>
@@ -35,64 +55,172 @@
<item quantity="one">segon</item>
<item quantity="other">segons</item>
</plurals>
+ <string name="use_all_applications">Utilitza totes les aplicacions</string>
<string name="add_peer">Afegir parell</string>
<string name="addresses">Adreces</string>
<string name="applications">Aplicacions</string>
+ <string name="allow_remote_control_intents_summary_off">Aplicacions externes no poden cambiar túnels (recomanat)</string>
+ <string name="allow_remote_control_intents_summary_on">Aplicacions externes poden cambiar túnels (avançat)</string>
+ <string name="allow_remote_control_intents_title">Permet aplicacions de control remot</string>
<string name="allowed_ips">IPs permeses</string>
+ <string name="bad_config_context">%1$s de %2$s</string>
+ <string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_error">%1$s en %2$s</string>
+ <string name="bad_config_explanation_pka">: Ha de ser positiu i no superior a 65535</string>
<string name="bad_config_explanation_positive_number">: Ha de ser positiu</string>
+ <string name="bad_config_explanation_udp_port">: Ha de ser un nombre vàlid de port UDP</string>
<string name="bad_config_reason_invalid_key">Clau no vàlida</string>
<string name="bad_config_reason_invalid_number">Número no vàlid</string>
<string name="bad_config_reason_invalid_value">Valor no vàlid</string>
+ <string name="bad_config_reason_missing_attribute">Falta atribut</string>
+ <string name="bad_config_reason_missing_section">Falta secció</string>
<string name="bad_config_reason_syntax_error">Error de sintaxi</string>
<string name="bad_config_reason_unknown_attribute">Atribut desconegut</string>
<string name="bad_config_reason_unknown_section">Secció desconeguda</string>
+ <string name="bad_config_reason_value_out_of_range">Valor fora de rang</string>
+ <string name="bad_extension_error">El fitxer ha de ser .conf o .zip</string>
<string name="cancel">Cancel·la</string>
+ <string name="config_delete_error">No es pot esborrar fitxer de configuració %s</string>
+ <string name="config_exists_error">Configuració per \"%s\" ja existeix</string>
+ <string name="config_file_exists_error">Fitxer de configuració \"%s\" ja existeix</string>
+ <string name="config_not_found_error">No s\'ha trobat el fitxer de configuració \"%s\"</string>
+ <string name="config_rename_error">No es pot cambiar el nom del fitxer de configuració \"%s\"</string>
+ <string name="config_save_error">No es pot guardar la configuraxió per \"%1$s\": %2$s</string>
+ <string name="config_save_success">La configuració per \"%s\" s\'ha guadat correctament</string>
<string name="create_activity_title">Crear túnel WireGuard</string>
+ <string name="create_bin_dir_error">No s\'ha pogut crear la carpeta local pels binaris</string>
+ <string name="create_downloads_file_error">No es pot crear arxiu en la carpeta de descàrregues</string>
<string name="create_empty">Crea des de zero</string>
<string name="create_from_file">Importa des de fitxer o arxiu</string>
<string name="create_from_qr_code">Escaneja codi QR</string>
+ <string name="create_output_dir_error">Incapaç de crear directori de sortida</string>
+ <string name="create_temp_dir_error">No s’ha pogut crear el directori local temporal</string>
<string name="create_tunnel">Crear túnel</string>
+ <string name="copied_to_clipboard">S\'ha copiat %s al portaretalls</string>
+ <string name="dark_theme_summary_off">Actualment fent servir el tema clar (dia)</string>
+ <string name="dark_theme_summary_on">Actualment fent servir el tema fosc (nit)</string>
<string name="dark_theme_title">Utilitza tema fosc</string>
<string name="delete">Elimina</string>
+ <string name="tv_delete">Slecciona túnel a esborrar</string>
+ <string name="tv_select_a_storage_drive">Seleccioneu un disc d\'emmagatzematge</string>
+ <string name="tv_no_file_picker">Si us plau, instsleu un gestor de fitxers per navegar pels arxius</string>
+ <string name="tv_add_tunnel_get_started">Afegeix un túnel per començar</string>
+ <string name="disable_config_export_title">Desactiva l\'exportació de configuracions</string>
+ <string name="disable_config_export_description">Desactivar l\'exportacio de configuracions fa que les claus privades siguin menys accessibles</string>
<string name="dns_servers">Servidors DNS</string>
<string name="edit">Edita</string>
+ <string name="endpoint">Extrem</string>
+ <string name="error_down">Error desactivant el túnel: %s</string>
+ <string name="error_fetching_apps">Error obtenint llista d\'aplicacions: %s</string>
+ <string name="error_root">Si us plau, obteniu accés root i torneu a intentar</string>
+ <string name="error_up">Error activant túnel: %s</string>
<string name="exclude_private_ips">Exclou IPs privades</string>
<string name="generate_new_private_key">Genera nova clau privada</string>
<string name="generic_error">Error “%s” desconegut</string>
+ <string name="hint_automatic">(automàtic)</string>
<string name="hint_generated">(generat)</string>
<string name="hint_optional">(opcional)</string>
<string name="hint_optional_discouraged">(opcional, no recomanat)</string>
<string name="hint_random">(aleatori)</string>
+ <string name="illegal_filename_error">Nom de fitxer no vàlid \"%s\"</string>
+ <string name="import_error">No s\'ha pogut importar el túnel: %s</string>
<string name="import_from_qr_code">Importa túnel desde codi QR</string>
<string name="import_success">Importat “%s”</string>
<string name="interface_title">Interfície</string>
+ <string name="key_contents_error">Caràcters incorrectes en la clau</string>
<string name="key_length_error">Longitud de clau incorrecta</string>
+ <string name="key_length_explanation_base64">: Les claus en base64 a WireGuard han de tenir 44 caràcters (32 bytes)</string>
+ <string name="key_length_explanation_binary">: Les claus WireGuard han de ser de 32 bytes</string>
+ <string name="key_length_explanation_hex">: Les claus en hexadecimal a WireGuard han de tenir 64 caràcters (32 bytes)</string>
+ <string name="listen_port">Port d\'escolta</string>
+ <string name="log_export_error">No s\'ha estat capaç d\'exportar el registre: %s</string>
+ <string name="log_export_subject">WireGuard Android Log File</string>
<string name="log_export_success">Guardat a \"%s\"</string>
<string name="log_export_title">Exporta el registre</string>
<string name="log_saver_activity_label">Guarda registre</string>
+ <string name="log_viewer_pref_summary">El registre pot ajudar a solucionar errors</string>
<string name="log_viewer_pref_title">Mostra el registre d\'aplicació</string>
<string name="log_viewer_title">Registre</string>
+ <string name="logcat_error">No es pot executar logcat: </string>
+ <string name="module_enabler_disabled_summary">El mòdul experimental del kernel pot millorar el rendiment</string>
+ <string name="module_enabler_disabled_title">Activa el backend del mòdul del kernel</string>
+ <string name="module_enabler_enabled_title">Desactiva el backend del mòdul del kernel</string>
+ <string name="module_installer_error">Alguna cosa ha anat malament. Si us plau, prova de nou</string>
+ <string name="module_installer_not_found">El vostre dispositiu no té mòduls disponibles</string>
+ <string name="module_installer_title">Descàrega i instala el mòdul kernel</string>
+ <string name="module_installer_working">Descarregant i instalant…</string>
+ <string name="module_version_error">No s\'ha pogut determinar la versió del mòdul del kernel</string>
+ <string name="mtu">MTU</string>
+ <string name="multiple_tunnels_summary_off">Activar un túnel desactivarà els altres</string>
+ <string name="multiple_tunnels_summary_on">Múltiples túnels es podran activar a la vegada</string>
<string name="multiple_tunnels_title">Permet múltiples túnels simultanis</string>
<string name="name">Nom</string>
+ <string name="no_config_error">Intentant activar un túnel que no té configuració</string>
+ <string name="no_configs_error">No s\'ha trobat cap configuració</string>
<string name="no_tunnels_error">No existeixen túnels</string>
<string name="parse_error_inet_address">Adreça IP</string>
+ <string name="parse_error_inet_endpoint">extrem</string>
<string name="parse_error_inet_network">Xarxa IP</string>
<string name="parse_error_integer">número</string>
+ <string name="parse_error_reason">No es pot analitzar %1$s \"%2$s\"</string>
<string name="peer">Parell</string>
+ <string name="permission_description">controla els túnels de WireGuard, habilitant i deshabilitant túnels a discreció, potencialment desviant el trànsit</string>
+ <string name="permission_label">controla els túnels WireGuard</string>
+ <string name="persistent_keepalive">Missatge de persistència</string>
+ <string name="pre_shared_key">Clau precompartida</string>
<string name="pre_shared_key_enabled">activat</string>
<string name="private_key">Clau privada</string>
<string name="public_key">Clau pública</string>
+ <string name="qr_code_hint">Consell: generar amb `qrencode -t ansiutf8 &lt; tunnel.conf`.</string>
+ <string name="restore_on_boot_summary_off">No s\'activaran els túnels seleccionats al arrancar el sistema</string>
+ <string name="restore_on_boot_summary_on">S\'activaran els túnels seleccionats al arrancar el sistema</string>
<string name="restore_on_boot_title">Restableix a l\'inici</string>
<string name="save">Guarda</string>
<string name="select_all">Selecciona-ho tot</string>
<string name="settings">Configuració</string>
+ <string name="shell_exit_status_read_error">La shell no pot llegit l\'estat de sortida</string>
+ <string name="shell_marker_count_error">La shell esperava 4 marcadors, n\'ha rebut %d</string>
+ <string name="shell_start_error">No s\'ha pogut iniciar: %d</string>
+ <string name="success_application_will_restart">Èxit. Ara l\'aplicació es reiniciarà…</string>
+ <string name="toggle_all">Canviar tot</string>
+ <string name="toggle_error">Error al canviar el túnel WireGuard: %s</string>
+ <string name="tools_installer_already">wg i wg-quick ja estan instalats</string>
+ <string name="tools_installer_failure">No s\'ha pogut instalar les eines de linia de comandes (ets root?)</string>
+ <string name="tools_installer_success_magisk">wg i wg-quick instalats com a mòdul de Magisk (es necessita reinicar)</string>
+ <string name="tools_installer_success_system">wg i wg-quick instalats a la partició de sistema</string>
+ <string name="tools_installer_title">Instala les eines de la línia d\'ordres</string>
+ <string name="tools_installer_working">Instalant wg i wg-quick</string>
+ <string name="tools_unavailable_error">Eines necessàries no disponibles</string>
+ <string name="transfer">Transferir</string>
+ <string name="transfer_bytes">%d B</string>
+ <string name="transfer_gibibytes">%.2f GiB</string>
+ <string name="transfer_kibibytes">%.2f KiB</string>
+ <string name="transfer_mibibytes">%.2f MiB</string>
+ <string name="transfer_rx_tx">rx: %1$s, tx: %2$s</string>
+ <string name="transfer_tibibytes">%.2f TiB</string>
+ <string name="tun_create_error">No s\'ha pogut crear el dispositiu túnel</string>
+ <string name="tunnel_config_error">No s\'ha pigut confirmgurar el túnel (wg-quick ha tornat %d)</string>
+ <string name="tunnel_create_error">No s\'ha pogut crear túnel: %s</string>
+ <string name="tunnel_create_success">El túnel \"%s\" s\'ha creat correctament</string>
<string name="tunnel_error_already_exists">El túnel \"%s\" ja existeix</string>
<string name="tunnel_error_invalid_name">Nom no vàlid</string>
- <string name="tunnel_list_placeholder">Afegiu un túnel usant el botó blau</string>
<string name="tunnel_name">Nom del túnel</string>
+ <string name="tunnel_on_error">No s\'ha estat capaç d\'activar el túnel (wgTurnOn ha retornat %d)</string>
+ <string name="tunnel_dns_failure">Impossible resoldre el nom del domini \"%s\"</string>
+ <string name="tunnel_rename_error">No s\'ha pogut renombrar el túnel: %s</string>
+ <string name="tunnel_rename_success">El nom del túnel s\'ha canviat correctament a \"%s\"</string>
+ <string name="type_name_kernel_module">Mòdul del kernel</string>
<string name="unknown_error">Error desconegut</string>
<string name="version_summary_unknown">Versió de %s desconeguda</string>
+ <string name="version_title">WireGuard per a Android v%s</string>
+ <string name="vpn_not_authorized_error">Servei de VPN no autoritzat per l\'usuari</string>
+ <string name="vpn_start_error">No s\'ha pogut iniciar el servei de VPN de Android</string>
+ <string name="zip_export_error">No s\'han pogut exportar els túnels: %s</string>
<string name="zip_export_success">Guardat a \"%s\"</string>
+ <string name="zip_export_summary">El fitxer zip es guardarà a la carpeta de descàrregues</string>
+ <string name="zip_export_title">Exporta els túnels a un fitxer zip</string>
+ <string name="biometric_prompt_zip_exporter_title">Autentifiqueu-vos per exportar els túnels</string>
+ <string name="biometric_prompt_private_key_title">Autentifiqueu-vos per veure la clau privada</string>
<string name="biometric_auth_error">Error d\'autenticació</string>
<string name="biometric_auth_error_reason">Error d\'autenticació: %s</string>
</resources>
diff --git a/ui/src/main/res/values-cs-rCZ/strings.xml b/ui/src/main/res/values-cs-rCZ/strings.xml
new file mode 100644
index 00000000..3b50d711
--- /dev/null
+++ b/ui/src/main/res/values-cs-rCZ/strings.xml
@@ -0,0 +1,136 @@
+<?xml version="1.0" encoding="utf-8"?>
+<resources>
+ <plurals name="delete_error">
+ <item quantity="one">%d tunel nelze smazat: %s</item>
+ <item quantity="few">%d tunely nelze smazat: %s</item>
+ <item quantity="many">%d tunelů nelze smazat: %s</item>
+ <item quantity="other">%d tunelů nelze smazat: %s</item>
+ </plurals>
+ <plurals name="delete_success">
+ <item quantity="one">%d tunel byl smazán</item>
+ <item quantity="few">%d tunely byly smazány</item>
+ <item quantity="many">%d tunelů bylo smazáno</item>
+ <item quantity="other">%d tunelů bylo smazáno</item>
+ </plurals>
+ <plurals name="delete_title">
+ <item quantity="one">Vybrán %d tunel</item>
+ <item quantity="few">Vybrány %d tunely</item>
+ <item quantity="many">Vybráno %d tunelů</item>
+ <item quantity="other">Vybráno %d tunelů</item>
+ </plurals>
+ <plurals name="import_partial_success">
+ <item quantity="one">Importován %1$d z %2$d tunelů</item>
+ <item quantity="few">Importovány %1$d z %2$d tunelů</item>
+ <item quantity="many">Importováno %1$d z %2$d tunelů</item>
+ <item quantity="other">Importováno %1$d z %2$d tunelů</item>
+ </plurals>
+ <plurals name="import_total_success">
+ <item quantity="one">Importován %d tunel</item>
+ <item quantity="few">Importovány %d tunely</item>
+ <item quantity="many">Importováno %d tunelů</item>
+ <item quantity="other">Importováno %d tunelů</item>
+ </plurals>
+ <plurals name="set_excluded_applications">
+ <item quantity="one">%d vyloučená aplikace</item>
+ <item quantity="few">%d vyloučené aplikace</item>
+ <item quantity="many">%d vyloučených aplikací</item>
+ <item quantity="other">%d vyloučených aplikací</item>
+ </plurals>
+ <plurals name="set_included_applications">
+ <item quantity="one">%d zahrnutá aplikace</item>
+ <item quantity="few">%d zahrnuté aplikace</item>
+ <item quantity="many">%d zahrnutých aplikací</item>
+ <item quantity="other">%d zahrnutých aplikací</item>
+ </plurals>
+ <plurals name="n_excluded_applications">
+ <item quantity="one">%d vyloučena</item>
+ <item quantity="few">%d vyloučeny</item>
+ <item quantity="many">%d vyloučeno</item>
+ <item quantity="other">%d vyloučeno</item>
+ </plurals>
+ <plurals name="n_included_applications">
+ <item quantity="one">%d zahrnuta</item>
+ <item quantity="few">%d zahrnuty</item>
+ <item quantity="many">%d zahrnuto</item>
+ <item quantity="other">%d zahrnuto</item>
+ </plurals>
+ <string name="all_applications">Všechny aplikace</string>
+ <string name="exclude_from_tunnel">Vyloučit</string>
+ <string name="include_in_tunnel">Zahrnout pouze</string>
+ <plurals name="include_n_applications">
+ <item quantity="one">Zahrnout %d aplikaci</item>
+ <item quantity="few">Zahrnout %d aplikace</item>
+ <item quantity="many">Zahrnout %d aplikací</item>
+ <item quantity="other">Zahrnout %d aplikací</item>
+ </plurals>
+ <plurals name="exclude_n_applications">
+ <item quantity="one">Vyloučit %d aplikaci</item>
+ <item quantity="few">Vyloučit %d aplikace</item>
+ <item quantity="many">Vyloučit %d aplikací</item>
+ <item quantity="other">Vyloučit %d aplikací</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_unit">
+ <item quantity="one">každou sekundu</item>
+ <item quantity="few">každé %d sekundy</item>
+ <item quantity="many">každých %d sekund</item>
+ <item quantity="other">každých %d sekund</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_suffix">
+ <item quantity="one">sekunda</item>
+ <item quantity="few">sekundy</item>
+ <item quantity="many">sekund</item>
+ <item quantity="other">sekund</item>
+ </plurals>
+ <string name="use_all_applications">Použít všechny aplikace</string>
+ <string name="add_peer">Přidat peera</string>
+ <string name="addresses">Adresy</string>
+ <string name="applications">Aplikace</string>
+ <string name="allow_remote_control_intents_summary_off">Externí aplikace nemohou přepínat tunely (doporučeno)</string>
+ <string name="allow_remote_control_intents_summary_on">Externí aplikace mohou přepínat tunely (pokročilé)</string>
+ <string name="allow_remote_control_intents_title">Povolit aplikace vzdálené správy</string>
+ <string name="allowed_ips">Povolené IP</string>
+ <string name="bad_config_context">%2$s položky %1$s</string>
+ <string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_error">%1$s v %2$s</string>
+ <string name="bad_config_explanation_pka">: Musí být kladný a maximálně 65535</string>
+ <string name="bad_config_explanation_positive_number">: Musí být kladný</string>
+ <string name="bad_config_explanation_udp_port">: Musí být platné číslo UDP portu</string>
+ <string name="bad_config_reason_invalid_key">Neplatný klíč</string>
+ <string name="bad_config_reason_invalid_number">Neplatné číslo</string>
+ <string name="bad_config_reason_invalid_value">Neplatná hodnota</string>
+ <string name="bad_config_reason_missing_attribute">Chybějící atribut</string>
+ <string name="bad_config_reason_missing_section">Chybějící sekce</string>
+ <string name="bad_config_reason_syntax_error">Syntaktická chyba</string>
+ <string name="bad_config_reason_unknown_attribute">Neznámý atribut</string>
+ <string name="bad_config_reason_unknown_section">Neznámá sekce</string>
+ <string name="bad_config_reason_value_out_of_range">Hodnota je mimo rozsah</string>
+ <string name="bad_extension_error">Soubor musí být .conf nebo .zip</string>
+ <string name="cancel">Zrušit</string>
+ <string name="config_delete_error">Nelze smazat konfigurační soubor %s</string>
+ <string name="config_exists_error">Konfigurace pro „%s“ již existuje</string>
+ <string name="config_file_exists_error">Konfigurační soubor „%s“ již existuje</string>
+ <string name="config_not_found_error">Konfigurační soubor „%s“ nebyl nalezen</string>
+ <string name="config_rename_error">Konfigurační soubor „%s“ nelze přejmenovat</string>
+ <string name="config_save_error">Nelze uložit konfiguraci pro „%1$s“: %2$s</string>
+ <string name="config_save_success">Konfigurace pro „%s“ byla úspěšně uložena</string>
+ <string name="create_activity_title">Vytvořit WireGuard tunel</string>
+ <string name="delete">Smazat</string>
+ <string name="log_viewer_pref_summary">Logy mohou pomoci s debuggingem</string>
+ <string name="log_viewer_pref_title">Zobrazit log aplikace</string>
+ <string name="log_viewer_title">Log</string>
+ <string name="logcat_error">Nelze spustit logcat: </string>
+ <string name="module_enabler_disabled_summary">Experimentální kernel modul může zlepšit výkon</string>
+ <string name="module_enabler_disabled_title">Povolit backend kernel modulu</string>
+ <string name="module_enabler_enabled_title">Vypnout backend kernel modulu</string>
+ <string name="module_installer_error">Něco se pokazilo. Zkuste to prosím znovu</string>
+ <string name="module_installer_initial">Experimentální kernel modul může zlepšit výkon</string>
+ <string name="module_installer_not_found">Pro toto zařízení nejsou dostupné žádné moduly</string>
+ <string name="module_installer_title">Stáhnout a nainstalovat kernel modul</string>
+ <string name="module_installer_working">Stahování a instalace…</string>
+ <string name="module_version_error">Nelze určit verzi kernel modulu</string>
+ <string name="mtu">MTU</string>
+ <string name="multiple_tunnels_summary_off">Zapnutí jednoho tunelu vypne ostatní tunely</string>
+ <string name="multiple_tunnels_summary_on">Více tunelů může být zapnuto najednou</string>
+ <string name="multiple_tunnels_title">Povolit více simultánních tunelů</string>
+ <string name="name">Název</string>
+</resources>
diff --git a/ui/src/main/res/values-da-rDK/strings.xml b/ui/src/main/res/values-da-rDK/strings.xml
index 22758121..bf786c07 100644
--- a/ui/src/main/res/values-da-rDK/strings.xml
+++ b/ui/src/main/res/values-da-rDK/strings.xml
@@ -8,4 +8,185 @@
<item quantity="one">Slettede %d tunnel</item>
<item quantity="other">%d tunneller blev slettet</item>
</plurals>
+ <plurals name="delete_title">
+ <item quantity="one">%d tunnel valgt</item>
+ <item quantity="other">%d tunneler valgt</item>
+ </plurals>
+ <plurals name="import_partial_success">
+ <item quantity="one">Importeret %1$d ud af %2$d tunneler</item>
+ <item quantity="other">Importeret %1$d ud af %2$d tunneler</item>
+ </plurals>
+ <plurals name="import_total_success">
+ <item quantity="one">Importeret %d tunnel</item>
+ <item quantity="other">Importeret %d tunneler</item>
+ </plurals>
+ <plurals name="set_excluded_applications">
+ <item quantity="one">%d Ekskluderet Applikation</item>
+ <item quantity="other">%d Ekskluderet Applikationer</item>
+ </plurals>
+ <plurals name="set_included_applications">
+ <item quantity="one">%d Inkluderet Applikation</item>
+ <item quantity="other">%d Inkluderet Applikationer</item>
+ </plurals>
+ <plurals name="n_excluded_applications">
+ <item quantity="one">%d ekskluderet</item>
+ <item quantity="other">%d ekskluderet</item>
+ </plurals>
+ <plurals name="n_included_applications">
+ <item quantity="one">%d inkluderet</item>
+ <item quantity="other">%d inkluderet</item>
+ </plurals>
+ <string name="all_applications">Alle Applikationer</string>
+ <string name="exclude_from_tunnel">Ekskludér</string>
+ <string name="include_in_tunnel">Inkludér kun</string>
+ <plurals name="include_n_applications">
+ <item quantity="one">Inkludér %d app</item>
+ <item quantity="other">Inkludér %d apps</item>
+ </plurals>
+ <plurals name="exclude_n_applications">
+ <item quantity="one">Ekskludér %d app</item>
+ <item quantity="other">Ekskludér %d apps</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_unit">
+ <item quantity="one">hvert sekund</item>
+ <item quantity="other">hver %d. sekund</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_suffix">
+ <item quantity="one">sekund</item>
+ <item quantity="other">sekunder</item>
+ </plurals>
+ <string name="use_all_applications">Brug alle apps</string>
+ <string name="add_peer">Tilføj modpart</string>
+ <string name="addresses">Adresser</string>
+ <string name="applications">Applikationer</string>
+ <string name="allow_remote_control_intents_summary_off">Eksterne apps kan ikke slå tunneler til/fra (Anbefales)</string>
+ <string name="allow_remote_control_intents_summary_on">Eksterne apps må slå tunneler til/fra (Avanceret)</string>
+ <string name="allow_remote_control_intents_title">Tillad fjernstyring fra eksterne apps</string>
+ <string name="allowed_ips">Tilladte IP-adresser</string>
+ <string name="bad_config_context">%1$s\'s %2$s</string>
+ <string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_error">%1$s i %2$s</string>
+ <string name="bad_config_explanation_positive_number">: Skal være positiv</string>
+ <string name="bad_config_reason_invalid_key">Ugyldig nøgle</string>
+ <string name="bad_config_reason_invalid_number">Ugyldigt nummer</string>
+ <string name="bad_config_reason_invalid_value">Ugyldig værdi</string>
+ <string name="bad_config_reason_missing_section">Mangler sektion</string>
+ <string name="bad_config_reason_syntax_error">Syntaksfejl</string>
+ <string name="bad_config_reason_unknown_attribute">Ukendt egenskab</string>
+ <string name="bad_config_reason_unknown_section">Ukendt sektion</string>
+ <string name="bad_config_reason_value_out_of_range">Værdi udenfor området</string>
+ <string name="bad_extension_error">Filen skal være .conf eller .zip</string>
+ <string name="error_no_qr_found">QR-kode ikke fundet i billede</string>
+ <string name="cancel">Annullér</string>
+ <string name="config_delete_error">Kunne ikke slette konfigurationsfilen %s</string>
+ <string name="config_exists_error">Konfiguration for \"%s\" findes allerede</string>
+ <string name="config_file_exists_error">Konfigurationsfilen \"%s\" findes allerede</string>
+ <string name="config_not_found_error">Konfigurationsfilen \"%s\" blev ikke fundet</string>
+ <string name="config_rename_error">Kan ikke omdøbe konfigurationsfilen \"%s\"</string>
+ <string name="config_save_error">Kan ikke gemme konfigurationen for \"%1$s\": %2$s</string>
+ <string name="config_save_success">Konfiguration for \"%s\" blev gemt</string>
+ <string name="create_activity_title">Opret WireGuard tunnel</string>
+ <string name="create_empty">Opret fra ny</string>
+ <string name="create_from_file">Importér fra fil eller arkiv</string>
+ <string name="create_from_qr_code">Scan fra QR-kode</string>
+ <string name="create_tunnel">Opret Tunnel</string>
+ <string name="copied_to_clipboard">%s kopieret til udklipsholder</string>
+ <string name="dark_theme_summary_off">Bruger lige nu lyst (dag) tema</string>
+ <string name="dark_theme_summary_on">Bruger lige nu mørkt (nat) tema</string>
+ <string name="dark_theme_title">Brug mørkt tema</string>
+ <string name="delete">Slet</string>
+ <string name="tv_delete">Vælg tunnel du vil slette</string>
+ <string name="tv_select_a_storage_drive">Vælg et lagerdrev</string>
+ <string name="tv_add_tunnel_get_started">Tilføj en tunnel for at komme i gang</string>
+ <string name="donate_title">♥ Donér til WireGuard projektet</string>
+ <string name="disable_config_export_title">Deaktivér eksportering af konfiguration</string>
+ <string name="dns_servers">DNS-servere</string>
+ <string name="dns_search_domains">DNS-søgedomæner</string>
+ <string name="edit">Redigér</string>
+ <string name="endpoint">Slutpunkt</string>
+ <string name="error_prepare">Fejl ved forberedelse af tunnel: %s</string>
+ <string name="error_up">Fejl under aktivering af tunnel: %s</string>
+ <string name="exclude_private_ips">Eksludér private IP-adresser</string>
+ <string name="generate_new_private_key">Generér ny privat nøgle</string>
+ <string name="generic_error">Ukendt \"%s\" fejl</string>
+ <string name="hint_automatic">(auto)</string>
+ <string name="hint_generated">(genereret)</string>
+ <string name="hint_optional">(valgfri)</string>
+ <string name="hint_optional_discouraged">(valgfri, ikke anbefalet)</string>
+ <string name="hint_random">(tilfældig)</string>
+ <string name="illegal_filename_error">Ugyldigt filnavn \"%s\"</string>
+ <string name="import_error">Kunne ikke importere tunnel: %s</string>
+ <string name="import_from_qr_code">Importér tunnel fra QR-kode</string>
+ <string name="import_success">Importeret \"%s\"</string>
+ <string name="interface_title">Grænseflade</string>
+ <string name="key_contents_error">Ugyldige tegn i nøgle</string>
+ <string name="key_length_error">Forkert længde på nøgle</string>
+ <string name="latest_handshake_ago">%s siden</string>
+ <string name="listen_port">Lytteport</string>
+ <string name="log_export_error">Kunne ikke eksportere log: %s</string>
+ <string name="log_export_subject">WireGuard Android Log-fil</string>
+ <string name="log_export_success">Gemt til \"%s\"</string>
+ <string name="log_export_title">Eksportér log-fil</string>
+ <string name="log_saver_activity_label">Gem log</string>
+ <string name="log_viewer_pref_summary">Logfiler kan hjælpe ved fejlsøgning</string>
+ <string name="log_viewer_pref_title">Vis applikationslog</string>
+ <string name="log_viewer_title">Log</string>
+ <string name="logcat_error">Kunne ikke køre logcat: </string>
+ <string name="module_installer_error">Noget gik galt. Forsøg venligst igen</string>
+ <string name="module_installer_title">Hent og installér kerne-modul</string>
+ <string name="module_installer_working">Henter og installerer…</string>
+ <string name="mtu">MTU</string>
+ <string name="multiple_tunnels_title">Tillad flere samtidige tunneler</string>
+ <string name="name">Navn</string>
+ <string name="no_configs_error">Ingen konfigurationer fundet</string>
+ <string name="no_tunnels_error">Ingen tilgængelige tunneler</string>
+ <string name="parse_error_generic">streng</string>
+ <string name="parse_error_inet_address">IP adresse</string>
+ <string name="parse_error_inet_endpoint">slutpunkt</string>
+ <string name="parse_error_inet_network">IP netværk</string>
+ <string name="parse_error_integer">nummer</string>
+ <string name="peer">Modpart</string>
+ <string name="pre_shared_key">Forhåndsdelt nøgle</string>
+ <string name="pre_shared_key_enabled">aktiveret</string>
+ <string name="private_key">Privat nøgle</string>
+ <string name="public_key">Offentlig nøgle</string>
+ <string name="restore_on_boot_title">Gendan ved opstart</string>
+ <string name="save">Gem</string>
+ <string name="select_all">Vælg alle</string>
+ <string name="settings">Indstillinger</string>
+ <string name="toggle_all">Vælg/Fravælg Alle</string>
+ <string name="tools_installer_already">wg og wg-quick er allerede installeret</string>
+ <string name="tools_installer_working">Installerer wg og wg-quick</string>
+ <string name="transfer">Overførsel</string>
+ <string name="transfer_bytes">%d B</string>
+ <string name="transfer_gibibytes">%.2f GiB</string>
+ <string name="transfer_kibibytes">%.2f KiB</string>
+ <string name="transfer_mibibytes">%.2f MiB</string>
+ <string name="transfer_rx_tx">rx: %1$s, tx: %2$s</string>
+ <string name="transfer_tibibytes">%.2f TiB</string>
+ <string name="tun_create_error">Kunne ikke oprette tun enhed</string>
+ <string name="tunnel_config_error">Kunne ikke konfigurere tunnel (wg-quick returnerede %d)</string>
+ <string name="tunnel_create_error">Ikke i stand til at oprette tunnel: %s</string>
+ <string name="tunnel_create_success">Tunnelen blev succesfuldt oprettet \"%s\"</string>
+ <string name="tunnel_error_already_exists">Tunnel \"%s\" eksisterer allerede</string>
+ <string name="tunnel_error_invalid_name">Ugyldigt navn</string>
+ <string name="tunnel_list_placeholder">Tilføj en tunnel ved hjælp af knappen nedenfor</string>
+ <string name="tunnel_name">Tunnel Navn</string>
+ <string name="tunnel_dns_failure">Kunne ikke opslå DNS adresse: \"%s\"</string>
+ <string name="tunnel_rename_error">Kan ikke omdøbe tunnel: %s</string>
+ <string name="tunnel_rename_success">Tunnel blev succesfuldt omdøbt til \"%s\"</string>
+ <string name="type_name_kernel_module">Kerne modul</string>
+ <string name="unknown_error">Ukendt fejl</string>
+ <string name="updater_avalable">En applikationsopdatering er tilgængelig. Opdatér venligst nu.</string>
+ <string name="updater_action">Hent &amp; Opdatér</string>
+ <string name="updater_download_progress">Henter opdatering: %1$s / %2$s (%3$.2f%%)</string>
+ <string name="updater_download_progress_nototal">Henter opdatering: %s</string>
+ <string name="updater_installing">Installerer opdatering…</string>
+ <string name="version_summary_unknown">Ukendt %s version</string>
+ <string name="version_title">WireGuard for Android v%s</string>
+ <string name="zip_export_error">Ikke i stand til at eksportere tunneler: %s</string>
+ <string name="zip_export_success">Gemt til \"%s\"</string>
+ <string name="zip_export_title">Eksportér tunneler til zip-fil</string>
+ <string name="biometric_auth_error">Fejl ved godkendelse</string>
+ <string name="biometric_auth_error_reason">Fejl ved godkendelse: %s</string>
</resources>
diff --git a/ui/src/main/res/values-de/strings.xml b/ui/src/main/res/values-de/strings.xml
index da4e325c..372abcad 100644
--- a/ui/src/main/res/values-de/strings.xml
+++ b/ui/src/main/res/values-de/strings.xml
@@ -53,17 +53,16 @@
</plurals>
<plurals name="persistent_keepalive_seconds_suffix">
<item quantity="one">Sekunde</item>
- <item quantity="other">Sekunden</item>
+ <item quantity="other">seconds</item>
</plurals>
<string name="use_all_applications">Alle Apps verwenden</string>
- <string name="add_peer">Teilnehmer hinzufügen</string>
+ <string name="add_peer">Gegenüber hinzufügen</string>
<string name="addresses">Adressen</string>
<string name="applications">Anwendungen</string>
<string name="allow_remote_control_intents_summary_off">Externe Apps dürfen keine Tunnel umschalten (empfohlen)</string>
<string name="allow_remote_control_intents_summary_on">Externe Apps dürfen Tunnel umschalten (erweitert)</string>
<string name="allow_remote_control_intents_title">Erlaube Steuerung über externe Apps</string>
<string name="allowed_ips">Erlaubte IPs</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_context">%2$s des %1$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%1$s in %2$s</string>
@@ -80,6 +79,8 @@
<string name="bad_config_reason_unknown_section">Unbekannter Abschnitt</string>
<string name="bad_config_reason_value_out_of_range">Wert ist außerhalb des gültigen Bereichs</string>
<string name="bad_extension_error">Dateiendung muss .conf oder .zip sein</string>
+ <string name="error_no_qr_found">Es wurde kein QR-Code im Bild gefunden</string>
+ <string name="error_qr_checksum">Die QR-Code Prüfsummenkontrolle ist fehlgeschlagen</string>
<string name="cancel">Abbrechen</string>
<string name="config_delete_error">Konfigurationsdatei %s kann nicht gelöscht werden</string>
<string name="config_exists_error">Konfiguration für „%s“ existiert bereits</string>
@@ -98,28 +99,33 @@
<string name="create_temp_dir_error">Lokales temporäres Verzeichnis kann nicht erstellt werden</string>
<string name="create_tunnel">Tunnel erstellen</string>
<string name="copied_to_clipboard">%s in die Zwischenanlage kopiert</string>
- <string name="dark_theme_summary_off">Verwende helles Design (Tag)</string>
- <string name="dark_theme_summary_on">Verwende dunkles Design (Nacht)</string>
+ <string name="dark_theme_summary_off">Helles (Tag) Design in Verwendung</string>
+ <string name="dark_theme_summary_on">Dunkles (Nacht) Design in Verwendung</string>
<string name="dark_theme_title">Dunkles Design verwenden</string>
<string name="delete">Entfernen</string>
<string name="tv_delete">Wählen Sie den zu löschenden Tunnel aus</string>
<string name="tv_select_a_storage_drive">Wählen Sie ein Speicherlaufwerk</string>
<string name="tv_no_file_picker">Bitte installieren Sie ein Dateiverwaltungsprogramm, um Dateien zu durchsuchen</string>
<string name="tv_add_tunnel_get_started">Fügen Sie einen Tunnel hinzu, um loszulegen</string>
+ <string name="donate_title">♥ Spende an das WireGuard Projekt</string>
+ <string name="donate_summary">Jeder Beitrag hilft</string>
+ <string name="donate_google_play_disappointment">Vielen Dank für Ihre Unterstützung des WireGuard-Projekts!\n\nLeider ist es uns aufgrund der Google-Richtlinien nicht gestattet, einen Link zu dem Teil der Projekt-Webseite zu setzen, auf dem Sie eine Spende tätigen können. Hoffentlich finden Sie das heraus!\n\nNochmals vielen Dank für Ihren Beitrag.</string>
<string name="disable_config_export_title">Deaktivieren Sie den Konfigurationsexport</string>
<string name="disable_config_export_description">Durch Deaktivieren des Konfigurationsexports werden private Schlüssel weniger zugänglich</string>
- <string name="dns_servers">DNS-Server</string>
+ <string name="dns_servers">Nameserver</string>
+ <string name="dns_search_domains">Suchdomäne</string>
<string name="edit">Bearbeiten</string>
<string name="endpoint">Endpunkt</string>
<string name="error_down">Fehler beim Abschalten des Tunnels: %s</string>
<string name="error_fetching_apps">Fehler beim Abrufen der App-Liste: %s</string>
<string name="error_root">Bitte root-Zugriff anfordern und erneut versuchen</string>
+ <string name="error_prepare">Fehler beim Vorbereiten des Tunnels: %s</string>
<string name="error_up">Fehler beim Starten des Tunnels: %s</string>
<string name="exclude_private_ips">Private IPs ausschließen</string>
<string name="generate_new_private_key">Neuen privaten Schlüssel generieren</string>
<string name="generic_error">Unbekannter „%s“ Fehler</string>
<string name="hint_automatic">(auto)</string>
- <string name="hint_generated">(generiert)</string>
+ <string name="hint_generated">(erzeugt)</string>
<string name="hint_optional">(optional)</string>
<string name="hint_optional_discouraged">(optional, nicht empfohlen)</string>
<string name="hint_random">(zufällig)</string>
@@ -133,6 +139,8 @@
<string name="key_length_explanation_base64">: WireGuard base64-Schlüssel müssen 44 Zeichen enthalten (32 Bytes)</string>
<string name="key_length_explanation_binary">: WireGuard-Schlüssel müssen 32 Bytes groß sein</string>
<string name="key_length_explanation_hex">: WireGuard Hex-Schlüssel müssen 64 Zeichen (32 Bytes) groß sein</string>
+ <string name="latest_handshake">Letzter Handshake</string>
+ <string name="latest_handshake_ago">vor %s</string>
<string name="listen_port">Eingangs-Port</string>
<string name="log_export_error">Konnte Protokoll nicht exportieren: %s</string>
<string name="log_export_subject">WireGuard Android Protokolldatei</string>
@@ -143,10 +151,10 @@
<string name="log_viewer_pref_title">Anwendungs-Protokoll anzeigen</string>
<string name="log_viewer_title">Protokoll</string>
<string name="logcat_error">Konnte logcat nicht ausführen: </string>
- <string name="module_disabler_disabled_summary">Das experimentelle Kernelmodul kann die Leistung verbessern</string>
- <string name="module_disabler_disabled_title">Kernelmodul-Backend aktivieren</string>
- <string name="module_disabler_enabled_summary">Das langsamere Userspace-Backend kann die Stabilität verbessern</string>
- <string name="module_disabler_enabled_title">Kernelmodul-Backend deaktivieren</string>
+ <string name="module_enabler_disabled_summary">Das experimentelle Kernelmodul kann die Leistung verbessern</string>
+ <string name="module_enabler_disabled_title">Kernelmodul-Backend aktivieren</string>
+ <string name="module_enabler_enabled_summary">Das langsamere Userspace-Backend kann die Stabilität verbessern</string>
+ <string name="module_enabler_enabled_title">Kernelmodul-Backend deaktivieren</string>
<string name="module_installer_error">Es ist ein Fehler aufgetreten. Bitte versuchen Sie es erneut</string>
<string name="module_installer_initial">Das experimentelle Kernelmodul kann die Leistung verbessern</string>
<string name="module_installer_not_found">Für Ihr Gerät sind keine Module verfügbar</string>
@@ -176,6 +184,10 @@
<string name="private_key">Privater Schlüssel</string>
<string name="public_key">Öffentlicher Schlüssel</string>
<string name="qr_code_hint">Tipp: Mit `qrencode -t ansiutf8 &lt; tunnel.conf` generieren.</string>
+ <string name="quick_settings_tile_add_title">Kachel zu Schnelleinstellungen hinzufügen</string>
+ <string name="quick_settings_tile_add_summary">Die Verknüpfung schaltet den letzten Tunnel um</string>
+ <string name="quick_settings_tile_add_failure">Verknüpfung kann nicht hinzugefügt werden: Fehler %d</string>
+ <string name="quick_settings_tile_action">Tunnel umschalten</string>
<string name="restore_on_boot_summary_off">Aktivierte Tunnel beim Systemstart nicht automatisch starten</string>
<string name="restore_on_boot_summary_on">Aktivierte Tunnel beim Systemstart automatisch wieder starten</string>
<string name="restore_on_boot_title">Beim Neustart wiederherstellen</string>
@@ -190,14 +202,14 @@
<string name="toggle_error">Fehler beim Umschalten des WireGuard-Tunnels: %s</string>
<string name="tools_installer_already">wg und wg-quick sind bereits installiert</string>
<string name="tools_installer_failure">Kommandozeilenwerkzeuge konnten nicht installiert werden (kein Root?)</string>
- <string name="tools_installer_initial">Optionale Tools für Skripte installieren</string>
+ <string name="tools_installer_initial">Optionale Werkzeuge für Skripte installieren</string>
<string name="tools_installer_initial_magisk">Optionale Werkzeuge für das Skripten als Magisk-Modul installieren</string>
<string name="tools_installer_initial_system">Optionale Werkzeuge für Skripte auf der Systempartition installieren</string>
<string name="tools_installer_success_magisk">wg und wg-quick als Magisk-Modul installiert (Neustart erforderlich)</string>
<string name="tools_installer_success_system">wg und wg-quick auf der Systempartition installiert</string>
<string name="tools_installer_title">Kommandozeilenwerkzeuge installieren</string>
<string name="tools_installer_working">Installiere wg und wg-quick</string>
- <string name="tools_unavailable_error">Erforderliche Tools nicht verfügbar</string>
+ <string name="tools_unavailable_error">Erforderliche Werkzeuge nicht verfügbar</string>
<string name="transfer">Transfer</string>
<string name="transfer_bytes">%d B</string>
<string name="transfer_gibibytes">%.2f GiB</string>
@@ -211,15 +223,26 @@
<string name="tunnel_create_success">Tunnel „%s “ erfolgreich erstellt</string>
<string name="tunnel_error_already_exists">Tunnel „%s“ existiert bereits</string>
<string name="tunnel_error_invalid_name">Ungültiger Name</string>
- <string name="tunnel_list_placeholder">Füge einen Tunnel mit der blauen Taste hinzu</string>
+ <string name="tunnel_list_placeholder">Füge einen Tunnel mit der Schaltfläche unten hinzu</string>
<string name="tunnel_name">Tunnelname</string>
<string name="tunnel_on_error">Tunnel kann nicht eingeschaltet werden (wgTurnOn gab %d zurück)</string>
+ <string name="tunnel_dns_failure">DNS-Hostname kann nicht aufgelöst werden: „%s“</string>
<string name="tunnel_rename_error">Kann Tunnel nicht umbenennen: %s</string>
<string name="tunnel_rename_success">Tunnel erfolgreich in „%s “ umbenannt</string>
<string name="type_name_go_userspace">Go userspace</string>
<string name="type_name_kernel_module">Kernelmodul</string>
<string name="unknown_error">Unbekannter Fehler</string>
- <string name="version_summary">%1$s Backend %2$s</string>
+ <string name="updater_avalable">Ein Anwendungsupdate ist verfügbar. Bitte jetzt aktualisieren.</string>
+ <string name="updater_action">Download &amp; Update</string>
+ <string name="updater_rechecking">Update-Metadaten abrufen…</string>
+ <string name="updater_download_progress">Update wird heruntergeladen: %1$s / %2$s (%3$.2f%%)</string>
+ <string name="updater_download_progress_nototal">Update wird heruntergeladen: %s</string>
+ <string name="updater_installing">Installiere Update…</string>
+ <string name="updater_failure">Fehler beim Aktualisieren: %s. Versuche es in Kürze erneut…</string>
+ <string name="updater_corrupt_title">Anwendung beschädigt</string>
+ <string name="updater_corrupt_message">Diese Anwendung ist beschädigt. Bitte laden Sie die APK erneut von der unten verlinkten Website herunter. Deinstallieren Sie danach diese Anwendung und installieren Sie sie mit der heruntergeladenen APK neu.</string>
+ <string name="updater_corrupt_navigate">Webseite öffnen</string>
+ <string name="version_summary">%1$s backend %2$s</string>
<string name="version_summary_checking">Überprüfe %s Backend-Version</string>
<string name="version_summary_unknown">Unbekannte %s Version</string>
<string name="version_title">WireGuard für Android v%s</string>
diff --git a/ui/src/main/res/values-el-rGR/strings.xml b/ui/src/main/res/values-el-rGR/strings.xml
index e9d1a779..d4afbf60 100644
--- a/ui/src/main/res/values-el-rGR/strings.xml
+++ b/ui/src/main/res/values-el-rGR/strings.xml
@@ -59,4 +59,68 @@
<string name="add_peer">Προσθήκη peer</string>
<string name="addresses">Διευθύνσεις</string>
<string name="applications">Εφαρμογές</string>
+ <string name="allow_remote_control_intents_summary_off">Οι εξωτερικές εφαρμογές δεν θα μπορούν να αλλάζουν την κατάσταση των tunnel (συνιστάται)</string>
+ <string name="allow_remote_control_intents_summary_on">Οι εξωτερικές εφαρμογές θα μπορούν να αλλάζουν την κατάσταση των tunnel (για προχωρημένους)</string>
+ <string name="allow_remote_control_intents_title">Επιτρέψτε τον έλεγχο από άλλες εφαρμογές</string>
+ <string name="allowed_ips">Επιτρεπόμενες IP</string>
+ <string name="bad_config_context">%1$s του %2$s</string>
+ <string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_error">%1$s στο %2$s</string>
+ <string name="bad_config_explanation_pka">: Πρέπει να είναι θετικό και μικρότερο από 65535</string>
+ <string name="bad_config_explanation_positive_number">: Πρέπει να είναι θετικό</string>
+ <string name="bad_config_explanation_udp_port">: Πρέπει να είναι έγκυρος αριθμός θύρας UDP</string>
+ <string name="bad_config_reason_invalid_key">Μη έγκυρο κλειδί</string>
+ <string name="bad_config_reason_invalid_number">Μη έγκυρος αριθμός</string>
+ <string name="bad_config_reason_invalid_value">Μη έγκυρη τιμή</string>
+ <string name="bad_config_reason_syntax_error">Σφάλμα σύνταξης</string>
+ <string name="bad_config_reason_unknown_attribute">Άγνωστη ιδιότητα</string>
+ <string name="bad_config_reason_value_out_of_range">Τιμή εκτός εύρους</string>
+ <string name="bad_extension_error">Το αρχείο πρέπει να είναι .conf ή .zip</string>
+ <string name="error_no_qr_found">Δεν βρέθηκε κωδικός QR στην εικόνα</string>
+ <string name="error_qr_checksum">Αποτυχία επαλήθευσης checksum κωδικού QR</string>
+ <string name="cancel">Ακύρωση</string>
+ <string name="create_empty">Δημιουργία από την αρχή</string>
+ <string name="create_from_file">Εισαγωγή από αρχείο ή αρχειοθήκη</string>
+ <string name="create_from_qr_code">Σάρωση από κωδικό QR</string>
+ <string name="dark_theme_title">Χρήση σκούρου θέματος</string>
+ <string name="delete">Διαγραφή</string>
+ <string name="dns_servers">Διακομιστές DNS</string>
+ <string name="dns_search_domains">Αναζήτηση τομέων</string>
+ <string name="edit">Επεξεργασία</string>
+ <string name="exclude_private_ips">Εξαίρεση ιδιωτικών IP</string>
+ <string name="generate_new_private_key">Δημιουργία νέου ιδιωτικού κλειδιού</string>
+ <string name="generic_error">Άγνωστο σφάλμα «%s»</string>
+ <string name="hint_automatic">(αυτόματο)</string>
+ <string name="hint_optional">(προαιρετικό)</string>
+ <string name="key_contents_error">Μη έγκυροι χαρακτήρες στο κλειδί</string>
+ <string name="key_length_error">Εσφαλμένο μήκος κλειδιού</string>
+ <string name="key_length_explanation_binary">: Τα κλειδιά του WireGuard πρέπει να είναι 32 bytes</string>
+ <string name="log_export_title">Εξαγωγή αρχείου καταγραφής</string>
+ <string name="log_saver_activity_label">Αποθήκευση αρχείου καταγραφής</string>
+ <string name="log_viewer_title">Αρχείο καταγραφής</string>
+ <string name="mtu">MTU</string>
+ <string name="name">Όνομα</string>
+ <string name="parse_error_inet_address">Διεύθυνση IP</string>
+ <string name="parse_error_inet_network">Δίκτυο IP</string>
+ <string name="parse_error_integer">αριθμός</string>
+ <string name="peer">Peer</string>
+ <string name="private_key">Ιδιωτικό κλειδί</string>
+ <string name="public_key">Δημόσιο κλειδί</string>
+ <string name="save">Αποθήκευση</string>
+ <string name="select_all">Επιλογή όλων</string>
+ <string name="settings">Ρυθμίσεις</string>
+ <string name="tools_installer_title">Εγκατάσταση εργαλείων γραμμής εντολών</string>
+ <string name="transfer">Μεταφορά</string>
+ <string name="transfer_bytes">%d B</string>
+ <string name="transfer_gibibytes">%.2f GiB</string>
+ <string name="transfer_kibibytes">%.2f KiB</string>
+ <string name="transfer_mibibytes">%.2f MiB</string>
+ <string name="transfer_rx_tx">rx: %1$s, tx: %2$s</string>
+ <string name="transfer_tibibytes">%.2f TiB</string>
+ <string name="tunnel_error_invalid_name">Μη έγκυρο όνομα</string>
+ <string name="unknown_error">Άγνωστο σφάλμα</string>
+ <string name="version_summary_unknown">Άγνωστη έκδοση %s</string>
+ <string name="version_title">WireGuard για Android v%s</string>
+ <string name="biometric_auth_error">Αποτυχία ελέγχου ταυτότητας</string>
+ <string name="biometric_auth_error_reason">Αποτυχία ελέγχου ταυτότητας: %s</string>
</resources>
diff --git a/ui/src/main/res/values-es-rES/strings.xml b/ui/src/main/res/values-es-rES/strings.xml
index 8e6c90d0..709b183b 100644
--- a/ui/src/main/res/values-es-rES/strings.xml
+++ b/ui/src/main/res/values-es-rES/strings.xml
@@ -1,19 +1,67 @@
<?xml version="1.0" encoding="utf-8"?>
<resources>
+ <plurals name="delete_error">
+ <item quantity="one">Imposible eliminar %d túnel: %s</item>
+ <item quantity="other">Imposible eliminar %d túnels: %s</item>
+ </plurals>
+ <plurals name="delete_success">
+ <item quantity="one">Túnel eliminado correctamente %d</item>
+ <item quantity="other">Túneles eliminados correctamente %d</item>
+ </plurals>
+ <plurals name="delete_title">
+ <item quantity="one">%d túnel seleccionado</item>
+ <item quantity="other">%d túneles seleccionados</item>
+ </plurals>
+ <plurals name="import_partial_success">
+ <item quantity="one">Importados %1$d de %2$d túneles</item>
+ <item quantity="other">Importados %1$d de %2$d túneles</item>
+ </plurals>
+ <plurals name="import_total_success">
+ <item quantity="one">%d túnel importado</item>
+ <item quantity="other">%d túneles importados</item>
+ </plurals>
+ <plurals name="set_excluded_applications">
+ <item quantity="one">%d Aplicación Excluida</item>
+ <item quantity="other">%d Aplicaciones Excluidas</item>
+ </plurals>
+ <plurals name="set_included_applications">
+ <item quantity="one">%d Aplicación Incluida</item>
+ <item quantity="other">%d Aplicaciones Incluidas</item>
+ </plurals>
<plurals name="n_excluded_applications">
<item quantity="one">%d excluido</item>
<item quantity="other">%d excluidos</item>
</plurals>
+ <plurals name="n_included_applications">
+ <item quantity="one">%d incluído</item>
+ <item quantity="other">%d incluidos</item>
+ </plurals>
<string name="all_applications">Todas las Aplicaciones</string>
<string name="exclude_from_tunnel">Excluir</string>
<string name="include_in_tunnel">Sólo inclusión</string>
+ <plurals name="include_n_applications">
+ <item quantity="one">Incluir %d aplicación</item>
+ <item quantity="other">Incluir %d aplicaciones</item>
+ </plurals>
+ <plurals name="exclude_n_applications">
+ <item quantity="one">Excluir %d aplicación</item>
+ <item quantity="other">Excluir %d aplicaciones</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_unit">
+ <item quantity="one">cada segundo</item>
+ <item quantity="other">cada %d segundos</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_suffix">
+ <item quantity="one">segundo</item>
+ <item quantity="other">segundos</item>
+ </plurals>
<string name="use_all_applications">Usar todas las aplicaciones</string>
<string name="add_peer">Añadir par</string>
<string name="addresses">Direcciones</string>
<string name="applications">Aplicaciones</string>
- <string name="allow_remote_control_intents_summary_off">Las aplicaciones externas no pueden cambiar túneles (recomendado)</string>
- <string name="allow_remote_control_intents_summary_on">Las aplicaciones externas pueden cambiar túneles (avanzado)</string>
- <string name="allow_remote_control_intents_title">Permitir aplicaciones de mando remoto</string>
+ <string name="allow_remote_control_intents_summary_off">Las aplicaciones externas no pueden cambiar el estado de los túneles (recomendado)</string>
+ <string name="allow_remote_control_intents_summary_on">Las aplicaciones externas pueden cambiar el estado de los túneles (avanzado)</string>
+ <string name="allow_remote_control_intents_title">Permitir aplicaciones de control remoto</string>
<string name="allowed_ips">IPs permitidas</string>
<string name="bad_config_context">%1$s de %2$s</string>
<string name="bad_config_context_top_level">%s</string>
@@ -31,6 +79,8 @@
<string name="bad_config_reason_unknown_section">Sección desconocida</string>
<string name="bad_config_reason_value_out_of_range">Valor fuera de rango</string>
<string name="bad_extension_error">El archivo debe ser .conf o .zip</string>
+ <string name="error_no_qr_found">Código QR no encontrado en la imagen</string>
+ <string name="error_qr_checksum">Falló la verificación de la suma de comprobación del código QR</string>
<string name="cancel">Cancelar</string>
<string name="config_delete_error">No se puede eliminar el archivo de configuración %s</string>
<string name="config_exists_error">La configuración para “%s” ya existe</string>
@@ -48,16 +98,28 @@
<string name="create_output_dir_error">No se puede crear el directorio de salida</string>
<string name="create_temp_dir_error">No se puede crear la carpeta temporal</string>
<string name="create_tunnel">Crear túnel</string>
+ <string name="copied_to_clipboard">%s copiado al portapapeles</string>
<string name="dark_theme_summary_off">Actualmente usando tema claro (día)</string>
<string name="dark_theme_summary_on">Actualmente usando tema oscuro (noche)</string>
<string name="dark_theme_title">Usar tema oscuro</string>
<string name="delete">Eliminar</string>
+ <string name="tv_delete">Seleccione el túnel para eliminar</string>
+ <string name="tv_select_a_storage_drive">Selecciones un dispositivo de almacenamiento</string>
+ <string name="tv_no_file_picker">Por favor, instale una herramienta de gestión de archivos para navegar por archivos</string>
+ <string name="tv_add_tunnel_get_started">Agregue un túnel para empezar</string>
+ <string name="donate_title">♥ Donar al Proyecto WireGuard</string>
+ <string name="donate_summary">Todas las contribuciones ayudan</string>
+ <string name="donate_google_play_disappointment">¡Gracias por apoyar el proyecto WireGuard!\n\nLamentablemente, debido a las políticas de Google, no estamos autorizados a enlazar a la parte de la página web del proyecto donde puedes hacer una donación. ¡Esperemos que puedas averiguar esto!\n\nGracias de nuevo por tu contribución.</string>
+ <string name="disable_config_export_title">Inhabilitar la exportación de configuración</string>
+ <string name="disable_config_export_description">Desactivar la exportación de configuración hace que las claves privadas sean menos accesibles</string>
<string name="dns_servers">Servidores DNS</string>
+ <string name="dns_search_domains">Buscar dominios</string>
<string name="edit">Editar</string>
- <string name="endpoint">Punto final</string>
+ <string name="endpoint">Endpoint</string>
<string name="error_down">Error al bajar el túnel: %s</string>
<string name="error_fetching_apps">Error al obtener la lista de aplicaciones: %s</string>
<string name="error_root">Por favor, obtén acceso root y vuelve a intentarlo</string>
+ <string name="error_prepare">Error al preparar el túnel: %s</string>
<string name="error_up">Error al abrir el túnel: %s</string>
<string name="exclude_private_ips">Excluir direcciones privadas</string>
<string name="generate_new_private_key">Generar nueva clave privada</string>
@@ -77,6 +139,8 @@
<string name="key_length_explanation_base64">Las claves base64 de WireGuard deben tener 44 caracteres (32 bytes)</string>
<string name="key_length_explanation_binary">: Las claves WireGuard deben tener 32 bytes</string>
<string name="key_length_explanation_hex">: Las claves hexadecimales de Wirex deben tener 64 caracteres (32 bytes)</string>
+ <string name="latest_handshake">Última comunicación</string>
+ <string name="latest_handshake_ago">hace %s</string>
<string name="listen_port">Puerto de escucha</string>
<string name="log_export_error">No se pudo exportar el registro: %s</string>
<string name="log_export_subject">Archivo de registro WireGuard Android</string>
@@ -84,13 +148,13 @@
<string name="log_export_title">Exportar archivo de registro</string>
<string name="log_saver_activity_label">Guardar registro</string>
<string name="log_viewer_pref_summary">Los registros pueden ayudar con la depuración</string>
- <string name="log_viewer_pref_title">Ver registro de aplicación</string>
+ <string name="log_viewer_pref_title">Ver registro de la aplicación</string>
<string name="log_viewer_title">Registro</string>
<string name="logcat_error">No se puede ejecutar logcat: </string>
- <string name="module_disabler_disabled_summary">El módulo experimental del kernel puede mejorar el rendimiento</string>
- <string name="module_disabler_disabled_title">Habilitar backend del módulo del kernel</string>
- <string name="module_disabler_enabled_summary">El backend más lento del espacio de usuario puede mejorar la estabilidad</string>
- <string name="module_disabler_enabled_title">Desactivar backend del módulo del kernel</string>
+ <string name="module_enabler_disabled_summary">El módulo experimental del kernel puede mejorar el rendimiento</string>
+ <string name="module_enabler_disabled_title">Habilitar backend del módulo del kernel</string>
+ <string name="module_enabler_enabled_summary">El backend más lento del espacio de usuario puede mejorar la estabilidad</string>
+ <string name="module_enabler_enabled_title">Desactivar backend del módulo del kernel</string>
<string name="module_installer_error">Ocurrió un error. Intente de nuevo</string>
<string name="module_installer_initial">El módulo experimental del kernel puede mejorar el rendimiento</string>
<string name="module_installer_not_found">No hay módulos disponibles para tu dispositivo</string>
@@ -107,14 +171,14 @@
<string name="no_tunnels_error">No existen túneles</string>
<string name="parse_error_generic">cadena</string>
<string name="parse_error_inet_address">Dirección IP</string>
- <string name="parse_error_inet_endpoint">punto final</string>
+ <string name="parse_error_inet_endpoint">Endpoint</string>
<string name="parse_error_inet_network">Red IP</string>
<string name="parse_error_integer">número</string>
<string name="parse_error_reason">No se puede analizar %1$s “%2$s”</string>
<string name="peer">Pares</string>
<string name="permission_description">controlar túneles de WireGuard, habilitando y desactivando túneles a su antojo, lo que podría conducir mal al tráfico de Internet</string>
<string name="permission_label">controlar túneles de WireGuard</string>
- <string name="persistent_keepalive">Mantenimiento persistente</string>
+ <string name="persistent_keepalive">Keepalive persistente</string>
<string name="pre_shared_key">Clave precompartida</string>
<string name="pre_shared_key_enabled">activado</string>
<string name="private_key">Clave privada</string>
@@ -126,7 +190,7 @@
<string name="save">Guardar</string>
<string name="select_all">Seleccionar todo</string>
<string name="settings">Preferencias</string>
- <string name="shell_exit_status_read_error">Shell no puede leer estado de salida</string>
+ <string name="shell_exit_status_read_error">Shell no puede leer el estado de salida</string>
<string name="shell_marker_count_error">Shell esperaba 4 marcadores, recibió %d</string>
<string name="shell_start_error">No se pudo iniciar Shell: %d</string>
<string name="success_application_will_restart">Éxito. La aplicación se reiniciará ahora…</string>
@@ -155,9 +219,10 @@
<string name="tunnel_create_success">Túnel creado con éxito “%s”</string>
<string name="tunnel_error_already_exists">Túnel “%s” ya existe</string>
<string name="tunnel_error_invalid_name">Nombre inválido</string>
- <string name="tunnel_list_placeholder">Añadir un túnel usando el botón azul</string>
+ <string name="tunnel_list_placeholder">Añadir un túnel usando el botón azul de abajo</string>
<string name="tunnel_name">Nombre del túnel</string>
<string name="tunnel_on_error">No se puede activar el túnel (wgTurnOn devolvió %d)</string>
+ <string name="tunnel_dns_failure">No se puede resolver el nombre de host DNS: “%s”</string>
<string name="tunnel_rename_error">No se puede renombrar túnel: %s</string>
<string name="tunnel_rename_success">Túnel renombrado con éxito a “%s”</string>
<string name="type_name_go_userspace">Ir al espacio de usuario</string>
diff --git a/ui/src/main/res/values-et-rEE/strings.xml b/ui/src/main/res/values-et-rEE/strings.xml
new file mode 100644
index 00000000..9beaafd9
--- /dev/null
+++ b/ui/src/main/res/values-et-rEE/strings.xml
@@ -0,0 +1,257 @@
+<?xml version="1.0" encoding="utf-8"?>
+<resources>
+ <plurals name="delete_error">
+ <item quantity="one">%d tunnelit ei saa kustutada: %s</item>
+ <item quantity="other">%d tunnelit ei saa kustutada: %s</item>
+ </plurals>
+ <plurals name="delete_success">
+ <item quantity="one">%d tunnel kustutatud</item>
+ <item quantity="other">%d tunnelit kustutatud</item>
+ </plurals>
+ <plurals name="delete_title">
+ <item quantity="one">%d tunnel valitud</item>
+ <item quantity="other">%d tunnelit valitud</item>
+ </plurals>
+ <plurals name="import_partial_success">
+ <item quantity="one">Imporditud %1$d tunnel %2$d-st</item>
+ <item quantity="other">Imporditud %1$d tunnelit %2$d-st</item>
+ </plurals>
+ <plurals name="import_total_success">
+ <item quantity="one">Imporditud %d tunnel</item>
+ <item quantity="other">Imporditud %d tunnelit</item>
+ </plurals>
+ <plurals name="set_excluded_applications">
+ <item quantity="one">%d välistatud rakendus</item>
+ <item quantity="other">%d välistatud rakendust</item>
+ </plurals>
+ <plurals name="set_included_applications">
+ <item quantity="one">%d kaasatud rakendus</item>
+ <item quantity="other">%d kaasatud rakendust</item>
+ </plurals>
+ <plurals name="n_excluded_applications">
+ <item quantity="one">%d välistatud</item>
+ <item quantity="other">%d välistatud</item>
+ </plurals>
+ <plurals name="n_included_applications">
+ <item quantity="one">%d kaasatud</item>
+ <item quantity="other">%d kaasatud</item>
+ </plurals>
+ <string name="all_applications">Kõik rakendused</string>
+ <string name="exclude_from_tunnel">Välista</string>
+ <string name="include_in_tunnel">Kaasa ainult</string>
+ <plurals name="include_n_applications">
+ <item quantity="one">Kaasa %d rakendus</item>
+ <item quantity="other">Kaasa %d rakendust</item>
+ </plurals>
+ <plurals name="exclude_n_applications">
+ <item quantity="one">Välista %d rakendus</item>
+ <item quantity="other">Välista %d rakendust</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_unit">
+ <item quantity="one">iga sekund</item>
+ <item quantity="other">iga %d sekundi järel</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_suffix">
+ <item quantity="one">sekund</item>
+ <item quantity="other">sekundit</item>
+ </plurals>
+ <string name="use_all_applications">Kasuta kõiki rakendusi</string>
+ <string name="add_peer">Lisa partner</string>
+ <string name="addresses">Aadressid</string>
+ <string name="applications">Rakendused</string>
+ <string name="allow_remote_control_intents_summary_off">Välised rakendused ei saa tunneleid lülitada (soovituslik)</string>
+ <string name="allow_remote_control_intents_summary_on">Välised rakendused saavad tunneleid lülitada (edasijõudnud)</string>
+ <string name="allow_remote_control_intents_title">Luba kaugjuhtimise rakendused</string>
+ <string name="allowed_ips">Lubatud IP\'d</string>
+ <string name="bad_config_context">sektsiooni %1$s asukohas %2$s</string>
+ <string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_error">%1$s asukohas %2$s</string>
+ <string name="bad_config_explanation_pka">: Peab olema positiivne ja mitte suurem kui 65535</string>
+ <string name="bad_config_explanation_positive_number">: Peab olema positiivne</string>
+ <string name="bad_config_explanation_udp_port">: Peab olema korrektne UDP pordi number</string>
+ <string name="bad_config_reason_invalid_key">Vigane võti</string>
+ <string name="bad_config_reason_invalid_number">Vigane arv</string>
+ <string name="bad_config_reason_invalid_value">Vigane väärtus</string>
+ <string name="bad_config_reason_missing_attribute">Puudub atribuut</string>
+ <string name="bad_config_reason_missing_section">Puudub sektsioon</string>
+ <string name="bad_config_reason_syntax_error">Süntaksiviga</string>
+ <string name="bad_config_reason_unknown_attribute">Tundmatu atribuut</string>
+ <string name="bad_config_reason_unknown_section">Tundmatu sektsioon</string>
+ <string name="bad_config_reason_value_out_of_range">Väärtus lubatud vahemikust väljas</string>
+ <string name="bad_extension_error">Faililaiend peab olema .conf või .zip</string>
+ <string name="error_no_qr_found">QR-koodi ei leitud pildilt</string>
+ <string name="error_qr_checksum">QR-koodi kontrollsumma verifitseerimine ebaõnnestus</string>
+ <string name="cancel">Tühista</string>
+ <string name="config_delete_error">Seadistusfaili %s kustutamine ebaõnnestus</string>
+ <string name="config_exists_error">\"%s\" seadistus on juba olemas</string>
+ <string name="config_file_exists_error">Seadistusfail \"%s\" on juba olemas</string>
+ <string name="config_not_found_error">Seadistusfaili \"%s\" ei leitud</string>
+ <string name="config_rename_error">Seadistusfaili \"%s\" ümbernimetamine ebaõnnestus</string>
+ <string name="config_save_error">\"%1$s\" seadistuse salvestamine ebaõnnestus: %2$s</string>
+ <string name="config_save_success">\"%s\" seadistus salvestatud</string>
+ <string name="create_activity_title">Loo WireGuard tunnel</string>
+ <string name="create_bin_dir_error">Lokaalse programmfaili kataloogi tekitamine ebaõnnestus</string>
+ <string name="create_downloads_file_error">Faili loomine allalaadimiste kataloogis ebaõnnestus</string>
+ <string name="create_empty">Sisesta käsitsi</string>
+ <string name="create_from_file">Impordi failist või arhiivist</string>
+ <string name="create_from_qr_code">Skaneeri QR-koodist</string>
+ <string name="create_output_dir_error">Väljundkataloogi tekitamine ebaõnnestus</string>
+ <string name="create_temp_dir_error">Ajutise kataloogi tekitamine ebaõnnestus</string>
+ <string name="create_tunnel">Loo uus tunnel</string>
+ <string name="copied_to_clipboard">%s kopeeritud lõikelauale</string>
+ <string name="dark_theme_summary_off">Hetkel kasutusel hele (päevane) teema</string>
+ <string name="dark_theme_summary_on">Hetkel kasutusel tume (öine) teema</string>
+ <string name="dark_theme_title">Kasuta tumedat teemat</string>
+ <string name="delete">Kustuta</string>
+ <string name="tv_delete">Vali tunnel, mida kustutada</string>
+ <string name="tv_select_a_storage_drive">Vali salvestusseade</string>
+ <string name="tv_no_file_picker">Failide vaatamiseks paigalda failide haldusvahend</string>
+ <string name="tv_add_tunnel_get_started">Alustamiseks lisa uus tunnel</string>
+ <string name="donate_title">♥ Anneta WireGuard\'i projektile</string>
+ <string name="donate_summary">Iga panus aitab</string>
+ <string name="donate_google_play_disappointment">Aitäh, et toetad WireGuard\'i projekti!\n\nKahjuks ei saa me Google\'i eeskirjade tõttu linkida projekti veebilehele, kus saab annetusi teha. Loodetavasti leiad selle ise!\n\n
+Aitäh veelkord sinu panuse eest.</string>
+ <string name="disable_config_export_title">Keela seadistuste eksportimine</string>
+ <string name="disable_config_export_description">Seadistuste eksportimise keelamine teeb privaatvõtmetele ligipääsu keerulisemaks</string>
+ <string name="dns_servers">DNS-serverid</string>
+ <string name="dns_search_domains">DNS-i otsingudomeenid</string>
+ <string name="edit">Muuda</string>
+ <string name="endpoint">Lõpp-punkt</string>
+ <string name="error_down">Viga tunneli väljalülitamisel: %s</string>
+ <string name="error_fetching_apps">Viga rakenduste nimekirja pärimisel: %s</string>
+ <string name="error_root">Hangi juurkasutaja õigused ja proovi uuesti</string>
+ <string name="error_prepare">Viga tunneli ettevalmistamisel: %s</string>
+ <string name="error_up">Viga tunneli sisselülitamisel: %s</string>
+ <string name="exclude_private_ips">Keela privaatsed IP\'d</string>
+ <string name="generate_new_private_key">Tekita uus privaatvõti</string>
+ <string name="generic_error">Tundmatu \"%s\" viga</string>
+ <string name="hint_automatic">(automaatne)</string>
+ <string name="hint_generated">(genereeritud)</string>
+ <string name="hint_optional">(valikuline)</string>
+ <string name="hint_optional_discouraged">(valikuline, mittesoovituslik)</string>
+ <string name="hint_random">(juhuslik)</string>
+ <string name="illegal_filename_error">Lubamatu failinimi \"%s\"</string>
+ <string name="import_error">Tunneli importimine ebaõnnestus: %s</string>
+ <string name="import_from_qr_code">Impordi tunnel QR-koodist</string>
+ <string name="import_success">Imporditud \"%s\"</string>
+ <string name="interface_title">Liides</string>
+ <string name="key_contents_error">Lubamatud sümbolid võtmes</string>
+ <string name="key_length_error">Sobimatu võtme pikkus</string>
+ <string name="key_length_explanation_base64">: WireGuard base64 võti peab olema 44 sümbolit (32 baiti) pikk</string>
+ <string name="key_length_explanation_binary">: WireGuard võtmed peavad olema 32 baiti</string>
+ <string name="key_length_explanation_hex">: WireGuard hex võti peab olema 64 sümbolit (32 baiti) pikk</string>
+ <string name="latest_handshake">Viimane kätlus</string>
+ <string name="latest_handshake_ago">%s tagasi</string>
+ <string name="listen_port">Kuulamisport</string>
+ <string name="log_export_error">Logifaili eksportimine ebaõnnestus: %s</string>
+ <string name="log_export_subject">WireGuard Android logifail</string>
+ <string name="log_export_success">Salvestatud faili \"%s\"</string>
+ <string name="log_export_title">Ekspordi logifail</string>
+ <string name="log_saver_activity_label">Salvesta logi</string>
+ <string name="log_viewer_pref_summary">Logid võivad aidata vigade uurimisel</string>
+ <string name="log_viewer_pref_title">Vaata rakenduse logi</string>
+ <string name="log_viewer_title">Logi</string>
+ <string name="logcat_error">Viga logcat käivitamisel: </string>
+ <string name="module_enabler_disabled_summary">Eksperimentaalne tuumamoodul võib jõudlust parandada</string>
+ <string name="module_enabler_disabled_title">Luba tuumamooduli kasutamine</string>
+ <string name="module_enabler_enabled_summary">Aeglasem kasutajamaa moodul võib stabiilsust parandada</string>
+ <string name="module_enabler_enabled_title">Keela tuumamooduli kasutamine</string>
+ <string name="module_installer_error">Midagi läks valesti. Palun proovi uuesti</string>
+ <string name="module_installer_initial">Eksperimentaalne tuumamoodul võib jõudlust parandada</string>
+ <string name="module_installer_not_found">Sinu seadme jaoks ei ole mooduleid saadaval</string>
+ <string name="module_installer_title">Laadi alla ja paigalda tuumamoodul</string>
+ <string name="module_installer_working">Allalaadimine ja paigaldamine…</string>
+ <string name="module_version_error">Tuumamooduli versiooni tuvastamine ebaõnnestus</string>
+ <string name="mtu">MTU</string>
+ <string name="multiple_tunnels_summary_off">Ühe tunneli sisselülitamine lülitab ülejäänud välja</string>
+ <string name="multiple_tunnels_summary_on">Mitu tunnelit saavad olla samaaegselt sisselülitatud</string>
+ <string name="multiple_tunnels_title">Luba mitu samaaegset tunnelit</string>
+ <string name="name">Nimi</string>
+ <string name="no_config_error">Üritan käivitada tunnelit ilma konfiguratsioonita</string>
+ <string name="no_configs_error">Seadistusi ei leitud</string>
+ <string name="no_tunnels_error">Tunneleid ei ole</string>
+ <string name="parse_error_generic">string</string>
+ <string name="parse_error_inet_address">IP-aadress</string>
+ <string name="parse_error_inet_endpoint">lõpp-punkt</string>
+ <string name="parse_error_inet_network">IP võrk</string>
+ <string name="parse_error_integer">number</string>
+ <string name="parse_error_reason">Ei saa töödelda %1$s “%2$s”</string>
+ <string name="peer">Partner</string>
+ <string name="permission_description">kontrollida WireGuard tunneleid, neid sisse ja välja lülitades, potentsiaalselt võrguliiklust kõrvale juhtides</string>
+ <string name="permission_label">kontrollida WireGuard tunneleid</string>
+ <string name="persistent_keepalive">Püsiv ühendushoidik</string>
+ <string name="pre_shared_key">Eeljagatud võti</string>
+ <string name="pre_shared_key_enabled">lubatud</string>
+ <string name="private_key">Privaatvõti</string>
+ <string name="public_key">Avalik võti</string>
+ <string name="qr_code_hint">Vihje: tekita käsuga `qrencode -t ansiutf8 &lt; tunnel.conf`.</string>
+ <string name="quick_settings_tile_action">Lülita tunnel</string>
+ <string name="restore_on_boot_summary_off">Ei lülita seadme käivitumisel lubatud tunneleid sisse</string>
+ <string name="restore_on_boot_summary_on">Lülitab seadme käivitumisel lubatud tunnelid sisse</string>
+ <string name="restore_on_boot_title">Taasta seadme käivitumisel</string>
+ <string name="save">Salvesta</string>
+ <string name="select_all">Vali kõik</string>
+ <string name="settings">Seaded</string>
+ <string name="shell_exit_status_read_error">Kest ei saa lugeda väljundstaatust</string>
+ <string name="shell_marker_count_error">Kest ootas 4 markerit, saadi %d</string>
+ <string name="shell_start_error">Kesta käivitumine ebaõnnestus: %d</string>
+ <string name="success_application_will_restart">Tegevus õnnestus. Rakendus taaskäivitub…</string>
+ <string name="toggle_all">Vaheta kõik</string>
+ <string name="toggle_error">WireGuard tunneli lülitamine ebaõnnestus: %s</string>
+ <string name="tools_installer_already">wg ja wg-quick on juba paigaldatud</string>
+ <string name="tools_installer_failure">Käsurea tööriistade paigaldamine ebaõnnestus (juurkasutaja õigused puuduvad?)</string>
+ <string name="tools_installer_initial">Paigalda täiendavad tööriistad skriptimiseks</string>
+ <string name="tools_installer_initial_magisk">Paigalda täiendavad tööriistad skriptimiseks Magisk moodulina</string>
+ <string name="tools_installer_initial_system">Paigalda täiendavad tööriistad skriptimiseks süsteemipartitsioonile</string>
+ <string name="tools_installer_success_magisk">wg ja wg-quick paigaldatud Magisk moodulina (vajalik taaskäivitus)</string>
+ <string name="tools_installer_success_system">wg ja wg-quick paigaldatud süsteemipartitsioonile</string>
+ <string name="tools_installer_title">Paigalda käsurea tööriistad</string>
+ <string name="tools_installer_working">Paigaldatakse wg ja wg-quick</string>
+ <string name="tools_unavailable_error">Vajalikud tööriistad ei ole saadaval</string>
+ <string name="transfer">Andmemaht</string>
+ <string name="transfer_bytes">%d B</string>
+ <string name="transfer_gibibytes">%.2f GiB</string>
+ <string name="transfer_kibibytes">%.2f KiB</string>
+ <string name="transfer_mibibytes">%.2f MiB</string>
+ <string name="transfer_rx_tx">sisse: %1$s, välja: %2$s</string>
+ <string name="transfer_tibibytes">%.2f TiB</string>
+ <string name="tun_create_error">Tunnelit ei saa luua</string>
+ <string name="tunnel_config_error">Tunneli seadistamine ebaõnnestus (wg-quick tagastas %d)</string>
+ <string name="tunnel_create_error">Tunneli loomine ebaõnnestus: %s</string>
+ <string name="tunnel_create_success">Tunnel \"%s\" lisatud</string>
+ <string name="tunnel_error_already_exists">Tunnel \"%s\" on juba olemas</string>
+ <string name="tunnel_error_invalid_name">Sobimatu nimi</string>
+ <string name="tunnel_list_placeholder">Lisa tunnel alloleva nupu abil</string>
+ <string name="tunnel_name">Tunneli nimi</string>
+ <string name="tunnel_on_error">Tunneli sisselülitamine ebaõnnestus (wgTurnOn tagastas %d)</string>
+ <string name="tunnel_dns_failure">Ei saa lahendada DNS hostinime: \"%s\"</string>
+ <string name="tunnel_rename_error">Tunneli ümbernimetamine ebaõnnestus: %s</string>
+ <string name="tunnel_rename_success">Tunnel edukalt ümbernimetatud \"%s\" -iks</string>
+ <string name="type_name_go_userspace">Go kasutajamaa</string>
+ <string name="type_name_kernel_module">Tuumamoodul</string>
+ <string name="unknown_error">Tundmatu viga</string>
+ <string name="updater_avalable">Rakenduse uuendus on saadaval. Palun uuenda nüüd.</string>
+ <string name="updater_action">Laadi alla ja uuenda</string>
+ <string name="updater_rechecking">Uuenduse andmete laadimine…</string>
+ <string name="updater_download_progress">Uuenduse allalaadimine: %1$s / %2$s (%3$.2f%%)</string>
+ <string name="updater_download_progress_nototal">Uuenduse allalaadimine: %s</string>
+ <string name="updater_installing">Uuenduse paigaldamine…</string>
+ <string name="updater_failure">Uuendamine ebaõnnestus: %s. Uus katse hetke pärast…</string>
+ <string name="updater_corrupt_title">Rakendus rikutud</string>
+ <string name="updater_corrupt_message">See rakendus on rikutud. Palun laadi APK uuesti allpool lingitud veebilehelt. Pärast seda desinstalli rakendus ja installi allalaaditud APK uuesti.</string>
+ <string name="updater_corrupt_navigate">Ava veebileht</string>
+ <string name="version_summary">%1$s taustsüsteem %2$s</string>
+ <string name="version_summary_checking">Kontrollin %s taustsüsteemi versiooni</string>
+ <string name="version_summary_unknown">Tundmatu %s versioon</string>
+ <string name="version_title">WireGuard Androidile v%s</string>
+ <string name="vpn_not_authorized_error">Kasutaja ei lubanud VPN teenust</string>
+ <string name="vpn_start_error">Androidi VPN teenuse käivitamine ebaõnnestus</string>
+ <string name="zip_export_error">Tunnelite eksportimine ebaõnnestus: %s</string>
+ <string name="zip_export_success">Salvestatud faili \"%s\"</string>
+ <string name="zip_export_summary">Zip fail salvestatakse allalaadimiste kausta</string>
+ <string name="zip_export_title">Ekspordi tunnelid zip-faili</string>
+ <string name="biometric_prompt_zip_exporter_title">Autendi tunnelite eksportimiseks</string>
+ <string name="biometric_prompt_private_key_title">Autendi privaatvõtme vaatamiseks</string>
+ <string name="biometric_auth_error">Autentimine ebaõnnestus</string>
+ <string name="biometric_auth_error_reason">Autentimine ebaõnnestus: %s</string>
+</resources>
diff --git a/ui/src/main/res/values-fa-rIR/strings.xml b/ui/src/main/res/values-fa-rIR/strings.xml
index 65f8ae29..e9000214 100644
--- a/ui/src/main/res/values-fa-rIR/strings.xml
+++ b/ui/src/main/res/values-fa-rIR/strings.xml
@@ -6,7 +6,7 @@
</plurals>
<plurals name="delete_success">
<item quantity="one">%d تونل با موقیت حذف شد</item>
- <item quantity="other">%d تونل‌ها با موقیت حذف شدند</item>
+ <item quantity="other">%d تونل‌ با موفقیت حذف شد</item>
</plurals>
<plurals name="delete_title">
<item quantity="one">%d تونل انتخاب شد</item>
@@ -64,7 +64,6 @@
<string name="allow_remote_control_intents_summary_on">برنامه‌های بیرونی تونل‌ها را عوض کنند (پیشرفته)</string>
<string name="allow_remote_control_intents_title">اجازه به برنامه‌های کنترل از راه‌دور</string>
<string name="allowed_ips">IPهای مجاز</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_context">%1$s\'s %2$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%1$s در %2$s</string>
@@ -81,6 +80,8 @@
<string name="bad_config_reason_unknown_section">بخش نامعلوم</string>
<string name="bad_config_reason_value_out_of_range">مقدار خارج از محدوده</string>
<string name="bad_extension_error">پرونده باید .conf یا .zip باشد</string>
+ <string name="error_no_qr_found">کد QR در تصویر یافت نشد</string>
+ <string name="error_qr_checksum">بررسی checksum کد QR ناموفق بود</string>
<string name="cancel">لغو</string>
<string name="config_delete_error">نمی‌توان پرونده پیکربندی %s را حذف کرد</string>
<string name="config_exists_error">پیکربندی برای ”%s” در حال حاضر وجود دارد</string>
@@ -98,6 +99,7 @@
<string name="create_output_dir_error">نمی‌توان دایرکتوری خروجی را ایجاد کرد</string>
<string name="create_temp_dir_error">نمی‌توان دایرکتوری موقت محلی را ساخت</string>
<string name="create_tunnel">ساختن تونل</string>
+ <string name="copied_to_clipboard">%s در کلیپ‌بورد کپی شد</string>
<string name="dark_theme_summary_off">اکنون از پوسته روشن(روز) استفاده می‌شود</string>
<string name="dark_theme_summary_on">اکنون از پوسته تاریک(شب) استفاده می‌شود</string>
<string name="dark_theme_title">استفاده از پوسته تاریک</string>
@@ -109,6 +111,7 @@
<string name="disable_config_export_title">غیرفعال سازی خروجی گرفتن از کانفیگ ها</string>
<string name="disable_config_export_description">غیرفعال سازی خروجی گرفتن، دسترسی کلیدهای خصوصی را کم می کند</string>
<string name="dns_servers">سرورهای DNS</string>
+ <string name="dns_search_domains">جست‌وجوی دامنه‌ها</string>
<string name="edit">ویرایش</string>
<string name="endpoint">نقطه پایان</string>
<string name="error_down">خطا هنگام بستن تونل: %s</string>
@@ -143,9 +146,10 @@
<string name="log_viewer_pref_title">نمایش گزارش رویداد برنامه</string>
<string name="log_viewer_title">گزارش رویداد</string>
<string name="logcat_error">نمی‌توان logcat را اجرا کرد: </string>
- <string name="module_disabler_disabled_summary">ماژول آزمایشی‌ِ کرنل می تواند کارایی را افزایش دهد</string>
- <string name="module_disabler_disabled_title">فعال‌سازی ماژول کرنل ِبک اند</string>
- <string name="module_disabler_enabled_title">غیرفعال‌سازی پس‌زمینه واحد هسته</string>
+ <string name="module_enabler_disabled_summary">ماژول آزمایشی‌ِ کرنل می تواند کارایی را افزایش دهد</string>
+ <string name="module_enabler_disabled_title">فعال‌سازی ماژول کرنل ِبک اند</string>
+ <string name="module_enabler_enabled_summary">فضای کاربری کند ممکن است پایداری را بهبود ببخشد</string>
+ <string name="module_enabler_enabled_title">غیرفعال‌سازی پس‌زمینه واحد هسته</string>
<string name="module_installer_error">مشکلی پیش آمد. لطفا دوباره تلاش کنید</string>
<string name="module_installer_initial">ماژول آزمایشی‌ِ کرنل می تواند کارایی را افزایش دهد</string>
<string name="module_installer_not_found">هیچ واحدی برای دستگاه شما در دسترس نیست</string>
@@ -174,15 +178,27 @@
<string name="pre_shared_key_enabled">فعال شده</string>
<string name="private_key">کلید خصوصی</string>
<string name="public_key">کلید عمومی</string>
+ <string name="qr_code_hint">نکته: با `qrencode -t ansiutf8 &lt; tunnel.conf` تولید کنید.</string>
<string name="restore_on_boot_summary_off">تونل های فعال در لحظه بالا آمدن سیستم، روشن نخواهند شد</string>
<string name="restore_on_boot_summary_on">تونل های فعال در لحظه بالا آمدن سیستم، روشن خواهند شد</string>
<string name="restore_on_boot_title">بازگردانی در بوت</string>
<string name="save">ذخیره</string>
<string name="select_all">انتخاب همه</string>
<string name="settings">تنظیمات</string>
+ <string name="shell_exit_status_read_error">پوسته نمی تواند وضعیت خروجی را بخواند</string>
+ <string name="shell_marker_count_error">شل انتظار داشت 4 نشانگر دریافت شود %d</string>
<string name="shell_start_error">آغاز پوسته شکست خورد: %d</string>
<string name="success_application_will_restart">موفقیت. برنامه اکنون دوباره راه‌اندازی خواهد شد…</string>
<string name="toggle_all">معکوس کردن همه</string>
+ <string name="toggle_error">خطا در ضامن تونل WireGuard: %s</string>
+ <string name="tools_installer_already">wg و wg-quick قبلاً نصب شده اند</string>
+ <string name="tools_installer_failure">ابزارهای خط-فرمان نصب نمی‌شود (روت نیستید؟)</string>
+ <string name="tools_installer_initial">ابزارهای اختیاری را برای اسکریپت نویسی نصب کنید</string>
+ <string name="tools_installer_initial_magisk">ابزار اختیاری را برای اسکریپت نویسی به عنوان ماژول Magisk نصب کنید</string>
+ <string name="tools_installer_initial_system">ابزارهای اختیاری را برای اسکریپت نویسی در پارتیشن سیستم نصب کنید</string>
+ <string name="tools_installer_success_magisk">wg و wg-quick به عنوان پودمان Magisk نصب شدند
+( نیاز به راه‌اندازی دوباره)</string>
+ <string name="tools_installer_success_system">wg و wg-fast در پارتیشن سیستم نصب شده است</string>
<string name="tools_installer_title">ابزارهای خط فرمان را نصب کنید</string>
<string name="tools_installer_working">در حال نصب wg و wg-quick</string>
<string name="tools_unavailable_error">ابزارهای لازم در دسترس نیست</string>
@@ -199,14 +215,15 @@
<string name="tunnel_create_success">تونل “%s” با موفقیت ساخته شد</string>
<string name="tunnel_error_already_exists">تونل “%s” از قبل وجود دارد</string>
<string name="tunnel_error_invalid_name">نام نامعتبر</string>
- <string name="tunnel_list_placeholder">به‌وسیله دکمه آبی یک تونل بیفزایید</string>
<string name="tunnel_name">نام تونل</string>
+ <string name="tunnel_on_error">روشن کردن تونل امکان پذیر نیست (wgTurnOn برگشت %d )</string>
+ <string name="tunnel_dns_failure">ناتوان در یافتن DNS نام میزبان: \"%s\"</string>
<string name="tunnel_rename_error">ناتوان در تغییر نام تونل: %s</string>
<string name="tunnel_rename_success">نام تونل با موفقیت تغییر یافت به “%s”</string>
<string name="type_name_go_userspace">رفتن به فضای کاربر</string>
<string name="type_name_kernel_module">واحد هسته</string>
<string name="unknown_error">خطای نامشخص</string>
- <string name="version_summary">%1$s پس‌زمینه نگارش%2$s</string>
+ <string name="version_summary">%1$s بک اند %2$s</string>
<string name="version_summary_checking">در حال بررسی نگارش پس‌زمینه %s</string>
<string name="version_summary_unknown">نگارش %s ناشناخته</string>
<string name="version_title">WireGuard برای اندروید نگارش %s</string>
diff --git a/ui/src/main/res/values-fi-rFI/strings.xml b/ui/src/main/res/values-fi-rFI/strings.xml
index f8d74f3a..d1a714e5 100644
--- a/ui/src/main/res/values-fi-rFI/strings.xml
+++ b/ui/src/main/res/values-fi-rFI/strings.xml
@@ -1,5 +1,9 @@
<?xml version="1.0" encoding="utf-8"?>
<resources>
+ <plurals name="import_total_success">
+ <item quantity="one">Tuotiin %d tunneli</item>
+ <item quantity="other">Tuotiin %d tunnelia</item>
+ </plurals>
<plurals name="persistent_keepalive_seconds_unit">
<item quantity="one">joka sekunti</item>
<item quantity="other">%d sekunnin välein</item>
@@ -13,8 +17,10 @@
<string name="addresses">Osoitteet</string>
<string name="applications">Sovellukset</string>
<string name="allowed_ips">Sallitut IP-osoitteet</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_explanation_pka">: Oltava positiivinen ja enintään 65535</string>
+ <string name="bad_config_explanation_positive_number">: Oltava positiivinen</string>
+ <string name="bad_config_explanation_udp_port">: Oltava kelvollinen UDP portin numero</string>
<string name="bad_config_reason_invalid_key">Virheellinen avain</string>
<string name="bad_config_reason_invalid_number">Virheellinen luku</string>
<string name="bad_config_reason_invalid_value">Virheellinen arvo</string>
@@ -26,10 +32,18 @@
<string name="bad_config_reason_value_out_of_range">Arvo alueen ulkopuolella</string>
<string name="bad_extension_error">Tiedoston on oltava .conf tai .zip</string>
<string name="cancel">Peruuta</string>
+ <string name="config_delete_error">Asetustiedostoa %s ei voi poistaa</string>
<string name="config_not_found_error">Asetustiedostoa “%s” ei löydy</string>
<string name="config_rename_error">Asetustiedostoa \"%s\" ei voi nimetä uudelleen</string>
<string name="config_save_success">Asetustiedosto \"%s\" tallennettu onnistuneesti</string>
<string name="create_activity_title">Luo WireGuard Tunnel</string>
+ <string name="dark_theme_title">Käytä tummaa teemaa</string>
+ <string name="delete">Poista</string>
+ <string name="tv_delete">Valitse poistettava tunneli</string>
+ <string name="dns_servers">DNS palvelimet</string>
+ <string name="dns_search_domains">Hakudomaini</string>
+ <string name="edit">Muokkaa</string>
+ <string name="endpoint">Päätepiste</string>
<string name="exclude_private_ips">Jätä pois yksityiset IP-osoitteet</string>
<string name="generate_new_private_key">Luo uusi yksityinen avain</string>
<string name="generic_error">Tuntematon ”%s” virhe</string>
@@ -48,12 +62,21 @@
<string name="key_length_explanation_binary">: WireGuard-avainten on oltava 32 tavua</string>
<string name="key_length_explanation_hex">: WireGuardin base64-avainten pituus on oltava 64 merkkiä (32 tavua)</string>
<string name="listen_port">Kuuntele porttia</string>
+ <string name="log_viewer_title">Loki</string>
+ <string name="module_installer_error">Jokin meni pieleen. Yritä uudelleen</string>
<string name="mtu">MTU</string>
+ <string name="name">Nimi</string>
<string name="no_configs_error">Asetuksia ei löydy</string>
<string name="no_tunnels_error">Tunneleita ei ole</string>
<string name="parse_error_generic">merkkijono</string>
<string name="parse_error_inet_address">IP-osoite</string>
<string name="parse_error_inet_network">IP-verkko</string>
+ <string name="peer">Osapuoli</string>
+ <string name="pre_shared_key_enabled">käytössä</string>
+ <string name="private_key">Yksityinen avain</string>
+ <string name="public_key">Julkinen avain</string>
+ <string name="save">Tallenna</string>
+ <string name="settings">Asetukset</string>
<string name="transfer_bytes">%d B</string>
<string name="transfer_gibibytes">%.2f GiB</string>
<string name="transfer_kibibytes">%.2f KiB</string>
@@ -61,4 +84,7 @@
<string name="transfer_rx_tx">rx: %1$s, tx: %2$s</string>
<string name="transfer_tibibytes">%.2f TiB</string>
<string name="tunnel_name">Tunnelin nimi</string>
+ <string name="version_summary_unknown">Tuntematon %s versio</string>
+ <string name="biometric_auth_error">Varmennusvirhe</string>
+ <string name="biometric_auth_error_reason">Varmennusvirhe: %s</string>
</resources>
diff --git a/ui/src/main/res/values-fr/strings.xml b/ui/src/main/res/values-fr/strings.xml
index ebbefcc2..d4d4b95f 100644
--- a/ui/src/main/res/values-fr/strings.xml
+++ b/ui/src/main/res/values-fr/strings.xml
@@ -6,7 +6,7 @@
</plurals>
<plurals name="delete_success">
<item quantity="one">Suppression réussie du tunnel %d</item>
- <item quantity="other">Supprimé avec succès %d tunnels</item>
+ <item quantity="other">%d tunnels supprimés avec succès</item>
</plurals>
<plurals name="delete_title">
<item quantity="one">%d tunnel sélectionné</item>
@@ -63,7 +63,6 @@
<string name="allow_remote_control_intents_summary_on">Les applications externes peuvent activer les tunnels (avancés)</string>
<string name="allow_remote_control_intents_title">Autoriser les applications de contrôle à distance</string>
<string name="allowed_ips">Adresses IP autorisées</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_context">%1$s de %2$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%1$s dans %2$s</string>
@@ -80,20 +79,22 @@
<string name="bad_config_reason_unknown_section">Section inconnue</string>
<string name="bad_config_reason_value_out_of_range">Valeur hors limite</string>
<string name="bad_extension_error">Le fichier doit être .conf ou .zip</string>
+ <string name="error_no_qr_found">Le code QR est introuvable dans l’image</string>
+ <string name="error_qr_checksum">La vérification de la somme de contrôle du QR code a échoué</string>
<string name="cancel">Annuler</string>
<string name="config_delete_error">Impossible de supprimer le fichier de configuration %s</string>
<string name="config_exists_error">La configuration de « %s » existe déjà</string>
<string name="config_file_exists_error">Le fichier de configuration « %s » existe déjà</string>
- <string name="config_not_found_error">Fichier de configuration «%s» introuvable</string>
- <string name="config_rename_error">Impossible de renommer le fichier de configuration «%s»</string>
- <string name="config_save_error">Impossible d’enregistrer la configuration pour «%1$s» : %2$s</string>
- <string name="config_save_success">Configuration enregistrée avec succès pour “%s”</string>
+ <string name="config_not_found_error">Fichier de configuration « %s » introuvable</string>
+ <string name="config_rename_error">Impossible de renommer le fichier de configuration « %s »</string>
+ <string name="config_save_error">Impossible d’enregistrer la configuration pour « %1$s » : %2$s</string>
+ <string name="config_save_success">Configuration enregistrée avec succès pour « %s »</string>
<string name="create_activity_title">Créer un tunnel WireGuard</string>
<string name="create_bin_dir_error">Impossible de créer le répertoire binaire local</string>
<string name="create_downloads_file_error">Impossible de créer le fichier dans le répertoire des téléchargements</string>
<string name="create_empty">Créer à partir de zéro</string>
<string name="create_from_file">Importer depuis un fichier ou une archive</string>
- <string name="create_from_qr_code">Créer avec un scan de QR code</string>
+ <string name="create_from_qr_code">Importer depuis un QR code</string>
<string name="create_output_dir_error">Impossible de créer le répertoire de sortie</string>
<string name="create_temp_dir_error">Impossible de créer le répertoire temporaire local</string>
<string name="create_tunnel">Créer un tunnel</string>
@@ -106,14 +107,19 @@
<string name="tv_select_a_storage_drive">Sélectionner un disque de stockage</string>
<string name="tv_no_file_picker">Veuillez installer un utilitaire de gestion de fichiers pour parcourir les fichiers</string>
<string name="tv_add_tunnel_get_started">Ajouter un tunnel pour commencer</string>
+ <string name="donate_title">♥ Faire un don au projet WireGuard</string>
+ <string name="donate_summary">Chaque contribution aide</string>
+ <string name="donate_google_play_disappointment">Merci de votre soutien au projet WireGuard !\n\nMalheureusement, en raisons des politiques de Google, nous ne pouvons pas vous rediriger vers la page vous permettant de faire un don. Heureusement, vous pouvez le trouver par vous-même !\n\nMerci encore pour votre soutien.</string>
<string name="disable_config_export_title">Désactiver l\'export de configuration</string>
<string name="disable_config_export_description">La désactivation de l\'export de configuration rend les clés privées moins accessibles</string>
<string name="dns_servers">Serveurs DNS</string>
+ <string name="dns_search_domains">Domaines de recherche DNS</string>
<string name="edit">Modifier</string>
<string name="endpoint">Point de terminaison</string>
<string name="error_down">Erreur lors de la désactivation du tunnel : %s</string>
<string name="error_fetching_apps">Erreur lors de la récupération de la liste d\'applications : %s</string>
<string name="error_root">Veuillez obtenir l\'accès root et essayez à nouveau</string>
+ <string name="error_prepare">Erreur lors de la préparation du tunnel : %s</string>
<string name="error_up">Erreur lors de la mise en place du tunnel : %s</string>
<string name="exclude_private_ips">Exclure les IPs privées</string>
<string name="generate_new_private_key">Générer une nouvelle clé privée</string>
@@ -133,6 +139,8 @@
<string name="key_length_explanation_base64">: Les clés base64 WireGuard doivent comporter 44 caractères (32 octets)</string>
<string name="key_length_explanation_binary">: Les clés WireGuard doivent comporter 32 octets</string>
<string name="key_length_explanation_hex">: Les clés hexadécimales WireGuard doivent comporter 64 caractères (32 octets)</string>
+ <string name="latest_handshake">Dernière liaison</string>
+ <string name="latest_handshake_ago">Il y a %s</string>
<string name="listen_port">Port d\'écoute</string>
<string name="log_export_error">Impossible d\'exporter le journal : %s</string>
<string name="log_export_subject">Fichier journal d\'Android WireGuard</string>
@@ -143,10 +151,10 @@
<string name="log_viewer_pref_title">Afficher le journal de l\'application</string>
<string name="log_viewer_title">Journal</string>
<string name="logcat_error">Impossible d\'exécuter logcat : </string>
- <string name="module_disabler_disabled_summary">Le module expérimental du noyau peut améliorer les performances</string>
- <string name="module_disabler_disabled_title">Activer le backend du module du noyau</string>
- <string name="module_disabler_enabled_summary">Le backend plus lent de l\'espace utilisateur peut améliorer la stabilité</string>
- <string name="module_disabler_enabled_title">Désactiver le backend du module du noyau</string>
+ <string name="module_enabler_disabled_summary">Le module expérimental du noyau peut améliorer les performances</string>
+ <string name="module_enabler_disabled_title">Activer le backend du module du noyau</string>
+ <string name="module_enabler_enabled_summary">Le backend plus lent de l\'espace utilisateur peut améliorer la stabilité</string>
+ <string name="module_enabler_enabled_title">Désactiver le backend du module du noyau</string>
<string name="module_installer_error">Une erreur est survenue. Veuillez réessayer</string>
<string name="module_installer_initial">Le module expérimental du noyau peut améliorer les performances</string>
<string name="module_installer_not_found">Aucun module n\'est disponible pour votre appareil</string>
@@ -176,6 +184,10 @@
<string name="private_key">Clé privée</string>
<string name="public_key">Clé publique</string>
<string name="qr_code_hint">Astuce : générez avec \"qrencode -t ansiutf8 &lt; tunnel.conf\".</string>
+ <string name="quick_settings_tile_add_title">Ajouter une bascule au volet des paramètres</string>
+ <string name="quick_settings_tile_add_summary">Cette bascule active le dernier tunnel utilisé</string>
+ <string name="quick_settings_tile_add_failure">Impossible d\'ajouter la bascule : erreur %d</string>
+ <string name="quick_settings_tile_action">Activer le tunnel</string>
<string name="restore_on_boot_summary_off">N\'affichera pas les tunnels activés au démarrage</string>
<string name="restore_on_boot_summary_on">Les tunnels activés seront affichés au démarrage</string>
<string name="restore_on_boot_title">Restaurer au démarrage</string>
@@ -211,14 +223,25 @@
<string name="tunnel_create_success">Tunnel «%s » créé avec succès</string>
<string name="tunnel_error_already_exists">Le tunnel « %s » existe déjà</string>
<string name="tunnel_error_invalid_name">Nom invalide</string>
- <string name="tunnel_list_placeholder">Ajouter un tunnel en utilisant le bouton bleu</string>
+ <string name="tunnel_list_placeholder">Ajoutez un tunnel en utilisant le bouton ci-dessous</string>
<string name="tunnel_name">Nom du tunnel</string>
<string name="tunnel_on_error">Impossible d\'activer le tunnel (wgTurnOn a retourné %d)</string>
+ <string name="tunnel_dns_failure">Impossible de résoudre le nom d\'hôte DNS: “%s”</string>
<string name="tunnel_rename_error">Impossible de renommer le tunnel : %s</string>
<string name="tunnel_rename_success">Tunnel renommé avec succès en «%s »</string>
- <string name="type_name_go_userspace">Nom de l\'espace utilisateur</string>
+ <string name="type_name_go_userspace">Implémentation Go en espace utilisateur</string>
<string name="type_name_kernel_module">Module noyau</string>
<string name="unknown_error">Erreur inconnue</string>
+ <string name="updater_avalable">Une mise à jour est disponible. Veuillez mettre l\'application à jour.</string>
+ <string name="updater_action">Télécharger &amp; Mettre à jour</string>
+ <string name="updater_rechecking">Récupération des métadonnées de la mise à jour…</string>
+ <string name="updater_download_progress">Téléchargement de la mise à jour : %1$s / %2$s (%3$.2f%%)</string>
+ <string name="updater_download_progress_nototal">Téléchargement de la mise à jour : %s</string>
+ <string name="updater_installing">Installation de la mise à jour…</string>
+ <string name="updater_failure">Erreur lors de la mise à jour : %s. Nous réessaierons dans un instant…</string>
+ <string name="updater_corrupt_title">Application corrompue</string>
+ <string name="updater_corrupt_message">Cette application est corrompue. Veuillez réinstaller le fichier APK depuis le site ci-dessous. Ensuite, désinstallez cette application puis réinstallez-la à l\'aide du fichier APK téléchargé.</string>
+ <string name="updater_corrupt_navigate">Accéder au site internet</string>
<string name="version_summary">%1$s backend %2$s</string>
<string name="version_summary_checking">Vérification de la version %s du backend</string>
<string name="version_summary_unknown">Version %s inconnue</string>
diff --git a/ui/src/main/res/values-hi-rIN/strings.xml b/ui/src/main/res/values-hi-rIN/strings.xml
index ef1d78b2..737f83a8 100644
--- a/ui/src/main/res/values-hi-rIN/strings.xml
+++ b/ui/src/main/res/values-hi-rIN/strings.xml
@@ -63,7 +63,6 @@
<string name="allow_remote_control_intents_summary_on">बाहरी ऐप्स टनल्स को चालू कर सकते है (एडवांस्ड)</string>
<string name="allow_remote_control_intents_title">रिमोट कंट्रोल ऐप्स की अनुमति दें</string>
<string name="allowed_ips">अनुमत आईपी</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_explanation_pka">: सकारात्मक होना चाहिए और 65535 से अधिक नहीं होना चाहिए</string>
<string name="bad_config_explanation_positive_number">: सकारात्मक होना चाहिए</string>
<string name="bad_config_explanation_udp_port">: एक वैध यूडीपी पोर्ट नंबर होना चाहिए</string>
@@ -77,6 +76,7 @@
<string name="bad_config_reason_unknown_section">अज्ञात एट्रिब्यूट </string>
<string name="bad_config_reason_value_out_of_range">मूल्य सीमा से बाहर</string>
<string name="bad_extension_error">फ़ाइल .conf या .zip होनी चाहिए</string>
+ <string name="error_no_qr_found">छवि में क्यूआर कोड नहीं मिला</string>
<string name="cancel">रद्द</string>
<string name="config_delete_error">कॉन्फ़िगरेशन फ़ाइल %s को नहीं हटा सकता</string>
<string name="config_exists_error">“%s” के लिए कॉन्फ़िगरेशन पहले से मौजूद है</string>
@@ -133,10 +133,10 @@
<string name="log_viewer_pref_title">एप्लिकेशन लॉग देखें</string>
<string name="log_viewer_title">लॉग</string>
<string name="logcat_error">लॉगकैट चलाने में असमर्थ: </string>
- <string name="module_disabler_disabled_summary">प्रयोगात्मक कर्नेल मॉड्यूल प्रदर्शन में सुधार कर सकता है</string>
- <string name="module_disabler_disabled_title">कर्नेल मॉड्यूल बैकएंड सक्षम करें</string>
- <string name="module_disabler_enabled_summary">धीमे यूजरस्पेस बैकएंड में स्थिरता में सुधार हो सकता है</string>
- <string name="module_disabler_enabled_title">कर्नेल मॉड्यूल बैकएंड को अक्षम करें</string>
+ <string name="module_enabler_disabled_summary">प्रयोगात्मक कर्नेल मॉड्यूल प्रदर्शन में सुधार कर सकता है</string>
+ <string name="module_enabler_disabled_title">कर्नेल मॉड्यूल बैकएंड सक्षम करें</string>
+ <string name="module_enabler_enabled_summary">धीमे यूजरस्पेस बैकएंड में स्थिरता में सुधार हो सकता है</string>
+ <string name="module_enabler_enabled_title">कर्नेल मॉड्यूल बैकएंड को अक्षम करें</string>
<string name="module_installer_error">कुछ गलत हो गया। कृपया पुन: प्रयास करें</string>
<string name="module_installer_initial">प्रयोगात्मक कर्नेल मॉड्यूल प्रदर्शन में सुधार कर सकता है</string>
<string name="module_installer_not_found">आपके डिवाइस के लिए कोई मॉड्यूल उपलब्ध नहीं हैं</string>
@@ -195,7 +195,6 @@
<string name="tunnel_create_success">सफलतापूर्वक बनाया गया टनल “%s”</string>
<string name="tunnel_error_already_exists">टनल “%s” पहले से मौजूद है</string>
<string name="tunnel_error_invalid_name">गलत नाम</string>
- <string name="tunnel_list_placeholder">नीले बटन का उपयोग करके एक टनल को जोड़ें</string>
<string name="tunnel_name">टनल का नाम</string>
<string name="tunnel_on_error">टनल चालू करने में असमर्थ (wgTurnOn लौटा %d)</string>
<string name="tunnel_rename_error">टनल का नाम बदलने में असमर्थ: %s</string>
diff --git a/ui/src/main/res/values-hi/strings.xml b/ui/src/main/res/values-hi/strings.xml
index d0899dff..1566d7a0 100644
--- a/ui/src/main/res/values-hi/strings.xml
+++ b/ui/src/main/res/values-hi/strings.xml
@@ -96,10 +96,10 @@
<string name="module_installer_title">कर्नेल मॉड्यूल डाउनलोड और इंस्टॉल करें</string>
<string name="module_installer_working">डाउनलोड कर रहा है और स्थापित कर रहा है…</string>
<string name="module_installer_error">कुछ गलत हो गया। कृपया पुन: प्रयास करें</string>
- <string name="module_disabler_disabled_title">कर्नेल मॉड्यूल बैकएंड सक्षम करें</string>
- <string name="module_disabler_disabled_summary">प्रयोगात्मक कर्नेल मॉड्यूल प्रदर्शन में सुधार कर सकता है</string>
- <string name="module_disabler_enabled_title">कर्नेल मॉड्यूल बैकएंड को अक्षम करें</string>
- <string name="module_disabler_enabled_summary">धीमे यूजरस्पेस बैकएंड में स्थिरता में सुधार हो सकता है</string>
+ <string name="module_enabler_disabled_title">कर्नेल मॉड्यूल बैकएंड सक्षम करें</string>
+ <string name="module_enabler_disabled_summary">प्रयोगात्मक कर्नेल मॉड्यूल प्रदर्शन में सुधार कर सकता है</string>
+ <string name="module_enabler_enabled_title">कर्नेल मॉड्यूल बैकएंड को अक्षम करें</string>
+ <string name="module_enabler_enabled_summary">धीमे यूजरस्पेस बैकएंड में स्थिरता में सुधार हो सकता है</string>
<string name="mtu">MTU</string>
<string name="multiple_tunnels_title">एक साथ कई टनलस को अनुमति दें</string>
<string name="multiple_tunnels_summary_on">एक साथ कई टनलस को चालू किया जा सकता है</string>
@@ -154,7 +154,6 @@
<string name="tunnel_create_success">सफलतापूर्वक बनाया गया टनल “%s”</string>
<string name="tunnel_error_already_exists">टनल “%s” पहले से मौजूद है</string>
<string name="tunnel_error_invalid_name">गलत नाम</string>
- <string name="tunnel_list_placeholder">नीले बटन का उपयोग करके एक टनल को जोड़ें</string>
<string name="tunnel_name">टनल का नाम</string>
<string name="tunnel_on_error">टनल चालू करने में असमर्थ (wgTurnOn लौटा %d)</string>
<string name="tunnel_rename_error">टनल का नाम बदलने में असमर्थ: %s</string>
diff --git a/ui/src/main/res/values-hu-rHU/strings.xml b/ui/src/main/res/values-hu-rHU/strings.xml
new file mode 100644
index 00000000..bdc19fe3
--- /dev/null
+++ b/ui/src/main/res/values-hu-rHU/strings.xml
@@ -0,0 +1,36 @@
+<?xml version="1.0" encoding="utf-8"?>
+<resources>
+ <string name="all_applications">Minden alkalmazás</string>
+ <string name="exclude_from_tunnel">Kizárás</string>
+ <string name="addresses">Címek</string>
+ <string name="applications">Alkalmazások</string>
+ <string name="allowed_ips">Engedélyezett IP-k</string>
+ <string name="bad_config_reason_invalid_key">Érvénytelen kulcs</string>
+ <string name="bad_config_reason_invalid_value">Helytelen érték</string>
+ <string name="bad_config_reason_syntax_error">Szintaktikai hiba</string>
+ <string name="bad_config_reason_unknown_section">Ismeretlen szekció</string>
+ <string name="bad_config_reason_value_out_of_range">Az érték a megengedett tartományon kívül van</string>
+ <string name="bad_extension_error">A fájl .conf vagy .zip legyen</string>
+ <string name="config_not_found_error">Konfigurációs állomány \"%s\" nem található meg</string>
+ <string name="dns_servers">DNS szerverek</string>
+ <string name="dns_search_domains">Domain keresés</string>
+ <string name="edit">Szerkesztés</string>
+ <string name="endpoint">Végpont</string>
+ <string name="log_saver_activity_label">Log mentése</string>
+ <string name="log_viewer_pref_title">Alkalmazás log megtekintése</string>
+ <string name="name">Név</string>
+ <string name="parse_error_inet_address">IP cím</string>
+ <string name="parse_error_inet_network">IP hálózat</string>
+ <string name="parse_error_integer">szám</string>
+ <string name="pre_shared_key_enabled">engedélyezve</string>
+ <string name="public_key">Nyilvános kulcs</string>
+ <string name="quick_settings_tile_action">Csatorna átkapcsolása</string>
+ <string name="save">Mentés</string>
+ <string name="select_all">Összes kijelölése</string>
+ <string name="settings">Beállítások</string>
+ <string name="toggle_all">Összes átkapcsolása</string>
+ <string name="tunnel_name">Csatorna neve</string>
+ <string name="type_name_kernel_module">Kernel modul</string>
+ <string name="unknown_error">Ismeretlen hiba</string>
+ <string name="updater_corrupt_navigate">Weboldal megnyitása</string>
+</resources>
diff --git a/ui/src/main/res/values-in/strings.xml b/ui/src/main/res/values-in/strings.xml
index 847c6a69..d7dd3d1a 100644
--- a/ui/src/main/res/values-in/strings.xml
+++ b/ui/src/main/res/values-in/strings.xml
@@ -19,7 +19,7 @@
<item quantity="other">%d Aplikasi Dikecualikan</item>
</plurals>
<plurals name="set_included_applications">
- <item quantity="other">%d Aplikasi Dikecualikan</item>
+ <item quantity="other">%d Aplikasi Disertakan</item>
</plurals>
<plurals name="n_excluded_applications">
<item quantity="other">%d dikecualikan</item>
@@ -46,11 +46,10 @@
<string name="add_peer">Tambahkan rekan</string>
<string name="addresses">Alamat</string>
<string name="applications">Aplikasi</string>
- <string name="allow_remote_control_intents_summary_off">Apl eksternal tidak dapat mengalihkan tunnel (disarankan)</string>
+ <string name="allow_remote_control_intents_summary_off">Aplikasi eksternal tidak dapat mengalihkan tunnel (disarankan)</string>
<string name="allow_remote_control_intents_summary_on">Apl eksternal dapat mengalihkan tunnel (lanjutan)</string>
- <string name="allow_remote_control_intents_title">Izinkan apl kendali jarak jauh</string>
+ <string name="allow_remote_control_intents_title">Izinkan kendali jarak jauh</string>
<string name="allowed_ips">IP diizinkan</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_context">%1$s %2$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%1$s di %2$s</string>
@@ -67,6 +66,8 @@
<string name="bad_config_reason_unknown_section">Bagian tak diketahui</string>
<string name="bad_config_reason_value_out_of_range">Nilai di luar rentang</string>
<string name="bad_extension_error">Berkas harus .conf atau .zip</string>
+ <string name="error_no_qr_found">Kode QR tidak ditemukan dalam gambar</string>
+ <string name="error_qr_checksum">Verifikasi ceksum kode QR gagal</string>
<string name="cancel">Batalkan</string>
<string name="config_delete_error">Tidak dapat menghapus berkas konfigurasi %s</string>
<string name="config_exists_error">Sudah ada konfigurasi untuk “%s”</string>
@@ -84,11 +85,19 @@
<string name="create_output_dir_error">Tidak dapat membuat direktori keluaran</string>
<string name="create_temp_dir_error">Tidak dapat membuat direktori lokal sementara</string>
<string name="create_tunnel">Buat tunel</string>
+ <string name="copied_to_clipboard">%s Disalin ke Clipboard</string>
<string name="dark_theme_summary_off">Saat ini menggunakan tema terang (siang)</string>
<string name="dark_theme_summary_on">Saat ini menggunakan tema gelap (malam)</string>
<string name="dark_theme_title">Gunakan tema gelap</string>
<string name="delete">Hapus</string>
+ <string name="tv_delete">Pilih tunnel yang akan dihapus</string>
+ <string name="tv_select_a_storage_drive">Pilih lokasi penyimpanan</string>
+ <string name="tv_no_file_picker">Silakan instal aplikasi file manajer untuk memilih file</string>
+ <string name="tv_add_tunnel_get_started">Tambahkan tunnel untuk memulai</string>
+ <string name="disable_config_export_title">Nonaktifkan ekspor konfigurasi</string>
+ <string name="disable_config_export_description">Menonaktifkan ekspor konfigurasi akan membuat kunci pribadi sulit diakses</string>
<string name="dns_servers">Server DNS</string>
+ <string name="dns_search_domains">Cari domain</string>
<string name="edit">Edit</string>
<string name="endpoint">Endpoint</string>
<string name="error_down">Kesalahan pada tunel: %s</string>
@@ -123,10 +132,10 @@
<string name="log_viewer_pref_title">Lihat log aplikasi</string>
<string name="log_viewer_title">Log</string>
<string name="logcat_error">Tidak bisa menjalankan logcat: </string>
- <string name="module_disabler_disabled_summary">Modul kernel eksperimental dapat meningkatkan kinerja</string>
- <string name="module_disabler_disabled_title">Aktifkan backend modul kernel</string>
- <string name="module_disabler_enabled_summary">Backend userspace yang lebih lambat dapat meningkatkan stabilitas</string>
- <string name="module_disabler_enabled_title">Nonaktifkan backend modul kernel</string>
+ <string name="module_enabler_disabled_summary">Modul kernel eksperimental dapat meningkatkan kinerja</string>
+ <string name="module_enabler_disabled_title">Aktifkan backend modul kernel</string>
+ <string name="module_enabler_enabled_summary">Backend userspace yang lebih lambat dapat meningkatkan stabilitas</string>
+ <string name="module_enabler_enabled_title">Nonaktifkan backend modul kernel</string>
<string name="module_installer_error">Ada yang salah. Silakan coba lagi</string>
<string name="module_installer_initial">Modul kernel eksperimental dapat meningkatkan kinerja</string>
<string name="module_installer_not_found">Tidak tersedia modul untuk perangkat anda</string>
@@ -191,15 +200,15 @@
<string name="tunnel_create_success">Tunel “%s” Berhasil dibuat</string>
<string name="tunnel_error_already_exists">Tunel “%s” sudah ada</string>
<string name="tunnel_error_invalid_name">Nama tidak valid</string>
- <string name="tunnel_list_placeholder">Tambahkan tunel menggunakan tombol +</string>
<string name="tunnel_name">Nama tunel</string>
<string name="tunnel_on_error">Tidak dapat mengaktifkan tunel (wgTurnOn %d dikembalikan)</string>
+ <string name="tunnel_dns_failure">Tidak bisa mencari nama host DNS \"%s\"</string>
<string name="tunnel_rename_error">Nama tunel %s tidak bisa diganti</string>
<string name="tunnel_rename_success">Berhasil mengganti nama tunnel ke “%s”</string>
<string name="type_name_go_userspace">Ke userspace</string>
<string name="type_name_kernel_module">Modul kernel</string>
<string name="unknown_error">Eror tidak diketahui</string>
- <string name="version_summary">%1$s backend %2$s</string>
+ <string name="version_summary">%1$s dengan v%2$s</string>
<string name="version_summary_checking">Mengecek versi backend %s</string>
<string name="version_summary_unknown">Versi %s Tidak diketahui</string>
<string name="version_title">WireGuard untuk Android v%s</string>
diff --git a/ui/src/main/res/values-it/strings.xml b/ui/src/main/res/values-it/strings.xml
index 92ce6cd2..8fba2592 100644
--- a/ui/src/main/res/values-it/strings.xml
+++ b/ui/src/main/res/values-it/strings.xml
@@ -25,7 +25,7 @@
<item quantity="other">%d applicazioni escluse</item>
</plurals>
<plurals name="set_included_applications">
- <item quantity="one">%d applicazione esclusa</item>
+ <item quantity="one">%d applicazione inclusa</item>
<item quantity="other">%d applicazioni incluse</item>
</plurals>
<plurals name="n_excluded_applications">
@@ -33,7 +33,7 @@
<item quantity="other">%d escluse</item>
</plurals>
<plurals name="n_included_applications">
- <item quantity="one">%d escluse</item>
+ <item quantity="one">%d inclusa</item>
<item quantity="other">%d incluse</item>
</plurals>
<string name="all_applications">Tutte le applicazioni</string>
@@ -59,11 +59,10 @@
<string name="add_peer">Aggiungi peer</string>
<string name="addresses">Indirizzi</string>
<string name="applications">Applicazioni</string>
- <string name="allow_remote_control_intents_summary_off">Le applicazioni esterne non possono attivare tunnel (consigliato)</string>
- <string name="allow_remote_control_intents_summary_on">Le applicazioni esterne possono attivare tunnel (avanzato)</string>
- <string name="allow_remote_control_intents_title">Consenti applicazioni di controllo remoto</string>
+ <string name="allow_remote_control_intents_summary_off">Le app esterne non possono attivare tunnel (consigliato)</string>
+ <string name="allow_remote_control_intents_summary_on">Le app esterne possono attivare tunnel (avanzato)</string>
+ <string name="allow_remote_control_intents_title">Consenti app di controllo remoto</string>
<string name="allowed_ips">IP consentiti</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_context">%2$s di %1$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%1$s in %2$s</string>
@@ -80,6 +79,8 @@
<string name="bad_config_reason_unknown_section">Sezione sconosciuta</string>
<string name="bad_config_reason_value_out_of_range">Valore fuori scala</string>
<string name="bad_extension_error">Il file deve essere .conf o .zip</string>
+ <string name="error_no_qr_found">Codice QR non trovato nell\'immagine</string>
+ <string name="error_qr_checksum">Verifica checksum del codice QR fallita</string>
<string name="cancel">Annulla</string>
<string name="config_delete_error">Impossibile eliminare il file di configurazione %s</string>
<string name="config_exists_error">La configurazione per “%s” esiste già</string>
@@ -93,27 +94,39 @@
<string name="create_downloads_file_error">Impossibile creare il file nella cartella di download</string>
<string name="create_empty">Crea da zero</string>
<string name="create_from_file">Importa da file o archivio</string>
- <string name="create_from_qr_code">Scansione da codice QR</string>
+ <string name="create_from_qr_code">Scansiona da codice QR</string>
<string name="create_output_dir_error">Impossibile creare la cartella di output</string>
<string name="create_temp_dir_error">Impossibile creare la cartella locale temporanea</string>
<string name="create_tunnel">Crea tunnel</string>
+ <string name="copied_to_clipboard">%s copiato negli appunti</string>
<string name="dark_theme_summary_off">Stai usando il tema chiaro (giorno)</string>
<string name="dark_theme_summary_on">Stai usando il tema scuro (notte)</string>
<string name="dark_theme_title">Usa tema scuro</string>
<string name="delete">Elimina</string>
+ <string name="tv_delete">Seleziona il tunnel da eliminare</string>
+ <string name="tv_select_a_storage_drive">Seleziona un\'unità di archiviazione</string>
+ <string name="tv_no_file_picker">Installa un\'utilità di gestione file per sfogliare i file</string>
+ <string name="tv_add_tunnel_get_started">Aggiungi un tunnel per iniziare</string>
+ <string name="donate_title">♥ Dona al progetto WireGuard</string>
+ <string name="donate_summary">Ogni contributo aiuta</string>
+ <string name="donate_google_play_disappointment">Grazie per il sostegno al progetto WireGuard!\n\nPurtroppo, a causa delle politiche di Google, non siamo autorizzati a linkare la pagina del progetto dove puoi fare una donazione. Speriamo che la troverai!\n\nGrazie ancora per il tuo contributo.</string>
+ <string name="disable_config_export_title">Disattiva esportazione config</string>
+ <string name="disable_config_export_description">Disabilitare l\'esportazione della configurazione rende le chiavi private meno accessibili</string>
<string name="dns_servers">Server DNS</string>
+ <string name="dns_search_domains">Domini di ricerca DNS</string>
<string name="edit">Modifica</string>
<string name="endpoint">Endpoint</string>
<string name="error_down">Errore di disattivazione del tunnel: %s</string>
<string name="error_fetching_apps">Errore di recupero dell\'elenco applicazioni: %s</string>
<string name="error_root">Accedi come root e riprova</string>
+ <string name="error_prepare">Errore di preparazione del tunnel: %s</string>
<string name="error_up">Errore di attivazione del tunnel: %s</string>
<string name="exclude_private_ips">Escludi IP privati</string>
<string name="generate_new_private_key">Genera nuova chiave privata</string>
<string name="generic_error">Errore “%s” sconosciuto</string>
<string name="hint_automatic">(auto)</string>
- <string name="hint_generated">(generato)</string>
- <string name="hint_optional">(facoltativo)</string>
+ <string name="hint_generated">(generata)</string>
+ <string name="hint_optional">(facoltativa)</string>
<string name="hint_optional_discouraged">(facoltativo, non consigliato)</string>
<string name="hint_random">(casuale)</string>
<string name="illegal_filename_error">Nome file “%s” non valido</string>
@@ -126,6 +139,8 @@
<string name="key_length_explanation_base64">: le chiavi base64 di WireGuard devono essere di 44 caratteri (32 byte)</string>
<string name="key_length_explanation_binary">: le chiavi di WireGuard devono essere di 32 byte</string>
<string name="key_length_explanation_hex">: le chiavi esadecimali di WireGuard devono essere di 64 caratteri (32 byte)</string>
+ <string name="latest_handshake">Ultima negoziazione</string>
+ <string name="latest_handshake_ago">%s fa</string>
<string name="listen_port">Porta in ascolto</string>
<string name="log_export_error">Impossibile esportare il log: %s</string>
<string name="log_export_subject">File di log WireGuard Android</string>
@@ -136,10 +151,10 @@
<string name="log_viewer_pref_title">Visualizza log dell\'applicazione</string>
<string name="log_viewer_title">Log</string>
<string name="logcat_error">Impossibile eseguire logcat: </string>
- <string name="module_disabler_disabled_summary">Il modulo sperimentale del kernel può migliorare le prestazioni</string>
- <string name="module_disabler_disabled_title">Abilita il backend del modulo del kernel</string>
- <string name="module_disabler_enabled_summary">Il backend in userspace più lento potrebbe migliorare la stabilità</string>
- <string name="module_disabler_enabled_title">Disabilita il backend del modulo del kernel</string>
+ <string name="module_enabler_disabled_summary">Il modulo sperimentale del kernel può migliorare le prestazioni</string>
+ <string name="module_enabler_disabled_title">Abilita il backend del modulo del kernel</string>
+ <string name="module_enabler_enabled_summary">Il backend in userspace più lento potrebbe migliorare la stabilità</string>
+ <string name="module_enabler_enabled_title">Disabilita il backend del modulo del kernel</string>
<string name="module_installer_error">Qualcosa non ha funzionato. Riprova</string>
<string name="module_installer_initial">Il modulo sperimentale del kernel può migliorare le prestazioni</string>
<string name="module_installer_not_found">Nessun modulo disponibile per il tuo dispositivo</string>
@@ -169,6 +184,10 @@
<string name="private_key">Chiave privata</string>
<string name="public_key">Chiave pubblica</string>
<string name="qr_code_hint">Suggerimento: genera con `qrencode -t ansiutf8 &lt; tunnel.conf`.</string>
+ <string name="quick_settings_tile_add_title">Aggiungi riquadro ale impostazioni rapide</string>
+ <string name="quick_settings_tile_add_summary">La scorciatoia attiva/disattiva il tunnel più recente</string>
+ <string name="quick_settings_tile_add_failure">Impossibile aggiungere la scorciatoia: errore %d</string>
+ <string name="quick_settings_tile_action">Attiva/disattiva tunnel</string>
<string name="restore_on_boot_summary_off">Non attiverà i tunnel configurati all\'avvio</string>
<string name="restore_on_boot_summary_on">Attiverà i tunnel configurati all\'avvio</string>
<string name="restore_on_boot_title">Ripristina all\'avvio</string>
@@ -204,14 +223,25 @@
<string name="tunnel_create_success">Tunnel “%s” creato correttamente</string>
<string name="tunnel_error_already_exists">Il tunnel “%s” esiste già</string>
<string name="tunnel_error_invalid_name">Nome non valido</string>
- <string name="tunnel_list_placeholder">Aggiungi un tunnel usando il pulsante blu</string>
+ <string name="tunnel_list_placeholder">Aggiungi un tunnel usando il pulsante sotto</string>
<string name="tunnel_name">Nome tunnel</string>
<string name="tunnel_on_error">Impossibile attivare il tunnel (wgTurnOn ha risposto %d)</string>
+ <string name="tunnel_dns_failure">Impossibile risolve il nome di domino: \"%s\"</string>
<string name="tunnel_rename_error">Impossibile rinominare il tunnel: %s</string>
<string name="tunnel_rename_success">Tunnel rinominato correttamente in “%s”</string>
<string name="type_name_go_userspace">Spazio utente Go</string>
<string name="type_name_kernel_module">Modulo kernel</string>
<string name="unknown_error">Errore sconosciuto</string>
+ <string name="updater_avalable">È disponibile un aggiornamento dell\'app. Si prega di aggiornare ora.</string>
+ <string name="updater_action">Scarica e aggiorna</string>
+ <string name="updater_rechecking">Recupero metadati aggiornamento…</string>
+ <string name="updater_download_progress">Scaricamento aggiornamento: %1$s / %2$s (%3$.2f%%)</string>
+ <string name="updater_download_progress_nototal">Scaricamento aggiornamento: %s</string>
+ <string name="updater_installing">Installazione aggiornamento…</string>
+ <string name="updater_failure">Aggiornamento fallito: %s. Riprovo momentaneamente…</string>
+ <string name="updater_corrupt_title">Applicazione danneggiata</string>
+ <string name="updater_corrupt_message">Questa applicazione è danneggiata. Riscarica l\'APK dal sito collegato qui sotto. Dopo, disinstalla questa applicazione e reinstallala dall\'APK scaricato.</string>
+ <string name="updater_corrupt_navigate">Apri sito web</string>
<string name="version_summary">Backend %1$s %2$s</string>
<string name="version_summary_checking">Controllo versione backend %s</string>
<string name="version_summary_unknown">Versione %s sconosciuta</string>
diff --git a/ui/src/main/res/values-ja/strings.xml b/ui/src/main/res/values-ja/strings.xml
index efb1972d..26e99af3 100644
--- a/ui/src/main/res/values-ja/strings.xml
+++ b/ui/src/main/res/values-ja/strings.xml
@@ -50,7 +50,6 @@
<string name="allow_remote_control_intents_summary_on">外部アプリにトンネルの制御を許可(上級者向け)</string>
<string name="allow_remote_control_intents_title">外部アプリからの制御</string>
<string name="allowed_ips">Allowed IPs</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_context">%1$s の %2$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%2$s 中の %1$s</string>
@@ -67,6 +66,8 @@
<string name="bad_config_reason_unknown_section">未知のセクション</string>
<string name="bad_config_reason_value_out_of_range">範囲外の値</string>
<string name="bad_extension_error">ファイルの拡張子は .conf か .zip です</string>
+ <string name="error_no_qr_found">QRコードが見つかりません</string>
+ <string name="error_qr_checksum">QRコードのチェックサムの確認に失敗しました</string>
<string name="cancel">キャンセル</string>
<string name="config_delete_error">設定ファイル %s を削除できません</string>
<string name="config_exists_error">\"%s\" の定義はすでに存在します</string>
@@ -93,14 +94,19 @@
<string name="tv_select_a_storage_drive">ストレージを選択</string>
<string name="tv_no_file_picker">ファイルを参照するにはファイル管理アプリをインストールしてください</string>
<string name="tv_add_tunnel_get_started">トンネルを追加して開始する</string>
+ <string name="donate_title">♥ WireGuard プロジェクトに寄付する</string>
+ <string name="donate_summary">すべての貢献が役立ちます</string>
+ <string name="donate_google_play_disappointment">WireGuard プロジェクトを支援していただきありがとうございます!\n\n残念ながら、Google のポリシーの影響で寄付のページへのリンクを記載することができません。見つけていただけることを願っています。\n\nもう一度、あなたの貢献に深く感謝します。</string>
<string name="disable_config_export_title">設定のエクスポートを無効にする</string>
- <string name="disable_config_export_description">設定のエクスポートを無効にすると、秘密鍵にアクセスしにくくなります</string>
+ <string name="disable_config_export_description">設定のエクスポートを無効にすると、秘密鍵にアクセスされにくくなります</string>
<string name="dns_servers">DNS サーバ</string>
+ <string name="dns_search_domains">サーチドメイン</string>
<string name="edit">編集</string>
<string name="endpoint">エンドポイント</string>
<string name="error_down">トンネル停止時エラー: %s</string>
<string name="error_fetching_apps">アプリ一覧取得エラー: %s</string>
<string name="error_root">root 権限を取得して再試行してください</string>
+ <string name="error_prepare">トンネル準備中エラー: %s</string>
<string name="error_up">トンネル起動時エラー: %s</string>
<string name="exclude_private_ips">プライベート IP アドレスを除外</string>
<string name="generate_new_private_key">新しい秘密鍵を生成する</string>
@@ -120,6 +126,8 @@
<string name="key_length_explanation_base64">: WireGuard base64 鍵は44文字 (32バイト) でなければなりません</string>
<string name="key_length_explanation_binary">: WireGuard 鍵は32バイトでなければなりません</string>
<string name="key_length_explanation_hex">: WireGuard hex 鍵は64文字 (32バイト) でなければなりません</string>
+ <string name="latest_handshake">直近のハンドシェイク</string>
+ <string name="latest_handshake_ago">%s 前</string>
<string name="listen_port">Listen ポート</string>
<string name="log_export_error">ログをエクスポートできません: %s</string>
<string name="log_export_subject">WireGuard Android ログファイル</string>
@@ -130,10 +138,10 @@
<string name="log_viewer_pref_title">アプリケーションログを表示</string>
<string name="log_viewer_title">ログ</string>
<string name="logcat_error">logcat を実行できません: </string>
- <string name="module_disabler_disabled_summary">カーネルモジュールは実験的ですがパフォーマンスが向上する可能性があります。</string>
- <string name="module_disabler_disabled_title">カーネルモジュールバックエンドの有効化</string>
- <string name="module_disabler_enabled_summary">ユーザースペースバックエンドは低速ですが安定しています。</string>
- <string name="module_disabler_enabled_title">カーネルモジュールバックエンドの無効化</string>
+ <string name="module_enabler_disabled_summary">カーネルモジュールは実験的ですがパフォーマンスが向上する可能性があります。</string>
+ <string name="module_enabler_disabled_title">カーネルモジュールバックエンドの有効化</string>
+ <string name="module_enabler_enabled_summary">ユーザースペースバックエンドは低速ですが安定しています。</string>
+ <string name="module_enabler_enabled_title">カーネルモジュールバックエンドの無効化</string>
<string name="module_installer_error">失敗しました. 再度実行してみてください</string>
<string name="module_installer_initial">実験的カーネルモジュールはパフォーマンスが向上する場合があります</string>
<string name="module_installer_not_found">このデバイス用のモジュールは利用できません</string>
@@ -163,6 +171,10 @@
<string name="private_key">秘密鍵</string>
<string name="public_key">公開鍵</string>
<string name="qr_code_hint">Tip: `qrencode -t ansiutf8 &lt; tunnel.conf` で生成できます</string>
+ <string name="quick_settings_tile_add_title">クイック設定パネルを追加</string>
+ <string name="quick_settings_tile_add_summary">ショートカットタイルを使用すると、最新のトンネルに切り替わります</string>
+ <string name="quick_settings_tile_add_failure">ショートカットタイルを追加できません: エラー %d</string>
+ <string name="quick_settings_tile_action">トンネルを切り替え</string>
<string name="restore_on_boot_summary_off">起動時にトンネルを有効化しない</string>
<string name="restore_on_boot_summary_on">起動時に、前回有効だったトンネルを有効化する</string>
<string name="restore_on_boot_title">起動時に復元</string>
@@ -198,15 +210,26 @@
<string name="tunnel_create_success">トンネル \"%s\" を作成しました</string>
<string name="tunnel_error_already_exists">トンネル “%s” はすでに存在します</string>
<string name="tunnel_error_invalid_name">不正な名前</string>
- <string name="tunnel_list_placeholder">青ボタンでトンネルを追加</string>
+ <string name="tunnel_list_placeholder">下のボタンを使用してトンネルを追加</string>
<string name="tunnel_name">トンネル名</string>
<string name="tunnel_on_error">トンネルを有効にできません (wgTurnOn が %d を返却)</string>
+ <string name="tunnel_dns_failure">DNSホスト名を解決できませんでした: “%s”</string>
<string name="tunnel_rename_error">トンネル名を変更できません: %s</string>
<string name="tunnel_rename_success">トンネル名を “%s” に変更しました</string>
<string name="type_name_go_userspace">Go ユーザースペース</string>
<string name="type_name_kernel_module">カーネルモジュール</string>
<string name="unknown_error">未知のエラー</string>
- <string name="version_summary">%1$s backend %2$s</string>
+ <string name="updater_avalable">アプリを更新できます。今すぐ更新してください。</string>
+ <string name="updater_action">ダウンロードして更新</string>
+ <string name="updater_rechecking">更新のメタデータを取得しています…</string>
+ <string name="updater_download_progress">更新のダウンロード中: %1$s / %2$s (%3$.2f%%)</string>
+ <string name="updater_download_progress_nototal">更新のダウンロード中: %s</string>
+ <string name="updater_installing">更新をインストール中…</string>
+ <string name="updater_failure">更新に失敗しました: %s. 一定時間後に再試行します…</string>
+ <string name="updater_corrupt_title">アプリケーションが破損しています</string>
+ <string name="updater_corrupt_message">このアプリケーションは破損しています。下記のリンク先のウェブサイトから APK を再ダウンロードしてください。その後、このアプリケーションをアンインストールし、ダウンロードした APK を再インストールしてください。</string>
+ <string name="updater_corrupt_navigate">ウェブサイトを開く</string>
+ <string name="version_summary">%1$s バックエンド %2$s</string>
<string name="version_summary_checking">%s バックエンドのバージョンを確認中</string>
<string name="version_summary_unknown">未知の %s バージョン</string>
<string name="version_title">WireGuard for Android v%s</string>
diff --git a/ui/src/main/res/values-ko-rKR/strings.xml b/ui/src/main/res/values-ko-rKR/strings.xml
new file mode 100644
index 00000000..0f42c7a8
--- /dev/null
+++ b/ui/src/main/res/values-ko-rKR/strings.xml
@@ -0,0 +1,223 @@
+<?xml version="1.0" encoding="utf-8"?>
+<resources>
+ <plurals name="delete_error">
+ <item quantity="other">%d개의 터널을 삭제할 수 없습니다: %s</item>
+ </plurals>
+ <plurals name="delete_success">
+ <item quantity="other">%d개의 터널을 성공적으로 삭제했습니다</item>
+ </plurals>
+ <plurals name="delete_title">
+ <item quantity="other">%d개의 터널이 선택되었습니다</item>
+ </plurals>
+ <plurals name="import_partial_success">
+ <item quantity="other">%2$d개의 터널 중에서 %1$d개를 가져왔습니다</item>
+ </plurals>
+ <plurals name="import_total_success">
+ <item quantity="other">%d개의 터널을 가져왔습니다</item>
+ </plurals>
+ <plurals name="set_excluded_applications">
+ <item quantity="other">%d개의 앱이 제외됨</item>
+ </plurals>
+ <plurals name="set_included_applications">
+ <item quantity="other">%d개의 앱이 포함됨</item>
+ </plurals>
+ <plurals name="n_excluded_applications">
+ <item quantity="other">%d개 제외됨</item>
+ </plurals>
+ <plurals name="n_included_applications">
+ <item quantity="other">%d개 포함됨</item>
+ </plurals>
+ <string name="all_applications">모든 앱</string>
+ <string name="exclude_from_tunnel">제외</string>
+ <string name="include_in_tunnel">이것만 포함</string>
+ <plurals name="include_n_applications">
+ <item quantity="other">%d개의 앱을 포함함</item>
+ </plurals>
+ <plurals name="exclude_n_applications">
+ <item quantity="other">%d개의 앱을 제외함</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_unit">
+ <item quantity="other">%d초 마다</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_suffix">
+ <item quantity="other">초</item>
+ </plurals>
+ <string name="use_all_applications">모든 앱을 사용</string>
+ <string name="add_peer">피어 추가</string>
+ <string name="addresses">주소</string>
+ <string name="applications">앱</string>
+ <string name="allow_remote_control_intents_summary_off">다른 앱이 터널을 조작할 수 없음 (권장)</string>
+ <string name="allow_remote_control_intents_summary_on">다른 앱이 터널을 조작할 수 있음 (상급자용)</string>
+ <string name="allow_remote_control_intents_title">앱을 원격으로 조정할 수 있음</string>
+ <string name="allowed_ips">허용된 IP</string>
+ <string name="bad_config_context">%1$s의 %2$s</string>
+ <string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_error">%2$s의 %1$s</string>
+ <string name="bad_config_explanation_pka">: 65535 이하의 양수여야 합니다</string>
+ <string name="bad_config_explanation_positive_number">: 양수여야 합니다</string>
+ <string name="bad_config_explanation_udp_port">: 올바른 UDP 포트가 아닙니다</string>
+ <string name="bad_config_reason_invalid_key">잘못된 키</string>
+ <string name="bad_config_reason_invalid_number">잘못된 숫자</string>
+ <string name="bad_config_reason_invalid_value">잘못된 값</string>
+ <string name="bad_config_reason_missing_attribute">누락된 특성</string>
+ <string name="bad_config_reason_missing_section">누락된 섹션</string>
+ <string name="bad_config_reason_syntax_error">구문 오류</string>
+ <string name="bad_config_reason_unknown_attribute">알 수 없는 속성</string>
+ <string name="bad_config_reason_unknown_section">알수 없는 섹션</string>
+ <string name="bad_config_reason_value_out_of_range">범위를 벗어난 값</string>
+ <string name="bad_extension_error">.conf 또는 .zip 파일이어야 함</string>
+ <string name="error_no_qr_found">이미지에서 QR 코드를 찾을 수 없습니다</string>
+ <string name="error_qr_checksum">QR 코드 체크섬 검증 실패</string>
+ <string name="cancel">취소</string>
+ <string name="config_delete_error">설정파일 %s를 삭제할 수 없음</string>
+ <string name="config_exists_error">\"%s\"에 대한 설정이 이미 존재함</string>
+ <string name="config_file_exists_error">\"%s\" 설정 파일이 이미 존재함</string>
+ <string name="config_not_found_error">설정파일 \"%s\"를 찾을 수 없음</string>
+ <string name="config_rename_error">설정파일 \"%s\"의 이름을 변경할 수 없음</string>
+ <string name="config_save_error">\"%1$s\"에 대한 설정을 저장할 수 없음: %2$s</string>
+ <string name="config_save_success">\"%s\"에 대한 설정을 성공적으로 저장했습니다</string>
+ <string name="create_activity_title">WireGuard 터널 만들기</string>
+ <string name="create_bin_dir_error">로컬 바이너리 디렉터리를 만들 수 없음</string>
+ <string name="create_downloads_file_error">다운로드 디렉토리에 파일을 만들 수 없음</string>
+ <string name="create_empty">직접 만들기</string>
+ <string name="create_from_file">파일 또는 압축파일에서 불러오기</string>
+ <string name="create_from_qr_code">QR코드 스캔</string>
+ <string name="create_output_dir_error">출력 디렉토리를 만들 수 없음</string>
+ <string name="create_temp_dir_error">로컬 임시 디렉토리를 만들 수 없음</string>
+ <string name="create_tunnel">터널 만들기</string>
+ <string name="copied_to_clipboard">%s가 클립보드에 복사됨</string>
+ <string name="dark_theme_summary_off">밝은(주간) 테마 사용 중</string>
+ <string name="dark_theme_summary_on">다크(야간) 테마 사용 중</string>
+ <string name="dark_theme_title">다크 테마 사용하기</string>
+ <string name="delete">삭제</string>
+ <string name="tv_delete">삭제할 터널을 선택</string>
+ <string name="tv_select_a_storage_drive">저장소를 선택</string>
+ <string name="tv_no_file_picker">파일을 찾는 데 사용할 파일 관리자를 설치하시오</string>
+ <string name="tv_add_tunnel_get_started">시작하려면 터널을 추가하시오</string>
+ <string name="disable_config_export_title">설정 내보내기 기능을 중지</string>
+ <string name="disable_config_export_description">설정 내보내기 기능을 중지하면 개인키 유출을 줄일 수 있음</string>
+ <string name="dns_servers">DNS 서버</string>
+ <string name="dns_search_domains">Dns 도메인 검색</string>
+ <string name="edit"> 수정</string>
+ <string name="endpoint">엔드포인트</string>
+ <string name="error_down">터널 중단 시 오류 발생: %s</string>
+ <string name="error_fetching_apps">앱 목록을 받는 도중 오류 발생: %s</string>
+ <string name="error_root">관리자 권한이 필요함</string>
+ <string name="error_up">터널을 시작 시 오류 발생: %s</string>
+ <string name="exclude_private_ips">사설 IP 제외</string>
+ <string name="generate_new_private_key">새로운 개인 키 만들기</string>
+ <string name="generic_error">알려지지 않은 오류: “%s”</string>
+ <string name="hint_automatic">(자동)</string>
+ <string name="hint_generated">(생성됨)</string>
+ <string name="hint_optional">(선택사항)</string>
+ <string name="hint_optional_discouraged">(선택사항, 권장되지 않음)</string>
+ <string name="hint_random">(무작위)</string>
+ <string name="illegal_filename_error">잘못된 파일 이름: \"%s\"</string>
+ <string name="import_error">터널을 불러올 수 없음: %s</string>
+ <string name="import_from_qr_code">QR코드에서 터널 불러오기</string>
+ <string name="import_success">\"%s\" 불러옴</string>
+ <string name="interface_title">인터페이스</string>
+ <string name="key_contents_error">키에서 잘못된 글자 발견</string>
+ <string name="key_length_error">잘못된 키 길이</string>
+ <string name="key_length_explanation_base64">: WireGuard의 base64 키는 반드시 44 글자(32 바이트)임</string>
+ <string name="key_length_explanation_binary">: WireGuard의 키는 반드시 32 바이트임</string>
+ <string name="key_length_explanation_hex">: WireGuard의 16진수 키는 반드시 64 글자(32 바이트)임</string>
+ <string name="listen_port">수신 대기 포트</string>
+ <string name="log_export_error">로그를 내보낼 수 없음: %s</string>
+ <string name="log_export_subject">WireGuard 안드로이드 로그 파일</string>
+ <string name="log_export_success">“%s”에 저장됨</string>
+ <string name="log_export_title">로그 파일 내보내기</string>
+ <string name="log_saver_activity_label">로그를 저장하기</string>
+ <string name="log_viewer_pref_summary">로그는 디버깅에 활용됨</string>
+ <string name="log_viewer_pref_title">앱 로그 보기</string>
+ <string name="log_viewer_title">로그</string>
+ <string name="logcat_error">logcat을 실행할 수 없음: </string>
+ <string name="module_enabler_disabled_summary">아직 실험중이 커널 모듈을 사용하면 성능이 향상될 수 있음</string>
+ <string name="module_enabler_disabled_title">커널 모듈 백엔드 활성화하기</string>
+ <string name="module_enabler_enabled_summary">사용자공간 백엔드를 사용하면 느리지만 안정성이 좋아짐</string>
+ <string name="module_enabler_enabled_title">커널 모듈 백엔드를 비활성화하기</string>
+ <string name="module_installer_error">문제가 발생했습니다. 다시 시도하십시오</string>
+ <string name="module_installer_initial">아직 실험중이 커널 모듈을 사용하면 성능이 향상될 수 있음</string>
+ <string name="module_installer_not_found">이 기기에서 사용가능한 모듈이 없음</string>
+ <string name="module_installer_title">커널 모듈을 다운로드하고 설치하기</string>
+ <string name="module_installer_working">다운로드 및 설치 중…</string>
+ <string name="module_version_error">커널 모듈 버전을 인식할 수 없음</string>
+ <string name="mtu">MTU</string>
+ <string name="multiple_tunnels_summary_off">한 터널을 켜면 다른 터널은 꺼짐</string>
+ <string name="multiple_tunnels_summary_on">여러 터널이 동시에 켜질 수 있음</string>
+ <string name="multiple_tunnels_title">여러 터널을 동시에 사용하기</string>
+ <string name="name">이름</string>
+ <string name="no_config_error">아무 설정 없이 터널을 시작할 수 없음</string>
+ <string name="no_configs_error">설정을 찾을 수 없음</string>
+ <string name="no_tunnels_error">터널이 존재하지 않음</string>
+ <string name="parse_error_generic">문자열</string>
+ <string name="parse_error_inet_address">IP 주소</string>
+ <string name="parse_error_inet_endpoint">엔드포인트</string>
+ <string name="parse_error_inet_network">IP 네트워크</string>
+ <string name="parse_error_integer">횟수</string>
+ <string name="parse_error_reason">%1$s을 파싱할 수 없음: “%2$s”</string>
+ <string name="peer">피어</string>
+ <string name="permission_description">마음대로 터널을 활성화 및 비활성화하는 등 WireGuard 터널을 제어하면, 인터넷 트래픽을 잘못 전달할 위험이 있음</string>
+ <string name="permission_label">WireGuard 터널 제어</string>
+ <string name="persistent_keepalive">Persistent keepalive</string>
+ <string name="pre_shared_key">사전 공유 키</string>
+ <string name="pre_shared_key_enabled">활성화됨</string>
+ <string name="private_key">개인 키</string>
+ <string name="public_key">공개 키</string>
+ <string name="qr_code_hint">팁: `qrencode -t ansiutf8 &lt; tunnel.conf` 로 생성가능함.</string>
+ <string name="restore_on_boot_summary_off">부팅 시 활성화된 터널들을 켜지 않음</string>
+ <string name="restore_on_boot_summary_on">부팅 시 활성화된 터널들을 켬</string>
+ <string name="restore_on_boot_title">부트 후 복구</string>
+ <string name="save">저장</string>
+ <string name="select_all">모두 선택</string>
+ <string name="settings">설정</string>
+ <string name="shell_exit_status_read_error">쉘은 종료 상태를 읽을 수 없음</string>
+ <string name="shell_marker_count_error">쉘은 4 개의 마커를 받아야 하지만 %d 개만 받음</string>
+ <string name="shell_start_error">쉘이 실행 실패함: %d</string>
+ <string name="success_application_will_restart">성공. 앱이 곧 재시작됨…</string>
+ <string name="toggle_all">모두 반전</string>
+ <string name="toggle_error">WireGuard 터널 토글링 오류: %s</string>
+ <string name="tools_installer_already">wg와 wg-quick 모두 이미 설치되었음</string>
+ <string name="tools_installer_failure">커맨드라인 도구 설치 불가 (루트 권한 필요)</string>
+ <string name="tools_installer_initial">스크립팅에 필요한 선택적 도구 설치하기</string>
+ <string name="tools_installer_initial_magisk">Magisk 모듈로 설치할 때의 스크립팅에 필요한 선택적 도구 설치하기</string>
+ <string name="tools_installer_initial_system">시스템 파티션에 설치할 때의 스크립팅에 필요한 선택적 도구 설치하기</string>
+ <string name="tools_installer_success_magisk">wg와 wg-quick가 Magisk 모듈로 설치됨 (재부팅 필요)</string>
+ <string name="tools_installer_success_system">wg와 wg-quick가 시스템 파티션에 설치됨</string>
+ <string name="tools_installer_title">커맨드라인 도구 설치하기</string>
+ <string name="tools_installer_working">wg와 wg-quick 설치하는 중</string>
+ <string name="tools_unavailable_error">필요한 도구를 사용할 수 없음</string>
+ <string name="transfer">전송</string>
+ <string name="transfer_bytes">%d B</string>
+ <string name="transfer_gibibytes">%.2f GiB</string>
+ <string name="transfer_kibibytes">%.2f KiB</string>
+ <string name="transfer_mibibytes">%.2f MiB</string>
+ <string name="transfer_rx_tx">수신: %1$s, 송신: %2$s</string>
+ <string name="transfer_tibibytes">%.2f TiB</string>
+ <string name="tun_create_error">tun 장치를 만들 수 없음</string>
+ <string name="tunnel_config_error">터널을 설정할 수 없음 (wg-quick가 %d을 반환함)</string>
+ <string name="tunnel_create_error">터널을 생성할 수 없음: %s</string>
+ <string name="tunnel_create_success">터널 \"%s\"을 성공적으로 생성함</string>
+ <string name="tunnel_error_already_exists">터널 \"%s\"가 이미 존재함</string>
+ <string name="tunnel_error_invalid_name">잘못된 이름</string>
+ <string name="tunnel_name">터널 이름</string>
+ <string name="tunnel_on_error">터널을 켤 수 없음 (wgTurnOn이 %d를 반환함)</string>
+ <string name="tunnel_rename_error">터널 이름을 바꿀 수 없음: %s</string>
+ <string name="tunnel_rename_success">터널 이름을 \"%s\"로 변경 성공</string>
+ <string name="type_name_go_userspace">Go userspace</string>
+ <string name="type_name_kernel_module">커널 모듈</string>
+ <string name="unknown_error">알 수 없는 오류</string>
+ <string name="version_summary_checking">%s 백엔드 버전 확인 중</string>
+ <string name="version_summary_unknown">알 수 없는 버전: %s</string>
+ <string name="version_title">WireGuard for 안드로이드 v%s</string>
+ <string name="vpn_not_authorized_error">VPN 서비스는 사용자에 의해 승인되지 않았음</string>
+ <string name="vpn_start_error">안드로이드 VPN 서비스를 시작할 수 없음</string>
+ <string name="zip_export_error">터널을 내보낼 수 없음: %s</string>
+ <string name="zip_export_success">“%s”에 저장됨</string>
+ <string name="zip_export_summary">Zip 파일은 다운로드 폴더에 저장됨</string>
+ <string name="zip_export_title">터널들을 Zip 파일에 내보내기</string>
+ <string name="biometric_prompt_zip_exporter_title">터널들을 내보내기 위한 인증과정</string>
+ <string name="biometric_prompt_private_key_title">개인 키를 보기 위한 인증과정</string>
+ <string name="biometric_auth_error">인증 실패</string>
+ <string name="biometric_auth_error_reason">인증 실패: %s</string>
+</resources>
diff --git a/ui/src/main/res/values-night/colors.xml b/ui/src/main/res/values-night/colors.xml
deleted file mode 100644
index 586486da..00000000
--- a/ui/src/main/res/values-night/colors.xml
+++ /dev/null
@@ -1,23 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<resources>
- <!-- Base palette -->
- <color name="primary_color">#ff212121</color>
- <color name="primary_light_color">#ff484848</color>
- <color name="primary_dark_color">#ff000000</color>
- <color name="secondary_color">#ff4285f4</color>
- <color name="secondary_light_color">#ff80b4ff</color>
- <color name="secondary_dark_color">#ff0059c1</color>
- <color name="primary_text_color">#ffffffff</color>
- <color name="secondary_text_color">#ffffffff</color>
-
- <!-- Theme variables -->
- <color name="list_multiselect_background">#1aeeeeee</color>
- <color name="status_bar_color">@color/primary_color</color>
- <color name="navigation_bar_color">#aa212121</color>
-
- <!-- Log viewer tag colors -->
- <color name="debug_tag_color">#aaaaaa</color>
- <color name="error_tag_color">#ff0000</color>
- <color name="info_tag_color">#00ff00</color>
- <color name="warning_tag_color">#ffff00</color>
-</resources>
diff --git a/ui/src/main/res/values-night/logviewer_colors.xml b/ui/src/main/res/values-night/logviewer_colors.xml
new file mode 100644
index 00000000..a87312b4
--- /dev/null
+++ b/ui/src/main/res/values-night/logviewer_colors.xml
@@ -0,0 +1,6 @@
+<resources>
+ <color name="debug_tag_color">#aaaaaa</color>
+ <color name="error_tag_color">#ff0000</color>
+ <color name="info_tag_color">#00ff00</color>
+ <color name="warning_tag_color">#ffff00</color>
+</resources>
diff --git a/ui/src/main/res/values-night/themes.xml b/ui/src/main/res/values-night/themes.xml
new file mode 100644
index 00000000..e074cb92
--- /dev/null
+++ b/ui/src/main/res/values-night/themes.xml
@@ -0,0 +1,31 @@
+<resources>
+
+ <style name="WireGuardTheme" parent="Theme.Material3.Dark">
+ <item name="colorPrimary">@color/md_theme_dark_primary</item>
+ <item name="colorOnPrimary">@color/md_theme_dark_onPrimary</item>
+ <item name="colorPrimaryContainer">@color/md_theme_dark_primaryContainer</item>
+ <item name="colorOnPrimaryContainer">@color/md_theme_dark_onPrimaryContainer</item>
+ <item name="colorSecondary">@color/md_theme_dark_secondary</item>
+ <item name="colorOnSecondary">@color/md_theme_dark_onSecondary</item>
+ <item name="colorSecondaryContainer">@color/md_theme_dark_secondaryContainer</item>
+ <item name="colorOnSecondaryContainer">@color/md_theme_dark_onSecondaryContainer</item>
+ <item name="colorTertiary">@color/md_theme_dark_tertiary</item>
+ <item name="colorOnTertiary">@color/md_theme_dark_onTertiary</item>
+ <item name="colorTertiaryContainer">@color/md_theme_dark_tertiaryContainer</item>
+ <item name="colorOnTertiaryContainer">@color/md_theme_dark_onTertiaryContainer</item>
+ <item name="colorError">@color/md_theme_dark_error</item>
+ <item name="colorErrorContainer">@color/md_theme_dark_errorContainer</item>
+ <item name="colorOnError">@color/md_theme_dark_onError</item>
+ <item name="colorOnErrorContainer">@color/md_theme_dark_onErrorContainer</item>
+ <item name="android:colorBackground">@color/md_theme_dark_background</item>
+ <item name="colorOnBackground">@color/md_theme_dark_onBackground</item>
+ <item name="colorSurface">@color/md_theme_dark_surface</item>
+ <item name="colorOnSurface">@color/md_theme_dark_onSurface</item>
+ <item name="colorSurfaceVariant">@color/md_theme_dark_surfaceVariant</item>
+ <item name="colorOnSurfaceVariant">@color/md_theme_dark_onSurfaceVariant</item>
+ <item name="colorOutline">@color/md_theme_dark_outline</item>
+ <item name="colorOnSurfaceInverse">@color/md_theme_dark_inverseOnSurface</item>
+ <item name="colorSurfaceInverse">@color/md_theme_dark_inverseSurface</item>
+ <item name="colorPrimaryInverse">@color/md_theme_dark_inversePrimary</item>
+ </style>
+</resources>
diff --git a/ui/src/main/res/values-nl-rNL/strings.xml b/ui/src/main/res/values-nl-rNL/strings.xml
new file mode 100644
index 00000000..50317fe0
--- /dev/null
+++ b/ui/src/main/res/values-nl-rNL/strings.xml
@@ -0,0 +1,240 @@
+<?xml version="1.0" encoding="utf-8"?>
+<resources>
+ <plurals name="delete_error">
+ <item quantity="one">Kan %d tunnel niet verwijderen: %s</item>
+ <item quantity="other">Kan %d tunnels niet verwijderen: %s</item>
+ </plurals>
+ <plurals name="delete_success">
+ <item quantity="one">%d tunnel succesvol verwijderd</item>
+ <item quantity="other">%d tunnels succesvol verwijderd</item>
+ </plurals>
+ <plurals name="delete_title">
+ <item quantity="one">%d tunnel geselecteerd</item>
+ <item quantity="other">%d tunnels geselecteerd</item>
+ </plurals>
+ <plurals name="import_partial_success">
+ <item quantity="one">%1$d van %2$d tunnels geïmporteerd</item>
+ <item quantity="other">%1$d van de %2$d tunnels geïmporteerd</item>
+ </plurals>
+ <plurals name="import_total_success">
+ <item quantity="one">%d tunnel geïmporteerd</item>
+ <item quantity="other">%d tunnels geïmporteerd</item>
+ </plurals>
+ <plurals name="set_excluded_applications">
+ <item quantity="one">%d uitgesloten applicatie(s)</item>
+ <item quantity="other">%d uitgesloten applicaties</item>
+ </plurals>
+ <plurals name="set_included_applications">
+ <item quantity="one">%d inbegrepen applicatie</item>
+ <item quantity="other">%d inbegrepen applicaties</item>
+ </plurals>
+ <plurals name="n_excluded_applications">
+ <item quantity="one">%d uitgesloten</item>
+ <item quantity="other">%d uitgesloten</item>
+ </plurals>
+ <plurals name="n_included_applications">
+ <item quantity="one">%d inbegrepen</item>
+ <item quantity="other">%d inbegrepen</item>
+ </plurals>
+ <string name="all_applications">Alle applicaties</string>
+ <string name="exclude_from_tunnel">Uitsluiten</string>
+ <string name="include_in_tunnel">Alleen opnemen</string>
+ <plurals name="include_n_applications">
+ <item quantity="one">Neem %d app op</item>
+ <item quantity="other">Voeg %d apps toe</item>
+ </plurals>
+ <plurals name="exclude_n_applications">
+ <item quantity="one">%d app uitsluiten</item>
+ <item quantity="other">%d apps uitsluiten</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_unit">
+ <item quantity="one">iedere seconde</item>
+ <item quantity="other">iedere %d seconden</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_suffix">
+ <item quantity="one">seconde</item>
+ <item quantity="other">seconden</item>
+ </plurals>
+ <string name="use_all_applications">Gebruik alle applicaties</string>
+ <string name="add_peer">Peer toevoegen</string>
+ <string name="addresses">Adressen</string>
+ <string name="applications">Applicaties</string>
+ <string name="allow_remote_control_intents_summary_off">Externe apps kunnen mogelijk geen tunnels in-/uitschakelen (aanbevolen)</string>
+ <string name="allow_remote_control_intents_summary_on">Externe apps kunnen tunnels in-/uitschakelen (geavanceerd)</string>
+ <string name="allow_remote_control_intents_title">Controle door externe besturingsapps toestaan</string>
+ <string name="allowed_ips">Toegestane IP-adressen</string>
+ <string name="bad_config_context">%1$s\'s %2$s</string>
+ <string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_error">%1$s in %2$s</string>
+ <string name="bad_config_explanation_pka">: moet positief zijn en niet meer dan 65535</string>
+ <string name="bad_config_explanation_positive_number">: Moet positief zijn</string>
+ <string name="bad_config_explanation_udp_port">: Moet een geldig UDP poortnummer zijn</string>
+ <string name="bad_config_reason_invalid_key">Ongeldige sleutel</string>
+ <string name="bad_config_reason_invalid_number">Ongeldig nummer</string>
+ <string name="bad_config_reason_invalid_value">Ongeldige waarde</string>
+ <string name="bad_config_reason_missing_attribute">Attribuut ontbreekt</string>
+ <string name="bad_config_reason_missing_section">Ontbrekende sectie</string>
+ <string name="bad_config_reason_syntax_error">Syntaxfout</string>
+ <string name="bad_config_reason_unknown_attribute">Onbekend attribuut</string>
+ <string name="bad_config_reason_unknown_section">Onbekende sectie</string>
+ <string name="bad_config_reason_value_out_of_range">Waarde buiten bereik</string>
+ <string name="bad_extension_error">Bestand moet .conf of .zip zijn</string>
+ <string name="error_no_qr_found">QR-code niet gevonden in afbeelding</string>
+ <string name="error_qr_checksum">QR-code checksum verificatie mislukt</string>
+ <string name="cancel">Annuleren</string>
+ <string name="config_delete_error">Kan configuratiebestand %s niet verwijderen</string>
+ <string name="config_exists_error">Configuratie voor \"%s\" bestaat al</string>
+ <string name="config_file_exists_error">Configuratiebestand \"%s\" bestaat al</string>
+ <string name="config_not_found_error">Configuratiebestand \"%s\" niet gevonden</string>
+ <string name="config_rename_error">Kan configuratiebestand \"%s\" \" niet hernoemen</string>
+ <string name="config_save_error">Kan de configuratie voor \"%1$s\" niet opslaan: %2$s</string>
+ <string name="config_save_success">Configuratie succesvol opgeslagen voor \"%s\"</string>
+ <string name="create_activity_title">WireGuard tunnel aanmaken</string>
+ <string name="create_bin_dir_error">Kan geen lokale \'bin\' map aanmaken</string>
+ <string name="create_downloads_file_error">Kan bestand niet maken in downloadmap</string>
+ <string name="create_empty">Begin met lege configuratie</string>
+ <string name="create_from_file">Importeren uit bestand of archief</string>
+ <string name="create_from_qr_code">Scan van QR code</string>
+ <string name="create_output_dir_error">Kan de output map niet aanmaken</string>
+ <string name="create_temp_dir_error">Kan geen tijdelijke map aanmaken</string>
+ <string name="create_tunnel">Maak nieuwe tunnel</string>
+ <string name="copied_to_clipboard">%s gekopieerd naar klembord</string>
+ <string name="dark_theme_summary_off">Momenteel wordt licht (dag) thema gebruikt</string>
+ <string name="dark_theme_summary_on">Momenteel wordt donker (nacht) thema gebruikt</string>
+ <string name="dark_theme_title">Gebruik donker thema</string>
+ <string name="delete">Verwijder</string>
+ <string name="tv_delete">Selecteer tunnel om te verwijderen</string>
+ <string name="tv_select_a_storage_drive">Selecteer een opslaglocatie</string>
+ <string name="tv_no_file_picker">Installeer een bestandsbeheer applicatie</string>
+ <string name="tv_add_tunnel_get_started">Voeg een tunnel toe om te beginnen</string>
+ <string name="donate_title">♥️ Doneer aan het WireGuard Project</string>
+ <string name="donate_summary">Elke bijdrage helpt</string>
+ <string name="donate_google_play_disappointment">Bedankt voor het steunen van het WireGuard Project!\n\nHelaas, als gevolg van Google beleid, We mogen niet linken naar de webpagina van het project waar u een donatie kunt doen. Hopelijk kunt u deze zelf wel vinden!\n\nNogmaals bedankt voor uw bijdrage.</string>
+ <string name="disable_config_export_title">Config export uitschakelen</string>
+ <string name="disable_config_export_description">Het uitschakelen van configuratie export maakt privésleutels minder toegankelijk</string>
+ <string name="dns_servers">DNS-servers</string>
+ <string name="dns_search_domains">DNS-zoekdomeinen</string>
+ <string name="edit">Bewerken</string>
+ <string name="endpoint">Eindpunt</string>
+ <string name="error_down">Fout bij stoppen tunnel: %s</string>
+ <string name="error_fetching_apps">Fout bij ophalen van apps-lijst: %s</string>
+ <string name="error_root">Verkrijg root toegang en probeer het opnieuw</string>
+ <string name="error_prepare">Fout bij voorbereiden tunnel: %s</string>
+ <string name="error_up">Fout bij het starten van tunnel: %s</string>
+ <string name="exclude_private_ips">Privé-IP\'s uitsluiten</string>
+ <string name="generate_new_private_key">Nieuwe privésleutel genereren</string>
+ <string name="generic_error">Onbekend fout: \"%s\"</string>
+ <string name="hint_automatic">(auto)</string>
+ <string name="hint_generated">(gegenereerd)</string>
+ <string name="hint_optional">(optioneel)</string>
+ <string name="hint_optional_discouraged">(optioneel, niet aanbevolen)</string>
+ <string name="hint_random">(willekeurig)</string>
+ <string name="illegal_filename_error">Ongeldige bestandsnaam \"%s\" \"</string>
+ <string name="import_error">Kan tunnel niet importeren: %s</string>
+ <string name="import_from_qr_code">Importeer Tunnel uit QR Code</string>
+ <string name="import_success">Geïmporteerd \"%s\"</string>
+ <string name="interface_title">Interface</string>
+ <string name="key_contents_error">Slechte tekens in de veld</string>
+ <string name="key_length_error">Onjuiste sleutellengte</string>
+ <string name="key_length_explanation_base64">: WireGuard base64 sleutels moeten 44 tekens zijn (32 bytes)</string>
+ <string name="key_length_explanation_binary">: WireGuard sleutels moeten 32 bytes zijn</string>
+ <string name="key_length_explanation_hex">: WireGuard hex sleutels moeten 64 tekens zijn (32 bytes)</string>
+ <string name="latest_handshake">Recentste uitwisseling</string>
+ <string name="latest_handshake_ago">%s geleden</string>
+ <string name="listen_port">Luister op poort</string>
+ <string name="log_export_error">Kan logboek niet exporteren: %s</string>
+ <string name="log_export_subject">WireGuard Android logbestand</string>
+ <string name="log_export_success">Opgeslagen in \"%s\"</string>
+ <string name="log_export_title">Exporteer logboek naar bestand</string>
+ <string name="log_saver_activity_label">Logboek opslaan</string>
+ <string name="log_viewer_pref_summary">Logboeken kunnen helpen bij het debuggen</string>
+ <string name="log_viewer_pref_title">Bekijk applicatielogboek</string>
+ <string name="log_viewer_title">Log</string>
+ <string name="logcat_error">Kan logcat niet uitvoeren: </string>
+ <string name="module_enabler_disabled_summary">De experimentele kernel module kan de prestaties verbeteren</string>
+ <string name="module_enabler_disabled_title">Kernel module backend inschakelen</string>
+ <string name="module_enabler_enabled_summary">De langzamere userspace backend kan de stabiliteit verbeteren</string>
+ <string name="module_enabler_enabled_title">Uitschakelen kernel module backend</string>
+ <string name="module_installer_error">Er ging iets mis. Probeer het nog eens</string>
+ <string name="module_installer_initial">De experimentele kernel module kan de prestaties verbeteren</string>
+ <string name="module_installer_not_found">Er zijn geen modules beschikbaar voor uw apparaat</string>
+ <string name="module_installer_title">Download en installeer kernel module</string>
+ <string name="module_installer_working">Downloaden en installeren…</string>
+ <string name="module_version_error">Niet in staat om kernel module versie te bepalen</string>
+ <string name="mtu">MTU</string>
+ <string name="multiple_tunnels_summary_off">Het inschakelen van één tunnel zal anderen uitzetten</string>
+ <string name="multiple_tunnels_summary_on">Meerdere tunnels kunnen tegelijkertijd actief zijn</string>
+ <string name="multiple_tunnels_title">Meerdere gelijktijdige tunnels toestaan</string>
+ <string name="name">Naam</string>
+ <string name="no_config_error">Probeer een tunnel zonder configuratie te starten</string>
+ <string name="no_configs_error">Geen configuraties gevonden</string>
+ <string name="no_tunnels_error">Geen tunnels gedefinieerd</string>
+ <string name="parse_error_generic">string</string>
+ <string name="parse_error_inet_address">IP-adres</string>
+ <string name="parse_error_inet_endpoint">eindpunt</string>
+ <string name="parse_error_inet_network">IP netwerk</string>
+ <string name="parse_error_integer">nummer</string>
+ <string name="parse_error_reason">Kan %1$s%2$s niet parsen</string>
+ <string name="peer">Peer</string>
+ <string name="permission_description">beheer WireGuard tunnels, zet tunnels naar keuze aan en uit, en misleid mogelijk het Internetverkeer</string>
+ <string name="permission_label">WireGuard tunnels beheren</string>
+ <string name="persistent_keepalive">Voortdurende verbindingstest</string>
+ <string name="pre_shared_key">Gedeelde sleutel</string>
+ <string name="pre_shared_key_enabled">ingeschakeld</string>
+ <string name="private_key">Privésleutel</string>
+ <string name="public_key">Publieke sleutel</string>
+ <string name="qr_code_hint">Tip: genereer met `qrencode -t ansiutf8 &lt; tunnel.conf`.</string>
+ <string name="quick_settings_tile_add_title">Voeg tegel toe aan snelle instellingen</string>
+ <string name="quick_settings_tile_add_summary">De sneltoets schakelt de meest recente tunnel aan</string>
+ <string name="quick_settings_tile_add_failure">Kan geen sneltoets toevoegen: fout %d</string>
+ <string name="quick_settings_tile_action">tunnel in-/uitschakelen</string>
+ <string name="restore_on_boot_summary_off">Zal ingeschakelde tunnels niet aanzetten bij opstarten</string>
+ <string name="restore_on_boot_summary_on">Zal ingeschakelde tunnels aanzetten bij opstarten</string>
+ <string name="restore_on_boot_title">Tunnel starten bij herstart</string>
+ <string name="save">Opslaan</string>
+ <string name="select_all">Selecteer alles</string>
+ <string name="settings">Instellingen</string>
+ <string name="shell_exit_status_read_error">Shell kan de exitstatus niet lezen</string>
+ <string name="shell_marker_count_error">Shell verwachtte 4 markeringen, ontving er %d</string>
+ <string name="shell_start_error">Shell kon niet starten: %d</string>
+ <string name="success_application_will_restart">Succes. De toepassing zal nu herstarten…</string>
+ <string name="toggle_all">Alles wisselen</string>
+ <string name="toggle_error">Fout bij omschakelen Wireguard tunnel: %s</string>
+ <string name="tools_installer_already">wg and wg-quick zijn al geïnstalleerd</string>
+ <string name="tools_installer_failure">Kan de command-line tools niet installeren (geen root?)</string>
+ <string name="tools_installer_initial">Optionele tools voor scripts installeren</string>
+ <string name="tools_installer_title">Installeer command line tools</string>
+ <string name="tools_installer_working">Installeren van wg en wg-quick</string>
+ <string name="transfer_bytes">%d B</string>
+ <string name="transfer_gibibytes">%.2f GiB</string>
+ <string name="transfer_kibibytes">%.2f KiB</string>
+ <string name="transfer_mibibytes">%.2f MiB</string>
+ <string name="transfer_tibibytes">%.2f TiB</string>
+ <string name="tun_create_error">Kan tun apparaat niet aanmaken</string>
+ <string name="tunnel_error_already_exists">Tunnel \"%s\" bestaat al</string>
+ <string name="tunnel_error_invalid_name">Ongeldige naam</string>
+ <string name="tunnel_list_placeholder">Voeg een tunnel toe met de knop hieronder</string>
+ <string name="tunnel_name">Tunnelnaam</string>
+ <string name="tunnel_rename_error">Kan tunnel niet hernoemen: %s</string>
+ <string name="tunnel_rename_success">Tunnel succesvol hernoemd naar \"%s\"</string>
+ <string name="type_name_go_userspace">Go userspace</string>
+ <string name="type_name_kernel_module">Kernel module</string>
+ <string name="unknown_error">Onbekende fout</string>
+ <string name="updater_avalable">Er is een nieuwe versie beschikbaar. Werk het programma s.v.p. bij.</string>
+ <string name="updater_action">Download &amp; installeer updates</string>
+ <string name="updater_rechecking">Update metadata downloaden…</string>
+ <string name="updater_download_progress">Ophalen nieuwe versie: %1$s / %2$s (%3$.2f%%)</string>
+ <string name="updater_download_progress_nototal">Updates downloaden: %s</string>
+ <string name="updater_installing">Update wordt geïnstalleerd…</string>
+ <string name="updater_failure">Bijwerken mislukt: %s. Zal het zo opnieuw proberen…</string>
+ <string name="updater_corrupt_title">Toepassing beschadigd</string>
+ <string name="updater_corrupt_message">De toepassing is beschadigd. Download de APK opnieuw van de onderstaande website. De-installeer daarna het programma, en herinstalleer het met de gedownloade APK.</string>
+ <string name="updater_corrupt_navigate">Open website</string>
+ <string name="version_title">WireGuard voor Android v%s</string>
+ <string name="zip_export_summary">Zip-bestand wordt opgeslagen in de downloadmap</string>
+ <string name="zip_export_title">Exporteer tunnels naar zip-bestand</string>
+ <string name="biometric_prompt_zip_exporter_title">Authenticeer om de tunnel configuratie te exporteren</string>
+ <string name="biometric_prompt_private_key_title">Authenticeer om de persoonlijke sleutel te bekijken</string>
+ <string name="biometric_auth_error">Authenticatiefout</string>
+ <string name="biometric_auth_error_reason">Authenticatiefout: %s</string>
+</resources>
diff --git a/ui/src/main/res/values-no-rNO/strings.xml b/ui/src/main/res/values-no-rNO/strings.xml
index fc26d9d5..ca51975e 100644
--- a/ui/src/main/res/values-no-rNO/strings.xml
+++ b/ui/src/main/res/values-no-rNO/strings.xml
@@ -21,7 +21,7 @@
<item quantity="other">Importerte %d tunneler</item>
</plurals>
<plurals name="set_excluded_applications">
- <item quantity="one">%d ekskludert program</item>
+ <item quantity="one">%d ekskludert app</item>
<item quantity="other">%d ekskluderte apper</item>
</plurals>
<plurals name="set_included_applications">
@@ -63,7 +63,6 @@
<string name="allow_remote_control_intents_summary_on">Fjernstyrte apper toggle tunneler (avansert)</string>
<string name="allow_remote_control_intents_title">Tillat fjernstyrte apper</string>
<string name="allowed_ips">Tillatte IP-adresser</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_context">%1$s sin %2$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%1$s i %2$s</string>
@@ -80,6 +79,8 @@
<string name="bad_config_reason_unknown_section">Ukjent seksjon</string>
<string name="bad_config_reason_value_out_of_range">Verdien er utenfor gyldig område</string>
<string name="bad_extension_error">Filen må være .conf eller .zip</string>
+ <string name="error_no_qr_found">Ingen QR-kode funnet i bildet</string>
+ <string name="error_qr_checksum">Feil ved sjekksumverifisering av QR-kode</string>
<string name="cancel">Avbryt</string>
<string name="config_delete_error">Kan ikke slette konfigurasjonsfilen %s</string>
<string name="config_exists_error">Konfigurasjon for «%s» finnes allerede</string>
@@ -106,14 +107,19 @@
<string name="tv_select_a_storage_drive">Velg en lagringsenhet</string>
<string name="tv_no_file_picker">Vennligst installer et filhåndteringsverktøy for å bla i filer</string>
<string name="tv_add_tunnel_get_started">Opprett en ny tunnel for å komme i gang</string>
+ <string name="donate_title">♥ Donér til WireGuard-prosjektet</string>
+ <string name="donate_summary">Hvert bidrag hjelper</string>
+ <string name="donate_google_play_disappointment">Takk for at du støtter WireGuard-prosjektet!\n\nPå grunn av Googles retningslinjer, kan vi dessverre ikke linke til den delen av prosjektets nettside der du kan donere. Forhåpentligvis klarer du å finne denne selv!\n\nVi takker igjen for ditt bidrag.</string>
<string name="disable_config_export_title">Deaktiver eksport av konfigurasjon</string>
<string name="disable_config_export_description">Deaktivering av konfigurasjonseksport gjør private nøkler mindre tilgjengelig</string>
<string name="dns_servers">DNS tjenere</string>
+ <string name="dns_search_domains">Søk gjennom domener</string>
<string name="edit">Rediger</string>
<string name="endpoint">Endepunkt</string>
<string name="error_down">Feil når tunnel skulle tas ned: %s</string>
<string name="error_fetching_apps">Feil ved henting av applikasjonsliste: %s</string>
<string name="error_root">Vennligst få root-tilgang og prøv igjen</string>
+ <string name="error_prepare">Feil ved klargjøring av tunnel: %s</string>
<string name="error_up">Feil når tunnel skulle tas opp: %s</string>
<string name="exclude_private_ips">Utelukk private IP-adresser</string>
<string name="generate_new_private_key">Lag ny privat nøkkel</string>
@@ -143,10 +149,10 @@
<string name="log_viewer_pref_title">Vis programlogg</string>
<string name="log_viewer_title">Logg</string>
<string name="logcat_error">Kan ikke kjøre logcat: </string>
- <string name="module_disabler_disabled_summary">Den eksperimentelle kjernemodulen kan gi bedre ytelse</string>
- <string name="module_disabler_disabled_title">Aktiver backend for kjerne-modul</string>
- <string name="module_disabler_enabled_summary">Backend i userspace er litt tregere men kan gi bedre stabilitet</string>
- <string name="module_disabler_enabled_title">Deaktiver backend for kjerne-modul</string>
+ <string name="module_enabler_disabled_summary">Den eksperimentelle kjernemodulen kan gi bedre ytelse</string>
+ <string name="module_enabler_disabled_title">Aktiver backend for kjerne-modul</string>
+ <string name="module_enabler_enabled_summary">Backend i userspace er litt tregere men kan gi bedre stabilitet</string>
+ <string name="module_enabler_enabled_title">Deaktiver backend for kjerne-modul</string>
<string name="module_installer_error">Noe gikk galt. Vennligst prøv igjen</string>
<string name="module_installer_initial">Den eksperimentelle kjernemodulen kan gi bedre ytelse</string>
<string name="module_installer_not_found">Ingen moduler er tilgjengelige for din enhet</string>
@@ -211,9 +217,10 @@
<string name="tunnel_create_success">Opprettet tunnelen «%s»</string>
<string name="tunnel_error_already_exists">Tunnel «%s» finnes allerede</string>
<string name="tunnel_error_invalid_name">Ugyldig navn</string>
- <string name="tunnel_list_placeholder">Opprett ny tunnel med den blå knappen</string>
+ <string name="tunnel_list_placeholder">Legg til en tunnel ved å bruke knappen under</string>
<string name="tunnel_name">Tunnelnavn</string>
<string name="tunnel_on_error">Kan ikke slå på tunnel (wgTurnOn returnerte %d)</string>
+ <string name="tunnel_dns_failure">Kan ikke slå opp DNS-vertsnavn: “%s\"</string>
<string name="tunnel_rename_error">Kan ikke endre navn på tunnel: %s</string>
<string name="tunnel_rename_success">Endret navn på tunnelen til «%s»</string>
<string name="type_name_go_userspace">Bruk userspace</string>
diff --git a/ui/src/main/res/values-pa-rIN/strings.xml b/ui/src/main/res/values-pa-rIN/strings.xml
index ac831d6f..10de7d9e 100644
--- a/ui/src/main/res/values-pa-rIN/strings.xml
+++ b/ui/src/main/res/values-pa-rIN/strings.xml
@@ -63,7 +63,6 @@
<string name="allow_remote_control_intents_summary_on">ਬਾਹਰੀ ਐਪਾਂ ਟਨਲਾਂ ਨੂੰ ਬਦਲ ਸਕਦੀਆਂ ਹਨ (ਤਕਨੀਕੀ)</string>
<string name="allow_remote_control_intents_title">ਰਿਮੋਟ ਕੰਟਰੋਲ ਐਪਾਂ ਦੀ ਇਜਾਜ਼ਤ ਦਿਓ</string>
<string name="allowed_ips">ਮਨਜ਼ੂਰ ਕੀਤੇ IP</string>
- <string name="app_name">ਵਾਇਰਗਾਰਡ</string>
<string name="bad_config_context">%1$s ਦੇ %2$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%2$s ਵਿੱਚ %1$s</string>
@@ -143,10 +142,10 @@
<string name="log_viewer_pref_title">ਐਪਲੀਕੇਸ਼ਨ ਲਾਗ ਵੇਖੋ</string>
<string name="log_viewer_title">ਲਾਗ</string>
<string name="logcat_error">logcat ਚਲਾਉਣ ਲਈ ਅਸਮਰੱਥ: </string>
- <string name="module_disabler_disabled_summary">ਤਜਰਬੇ ਅਧੀਨ ਕਰਨਲ ਮੋਡੀਊਲ ਕਾਰਗੁਜ਼ਾਰੀ ਸੁਧਾਰ ਸਕਦਾ ਹੈ</string>
- <string name="module_disabler_disabled_title">ਕਰਨਲ ਮੋਡੀਊਲ ਬੈਕਐਂਡ ਸਮਰੱਥ ਕਰੋ</string>
- <string name="module_disabler_enabled_summary">ਹੌਲੀ ਵਰਤੋਂਕਾਰ-ਸਪੇਸ ਬੈਂਕਡ ਸਥਿਰਤਾ ਸੁਧਾਰ ਕਰ ਸਕਦਾ ਹੈ</string>
- <string name="module_disabler_enabled_title">ਕਰਨਲ ਮੋਡੀਊਲ ਬੈਕਐਂਡ ਅਸਮਰੱਥ ਕਰੋ</string>
+ <string name="module_enabler_disabled_summary">ਤਜਰਬੇ ਅਧੀਨ ਕਰਨਲ ਮੋਡੀਊਲ ਕਾਰਗੁਜ਼ਾਰੀ ਸੁਧਾਰ ਸਕਦਾ ਹੈ</string>
+ <string name="module_enabler_disabled_title">ਕਰਨਲ ਮੋਡੀਊਲ ਬੈਕਐਂਡ ਸਮਰੱਥ ਕਰੋ</string>
+ <string name="module_enabler_enabled_summary">ਹੌਲੀ ਵਰਤੋਂਕਾਰ-ਸਪੇਸ ਬੈਂਕਡ ਸਥਿਰਤਾ ਸੁਧਾਰ ਕਰ ਸਕਦਾ ਹੈ</string>
+ <string name="module_enabler_enabled_title">ਕਰਨਲ ਮੋਡੀਊਲ ਬੈਕਐਂਡ ਅਸਮਰੱਥ ਕਰੋ</string>
<string name="module_installer_error">ਕੁਝ ਗਲਤ ਵਾਪਰ ਗਿਆ। ਮੁੜ ਕੋਸ਼ਿਸ਼ ਕਰੋ</string>
<string name="module_installer_initial">ਤਜਰਬੇ ਅਧੀਨ ਕਰਨਲ ਮੋਡੀਊਲ ਕਾਰਗੁਜ਼ਾਰੀ ਸੁਧਾਰ ਸਕਦਾ ਹੈ</string>
<string name="module_installer_not_found">ਤੁਹਾਡੇ ਡਿਵਾਈਸ ਲਈ ਕੋਈ ਮੋਡੀਊਲ ਮੌਜੂਦ ਨਹੀਂ ਹਨ</string>
@@ -211,7 +210,6 @@
<string name="tunnel_create_success">“%s” ਟਨਲ ਕਾਮਯਾਬੀ ਨਾਲ ਬਣਾਈ</string>
<string name="tunnel_error_already_exists">ਟਨਲ “%s” ਪਹਿਲਾਂ ਹੀ ਮੌਜੂਦ ਹੈ</string>
<string name="tunnel_error_invalid_name">ਅਯੋਗ ਨਾਂ</string>
- <string name="tunnel_list_placeholder">ਨੀਲੇ ਬਟਨ ਨੂੰ ਵਰਤ ਕੇ ਟਨਲ ਬਣਾਓ</string>
<string name="tunnel_name">ਟਨਲ ਦਾ ਨਾਂ</string>
<string name="tunnel_on_error">ਟਨਲ ਚਾਲੂ ਕਰਨ ਲਈ ਅਸਮਰੱਥ (wgTurnOn ਨੇ %d ਵਾਪਸ ਕੀਤਾ)</string>
<string name="tunnel_rename_error">ਟਨਲ ਨਾਂ-ਬਦਲਣ ਲਈ ਅਸਮਰੱਥ: %s</string>
@@ -219,7 +217,6 @@
<string name="type_name_go_userspace">ਵਰਤੋਂ-ਸਪੇਸ ਤੇ ਜਾਓ</string>
<string name="type_name_kernel_module">ਕਰਨਲ ਮੋਡੀਊਲ</string>
<string name="unknown_error">ਅਣਪਛਾਤੀ ਗਲਤੀ</string>
- <string name="version_summary">%1$s ਬੈਕਐਂਡ %2$s</string>
<string name="version_summary_checking">%s ਬੈਕਐਂਡ ਵਰਜ਼ਨ ਦੀ ਜਾਂਚ ਕੀਤੀ ਜਾ ਰਹੀ ਹੈ</string>
<string name="version_summary_unknown">ਅਣਪਛਾਤਾ %s ਵਰਜਨ</string>
<string name="version_title">Android ਲਈ WireGuard v%s</string>
diff --git a/ui/src/main/res/values-pl-rPL/strings.xml b/ui/src/main/res/values-pl-rPL/strings.xml
index 2b178bb5..3c9de47d 100644
--- a/ui/src/main/res/values-pl-rPL/strings.xml
+++ b/ui/src/main/res/values-pl-rPL/strings.xml
@@ -14,7 +14,7 @@
</plurals>
<plurals name="delete_title">
<item quantity="one">%d wybrany tunel</item>
- <item quantity="few">%d wybranych tuneli</item>
+ <item quantity="few">%d wybrane tunele</item>
<item quantity="many">%d wybranych tuneli</item>
<item quantity="other">%d wybranych tuneli</item>
</plurals>
@@ -81,23 +81,22 @@
<item quantity="many">sekund</item>
<item quantity="other">sekundy</item>
</plurals>
- <string name="use_all_applications">Używaj wszystkich aplikacji</string>
- <string name="add_peer">Dodaj Peer\'a</string>
+ <string name="use_all_applications">Użyj wszystkich</string>
+ <string name="add_peer">Dodaj klienta</string>
<string name="addresses">Adresy</string>
<string name="applications">Aplikacje</string>
<string name="allow_remote_control_intents_summary_off">Zewnętrzne aplikacje nie mogą przełączać tuneli (zalecane)</string>
<string name="allow_remote_control_intents_summary_on">Zewnętrzne aplikacje mogą przełączać tunele (zaawansowane)</string>
<string name="allow_remote_control_intents_title">Zezwól na kontrolowanie przez zewnętrzne aplikacje</string>
<string name="allowed_ips">Dozwolone adresy IP</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_context">%1$s dla %2$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%1$s w %2$s</string>
- <string name="bad_config_explanation_pka">: Musi być dodatnia i nie większa niż 65535</string>
+ <string name="bad_config_explanation_pka">: Musi być dodatni i nie większy niż 65535</string>
<string name="bad_config_explanation_positive_number">: Musi być dodatni</string>
- <string name="bad_config_explanation_udp_port">: Musi być poprawnym numerem portu UDP</string>
+ <string name="bad_config_explanation_udp_port">: Musi być prawidłowym numerem portu UDP</string>
<string name="bad_config_reason_invalid_key">Nieprawidłowy klucz</string>
- <string name="bad_config_reason_invalid_number">Numer jest nieprawidłowy</string>
+ <string name="bad_config_reason_invalid_number">Nieprawidłowa liczba</string>
<string name="bad_config_reason_invalid_value">Nieprawidłowa wartość</string>
<string name="bad_config_reason_missing_attribute">Brakujący atrybut</string>
<string name="bad_config_reason_missing_section">Brakująca sekcja</string>
@@ -105,27 +104,29 @@
<string name="bad_config_reason_unknown_attribute">Nieznany atrybut</string>
<string name="bad_config_reason_unknown_section">Nieznana sekcja</string>
<string name="bad_config_reason_value_out_of_range">Wartość poza zakresem</string>
- <string name="bad_extension_error">Plik musi być .conf lub .zip</string>
+ <string name="bad_extension_error">Plik musi posiadać rozszerzenie CONF lub ZIP</string>
+ <string name="error_no_qr_found">Kod QR nie został znaleziony w obrazie</string>
+ <string name="error_qr_checksum">Weryfikacja sumy kontrolnej kodu QR nie powiodła się</string>
<string name="cancel">Anuluj</string>
- <string name="config_delete_error">Nie można usunąć pliku konfiguracyjnego %s</string>
- <string name="config_exists_error">Konfiguracja dla \"%s\" już istnieje</string>
- <string name="config_file_exists_error">Plik konfiguracyjny \"%s\" już istnieje</string>
- <string name="config_not_found_error">Plik konfiguracyjny \"%s\" nie został znaleziony</string>
- <string name="config_rename_error">Nie można zmienić nazwy pliku konfiguracyjnego \"%s\"</string>
- <string name="config_save_error">Nie można zapisać konfiguracji dla \"%1$s\": %2$s</string>
- <string name="config_save_success">Pomyślnie zapisano konfigurację dla \"%s\"</string>
+ <string name="config_delete_error">Nie można usunąć pliku konfiguracyjnego „%s”</string>
+ <string name="config_exists_error">Konfiguracja dla „%s” już istnieje</string>
+ <string name="config_file_exists_error">Plik konfiguracyjny „%s” już istnieje</string>
+ <string name="config_not_found_error">Nie znaleziono pliku konfiguracyjnego „%s”</string>
+ <string name="config_rename_error">Nie można zmienić nazwy pliku konfiguracyjnego „%s”</string>
+ <string name="config_save_error">Nie można zapisać konfiguracji dla „%1$s”: %2$s</string>
+ <string name="config_save_success">Pomyślnie zapisano konfigurację dla „%s”</string>
<string name="create_activity_title">Utwórz tunel WireGuard</string>
- <string name="create_bin_dir_error">Nie można stworzyć tymczasowego folderu lokalnego</string>
+ <string name="create_bin_dir_error">Nie można utworzyć lokalnego folderu dla plików wykonywalnych</string>
<string name="create_downloads_file_error">Nie można utworzyć pliku w folderze pobierania</string>
- <string name="create_empty">Utwórz od podstaw</string>
+ <string name="create_empty">Utwórz ręcznie</string>
<string name="create_from_file">Utwórz z pliku lub archiwum</string>
<string name="create_from_qr_code">Zeskanuj kod QR</string>
<string name="create_output_dir_error">Nie można utworzyć folderu wyjściowego</string>
- <string name="create_temp_dir_error">Nie można stworzyć tymczasowego folderu lokalnego</string>
- <string name="create_tunnel">Utwórz Tunel</string>
+ <string name="create_temp_dir_error">Nie można utworzyć tymczasowego folderu lokalnego</string>
+ <string name="create_tunnel">Utwórz tunel</string>
<string name="copied_to_clipboard">%s skopiowano do schowka</string>
- <string name="dark_theme_summary_off">Obecnie używasz jasnego (dzień) motywu</string>
- <string name="dark_theme_summary_on">Obecnie używa ciemnego (nocnego) motywu</string>
+ <string name="dark_theme_summary_off">Obecnie używany jest jasny motyw</string>
+ <string name="dark_theme_summary_on">Obecnie używany jest ciemny motyw</string>
<string name="dark_theme_title">Użyj ciemnego motywu</string>
<string name="delete">Usuń</string>
<string name="tv_delete">Wybierz tunel do usunięcia</string>
@@ -135,65 +136,66 @@
<string name="disable_config_export_title">Wyłącz eksportowanie konfiguracji</string>
<string name="disable_config_export_description">Wyłączenie eksportowania konfiguracji sprawi, że klucze prywatne będą mniej dostępne</string>
<string name="dns_servers">Serwery DNS</string>
+ <string name="dns_search_domains">Sufiksy DNS</string>
<string name="edit">Edytuj</string>
<string name="endpoint">Punkt końcowy</string>
<string name="error_down">Błąd podczas zamykania tunelu: %s</string>
<string name="error_fetching_apps">Błąd podczas pobierania listy aplikacji: %s</string>
- <string name="error_root">Proszę uzyskać dostęp do root\'a i spróbować ponownie</string>
- <string name="error_up">Błąd podczas włączania tunelu: %s</string>
+ <string name="error_root">Proszę uzyskać dostęp do root-a i spróbować ponownie</string>
+ <string name="error_up">Błąd podczas otwierania tunelu: %s</string>
<string name="exclude_private_ips">Wyklucz prywatne adresy IP</string>
<string name="generate_new_private_key">Wygeneruj nowy klucz prywatny</string>
- <string name="generic_error">Nieznany błąd \"%s\"</string>
- <string name="hint_automatic">(automatycznie)</string>
- <string name="hint_generated">(wygenerowane)</string>
+ <string name="generic_error">Nieznany błąd „%s”</string>
+ <string name="hint_automatic">(auto.)</string>
+ <string name="hint_generated">(wygenerowany)</string>
<string name="hint_optional">(opcjonalnie)</string>
<string name="hint_optional_discouraged">(opcjonalnie, niezalecane)</string>
<string name="hint_random">(losowy)</string>
- <string name="illegal_filename_error">Niedozwolona nazwa pliku \"%s\"</string>
+ <string name="illegal_filename_error">Niedozwolona nazwa pliku „%s”</string>
<string name="import_error">Nie można zaimportować tunelu: %s</string>
<string name="import_from_qr_code">Importuj tunel za pomocą kodu QR</string>
- <string name="import_success">Zaimportowano \"%s\"</string>
+ <string name="import_success">Zaimportowano „%s”</string>
<string name="interface_title">Interfejs</string>
- <string name="key_contents_error">Niepoprawne znaki w kluczu</string>
- <string name="key_length_error">Niewłaściwa długość klucza</string>
- <string name="key_length_explanation_base64">: klucze base64 WireGuard\'a muszą mieć długość 44 znaków (32 bajty)</string>
- <string name="key_length_explanation_binary">: klucze WireGuard\'a muszą wynosić 32 bajty</string>
- <string name="key_length_explanation_hex">: klucze hex WireGuard\'a muszą mieć długość 64 znaków (32 bajty)</string>
+ <string name="key_contents_error">Nieprawidłowe znaki w kluczu</string>
+ <string name="key_length_error">Nieprawidłowa długość klucza</string>
+ <string name="key_length_explanation_base64">: Klucze Base64 WireGuard-a muszą mieć długość 44 znaków (32 bajty)</string>
+ <string name="key_length_explanation_binary">: Klucze WireGuard-a muszą mieć wielkość 32 bajtów</string>
+ <string name="key_length_explanation_hex">: Klucze Hex WireGuard-a muszą mieć długość 64 znaków (32 bajty)</string>
<string name="listen_port">Port nasłuchu</string>
<string name="log_export_error">Nie można wyeksportować logu: %s</string>
<string name="log_export_subject">Plik logu programu WireGuard dla systemu Android</string>
- <string name="log_export_success">Zapisano w \"%s\"</string>
+ <string name="log_export_success">Zapisano w „%s”</string>
<string name="log_export_title">Wyeksportuj plik logu</string>
<string name="log_saver_activity_label">Zapisz log</string>
<string name="log_viewer_pref_summary">Logi mogą pomóc w debugowaniu</string>
<string name="log_viewer_pref_title">Wyświetl log aplikacji</string>
<string name="log_viewer_title">Log</string>
- <string name="logcat_error">Nie można uruchomić logcat: </string>
- <string name="module_disabler_disabled_summary">Eksperymentalny moduł jądra może poprawić wydajność</string>
- <string name="module_disabler_disabled_title">Włącz moduł jądra</string>
- <string name="module_disabler_enabled_summary">Wolniejsza implementacja w przestrzeni użytkownika może poprawić stabilność</string>
- <string name="module_disabler_enabled_title">Wyłącz moduł jądra</string>
+ <string name="logcat_error">Nie można uruchomić narzędzia logcat: </string>
+ <string name="module_enabler_disabled_summary">Eksperymentalny moduł jądra może poprawić wydajność</string>
+ <string name="module_enabler_disabled_title">Włącz moduł jądra</string>
+ <string name="module_enabler_enabled_summary">Wolniejsza implementacja w przestrzeni użytkownika może poprawić stabilność</string>
+ <string name="module_enabler_enabled_title">Wyłącz moduł jądra</string>
<string name="module_installer_error">Coś poszło nie tak. Proszę spróbować ponownie</string>
<string name="module_installer_initial">Eksperymentalny moduł jądra może poprawić wydajność</string>
- <string name="module_installer_not_found">Brak dostępnych modułów dla twojego urządzenia</string>
+ <string name="module_installer_not_found">Brak dostępnych modułów dla tego urządzenia</string>
<string name="module_installer_title">Pobierz i zainstaluj moduł jądra</string>
<string name="module_installer_working">Pobieranie i instalowanie…</string>
<string name="module_version_error">Nie można określić wersji modułu jądra</string>
<string name="mtu">MTU</string>
<string name="multiple_tunnels_summary_off">Włączenie jednego tunelu spowoduje wyłączenie innych</string>
<string name="multiple_tunnels_summary_on">Wiele tuneli może być włączonych jednocześnie</string>
- <string name="multiple_tunnels_title">Zezwalaj na wiele tuneli równoległych</string>
+ <string name="multiple_tunnels_title">Zezwól na wiele równoległych tuneli</string>
<string name="name">Nazwa</string>
- <string name="no_config_error">Próba przywołania tunelu bez konfiguracji</string>
+ <string name="no_config_error">Próba otwarcia tunelu bez konfiguracji</string>
<string name="no_configs_error">Nie odnaleziono żadnych konfiguracji</string>
<string name="no_tunnels_error">Brak tuneli</string>
- <string name="parse_error_generic">ciągu</string>
+ <string name="parse_error_generic">ciąg</string>
<string name="parse_error_inet_address">Adresy IP</string>
<string name="parse_error_inet_endpoint">punkt końcowy</string>
<string name="parse_error_inet_network">Sieć IP</string>
- <string name="parse_error_integer">numer</string>
+ <string name="parse_error_integer">liczba</string>
<string name="parse_error_reason">Nie można przetworzyć %1$s „%2$s”</string>
- <string name="peer">Peer</string>
+ <string name="peer">Klient</string>
<string name="permission_description">kontrolowanie tuneli WireGuard, włączanie i wyłączanie tuneli, potencjalnie błędne kierowanie ruchem internetowym</string>
<string name="permission_label">sterowanie tunelami WireGuard</string>
<string name="persistent_keepalive">Utrzymanie połączenia</string>
@@ -202,9 +204,9 @@
<string name="private_key">Klucz prywatny</string>
<string name="public_key">Klucz publiczny</string>
<string name="qr_code_hint">Wskazówka: wygeneruj za pomocą `qrencode -t ansiutf8 &lt; tunnel.conf`.</string>
- <string name="restore_on_boot_summary_off">Włączone tunele nie zostaną przywrócone przy uruchomieniu</string>
- <string name="restore_on_boot_summary_on">Włączone tunele zostaną przywrócone przy uruchomieniu</string>
- <string name="restore_on_boot_title">Przywróć przy uruchomieniu</string>
+ <string name="restore_on_boot_summary_off">Włączone tunele nie zostaną przywrócone podczas uruchamiania</string>
+ <string name="restore_on_boot_summary_on">Włączone tunele zostaną przywrócone podczas uruchamiania</string>
+ <string name="restore_on_boot_title">Przywróć podczas uruchamiania</string>
<string name="save">Zapisz</string>
<string name="select_all">Wybierz wszystko</string>
<string name="settings">Ustawienia</string>
@@ -214,13 +216,13 @@
<string name="success_application_will_restart">Ukończono pomyślnie. Aplikacja zostanie uruchomiona ponownie…</string>
<string name="toggle_all">Przełącz wszystkie</string>
<string name="toggle_error">Błąd podczas przełączania tunelu WireGuard: %s</string>
- <string name="tools_installer_already">wg i wg-quick są już zainstalowane</string>
- <string name="tools_installer_failure">Nie można zainstalować narzędzi wiersza poleceń (brak root\'a?)</string>
+ <string name="tools_installer_already">Narzędzia wg i wg-quick są już zainstalowane</string>
+ <string name="tools_installer_failure">Nie można zainstalować narzędzi wiersza poleceń (brak root-a?)</string>
<string name="tools_installer_initial">Zainstaluj opcjonalne narzędzia do tworzenia skryptów</string>
<string name="tools_installer_initial_magisk">Zainstaluj opcjonalne narzędzia do tworzenia skryptów jako moduł Magisk</string>
- <string name="tools_installer_initial_system">Zainstaluj opcjonalne narzędzia do tworzenia skryptów w partycji systemowej</string>
- <string name="tools_installer_success_magisk">wg i wg-quick zostały zainstalowane jako moduł Magisk (wymagane ponowne uruchomienie)</string>
- <string name="tools_installer_success_system">wg i wg-quick zostały zainstalowane w partycji systemowej</string>
+ <string name="tools_installer_initial_system">Zainstaluj opcjonalne narzędzia do tworzenia skryptów na partycji systemowej</string>
+ <string name="tools_installer_success_magisk">Narzędzia wg i wg-quick zostały zainstalowane jako moduł Magisk (wymagane ponowne uruchomienie)</string>
+ <string name="tools_installer_success_system">Narzędzia wg i wg-quick zostały zainstalowane na partycji systemowej</string>
<string name="tools_installer_title">Zainstaluj narzędzia wiersza poleceń</string>
<string name="tools_installer_working">Instalowanie wg i wg-quick</string>
<string name="tools_unavailable_error">Wymagane narzędzia są niedostępne</string>
@@ -231,28 +233,28 @@
<string name="transfer_mibibytes">%.2f MiB</string>
<string name="transfer_rx_tx">odebrano: %1$s, wysłano: %2$s</string>
<string name="transfer_tibibytes">%.2f TiB</string>
- <string name="tun_create_error">Nie można utworzyć urządzenia tun</string>
+ <string name="tun_create_error">Nie można utworzyć urządzenia TUN</string>
<string name="tunnel_config_error">Nie można skonfigurować tunelu (wg-quick zwróciło %d)</string>
<string name="tunnel_create_error">Nie można utworzyć tunelu: %s</string>
- <string name="tunnel_create_success">Pomyślnie utworzono tunel \"%s\"</string>
+ <string name="tunnel_create_success">Pomyślnie utworzono tunel „%s”</string>
<string name="tunnel_error_already_exists">Tunel \"%s\" już istnieje</string>
<string name="tunnel_error_invalid_name">Nieprawidłowa nazwa</string>
- <string name="tunnel_list_placeholder">Dodaj tunel za pomocą niebieskiego przycisku</string>
<string name="tunnel_name">Nazwa tunelu</string>
<string name="tunnel_on_error">Nie można włączyć tunelu (wgTurnOn zwróciło %d)</string>
+ <string name="tunnel_dns_failure">Nie można odnaleźć nazwy hosta DNS: “%s”</string>
<string name="tunnel_rename_error">Nie można zmienić nazwy tunelu: %s</string>
- <string name="tunnel_rename_success">Pomyślnie zmieniono nazwę tunelu na \"%s\"</string>
+ <string name="tunnel_rename_success">Pomyślnie zmieniono nazwę tunelu na „%s”</string>
<string name="type_name_go_userspace">Przestrzeń użytkownika Go</string>
<string name="type_name_kernel_module">Moduł jądra</string>
<string name="unknown_error">Nieznany błąd</string>
- <string name="version_summary">Implementacja %1$s %2$s</string>
- <string name="version_summary_checking">Sprawdzanie wersji %s implementacji</string>
- <string name="version_summary_unknown">Nieznana %s wersja</string>
+ <string name="version_summary">%1$s backend %2$s</string>
+ <string name="version_summary_checking">Sprawdzanie wersji implementacji: %s</string>
+ <string name="version_summary_unknown">Nieznana wersja %s</string>
<string name="version_title">WireGuard dla systemu Android v%s</string>
<string name="vpn_not_authorized_error">Usługa VPN nie została autoryzowana przez użytkownika</string>
<string name="vpn_start_error">Nie można uruchomić usługi VPN systemu Android</string>
<string name="zip_export_error">Nie można wyeksportować tuneli: %s</string>
- <string name="zip_export_success">Zapisano w \"%s\"</string>
+ <string name="zip_export_success">Zapisano w „%s”</string>
<string name="zip_export_summary">Plik ZIP zostanie zapisany w folderze pobierania</string>
<string name="zip_export_title">Wyeksportuj tunele do pliku ZIP</string>
<string name="biometric_prompt_zip_exporter_title">Uwierzytelnij, aby wyeksportować tunele</string>
diff --git a/ui/src/main/res/values-pt-rBR/strings.xml b/ui/src/main/res/values-pt-rBR/strings.xml
new file mode 100644
index 00000000..eb8ab339
--- /dev/null
+++ b/ui/src/main/res/values-pt-rBR/strings.xml
@@ -0,0 +1,226 @@
+<?xml version="1.0" encoding="utf-8"?>
+<resources>
+ <plurals name="delete_error">
+ <item quantity="one">Não é possível excluir o túnel %d: %s</item>
+ <item quantity="other">Não foi possível excluir túneis %d: %s</item>
+ </plurals>
+ <plurals name="delete_success">
+ <item quantity="one">Túnel %d excluído com sucesso</item>
+ <item quantity="other">Túneis %d excluídos com êxito</item>
+ </plurals>
+ <plurals name="delete_title">
+ <item quantity="one">Túnel %d selecionado</item>
+ <item quantity="other">Túneis %d selecionados</item>
+ </plurals>
+ <plurals name="import_partial_success">
+ <item quantity="one">Importados %1$d dos %2$d túneis</item>
+ <item quantity="other">Importados %1$d dos %2$d túneis</item>
+ </plurals>
+ <plurals name="import_total_success">
+ <item quantity="one">Importado %d túnel</item>
+ <item quantity="other">Importados %d túneis</item>
+ </plurals>
+ <plurals name="set_excluded_applications">
+ <item quantity="one">Aplicação %d Excluída</item>
+ <item quantity="other">Aplicações %d Excluídas</item>
+ </plurals>
+ <string name="all_applications">Todos as aplicativos</string>
+ <string name="exclude_from_tunnel">Retirar</string>
+ <string name="include_in_tunnel">Incluir somente</string>
+ <plurals name="persistent_keepalive_seconds_suffix">
+ <item quantity="one">segundo</item>
+ <item quantity="other">segundos</item>
+ </plurals>
+ <string name="use_all_applications">Usar todas aplicações</string>
+ <string name="add_peer">Adicionar Par</string>
+ <string name="addresses">Endereço</string>
+ <string name="applications">Aplicativo</string>
+ <string name="allow_remote_control_intents_summary_off">Aplicativos externos podem não alternar túneis (recomendado)</string>
+ <string name="allow_remote_control_intents_summary_on">Aplicativos externos podem alternar túneis (avançado)</string>
+ <string name="allow_remote_control_intents_title">Permitir controle remoto de apps</string>
+ <string name="allowed_ips">IPs Permitidos</string>
+ <string name="bad_config_context">%2$s da %1$s</string>
+ <string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_error">%1$s em %2$s</string>
+ <string name="bad_config_explanation_pka">: Deve ser positivo e não mais que 65535</string>
+ <string name="bad_config_explanation_positive_number">: Deve ser positivo</string>
+ <string name="bad_config_explanation_udp_port">: Deve ser um número de porta UDP válido</string>
+ <string name="bad_config_reason_invalid_key">Chave inválida</string>
+ <string name="bad_config_reason_invalid_number">Número inválido</string>
+ <string name="bad_config_reason_invalid_value">Valor inválido</string>
+ <string name="bad_config_reason_missing_attribute">Atributo ausente</string>
+ <string name="bad_config_reason_missing_section">Seção em falta</string>
+ <string name="bad_config_reason_syntax_error">Erro de sintaxe</string>
+ <string name="bad_config_reason_unknown_attribute">Atributo desconhecido</string>
+ <string name="bad_config_reason_unknown_section">Seção desconhecida</string>
+ <string name="bad_config_reason_value_out_of_range">Valor fora do intervalo</string>
+ <string name="bad_extension_error">O arquivo deve ser .conf ou .zip</string>
+ <string name="error_no_qr_found">Código QR não encontrado na imagem</string>
+ <string name="error_qr_checksum">Falha na verificação do código QR</string>
+ <string name="cancel">Cancelar</string>
+ <string name="config_delete_error">Não é possível excluir o arquivo de configuração %s</string>
+ <string name="config_exists_error">Configuração para \"%s\" já existe</string>
+ <string name="config_file_exists_error">Arquivo de configuração “%s” já existe</string>
+ <string name="config_not_found_error">Arquivo de configuração “%s” não encontrado</string>
+ <string name="config_rename_error">Não é possível renomear o arquivo de configuração “%s”</string>
+ <string name="config_save_error">Não pode salvar a configuração para \"%1$s\": %2$s</string>
+ <string name="config_save_success">Configuração salva com sucesso para “%s”</string>
+ <string name="create_activity_title">Criar túnel WireGuard</string>
+ <string name="create_bin_dir_error">Não é possível criar o diretório local do binário</string>
+ <string name="create_downloads_file_error">Não é possível criar arquivo no diretório de downloads</string>
+ <string name="create_empty">Criar do zero</string>
+ <string name="create_from_file">Criar a partir de arquivo</string>
+ <string name="create_from_qr_code">Ler código QR</string>
+ <string name="create_output_dir_error">Não é possível criar o diretório de saída</string>
+ <string name="create_temp_dir_error">Não é possível criar o diretório temporário local</string>
+ <string name="create_tunnel">Criar túnel</string>
+ <string name="copied_to_clipboard">%s copiado para a área de transferência</string>
+ <string name="dark_theme_summary_off">Atualmente usando tema claro (dia)</string>
+ <string name="dark_theme_summary_on">Atualmente usando tema escuro (noite)</string>
+ <string name="dark_theme_title">Usar tema escuro</string>
+ <string name="delete">Excluir</string>
+ <string name="tv_delete">Selecione o túnel para excluir</string>
+ <string name="tv_select_a_storage_drive">Selecione uma unidade de armazenamento</string>
+ <string name="tv_no_file_picker">Por favor, instale um utilitário de gerenciamento de arquivos para procurar arquivos</string>
+ <string name="tv_add_tunnel_get_started">Adicione um túnel para começar</string>
+ <string name="donate_title">♥️ Doar para o projeto WireGuard</string>
+ <string name="donate_summary">Todas as contribuições ajudam</string>
+ <string name="donate_google_play_disappointment">Obrigado por apoiar o Projeto WireGuard!\n\nInfelizmente, devido às políticas do Google, não temos permissão para vincular a parte da página do projeto onde você pode fazer uma doação. Esperamos que você consiga descobrir isso!\n\nObrigado novamente pela sua contribuição.</string>
+ <string name="disable_config_export_title">Desativar exportação de configuração</string>
+ <string name="disable_config_export_description">Desativar a exportação de configuração torna as chaves privadas menos acessíveis</string>
+ <string name="dns_servers">Servidores DNS</string>
+ <string name="dns_search_domains">Domínios de pesquisa de DNS</string>
+ <string name="edit">Editar</string>
+ <string name="endpoint">Endpoint</string>
+ <string name="error_down">Erro ao derrubar o túnel: %s</string>
+ <string name="error_fetching_apps">Erro ao obter lista de apps: %s</string>
+ <string name="error_root">Por favor, obtenha acesso root e tente novamente</string>
+ <string name="error_prepare">Erro ao preparar o túnel: %s</string>
+ <string name="error_up">Erro ao criar túnel: %s</string>
+ <string name="exclude_private_ips">Excluir IPs privados</string>
+ <string name="generate_new_private_key">Gerar uma nova chave privada</string>
+ <string name="generic_error">Erro desconhecido “%s”</string>
+ <string name="hint_automatic">(automático)</string>
+ <string name="hint_generated">(gerado)</string>
+ <string name="hint_optional">(opcional)</string>
+ <string name="hint_optional_discouraged">(opcional, não recomendado)</string>
+ <string name="hint_random">(aleatório)</string>
+ <string name="illegal_filename_error">Nome de arquivo inválido “%s”</string>
+ <string name="import_error">Não foi possível importar o túnel: %s</string>
+ <string name="import_from_qr_code">Importar Túnel por QR Code</string>
+ <string name="import_success">Importado “%s”</string>
+ <string name="interface_title">Interface</string>
+ <string name="key_contents_error">Caracteres inválidos na chave</string>
+ <string name="key_length_error">Chave com tamanho incorreto</string>
+ <string name="key_length_explanation_base64">: Chaves base64 do WireGuard devem ter 44 caracteres (32 bytes)</string>
+ <string name="key_length_explanation_binary">: Chaves do WireGuard devem ter 32 bytes</string>
+ <string name="key_length_explanation_hex">: Chaves hex do WireGuard devem ter 64 caracteres (32 bytes)</string>
+ <string name="latest_handshake">Último handshake</string>
+ <string name="latest_handshake_ago">%s atrás</string>
+ <string name="listen_port">Porta de escuta</string>
+ <string name="log_export_error">Não foi possível exportar o log: %s</string>
+ <string name="log_export_subject">Arquivo de log do WireGuard Android</string>
+ <string name="log_export_success">Salvo em “%s”</string>
+ <string name="log_export_title">Exportar arquivo de log</string>
+ <string name="log_saver_activity_label">Salvar log</string>
+ <string name="log_viewer_pref_summary">Registros podem ajudar na depuração</string>
+ <string name="log_viewer_pref_title">Exibir registros da aplicação</string>
+ <string name="log_viewer_title">Registro</string>
+ <string name="logcat_error">Não foi possível executar o logcat: </string>
+ <string name="module_enabler_disabled_summary">O módulo do Kernel experimental pode melhorar o desempenho</string>
+ <string name="module_enabler_disabled_title">Habilitar módulo backend do kernel</string>
+ <string name="module_enabler_enabled_summary">O backend do userspace mais lento pode aumentar a estabilidade</string>
+ <string name="module_enabler_enabled_title">Desativar backend do módulo do kernel</string>
+ <string name="module_installer_error">Ocorreu um erro. Tente novamente</string>
+ <string name="module_installer_initial">O módulo experimental do kernel pode melhorar o desempenho</string>
+ <string name="module_installer_not_found">Não há módulos disponíveis para o seu dispositivo</string>
+ <string name="module_installer_title">Baixar e instalar módulo do kernel</string>
+ <string name="module_installer_working">Baixando e instalando…</string>
+ <string name="module_version_error">Não foi possível determinar a versão do módulo do kernel</string>
+ <string name="mtu">MTU</string>
+ <string name="multiple_tunnels_summary_off">Ligar um túnel irá desligar outros</string>
+ <string name="multiple_tunnels_summary_on">Múltiplos túneis podem ser ativados simultaneamente</string>
+ <string name="multiple_tunnels_title">Permitir múltiplos túneis simultâneos</string>
+ <string name="name">Nome</string>
+ <string name="no_config_error">Não é possível criar um túnel sem configuração</string>
+ <string name="no_configs_error">Nenhuma configuração foi encontrada</string>
+ <string name="no_tunnels_error">Não existem túneis</string>
+ <string name="parse_error_generic">string</string>
+ <string name="parse_error_inet_address">Endereço IP</string>
+ <string name="parse_error_inet_endpoint">endpoint</string>
+ <string name="parse_error_inet_network">Rede IP</string>
+ <string name="parse_error_reason">Não é possível analisar %1$s “%2$s”</string>
+ <string name="permission_description">permite controlar túneis do WireGuard, ativando e desativando túneis a vontade, potencialmente desviando o tráfego na Internet</string>
+ <string name="permission_label">controlar túneis do WireGuard</string>
+ <string name="persistent_keepalive">Keepalive persistente</string>
+ <string name="pre_shared_key">Chave pré-partilhada</string>
+ <string name="pre_shared_key_enabled">ativo</string>
+ <string name="private_key">Chave Privada</string>
+ <string name="public_key">Chave pública</string>
+ <string name="qr_code_hint">Dica: gerar com `qrencode -t ansiutf8 &lt; tunnel.conf`.</string>
+ <string name="quick_settings_tile_add_title">Adicionar botão ao painel de configurações rápidas</string>
+ <string name="quick_settings_tile_add_summary">A tecla de atalho alterna o túnel mais recente</string>
+ <string name="quick_settings_tile_add_failure">Não foi possível adicionar o atalho de botão: erro %d</string>
+ <string name="restore_on_boot_title">Restaurar na inicialização</string>
+ <string name="save">Salvar</string>
+ <string name="select_all">Selecionar tudo</string>
+ <string name="settings">Definições</string>
+ <string name="shell_exit_status_read_error">O Shell não pode ler o status de saída</string>
+ <string name="shell_marker_count_error">Shell esperava 4 marcadores, mas recebeu apenas %d</string>
+ <string name="shell_start_error">Shell falhou ao iniciar: %d</string>
+ <string name="success_application_will_restart">Sucesso. O aplicativo irá reiniciar agora…</string>
+ <string name="toggle_error">Erro ao ativar o túnel do WireGuard: %s</string>
+ <string name="tools_installer_already">wg e wg-quick já estão instalados</string>
+ <string name="tools_installer_failure">Não foi possível instalar ferramentas de linha de comando (sem root?)</string>
+ <string name="tools_installer_initial">Instalar ferramentas opcionais para scripting</string>
+ <string name="tools_installer_initial_magisk">Instalar ferramentas opcionais para scripting como o módulo Magisk</string>
+ <string name="tools_installer_initial_system">Instalar ferramentas opcionais para escrever na partição do sistema</string>
+ <string name="tools_installer_success_magisk">wg e wg-quick instalado como um módulo Magisk (é necessário reiniciar)</string>
+ <string name="tools_installer_success_system">wg e wg-quick instalados na partição do sistema</string>
+ <string name="tools_installer_title">Instalar ferramentas de linha de comando</string>
+ <string name="tools_installer_working">Instalando wg e wg-quick</string>
+ <string name="tools_unavailable_error">Ferramentas necessárias indisponíveis</string>
+ <string name="transfer_bytes">%d B</string>
+ <string name="transfer_gibibytes">%.2f GiB</string>
+ <string name="transfer_kibibytes">%.2f KiB</string>
+ <string name="transfer_mibibytes">%.2f MiB</string>
+ <string name="transfer_rx_tx">rx: %1$s, tx: %2$s</string>
+ <string name="transfer_tibibytes">%.2f TiB</string>
+ <string name="tun_create_error">Não foi possível criar o túnel: %s</string>
+ <string name="tunnel_config_error">Não foi possível configurar o túnel (wg-quick retornou %d)</string>
+ <string name="tunnel_create_error">Não foi possível criar o túnel: %s</string>
+ <string name="tunnel_create_success">Túnel criado com sucesso “%s”</string>
+ <string name="tunnel_error_already_exists">Túnel “%s” já existe</string>
+ <string name="tunnel_error_invalid_name">Nome inválido</string>
+ <string name="tunnel_list_placeholder">Adicionar um túnel usando o botão abaixo</string>
+ <string name="tunnel_name">Nome do túnel</string>
+ <string name="tunnel_on_error">Não foi possível ativar o túnel (wgTurnOn retornou %d)</string>
+ <string name="tunnel_dns_failure">Não foi possível resolver host DNS: \"%s\"</string>
+ <string name="tunnel_rename_error">Não foi possível renomear o túnel: %s</string>
+ <string name="tunnel_rename_success">Renomeado com sucesso o túnel para “%s”</string>
+ <string name="type_name_kernel_module">Modo de Kernel</string>
+ <string name="unknown_error">Erro desconhecido</string>
+ <string name="updater_avalable">Uma atualização do aplicativo está disponível. Pôr favor atualize agora.</string>
+ <string name="updater_action">Baixar &amp; Atualizar</string>
+ <string name="updater_rechecking">Obtendo metadados de atualização…</string>
+ <string name="updater_download_progress">Baixando a atualização: %1$s / %2$s (%3$.2f%%)</string>
+ <string name="updater_download_progress_nototal">Baixando atualização: %s</string>
+ <string name="updater_installing">Instalando atualização…</string>
+ <string name="updater_failure">Falha na atualização: %s. Tentaremos novamente em breve…</string>
+ <string name="updater_corrupt_title">Aplicativo corrompido</string>
+ <string name="updater_corrupt_message">Este aplicativo está corrompido. Por favor, baixe novamente o APK do site vinculado abaixo. Depois disso, desinstale o aplicativo e reinstale-o a partir do APK baixado.</string>
+ <string name="updater_corrupt_navigate">Abrir site</string>
+ <string name="version_summary_checking">Verificando a versão do backend %s</string>
+ <string name="version_summary_unknown">Versão %s desconhecida</string>
+ <string name="version_title">WireGuard para Android v%s</string>
+ <string name="vpn_not_authorized_error">Serviço de VPN não autorizado pelo usuário</string>
+ <string name="vpn_start_error">Não foi possível iniciar o serviço de VPN do Android</string>
+ <string name="zip_export_error">Não foi possível exportar túneis: %s</string>
+ <string name="zip_export_success">Salvo em “%s”</string>
+ <string name="zip_export_summary">O arquivo Zip será salvo na pasta de downloads</string>
+ <string name="zip_export_title">Exportar túneis para arquivo zip</string>
+ <string name="biometric_prompt_zip_exporter_title">Autenticar para exportar túneis</string>
+ <string name="biometric_prompt_private_key_title">Autenticar para ver a chave privada</string>
+ <string name="biometric_auth_error">Falha de autenticação</string>
+ <string name="biometric_auth_error_reason">Falha de autenticação: %s</string>
+</resources>
diff --git a/ui/src/main/res/values-pt-rPT/strings.xml b/ui/src/main/res/values-pt-rPT/strings.xml
new file mode 100644
index 00000000..48afc41b
--- /dev/null
+++ b/ui/src/main/res/values-pt-rPT/strings.xml
@@ -0,0 +1,233 @@
+<?xml version="1.0" encoding="utf-8"?>
+<resources>
+ <plurals name="delete_error">
+ <item quantity="one">Não foi possível apagar %d túnel: %s</item>
+ <item quantity="other">Não foi possível apagar %d túneis: %s</item>
+ </plurals>
+ <plurals name="delete_success">
+ <item quantity="one">%d túnel apagado com sucesso</item>
+ <item quantity="other">%d túneis apagados com sucesso</item>
+ </plurals>
+ <plurals name="delete_title">
+ <item quantity="one">%d túnel selecionado</item>
+ <item quantity="other">%d túneis selecionados</item>
+ </plurals>
+ <plurals name="import_partial_success">
+ <item quantity="one">Importado %1$d de %2$d túneis</item>
+ <item quantity="other">Importados %1$d de %2$d túneis</item>
+ </plurals>
+ <plurals name="import_total_success">
+ <item quantity="one">%d túnel importado</item>
+ <item quantity="other">%d túneis importados</item>
+ </plurals>
+ <plurals name="set_excluded_applications">
+ <item quantity="one">%d Aplicação Excluída</item>
+ <item quantity="other">%d Aplicações Excluídas</item>
+ </plurals>
+ <plurals name="set_included_applications">
+ <item quantity="one">%d Aplicação Incluída</item>
+ <item quantity="other">%d Aplicações incluídas</item>
+ </plurals>
+ <plurals name="n_excluded_applications">
+ <item quantity="one">%d Excluída</item>
+ <item quantity="other">%d Excluídas</item>
+ </plurals>
+ <plurals name="n_included_applications">
+ <item quantity="one">%d Incluída</item>
+ <item quantity="other">%d Incluídas</item>
+ </plurals>
+ <string name="all_applications">Todas as Aplicações</string>
+ <string name="exclude_from_tunnel">Excluir</string>
+ <string name="include_in_tunnel">Apenas aplicações incluídas</string>
+ <plurals name="include_n_applications">
+ <item quantity="one">Incluir %d Aplicação</item>
+ <item quantity="other">Incluir %d Aplicações</item>
+ </plurals>
+ <plurals name="exclude_n_applications">
+ <item quantity="one">Excluir %d Aplicação</item>
+ <item quantity="other">Exluir %d Aplicações</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_unit">
+ <item quantity="one">a cada %d segundo</item>
+ <item quantity="other">a cada %d segundos</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_suffix">
+ <item quantity="one">segundo</item>
+ <item quantity="other">segundos</item>
+ </plurals>
+ <string name="use_all_applications">Usar todas as aplicações</string>
+ <string name="add_peer">Adicionar nó</string>
+ <string name="addresses">Endereços</string>
+ <string name="applications">Aplicações</string>
+ <string name="allow_remote_control_intents_summary_off">Aplicações externas não podem controlar túneis (recomendado)</string>
+ <string name="allow_remote_control_intents_summary_on">Aplicações externas podem controlar túneis (avançado)</string>
+ <string name="allow_remote_control_intents_title">Permitir controlo remoto por outras aplicações</string>
+ <string name="allowed_ips">IPs permitidos</string>
+ <string name="bad_config_context">%2$s de %1$s</string>
+ <string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_error">%1$s em %2$s</string>
+ <string name="bad_config_explanation_pka">: Tem que ser positivo e não mais do que 65535</string>
+ <string name="bad_config_explanation_positive_number">: tem que ser positivo</string>
+ <string name="bad_config_explanation_udp_port">: Tem que ser um número de porta UDP válido</string>
+ <string name="bad_config_reason_invalid_key">Chave inválida</string>
+ <string name="bad_config_reason_invalid_number">Número inválido</string>
+ <string name="bad_config_reason_invalid_value">Valor inválido</string>
+ <string name="bad_config_reason_missing_attribute">Atributo em falta</string>
+ <string name="bad_config_reason_missing_section">Secção em falta</string>
+ <string name="bad_config_reason_syntax_error">Erro de sintaxe</string>
+ <string name="bad_config_reason_unknown_attribute">Atributo desconhecido</string>
+ <string name="bad_config_reason_unknown_section">Secção desconhecida</string>
+ <string name="bad_config_reason_value_out_of_range">Valor fora do intervalo</string>
+ <string name="bad_extension_error">O ficheiro tem que ser do tipo .conf ou .zip</string>
+ <string name="cancel">Cancelar</string>
+ <string name="config_delete_error">Não é possível apagar arquivo de configuração %s</string>
+ <string name="config_exists_error">A configuração para \"%s\" já existe</string>
+ <string name="config_file_exists_error">O ficheiro de configuração \"%s\" já existe</string>
+ <string name="config_not_found_error">O ficheiro de configuração \"%s\" não foi encontrado</string>
+ <string name="config_rename_error">Não foi possível renomear o ficheiro de configuração “%s\"</string>
+ <string name="config_save_error">Não foi possível guardar a configuração para “%1$s”: %2$s</string>
+ <string name="config_save_success">A configuração para \"%s\" foi guardada com sucesso</string>
+ <string name="create_activity_title">Criar túnel WireGuard</string>
+ <string name="create_bin_dir_error">Não foi possível criar diretoria de binários local</string>
+ <string name="create_downloads_file_error">Não foi possível criar diretoria de downloads local</string>
+ <string name="create_empty">Criar do zero</string>
+ <string name="create_from_file">Importar de ficheiro ou arquivo</string>
+ <string name="create_from_qr_code">Digitalizar a partir de código QR</string>
+ <string name="create_output_dir_error">Não foi possível criar diretoria de saída</string>
+ <string name="create_temp_dir_error">Não foi possível criar diretoria local temporária</string>
+ <string name="create_tunnel">Criar túnel</string>
+ <string name="copied_to_clipboard">%s copiado para a área de transferências</string>
+ <string name="dark_theme_summary_off">Atualmente a usar tema claro (dia)</string>
+ <string name="dark_theme_summary_on">Atualmente a usar tema escuro (noite)</string>
+ <string name="dark_theme_title">Usar tema escuro</string>
+ <string name="delete">Eliminar</string>
+ <string name="tv_delete">Selecione o túnel para apagar</string>
+ <string name="tv_select_a_storage_drive">Selecione uma unidade de armazenamento</string>
+ <string name="tv_no_file_picker">Por favor, instale um utilitário de gestão de ficheiros para procurar arquivos</string>
+ <string name="tv_add_tunnel_get_started">Adicionar um túnel para começar</string>
+ <string name="disable_config_export_title">Desativar exportação de configuração</string>
+ <string name="disable_config_export_description">Desativar a exportação de configuração torna as chaves privadas menos acessíveis</string>
+ <string name="dns_servers">Servidores de DNS</string>
+ <string name="edit">Editar</string>
+ <string name="endpoint">Endpoint</string>
+ <string name="error_down">Erro ao fechar túnel: %s</string>
+ <string name="error_fetching_apps">Erro ao obter lista de aplicações: %s</string>
+ <string name="error_root">Por favor, obtenha acesso root e tente novamente</string>
+ <string name="error_up">Erro ao abrir túnel: %s</string>
+ <string name="exclude_private_ips">Excluir IPs privados</string>
+ <string name="generate_new_private_key">Gerar nova chave privada</string>
+ <string name="generic_error">Erro desconhecido “%s”</string>
+ <string name="hint_automatic">(automático)</string>
+ <string name="hint_generated">(gerado)</string>
+ <string name="hint_optional">(opcional)</string>
+ <string name="hint_optional_discouraged">(opcional, não recomendado)</string>
+ <string name="hint_random">(aleatório)</string>
+ <string name="illegal_filename_error">Nome de arquivo inválido “%s”</string>
+ <string name="import_error">Não foi possível importar túnel: %s</string>
+ <string name="import_from_qr_code">Importar Túnel a partir de Código QR</string>
+ <string name="import_success">“%s” Importado</string>
+ <string name="interface_title">Interface</string>
+ <string name="key_contents_error">Caracteres inválidos na chave</string>
+ <string name="key_length_error">Tamanho de chave incorreto</string>
+ <string name="key_length_explanation_base64">: Chaves base64 do WireGuard têm que ter 44 caracteres (32 bytes)</string>
+ <string name="key_length_explanation_binary">: Chaves de WireGuard têm que ter 32 bytes</string>
+ <string name="key_length_explanation_hex">: Chaves hexadecimais do WireGuard têm que ter 64 caracteres (32 bytes)</string>
+ <string name="listen_port">Porta de escuta</string>
+ <string name="log_export_error">Não foi possível exportar o log: %s</string>
+ <string name="log_export_subject">Arquivo de log do WireGuard Android</string>
+ <string name="log_export_success">Guardado em “%s”</string>
+ <string name="log_export_title">Exportar ficheiro de log</string>
+ <string name="log_saver_activity_label">Guardar log</string>
+ <string name="log_viewer_pref_summary">Logs podem ajudar na depuração</string>
+ <string name="log_viewer_pref_title">Ver log da aplicação</string>
+ <string name="log_viewer_title">Log</string>
+ <string name="logcat_error">Não foi possível executar o logcat: </string>
+ <string name="module_enabler_disabled_summary">O módulo experimental de kernel pode melhorar o desempenho</string>
+ <string name="module_enabler_disabled_title">Habilitar módulo backend do kernel</string>
+ <string name="module_enabler_enabled_summary">O backend do userspace mais lento pode aumentar a estabilidade</string>
+ <string name="module_enabler_enabled_title">Desabilitar módulo backend do kernel</string>
+ <string name="module_installer_error">Ocorreu um erro. Por favor, tente novamente</string>
+ <string name="module_installer_initial">O módulo experimental do kernel pode melhorar o desempenho</string>
+ <string name="module_installer_not_found">Não há módulos disponíveis para o seu dispositivo</string>
+ <string name="module_installer_title">Transferir e instalar módulo de kernel</string>
+ <string name="module_installer_working">A transferir e instalar…</string>
+ <string name="module_version_error">Não foi possível determinar a versão do módulo de kernel</string>
+ <string name="mtu">MTU</string>
+ <string name="multiple_tunnels_summary_off">Ativar um túnel irá desativar todos os outros</string>
+ <string name="multiple_tunnels_summary_on">Vários túneis podem ser ativados simultaneamente</string>
+ <string name="multiple_tunnels_title">Permitir vários túneis em simultâneo</string>
+ <string name="name">Nome</string>
+ <string name="no_config_error">A tentar abrir um túnel sem configuração</string>
+ <string name="no_configs_error">Nenhuma configuração encontrada</string>
+ <string name="no_tunnels_error">Não existem túneis</string>
+ <string name="parse_error_generic">texto</string>
+ <string name="parse_error_inet_address">Endereço IP</string>
+ <string name="parse_error_inet_endpoint">endpoint</string>
+ <string name="parse_error_inet_network">Rede de IP</string>
+ <string name="parse_error_integer">número</string>
+ <string name="parse_error_reason">Não foi possível analisar %1$s “%2$s”</string>
+ <string name="peer">Nó</string>
+ <string name="permission_description">controlar túneis WireGuard, ativando e desativando túneis a vontade, potencialmente desviando o tráfego na Internet</string>
+ <string name="permission_label">controlar túneis WireGuard</string>
+ <string name="persistent_keepalive">Keepalive persistente</string>
+ <string name="pre_shared_key">Chave pré-partilhada</string>
+ <string name="pre_shared_key_enabled">ativo</string>
+ <string name="private_key">Chave privada</string>
+ <string name="public_key">Chave Pública</string>
+ <string name="qr_code_hint">Dica: gerar com `qrencode -t ansiutf8 &lt; tunnel.conf`.</string>
+ <string name="restore_on_boot_summary_off">Não abrirá túneis ativos durante o arranque</string>
+ <string name="restore_on_boot_summary_on">Abrirá túneis ativos durante o arranque</string>
+ <string name="restore_on_boot_title">Restaurar no arranque</string>
+ <string name="save">Guardar</string>
+ <string name="select_all">Selecionar tudo</string>
+ <string name="settings">Definições</string>
+ <string name="shell_exit_status_read_error">A shell não pôde ler o estado de saída</string>
+ <string name="shell_marker_count_error">A shell esperava 4 marcadores, recebeu %d</string>
+ <string name="shell_start_error">A shell falhou ao iniciar: %d</string>
+ <string name="success_application_will_restart">Sucesso. A aplicação irá reiniciar…</string>
+ <string name="toggle_all">Ativar/Desativar todos</string>
+ <string name="toggle_error">Erro ao alterar o túnel WireGuard: %s</string>
+ <string name="tools_installer_already">wg e wg-quick já estão instalados</string>
+ <string name="tools_installer_failure">Não foi possível instalar as ferramentas de linha de comando (sem root?)</string>
+ <string name="tools_installer_initial">Instalar ferramentas opcionais para scripting</string>
+ <string name="tools_installer_initial_magisk">Instalar ferramentas opcionais para scripting como módulo Magisk</string>
+ <string name="tools_installer_initial_system">Instalar ferramentas opcionais para scripting na partição de sistema</string>
+ <string name="tools_installer_success_magisk">wg e wg-quick instalados como módulo Magisk (requer reinicialização)</string>
+ <string name="tools_installer_success_system">wg e wg-quick instalados na partição do sistema</string>
+ <string name="tools_installer_title">Instalar ferramentas de linha de comando</string>
+ <string name="tools_installer_working">A instalar wg e wg-quick</string>
+ <string name="tools_unavailable_error">Ferramentas necessárias não disponíveis</string>
+ <string name="transfer">Transferência</string>
+ <string name="transfer_bytes">%d B</string>
+ <string name="transfer_gibibytes">%.2f GiB</string>
+ <string name="transfer_kibibytes">%.2f KiB</string>
+ <string name="transfer_mibibytes">%.2f MiB</string>
+ <string name="transfer_rx_tx">rx: %1$s, tx: %2$s</string>
+ <string name="transfer_tibibytes">%.2f TiB</string>
+ <string name="tun_create_error">Não foi possível criar dispositivo tun</string>
+ <string name="tunnel_config_error">Não foi possível configurar o túnel (wg-quick retornou %d)</string>
+ <string name="tunnel_create_error">Não foi possível criar o túnel: %s</string>
+ <string name="tunnel_create_success">Túnel criado com sucesso “%s”</string>
+ <string name="tunnel_error_already_exists">O túnel “%s” já existe</string>
+ <string name="tunnel_error_invalid_name">Nome inválido</string>
+ <string name="tunnel_name">Nome do túnel</string>
+ <string name="tunnel_on_error">Não foi possível ligar o túnel (wgTurnOn retornou %d)</string>
+ <string name="tunnel_rename_error">Não foi possível renomear o túnel: %s</string>
+ <string name="tunnel_rename_success">Túnel renomeado com sucesso para “%s”</string>
+ <string name="type_name_go_userspace">Go userspace</string>
+ <string name="type_name_kernel_module">Módulo de kernel</string>
+ <string name="unknown_error">Erro desconhecido</string>
+ <string name="version_summary_checking">A verificar versão de backend %s</string>
+ <string name="version_summary_unknown">Versão %s desconhecida</string>
+ <string name="version_title">WireGuard para Android v%s</string>
+ <string name="vpn_not_authorized_error">Serviço VPN não foi autorizado pelo utilizador</string>
+ <string name="vpn_start_error">Não foi possível iniciar o serviço de VPN do Android</string>
+ <string name="zip_export_error">Não foi possível exportar túneis: %s</string>
+ <string name="zip_export_success">Guardado em “%s”</string>
+ <string name="zip_export_summary">O arquivo Zip será guardado na pasta de downloads</string>
+ <string name="zip_export_title">Exportar túneis para arquivo zip</string>
+ <string name="biometric_prompt_zip_exporter_title">Autenticar para exportar túneis</string>
+ <string name="biometric_prompt_private_key_title">Autenticar para ver a chave privada</string>
+ <string name="biometric_auth_error">Falha de autenticação</string>
+ <string name="biometric_auth_error_reason">Falha de autenticação: %s</string>
+</resources>
diff --git a/ui/src/main/res/values-ro-rRO/strings.xml b/ui/src/main/res/values-ro-rRO/strings.xml
index fce449b6..16ee62f0 100644
--- a/ui/src/main/res/values-ro-rRO/strings.xml
+++ b/ui/src/main/res/values-ro-rRO/strings.xml
@@ -76,7 +76,6 @@
<string name="allow_remote_control_intents_summary_on">Aplicațiile externe pot comuta tunelurile (avansat)</string>
<string name="allow_remote_control_intents_title">Permite aplicații de control la distanță</string>
<string name="allowed_ips">IP-uri permise</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_context">%2$s pentru %1$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%1$s în %2$s</string>
@@ -93,6 +92,8 @@
<string name="bad_config_reason_unknown_section">Secțiune necunoscută</string>
<string name="bad_config_reason_value_out_of_range">Valoare în afara intervalului</string>
<string name="bad_extension_error">Fișierul trebuie să fie .conf sau .zip</string>
+ <string name="error_no_qr_found">Codul QR nu a fost găsit în imagine</string>
+ <string name="error_qr_checksum">Nu a putut fi efectuată verificarea sumei de control pentru codul QR</string>
<string name="cancel">Anulare</string>
<string name="config_delete_error">Fișierul de configurare %s nu poate fi șters</string>
<string name="config_exists_error">Configurația pentru „%s” există deja</string>
@@ -119,14 +120,19 @@
<string name="tv_select_a_storage_drive">Selectează o unitate de stocare</string>
<string name="tv_no_file_picker">Instalează un serviciu de administrare a fișierelor pentru a căuta fișiere</string>
<string name="tv_add_tunnel_get_started">Adaugă un tunel pentru a începe</string>
+ <string name="donate_title">♥ Donează pentru proiectul WireGuard</string>
+ <string name="donate_summary">Fiecare contribuţie ajută</string>
+ <string name="donate_google_play_disappointment">Vă mulțumim pentru sprijinul acordat Proiectului WireGuard!\n\nDin păcate, din cauza politicilor Google, nu avem voie să punem un link către pagina web a proiectului unde poți face o donație. Sperăm că vă puteți descurca!\n\nMulțumim din nou pentru contribuție.</string>
<string name="disable_config_export_title">Dezactivează exportarea configurației</string>
<string name="disable_config_export_description">Dezactivarea exportării configurației face mai puțin accesibile cheile private</string>
<string name="dns_servers">Servere DNS</string>
+ <string name="dns_search_domains">Domenii de căutare</string>
<string name="edit">Editare</string>
<string name="endpoint">Punct final</string>
<string name="error_down">Eroare la oprirea tunelului: %s</string>
<string name="error_fetching_apps">Eroare la preluarea listei de aplicații: %s</string>
<string name="error_root">Obține acces root și încearcă din nou</string>
+ <string name="error_prepare">Eroare la pregătirea tunelului: %s</string>
<string name="error_up">Eroare la pornirea tunelului: %s</string>
<string name="exclude_private_ips">Excludere IP-uri private</string>
<string name="generate_new_private_key">Generare cheie privată nouă</string>
@@ -146,6 +152,8 @@
<string name="key_length_explanation_base64">: Cheile base64 ale WireGuard trebuie să aibă 44 de caractere (32 de octeți)</string>
<string name="key_length_explanation_binary">: Cheile WireGuard trebuie să aibă 32 de octeți</string>
<string name="key_length_explanation_hex">: Cheile hex WireGuard trebuie să aibă 64 de caractere (32 de octeți)</string>
+ <string name="latest_handshake">Cea mai recentă negociere</string>
+ <string name="latest_handshake_ago">%s în urmă</string>
<string name="listen_port">Port de ascultare</string>
<string name="log_export_error">Jurnalul nu poate fi exportat: %s</string>
<string name="log_export_subject">Fișier de jurnal Android WireGuard</string>
@@ -156,10 +164,10 @@
<string name="log_viewer_pref_title">Vizualizare jurnal aplicație</string>
<string name="log_viewer_title">Jurnal</string>
<string name="logcat_error">Programul logcat nu poate fi executat: </string>
- <string name="module_disabler_disabled_summary">Modulul experimental de nucleu poate îmbunătăți performanța</string>
- <string name="module_disabler_disabled_title">Activează biblioteca modulului de nucleu</string>
- <string name="module_disabler_enabled_summary">Biblioteca mai lentă a spațiului utilizatorului poate îmbunătăți stabilitatea</string>
- <string name="module_disabler_enabled_title">Dezactivează biblioteca modulului de nucleu</string>
+ <string name="module_enabler_disabled_summary">Modulul experimental de nucleu poate îmbunătăți performanța</string>
+ <string name="module_enabler_disabled_title">Activează biblioteca modulului de nucleu</string>
+ <string name="module_enabler_enabled_summary">Biblioteca mai lentă a spațiului utilizatorului poate îmbunătăți stabilitatea</string>
+ <string name="module_enabler_enabled_title">Dezactivează biblioteca modulului de nucleu</string>
<string name="module_installer_error">A apărut o eroare. Încearcă din nou</string>
<string name="module_installer_initial">Modulul experimental de nucleu poate îmbunătăți performanța</string>
<string name="module_installer_not_found">Nu sunt disponibile module pentru dispozitivul tău</string>
@@ -189,6 +197,8 @@
<string name="private_key">Cheie privată</string>
<string name="public_key">Cheie publică</string>
<string name="qr_code_hint">Sfat: generează cu `qrencode -t ansiutf8 &lt; tunnel.conf`.</string>
+ <string name="quick_settings_tile_add_title">Adaugă secțiune la panoul de setări rapide</string>
+ <string name="quick_settings_tile_add_summary">Comanda rapidă comută cel mai recent tunel</string>
<string name="restore_on_boot_summary_off">Tunelurile activate nu vor fi pornite odată cu pornirea dispozitivului</string>
<string name="restore_on_boot_summary_on">Tunelurile activate vor fi pornite odată cu pornirea dispozitivului</string>
<string name="restore_on_boot_title">Restaurare la pornire</string>
@@ -224,9 +234,9 @@
<string name="tunnel_create_success">Tunelul „%s” a fost creat</string>
<string name="tunnel_error_already_exists">Tunelul „%s” există deja</string>
<string name="tunnel_error_invalid_name">Nume invalid</string>
- <string name="tunnel_list_placeholder">Adaugă un tunel folosind butonul albastru</string>
<string name="tunnel_name">Numele tunelului</string>
<string name="tunnel_on_error">Tunelul nu poate fi pornit (wgTurnOn a returnat %d)</string>
+ <string name="tunnel_dns_failure">Nu se poate rezolva numele gazdei DNS: „%s”</string>
<string name="tunnel_rename_error">Tunelul nu poate fi redenumit: %s</string>
<string name="tunnel_rename_success">Tunelul a fost redenumit ca „%s”</string>
<string name="type_name_go_userspace">Spațiu de utilizator Go</string>
diff --git a/ui/src/main/res/values-ru/strings.xml b/ui/src/main/res/values-ru/strings.xml
index 616784d9..70f38ee1 100644
--- a/ui/src/main/res/values-ru/strings.xml
+++ b/ui/src/main/res/values-ru/strings.xml
@@ -31,10 +31,10 @@
<item quantity="other">Импортировано %d туннелей</item>
</plurals>
<plurals name="set_excluded_applications">
- <item quantity="one">%d Исключенное приложение</item>
- <item quantity="few">%d Исключенных приложения</item>
- <item quantity="many">%d Исключенных приложений</item>
- <item quantity="other">%d Исключенных приложений</item>
+ <item quantity="one">%d исключенное приложение</item>
+ <item quantity="few">%d исключенных приложения</item>
+ <item quantity="many">%d исключенных приложений</item>
+ <item quantity="other">%d исключенных приложений</item>
</plurals>
<plurals name="set_included_applications">
<item quantity="one">%d включенное приложение</item>
@@ -49,7 +49,7 @@
<item quantity="other">%d исключено</item>
</plurals>
<plurals name="n_included_applications">
- <item quantity="one">%d влючено</item>
+ <item quantity="one">%d включено</item>
<item quantity="few">%d включено</item>
<item quantity="many">%d включено</item>
<item quantity="other">%d включено</item>
@@ -88,14 +88,13 @@
<string name="allow_remote_control_intents_summary_off">Внешние приложения не могут переключать туннели (рекомендуется)</string>
<string name="allow_remote_control_intents_summary_on">Внешние приложения могут переключать туннели (продвинутые)</string>
<string name="allow_remote_control_intents_title">Разрешить управление через внешние приложения</string>
- <string name="allowed_ips">Разрешенные IP-адреса</string>
- <string name="app_name">WireGuard</string>
+ <string name="allowed_ips">Разрешенные IP</string>
<string name="bad_config_context">%1$s из %2$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%1$s в %2$s</string>
<string name="bad_config_explanation_pka">: Значение должно быть больше нуля, но меньше 65535</string>
<string name="bad_config_explanation_positive_number">: Значение должно быть больше нуля</string>
- <string name="bad_config_explanation_udp_port">: Должен быть действительный номер порта UDP</string>
+ <string name="bad_config_explanation_udp_port">: Должен быть допустимым UDP-портом</string>
<string name="bad_config_reason_invalid_key">Неправильный ключ</string>
<string name="bad_config_reason_invalid_number">Неправильный номер</string>
<string name="bad_config_reason_invalid_value">Недопустимое значение</string>
@@ -106,6 +105,8 @@
<string name="bad_config_reason_unknown_section">Неизвестный раздел</string>
<string name="bad_config_reason_value_out_of_range">Значение вне диапазона</string>
<string name="bad_extension_error">Файл должен иметь формат .conf или .zip</string>
+ <string name="error_no_qr_found">QR-код не найден на изображении</string>
+ <string name="error_qr_checksum">Ошибка проверки контрольной суммы QR-кода</string>
<string name="cancel">Отмена</string>
<string name="config_delete_error">Не удалось удалить файл конфигурации %s</string>
<string name="config_exists_error">Конфигурация для “%s” уже существует</string>
@@ -130,20 +131,25 @@
<string name="delete">Удалить</string>
<string name="tv_delete">Выберите туннель для удаления</string>
<string name="tv_select_a_storage_drive">Выберите накопитель</string>
- <string name="tv_no_file_picker">Пожалуйста установите утилиту управления файлами для их просмотра</string>
+ <string name="tv_no_file_picker">Пожалуйста, установите утилиту управления файлами для их просмотра</string>
<string name="tv_add_tunnel_get_started">Добавьте туннель, чтобы начать</string>
+ <string name="donate_title">♥ Пожертвовать проекту WireGuard</string>
+ <string name="donate_summary">Каждое пожертвование помогает</string>
+ <string name="donate_google_play_disappointment">Спасибо за поддержку проекта WireGuard!\n\nК сожалению, из-за политики Google, нельзя размещать ссылку на тот раздел сайта проекта, где можно сделать пожертвование. Надеемся, вы сможете разобраться самостоятельно!\n\nЕщераз спасибо за ваш вклад.</string>
<string name="disable_config_export_title">Отключить экспорт конфигурации</string>
<string name="disable_config_export_description">Отключение экспорта конфигурации делает приватные ключи менее доступными</string>
<string name="dns_servers">DNS-серверы</string>
+ <string name="dns_search_domains">Домены поиска</string>
<string name="edit">Изменить</string>
<string name="endpoint">Конечная точка</string>
- <string name="error_down">Ошибка при выходе из туннеля: %s</string>
+ <string name="error_down">Ошибка при отключении туннеля: %s</string>
<string name="error_fetching_apps">Ошибка при получении списка приложений: %s</string>
<string name="error_root">Пожалуйста, получите root-доступ и попробуйте снова</string>
+ <string name="error_prepare">Ошибка при подготовке туннеля: %s</string>
<string name="error_up">Ошибка при запуске туннеля: %s</string>
<string name="exclude_private_ips">Исключить частные IP-адреса</string>
<string name="generate_new_private_key">Сгенерировать новый приватный ключ</string>
- <string name="generic_error">Неизвестная “%s” ошибка</string>
+ <string name="generic_error">Неизвестная ошибка “%s”</string>
<string name="hint_automatic">(авто)</string>
<string name="hint_generated">(сгенерирован)</string>
<string name="hint_optional">(опционально)</string>
@@ -158,7 +164,9 @@
<string name="key_length_error">Неправильная длина ключа</string>
<string name="key_length_explanation_base64">: ключи WireGuard base64 должны содержать 44 символа (32 байта)</string>
<string name="key_length_explanation_binary">: ключи WireGuard должны быть 32 байта</string>
- <string name="key_length_explanation_hex">: HEX ключи WireGuard должны содержать 64 символа (32 байта)</string>
+ <string name="key_length_explanation_hex">: HEX-ключи WireGuard должны содержать 64 символа (32 байта)</string>
+ <string name="latest_handshake">Последнее рукопожатие</string>
+ <string name="latest_handshake_ago">%s назад</string>
<string name="listen_port">Порт</string>
<string name="log_export_error">Не удалось экспортировать журнал: %s</string>
<string name="log_export_subject">Файл журнала WireGuard Android</string>
@@ -169,10 +177,10 @@
<string name="log_viewer_pref_title">Просмотр журналов приложения</string>
<string name="log_viewer_title">Журнал</string>
<string name="logcat_error">Не удалось запустить logcat: </string>
- <string name="module_disabler_disabled_summary">Экспериментальный модуль ядра может улучшить производительность</string>
- <string name="module_disabler_disabled_title">Включить бэкэнд модуля ядра</string>
- <string name="module_disabler_enabled_summary">Пользовательское пространство немного медленнее и улучшает стабильность</string>
- <string name="module_disabler_enabled_title">Отключить бэкэнд модуля ядра</string>
+ <string name="module_enabler_disabled_summary">Экспериментальный модуль ядра может улучшить производительность</string>
+ <string name="module_enabler_disabled_title">Включить бэкэнд модуля ядра</string>
+ <string name="module_enabler_enabled_summary">Пользовательское пространство немного медленнее и улучшает стабильность</string>
+ <string name="module_enabler_enabled_title">Отключить бэкэнд модуля ядра</string>
<string name="module_installer_error">Что-то пошло не так. Пожалуйста, попробуйте еще раз</string>
<string name="module_installer_initial">Экспериментальный модуль ядра может улучшить производительность</string>
<string name="module_installer_not_found">Для вашего устройства нет доступных модулей</string>
@@ -192,16 +200,20 @@
<string name="parse_error_inet_endpoint">конечная точка</string>
<string name="parse_error_inet_network">IP-сеть</string>
<string name="parse_error_integer">число</string>
- <string name="parse_error_reason">Не удается спарсить %1$s “%2$s”</string>
+ <string name="parse_error_reason">Невозможно разобрать %1$s “%2$s”</string>
<string name="peer">Пир</string>
- <string name="permission_description">управлять туннелями WireGuard, включая и отключая туннели по желанию, потенциально перенаправляя интернет-трафик</string>
+ <string name="permission_description">контроль над туннелями WireGuard, включение и отключение туннелей по своему усмотрению, возможность неправильного управления сетевым трафиком</string>
<string name="permission_label">управлять туннелями WireGuard</string>
<string name="persistent_keepalive">Постоянное соединение</string>
<string name="pre_shared_key">Общий ключ</string>
<string name="pre_shared_key_enabled">включено</string>
<string name="private_key">Приватный ключ</string>
<string name="public_key">Публичный ключ</string>
- <string name="qr_code_hint">Совет: генерировать с `qrencode -t ansiutf8 &lt; tunnel.conf`.</string>
+ <string name="qr_code_hint">Совет: генерировать с “qrencode -t ansiutf8 &lt; tunnel.conf”.</string>
+ <string name="quick_settings_tile_add_title">Добавить элемент в панель быстрых настроек</string>
+ <string name="quick_settings_tile_add_summary">Элемент переключает последний активный туннель</string>
+ <string name="quick_settings_tile_add_failure">Не удается добавить ярлык: ошибка %d</string>
+ <string name="quick_settings_tile_action">Переключить туннель</string>
<string name="restore_on_boot_summary_off">Не поднимать ранее выбранные туннели при загрузке</string>
<string name="restore_on_boot_summary_on">Поднимать ранее выбранные туннели при загрузке</string>
<string name="restore_on_boot_title">Восстановить при загрузке</string>
@@ -236,16 +248,27 @@
<string name="tunnel_create_error">Не удалось создать туннель: %s</string>
<string name="tunnel_create_success">Успешно создан туннель “%s”</string>
<string name="tunnel_error_already_exists">Туннель “%s” уже существует</string>
- <string name="tunnel_error_invalid_name">Некорректное название</string>
- <string name="tunnel_list_placeholder">Добавьте туннель с помощью синей кнопки</string>
+ <string name="tunnel_error_invalid_name">Неправильное имя</string>
+ <string name="tunnel_list_placeholder">Добавьте туннель с помощью кнопки ниже</string>
<string name="tunnel_name">Название туннеля</string>
<string name="tunnel_on_error">Не удалось включить туннель (wgTurnOn вернул %d)</string>
+ <string name="tunnel_dns_failure">Не удалось определить DNS имя: “%s”</string>
<string name="tunnel_rename_error">Не удалось переименовать туннель: %s</string>
<string name="tunnel_rename_success">Туннель успешно переименован в “%s”</string>
- <string name="type_name_go_userspace">Перейти в пользовательское пространство</string>
+ <string name="type_name_go_userspace">Go в пользовательском пространстве</string>
<string name="type_name_kernel_module">Модуль ядра</string>
<string name="unknown_error">Неизвестная ошибка</string>
- <string name="version_summary">%1$s бэкэнд %2$s</string>
+ <string name="updater_avalable">Доступно обновление приложения. Пожалуйста, обновите.</string>
+ <string name="updater_action">Загрузить и установить</string>
+ <string name="updater_rechecking">Получение метаданных обновления…</string>
+ <string name="updater_download_progress">Загрузка обновления: %1$s / %2$s (%3$.2f%%)</string>
+ <string name="updater_download_progress_nototal">Загрузка обновления: %s</string>
+ <string name="updater_installing">Установка обновления…</string>
+ <string name="updater_failure">Ошибка обновления: %s. Повторите попытку…</string>
+ <string name="updater_corrupt_title">Приложение повреждено</string>
+ <string name="updater_corrupt_message">Приложение повреждено. Загрузите APK с сайта, указанного ниже, затем удалите это приложение и установите из загруженного APK.</string>
+ <string name="updater_corrupt_navigate">Открыть сайт</string>
+ <string name="version_summary">Бэкенд: %1$s %2$s</string>
<string name="version_summary_checking">Проверка версии бэкэнда %s</string>
<string name="version_summary_unknown">Неизвестная версия %s</string>
<string name="version_title">WireGuard для Android v%s</string>
@@ -256,7 +279,7 @@
<string name="zip_export_summary">Zip-файл будет сохранен в папке загрузок</string>
<string name="zip_export_title">Экспорт туннелей в zip-файл</string>
<string name="biometric_prompt_zip_exporter_title">Аутентификация для экспорта туннелей</string>
- <string name="biometric_prompt_private_key_title">Аутентификация для просмотра закрытого ключа</string>
+ <string name="biometric_prompt_private_key_title">Аутентификация для просмотра приватного ключа</string>
<string name="biometric_auth_error">Ошибка аутентификации</string>
<string name="biometric_auth_error_reason">Ошибка аутентификации: %s</string>
</resources>
diff --git a/ui/src/main/res/values-si-rLK/strings.xml b/ui/src/main/res/values-si-rLK/strings.xml
new file mode 100644
index 00000000..f7941a1e
--- /dev/null
+++ b/ui/src/main/res/values-si-rLK/strings.xml
@@ -0,0 +1,204 @@
+<?xml version="1.0" encoding="utf-8"?>
+<resources>
+ <plurals name="set_excluded_applications">
+ <item quantity="one">බැහැර කළ යෙදුම් %d යි</item>
+ <item quantity="other">බැහැර කළ යෙදුම් %d යි</item>
+ </plurals>
+ <plurals name="set_included_applications">
+ <item quantity="one">ඇතුළත් කළ යෙදුම් %d යි</item>
+ <item quantity="other">ඇතුළත් කළ යෙදුම් %d යි</item>
+ </plurals>
+ <plurals name="n_excluded_applications">
+ <item quantity="one">%dක් බැහැරයි</item>
+ <item quantity="other">%dක් බැහැරයි</item>
+ </plurals>
+ <plurals name="n_included_applications">
+ <item quantity="one">%dක් ඇතුළත්</item>
+ <item quantity="other">%dක් ඇතුළත්</item>
+ </plurals>
+ <string name="all_applications">සියළුම යෙදුම්</string>
+ <string name="exclude_from_tunnel">බැහැර</string>
+ <string name="include_in_tunnel">ඇතුළත් දෑ පමණි</string>
+ <plurals name="include_n_applications">
+ <item quantity="one">යෙදුම් %dක් ඇතුළත්</item>
+ <item quantity="other">යෙදුම් %dක් ඇතුළත්</item>
+ </plurals>
+ <plurals name="exclude_n_applications">
+ <item quantity="one">යෙදුම් %dක් බැහැර</item>
+ <item quantity="other">යෙදුම් %dක් බැහැර</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_unit">
+ <item quantity="one">සෑම තත්පරයකට</item>
+ <item quantity="other">සෑම තත්පර %d කට</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_suffix">
+ <item quantity="one">තත්පරය</item>
+ <item quantity="other">තත්පර</item>
+ </plurals>
+ <string name="use_all_applications">සියලුම යෙදුම් භාවිතාකරන්න</string>
+ <string name="addresses">ලිපින</string>
+ <string name="applications">යෙදුම්</string>
+ <string name="allow_remote_control_intents_title">දුරස්ථ පාලක යෙදුම්වලට ඉඩදෙන්න</string>
+ <string name="allowed_ips">ඉඩදුන් අ.ජා.කෙ.:</string>
+ <string name="bad_config_context">%1$s\' %2$s</string>
+ <string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_error">%2$sන් %1$s</string>
+ <string name="bad_config_explanation_pka">: ධනාත්මක විය යුතු අතර 65535 ට නොවැඩි විය යුතුය</string>
+ <string name="bad_config_explanation_positive_number">: ධනාත්මක විය යුතුය</string>
+ <string name="bad_config_explanation_udp_port">: වලංගු UDP තොට අංකයක් විය යුතුය</string>
+ <string name="bad_config_reason_invalid_key">වලංගු නොවන යතුරකි</string>
+ <string name="bad_config_reason_invalid_number">වලංගු නොවන අංකයකි</string>
+ <string name="bad_config_reason_invalid_value">වලංගු නොවන අගයකි</string>
+ <string name="bad_config_reason_missing_attribute">ගුණාංගය මග හැරී ඇත</string>
+ <string name="bad_config_reason_missing_section">කොටස අතුරුදහන්</string>
+ <string name="bad_config_reason_syntax_error">වාක්‍ය ඛණ්ඩ දෝෂය</string>
+ <string name="bad_config_reason_unknown_attribute">නොදන්නා ගුණාංගය</string>
+ <string name="bad_config_reason_unknown_section">නොදන්නා කොටස</string>
+ <string name="bad_config_reason_value_out_of_range">අගය පරාසයෙන් පිටත</string>
+ <string name="bad_extension_error">ගොනුව .conf හෝ .zip විය යුතුය</string>
+ <string name="error_no_qr_found">රූපයේ QR කේතය හමු නොවේ</string>
+ <string name="error_qr_checksum">QR කේත චෙක්සම් සත්‍යාපනය අසාර්ථක විය</string>
+ <string name="cancel">අවලංගු</string>
+ <string name="config_delete_error">වින්‍යාස ගොනුව %s මැකීමට නොහැකිය</string>
+ <string name="config_exists_error">“%s” සඳහා වින්‍යාසය දැනටමත් පවතී</string>
+ <string name="config_file_exists_error">“%s” වින්‍යාස ගොනුව දැනටමත් පවතී</string>
+ <string name="config_not_found_error">\"%s\" වින්‍යාස ගොනුව හමු නොවිණි</string>
+ <string name="config_rename_error">“%s” වින්‍යාස ගොනුව නැවත නම් කළ නොහැකිය</string>
+ <string name="config_save_error">“%1$s”: %2$s සඳහා වින්‍යාසය සුරැකීමට නොහැකිය</string>
+ <string name="config_save_success">“%s” සඳහා සාර්ථකව වින්‍යාසය සුරැකිණි</string>
+ <string name="create_activity_title">WireGuard Tunnel සාදන්න</string>
+ <string name="create_bin_dir_error">දේශීය ද්විමය නාමාවලිය සෑදිය නොහැක</string>
+ <string name="create_downloads_file_error">බාගැනීම් නාමාවලියෙහි ගොනුව සෑදීමට නොහැකිය</string>
+ <string name="create_empty">මුල සිට නිර්මාණය කරන්න</string>
+ <string name="create_from_file">ගොනුවකින් හෝ සංරක්‍ෂිතයකින් ආයාතය</string>
+ <string name="create_from_qr_code">QR කේතයෙන් සුපිරික්සන්න</string>
+ <string name="create_output_dir_error">ප්‍රතිදාන නාමාවලිය සෑදිය නොහැකිය</string>
+ <string name="create_temp_dir_error">තාවකාලික ස්ථානීය නාමාවලිය සෑදිය නොහැකිය</string>
+ <string name="copied_to_clipboard">%s පසුරුපුවරුවට පිටපත්විය</string>
+ <string name="dark_theme_summary_off">දැනට දීප්ත (දිවා) තේමාව භාවිතා කරයි</string>
+ <string name="dark_theme_summary_on">දැනට අඳුරු (රාත්‍රී) තේමාව භාවිතා කරයි</string>
+ <string name="dark_theme_title">අඳුරු තේමාව භාවිතය</string>
+ <string name="delete">මකන්න</string>
+ <string name="tv_select_a_storage_drive">ගබඩා ධාවකයක් තෝරන්න</string>
+ <string name="tv_no_file_picker">කරුණාකර ගොනු පිරික්සීමට ගොනු කළමනාකරණ උපයෝගිතා ස්ථාපනය කරන්න</string>
+ <string name="disable_config_export_description">වින්‍යාස අපනයනය අක්‍රිය කිරීම පුද්ගලික යතුරු වලට ප්‍රවේශ වීම අඩු කරයි</string>
+ <string name="dns_servers">ව.නා.ප. සේවාදායක</string>
+ <string name="dns_search_domains">වසම් සොයන්න</string>
+ <string name="edit">සංස්කරණය</string>
+ <string name="error_fetching_apps">යෙදුම් ලැයිස්තුව ලබා ගැනීමේ දෝෂයකි: %s</string>
+ <string name="error_root">කරුණාකර මූල ප්‍රවේශය ලබාගෙන නැවත උත්සාහ කරන්න</string>
+ <string name="exclude_private_ips">පෞද්. යතුරු බැහැර කරන්න</string>
+ <string name="generate_new_private_key">නව පෞද්. යතුර උත්පාදනය</string>
+ <string name="generic_error">නොදන්නා \"%s\" දෝෂයකි</string>
+ <string name="hint_automatic">(ස්වයං)</string>
+ <string name="hint_generated">(උත්පාදිතයි)</string>
+ <string name="hint_optional">(විකල්ප)</string>
+ <string name="hint_optional_discouraged">(විකල්ප, නිර්දේශ නොකරයි)</string>
+ <string name="hint_random">(අහඹු)</string>
+ <string name="illegal_filename_error">“%s” නීතිවිරෝධී ගොනු නාමයකි</string>
+ <string name="import_success">“%s” අයාත කළා</string>
+ <string name="interface_title">අතුරුමුහුණත</string>
+ <string name="key_contents_error">යතුරේ නරක අකුරු</string>
+ <string name="key_length_error">යතුරේ ආයාමය සාවද්‍යයි</string>
+ <string name="key_length_explanation_base64">: WireGuard base64 යතුරු අක්ෂර 44 (බයිට් 32) විය යුතුය.</string>
+ <string name="key_length_explanation_binary">: වයර්ගාඩ් යතුරු බයිට 32 ක් විය යුතුය</string>
+ <string name="key_length_explanation_hex">: WireGuard hex යතුරු අක්ෂර 64 (බයිට් 32) විය යුතුය.</string>
+ <string name="listen_port">සවන්දීමේ කෙවෙනිය</string>
+ <string name="log_export_error">ලොගය අපනයනය කළ නොහැක: %s</string>
+ <string name="log_export_subject">WireGuard Android ලොග් ගොනුව</string>
+ <string name="log_export_success">“%s” ට සුරැකිණි</string>
+ <string name="log_export_title">ලොග් ගොනුව අපනයනය කරන්න</string>
+ <string name="log_saver_activity_label">ලොගය සුරකින්න</string>
+ <string name="log_viewer_pref_summary">ලඝු-සටහන් නිදොස්කරණයට සහාය විය හැක</string>
+ <string name="log_viewer_pref_title">යෙදුම් ලොගය බලන්න</string>
+ <string name="log_viewer_title">ලඝු</string>
+ <string name="logcat_error">logcat ධාවනය කළ නොහැක: </string>
+ <string name="module_enabler_disabled_summary">පර්යේෂණාත්මක කර්නල් මොඩියුලය කාර්ය සාධනය වැඩි දියුණු කළ හැක</string>
+ <string name="module_enabler_disabled_title">කර්නල් මොඩියුල පසුපෙළ සබල කරන්න</string>
+ <string name="module_enabler_enabled_summary">මන්දගාමී පරිශීලක අවකාශයේ පසුපෙළ ස්ථාවරත්වය වැඩි දියුණු කළ හැකිය</string>
+ <string name="module_enabler_enabled_title">කර්නල් මොඩියුල පසුපෙළ අක්‍රීය කරන්න</string>
+ <string name="module_installer_error">මොකක්හරි වැරැද්දක් වෙලා. කරුණාකර නැවත උත්සාහ කරන්න</string>
+ <string name="module_installer_initial">පර්යේෂණාත්මක කර්නල් මොඩියුලය කාර්ය සාධනය වැඩි දියුණු කළ හැක</string>
+ <string name="module_installer_not_found">ඔබගේ උපාංගය සඳහා මොඩියුල නොමැත</string>
+ <string name="module_installer_title">කර්නල් මොඩියුලය බාගත කර ස්ථාපනය කරන්න</string>
+ <string name="module_installer_working">බාගතවෙමින් සහ ස්ථාපනය වෙමින්…</string>
+ <string name="module_version_error">කර්නල් මොඩියුල අනුවාදය තීරණය කළ නොහැක</string>
+ <string name="mtu">MTU</string>
+ <string name="multiple_tunnels_summary_off">එක් උමගක් සක්රිය කිරීමෙන් අනෙක් ඒවා නිවා දමනු ඇත</string>
+ <string name="multiple_tunnels_summary_on">බහු උමං මාර්ග එකවර ක්‍රියාත්මක කළ හැක</string>
+ <string name="multiple_tunnels_title">එකවර උමං මාර්ග කිහිපයකට ඉඩ දෙන්න</string>
+ <string name="name">නම</string>
+ <string name="no_config_error">කිසිදු වින්‍යාසයක් නොමැති උමගක් ගෙන ඒමට උත්සාහ කිරීම</string>
+ <string name="no_configs_error">වින්‍යාස කිරීම් හමු නොවිණි</string>
+ <string name="no_tunnels_error">උමං මාර්ග නොමැත</string>
+ <string name="parse_error_generic">නූල්</string>
+ <string name="parse_error_inet_address">අ.ජා.කෙ. ලිපිනය</string>
+ <string name="parse_error_inet_endpoint">අවසන් ලක්ෂ්යය</string>
+ <string name="parse_error_inet_network">අ.ජා.කෙ. ජාලය</string>
+ <string name="parse_error_integer">අංකය</string>
+ <string name="parse_error_reason">%1$s \"%2$s\" විග්‍රහ කළ නොහැක</string>
+ <string name="peer">සම වයසේ මිතුරන්</string>
+ <string name="persistent_keepalive">නොනැසී පැවතීම</string>
+ <string name="pre_shared_key">පෙර-බෙදාගත් යතුර</string>
+ <string name="pre_shared_key_enabled">සබලයි</string>
+ <string name="private_key">පුද්ගලික යතුර</string>
+ <string name="public_key">පොදු යතුර</string>
+ <string name="qr_code_hint">ඉඟිය: `qrencode -t ansiutf8 &lt; tunnel.conf` සමඟින් ජනනය කරන්න.</string>
+ <string name="restore_on_boot_summary_off">ආරම්භයේදී සක්‍රීය උමං ගෙන එන්නේ නැත</string>
+ <string name="restore_on_boot_summary_on">ආරම්භයේදී සක්‍රීය උමං ගෙන එනු ඇත</string>
+ <string name="restore_on_boot_title">ආරම්භයේදී ප්‍රතිසාධනය කරන්න</string>
+ <string name="save">සුරකින්න</string>
+ <string name="select_all">සියල්ල තෝරන්න</string>
+ <string name="settings">සැකසුම්</string>
+ <string name="shell_exit_status_read_error">Shell හට පිටවීමේ තත්ත්වය කියවිය නොහැක</string>
+ <string name="shell_marker_count_error">Shell අපේක්ෂිත ලකුණු 4, %dලැබිණි</string>
+ <string name="shell_start_error">Shell ආරම්භ කිරීමට අසමත් විය: %d</string>
+ <string name="success_application_will_restart">සාර්ථකයි. යෙදුම දැන් නැවත ආරම්භ කෙරේ…</string>
+ <string name="toggle_all">සියල්ල ටොගල් කරන්න</string>
+ <string name="toggle_error">WireGuard උමං ටොගල් කිරීමේ දෝෂය: %s</string>
+ <string name="tools_installer_already">wg සහ wg-quick දැනටමත් ස්ථාපනය කර ඇත</string>
+ <string name="tools_installer_failure">විධාන රේඛා මෙවලම් ස්ථාපනය කළ නොහැක (root නැත?)</string>
+ <string name="tools_installer_initial">ස්ක්‍රිප්ටින් සඳහා විකල්ප මෙවලම් ස්ථාපනය කරන්න</string>
+ <string name="tools_installer_initial_magisk">මැජික් මොඩියුලය ලෙස ස්ක්‍රිප්ට් කිරීම සඳහා විකල්ප මෙවලම් ස්ථාපනය කරන්න</string>
+ <string name="tools_installer_initial_system">පද්ධති කොටසට ස්ක්‍රිප්ට් කිරීම සඳහා විකල්ප මෙවලම් ස්ථාපනය කරන්න</string>
+ <string name="tools_installer_success_magisk">wg සහ wg-quick Magisk මොඩියුලයක් ලෙස ස්ථාපනය කර ඇත (නැවත පණගැන්වීම අවශ්‍යයි)</string>
+ <string name="tools_installer_success_system">wg සහ wg-quick පද්ධති කොටස තුළ ස්ථාපනය කර ඇත</string>
+ <string name="tools_installer_title">විධාන රේඛා මෙවලම් ස්ථාපනය කරන්න</string>
+ <string name="tools_installer_working">wg සහ wg-ඉක්මන් ස්ථාපනය කිරීම</string>
+ <string name="tools_unavailable_error">අවශ්‍ය මෙවලම් නොමැත</string>
+ <string name="transfer">මාරු</string>
+ <string name="transfer_bytes">බ. %d</string>
+ <string name="transfer_gibibytes">ගි.බ. %.2f</string>
+ <string name="transfer_kibibytes">කි.බ. %.2f</string>
+ <string name="transfer_mibibytes">මෙ.බ. %.2f</string>
+ <string name="transfer_rx_tx">rx: %1$s, tx: %2$s</string>
+ <string name="transfer_tibibytes">ටෙ.බ. %.2f</string>
+ <string name="tun_create_error">ටුන් උපාංගය සෑදීමට නොහැක</string>
+ <string name="tunnel_config_error">උමග වින්‍යාස කිරීමට නොහැක (wg-quick return %d)</string>
+ <string name="tunnel_create_error">උමග නිර්මාණය කළ නොහැක: %s</string>
+ <string name="tunnel_create_success">උමග \"%s\" සාර්ථකව නිර්මාණය කරන ලදී</string>
+ <string name="tunnel_error_already_exists">උමං \"%s\" දැනටමත් පවතී</string>
+ <string name="tunnel_error_invalid_name">වලංගු නොවන නමකි</string>
+ <string name="tunnel_name">උමං නම</string>
+ <string name="tunnel_on_error">උමග ක්‍රියාත්මක කළ නොහැක (wgTurnOn %dආපසු ලබා දෙන ලදී)</string>
+ <string name="tunnel_dns_failure">DNS සත්කාරක නාමය විසඳිය නොහැක: \"%s\"</string>
+ <string name="tunnel_rename_error">උමග නැවත නම් කළ නොහැක: %s</string>
+ <string name="tunnel_rename_success">උමඟ සාර්ථකව \"%s\" ලෙස නම් කරන ලදී</string>
+ <string name="type_name_go_userspace">පරිශීලක අවකාශයට යන්න</string>
+ <string name="type_name_kernel_module">කර්නල් මොඩියුලය</string>
+ <string name="unknown_error">නොදන්නා දෝෂයකි</string>
+ <string name="version_summary">%1$s පසුපෙළ %2$s</string>
+ <string name="version_summary_checking">%s පසුබිම් අනුවාදය පරීක්ෂා කරමින්</string>
+ <string name="version_summary_unknown">නොදන්නා %s අනුවාදය</string>
+ <string name="version_title">ඇන්ඩ්‍රොයිඩ් සඳහා වයර්ගාඩ් අනු.%s</string>
+ <string name="vpn_not_authorized_error">VPN සේවාව පරිශීලකයා විසින් අනුමත කර නොමැත</string>
+ <string name="vpn_start_error">Android VPN සේවාව ආරම්භ කළ නොහැක</string>
+ <string name="zip_export_error">උමං අපනයනය කළ නොහැක: %s</string>
+ <string name="zip_export_success">“%s” ට සුරැකිණි</string>
+ <string name="zip_export_summary">Zip ගොනුව බාගැනීම් ෆෝල්ඩරයට සුරකිනු ඇත</string>
+ <string name="zip_export_title">zip ගොනුවට උමං අපනයනය කරන්න</string>
+ <string name="biometric_prompt_zip_exporter_title">උමං අපනයනය කිරීමට සත්‍යාපනය කරන්න</string>
+ <string name="biometric_prompt_private_key_title">පුද්ගලික යතුර බැලීමට සත්‍යාපනය කරන්න</string>
+ <string name="biometric_auth_error">සත්‍යාපනය අසාර්ථක වීම</string>
+ <string name="biometric_auth_error_reason">සත්‍යාපන අසාර්ථකත්වය: %s</string>
+</resources>
diff --git a/ui/src/main/res/values-sk-rSK/strings.xml b/ui/src/main/res/values-sk-rSK/strings.xml
index e8443b78..40df1d7e 100644
--- a/ui/src/main/res/values-sk-rSK/strings.xml
+++ b/ui/src/main/res/values-sk-rSK/strings.xml
@@ -7,10 +7,12 @@
<string name="add_peer">Pridať peera</string>
<string name="addresses">Adresy</string>
<string name="applications">Aplikácie</string>
+ <string name="allow_remote_control_intents_summary_off">Externé aplikácie nemôžu spustiť tunely (odporúčané)</string>
+ <string name="allow_remote_control_intents_summary_on">Externé aplikácie môžu spustiť tunely (pokročilé)</string>
<string name="allow_remote_control_intents_title">Povoliť aplikáciám vzdialenú správu</string>
<string name="allowed_ips">Povolené IP adresy</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_error">%1$s v %2$s</string>
<string name="bad_config_explanation_pka">: Musí byť kladné a nie väčšie ako 65535</string>
<string name="bad_config_explanation_positive_number">: Musí byť kladné</string>
<string name="bad_config_explanation_udp_port">: Musí byť platné číslo UDP portu</string>
@@ -18,8 +20,8 @@
<string name="bad_config_reason_invalid_number">Neplatné číslo</string>
<string name="bad_config_reason_invalid_value">Neplatná hodnota</string>
<string name="bad_config_reason_missing_attribute">Chýbajúci atribút</string>
- <string name="bad_config_reason_missing_section">Chýbajúc sekcia</string>
- <string name="bad_config_reason_syntax_error">Chyba syntaxu</string>
+ <string name="bad_config_reason_missing_section">Chýbajúca sekcia</string>
+ <string name="bad_config_reason_syntax_error">Chyba syntaxe</string>
<string name="bad_config_reason_unknown_attribute">Neznámy atribút</string>
<string name="bad_config_reason_unknown_section">Neznáma sekcia</string>
<string name="bad_config_reason_value_out_of_range">Hodnota mimo povoleného rozsahu</string>
@@ -29,15 +31,17 @@
<string name="config_exists_error">Konfigurácia pre “%s” už existuje</string>
<string name="config_file_exists_error">Konfiguračný súbor pre “%s” už existuje</string>
<string name="config_not_found_error">Konfiguračný súbor “%s” sa nenašiel</string>
- <string name="config_rename_error">Nemôžete premenovať konfiguračný súbor “%s”</string>
- <string name="config_save_error">Nemôžete uložiť konfiguráciu pre “%1$s”: %2$s</string>
+ <string name="config_rename_error">Nepodarilo sa premenovať konfiguračný súbor “%s”</string>
+ <string name="config_save_error">Nepodarilo sa uložiť konfiguráciu pre “%1$s”: %2$s</string>
<string name="config_save_success">Úspešne sa podarilo uložiť konfiguráciu pre “%s”</string>
<string name="create_activity_title">Vytvoriť WireGuard tunel</string>
- <string name="create_bin_dir_error">Nemôžete vytvoriť lokálny binárny súbor</string>
- <string name="create_downloads_file_error">Nemôžete vytvoriť súbor v priečinku downloads</string>
+ <string name="create_bin_dir_error">Nepodarilo sa vytvoriť lokálny priečinok pre binárne súbory</string>
+ <string name="create_downloads_file_error">Nepodarilo sa vytvoriť súbor v priečinku stiahnuté</string>
<string name="create_empty">Vytvoriť od počiatku</string>
<string name="create_from_file">Importovať zo súboru alebo archívu</string>
<string name="create_from_qr_code">Skenovať z QR kódu</string>
+ <string name="create_output_dir_error">Nepodarilo sa vytvoriť výstupný adresár</string>
+ <string name="create_temp_dir_error">Nepodarilo sa vytvoriť lokálny dočasný priečinok</string>
<string name="create_tunnel">Vytvoriť tunel</string>
<string name="copied_to_clipboard">%s skopírované do schránky</string>
<string name="dark_theme_summary_off">Momentálne používate svetlý (denný) vzhľad</string>
@@ -46,57 +50,70 @@
<string name="delete">Odstrániť</string>
<string name="tv_delete">Vyberte tunel na odstránenie</string>
<string name="tv_select_a_storage_drive">Vyberte úložnú jednotku</string>
- <string name="tv_no_file_picker">Prosím nainštalujte manažéra súbor aby ste mohli prehliadať súbory</string>
+ <string name="tv_no_file_picker">Prosím nainštalujte manažéra súborov aby ste mohli prehliadať súbory</string>
<string name="tv_add_tunnel_get_started">Pridajte tunel aby ste mohli začať</string>
+ <string name="disable_config_export_title">Zakázať export konfigurácie</string>
+ <string name="disable_config_export_description">Zakázanie exportu konfigurácie spôsobí, že prístup k súkromným kľúčom sa stáva zložitým</string>
<string name="dns_servers">Servery DNS</string>
+ <string name="dns_search_domains">Prehľadávať domény</string>
<string name="edit">Upraviť</string>
<string name="endpoint">Koncový bod</string>
<string name="error_down">Chyba pri vypínaní tunela: %s</string>
<string name="error_fetching_apps">Chyba pri načítaní zoznamu aplikácií: %s</string>
<string name="error_root">Získajte prístup root a skúste znova</string>
- <string name="error_up">Chyba pri vyvolávaní tunela: %s</string>
- <string name="exclude_private_ips">Vynechať privátne IP</string>
- <string name="generate_new_private_key">Generovať nový privátny kľúč</string>
+ <string name="error_up">Chyba pri zapínaní tunela: %s</string>
+ <string name="exclude_private_ips">Vynechať súkromné IP</string>
+ <string name="generate_new_private_key">Generovať nový súkromný kľúč</string>
<string name="generic_error">Neznáma “%s” chyba</string>
+ <string name="hint_automatic">(automatické)</string>
<string name="hint_generated">(generované)</string>
<string name="hint_optional">(voliteľné)</string>
<string name="hint_optional_discouraged">(voliteľné, neodporúča sa)</string>
<string name="hint_random">(náhodné)</string>
- <string name="illegal_filename_error">Ilegálne meno súboru “%s”</string>
+ <string name="illegal_filename_error">Nepovolené meno súboru “%s”</string>
<string name="import_error">Nepodarilo sa importovať tunel: %s</string>
<string name="import_from_qr_code">Importovať tunel z QR kódu</string>
<string name="import_success">Podarilo sa importovať “%s”</string>
<string name="interface_title">Rozhranie</string>
- <string name="key_contents_error">Nepovolené charaktery v kľúči</string>
+ <string name="key_contents_error">Nepovolené znaky v kľúči</string>
<string name="key_length_error">Nesprávna dĺžka kľúču</string>
- <string name="key_length_explanation_base64">: WireGuard base64 kľúče musia mať 44 charakterov (32 bytes)</string>
+ <string name="key_length_explanation_base64">: WireGuard base64 kľúče musia mať 44 znakov (32 bytes)</string>
<string name="key_length_explanation_binary">: WireGuard kľúče musia byť 32 bytové</string>
- <string name="key_length_explanation_hex">: WireGuard hex kľúče musia mať 64 charakterov (32 bytes)</string>
+ <string name="key_length_explanation_hex">: WireGuard hex kľúče musia mať 64 znakov (32 bytes)</string>
+ <string name="listen_port">Otvorený port</string>
<string name="log_export_error">Nepodarilo sa exportovať log: %s</string>
+ <string name="log_export_subject">WireGuard Android Denník udalostí</string>
<string name="log_export_success">Uložené do “%s”</string>
<string name="log_export_title">Exportovať denník udalostí</string>
<string name="log_saver_activity_label">Uložiť denník udalostí</string>
- <string name="log_viewer_pref_summary">Denník udalosti môžu byt nápomocné pri ladení aplikácie</string>
+ <string name="log_viewer_pref_summary">Denníky udalostí môžu byt nápomocné pri ladení aplikácie</string>
<string name="log_viewer_pref_title">Zobraziť denník udalostí aplikácie</string>
- <string name="module_disabler_enabled_summary">Pomalšie užívatelské prostredie môže zlepšiť stabilitu</string>
+ <string name="log_viewer_title">Denník udalostí</string>
+ <string name="logcat_error">Nepodarilo sa spustiť logcat: </string>
+ <string name="module_enabler_enabled_summary">Pomalší userspace backend môže zlepšiť stabilitu</string>
<string name="module_installer_error">Niečo sa pokazilo. Prosím, skúste znova</string>
<string name="module_installer_not_found">Pre vaše zariadenie nie sú k dispozícii žiadne moduly</string>
- <string name="module_installer_title">Stiahni a nainštaluj kernel modul</string>
- <string name="module_installer_working">Sťahuje a inštalujem…</string>
+ <string name="module_installer_title">Stiahnutie a inštalácia kernelového modulu</string>
+ <string name="module_installer_working">Sťahuje sa a inštaluje sa…</string>
<string name="mtu">Maximálna prenosová jednotka</string>
<string name="multiple_tunnels_summary_off">Zapnutím jedného tunela vypnete ostatné</string>
- <string name="multiple_tunnels_summary_on">Môžu byť zapnuté viaceré tunele naraz</string>
+ <string name="multiple_tunnels_summary_on">Môžu byť zapnuté viaceré tunely naraz</string>
+ <string name="multiple_tunnels_title">Povoliť viacero tunelov naraz</string>
<string name="name">Názov</string>
- <string name="no_config_error">Pokúšam sa vyvolať tunel bez konfigurácie</string>
+ <string name="no_config_error">Pokúšam sa zapnúť tunel bez konfigurácie</string>
<string name="no_configs_error">Nenašli sa žiadne konfigurácie</string>
<string name="no_tunnels_error">Neexistujú žiadne tunely</string>
+ <string name="parse_error_generic">reťazec</string>
<string name="parse_error_inet_address">IP adresa</string>
<string name="parse_error_inet_endpoint">koncový bod</string>
<string name="parse_error_inet_network">IP sieť</string>
<string name="parse_error_integer">číslo</string>
+ <string name="parse_error_reason">Nedá sa parsovať %1$s “%2$s”</string>
+ <string name="pre_shared_key">Vopred zdieľaný kľúč</string>
<string name="pre_shared_key_enabled">povolené</string>
<string name="private_key">Súkromný kľúč</string>
<string name="public_key">Verejný kľúč</string>
+ <string name="qr_code_hint">Tip: vygenerovať s `qrencode -t ansiutf8 &lt; tunnel.conf`.</string>
<string name="restore_on_boot_title">Obnov po štarte</string>
<string name="save">Uložiť</string>
<string name="select_all">Označiť všetko</string>
@@ -104,10 +121,10 @@
<string name="toggle_all">Prepnúť všetko</string>
<string name="tools_installer_already">wg a wg-quick už sú nainštalované</string>
<string name="tools_installer_initial">Nainštalovať voliteľné nástroje pre skriptovanie</string>
- <string name="tools_installer_initial_magisk">Nainštalovať voliteľné nástroje pre skriptovanie ako Magisk module</string>
+ <string name="tools_installer_initial_magisk">Nainštalovať voliteľné nástroje pre skriptovanie ako Magisk modul</string>
<string name="tools_installer_success_magisk">wg a wg-quick sú nainštalované ako Magisk modul (reštart požadovaný)</string>
<string name="tools_installer_title">Inštalácia nástrojov príkazového riadku</string>
- <string name="tools_installer_working">Inštalácia wg a wg-quick</string>
+ <string name="tools_installer_working">Inštaluje sa wg a wg-quick</string>
<string name="tools_unavailable_error">Potrebné nástroje nie sú k dispozícii</string>
<string name="transfer">Prenos</string>
<string name="transfer_bytes">%d B</string>
@@ -121,11 +138,10 @@
<string name="tunnel_create_success">Úspešne vytvorený tunel “%s”</string>
<string name="tunnel_error_already_exists">Tunel “%s” už existuje</string>
<string name="tunnel_error_invalid_name">Neplatný názov</string>
- <string name="tunnel_list_placeholder">Pridajte tunel pomocou modrého tlačidla</string>
<string name="tunnel_name">Meno tunelu</string>
<string name="tunnel_rename_error">Nepodarilo sa premenovať tunel: %s</string>
<string name="tunnel_rename_success">Úspešne premenovaný tunel na “%s”</string>
- <string name="type_name_kernel_module">Modul jadra</string>
+ <string name="type_name_kernel_module">Kernelový modul</string>
<string name="unknown_error">Neznáma chyba</string>
<string name="version_summary_unknown">Neznáma %s verzia</string>
<string name="version_title">WireGuard pre Android v%s</string>
@@ -133,10 +149,10 @@
<string name="vpn_start_error">Nepodarilo sa spustiť Android VPN službu</string>
<string name="zip_export_error">Nepodarilo sa exportovať tunely: %s</string>
<string name="zip_export_success">Uložené ako “%s”</string>
- <string name="zip_export_summary">Zip súbor bude uložený do priečinka na sťahovanie</string>
+ <string name="zip_export_summary">Zip súbor bude uložený do priečinka stiahnuté</string>
<string name="zip_export_title">Export tunelov do zip súboru</string>
<string name="biometric_prompt_zip_exporter_title">Overovanie pre export tunelov</string>
- <string name="biometric_prompt_private_key_title">Overovanie pre zobrazenie privátneho kľúča</string>
+ <string name="biometric_prompt_private_key_title">Authenticate to view private key</string>
<string name="biometric_auth_error">Overovanie zlyhalo</string>
<string name="biometric_auth_error_reason">Overovanie zlyhalo: %s</string>
</resources>
diff --git a/ui/src/main/res/values-sl/strings.xml b/ui/src/main/res/values-sl/strings.xml
index c3826302..c5600041 100644
--- a/ui/src/main/res/values-sl/strings.xml
+++ b/ui/src/main/res/values-sl/strings.xml
@@ -89,7 +89,6 @@
<string name="allow_remote_control_intents_summary_on">Zunanje aplikacije lahko preklapljajo tunele (napredno)</string>
<string name="allow_remote_control_intents_title">Dovoljeno upravljanje preko zunanjih aplikacij</string>
<string name="allowed_ips">Dovoljeni naslovi IP</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_context">%1$s-ov %2$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%1$s v %2$s</string>
@@ -123,16 +122,19 @@
<string name="create_output_dir_error">Izhodnega imenika ni bilo mogoče ustvariti</string>
<string name="create_temp_dir_error">Lokalnega začasnega imenika ni bilo mogoče ustvariti</string>
<string name="create_tunnel">Ustvari tunel</string>
+ <string name="copied_to_clipboard">%s kopirano v odložišče</string>
<string name="dark_theme_summary_off">V uporabi svetla (dnevna) tema</string>
<string name="dark_theme_summary_on">V uporabi temna (nočna) tema</string>
<string name="dark_theme_title">Uporabi temno temo</string>
<string name="delete">Izbriši</string>
<string name="tv_delete">Izberi tunel za izbris</string>
+ <string name="tv_select_a_storage_drive">Izberite podatkovni pogon</string>
<string name="tv_no_file_picker">Prosim namesti orodje za upravljanje datotek za njihov ogled</string>
<string name="tv_add_tunnel_get_started">Za začetek dodaj tunel</string>
<string name="disable_config_export_title">Onemogoči izvoz nastavitev</string>
- <string name="disable_config_export_description">Onemogočavnje nastavitev za izvoz nastavitev naredi tajne kluče manj dostopne</string>
+ <string name="disable_config_export_description">Onemogočenje nastavitev za izvoz nastavitev naredi zasebne ključe manj dostopne</string>
<string name="dns_servers">Strežniki DNS</string>
+ <string name="dns_search_domains">Pripone DNS</string>
<string name="edit">Uredi</string>
<string name="endpoint">Končna točka</string>
<string name="error_down">Napaka pri zaključevanju tunela: %s</string>
@@ -167,10 +169,10 @@
<string name="log_viewer_pref_title">Prikaži dnevnik aplikacije</string>
<string name="log_viewer_title">Dnevnik</string>
<string name="logcat_error">Ukaza logcat ni bilo mogoče izvesti: </string>
- <string name="module_disabler_disabled_summary">Eksperimentalni modul jedra lahko izboljša zmogljivost</string>
- <string name="module_disabler_disabled_title">Omogoči zaledje za modul jedra</string>
- <string name="module_disabler_enabled_summary">Počasnejše uporabniško zaledje lahko izboljša stabilnost</string>
- <string name="module_disabler_enabled_title">Onemogoči zaledje za modul jedra</string>
+ <string name="module_enabler_disabled_summary">Eksperimentalni modul jedra lahko izboljša zmogljivost</string>
+ <string name="module_enabler_disabled_title">Omogoči zaledje za modul jedra</string>
+ <string name="module_enabler_enabled_summary">Počasnejše uporabniško zaledje lahko izboljša stabilnost</string>
+ <string name="module_enabler_enabled_title">Onemogoči zaledje za modul jedra</string>
<string name="module_installer_error">Nekaj je šlo narobe, prosimo poskusite znova</string>
<string name="module_installer_initial">Eksperimentalni modul jedra lahko izboljša zmogljivost</string>
<string name="module_installer_not_found">Za vašo napravo ni razpoložljivih modulov</string>
@@ -218,7 +220,7 @@
<string name="tools_installer_initial_magisk">Namestitev izbirnih orodij za skripte kot modula Magisk</string>
<string name="tools_installer_initial_system">Namestitev izbirnih orodij za skripte na sistemsko particijo</string>
<string name="tools_installer_success_magisk">wg in wg-quick kot modul Magisk nameščen (zahtevan ponovni zagon)</string>
- <string name="tools_installer_success_system">wg und wg-quick nameščena na sistemsko particijo</string>
+ <string name="tools_installer_success_system">wg in wg-quick nameščena na sistemsko particijo</string>
<string name="tools_installer_title">Namesti orodja za ukazno vrstico</string>
<string name="tools_installer_working">Nameščam wg in wg-quick</string>
<string name="tools_unavailable_error">Zahtevana orodja niso na voljo</string>
@@ -235,9 +237,9 @@
<string name="tunnel_create_success">Tunel „%s“ uspešno ustvarjen</string>
<string name="tunnel_error_already_exists">Tunel „%s“ že obstaja</string>
<string name="tunnel_error_invalid_name">Neveljavno ime</string>
- <string name="tunnel_list_placeholder">Dodaj tunel s klikom na modri gumb</string>
<string name="tunnel_name">Ime tunela</string>
<string name="tunnel_on_error">Tunela ni bilo mogoče vključiti (wgTurnOn je vrnil %d)</string>
+ <string name="tunnel_dns_failure">Imena DNS gostitelja ni bilo mogoče razrešiti: \"%s\"</string>
<string name="tunnel_rename_error">Tunela ni bilo mogoče preimenovati: %s</string>
<string name="tunnel_rename_success">Tunel uspešno preimenovan v „%s“</string>
<string name="type_name_go_userspace">Uporabniški prostor Go</string>
diff --git a/ui/src/main/res/values-sv-rSE/strings.xml b/ui/src/main/res/values-sv-rSE/strings.xml
index f961ff4b..910f9e05 100644
--- a/ui/src/main/res/values-sv-rSE/strings.xml
+++ b/ui/src/main/res/values-sv-rSE/strings.xml
@@ -49,7 +49,7 @@
</plurals>
<plurals name="persistent_keepalive_seconds_unit">
<item quantity="one">varje sekund</item>
- <item quantity="other">varje %d sekunder</item>
+ <item quantity="other">var %d sekund</item>
</plurals>
<plurals name="persistent_keepalive_seconds_suffix">
<item quantity="one">sekund</item>
@@ -63,7 +63,7 @@
<string name="allow_remote_control_intents_summary_on">Externa appar kan växla tunnlar (avancerat)</string>
<string name="allow_remote_control_intents_title">Tillåt fjärrstyrningsappar</string>
<string name="allowed_ips">Tillåtna IP-adresser</string>
- <string name="app_name">WireGuard</string>
+ <string name="bad_config_context">%1$s\'s %2$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%1$s i %2$s</string>
<string name="bad_config_explanation_pka">: Måste vara positivt och högst 65535</string>
@@ -79,6 +79,8 @@
<string name="bad_config_reason_unknown_section">Okänt avsnitt</string>
<string name="bad_config_reason_value_out_of_range">Värde utanför giltigt intervall</string>
<string name="bad_extension_error">Filen måste vara .conf eller .zip</string>
+ <string name="error_no_qr_found">QR-kod hittas inte i bilden</string>
+ <string name="error_qr_checksum">QR-kods checksifferkontroll misslyckades</string>
<string name="cancel">Avbryt</string>
<string name="config_delete_error">Kan inte ta bort konfigurationsfilen %s</string>
<string name="config_exists_error">Konfiguration för ”%s” finns redan</string>
@@ -88,6 +90,9 @@
<string name="config_save_error">Kan inte spara konfigurationen för ”%1$s”: %2$s</string>
<string name="config_save_success">Konfigurationen för ”%s ” sparades</string>
<string name="create_activity_title">Skapa WireGuard Tunnel</string>
+ <string name="create_bin_dir_error">Kan inte skapa lokal binärkatalog</string>
+ <string name="create_downloads_file_error">Kan inte skapa fil i nedladdningskatalogen</string>
+ <string name="create_empty">Skapa från grunden</string>
<string name="create_from_file">Importera från fil eller arkiv</string>
<string name="create_from_qr_code">Skanna från QR-kod</string>
<string name="create_output_dir_error">Kan inte skapa utdatakatalog</string>
@@ -102,23 +107,54 @@
<string name="tv_select_a_storage_drive">Välj en lagringsenhet</string>
<string name="tv_no_file_picker">Installera ett filhanteringsverktyg för att bläddra bland filer</string>
<string name="tv_add_tunnel_get_started">Lägg till en tunnel för att komma igång</string>
+ <string name="donate_title">♥ Donera till WireGuard Projektet</string>
+ <string name="donate_summary">Varje bidrag hjälper</string>
+ <string name="donate_google_play_disappointment">Tack för att du stödjer WireGuard Projektet!\n\nPå grund av Googles policyer får vi dessvärre inte till den del av projektets webbsida där du kan göra en donation. Förhoppningsvis kan du hitta dit ändå!\n\nTack igen för ditt bidrag.</string>
<string name="disable_config_export_title">Inaktivera export av konfiguration</string>
<string name="disable_config_export_description">Inaktivering av konfigurationsexport gör privata nycklar mindre tillgängliga</string>
<string name="dns_servers">DNS-servrar</string>
+ <string name="dns_search_domains">Sök domäner</string>
<string name="edit">Redigera</string>
- <string name="endpoint">Ändpunkt</string>
+ <string name="endpoint">Slutpunkt</string>
<string name="error_down">Fel vid nedtagning av tunnel: %s</string>
<string name="error_fetching_apps">Fel vid hämtning av applista: %s</string>
<string name="error_root">Vänligen få rootbehörighet och försök igen</string>
+ <string name="error_prepare">Fel vid förberedelse av tunnel: %s</string>
+ <string name="error_up">Fel vid uppstart av tunnel: %s</string>
+ <string name="exclude_private_ips">Uteslut privata IP-adresser</string>
+ <string name="generate_new_private_key">Skapa ny privat nyckel</string>
+ <string name="generic_error">Okänt ”%s” fel</string>
+ <string name="hint_automatic">(automatisk)</string>
+ <string name="hint_generated">(skapad)</string>
+ <string name="hint_optional">(valfritt)</string>
+ <string name="hint_optional_discouraged">(valfritt, rekommenderas inte)</string>
+ <string name="hint_random">(slumpmässigt)</string>
+ <string name="illegal_filename_error">Ogiltigt filnamn ”%s”</string>
+ <string name="import_error">Kan inte importera tunnel: %s</string>
+ <string name="import_from_qr_code">Importera tunnel från QR-kod</string>
+ <string name="import_success">Importerade ”%s”</string>
+ <string name="interface_title">Gränssnitt</string>
+ <string name="key_contents_error">Ogiltiga tecken i nyckel</string>
+ <string name="key_length_error">Felaktig nyckellängd</string>
+ <string name="key_length_explanation_base64">: WireGuard base64 nycklar måste vara 44 tecken (32 bytes)</string>
+ <string name="key_length_explanation_binary">: WireGuard nycklar måste vara 32 bytes</string>
+ <string name="key_length_explanation_hex">: WireGuard hex nycklar måste vara 64 tecken (32 bytes)</string>
+ <string name="latest_handshake">Senaste handskakning</string>
+ <string name="latest_handshake_ago">%s sedan</string>
+ <string name="listen_port">Lyssningsport</string>
+ <string name="log_export_error">Kan inte exportera loggen: %s</string>
+ <string name="log_export_subject">WireGuard Android loggfil</string>
+ <string name="log_export_success">Sparad till ”%s”</string>
+ <string name="log_export_title">Exportera loggfil</string>
<string name="log_saver_activity_label">Spara logg</string>
- <string name="log_viewer_pref_summary">Loggar kan hjälpa till med felsökning</string>
+ <string name="log_viewer_pref_summary">Loggfiler kan underlätta vid felsökning</string>
<string name="log_viewer_pref_title">Visa applikationslogg</string>
<string name="log_viewer_title">Logg</string>
<string name="logcat_error">Kunde inte köra logcat: </string>
- <string name="module_disabler_disabled_summary">Den experimentella kärnmodulen kan förbättra prestanda</string>
- <string name="module_disabler_disabled_title">Aktivera backend för kärnmodul</string>
- <string name="module_disabler_enabled_summary">Den långsammare backend för användarrymden kan förbättra stabiliteten</string>
- <string name="module_disabler_enabled_title">Inaktivera backend för kärnmodul</string>
+ <string name="module_enabler_disabled_summary">Den experimentella kärnmodulen kan förbättra prestanda</string>
+ <string name="module_enabler_disabled_title">Aktivera backend för kärnmodul</string>
+ <string name="module_enabler_enabled_summary">Den långsammare backend för användarrymden kan förbättra stabiliteten</string>
+ <string name="module_enabler_enabled_title">Inaktivera backend för kärnmodul</string>
<string name="module_installer_error">Något gick fel. Vänligen försök igen</string>
<string name="module_installer_initial">Den experimentella kärnmodulen kan förbättra prestanda</string>
<string name="module_installer_not_found">Inga moduler finns tillgängliga för din enhet</string>
@@ -135,23 +171,28 @@
<string name="no_tunnels_error">Inga tunnlar finns</string>
<string name="parse_error_generic">sträng</string>
<string name="parse_error_inet_address">IP-adress</string>
- <string name="parse_error_inet_endpoint">endpoint</string>
+ <string name="parse_error_inet_endpoint">slutpunkt</string>
<string name="parse_error_inet_network">IP-nätverk</string>
<string name="parse_error_integer">nummer</string>
<string name="parse_error_reason">Kan inte tolka %1$s ”%2$s”</string>
<string name="peer">Klient</string>
+ <string name="permission_description">styra WireGuard tunnlar, aktivera och inaktivera tunnlar efter behag, möjlighet till felkoppling av internettrafik</string>
<string name="permission_label">kontrollera WireGuard tunnlar</string>
<string name="persistent_keepalive">Beständig keepalive</string>
<string name="pre_shared_key">Fördelad nyckel</string>
<string name="pre_shared_key_enabled">aktiverad</string>
<string name="private_key">Privat nyckel</string>
- <string name="public_key">Publik nyckel</string>
+ <string name="public_key">Offentlig nyckel</string>
<string name="qr_code_hint">Tips: generera med `qrencode -t ansiutf8 &lt; tunnel.conf`.</string>
+ <string name="quick_settings_tile_add_title">Lägg till tile i snabbinställningarna</string>
+ <string name="quick_settings_tile_add_summary">Tilen växlar din senaste tunnel mellan på och av</string>
+ <string name="quick_settings_tile_add_failure">Misslyckades med att skapa tile: fel %d</string>
+ <string name="quick_settings_tile_action">Växla tunnel på/av</string>
<string name="restore_on_boot_summary_off">Kommer inte ta upp aktiverade tunnlar vid uppstart</string>
<string name="restore_on_boot_summary_on">Kommer ta upp aktiverade tunnlar vid uppstart</string>
<string name="restore_on_boot_title">Återställ vid uppstart</string>
<string name="save">Spara</string>
- <string name="select_all">Markera alla</string>
+ <string name="select_all">Välj alla</string>
<string name="settings">Inställningar</string>
<string name="shell_exit_status_read_error">Shell kan inte läsa avslutningsstatus</string>
<string name="shell_marker_count_error">Shell förväntade sig 4 markörer, tog emot %d</string>
@@ -159,4 +200,60 @@
<string name="success_application_will_restart">Framgång. Applikationen kommer nu att starta om…</string>
<string name="toggle_all">Växla alla</string>
<string name="toggle_error">Fel vid växling av WireGuard-tunnel: %s</string>
+ <string name="tools_installer_already">wg och wg-quick är redan installerade</string>
+ <string name="tools_installer_failure">Kan inte installera kommandoradsverktyg (ej root?)</string>
+ <string name="tools_installer_initial">Installera valfria verktyg för skriptprogram</string>
+ <string name="tools_installer_initial_magisk">Installera valfria verktyg för skript som Magisk modul</string>
+ <string name="tools_installer_initial_system">Installera valfria verktyg för skriptning till systempartitionen</string>
+ <string name="tools_installer_success_magisk">wg och wg-quick installerat som en Magisk modul (omstart krävs)</string>
+ <string name="tools_installer_success_system">wg och wg-quick installerat i systempartitionen</string>
+ <string name="tools_installer_title">Installera kommandoradsverktyg</string>
+ <string name="tools_installer_working">Installera wg och wg-quick</string>
+ <string name="tools_unavailable_error">Nödvändiga verktyg är inte tillgängliga</string>
+ <string name="transfer">Överföring</string>
+ <string name="transfer_bytes">%d B</string>
+ <string name="transfer_gibibytes">%.2f GiB</string>
+ <string name="transfer_kibibytes">%.2f KiB</string>
+ <string name="transfer_mibibytes">%.2f MiB</string>
+ <string name="transfer_rx_tx">rx: %1$s, tx: %2$s</string>
+ <string name="transfer_tibibytes">%.2f TiB</string>
+ <string name="tun_create_error">Kunde inte skapa tun-enhet</string>
+ <string name="tunnel_config_error">Går inte att konfigurera tunneln (wg-quick returnerade %d)</string>
+ <string name="tunnel_create_error">Kan inte skapa tunnel: %s</string>
+ <string name="tunnel_create_success">Lyckades skapa tunnel “%s”</string>
+ <string name="tunnel_error_already_exists">Tunnel ”%s” finns redan</string>
+ <string name="tunnel_error_invalid_name">Ogiltigt namn</string>
+ <string name="tunnel_list_placeholder">Lägg till en tunnel med knappen nedan</string>
+ <string name="tunnel_name">Tunnelns namn</string>
+ <string name="tunnel_on_error">Kunde inte aktivera tunneln (wgTurnOn returnerade %d)</string>
+ <string name="tunnel_dns_failure">Det går inte att lösa DNS-värdnamn: ”%s”</string>
+ <string name="tunnel_rename_error">Kan inte byta namn på tunnel: %s</string>
+ <string name="tunnel_rename_success">Lyckades döpa om tunnel till “%s”</string>
+ <string name="type_name_go_userspace">Användarutrymme för Go</string>
+ <string name="type_name_kernel_module">Kärnmodul</string>
+ <string name="unknown_error">Okänt fel</string>
+ <string name="updater_avalable">Det finns en uppdatering till appen. Vänligen uppdatera nu.</string>
+ <string name="updater_action">Ladda ner &amp; uppdatera</string>
+ <string name="updater_rechecking">Hämtar uppdateringens metadata…</string>
+ <string name="updater_download_progress">Laddar ner uppdatering: %1$s / %2$s (%3$.2f%%)</string>
+ <string name="updater_download_progress_nototal">Laddar ner uppdatering: %s</string>
+ <string name="updater_installing">Installerar uppdatering…</string>
+ <string name="updater_failure">Uppdatering misslyckades: %s. Försöker igen inom kort…</string>
+ <string name="updater_corrupt_title">Applikationen är korrupt</string>
+ <string name="updater_corrupt_message">Applikationen är korrupt. Vänligen ladda ner en APK från hemsidan länkad nedan. Avinstallera därefter denna applikation och installera den nerladdade APKn.</string>
+ <string name="updater_corrupt_navigate">Öppna hemsida</string>
+ <string name="version_summary">%1$s bakstycke %2$s</string>
+ <string name="version_summary_checking">Kontrollerar %s backstycke utgåva</string>
+ <string name="version_summary_unknown">Okänd %s utgåva</string>
+ <string name="version_title">WireGuard för Android v%s</string>
+ <string name="vpn_not_authorized_error">VPN-tjänsten är inte godkänd av användaren</string>
+ <string name="vpn_start_error">Kan inte starta Android VPN-tjänst</string>
+ <string name="zip_export_error">Kan inte exportera tunnlar: %s</string>
+ <string name="zip_export_success">Sparad till ”%s”</string>
+ <string name="zip_export_summary">Zip-filen kommer att sparas till nedladdningskatalogen</string>
+ <string name="zip_export_title">Exportera tunnlar till zip-fil</string>
+ <string name="biometric_prompt_zip_exporter_title">Godkänn för att exportera tunnlar</string>
+ <string name="biometric_prompt_private_key_title">Godkänn för att visa tunnelns privata nycklar</string>
+ <string name="biometric_auth_error">Fel vid godkännande</string>
+ <string name="biometric_auth_error_reason">Fel vid godkännande: %s</string>
</resources>
diff --git a/ui/src/main/res/values-tr-rTR/strings.xml b/ui/src/main/res/values-tr-rTR/strings.xml
index 3ad1b1c0..57bc0ca5 100644
--- a/ui/src/main/res/values-tr-rTR/strings.xml
+++ b/ui/src/main/res/values-tr-rTR/strings.xml
@@ -63,7 +63,6 @@
<string name="allow_remote_control_intents_summary_on">Harici uygulamalar tünelleri değiştirebilir (gelişmiş)</string>
<string name="allow_remote_control_intents_title">Uzaktan kontrol uygulamalarına izin ver</string>
<string name="allowed_ips">İzin verilen IP\'ler</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_context">%1$s\'in %2$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%2$s içinde %1$s</string>
@@ -80,6 +79,8 @@
<string name="bad_config_reason_unknown_section">Bilinmeyen bölüm</string>
<string name="bad_config_reason_value_out_of_range">Aralık dışı değer</string>
<string name="bad_extension_error">Dosya .conf veya .zip olmalıdır</string>
+ <string name="error_no_qr_found">Görselde QR kod bulunamadı</string>
+ <string name="error_qr_checksum">QR kod doğrulaması başarısız</string>
<string name="cancel">İptal</string>
<string name="config_delete_error">%s konfigürasyon dosyası silinemiyor</string>
<string name="config_exists_error">“%s” için konfigürasyon zaten var</string>
@@ -93,7 +94,7 @@
<string name="create_downloads_file_error">İndirilenler klasöründe dosya oluşturulamadı</string>
<string name="create_empty">Sıfırdan oluştur</string>
<string name="create_from_file">Dosya veya arşivden ekle</string>
- <string name="create_from_qr_code">QR kodundan ekle</string>
+ <string name="create_from_qr_code">QR Kodu Tara</string>
<string name="create_output_dir_error">Çıktı klasörü oluşturulamıyor</string>
<string name="create_temp_dir_error">Yerel geçici dizin oluşturulamıyor</string>
<string name="create_tunnel">Tünel Oluştur</string>
@@ -106,14 +107,19 @@
<string name="tv_select_a_storage_drive">Bir depolama sürücüsü seçin</string>
<string name="tv_no_file_picker">Dosyalara göz atmak için lütfen bir dosya yönetim aracı yükleyin</string>
<string name="tv_add_tunnel_get_started">Başlamak için bir tünel ekleyin</string>
+ <string name="donate_title">♥ WireGuard Projesine Bağış Yapın</string>
+ <string name="donate_summary">Her katkı yardımcı olur</string>
+ <string name="donate_google_play_disappointment">WireGuard Projesini desteklediğiniz için teşekkür ederiz!\n\nNe yazık ki, Google\'ın politikaları nedeniyle, proje web sayfasının bağış yapabileceğiniz bölümüne bağlantı vermemize izin verilmiyor. Umarım bunu çözebilirsin!\n\nKatkılarınız için tekrar teşekkürler.</string>
<string name="disable_config_export_title">Ayarları dışa aktarmayı kapa</string>
<string name="disable_config_export_description">Ayarları dışa aktarmayı kapamak gizli anahtarları daha az erişilebilir kılar</string>
<string name="dns_servers">DNS sunucuları</string>
+ <string name="dns_search_domains">Alan adı ara</string>
<string name="edit">Düzenle</string>
<string name="endpoint">Uç nokta</string>
<string name="error_down">Tünel kapatılırken hata oluştu: %s</string>
<string name="error_fetching_apps">Uygulama listesi getirilirken hata oluştu: %s</string>
<string name="error_root">Lütfen root erişimi elde edin ve tekrar deneyin</string>
+ <string name="error_prepare">Tünel hazırlanırken hata oluştu: %s</string>
<string name="error_up">Tünel açılırken hata oluştu: %s</string>
<string name="exclude_private_ips">Özel IP’leri hariç tut</string>
<string name="generate_new_private_key">Yeni özel anahtar oluştur</string>
@@ -133,6 +139,8 @@
<string name="key_length_explanation_base64">: WireGuard base64 anahtarları 44 karakter (32 bayt) olmalıdır</string>
<string name="key_length_explanation_binary">: WireGuard anahtarları 32 bayt olmalıdır</string>
<string name="key_length_explanation_hex">: WireGuard onaltılık anahtarları 64 karakter (32 bayt) olmalıdır</string>
+ <string name="latest_handshake">En son el sıkışma</string>
+ <string name="latest_handshake_ago">%s önce</string>
<string name="listen_port">Dinlenen port</string>
<string name="log_export_error">Günlük dışa aktarılamıyor: %s</string>
<string name="log_export_subject">WireGuard Android Günlük Dosyası</string>
@@ -143,10 +151,10 @@
<string name="log_viewer_pref_title">Uygulama günlüğünü görüntüle</string>
<string name="log_viewer_title">Günlük</string>
<string name="logcat_error">Logcat çalıştırılamıyor: </string>
- <string name="module_disabler_disabled_summary">Deneysel çekirdek modülü performansı artırabilir</string>
- <string name="module_disabler_disabled_title">Çekirdek modülü arka ucunu etkinleştir</string>
- <string name="module_disabler_enabled_summary">Daha yavaş kullanıcı alanı arka ucu kararlılığı artırabilir</string>
- <string name="module_disabler_enabled_title">Çekirdek modülü arka ucunu devre dışı bırak</string>
+ <string name="module_enabler_disabled_summary">Deneysel çekirdek modülü performansı artırabilir</string>
+ <string name="module_enabler_disabled_title">Çekirdek modülü arka ucunu etkinleştir</string>
+ <string name="module_enabler_enabled_summary">Daha yavaş kullanıcı alanı arka ucu kararlılığı artırabilir</string>
+ <string name="module_enabler_enabled_title">Çekirdek modülü arka ucunu devre dışı bırak</string>
<string name="module_installer_error">Bir şeyler yanlış gitti. Lütfen tekrar deneyin</string>
<string name="module_installer_initial">Deneysel çekirdek modülü performansı artırabilir</string>
<string name="module_installer_not_found">Cihazınız için uygun modül yok</string>
@@ -176,6 +184,10 @@
<string name="private_key">Özel anahtar</string>
<string name="public_key">Genel anahtar</string>
<string name="qr_code_hint">İpucu: `qrencode -t ansiutf8 &lt; tunnel.conf` ile oluşturun.</string>
+ <string name="quick_settings_tile_add_title">Hızlı ayarlar paneline kutucuk ekle</string>
+ <string name="quick_settings_tile_add_summary">Kısayol kutucuğu en son tüneli değiştirir</string>
+ <string name="quick_settings_tile_add_failure">Kısayol kutucuğu eklenemiyor: hata %d</string>
+ <string name="quick_settings_tile_action">Tüneli aç/kapat</string>
<string name="restore_on_boot_summary_off">Önyüklemede etkin tünelleri açmayacak</string>
<string name="restore_on_boot_summary_on">Önyüklemede etkin tünelleri açacak</string>
<string name="restore_on_boot_title">Cihaz açılırken başlat</string>
@@ -211,15 +223,26 @@
<string name="tunnel_create_success">Tünel başarıyla oluşturuldu “%s”</string>
<string name="tunnel_error_already_exists">“%s” tüneli zaten mevcut</string>
<string name="tunnel_error_invalid_name">Geçersiz isim</string>
- <string name="tunnel_list_placeholder">Mavi düğmeyi kullanarak bir tünel ekleyin</string>
+ <string name="tunnel_list_placeholder">Aşağıdaki düğmeyi kullanarak bir tünel ekleyin</string>
<string name="tunnel_name">Tünel İsmi</string>
<string name="tunnel_on_error">Tünel aktif edilemiyor (wgTornOn döndürdü: %d)</string>
+ <string name="tunnel_dns_failure">DNS adı çözülemedi: \"%s\"</string>
<string name="tunnel_rename_error">Tünel yeniden adlandırılamıyor: %s</string>
<string name="tunnel_rename_success">Tünel başarıyla yeniden adlandırıldı “%s”</string>
<string name="type_name_go_userspace">Kullanıcı alanına git</string>
<string name="type_name_kernel_module">Çekirdek modülü</string>
<string name="unknown_error">Bilinmeyen hata</string>
- <string name="version_summary">%1$s backend %2$s</string>
+ <string name="updater_avalable">Bir uygulama güncellemesi mevcut. Lütfen şimdi güncelleyin.</string>
+ <string name="updater_action">İndir &amp; Güncelle</string>
+ <string name="updater_rechecking">Güncelleme meta verileri getiriliyor…</string>
+ <string name="updater_download_progress">Güncelleme indiriliyor: %1$s / %2$s (%3$.2f%%)</string>
+ <string name="updater_download_progress_nototal">Güncelleme indiriliyor: %s</string>
+ <string name="updater_installing">Güncelleme yükleniyor…</string>
+ <string name="updater_failure">Güncelleme hatası: %s. Kısa bir süre sonra tekrar denenecek…</string>
+ <string name="updater_corrupt_title">Uygulama Bozuk</string>
+ <string name="updater_corrupt_message">Bu uygulama bozuk. Lütfen APK\'yı aşağıda bağlantısı verilen web sitesinden yeniden indirin. Daha sonra bu uygulamayı kaldırın ve indirilen APK\'dan yeniden yükleyin.</string>
+ <string name="updater_corrupt_navigate">Web Sitesini Aç</string>
+ <string name="version_summary">%1$s arka uç %2$s</string>
<string name="version_summary_checking">%s arka uç sürümü kontrol ediliyor</string>
<string name="version_summary_unknown">Bilinmeyen %s sürümü</string>
<string name="version_title">Android için WireGuard v%s</string>
diff --git a/ui/src/main/res/values-uk-rUA/strings.xml b/ui/src/main/res/values-uk-rUA/strings.xml
new file mode 100644
index 00000000..15b51b90
--- /dev/null
+++ b/ui/src/main/res/values-uk-rUA/strings.xml
@@ -0,0 +1,270 @@
+<?xml version="1.0" encoding="utf-8"?>
+<resources>
+ <plurals name="delete_error">
+ <item quantity="one">Неможливо видалити %d тунель: %s</item>
+ <item quantity="few">Неможливо видалити %d тунелі: %s</item>
+ <item quantity="many">Неможливо видалити %d тунелів: %s</item>
+ <item quantity="other">Неможливо видалити %d тунелів: %s</item>
+ </plurals>
+ <plurals name="delete_success">
+ <item quantity="one">Успішно видалено %d тунель</item>
+ <item quantity="few">Успішно видалено %d тунелі</item>
+ <item quantity="many">Успішно видалено %d тунелів</item>
+ <item quantity="other">Успішно видалено %d тунелів</item>
+ </plurals>
+ <plurals name="delete_title">
+ <item quantity="one">%d тунель вибрано</item>
+ <item quantity="few">%d тунелі вибрано</item>
+ <item quantity="many">%d тунелів вибрано</item>
+ <item quantity="other">%d тунелів вибрано</item>
+ </plurals>
+ <plurals name="import_partial_success">
+ <item quantity="one">Імпортовано %1$d з %2$d тунелів</item>
+ <item quantity="few">Імпортовано %1$d з %2$d тунелів</item>
+ <item quantity="many">Імпортовано %1$d з %2$d тунелів</item>
+ <item quantity="other">Імпортовано %1$d з %2$d тунелів</item>
+ </plurals>
+ <plurals name="import_total_success">
+ <item quantity="one">Імпортовано %d тунель</item>
+ <item quantity="few">Імпортовано %d тунелі</item>
+ <item quantity="many">Імпортовано %d тунелів</item>
+ <item quantity="other">Імпортовано %d тунелів</item>
+ </plurals>
+ <plurals name="set_excluded_applications">
+ <item quantity="one">%d Виключений додаток</item>
+ <item quantity="few">%d Виключених додатки</item>
+ <item quantity="many">%d Виключені додатки</item>
+ <item quantity="other">%d Виключених додатків</item>
+ </plurals>
+ <plurals name="set_included_applications">
+ <item quantity="one">%d Включений додаток</item>
+ <item quantity="few">%d Включені додатки</item>
+ <item quantity="many">%d Включених додатків</item>
+ <item quantity="other">%d Включених додатків</item>
+ </plurals>
+ <plurals name="n_excluded_applications">
+ <item quantity="one">%d виключений</item>
+ <item quantity="few">%d виключені</item>
+ <item quantity="many">%d виключені</item>
+ <item quantity="other">%d виключені</item>
+ </plurals>
+ <plurals name="n_included_applications">
+ <item quantity="one">%d включено</item>
+ <item quantity="few">%d включено</item>
+ <item quantity="many">%d включено</item>
+ <item quantity="other">%d включено</item>
+ </plurals>
+ <string name="all_applications">Всі додатки</string>
+ <string name="exclude_from_tunnel">Виключити</string>
+ <string name="include_in_tunnel">Включити тільки</string>
+ <plurals name="include_n_applications">
+ <item quantity="one">Включити %d додаток</item>
+ <item quantity="few">Включити %d додатки</item>
+ <item quantity="many">Включити %d додатків</item>
+ <item quantity="other">Включити %d додатків</item>
+ </plurals>
+ <plurals name="exclude_n_applications">
+ <item quantity="one">Виключити %d додаток</item>
+ <item quantity="few">Виключити %d додатки</item>
+ <item quantity="many">Виключити %d додатків</item>
+ <item quantity="other">Виключити %d додатків</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_unit">
+ <item quantity="one">кожну секунду</item>
+ <item quantity="few">кожні %d секунди</item>
+ <item quantity="many">кожних %d секунд</item>
+ <item quantity="other">кожних %d секунд</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_suffix">
+ <item quantity="one">секунда</item>
+ <item quantity="few">секунди</item>
+ <item quantity="many">секунд</item>
+ <item quantity="other">секунд</item>
+ </plurals>
+ <string name="use_all_applications">Використовувати всі додатки</string>
+ <string name="add_peer">Додати пір</string>
+ <string name="addresses">Адреси</string>
+ <string name="applications">Додатки</string>
+ <string name="allow_remote_control_intents_summary_off">Зовнішні додатки не можуть перемикати тунелі (рекомендовано)</string>
+ <string name="allow_remote_control_intents_summary_on">Зовнішні додатки можуть перемикати тунелі (для досвідчених)</string>
+ <string name="allow_remote_control_intents_title">Дозволити керування через інші додатки</string>
+ <string name="allowed_ips">Дозволені IP адреси</string>
+ <string name="bad_config_context">%1$s з %2$s</string>
+ <string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_error">%1$s в %2$s</string>
+ <string name="bad_config_explanation_pka">: Повинно бути додатним і не більше 65535</string>
+ <string name="bad_config_explanation_positive_number">: Повинно бути додатним</string>
+ <string name="bad_config_explanation_udp_port">: Повинен бути дійсним номером UDP порту</string>
+ <string name="bad_config_reason_invalid_key">Невірний ключ</string>
+ <string name="bad_config_reason_invalid_number">Недійсний номер</string>
+ <string name="bad_config_reason_invalid_value">Неприпустиме значення</string>
+ <string name="bad_config_reason_missing_attribute">Відсутній атрибут</string>
+ <string name="bad_config_reason_missing_section">Розділ відсутній</string>
+ <string name="bad_config_reason_syntax_error">Синтаксична помилка</string>
+ <string name="bad_config_reason_unknown_attribute">Невідомий атрибут</string>
+ <string name="bad_config_reason_unknown_section">Невідома секція</string>
+ <string name="bad_config_reason_value_out_of_range">Значення поза діапазоном</string>
+ <string name="bad_extension_error">Файл повинен мати розширення .conf або .zip</string>
+ <string name="error_no_qr_found">QR-код не знайдено на зображенні</string>
+ <string name="error_qr_checksum">Не вдалося перевірити контрольну суму QR-коду</string>
+ <string name="cancel">Скасувати</string>
+ <string name="config_delete_error">Не вдалося видалити файл конфігурації %s</string>
+ <string name="config_exists_error">Конфігурація для \"%s\" вже існує</string>
+ <string name="config_file_exists_error">Файл конфігурації \"%s\" вже існує</string>
+ <string name="config_not_found_error">Файл конфігурації \"%s\" не знайдено</string>
+ <string name="config_rename_error">Не вдалося перейменувати файл конфігурації \"%s\"</string>
+ <string name="config_save_error">Не вдалося зберегти конфігурацію для \"%1$s\": %2$s</string>
+ <string name="config_save_success">Конфігурацію успішно збережено для \"%s\"</string>
+ <string name="create_activity_title">Створити тунель WireGuard</string>
+ <string name="create_bin_dir_error">Не вдалося створити локальну бінарну теку</string>
+ <string name="create_downloads_file_error">Не вдалося створити файл в папці завантажень</string>
+ <string name="create_empty">Створити з нуля</string>
+ <string name="create_from_file">Імпортувати з файлу або архіву</string>
+ <string name="create_from_qr_code">Сканувати з QR-коду</string>
+ <string name="create_output_dir_error">Неможливо створити вихідний каталог</string>
+ <string name="create_temp_dir_error">Не вдалося створити локальну тимчасову папку</string>
+ <string name="create_tunnel">Створити тунель</string>
+ <string name="copied_to_clipboard">%s скопійовано в буфер обміну</string>
+ <string name="dark_theme_summary_off">Зараз використовується світла (денна) тема</string>
+ <string name="dark_theme_summary_on">Зараз використовується темна (нічна) тема</string>
+ <string name="dark_theme_title">Використовувати темну тему</string>
+ <string name="delete">Видалити</string>
+ <string name="tv_delete">Оберіть тунель для видалення</string>
+ <string name="tv_select_a_storage_drive">Виберіть диск зберігання</string>
+ <string name="tv_no_file_picker">Будь ласка, встановіть провідник для перегляду файлів</string>
+ <string name="tv_add_tunnel_get_started">Додайте тунель, щоб почати</string>
+ <string name="donate_title">♥️ Пожертвуйте на проект WireGuard</string>
+ <string name="donate_summary">Кожен внесок допомагає</string>
+ <string name="disable_config_export_title">Вимкнути експорт конфігурації</string>
+ <string name="disable_config_export_description">Вимкнення експорту налаштувань робить приватні ключі менш доступними</string>
+ <string name="dns_servers">DNS-сервери</string>
+ <string name="dns_search_domains">Пошук доменів</string>
+ <string name="edit">Редагувати</string>
+ <string name="endpoint">Endpoint</string>
+ <string name="error_down">Помилка вимкнення тунелю: %s</string>
+ <string name="error_fetching_apps">Помилка при отриманні списку додатків: %s</string>
+ <string name="error_root">Будь ласка, отримайте root-доступ і спробуйте ще раз</string>
+ <string name="error_prepare">Помилка підготовки тунелю: %s</string>
+ <string name="error_up">Помилка при увімкненні тунелю: %s</string>
+ <string name="exclude_private_ips">Виключити приватні IP</string>
+ <string name="generate_new_private_key">Згенерувати новий приватний ключ</string>
+ <string name="generic_error">Невідома помилка “%s”</string>
+ <string name="hint_automatic">(авто)</string>
+ <string name="hint_generated">(згенеровано)</string>
+ <string name="hint_optional">(необов\'язково)</string>
+ <string name="hint_optional_discouraged">(необов\'язково, не рекомендується)</string>
+ <string name="hint_random">(випадковий)</string>
+ <string name="illegal_filename_error">Некоректна назва файлу“%s”</string>
+ <string name="import_error">Не вдалося імпортувати тунель: %s</string>
+ <string name="import_from_qr_code">Імпортувати тунель з QR-коду</string>
+ <string name="import_success">Імпортовано “%s”</string>
+ <string name="interface_title">Інтерфейс</string>
+ <string name="key_contents_error">Недопустимі символи в ключі</string>
+ <string name="key_length_error">Неправильна довжина ключа</string>
+ <string name="key_length_explanation_base64">: Ключі WireGuard base64 повинні мати довжину 44 символи (32 байти)</string>
+ <string name="key_length_explanation_binary">: Ключі WireGuard повинні мати довжину 32 байти</string>
+ <string name="key_length_explanation_hex">: hex ключі WireGuard повинні мати довжину 64 символи (32 байти)</string>
+ <string name="latest_handshake">Останнє рукостискання</string>
+ <string name="latest_handshake_ago">%s тому</string>
+ <string name="listen_port">Порт</string>
+ <string name="log_export_error">Не вдалося експортувати журнал: %s</string>
+ <string name="log_export_subject">Файл журналу WireGuard</string>
+ <string name="log_export_success">Збережено до “%s”</string>
+ <string name="log_export_title">Експорт файлу журналу</string>
+ <string name="log_saver_activity_label">Зберегти лог</string>
+ <string name="log_viewer_pref_summary">Логи можуть допомогти в налагодженні</string>
+ <string name="log_viewer_pref_title">Переглянути журнал програми</string>
+ <string name="log_viewer_title">Журнал</string>
+ <string name="logcat_error">Не вдалося запустити logcat: </string>
+ <string name="module_enabler_disabled_summary">Експериментальний модуль ядра може підвищити продуктивність</string>
+ <string name="module_enabler_disabled_title">Увімкнути модуль ядра</string>
+ <string name="module_enabler_enabled_summary">Користувацький простір повільніший, проте може покращити стабільність</string>
+ <string name="module_enabler_enabled_title">Вимкнути модуль ядра</string>
+ <string name="module_installer_error">Щось пішло не так. Спробуйте ще раз</string>
+ <string name="module_installer_initial">Експериментальний модуль ядра може підвищити продуктивність</string>
+ <string name="module_installer_not_found">Немає доступних модулів для вашого пристрою</string>
+ <string name="module_installer_title">Завантажити та встановити модуль ядра</string>
+ <string name="module_installer_working">Завантаження та встановлення…</string>
+ <string name="module_version_error">Не вдалося визначити версію модуля ядра</string>
+ <string name="mtu">MTU</string>
+ <string name="multiple_tunnels_summary_off">Увімкнення одного тунелю призведе до вимкнення інших</string>
+ <string name="multiple_tunnels_summary_on">Декілька тунелів можуть бути увімкнені одночасно</string>
+ <string name="multiple_tunnels_title">Дозволити кілька одночасних тунелів</string>
+ <string name="name">Назва</string>
+ <string name="no_config_error">Спроба підняти тунель без конфігурації</string>
+ <string name="no_configs_error">Немає конфігурацій</string>
+ <string name="no_tunnels_error">Немає тунелів</string>
+ <string name="parse_error_generic">рядок</string>
+ <string name="parse_error_inet_address">ІР-адреса</string>
+ <string name="parse_error_inet_endpoint">кінцева точка</string>
+ <string name="parse_error_inet_network">IP мережа</string>
+ <string name="parse_error_integer">число</string>
+ <string name="parse_error_reason">Не вдалося обробити %1$s \"%2$s\"</string>
+ <string name="peer">Пір</string>
+ <string name="permission_description">керувати тунелями WireGuard, вмикати та вимикати тунелі на свій розсуд, потенційно перешкоджаючи інтернет-трафіку</string>
+ <string name="permission_label">керування тунелями WireGuard</string>
+ <string name="persistent_keepalive">Постійне з\'єднання</string>
+ <string name="pre_shared_key">Pre-shared ключ</string>
+ <string name="pre_shared_key_enabled">увімкнений</string>
+ <string name="private_key">Приватний ключ</string>
+ <string name="public_key">Публічний ключ</string>
+ <string name="qr_code_hint">Порада: згенеруйте за допомогою `qrencode -t ansiutf8 &lt; tunnel.conf`.</string>
+ <string name="restore_on_boot_summary_off">Не піднімати увімкнені тунелі при запуску</string>
+ <string name="restore_on_boot_summary_on">Піднімати увімкнені тунелі при запуску</string>
+ <string name="restore_on_boot_title">Відновлювати при запуску</string>
+ <string name="save">Зберегти</string>
+ <string name="select_all">Вибрати всі</string>
+ <string name="settings">Налаштування</string>
+ <string name="shell_exit_status_read_error">Shell не може прочитати статус виходу</string>
+ <string name="shell_marker_count_error">Очікувалось 4 маркери, отримано %d</string>
+ <string name="shell_start_error">Не вдалося запустити в оболонці: %d</string>
+ <string name="success_application_will_restart">Успішно виконано. Додаток буде перезапущено…</string>
+ <string name="toggle_all">Перемкнути всі</string>
+ <string name="toggle_error">Помилка перемикання тунелю: %s</string>
+ <string name="tools_installer_already">wg та wg-quick вже встановлено</string>
+ <string name="tools_installer_failure">Не вдалося встановити інструменти командного рядка (немає root?)</string>
+ <string name="tools_installer_initial">Встановити додаткові інструменти для сценаріїв</string>
+ <string name="tools_installer_initial_magisk">Встановити додаткові інструменти для сценаріїв в якості Magisk модуля</string>
+ <string name="tools_installer_initial_system">Встановити додаткові інструменти для сценаріїв в системний розділ</string>
+ <string name="tools_installer_success_magisk">wg і wg-quick встагновлено як Magisk модуль (необхідне перезавантаження)</string>
+ <string name="tools_installer_success_system">wg та wg-quick встановлено у системній розділ</string>
+ <string name="tools_installer_title">Встановити інструменти командного рядка</string>
+ <string name="tools_installer_working">Встановити wg та wg-quick</string>
+ <string name="tools_unavailable_error">Необхідні інструменти недоступні</string>
+ <string name="transfer">Передано</string>
+ <string name="transfer_bytes">%d B</string>
+ <string name="transfer_gibibytes">%.2f GiB</string>
+ <string name="transfer_kibibytes">%.2f KiB</string>
+ <string name="transfer_mibibytes">%.2f MiB</string>
+ <string name="transfer_rx_tx">rx: %1$s, tx: %2$s</string>
+ <string name="transfer_tibibytes">%.2f TiB</string>
+ <string name="tun_create_error">Не вдалося створити tun інтерфейс</string>
+ <string name="tunnel_config_error">Не вдалося налаштувати тунель (wg-quick return %d)</string>
+ <string name="tunnel_create_error">Не вдалося створити тунель: %s</string>
+ <string name="tunnel_create_success">Тунель успішно створено “%s”</string>
+ <string name="tunnel_error_already_exists">Тунель \"%s\" вже існує</string>
+ <string name="tunnel_error_invalid_name">Неприпустиме ім\'я</string>
+ <string name="tunnel_list_placeholder">Додайте тунель, використовуючи кнопку нижче</string>
+ <string name="tunnel_name">Назва тунелю</string>
+ <string name="tunnel_on_error">Неможливо ввімкнути тунель (wgTurnon returned %d)</string>
+ <string name="tunnel_dns_failure">Не вдалося знайти DNS хост: “%s</string>
+ <string name="tunnel_rename_error">Не вдалося перейменувати тунель: %s</string>
+ <string name="tunnel_rename_success">Тунель успішно перейменовано на \"%s\"</string>
+ <string name="type_name_go_userspace">Go userspace</string>
+ <string name="type_name_kernel_module">Модуль ядра</string>
+ <string name="unknown_error">Невідома помилка</string>
+ <string name="version_summary">%1$s backend %2$s</string>
+ <string name="version_summary_checking">Перевірка %s backend версії</string>
+ <string name="version_summary_unknown">Невідома версія %s</string>
+ <string name="version_title">WireGuard for Android v%s</string>
+ <string name="vpn_not_authorized_error">Служба VPN не авторизована користувачем</string>
+ <string name="vpn_start_error">Не вдалося запустити службу Android VPN</string>
+ <string name="zip_export_error">Не вдалося експортувати тунелі: %s</string>
+ <string name="zip_export_success">Збережено до “%s”</string>
+ <string name="zip_export_summary">Zip-файл буде збережено до теки завантажень</string>
+ <string name="zip_export_title">Експортувати тунелі в zip-файл</string>
+ <string name="biometric_prompt_zip_exporter_title">Авторизуватись для експорту тунелів</string>
+ <string name="biometric_prompt_private_key_title">Авторизуйтеся для перегляду закритого ключа</string>
+ <string name="biometric_auth_error">Помилка автентифікації</string>
+ <string name="biometric_auth_error_reason">Помилка автентифікації: %s</string>
+</resources>
diff --git a/ui/src/main/res/values-v23/styles.xml b/ui/src/main/res/values-v23/styles.xml
new file mode 100644
index 00000000..13feb8c3
--- /dev/null
+++ b/ui/src/main/res/values-v23/styles.xml
@@ -0,0 +1,8 @@
+<?xml version="1.0" encoding="utf-8"?>
+<resources xmlns:android="http://schemas.android.com/apk/res/android">
+
+ <style name="AppTheme" parent="AppThemeBase">
+ <item name="android:statusBarColor">?android:colorBackground</item>
+ <item name="android:windowLightStatusBar">@bool/light_status_bar</item>
+ </style>
+</resources>
diff --git a/ui/src/main/res/values-v27/styles.xml b/ui/src/main/res/values-v27/styles.xml
index b797e105..f94cadb1 100644
--- a/ui/src/main/res/values-v27/styles.xml
+++ b/ui/src/main/res/values-v27/styles.xml
@@ -1,9 +1,10 @@
<?xml version="1.0" encoding="utf-8"?>
<resources xmlns:android="http://schemas.android.com/apk/res/android">
- <style name="AppTheme" parent="WireGuardTheme">
- <item name="android:navigationBarColor">@color/navigation_bar_color</item>
- <item name="android:windowLightNavigationBar">@bool/light_navigation_bar</item>
+ <style name="AppTheme" parent="AppThemeBase">
+ <item name="android:statusBarColor">?android:colorBackground</item>
<item name="android:windowLightStatusBar">@bool/light_status_bar</item>
+ <item name="android:navigationBarColor">?android:colorBackground</item>
+ <item name="android:windowLightNavigationBar">@bool/light_navigation_bar</item>
</style>
</resources>
diff --git a/ui/src/main/res/values-vi-rVN/strings.xml b/ui/src/main/res/values-vi-rVN/strings.xml
new file mode 100644
index 00000000..79d8d6c3
--- /dev/null
+++ b/ui/src/main/res/values-vi-rVN/strings.xml
@@ -0,0 +1,139 @@
+<?xml version="1.0" encoding="utf-8"?>
+<resources>
+ <plurals name="delete_error">
+ <item quantity="other">Không thể xóa %d tunnel(s): %s</item>
+ </plurals>
+ <plurals name="delete_success">
+ <item quantity="other">Đã xóa thành công %d tunnel(s)</item>
+ </plurals>
+ <plurals name="delete_title">
+ <item quantity="other">Đã chọn %d tunnel(s)</item>
+ </plurals>
+ <plurals name="import_partial_success">
+ <item quantity="other">Đã nhập %1$d trong số %2$d tunnel(s)</item>
+ </plurals>
+ <plurals name="import_total_success">
+ <item quantity="other">Đã nhập %d tunnel(s)</item>
+ </plurals>
+ <plurals name="set_excluded_applications">
+ <item quantity="other">%d Ứng dụng được loại trừ</item>
+ </plurals>
+ <plurals name="set_included_applications">
+ <item quantity="other">%d Ứng dụng được bao gồm</item>
+ </plurals>
+ <plurals name="n_excluded_applications">
+ <item quantity="other">Đã loại trừ %d</item>
+ </plurals>
+ <plurals name="n_included_applications">
+ <item quantity="other">Đã thêm vào %d</item>
+ </plurals>
+ <string name="all_applications">Tất cả các ứng dụng</string>
+ <string name="exclude_from_tunnel">Ngoại trừ</string>
+ <string name="include_in_tunnel">Chỉ bao gồm</string>
+ <plurals name="include_n_applications">
+ <item quantity="other">Thêm vào %d ứng dụng</item>
+ </plurals>
+ <plurals name="exclude_n_applications">
+ <item quantity="other">Loại trừ %d ứng dụng</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_unit">
+ <item quantity="other">Mỗi %d giây</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_suffix">
+ <item quantity="other">Giây</item>
+ </plurals>
+ <string name="use_all_applications">Xài dùng tất cả app</string>
+ <string name="add_peer">Thêm cộng tác viên</string>
+ <string name="addresses">Địa chỉ</string>
+ <string name="applications">Ứng dụng</string>
+ <string name="allow_remote_control_intents_summary_off">Các ứng dụng bên ngoài không thể bật/tắt tunnels (khuyến nghị)</string>
+ <string name="allow_remote_control_intents_summary_on">Các ứng dụng bên ngoài có thể bật/tắt tunnels (nâng cao)</string>
+ <string name="allow_remote_control_intents_title">Cho phép điều khiển ứng dụng từ xa</string>
+ <string name="allowed_ips">IP Cho phép </string>
+ <string name="bad_config_context">%1$s / %2$s</string>
+ <string name="bad_config_context_top_level">%s</string>
+ <string name="bad_config_error">%1$s trong %2$s</string>
+ <string name="bad_config_explanation_pka">: Phải là số dương và không lớn hơn 65535</string>
+ <string name="bad_config_explanation_positive_number">Giá trị phải là số dương</string>
+ <string name="bad_config_explanation_udp_port">: Phải là port UDP hợp lý</string>
+ <string name="bad_config_reason_invalid_key">Khoá không hợp lệ</string>
+ <string name="bad_config_reason_invalid_number">Số không hợp lệ</string>
+ <string name="bad_config_reason_invalid_value">Giá trị không hợp lệ</string>
+ <string name="bad_config_reason_missing_attribute">Thuộc tính bị thiếu</string>
+ <string name="bad_config_reason_missing_section">Phần bị thiếu</string>
+ <string name="bad_config_reason_syntax_error">Lỗi cú pháp</string>
+ <string name="bad_config_reason_unknown_attribute">Thuộc tính không tồn tại</string>
+ <string name="bad_config_reason_unknown_section">Mục không xác định</string>
+ <string name="bad_config_reason_value_out_of_range">Giá trị vượt ngoài khoảng cho phép</string>
+ <string name="bad_extension_error">File phải là .conf hoặc .zip</string>
+ <string name="error_no_qr_found">Không tìm thấy QR code trong ảnh</string>
+ <string name="error_qr_checksum">Kiểm tra checksum QR code không thành công</string>
+ <string name="cancel">Hủy</string>
+ <string name="config_delete_error">Không thể xóa file cấu hình \"%s\"</string>
+ <string name="config_exists_error">Cấu hình cho \"%s\" đã tồn tại</string>
+ <string name="config_file_exists_error">File cấu hình cho \"%s\" đã tồn tại</string>
+ <string name="config_not_found_error">Không tìm thấy file cấu hình \"%s\"</string>
+ <string name="config_rename_error">Không thể xóa file cấu hình \"%s\"</string>
+ <string name="config_save_error">Không thể lưu cấu hình cho \"%1$s\": %2$s</string>
+ <string name="config_save_success">Đã lưu cấu hình thành công cho \"%s\"</string>
+ <string name="create_activity_title">Tạo ra Wireguard VPN</string>
+ <string name="create_bin_dir_error">Không thế tạo local binary directory</string>
+ <string name="create_downloads_file_error">Không thể tạo file trong thư mục download</string>
+ <string name="create_empty">Làm lại từ đầu</string>
+ <string name="create_from_file">Nhập từ file hoặc archive</string>
+ <string name="create_from_qr_code">Quét mã QR</string>
+ <string name="create_output_dir_error">Không thể tạo tập tin xuất ra</string>
+ <string name="create_temp_dir_error">Không thế tạo local binary directory</string>
+ <string name="create_tunnel">Tạo VPN</string>
+ <string name="copied_to_clipboard">%s đã sao chép vào bộ nhớ tạm</string>
+ <string name="dark_theme_summary_off">Đang sử dụng ánh sáng (ngày)</string>
+ <string name="dark_theme_summary_on">Đang sử dụng đề tối (ban đêm)</string>
+ <string name="dark_theme_title">Sử dụng đề tối</string>
+ <string name="delete">Xóa</string>
+ <string name="tv_delete">Chọn tunnel để xóa</string>
+ <string name="tv_select_a_storage_drive">Chọn bộ lưu trữ</string>
+ <string name="tv_no_file_picker">Vui lòng cài đặt tệp tiện ích lưu trữ để tìm kiếm các tệp</string>
+ <string name="tv_add_tunnel_get_started">Thêm một tunnel để bắt đầu</string>
+ <string name="donate_title">❤️ Đóng góp cho Dự án Wireguard</string>
+ <string name="donate_summary">Mọi đóng góp đều giúp ích</string>
+ <string name="donate_google_play_disappointment">Cảm ơn bạn đã ủng hộ WireGuard!\n\nThật tiếc, dựa trên điều khoản của Google, chúng tôi không thể đưa vào liên kết dẫn đến trang đóng góp ở trang chủ của dự án. Mong rằng bạn có thể tìm cách cho việc này!\n\nXin cảm ơn bạn một lần nữa vì đã đóng góp.</string>
+ <string name="disable_config_export_title">Vô hiệu hóa xuất cấu hình</string>
+ <string name="disable_config_export_description">Vô hiệu hóa xuất cấu hình sẽ giúp giảm khả năng truy cập vào private keys</string>
+ <string name="dns_servers">DNS servers</string>
+ <string name="dns_search_domains">Tên miền của DNS tìm kiếm</string>
+ <string name="edit">Chỉnh sửa</string>
+ <string name="endpoint">Đầu cuối</string>
+ <string name="error_down">Có lỗi khi tắt tunnel: %s</string>
+ <string name="error_fetching_apps">Lỗi khi lấy danh sách ứng dụng: %s</string>
+ <string name="error_root">Vui lòng truy cập bằng quyền root và thử lại</string>
+ <string name="error_prepare">Lỗi khi chuẩn bị tunnel: %s</string>
+ <string name="error_up">Có lỗi khi bật tunnel: %s</string>
+ <string name="exclude_private_ips">Loại trừ IPs private</string>
+ <string name="generate_new_private_key">Tạo private key mới</string>
+ <string name="generic_error">Lỗi \"%s\" không xác định</string>
+ <string name="hint_automatic">(tự động)</string>
+ <string name="hint_generated">(được tạo tự động)</string>
+ <string name="hint_optional">(tùy chọn)</string>
+ <string name="hint_optional_discouraged">(tùy chọn, không khuyến khích)</string>
+ <string name="hint_random">(ngẫu nhiên)</string>
+ <string name="illegal_filename_error">Tên file không hợp lệ \"%s\"</string>
+ <string name="import_error">Không thể nhập tunnel: %s</string>
+ <string name="import_from_qr_code">Nhập tunnel từ mã QR</string>
+ <string name="import_success">Đã nhập \"%s\"</string>
+ <string name="interface_title">Giao diện</string>
+ <string name="key_contents_error">Kí tự không hợp lệ trong khoá</string>
+ <string name="key_length_error">Độ dài khoá không hợp lệ</string>
+ <string name="key_length_explanation_base64">: Khoá WireGuard base64 phải đủ 44 ký tự (32 bytes)</string>
+ <string name="key_length_explanation_binary">: Khoá WireGuard phải đủ 32 bytes</string>
+ <string name="key_length_explanation_hex">: Khoá WireGuard hex phải đủ 64 ký tự (32 bytes)</string>
+ <string name="latest_handshake">Lần bắt tay cuối</string>
+ <string name="latest_handshake_ago">%s giây trước</string>
+ <string name="listen_port">Cổng</string>
+ <string name="log_export_error">Không thể xuất nhật ký: %s</string>
+ <string name="log_export_subject">File nhật ký WireGuard Android</string>
+ <string name="log_export_success">Đã lưu vào \"%s\"</string>
+ <string name="log_export_title">Xuất file nhật ký</string>
+ <string name="log_saver_activity_label">Lưu nhật ký</string>
+ <string name="parse_error_inet_address">Địa chỉ IP</string>
+ <string name="peer">Đồng trang lứa</string>
+</resources>
diff --git a/ui/src/main/res/values-zh-rCN/strings.xml b/ui/src/main/res/values-zh-rCN/strings.xml
index 003b5291..7757e2fe 100644
--- a/ui/src/main/res/values-zh-rCN/strings.xml
+++ b/ui/src/main/res/values-zh-rCN/strings.xml
@@ -4,16 +4,16 @@
<item quantity="other">无法删除 %d 项:%s</item>
</plurals>
<plurals name="delete_success">
- <item quantity="other">删除了 %d 项</item>
+ <item quantity="other">成功删除了 %d 项</item>
</plurals>
<plurals name="delete_title">
- <item quantity="other">已选择 %d 项</item>
+ <item quantity="other">已选择 %d 个隧道</item>
</plurals>
<plurals name="import_partial_success">
<item quantity="other">导入了 %2$d 项中的 %1$d 项</item>
</plurals>
<plurals name="import_total_success">
- <item quantity="other">导入了 %d 项</item>
+ <item quantity="other">导入了 %d 个隧道</item>
</plurals>
<plurals name="set_excluded_applications">
<item quantity="other">对 %d 个应用不生效</item>
@@ -31,10 +31,10 @@
<string name="exclude_from_tunnel">不生效</string>
<string name="include_in_tunnel">生效</string>
<plurals name="include_n_applications">
- <item quantity="other">设定 %d 个应用</item>
+ <item quantity="other">选定 %d 个应用</item>
</plurals>
<plurals name="exclude_n_applications">
- <item quantity="other">设定 %d 个应用</item>
+ <item quantity="other">选定 %d 个应用</item>
</plurals>
<plurals name="persistent_keepalive_seconds_unit">
<item quantity="other">每隔 %d 秒</item>
@@ -46,15 +46,14 @@
<string name="add_peer">添加节点</string>
<string name="addresses">局域网 IP 地址</string>
<string name="applications">应用过滤</string>
- <string name="allow_remote_control_intents_summary_off">外部应用当前不能控制隧道(不建议勾选)</string>
- <string name="allow_remote_control_intents_summary_on">外部应用当前能够控制隧道(面向高级用户)</string>
+ <string name="allow_remote_control_intents_summary_off">不允许外部应用控制隧道(推荐)</string>
+ <string name="allow_remote_control_intents_summary_on">允许外部应用控制隧道(面向高级用户)</string>
<string name="allow_remote_control_intents_title">授权外部控制</string>
<string name="allowed_ips">路由的 IP 地址(段)</string>
- <string name="app_name">WireGuard</string>
<string name="bad_config_context">%1$s 的 %2$s 字段</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">在 %2$s发生了%1$s的问题</string>
- <string name="bad_config_explanation_pka">:必须为正整数且不超过 65535</string>
+ <string name="bad_config_explanation_pka">:必须为不超过 65535 的正整数</string>
<string name="bad_config_explanation_positive_number">:必须为正整数</string>
<string name="bad_config_explanation_udp_port">:必须为有效的 UDP 端口号</string>
<string name="bad_config_reason_invalid_key">密钥无效</string>
@@ -67,6 +66,8 @@
<string name="bad_config_reason_unknown_section">节未知</string>
<string name="bad_config_reason_value_out_of_range">数值超出范围</string>
<string name="bad_extension_error">扩展名必须为 .conf 或 .zip</string>
+ <string name="error_no_qr_found">图片中未发现二维码</string>
+ <string name="error_qr_checksum">二维码校验失败</string>
<string name="cancel">取消</string>
<string name="config_delete_error">无法删除配置 “%s”</string>
<string name="config_exists_error">“%s” 的配置已存在</string>
@@ -92,15 +93,20 @@
<string name="tv_delete">选择要删除的隧道</string>
<string name="tv_select_a_storage_drive">选择一个存储驱动器</string>
<string name="tv_no_file_picker">请安装一个文件管理工具以浏览文件</string>
- <string name="tv_add_tunnel_get_started">添加第一个隧道</string>
+ <string name="tv_add_tunnel_get_started">添加第一条网络隧道</string>
+ <string name="donate_title">♥ 为 WireGuard 捐赠</string>
+ <string name="donate_summary">无论多寡,聚沙成塔</string>
+ <string name="donate_google_play_disappointment">感谢您对 WireGuard 项目的支持!\n\n只可惜,受谷歌的政策所限,我们不能在此展示项目捐赠页面的链接,还望您自行访问捐赠页面!\n\n再次感谢您的贡献。</string>
<string name="disable_config_export_title">禁止导出配置</string>
<string name="disable_config_export_description">禁止导出配置可降低私钥泄露的风险</string>
<string name="dns_servers">DNS 服务器</string>
+ <string name="dns_search_domains">搜索域名</string>
<string name="edit">编辑</string>
<string name="endpoint">对端</string>
<string name="error_down">断开连接时出错:%s</string>
<string name="error_fetching_apps">获取应用列表时出错:%s</string>
<string name="error_root">请获取 root 权限并重试</string>
+ <string name="error_prepare">准备连接时出错:%s</string>
<string name="error_up">建立连接时出错:%s</string>
<string name="exclude_private_ips">排除局域网</string>
<string name="generate_new_private_key">生成新的私钥</string>
@@ -114,12 +120,14 @@
<string name="import_error">无法导入隧道:%s</string>
<string name="import_from_qr_code">从二维码导入隧道</string>
<string name="import_success">导入了 “%s”</string>
- <string name="interface_title">接口 / Interface</string>
+ <string name="interface_title">本地(Interface)</string>
<string name="key_contents_error">密钥中含有错误字符</string>
<string name="key_length_error">密钥长度错误</string>
<string name="key_length_explanation_base64">:WireGuard 的 Base64 密钥长度必须为 44 个字符(32 字节)</string>
<string name="key_length_explanation_binary">:WireGuard 密钥大小必须为 32 字节</string>
<string name="key_length_explanation_hex">:WireGuard 的十六进制密钥长度必须为 64 个字符(32 字节)</string>
+ <string name="latest_handshake">上次握手时间</string>
+ <string name="latest_handshake_ago">%s之前</string>
<string name="listen_port">监听端口</string>
<string name="log_export_error">无法导出日志:%s</string>
<string name="log_export_subject">WireGuard 日志文件</string>
@@ -130,10 +138,10 @@
<string name="log_viewer_pref_title">查看应用日志</string>
<string name="log_viewer_title">日志</string>
<string name="logcat_error">无法运行 logcat: </string>
- <string name="module_disabler_disabled_summary">内核空间的模块性能较强,但可能不稳定</string>
- <string name="module_disabler_disabled_title">启用内核模块</string>
- <string name="module_disabler_enabled_summary">用户空间的模块性能较弱,但稳定性更好</string>
- <string name="module_disabler_enabled_title">停用内核模块</string>
+ <string name="module_enabler_disabled_summary">内核模块(实验性)能够增强性能,启用时需谨慎</string>
+ <string name="module_enabler_disabled_title">启用内核模块</string>
+ <string name="module_enabler_enabled_summary">用户空间的模块性能较弱,但稳定性更好</string>
+ <string name="module_enabler_enabled_title">停用内核模块</string>
<string name="module_installer_error">发生错误,请重试</string>
<string name="module_installer_initial">使用内核模块可以提升性能(实验性)</string>
<string name="module_installer_not_found">没有可用于此设备的模块</string>
@@ -154,7 +162,7 @@
<string name="parse_error_inet_network">\u0020IP 网络</string>
<string name="parse_error_integer">数字</string>
<string name="parse_error_reason">无法解析%1$s “%2$s”\u0020</string>
- <string name="peer">节点 / Peer</string>
+ <string name="peer">远程(Peer)</string>
<string name="permission_description">自由控制 WireGuard 隧道的开启或关闭,但可能会导致流量误传</string>
<string name="permission_label">控制 WireGuard 隧道</string>
<string name="persistent_keepalive">连接保活间隔</string>
@@ -163,6 +171,10 @@
<string name="private_key">私钥</string>
<string name="public_key">公钥</string>
<string name="qr_code_hint">提示:使用命令 `qrencode -t ansiutf8 &lt; tunnel.conf` 生成二维码</string>
+ <string name="quick_settings_tile_add_title">添加磁贴到快速设置面板</string>
+ <string name="quick_settings_tile_add_summary">通过快捷磁贴开启/关闭上次使用的隧道</string>
+ <string name="quick_settings_tile_add_failure">无法添加快捷磁贴:错误 %d</string>
+ <string name="quick_settings_tile_action">开启/关闭隧道</string>
<string name="restore_on_boot_summary_off">未启用</string>
<string name="restore_on_boot_summary_on">设备启动时自动开启上次使用的隧道</string>
<string name="restore_on_boot_title">启动时恢复</string>
@@ -173,7 +185,7 @@
<string name="shell_marker_count_error">Shell 应获取 4 个标记,获取到 %d 个</string>
<string name="shell_start_error">Shell 启动失败:%d</string>
<string name="success_application_will_restart">成功,应用即将重启…</string>
- <string name="toggle_all">反选</string>
+ <string name="toggle_all">全选</string>
<string name="toggle_error">切换隧道状态时出错:%s</string>
<string name="tools_installer_already">wg 与 wg-quick 已安装</string>
<string name="tools_installer_failure">无法安装命令行工具(尚未获取 root 权限?)</string>
@@ -201,11 +213,22 @@
<string name="tunnel_list_placeholder">点击下方按钮添加隧道</string>
<string name="tunnel_name">隧道名称</string>
<string name="tunnel_on_error">无法开启隧道(wgTurnOn returned %d)</string>
+ <string name="tunnel_dns_failure">无法解析 DNS 主机名:“%s”</string>
<string name="tunnel_rename_error">无法重命名隧道:%s</string>
<string name="tunnel_rename_success">隧道已重命名为 “%s”</string>
<string name="type_name_go_userspace">Go userspace</string>
<string name="type_name_kernel_module">Kernel module</string>
<string name="unknown_error">未知错误</string>
+ <string name="updater_avalable">WireGuard 可以更新了,请立即更新。</string>
+ <string name="updater_action">下载 &amp; 更新</string>
+ <string name="updater_rechecking">正在获取更新元数据…</string>
+ <string name="updater_download_progress">正在下载更新:%1$s / %2$s (%3$.2f%%)</string>
+ <string name="updater_download_progress_nototal">正在下载更新:%s</string>
+ <string name="updater_installing">正在安装更新…</string>
+ <string name="updater_failure">更新失败:%s。将在稍后重试…</string>
+ <string name="updater_corrupt_title">应用损坏</string>
+ <string name="updater_corrupt_message">此应用已损坏。请从下方链接的网站中重新下载 APK,然后卸载此应用并重新安装。</string>
+ <string name="updater_corrupt_navigate">打开网站</string>
<string name="version_summary">%1$s backend %2$s</string>
<string name="version_summary_checking">正在检查 %s backend 版本</string>
<string name="version_summary_unknown">未知的 %s 版本</string>
@@ -216,8 +239,8 @@
<string name="zip_export_success">已保存至 “%s”</string>
<string name="zip_export_summary">zip 压缩包将保存至下载文件夹</string>
<string name="zip_export_title">导出隧道配置</string>
- <string name="biometric_prompt_zip_exporter_title">导出配置需要认证指纹</string>
- <string name="biometric_prompt_private_key_title">查看私钥需要认证指纹</string>
+ <string name="biometric_prompt_zip_exporter_title">导出配置前需要通过认证</string>
+ <string name="biometric_prompt_private_key_title">查看私钥前需要通过认证</string>
<string name="biometric_auth_error">认证失败</string>
<string name="biometric_auth_error_reason">认证失败:%s</string>
</resources>
diff --git a/ui/src/main/res/values-zh-rTW/strings.xml b/ui/src/main/res/values-zh-rTW/strings.xml
index 8ca4ef10..14e83a20 100644
--- a/ui/src/main/res/values-zh-rTW/strings.xml
+++ b/ui/src/main/res/values-zh-rTW/strings.xml
@@ -4,19 +4,50 @@
<item quantity="other">無法刪除 %d 個通道: %s</item>
</plurals>
<plurals name="delete_success">
- <item quantity="other">成功刪除了 %d 個通道</item>
+ <item quantity="other">成功刪除 %d 個通道</item>
</plurals>
<plurals name="delete_title">
- <item quantity="other">選擇了 %d 個通道</item>
+ <item quantity="other">已選擇 %d 個通道</item>
+ </plurals>
+ <plurals name="import_partial_success">
+ <item quantity="other">已匯入 %1$d 個通道 (共 %2$d 個)</item>
</plurals>
<plurals name="import_total_success">
- <item quantity="other">匯入了 %d 個通道</item>
+ <item quantity="other">已匯入 %d 個通道</item>
</plurals>
<plurals name="set_excluded_applications">
- <item quantity="other">排除了 %d 個應用程式</item>
+ <item quantity="other">已排除 %d 個應用程式</item>
+ </plurals>
+ <plurals name="set_included_applications">
+ <item quantity="other">套用到 %d 個應用程式</item>
+ </plurals>
+ <plurals name="n_excluded_applications">
+ <item quantity="other">已排除 %d</item>
+ </plurals>
+ <plurals name="n_included_applications">
+ <item quantity="other">已套用 %d</item>
+ </plurals>
+ <string name="all_applications">套用到所有應用程式</string>
+ <string name="exclude_from_tunnel">排除</string>
+ <string name="include_in_tunnel">只套用到</string>
+ <plurals name="include_n_applications">
+ <item quantity="other">已套用 %d 個應用程式</item>
+ </plurals>
+ <plurals name="exclude_n_applications">
+ <item quantity="other">已排除 %d 個應用程式</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_unit">
+ <item quantity="other">每隔 %d 秒</item>
+ </plurals>
+ <plurals name="persistent_keepalive_seconds_suffix">
+ <item quantity="other">秒</item>
</plurals>
+ <string name="use_all_applications">套用到所有應用程式</string>
<string name="add_peer">新增端點</string>
<string name="addresses">位址</string>
+ <string name="applications">應用程式</string>
+ <string name="allow_remote_control_intents_summary_off">外部程式無法控制通道 (推薦)</string>
+ <string name="allow_remote_control_intents_summary_on">外部程式可以控制通道 (進階)</string>
<string name="allow_remote_control_intents_title">允許遠端控制應用程式</string>
<string name="allowed_ips">允許的 IPs</string>
<string name="bad_config_context">錯誤設定: %1$s 的 %2$s</string>
@@ -35,12 +66,14 @@
<string name="bad_config_reason_unknown_section">未知章節</string>
<string name="bad_config_reason_value_out_of_range">內容值超出範圍</string>
<string name="bad_extension_error">必須是 .conf 或 .zip 的檔案</string>
+ <string name="error_no_qr_found">圖片中找不到二維碼</string>
+ <string name="error_qr_checksum">二維碼校驗和驗證失敗</string>
<string name="cancel">取消</string>
<string name="config_delete_error">無法刪除設定檔 %s</string>
<string name="config_exists_error">設定「%s」已經存在</string>
<string name="config_file_exists_error">設定檔「%s」已經存在</string>
- <string name="config_not_found_error">設定檔「%s」找不到</string>
- <string name="config_rename_error">無法改名設定檔「%s」</string>
+ <string name="config_not_found_error">找不到設定檔 「%s」</string>
+ <string name="config_rename_error">無法重新命名設定檔「%s」</string>
<string name="config_save_error">無法儲存設定「%1$s」: %2$s</string>
<string name="config_save_success">成功儲存設定「%s」</string>
<string name="create_activity_title">新建 WireGuard 通道</string>
@@ -52,35 +85,141 @@
<string name="create_output_dir_error">無法建立輸出目錄</string>
<string name="create_temp_dir_error">無法建立本地暫存目錄</string>
<string name="create_tunnel">新建通道</string>
+ <string name="copied_to_clipboard">%s 已複製到剪貼簿</string>
<string name="dark_theme_summary_off">目前使用明亮(白晝)主題</string>
<string name="dark_theme_summary_on">目前使用暗黑(夜晚)主題</string>
<string name="dark_theme_title">使用暗黑主題</string>
<string name="delete">刪除</string>
+ <string name="tv_delete">選擇要刪除的通道</string>
+ <string name="tv_select_a_storage_drive">選擇一個儲存裝置</string>
+ <string name="tv_no_file_picker">請安裝一個檔案管理程式以便瀏覽檔案</string>
+ <string name="tv_add_tunnel_get_started">新增第一個通道</string>
+ <string name="disable_config_export_title">禁止匯出設定檔</string>
+ <string name="disable_config_export_description">禁止匯出設定檔可以降低私鑰被存取的機會</string>
<string name="dns_servers">DNS 伺服器</string>
+ <string name="dns_search_domains">搜尋網域</string>
<string name="edit">編輯</string>
<string name="endpoint">終端點</string>
<string name="error_down">徹下通道錯誤: %s</string>
<string name="error_fetching_apps">汲取應用程式清單錯誤: %s</string>
- <string name="error_root">請取得 root 存取權再試一次</string>
- <string name="error_up">起用通道錯誤: %s</string>
+ <string name="error_root">請取得 root 存取權後再試一次</string>
+ <string name="error_up">啟動通道錯誤: %s</string>
<string name="exclude_private_ips">排除私有 IPs</string>
- <string name="generic_error">不明的「%s」錯誤</string>
+ <string name="generate_new_private_key">產生新的私鑰</string>
+ <string name="generic_error">未知錯誤「%s」</string>
<string name="hint_automatic">(自動)</string>
<string name="hint_generated">(產生的)</string>
<string name="hint_optional">(可選的)</string>
+ <string name="hint_optional_discouraged">(選填,不建議)</string>
<string name="hint_random">(隨機)</string>
<string name="illegal_filename_error">不合規定的檔名「%s」</string>
- <string name="import_error">沒辦法匯入通道: %s</string>
+ <string name="import_error">無法匯入通道: %s</string>
<string name="import_from_qr_code">從 QR Code 匯入通道</string>
- <string name="import_success">匯入了「%s」</string>
+ <string name="import_success">已匯入「%s」</string>
<string name="interface_title">界面</string>
+ <string name="key_contents_error">密鑰包含錯誤的字元</string>
+ <string name="key_length_error">密鑰長度不正確</string>
<string name="key_length_explanation_base64">: WireGuard 的 base64 密鑰必須是 44 個字元 (32 個位元組)</string>
<string name="key_length_explanation_binary">: WireGuard 密鑰必須是 32 個位元組</string>
<string name="key_length_explanation_hex">: WireGuard 的16進位密鑰必須是 64 個字元 (32 個位元組)</string>
<string name="listen_port">監聽連接埠</string>
+ <string name="log_export_error">無法匯出日誌: %s</string>
+ <string name="log_export_subject">WireGuard Android 日誌檔</string>
<string name="log_export_success">儲存到「%s」</string>
<string name="log_export_title">匯出日誌檔</string>
+ <string name="log_saver_activity_label">儲存日誌</string>
+ <string name="log_viewer_pref_summary">程式的日誌對除錯有幫助</string>
+ <string name="log_viewer_pref_title">檢視應用程式日誌</string>
+ <string name="log_viewer_title">日誌</string>
+ <string name="logcat_error">無法執行 logcat: </string>
+ <string name="module_enabler_disabled_summary">使用實驗階段的核心模組以提升效能</string>
+ <string name="module_enabler_disabled_title">啟用後端核心模組</string>
+ <string name="module_enabler_enabled_summary">較慢的用戶空間後端可以提升穩定性</string>
+ <string name="module_enabler_enabled_title">停用後端核心模組</string>
+ <string name="module_installer_error">未知錯誤,請重試﹗</string>
+ <string name="module_installer_initial">使用實驗階段的核心模組以提升效能</string>
+ <string name="module_installer_not_found">此裝置沒有可用的模組</string>
+ <string name="module_installer_title">下載並安裝核心模組</string>
+ <string name="module_installer_working">下載並安裝中...</string>
+ <string name="module_version_error">無法確認核心模組版本</string>
+ <string name="mtu">最大傳輸單元</string>
+ <string name="multiple_tunnels_summary_off">開啟通道將自動停用其它的通道</string>
+ <string name="multiple_tunnels_summary_on">多個通道可能同時被開啟</string>
+ <string name="multiple_tunnels_title">允許同時使用多個通道</string>
+ <string name="name">名稱</string>
+ <string name="no_config_error">嘗試在沒有設定檔的情況下啟動通道</string>
+ <string name="no_configs_error">找不到設定檔</string>
+ <string name="no_tunnels_error">沒有任何通道</string>
+ <string name="parse_error_generic">字串</string>
+ <string name="parse_error_inet_address">IP 位址</string>
+ <string name="parse_error_inet_endpoint">連接點</string>
+ <string name="parse_error_inet_network">IP 網路</string>
+ <string name="parse_error_integer">號碼</string>
+ <string name="parse_error_reason">無法解析 %1$s “%2$s”</string>
+ <string name="peer">用戶</string>
+ <string name="permission_description">允許控制 WireGuard 隧道,這將隨意啟用和禁用隧道,可能會誤導 Internet 流量</string>
+ <string name="permission_label">控制 WireGuard 通道</string>
+ <string name="persistent_keepalive">保持連線</string>
+ <string name="pre_shared_key">預分享金鑰</string>
+ <string name="pre_shared_key_enabled">已啟用</string>
+ <string name="private_key">私鑰</string>
+ <string name="public_key">公鑰</string>
+ <string name="qr_code_hint">提示: 使用 `qrencode -t ansiutf8 &lt; tunnel.conf` 來產生</string>
+ <string name="restore_on_boot_summary_off">開機時不會啟動已啟用的通道</string>
+ <string name="restore_on_boot_summary_on">開機時啟動已啟用的通道</string>
+ <string name="restore_on_boot_title">開機時復原</string>
<string name="save">儲存</string>
<string name="select_all">全選</string>
+ <string name="settings">設定</string>
+ <string name="shell_exit_status_read_error">Shell 無法讀取停止狀態</string>
+ <string name="shell_marker_count_error">殼牌預計有 4 個標記,但收到了 %d</string>
+ <string name="shell_start_error">Shell 啟動失敗: %d</string>
+ <string name="success_application_will_restart">成功。 應用程式即將重新啟動…</string>
<string name="toggle_all">切換全部</string>
+ <string name="toggle_error">切換 WireGuard 通道時發生錯誤:%s</string>
+ <string name="tools_installer_already">wg 及 wg-quick 已安裝</string>
+ <string name="tools_installer_failure">無法安裝命令行工具 (沒有 root 存取權?)</string>
+ <string name="tools_installer_initial">安裝額外的腳本工具</string>
+ <string name="tools_installer_initial_magisk">安裝額外的腳本工具作為 Magisk 模組</string>
+ <string name="tools_installer_initial_system">安裝額外的腳本工具到系統分區</string>
+ <string name="tools_installer_success_magisk">將 wg 及 wg-quick 安裝為 Magisk 模組 (需要重新開機)</string>
+ <string name="tools_installer_success_system">將 wg 及 wg-quick 安裝到系統分區</string>
+ <string name="tools_installer_title">安裝命令行工具</string>
+ <string name="tools_installer_working">正在安裝 wg 及 wg-quick</string>
+ <string name="tools_unavailable_error">所需的工具不可用</string>
+ <string name="transfer">傳輸</string>
+ <string name="transfer_bytes">%d B</string>
+ <string name="transfer_gibibytes">%.2f GiB</string>
+ <string name="transfer_kibibytes">%.2f KiB</string>
+ <string name="transfer_mibibytes">%.2f MiB</string>
+ <string name="transfer_rx_tx">已接收:%1$s, 已傳送:%2$s</string>
+ <string name="transfer_tibibytes">%.2f TiB</string>
+ <string name="tun_create_error">無法建立通道裝置</string>
+ <string name="tunnel_config_error">無法設定通道 (wg-quick 回傳值:%d)</string>
+ <string name="tunnel_create_error">無法建立通道: %s</string>
+ <string name="tunnel_create_success">成功建立通道 \"%s\"</string>
+ <string name="tunnel_error_already_exists">通道 \"%s\" 已經存在</string>
+ <string name="tunnel_error_invalid_name">無效的名稱</string>
+ <string name="tunnel_name">通道名稱</string>
+ <string name="tunnel_on_error">無法開啟通道 (wgTurnOn 回傳值: %d)</string>
+ <string name="tunnel_dns_failure">無法解析 DNS 主機名稱: \"%s\"</string>
+ <string name="tunnel_rename_error">無法重新命名通道: %s</string>
+ <string name="tunnel_rename_success">成功重新命名通道 \"%s\"</string>
+ <string name="type_name_go_userspace">去用戶空間</string>
+ <string name="type_name_kernel_module">核心模組</string>
+ <string name="unknown_error">未知的錯誤</string>
+ <string name="version_summary">%1$s 後端 %2$s</string>
+ <string name="version_summary_checking">檢查 %s 後端版本</string>
+ <string name="version_summary_unknown">未知的版本 %s</string>
+ <string name="version_title">WireGuard 於 Android 版本 %s</string>
+ <string name="vpn_not_authorized_error">使用者未授權 VPN 服務</string>
+ <string name="vpn_start_error">無法開啟 Android VPN 服務</string>
+ <string name="zip_export_error">無法匯入通道: %s</string>
+ <string name="zip_export_success">儲存到「%s」</string>
+ <string name="zip_export_summary">Zip 檔將被儲存到「下載」資料夾內</string>
+ <string name="zip_export_title">匯出通道設定至 zip 檔</string>
+ <string name="biometric_prompt_zip_exporter_title">驗證匯出的通道</string>
+ <string name="biometric_prompt_private_key_title">驗證私鑰</string>
+ <string name="biometric_auth_error">驗證失敗</string>
+ <string name="biometric_auth_error_reason">驗證失敗: %s</string>
</resources>
diff --git a/ui/src/main/res/values/attrs.xml b/ui/src/main/res/values/attrs.xml
index b5b614e9..b91ac60e 100644
--- a/ui/src/main/res/values/attrs.xml
+++ b/ui/src/main/res/values/attrs.xml
@@ -2,10 +2,9 @@
<resources>
<declare-styleable name="Multiselected">
<attr name="state_multiselected" format="boolean" />
- <attr name="colorMultiselectActiveBackground" format="reference|color" />
</declare-styleable>
-
- <declare-styleable name="custom_color">
- <attr name="colorBackground" format="reference|color" />
+ <declare-styleable name="TvCardView">
+ <attr name="state_isUp" format="boolean" />
+ <attr name="state_isDeleting" format="boolean" />
</declare-styleable>
</resources>
diff --git a/ui/src/main/res/values/colors.xml b/ui/src/main/res/values/colors.xml
index 989c6fc1..65e82389 100644
--- a/ui/src/main/res/values/colors.xml
+++ b/ui/src/main/res/values/colors.xml
@@ -1,28 +1,63 @@
-<?xml version="1.0" encoding="utf-8"?>
-<resources xmlns:tools="http://schemas.android.com/tools">
- <!-- Base palette -->
- <color name="primary_color">#ffffffff</color>
- <color name="primary_light_color">#ffffffff</color>
- <color name="primary_dark_color">#ffcccccc</color>
- <color name="secondary_color">#ff1a73e8</color>
- <color name="secondary_light_color">#ff1a73e8</color>
- <color name="secondary_dark_color">#ff1a73e8</color>
- <color name="primary_text_color">#ff000000</color>
- <color name="secondary_text_color">#ffffffff</color>
-
- <!-- Theme variables -->
- <color name="color_control_normal">@color/primary_text_color</color>
- <color name="status_bar_color">@color/primary_color</color>
- <color name="navigation_bar_color">#aaffffff</color>
- <color name="list_multiselect_background">#ffeeeeee</color>
- <color name="mtrl_textinput_default_box_stroke_color" tools:override="true">
- @color/secondary_color
- </color>
- <color name="white">#ffffffff</color>
-
- <!-- Log viewer tag colors -->
- <color name="debug_tag_color">#444444</color>
- <color name="error_tag_color">#aa0000</color>
- <color name="info_tag_color">#00aa00</color>
- <color name="warning_tag_color">#aaaa00</color>
+<resources>
+ <color name="seed">#1a73e8</color>
+ <color name="md_theme_light_primary">#005BC0</color>
+ <color name="md_theme_light_onPrimary">#FFFFFF</color>
+ <color name="md_theme_light_primaryContainer">#D8E2FF</color>
+ <color name="md_theme_light_onPrimaryContainer">#001A41</color>
+ <color name="md_theme_light_secondary">#565E71</color>
+ <color name="md_theme_light_onSecondary">#FFFFFF</color>
+ <color name="md_theme_light_secondaryContainer">#DBE2F9</color>
+ <color name="md_theme_light_onSecondaryContainer">#131B2C</color>
+ <color name="md_theme_light_tertiary">#715574</color>
+ <color name="md_theme_light_onTertiary">#FFFFFF</color>
+ <color name="md_theme_light_tertiaryContainer">#FBD7FC</color>
+ <color name="md_theme_light_onTertiaryContainer">#29132D</color>
+ <color name="md_theme_light_error">#BA1A1A</color>
+ <color name="md_theme_light_errorContainer">#FFDAD6</color>
+ <color name="md_theme_light_onError">#FFFFFF</color>
+ <color name="md_theme_light_onErrorContainer">#410002</color>
+ <color name="md_theme_light_background">#FEFBFF</color>
+ <color name="md_theme_light_onBackground">#1B1B1F</color>
+ <color name="md_theme_light_surface">#FEFBFF</color>
+ <color name="md_theme_light_onSurface">#1B1B1F</color>
+ <color name="md_theme_light_surfaceVariant">#E1E2EC</color>
+ <color name="md_theme_light_onSurfaceVariant">#44474F</color>
+ <color name="md_theme_light_outline">#74777F</color>
+ <color name="md_theme_light_inverseOnSurface">#F2F0F4</color>
+ <color name="md_theme_light_inverseSurface">#303033</color>
+ <color name="md_theme_light_inversePrimary">#ADC7FF</color>
+ <color name="md_theme_light_shadow">#000000</color>
+ <color name="md_theme_light_surfaceTint">#005BC0</color>
+ <color name="md_theme_light_outlineVariant">#C4C6D0</color>
+ <color name="md_theme_light_scrim">#000000</color>
+ <color name="md_theme_dark_primary">#ADC7FF</color>
+ <color name="md_theme_dark_onPrimary">#002E68</color>
+ <color name="md_theme_dark_primaryContainer">#004493</color>
+ <color name="md_theme_dark_onPrimaryContainer">#D8E2FF</color>
+ <color name="md_theme_dark_secondary">#BFC6DC</color>
+ <color name="md_theme_dark_onSecondary">#283041</color>
+ <color name="md_theme_dark_secondaryContainer">#3F4759</color>
+ <color name="md_theme_dark_onSecondaryContainer">#DBE2F9</color>
+ <color name="md_theme_dark_tertiary">#DEBCDF</color>
+ <color name="md_theme_dark_onTertiary">#402843</color>
+ <color name="md_theme_dark_tertiaryContainer">#583E5B</color>
+ <color name="md_theme_dark_onTertiaryContainer">#FBD7FC</color>
+ <color name="md_theme_dark_error">#FFB4AB</color>
+ <color name="md_theme_dark_errorContainer">#93000A</color>
+ <color name="md_theme_dark_onError">#690005</color>
+ <color name="md_theme_dark_onErrorContainer">#FFDAD6</color>
+ <color name="md_theme_dark_background">#1B1B1F</color>
+ <color name="md_theme_dark_onBackground">#E3E2E6</color>
+ <color name="md_theme_dark_surface">#1B1B1F</color>
+ <color name="md_theme_dark_onSurface">#E3E2E6</color>
+ <color name="md_theme_dark_surfaceVariant">#44474F</color>
+ <color name="md_theme_dark_onSurfaceVariant">#C4C6D0</color>
+ <color name="md_theme_dark_outline">#8E9099</color>
+ <color name="md_theme_dark_inverseOnSurface">#1B1B1F</color>
+ <color name="md_theme_dark_inverseSurface">#E3E2E6</color>
+ <color name="md_theme_dark_inversePrimary">#005BC0</color>
+ <color name="md_theme_dark_shadow">#000000</color>
+ <color name="md_theme_dark_surfaceTint">#ADC7FF</color>
+ <color name="md_theme_dark_outlineVariant">#44474F</color>
+ <color name="md_theme_dark_scrim">#000000</color>
</resources>
diff --git a/ui/src/main/res/values/dimens.xml b/ui/src/main/res/values/dimens.xml
index c6abf8eb..8ea07dfb 100644
--- a/ui/src/main/res/values/dimens.xml
+++ b/ui/src/main/res/values/dimens.xml
@@ -1,9 +1,9 @@
<?xml version="1.0" encoding="utf-8"?>
<resources>
<dimen name="fab_margin">16dp</dimen>
- <dimen name="extra_margin">12dp</dimen>
<dimen name="bottom_sheet_item_height">56dp</dimen>
<dimen name="normal_margin">8dp</dimen>
<dimen name="bottom_sheet_top_padding">8dp</dimen>
<dimen name="bottom_sheet_icon_padding">16dp</dimen>
+ <dimen name="tunnel_list_placeholder_margin">16dp</dimen>
</resources>
diff --git a/ui/src/main/res/values/logviewer_colors.xml b/ui/src/main/res/values/logviewer_colors.xml
new file mode 100644
index 00000000..0d4b1a0d
--- /dev/null
+++ b/ui/src/main/res/values/logviewer_colors.xml
@@ -0,0 +1,6 @@
+<resources>
+ <color name="debug_tag_color">#444444</color>
+ <color name="error_tag_color">#aa0000</color>
+ <color name="info_tag_color">#00aa00</color>
+ <color name="warning_tag_color">#aaaa00</color>
+</resources>
diff --git a/ui/src/main/res/values/strings.xml b/ui/src/main/res/values/strings.xml
index bb4466aa..df3d3340 100644
--- a/ui/src/main/res/values/strings.xml
+++ b/ui/src/main/res/values/strings.xml
@@ -63,7 +63,7 @@
<string name="allow_remote_control_intents_summary_on">External apps may toggle tunnels (advanced)</string>
<string name="allow_remote_control_intents_title">Allow remote control apps</string>
<string name="allowed_ips">Allowed IPs</string>
- <string name="app_name">WireGuard</string>
+ <string name="app_name" translatable="false">WireGuard</string>
<string name="bad_config_context">%1$s\'s %2$s</string>
<string name="bad_config_context_top_level">%s</string>
<string name="bad_config_error">%1$s in %2$s</string>
@@ -80,6 +80,8 @@
<string name="bad_config_reason_unknown_section">Unknown section</string>
<string name="bad_config_reason_value_out_of_range">Value out of range</string>
<string name="bad_extension_error">File must be .conf or .zip</string>
+ <string name="error_no_qr_found">QR code not found in image</string>
+ <string name="error_qr_checksum">QR code checksum verification failed</string>
<string name="cancel">Cancel</string>
<string name="config_delete_error">Cannot delete configuration file %s</string>
<string name="config_exists_error">Configuration for “%s” already exists</string>
@@ -106,14 +108,19 @@
<string name="tv_select_a_storage_drive">Select a storage drive</string>
<string name="tv_no_file_picker">Please install a file management utility to browse files</string>
<string name="tv_add_tunnel_get_started">Add a tunnel to get started</string>
+ <string name="donate_title">♥ Donate to the WireGuard Project</string>
+ <string name="donate_summary">Every contribution helps</string>
+ <string name="donate_google_play_disappointment">Thank you for supporting the WireGuard Project!\n\nUnfortunately, due to Google\'s policies, we\'re not allowed to link to the part of the project webpage where you can make a donation. Hopefully you can figure this out!\n\nThanks again for your contribution.</string>
<string name="disable_config_export_title">Disable config exporting</string>
<string name="disable_config_export_description">Disabling config exporting makes private keys less accessible</string>
<string name="dns_servers">DNS servers</string>
+ <string name="dns_search_domains">Search domains</string>
<string name="edit">Edit</string>
<string name="endpoint">Endpoint</string>
<string name="error_down">Error bringing down tunnel: %s</string>
<string name="error_fetching_apps">Error fetching apps list: %s</string>
<string name="error_root">Please obtain root access and try again</string>
+ <string name="error_prepare">Error preparing tunnel: %s</string>
<string name="error_up">Error bringing up tunnel: %s</string>
<string name="exclude_private_ips">Exclude private IPs</string>
<string name="generate_new_private_key">Generate new private key</string>
@@ -133,6 +140,8 @@
<string name="key_length_explanation_base64">: WireGuard base64 keys must be 44 characters (32 bytes)</string>
<string name="key_length_explanation_binary">: WireGuard keys must be 32 bytes</string>
<string name="key_length_explanation_hex">: WireGuard hex keys must be 64 characters (32 bytes)</string>
+ <string name="latest_handshake">Latest handshake</string>
+ <string name="latest_handshake_ago">%s ago</string>
<string name="listen_port">Listen port</string>
<string name="log_export_error">Unable to export log: %s</string>
<string name="log_export_subject">WireGuard Android Log File</string>
@@ -143,10 +152,10 @@
<string name="log_viewer_pref_title">View application log</string>
<string name="log_viewer_title">Log</string>
<string name="logcat_error">Unable to run logcat: </string>
- <string name="module_disabler_disabled_summary">The experimental kernel module can improve performance</string>
- <string name="module_disabler_disabled_title">Enable kernel module backend</string>
- <string name="module_disabler_enabled_summary">The slower userspace backend may improve stability</string>
- <string name="module_disabler_enabled_title">Disable kernel module backend</string>
+ <string name="module_enabler_disabled_summary">The experimental kernel module can improve performance</string>
+ <string name="module_enabler_disabled_title">Enable kernel module backend</string>
+ <string name="module_enabler_enabled_summary">The slower userspace backend may improve stability</string>
+ <string name="module_enabler_enabled_title">Disable kernel module backend</string>
<string name="module_installer_error">Something went wrong. Please try again</string>
<string name="module_installer_initial">The experimental kernel module can improve performance</string>
<string name="module_installer_not_found">No modules are available for your device</string>
@@ -176,6 +185,10 @@
<string name="private_key">Private key</string>
<string name="public_key">Public key</string>
<string name="qr_code_hint">Tip: generate with `qrencode -t ansiutf8 &lt; tunnel.conf`.</string>
+ <string name="quick_settings_tile_add_title">Add tile to quick settings panel</string>
+ <string name="quick_settings_tile_add_summary">The shortcut tile toggles the most recent tunnel</string>
+ <string name="quick_settings_tile_add_failure">Unable to add shortcut tile: error %d</string>
+ <string name="quick_settings_tile_action">Toggle tunnel</string>
<string name="restore_on_boot_summary_off">Will not bring up enabled tunnels at boot</string>
<string name="restore_on_boot_summary_on">Will bring up enabled tunnels at boot</string>
<string name="restore_on_boot_title">Restore on boot</string>
@@ -211,7 +224,7 @@
<string name="tunnel_create_success">Successfully created tunnel “%s”</string>
<string name="tunnel_error_already_exists">Tunnel “%s” already exists</string>
<string name="tunnel_error_invalid_name">Invalid name</string>
- <string name="tunnel_list_placeholder">Add a tunnel using the blue button</string>
+ <string name="tunnel_list_placeholder">Add a tunnel using the button below</string>
<string name="tunnel_name">Tunnel Name</string>
<string name="tunnel_on_error">Unable to turn tunnel on (wgTurnOn returned %d)</string>
<string name="tunnel_dns_failure">Unable to resolve DNS hostname: “%s”</string>
@@ -220,6 +233,16 @@
<string name="type_name_go_userspace">Go userspace</string>
<string name="type_name_kernel_module">Kernel module</string>
<string name="unknown_error">Unknown error</string>
+ <string name="updater_avalable">An application update is available. Please update now.</string>
+ <string name="updater_action">Download &amp; Update</string>
+ <string name="updater_rechecking">Fetching update metadata…</string>
+ <string name="updater_download_progress">Downloading update: %1$s / %2$s (%3$.2f%%)</string>
+ <string name="updater_download_progress_nototal">Downloading update: %s</string>
+ <string name="updater_installing">Installing update…</string>
+ <string name="updater_failure">Update failure: %s. Will retry momentarily…</string>
+ <string name="updater_corrupt_title">Application Corrupt</string>
+ <string name="updater_corrupt_message">This application is corrupt. Please re-download the APK from the website linked below. After, uninstall this application, and reinstall it from the downloaded APK.</string>
+ <string name="updater_corrupt_navigate">Open Website</string>
<string name="version_summary">%1$s backend %2$s</string>
<string name="version_summary_checking">Checking %s backend version</string>
<string name="version_summary_unknown">Unknown %s version</string>
diff --git a/ui/src/main/res/values/styles.xml b/ui/src/main/res/values/styles.xml
index b90f111f..39c38247 100644
--- a/ui/src/main/res/values/styles.xml
+++ b/ui/src/main/res/values/styles.xml
@@ -1,53 +1,28 @@
<?xml version="1.0" encoding="utf-8"?>
<resources xmlns:android="http://schemas.android.com/apk/res/android">
- <style name="WireGuardTheme" parent="Theme.MaterialComponents.DayNight">
- <item name="colorPrimary">@color/primary_color</item>
- <item name="colorOnPrimary">@color/color_control_normal</item>
- <item name="colorPrimaryDark">@color/primary_color</item>
- <item name="colorPrimaryVariant">@color/primary_light_color</item>
- <item name="colorSecondary">@color/secondary_color</item>
- <item name="colorOnSecondary">@color/secondary_text_color</item>
- <item name="colorSurface">@color/primary_color</item>
- <item name="colorOnSurface">@color/color_control_normal</item>
- <item name="colorBackground">@color/primary_color</item>
- <item name="colorMultiselectActiveBackground">@color/list_multiselect_background</item>
- <item name="colorControlNormal">@color/color_control_normal</item>
- <item name="elevationOverlayColor">@color/primary_light_color</item>
- <item name="elevationOverlayEnabled">true</item>
- <item name="android:statusBarColor">@color/status_bar_color</item>
- <item name="android:windowBackground">@color/primary_color</item>
- <item name="alertDialogTheme">@style/AppTheme.Dialog</item>
- <item name="materialAlertDialogTheme">@style/AppTheme.Dialog</item>
- <item name="textInputStyle">@style/TextInputLayoutBase</item>
- <item name="materialCardViewStyle">@style/AppTheme.MaterialCardView</item>
+ <style name="WireGuardTheme.Toolbar" parent="Widget.Material3.Toolbar">
+ <item name="android:background">?attr/colorSurface</item>
</style>
- <style name="AppTheme" parent="WireGuardTheme" />
+ <style name="AppThemeBase" parent="WireGuardTheme">
+ <item name="materialCardViewStyle">@style/WireGuardTheme.MaterialCardView</item>
+ <item name="toolbarStyle">@style/WireGuardTheme.Toolbar</item>
+ <item name="bottomSheetDialogTheme">@style/WireGuardTheme.BottomSheetDialog</item>
+ <item name="android:statusBarColor">@null</item>
+ </style>
+
+ <!-- Various additional API-specific features in values-v*/styles.xml -->
+ <style name="AppTheme" parent="AppThemeBase" />
- <style name="AppTheme.MaterialCardView" parent="Widget.MaterialComponents.CardView">
+ <style name="WireGuardTheme.MaterialCardView" parent="Widget.Material3.CardView.Elevated">
<item name="cornerRadius">4dp</item>
- <item name="cardElevation">4dp</item>
<item name="contentPadding">8dp</item>
- <item name="cardBackgroundColor">?attr/elevationOverlayColor</item>
</style>
- <style name="AppTheme.Dialog" parent="Theme.MaterialComponents.DayNight.Dialog.Alert">
- <item name="colorPrimary">@color/secondary_color</item>
- <item name="colorSecondary">@color/secondary_color</item>
- <item name="android:windowBackground">?attr/colorBackground</item>
- </style>
-
- <style name="BottomSheetDialogTheme" parent="ThemeOverlay.MaterialComponents.BottomSheetDialog">
+ <style name="WireGuardTheme.BottomSheetDialog" parent="ThemeOverlay.Material3.BottomSheetDialog">
<item name="android:windowIsFloating">false</item>
- <item name="android:navigationBarColor">?attr/colorBackground</item>
- <item name="android:statusBarColor">@android:color/transparent</item>
- <item name="android:windowTranslucentNavigation">false</item>
- <item name="android:windowIsTranslucent">false</item>
- <item name="android:backgroundDimEnabled">true</item>
- <item name="android:backgroundDimAmount">0.5</item>
- <item name="android:windowTranslucentStatus">false</item>
- <item name="android:colorBackground">@android:color/transparent</item>
+ <item name="android:navigationBarColor">@android:color/transparent</item>
</style>
<style name="NoBackgroundTheme" parent="AppTheme">
@@ -63,19 +38,8 @@
<item name="android:windowExitAnimation">@android:anim/fade_out</item>
</style>
- <style name="DetailText" parent="TextAppearance.MaterialComponents.Body1" />
-
- <style name="SectionText" parent="TextAppearance.MaterialComponents.Subtitle1" />
-
- <style name="ThemeOverlay.AppTheme.TextInputEditText.OutlinedBox" parent="ThemeOverlay.MaterialComponents.TextInputEditText.OutlinedBox">
- <item name="colorControlActivated">@color/color_control_normal</item>
- </style>
-
- <style name="TextInputLayoutBase" parent="@style/Widget.MaterialComponents.TextInputLayout.OutlinedBox">
- <item name="boxStrokeColor">?attr/colorSecondary</item>
- <item name="hintTextColor">?attr/colorOnPrimary</item>
- <item name="materialThemeOverlay">
- @style/ThemeOverlay.AppTheme.TextInputEditText.OutlinedBox
- </item>
+ <style name="TvTheme" parent="AppTheme">
+ <item name="windowActionBar">false</item>
+ <item name="windowNoTitle">true</item>
</style>
</resources>
diff --git a/ui/src/main/res/values/themes.xml b/ui/src/main/res/values/themes.xml
new file mode 100644
index 00000000..0153d346
--- /dev/null
+++ b/ui/src/main/res/values/themes.xml
@@ -0,0 +1,31 @@
+<resources>
+
+ <style name="WireGuardTheme" parent="Theme.Material3.Light">
+ <item name="colorPrimary">@color/md_theme_light_primary</item>
+ <item name="colorOnPrimary">@color/md_theme_light_onPrimary</item>
+ <item name="colorPrimaryContainer">@color/md_theme_light_primaryContainer</item>
+ <item name="colorOnPrimaryContainer">@color/md_theme_light_onPrimaryContainer</item>
+ <item name="colorSecondary">@color/md_theme_light_secondary</item>
+ <item name="colorOnSecondary">@color/md_theme_light_onSecondary</item>
+ <item name="colorSecondaryContainer">@color/md_theme_light_secondaryContainer</item>
+ <item name="colorOnSecondaryContainer">@color/md_theme_light_onSecondaryContainer</item>
+ <item name="colorTertiary">@color/md_theme_light_tertiary</item>
+ <item name="colorOnTertiary">@color/md_theme_light_onTertiary</item>
+ <item name="colorTertiaryContainer">@color/md_theme_light_tertiaryContainer</item>
+ <item name="colorOnTertiaryContainer">@color/md_theme_light_onTertiaryContainer</item>
+ <item name="colorError">@color/md_theme_light_error</item>
+ <item name="colorErrorContainer">@color/md_theme_light_errorContainer</item>
+ <item name="colorOnError">@color/md_theme_light_onError</item>
+ <item name="colorOnErrorContainer">@color/md_theme_light_onErrorContainer</item>
+ <item name="android:colorBackground">@color/md_theme_light_background</item>
+ <item name="colorOnBackground">@color/md_theme_light_onBackground</item>
+ <item name="colorSurface">@color/md_theme_light_surface</item>
+ <item name="colorOnSurface">@color/md_theme_light_onSurface</item>
+ <item name="colorSurfaceVariant">@color/md_theme_light_surfaceVariant</item>
+ <item name="colorOnSurfaceVariant">@color/md_theme_light_onSurfaceVariant</item>
+ <item name="colorOutline">@color/md_theme_light_outline</item>
+ <item name="colorOnSurfaceInverse">@color/md_theme_light_inverseOnSurface</item>
+ <item name="colorSurfaceInverse">@color/md_theme_light_inverseSurface</item>
+ <item name="colorPrimaryInverse">@color/md_theme_light_inversePrimary</item>
+ </style>
+</resources>
diff --git a/ui/src/main/res/values/tv_colors.xml b/ui/src/main/res/values/tv_colors.xml
deleted file mode 100644
index f330bedc..00000000
--- a/ui/src/main/res/values/tv_colors.xml
+++ /dev/null
@@ -1,6 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<resources>
- <color name="tv_primary_color">#ff212121</color>
- <color name="tv_card_background">@color/tv_primary_color</color>
- <color name="tv_card_delete_background">#b00020</color>
-</resources>
diff --git a/ui/src/main/res/values/tv_styles.xml b/ui/src/main/res/values/tv_styles.xml
deleted file mode 100644
index c5477f6a..00000000
--- a/ui/src/main/res/values/tv_styles.xml
+++ /dev/null
@@ -1,31 +0,0 @@
-<?xml version="1.0" encoding="utf-8"?>
-<resources xmlns:android="http://schemas.android.com/apk/res/android">
-
- <style name="TvTheme" parent="Theme.MaterialComponents.NoActionBar">
- <item name="colorPrimary">@color/tv_primary_color</item>
- <item name="colorOnPrimary">#fffafafa</item>
- <item name="colorPrimaryDark">@color/tv_primary_color</item>
- <item name="colorPrimaryVariant">#ff484848</item>
- <item name="colorSecondary">#ff4285f4</item>
- <item name="colorOnSecondary">#ff0059c1</item>
- <item name="colorSurface">@color/tv_primary_color</item>
- <item name="colorOnSurface">#fffafafa</item>
- <item name="colorBackground">@color/tv_primary_color</item>
- <item name="colorMultiselectActiveBackground">@color/list_multiselect_background</item>
- <item name="colorControlNormal">#fffafafa</item>
- <item name="elevationOverlayEnabled">false</item>
- <item name="android:statusBarColor">@color/tv_primary_color</item>
- <item name="android:windowBackground">@color/tv_primary_color</item>
- <item name="alertDialogTheme">@style/AppTheme.Dialog</item>
- <item name="materialAlertDialogTheme">@style/AppTheme.Dialog</item>
- <item name="textInputStyle">@style/TextInputLayoutBase</item>
- <item name="materialCardViewStyle">@style/TvTheme.MaterialCardView</item>
- </style>
-
- <style name="TvTheme.MaterialCardView" parent="Widget.MaterialComponents.CardView">
- <item name="cornerRadius">4dp</item>
- <item name="cardElevation">8dp</item>
- <item name="contentPadding">8dp</item>
- <item name="cardBackgroundColor">?attr/elevationOverlayColor</item>
- </style>
-</resources>
diff --git a/ui/src/main/res/xml/app_restrictions.xml b/ui/src/main/res/xml/app_restrictions.xml
index 039af8c4..2eaa7bc5 100644
--- a/ui/src/main/res/xml/app_restrictions.xml
+++ b/ui/src/main/res/xml/app_restrictions.xml
@@ -1,5 +1,5 @@
<!--
- ~ Copyright © 2020 WireGuard LLC. All Rights Reserved.
+ ~ Copyright © 2017-2023 WireGuard LLC. All Rights Reserved.
~ SPDX-License-Identifier: Apache-2.0
-->
diff --git a/ui/src/main/res/xml/preferences.xml b/ui/src/main/res/xml/preferences.xml
index d330b875..a8b66df7 100644
--- a/ui/src/main/res/xml/preferences.xml
+++ b/ui/src/main/res/xml/preferences.xml
@@ -7,33 +7,39 @@
<CheckBoxPreference
android:defaultValue="false"
android:key="restore_on_boot"
+ android:singleLineTitle="false"
android:summaryOff="@string/restore_on_boot_summary_off"
android:summaryOn="@string/restore_on_boot_summary_on"
android:title="@string/restore_on_boot_title" />
<com.wireguard.android.preference.ZipExporterPreference android:key="zip_exporter" />
+ <com.wireguard.android.preference.QuickTilePreference android:key="quick_tile" />
<Preference
android:key="log_viewer"
+ android:singleLineTitle="false"
android:summary="@string/log_viewer_pref_summary"
android:title="@string/log_viewer_pref_title" />
<CheckBoxPreference
android:defaultValue="false"
android:key="dark_theme"
+ android:singleLineTitle="false"
android:summaryOff="@string/dark_theme_summary_off"
android:summaryOn="@string/dark_theme_summary_on"
android:title="@string/dark_theme_title" />
<CheckBoxPreference
android:defaultValue="false"
android:key="multiple_tunnels"
+ android:singleLineTitle="false"
android:summaryOff="@string/multiple_tunnels_summary_off"
android:summaryOn="@string/multiple_tunnels_summary_on"
android:title="@string/multiple_tunnels_title" />
- <com.wireguard.android.preference.ModuleDownloaderPreference android:key="module_downloader" />
<com.wireguard.android.preference.ToolsInstallerPreference android:key="tools_installer" />
- <com.wireguard.android.preference.KernelModuleDisablerPreference android:key="kernel_module_disabler" />
+ <com.wireguard.android.preference.KernelModuleEnablerPreference android:key="kernel_module_enabler" />
<CheckBoxPreference
android:defaultValue="false"
android:key="allow_remote_control_intents"
+ android:singleLineTitle="false"
android:summaryOff="@string/allow_remote_control_intents_summary_off"
android:summaryOn="@string/allow_remote_control_intents_summary_on"
android:title="@string/allow_remote_control_intents_title" />
+ <com.wireguard.android.preference.DonatePreference android:singleLineTitle="false" />
</androidx.preference.PreferenceScreen>
diff --git a/version.gradle b/version.gradle
deleted file mode 100644
index c8b39972..00000000
--- a/version.gradle
+++ /dev/null
@@ -1,6 +0,0 @@
-buildscript {
- ext {
- wireguardVersionCode = 488
- wireguardVersionName = '1.0.20210506'
- }
-}